diff --git a/.authselect.metadata b/.authselect.metadata index 1a9c021..b8c5844 100644 --- a/.authselect.metadata +++ b/.authselect.metadata @@ -1 +1 @@ -5136bf93d7cbcbbcf039f1b180e5cb644758ed21 SOURCES/authselect-1.2.1.tar.gz +7409561c3379931675241b7858ab27fee13bd2ed SOURCES/authselect-1.2.2.tar.gz diff --git a/.gitignore b/.gitignore index 8698a31..6cc2d94 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/authselect-1.2.1.tar.gz +SOURCES/authselect-1.2.2.tar.gz diff --git a/SOURCES/0001-po-update-translations.patch b/SOURCES/0001-po-update-translations.patch index 2d8f1da..d2fbdc7 100644 --- a/SOURCES/0001-po-update-translations.patch +++ b/SOURCES/0001-po-update-translations.patch @@ -1,2973 +1,4061 @@ -From 0d211be0c060009278514e88de5b9a2a80ac79e1 Mon Sep 17 00:00:00 2001 +From 09ab9e874dfa77659045e36978c3282799619869 Mon Sep 17 00:00:00 2001 From: Weblate -Date: Wed, 17 Jun 2020 20:40:40 +0200 +Date: Thu, 11 Mar 2021 17:01:50 +0100 Subject: [PATCH] po: update translations +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +Co-authored-by: Flávio Moisés Dalla Porta Schefer +Co-authored-by: Fábio Rodrigues Ribeiro +Co-authored-by: Geert Warrink +Co-authored-by: Göran Uddeborg +Co-authored-by: Hela Basa +Co-authored-by: Igor Gorbounov +Co-authored-by: Oğuz Ersen +Co-authored-by: Piotr Drąg +Co-authored-by: Sundeep Anand +Co-authored-by: Weblate +Co-authored-by: Yuri Chornoivan +Co-authored-by: simmon + +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/fr/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ja/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/nl/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/pl/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/pt_BR/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ru/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/sv/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/tr/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/uk/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/zh_CN/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-migration7adoc/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-migration7adoc/ru/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/pl/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect-profiles5adoc/ru/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/ko/ +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/pl/ Translation: authselect/master-application -Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/ +Translation: authselect/master-authselect-migration.7.adoc +Translation: authselect/master-authselect-profiles.5.adoc +Translation: authselect/master-authselect.8.adoc --- - po/ja.po | 45 +- - po/ko.po | 143 +++-- - po/pt.po | 42 +- - po/pt_BR.po | 31 +- - po/tr.po | 532 ++++++++++-------- - po/zh_CN.po | 39 +- - po/zh_TW.po | 101 ++-- - src/man/po/authselect-migration.7.adoc.pt.po | 70 ++- - .../po/authselect-migration.7.adoc.pt_BR.po | 49 +- - src/man/po/authselect-migration.7.adoc.tr.po | 229 ++++++-- - .../po/authselect-migration.7.adoc.zh_TW.po | 12 +- - src/man/po/authselect-profiles.5.adoc.de.po | 16 +- - src/man/po/authselect-profiles.5.adoc.pt.po | 47 +- - .../po/authselect-profiles.5.adoc.pt_BR.po | 14 +- - src/man/po/authselect-profiles.5.adoc.tr.po | 213 +++++-- - .../po/authselect-profiles.5.adoc.zh_TW.po | 12 +- - src/man/po/authselect.8.adoc.pt.po | 33 +- - src/man/po/authselect.8.adoc.pt_BR.po | 14 +- - src/man/po/authselect.8.adoc.tr.po | 396 +++++++++---- - src/man/po/authselect.8.adoc.zh_TW.po | 12 +- - 20 files changed, 1334 insertions(+), 716 deletions(-) + po/LINGUAS | 1 + + po/fr.po | 38 +- + po/ja.po | 38 +- + po/ko.po | 225 +++--- + po/nl.po | 49 +- + po/pl.po | 45 +- + po/pt_BR.po | 23 +- + po/ru.po | 39 +- + po/{zh_CN.po => si.po} | 740 +++++++++--------- + po/sv.po | 49 +- + po/tr.po | 37 +- + po/uk.po | 41 +- + po/zh_CN.po | 38 +- + src/man/po/authselect-migration.7.adoc.ko.po | 12 +- + src/man/po/authselect-migration.7.adoc.ru.po | 216 ++++- + ...o.po => authselect-migration.7.adoc.si.po} | 208 ++--- + src/man/po/authselect-profiles.5.adoc.ko.po | 12 +- + src/man/po/authselect-profiles.5.adoc.pl.po | 29 +- + src/man/po/authselect-profiles.5.adoc.ru.po | 218 +++++- + ...ko.po => authselect-profiles.5.adoc.si.po} | 249 +++--- + src/man/po/authselect.8.adoc.ko.po | 38 +- + src/man/po/authselect.8.adoc.pl.po | 8 +- + ...t.8.adoc.ko.po => authselect.8.adoc.si.po} | 341 ++++---- + 23 files changed, 1462 insertions(+), 1232 deletions(-) + copy po/{zh_CN.po => si.po} (66%) + copy src/man/po/{authselect-migration.7.adoc.ko.po => authselect-migration.7.adoc.si.po} (68%) + copy src/man/po/{authselect-profiles.5.adoc.ko.po => authselect-profiles.5.adoc.si.po} (69%) + copy src/man/po/{authselect.8.adoc.ko.po => authselect.8.adoc.si.po} (77%) -diff --git a/po/ja.po b/po/ja.po -index 7a07e813ce9f419eb943c67545b4d0dcfeee58e8..66b9f5af4153bac6ef3a8f5063e0f6cbe7c89150 100644 ---- a/po/ja.po -+++ b/po/ja.po -@@ -1,4 +1,4 @@ --# Ludek Janda , 2018. #zanata -+# Ludek Janda , 2018. #zanata, 2020. - # Keiko Moriguchi , 2019. #zanata - # Kenzo Moriguchi , 2019. #zanata +diff --git a/po/LINGUAS b/po/LINGUAS +index 76572a2983ed503ffa7632a3e56c00e9779be800..8c5e9e24141151c9b007d9c723a6c79b1d645ad5 100644 +--- a/po/LINGUAS ++++ b/po/LINGUAS +@@ -18,3 +18,4 @@ zh_CN + zh_TW + tr + fa ++si +diff --git a/po/fr.po b/po/fr.po +index 36fa1d2dbf780c7c2118b74784c9bf9ba20df23e..2379c03c1b5a98e8955b144314db43da1c27971a 100644 +--- a/po/fr.po ++++ b/po/fr.po +@@ -5,13 +5,14 @@ + # Pavel Brezina , 2019. #zanata + # corina roe , 2019. #zanata + # Julien Humbert , 2020. ++# Sundeep Anand , 2021. msgid "" -@@ -6,15 +6,16 @@ msgstr "" + msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2019-06-16 11:00+0000\n" --"Last-Translator: Keiko Moriguchi \n" --"Language-Team: Japanese\n" -+"PO-Revision-Date: 2020-06-11 10:40+0000\n" -+"Last-Translator: Ludek Janda \n" -+"Language-Team: Japanese \n" - "Language: ja\n" - "MIME-Version: 1.0\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-07-10 02:27+0000\n" +-"Last-Translator: Julien Humbert \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: French \n" + "Language: fr\n" +@@ -19,7 +20,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=1; plural=0\n" -+"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=2; plural=n > 1;\n" +-"X-Generator: Weblate 4.1.1\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" -@@ -130,10 +131,9 @@ msgid "Trying to backup system configuration to [%s]" - msgstr "システム設定の [%s] へのバックアップを試行中" +@@ -84,22 +85,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Impossible d’activer le profil [%s] [%d] : %s" - #: src/lib/authselect_backup.c:184 + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Essayer de sauvegarder la configuration authselect dans [%s]" ++msgstr "Tenter de désinstaller la configuration authselect" + + #: src/lib/authselect.c:154 -#, fuzzy, c-format --#| msgid "Backup was successfuly created at [%s]" +-#| msgid "Unable to create symbolic links [%d]: %s" +#, c-format - msgid "Backup was successfully created at [%s]" --msgstr "バックアップは [%s] に正常に作成されました" -+msgstr "バックアップが正常に [%s] で作成されました" - - #: src/lib/authselect_backup.c:188 - #, c-format -@@ -141,10 +141,8 @@ msgid "Unable to create backup [%d]: %s" - msgstr "バックアップ [%d] を作成できません: %s" + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Impossible de créer le lien symbolique [%d] : %s" ++msgstr "Impossible de supprimer les liens symboliques [%d] : %s" - #: src/lib/authselect_backup.c:205 + #: src/lib/authselect.c:158 -#, fuzzy --#| msgid "[%s] does not exist!" - msgid " does not exist." --msgstr "[%s] は存在しません。" -+msgstr " 存在しません。" +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Les changements ont été appliqués avec succès.\n" ++msgstr "Les liens symboliques ont été supprimés" - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 + #: src/lib/authselect.c:197 #, c-format -@@ -587,7 +585,7 @@ msgstr "[%s] の basename を取得できません" - #: src/lib/util/file.c:198 src/cli/main.c:826 +@@ -257,13 +253,12 @@ msgstr "Impossible d’écrire à [%s] [%d] : %s" + #: src/lib/authselect_profile.c:385 #, c-format - msgid "Unable to stat [%s] [%d]: %s" --msgstr "[%s] [%d] に対する stat の実行に失敗しました: %s " -+msgstr "[%s] [%d] に対する stat の実行に失敗しました: %s" + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Omettre [%s] car il n'existe pas dans le profil de base" - #: src/lib/util/dir.c:130 + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Impossible de vérifier le mode du fichier [%s] [%d] : %s" ++msgstr "Impossible de vérifier la présence de [%s] [%d] : %s" + + #: src/lib/authselect_profile.c:397 #, c-format -@@ -690,7 +688,7 @@ msgstr "SELinux コンテキスト [%d] を検索することができません: - #: src/lib/util/selinux.c:59 +@@ -423,7 +418,7 @@ msgstr "Le fichier [%s] existe, mais a besoin d’être écrasé !" + #: src/lib/files/symlinks.c:190 #, c-format - msgid "Found default selinux context for [%s]: %s" --msgstr "デフォルトの [%s] の SELinux コンテキストを見つけました: %s" -+msgstr "デフォルトの [%s] の seLinux コンテキストを見つけました: %s" + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Sauter [%s] car il ne s'agit pas d'un fichier authselect" - #: src/lib/util/selinux.c:84 - #, c-format -@@ -704,7 +702,7 @@ msgstr "未設定" - #: src/lib/util/selinux.c:90 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format - msgid "Found selinux context for [%s]: %s" --msgstr "[%s] の SELinux コンテキストを見つけました: %s" -+msgstr "[%s] の selinux コンテキストを見つけました: %s" +@@ -1309,10 +1304,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Impossible de restaurer la sauvegarde [%s] [%d] : %s\n" - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:249 -@@ -733,13 +731,12 @@ msgstr "fscreate の SELinux コンテキストを復元することができま + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Impossible de tester la configuration courante [%d] : %s" ++msgstr "Impossible de désinstaller la configuration authselect [%d] : %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1379,10 +1373,8 @@ msgid "Restore from backup" + msgstr "Restaurer depuis une sauvegarde" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "La sauvegarde [%s] contient une configuration authselect" ++msgstr "Désinstaller la configuration authselect" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/ja.po b/po/ja.po +index f5121e4fd21e0be5890d97ece9284a63af4fbb58..eced2b5637178d56b634699cb30886b7c3f5bfdc 100644 +--- a/po/ja.po ++++ b/po/ja.po +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata, 2020. + # Keiko Moriguchi , 2019. #zanata + # Kenzo Moriguchi , 2019. #zanata ++# Sundeep Anand , 2021. msgid "" - "File [%s] should exist but is missing. It is not safe to delete [%s]. " - "Aborting." --msgstr "" -+msgstr "ファイル [%s] は存在するはずですが、存在しません。[%s] の削除は安全ではありません。中止します。" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-06-11 10:40+0000\n" +-"Last-Translator: Ludek Janda \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: Japanese \n" + "Language: ja\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -80,22 +81,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "プロファイル [%s] [%d] を実行できません: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "authselect 設定の [%s] へのバックアップを試行中" ++msgstr "authselect 設定のアンインストールの試行" - #: src/lib/util/selinux.c:402 + #: src/lib/authselect.c:154 -#, fuzzy, c-format --#| msgid "Removing backup [%s]" +-#| msgid "Unable to create symbolic links [%d]: %s" +#, c-format - msgid "Removing [%s]" --msgstr "バックアップ [%s] を削除中" -+msgstr "[%s] の削除中" + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "シンボリックリンク [%d] を作成できません: %s" ++msgstr "シンボリックリンク [%d] を削除できません: %s" - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:280 -@@ -1134,7 +1131,9 @@ msgstr "生成されたコンテンツ [%d] を取得できません: %s" - msgid "" - "File %s: Empty\n" - "\n" --msgstr "ファイル %s: 空\n" -+msgstr "" -+"ファイル %s: 空\n" -+"\n" + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "変更は正常に適用されました。\n" ++msgstr "シンボリックリンクが正常に削除されました" - #: src/cli/main.c:604 + #: src/lib/authselect.c:197 #, c-format -@@ -1143,7 +1142,7 @@ msgid "" - "%s\n" - "\n" - msgstr "" --"File %s:\n" -+"ファイル %s:\n" - "%s\n" - "\n" - -@@ -1240,7 +1239,7 @@ msgstr "利用可能なバックアップの一覧表示ができません!" - #: src/cli/main.c:836 +@@ -251,13 +247,12 @@ msgstr "[%s] [%d] への書き込みができません: %s" + #: src/lib/authselect_profile.c:385 #, c-format - msgid "%-*s (created at %s)\n" --msgstr "%-*s (created at %s)\n" -+msgstr "%-*s (%s で作成)\n" + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "ベースプロファイルに存在しないため [%s] を省略します" - #: src/cli/main.c:855 - msgid "Name of the backup to remove." -@@ -1322,7 +1321,7 @@ msgstr "バックアップを削除します" + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "[%s] [%d] のファイルモードを確認できません: %s" ++msgstr "[%s] [%d] の存在を確認できません: %s" - #: src/cli/main.c:946 - msgid "Restore from backup" + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -417,7 +412,7 @@ msgstr "ファイル [%s] は存在しますが、上書きする必要があり + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" -msgstr "" -+msgstr "バックアップからの復元" ++msgstr "authselect ファイルではないため [%s] をスキップします" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1296,10 +1291,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "バックアップ [%s] [%d] を復元できません: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "現在の設定 [%d] をテストできません: %s" ++msgstr "authselect 設定 %d をアンインストールできません: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1366,10 +1360,8 @@ msgid "Restore from backup" + msgstr "バックアップからの復元" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "バックアップ [%s] には authselect 設定が含まれます" ++msgstr "authselect 設定のアンインストール" #: src/compat/authcompat_Options.py:82 msgid "NIS for user information by default" diff --git a/po/ko.po b/po/ko.po -index a9ffa807be8bbf663f31de618bc61cea6f30e94f..429aedeeabbb214dc7c0dc6b081eeced2adcab72 100644 +index 0181c83e4124a95f2634f6581c364cdd6656cc0e..1b6ea73669f0bf465b885e96788198acfd008670 100644 --- a/po/ko.po +++ b/po/ko.po -@@ -1,24 +1,25 @@ --# Ludek Janda , 2018. #zanata -+# Ludek Janda , 2018. #zanata, 2020. +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata, 2020. # Eun-Ju Kim , 2019. #zanata --# Ludek Janda , 2019. #zanata -+# Ludek Janda , 2019. #zanata, 2020. + # Ludek Janda , 2019. #zanata, 2020. ++# Sundeep Anand , 2021. msgid "" msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2019-06-13 01:20+0000\n" --"Last-Translator: Eun-Ju Kim \n" --"Language-Team: \n" -+"PO-Revision-Date: 2020-06-11 10:40+0000\n" -+"Last-Translator: Ludek Janda \n" -+"Language-Team: Korean \n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-06-11 10:40+0000\n" +-"Last-Translator: Ludek Janda \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: Korean \n" "Language: ko\n" - "MIME-Version: 1.0\n" +@@ -15,7 +16,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" "Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" +-"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" --msgstr "지원되는 기능을 얻을 수 없습니다." -+msgstr "지원되는 기능을 얻을 수 없습니다" - +@@ -24,12 +25,12 @@ msgstr "지원되는 기능을 얻을 수 없습니다" #: src/lib/authselect.c:59 #, c-format -@@ -63,7 +64,7 @@ msgstr "" + msgid "Unknown profile feature [%s], did you mean [%s]?" +-msgstr "알 수없는 프로필 기능 [%s], 그런 뜻 이었습니까 [%s]?" ++msgstr "알 수 없는 프로필 기능 [%s], [%s]을 의미하나요?" + + #: src/lib/authselect.c:62 + #, c-format + msgid "Unknown profile feature [%s]" +-msgstr "알 수없는 프로필 기능 [%s]" ++msgstr "알 수 없는 프로필 기능 [%s]" + + #: src/lib/authselect.c:86 + #, c-format +@@ -43,12 +44,12 @@ msgstr "프로필을 찾을 수 없습니다 [%s] [%d] : %s" + + #: src/lib/authselect.c:101 + msgid "Enforcing activation!" +-msgstr "활성화 강제!" ++msgstr "강제 활성화 중!" + + #: src/lib/authselect.c:109 + #, c-format + msgid "Unable to check configuration [%d]: %s" +-msgstr "구성을 확인할 수 없습니다 [%d] : %s" ++msgstr "구성 [%d](을)를 확인할 수 없습니다: %s" + + #: src/lib/authselect.c:114 + msgid "Unexpected changes to the configuration were detected." +@@ -58,94 +59,86 @@ msgstr "예상치 못한 구성 변경이 감지되었습니다." + msgid "" + "Refusing to activate profile unless those changes are removed or overwrite " + "is requested." +-msgstr "" +-"변경 사항을 제거하거나 덮어 쓰기를 요청하지 않는 한 프로파일 활성화를 거부합" +-"니다." ++msgstr "변경 사항을 제거하거나 덮어쓰기를 요청하지 않는 한 프로파일 활성화가 거부됩니다." #: src/lib/authselect.c:124 msgid "File that needs to be overwritten was found" --msgstr "덮어 쓸 필요가있는 파일을 찾았습니다." -+msgstr "덮어 쓸 필요가있는 파일을 찾았습니다" +-msgstr "덮어 쓸 필요가있는 파일을 찾았습니다" ++msgstr "덮어 써야 할 파일을 찾았습니다" #: src/lib/authselect.c:125 msgid "" -@@ -121,18 +122,17 @@ msgstr "복사 할 수 없습니다 [%s] ~ [%s/%s] [%d] : %s" + "Refusing to activate profile unless this file is removed or overwrite is " + "requested." +-msgstr "" +-"이 파일을 제거하거나 덮어 쓰기를 요구하지 않는 한 프로필 활성화를 거부합니다." ++msgstr "이 파일을 제거하거나 덮어쓰기를 요구하지 않는 한 프로파일 활성화가 거부됩니다." + + #: src/lib/authselect.c:136 + #, c-format + msgid "Unable to activate profile [%s] [%d]: %s" +-msgstr "프로필을 활성화 할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 프로필을 활성화할 수 없음: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "[%s]에 authselect 설정을 백업하려고 합니다" ++msgstr "authselect 구성 제거를 시도 중입니다" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" ++msgstr "symlink [%d]을(를) 제거할 수 없음: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "변경 사항이 성공적으로 적용되었습니다.\n" ++msgstr "심볼릭 링크가 성공적으로 제거되었습니다" + + #: src/lib/authselect.c:197 + #, c-format + msgid "Profile feature [%s] is no longer supported, removing it..." +-msgstr "프로필 기능 [%s]은 더 이상 지원되지 않으며 제거됩니다 ..." ++msgstr "프로필 기능 [%s]은 더 이상 지원되지 않으며 제거됩니다..." + + #: src/lib/authselect_backup.c:48 + #, c-format + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "백업 디렉토리를 만들 수 없습니다 [%s/%s] [%d] : %s" ++msgstr "[%s/%s] [%d] 백업 디렉토리를 만들 수 없음 : %s" + + #: src/lib/authselect_backup.c:70 + #, c-format + msgid "Unable to create backup directory [%s] [%d]: %s" +-msgstr "백업 디렉토리를 만들 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 백업 디렉토리를 만들 수 없음: %s" + + #: src/lib/authselect_backup.c:91 + #, c-format + msgid "Creating temporary directory at [%s]" +-msgstr "임시 디렉토리 생성 [%s]" ++msgstr "[%s]에서 임시 디렉토리 생성 중" + + #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 + #, c-format + msgid "There is no filename in [%s]" +-msgstr "[%s]" ++msgstr "[%s]에 파일 이름이 없습니다" + + #: src/lib/authselect_backup.c:128 + #, c-format + msgid "Copying [%s] to [%s/%s]" +-msgstr "복사 [%s] ~ [%s/%s]" ++msgstr "[%s]을(를) [%s/%s](으)로 복사 중" + + #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:393 + #, c-format + msgid "File [%s] does not exist" +-msgstr "파일 [%s] 존재하지 않는다" ++msgstr "[%s] 파일이 없습니다" + + #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 + #, c-format + msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" +-msgstr "복사 할 수 없습니다 [%s] ~ [%s/%s] [%d] : %s" ++msgstr "[%s]을(를) [%s/%s] [%d](으)로 복사할 수 없음: %s" + #: src/lib/authselect_backup.c:174 #, c-format msgid "Trying to backup authselect configuration to [%s]" --msgstr "[%s]에 authselect 설정을 백업하려고 합니다. " -+msgstr "[%s]에 authselect 설정을 백업하려고 합니다" +-msgstr "[%s]에 authselect 설정을 백업하려고 합니다" ++msgstr "[%s]에 authselect 구성을 백업하려고 합니다" #: src/lib/authselect_backup.c:179 #, c-format msgid "Trying to backup system configuration to [%s]" --msgstr "[%s]에 시스템 설정을 백업하려고 합니다. " -+msgstr "[%s]에 시스템 설정을 백업하려고 합니다" +-msgstr "[%s]에 시스템 설정을 백업하려고 합니다" ++msgstr "[%s]에 시스템 구성을 백업하려고 합니다" #: src/lib/authselect_backup.c:184 --#, fuzzy, c-format --#| msgid "Backup was successfuly created at [%s]" -+#, c-format - msgid "Backup was successfully created at [%s]" --msgstr "[%s]에 백업이 생성되었습니다 " -+msgstr "[%s]에서 백업이 성공적으로 생성되었습니다" - + #, c-format +@@ -155,7 +148,7 @@ msgstr "[%s]에서 백업이 성공적으로 생성되었습니다" #: src/lib/authselect_backup.c:188 #, c-format -@@ -140,10 +140,8 @@ msgid "Unable to create backup [%d]: %s" - msgstr "백업을 생성할 수 없습니다 [%d]: %s" + msgid "Unable to create backup [%d]: %s" +-msgstr "백업을 생성할 수 없습니다 [%d]: %s" ++msgstr "[%d] 백업을 생성할 수 없음: %s" #: src/lib/authselect_backup.c:205 --#, fuzzy --#| msgid "[%s] does not exist!" msgid " does not exist." --msgstr "[%s] 존재하지 않는다!" -+msgstr " 존재하지 않습니다." - +@@ -164,7 +157,7 @@ msgstr " 존재하지 않습니다." #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 #, c-format -@@ -172,7 +170,7 @@ msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "디렉토리를 나열할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 디렉토리를 나열할 수 없음: %s" + + #: src/lib/authselect_backup.c:222 + #, c-format +@@ -174,17 +167,17 @@ msgstr "백업 제거 중 [%s]" + #: src/lib/authselect_backup.c:231 + #, c-format + msgid "Unable to delete directory [%s] [%d]: %s" +-msgstr "디렉토리를 삭제할 수 없습니다 [%s] [%d]: %s" ++msgstr "[%s] [%d] 디렉토리를 삭제할 수 없음: %s" + + #: src/lib/authselect_backup.c:304 + #, c-format + msgid "Unable to copy files [%d]: %s" +-msgstr "파일을 복사할 수 없습니다 [%d]: %s" ++msgstr "[%d] 파일을 복사할 수 없음: %s" + + #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 + #, c-format + msgid "Unable to create symbolic links [%d]: %s" +-msgstr "심볼릭 링크를 만들 수 없음 [%d] : %s" ++msgstr "[%d] 심볼릭 링크를 만들 수 없음: %s" #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 msgid "Dconf is not installed on your system" --msgstr "시스템에 Dconf가 설치되어 있지 않습니다." -+msgstr "시스템에 Dconf가 설치되어 있지 않습니다" - +@@ -193,22 +186,22 @@ msgstr "시스템에 Dconf가 설치되어 있지 않습니다" #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 #, c-format -@@ -187,12 +185,12 @@ msgstr "백업에서 설정 복구 중 [%s]" + msgid "Unable to update dconf database [%d]: %s" +-msgstr "dconf 데이터베이스를 업데이트 할 수 없습니다 [%d] : %s" ++msgstr "dconf 데이터베이스 [%d]을(를) 업데이트할 수 없음: %s" + + #: src/lib/authselect_backup.c:341 + #, c-format + msgid "Restoring configuration from backup [%s]" +-msgstr "백업에서 설정 복구 중 [%s]" ++msgstr "백업 [%s]에서 구성 복구" + #: src/lib/authselect_backup.c:357 #, c-format msgid "Backup [%s] contains authselect configuration" --msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다 " -+msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" +-msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" ++msgstr "백업 [%s]에는 authselect 구성이 포함되어 있습니다" #: src/lib/authselect_backup.c:360 #, c-format msgid "Backup [%s] contains non-authselect configuration" --msgstr "백업 [%s]에 비 authselect 설정이 포함되어 있습니다 " -+msgstr "백업 [%s]에 비 authselect 설정이 포함되어 있습니다" +-msgstr "백업 [%s]에 비 authselect 설정이 포함되어 있습니다" ++msgstr "백업 [%s]에 비-authselect 구성이 포함되어 있습니다" #: src/lib/authselect_backup.c:366 #, c-format -@@ -201,7 +199,7 @@ msgstr "복구할 수 없음 [%s] [%d]: %s" +@@ -217,61 +210,60 @@ msgstr "복구할 수 없음 [%s] [%d]: %s" #: src/lib/authselect_profile.c:104 msgid "Unable to generate nsswitch.conf" --msgstr "nsswitch.conf를 생성 할 수 없습니다." -+msgstr "nsswitch.conf를 생성 할 수 없습니다" +-msgstr "nsswitch.conf를 생성 할 수 없습니다" ++msgstr "nsswitch.conf를 생성할 수 없습니다" #: src/lib/authselect_profile.c:111 #, c-format -@@ -210,11 +208,11 @@ msgstr "nsswitch 맵을 찾을 수 없음 [%d] : %s" + msgid "Unable to find nsswitch maps [%d]: %s" +-msgstr "nsswitch 맵을 찾을 수 없음 [%d] : %s" ++msgstr "nsswitch 맵 [%d]을(를) 찾을 수 없음: %s" #: src/lib/authselect_profile.c:132 msgid "Unable to create array (out of memory)" --msgstr "배열 (메모리 부족)을 만들 수 없습니다." -+msgstr "배열 (메모리 부족)을 만들 수 없습니다" +-msgstr "배열 (메모리 부족)을 만들 수 없습니다" ++msgstr "배열(메모리 부족)을 만들 수 없습니다" #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 msgid "Unable to obtain feature list (out of memory)" --msgstr "기능 목록 (메모리 부족)을 가져올 수 없습니다." -+msgstr "기능 목록 (메모리 부족)을 가져올 수 없습니다" +-msgstr "기능 목록 (메모리 부족)을 가져올 수 없습니다" ++msgstr "기능 목록(메모리 부족)을 가져올 수 없습니다" #: src/lib/authselect_profile.c:344 #, c-format -@@ -248,7 +246,7 @@ msgstr "기본 프로필을 읽을 수 없음 [%s] [%d] : %s" + msgid "Creating empty profile at [%s]" +-msgstr "[%s]" ++msgstr "[%s]에서 빈 프로필 만들기" - #: src/lib/authselect_profile.c:431 - msgid "Unable to resolve symbolic links names" --msgstr "심볼릭 링크 이름을 확인할 수 없습니다." -+msgstr "심볼릭 링크 이름을 확인할 수 없습니다" + #: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 + #, c-format + msgid "Unable to make path [%s] [%d]: %s" +-msgstr "경로를 만들 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 경로를 만들 수 없음: %s" - #: src/lib/authselect_profile.c:456 src/lib/authselect_profile.c:469 - #: src/lib/authselect_profile.c:483 -@@ -263,19 +261,19 @@ msgstr "알 수없는 파일 이름 [%s]" + #: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 + #, c-format + msgid "Unable to write to [%s] [%d]: %s" +-msgstr "[%s] [%d] : %s" ++msgstr "[%s] [%d]에 작성할 수 없음: %s" - #: src/lib/authselect_profile.c:518 - msgid "Name can not be empty" --msgstr "이름은 비워 둘 수 없습니다." -+msgstr "이름은 비워 둘 수 없습니다" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "기본 프로필에 존재하지 않기 때문에 [%s]을(를) 생략합니다" - #: src/lib/authselect_profile.c:530 - msgid "Default profile can not be created" --msgstr "기본 프로필을 만들 수 없습니다." -+msgstr "기본 프로필을 만들 수 없습니다" + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "파일 모드 [%s] [%d] : %s" ++msgstr "[%s] [%d]의 존재를 확인할 수 없음: %s" - #: src/lib/authselect_profile.c:533 - msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" --msgstr "AUTHSELECT_PROFILE_ANY 값은이 컨텍스트에서 유효하지 않습니다." -+msgstr "AUTHSELECT_PROFILE_ANY 값은이 컨텍스트에서 유효하지 않습니다" + #: src/lib/authselect_profile.c:397 + #, c-format + msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" +-msgstr "심볼릭 링크를 생성 할 수 없음 [%s] ~ [%s] [%d] : %s" ++msgstr "[%s] ~ [%s] [%d] 심볼릭 링크를 생성할 수 없음: %s" - #: src/lib/authselect_profile.c:538 - msgid "Unable to create profile path: out of memory" --msgstr "프로필 경로를 만들 수 없음 : 메모리가 부족합니다." -+msgstr "프로필 경로를 만들 수 없음 : 메모리가 부족합니다" + #: src/lib/authselect_profile.c:430 + #, c-format + msgid "Creating new profile from \"%s\" at [%s]" +-msgstr "\"에서 새 프로필 만들기\"%s\"[%s]" ++msgstr "[%s]의 \"%s\"에서 새 프로필 만들기" - #: src/lib/authselect_profile.c:544 + #: src/lib/authselect_profile.c:434 #, c-format -@@ -289,7 +287,7 @@ msgstr "[%s] [%d] : %s" + msgid "Unable to read base profile [%s] [%d]: %s" +-msgstr "기본 프로필을 읽을 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 기본 프로필을 읽을 수 없음: %s" - #: src/lib/authselect_profile.c:554 - msgid "Unable to create file name: out of memory" --msgstr "파일 이름을 만들 수 없습니다 : 메모리가 부족합니다." -+msgstr "파일 이름을 만들 수 없습니다 : 메모리가 부족합니다" + #: src/lib/authselect_profile.c:442 + msgid "Unable to resolve symbolic links names" +@@ -281,7 +273,7 @@ msgstr "심볼릭 링크 이름을 확인할 수 없습니다" + #: src/lib/authselect_profile.c:494 + #, c-format + msgid "Unable to create [%s] [%d]: %s" +-msgstr "만들 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d]을(를) 만들 수 없음: %s" - #: src/lib/authselect_profile.c:562 + #: src/lib/authselect_profile.c:502 #, c-format -@@ -492,7 +490,7 @@ msgstr "파일 [%s] authselect 외부 수정되었습니다!" - #: src/lib/files/system.c:572 +@@ -307,26 +299,26 @@ msgstr "프로필 경로를 만들 수 없음 : 메모리가 부족합니다" + #: src/lib/authselect_profile.c:555 #, c-format - msgid "File [%s] is still present" --msgstr "파일 [%s]가 아직 있습니다." -+msgstr "파일 [%s]가 아직 있습니다" + msgid "Profile \"%s\" already exist at [%s]" +-msgstr "프로필 \"%s\"이미 [%s]" ++msgstr "[%s]에 프로필 \"%s\"이(가) 이미 있습니다" - #: src/lib/profiles/activate.c:44 + #: src/lib/authselect_profile.c:559 #, c-format -@@ -545,22 +543,22 @@ msgstr "프로필보기 [%s]" + msgid "Unable to access [%s] [%d]: %s" +-msgstr "[%s] [%d] : %s" ++msgstr "[%s] [%d]에 액세스할 수 없음 : %s" - #: src/lib/profiles/read.c:110 - msgid "Locations array is NULL" --msgstr "위치 배열이 NULL입니다." -+msgstr "위치 배열이 NULL입니다" + #: src/lib/authselect_profile.c:565 + msgid "Unable to create file name: out of memory" +-msgstr "파일 이름을 만들 수 없습니다 : 메모리가 부족합니다" ++msgstr "파일 이름을 만들 수 없음: 메모리가 부족합니다" - #: src/lib/profiles/read.c:133 + #: src/lib/authselect_profile.c:573 #, c-format - msgid "Profile [%s] is a custom profile" --msgstr "프로필 [%s]은 (는) 사용자 정의 프로필입니다." -+msgstr "프로필 [%s]은 (는) 사용자 정의 프로필입니다" + msgid "Unable to create empty profile [%d]: %s" +-msgstr "빈 프로필을 만들 수 없음 [%d] : %s" ++msgstr "[%d] 빈 프로필을 만들 수 없음: %s" - #: src/lib/profiles/read.c:135 + #: src/lib/authselect_profile.c:582 #, c-format - msgid "Profile [%s] is a vendor profile" --msgstr "프로필 [%s]는 공급 업체 프로필입니다." -+msgstr "프로필 [%s]는 공급 업체 프로필입니다" + msgid "Unable to create profile [%d]: %s" +-msgstr "프로필을 만들 수 없음 [%d] : %s" ++msgstr "[%d] 프로필을 만들 수 없음: %s" - #: src/lib/profiles/read.c:137 + #: src/lib/files/config.c:153 + msgid "Checking if all required directories are writable." +@@ -335,7 +327,7 @@ msgstr "필요한 모든 디렉토리에 쓸 수 있는지 확인합니다." + #: src/lib/files/config.c:158 #, c-format - msgid "Profile [%s] is a default profile" --msgstr "프로필 [%s]는 기본 프로필입니다." -+msgstr "프로필 [%s]는 기본 프로필입니다" + msgid "Unable to get path to %s parent directory!" +-msgstr "경로를 가져올 수 없습니다. %s 상위 디렉토리!" ++msgstr "%s 상위 디렉토리에 경로를 가져올 수 없습니다!" - #: src/lib/profiles/read.c:140 + #: src/lib/files/config.c:165 #, c-format -@@ -580,7 +578,7 @@ msgstr "프로필 [%s]에 이름이 없습니다.%s]!" - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 +@@ -350,17 +342,17 @@ msgstr "경로를 만들 수 없음 [%s] [%d] : %s" + #: src/lib/files/config.c:174 #, c-format - msgid "Unable to get basename of [%s]" --msgstr " [%s]의 기본 이름을 가져올 수 없습니다 " -+msgstr "[%s]의 기본 이름을 가져올 수 없습니다" + msgid "Directory [%s] does not exist, please create it!" +-msgstr "디렉토리 [%s] 존재하지 않습니다. 생성하십시오!" ++msgstr "디렉토리 [%s]이(가) 없습니다. 생성하십시오!" - #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 - #: src/lib/util/file.c:198 src/cli/main.c:826 -@@ -596,12 +594,12 @@ msgstr "디렉토리를 stat 할 수 없습니다 [%d] : %s" - #: src/lib/util/dir.c:313 + #: src/lib/files/config.c:177 #, c-format - msgid "Removing file [%s/%s]" --msgstr "[%s/%s] 파일 제거 중 " -+msgstr "[%s/%s] 파일 제거 중" + msgid "Unable to access directory [%s] in [WX] mode!" +-msgstr "디렉토리 [%s] [WX] 모드에서!" ++msgstr "[WX] 모드에서 디렉토리 [%s]에 액세스할 수 없습니다!" - #: src/lib/util/dir.c:321 + #: src/lib/files/config.c:196 #, c-format - msgid "Removing directory [%s]" --msgstr "[%s] 디렉토리 제거 중 " -+msgstr "[%s] 디렉토리 제거 중" + msgid "Unable to load profile [%s] [%d]: %s" +-msgstr "프로필을로드 할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 프로필을 로드할 수 없음: %s" - #: src/lib/util/file.c:43 - msgid "Internal error: stat cannot be NULL!" -@@ -731,28 +729,27 @@ msgstr "fscreate selinux 컨텍스트를 복원 할 수 없습니다!" - msgid "" - "File [%s] should exist but is missing. It is not safe to delete [%s]. " - "Aborting." --msgstr "" -+msgstr "파일 [%s]이/가 누락되어 있습니다. [ %s ]을/를 삭제하는 것은 안전하지 않습니다. 종료 중." + #: src/lib/files/symlinks.c:41 + #, c-format +@@ -370,137 +362,137 @@ msgstr "심볼릭 링크 만들기 [%s] ~ [%s]" + #: src/lib/files/symlinks.c:47 + #, c-format + msgid "Unable to overwrite file [%s] [%d]: %s" +-msgstr "파일을 덮어 쓸 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일을 덮어쓰기할 수 없음: %s" - #: src/lib/util/selinux.c:402 --#, fuzzy, c-format --#| msgid "Removing backup [%s]" -+#, c-format - msgid "Removing [%s]" --msgstr "백업 제거 중 [%s]" -+msgstr "[%s] 삭제 중" + #: src/lib/files/symlinks.c:55 + #, c-format + msgid "Unable to create symbolic link [%s] [%d]: %s" +-msgstr "심볼릭 링크를 생성 할 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 심볼릭 링크를 생성할 수 없음: %s" - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:280 - msgid "Invalid operator!" --msgstr "연산자가 잘못되었습니다." -+msgstr "연산자가 잘못되었습니다!" + #: src/lib/files/symlinks.c:79 + #, c-format + msgid "Validating link [%s]" +-msgstr "링크 유효성 확인 [%s]" ++msgstr "[%s] 링크 유효성 확인" - #: src/lib/util/template.c:459 src/lib/util/template.c:650 + #: src/lib/files/symlinks.c:83 #, c-format - msgid "Unable to process match [%d]: %s" --msgstr "일치 항목을 처리 할 수 ​​없음 [%d] : %s" -+msgstr "일치 항목을 처리 할 수 없음 [%d] : %s" + msgid "Unable to validate link [%s] [%d]: %s" +-msgstr "링크 유효성을 검사 할 수 없음 [%s] [%d] : %s" ++msgstr "[%s] [%d] 링크 유효성을 검사할 수 없음: %s" - #: src/lib/util/template.c:483 + #: src/lib/files/symlinks.c:90 #, c-format - msgid "Unable to process operator [%d]: %s" --msgstr "연산자를 처리 할 수 ​​없습니다 [%d] : %s" -+msgstr "연산자를 처리 할 수 없습니다 [%d] : %s" + msgid "[%s] was not created by authselect!" +-msgstr "[%s] authselect에 의해 만들어지지 않았습니다!" ++msgstr "authselect에 의해 [%s]이(가) 생성되지 않았습니다!" - #: src/lib/util/template.c:530 + #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 + #: src/lib/files/system.c:576 #, c-format -@@ -821,7 +818,7 @@ msgstr "도움말 옵션 :\n" + msgid "Error while trying to access file [%s] [%d]: %s" +-msgstr "파일에 액세스하는 동안 오류가 발생했습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일에 액세스하는 동안 오류가 발생함: %s" - #: src/cli/cli_tool.c:82 - msgid "Show this for a command" --msgstr "명령에 대해 표시하십시오." -+msgstr "명령에 대해 표시하십시오" + #: src/lib/files/symlinks.c:121 + #, c-format + msgid "Unable to check file [%s] [%d]: %s" +-msgstr "파일을 확인할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일을 확인할 수 없음: %s" - #: src/cli/cli_tool.c:84 - msgid "Show brief usage message for a command" -@@ -926,7 +923,7 @@ msgstr "프로파일 식별자." - #: src/cli/main.c:710 src/cli/main.c:755 src/cli/main.c:793 src/cli/main.c:858 - #: src/cli/main.c:882 - msgid "Unable to parse command arguments" --msgstr "명령 인수를 구문 분석 할 수 없습니다." -+msgstr "명령 인수를 구문 분석 할 수 없습니다" + #: src/lib/files/symlinks.c:128 + #, c-format + msgid "Symbolic link [%s] to [%s] still exists!" +-msgstr "기호 링크 [%s] ~ [%s] 여전히 존재합니다!" ++msgstr "기호 링크 [%s] ~ [%s]이(가) 여전히 존재합니다!" - #: src/cli/main.c:130 - msgid "Unable to backup current configuration!\n" -@@ -955,7 +952,7 @@ msgstr "이름" + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "파일 [%s] 존재하지만 덮어 써야합니다!" ++msgstr "파일 [%s]이(가) 존재하지만 덮어쓰기해야 합니다!" - #: src/cli/main.c:159 - msgid "Do not backup system files when --force is set" --msgstr "--force가 설정된 경우 시스템 파일을 백업하지 마십시오." -+msgstr "--force가 설정된 경우 시스템 파일을 백업하지 마십시오" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "authselect 파일이 아니므로 [%s]을(를) 건너뜁니다" - #: src/cli/main.c:160 src/cli/main.c:626 - msgid "Do not print profile requirements" -@@ -1205,7 +1202,7 @@ msgstr "기본 프로파일에서 파일을 복사하는 대신 Symlink pam 파 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format + msgid "Reading file [%s/%s]" +-msgstr "파일 읽기 [%s/%s]" ++msgstr "[%s/%s] 파일 읽기" - #: src/cli/main.c:746 - msgid "Symlink dconf files from the base profile instead of copying them" --msgstr "기본 프로필에서 dconf 파일을 복사하는 대신 Symlink에 첨부하십시오." -+msgstr "기본 프로필에서 dconf 파일을 복사하는 대신 Symlink에 첨부하십시오" + #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 + #: src/lib/profiles/read.c:173 + #, c-format + msgid "Unable to read file [%s/%s] [%d]: %s" +-msgstr "파일을 읽을 수 없습니다 [%s/%s] [%d] : %s" ++msgstr "[%s/%s] [%d] 파일을 읽을 수 없습니다: %s" - #: src/cli/main.c:747 - msgid "Symlink specific file (can be set multiple times)" -@@ -1227,7 +1224,7 @@ msgstr "새 프로필이에서 생성되었습니다. %s\n" + #: src/lib/files/system.c:112 src/lib/files/system.c:170 + #: src/lib/util/template.c:450 src/lib/util/template.c:591 + #: src/lib/util/template.c:642 + #, c-format + msgid "Unable to compile regular expression: regex error %d" +-msgstr "정규 표현식을 컴파일 할 수 없습니다 : 정규 표현식 오류 %d" ++msgstr "정규식을 컴파일할 수 없습니다: 정규식 오류 %d" - #: src/cli/main.c:787 - msgid "Print backup names without any formatting and additional information" --msgstr "형식 및 추가 정보없이 백업 이름을 인쇄합니다 " -+msgstr "형식 및 추가 정보없이 백업 이름을 인쇄합니다" + #: src/lib/files/system.c:130 src/lib/files/system.c:195 + #: src/lib/util/template.c:500 src/lib/util/template.c:668 + #, c-format + msgid "Unable to search string: regex error %d" +-msgstr "문자열을 찾을 수 없습니다 : 정규식 오류 %d" ++msgstr "문자열을 찾을 수 없습니다: 정규식 오류 %d" - #: src/cli/main.c:799 - msgid "Unable to list available backups!" -@@ -1240,7 +1237,7 @@ msgstr "%-*s (%s에 생성)\n" + #: src/lib/files/system.c:272 src/lib/files/system.c:504 + #, c-format + msgid "Unable to read [%s] [%d]: %s" +-msgstr "[%s] [%d] : %s" ++msgstr "[%s] [%d]을(를) 읽을 수 없습니다: %s" - #: src/cli/main.c:855 - msgid "Name of the backup to remove." --msgstr "제거할 백업 이름입니다. " -+msgstr "제거할 백업 이름입니다." + #: src/lib/files/system.c:288 + #, c-format + msgid "Unable to generate nsswitch.conf [%d]: %s" +-msgstr "nsswitch.conf를 생성 할 수 없습니다 [%d] : %s" ++msgstr "nsswitch.conf [%d]를 생성할 수 없습니다: %s" - #: src/cli/main.c:864 + #: src/lib/files/system.c:354 #, c-format -@@ -1249,7 +1246,7 @@ msgstr "백업 [%s] [%d]을/를 제거할 수 없습니다: %s\n" + msgid "Unable to generate files [%d]: %s" +-msgstr "파일을 생성 할 수 없습니다 [%d] : %s" ++msgstr "[%d] 파일을 생성할 수 없습니다: %s" - #: src/cli/main.c:879 - msgid "Name of the backup to restore from." --msgstr "복원할 백업 이름입니다. " -+msgstr "복원할 백업 이름입니다." + #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 + #, c-format + msgid "Writing temporary file for [%s]" +-msgstr "[%s]" ++msgstr "[%s]에 대한 임시 파일 쓰기" - #: src/cli/main.c:888 + #: src/lib/files/system.c:373 #, c-format -@@ -1270,7 +1267,7 @@ msgstr "사용 가능한 프로파일 나열" + msgid "Unable to write temporary file [%s] [%d]: %s" +-msgstr "임시 파일을 쓸 수 없습니다 [%s] [%d] : %s" ++msgstr "임시 파일 [%s] [%d]을(를) 쓸 수 없습니다: %s" - #: src/cli/main.c:934 - msgid "List available profile features" --msgstr "사용 가능한 프로필 기능을 나열합니다 " -+msgstr "사용 가능한 프로필 기능을 나열합니다" + #: src/lib/files/system.c:378 + #, c-format + msgid "Temporary file is named [%s]" +-msgstr "임시 파일의 이름은 [%s]" ++msgstr "임시 파일의 이름은 [%s]입니다" - #: src/cli/main.c:935 - msgid "Show profile information" -@@ -1282,15 +1279,15 @@ msgstr "프로파일 요구 사항 인쇄" + #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 + #, c-format + msgid "Renaming [%s] to [%s]" +-msgstr "이름 바꾸기 [%s] ~ [%s]" ++msgstr "[%s]을(를) [%s](으)로 이름 바꾸기" - #: src/cli/main.c:937 - msgid "Get identifier of currently selected profile" --msgstr "현재 선택된 프로파일의 식별자를 가져옵니다." -+msgstr "현재 선택된 프로파일의 식별자를 가져옵니다" + #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 + #, c-format + msgid "Unable to rename [%s] to [%s] [%d]: %s" +-msgstr "[%s] ~ [%s] [%d] : %s" ++msgstr "[%s]을(를) [%s][%d](으)로 이름을 바꿀 수 없습니다: %s" - #: src/cli/main.c:938 - msgid "Check if the current configuration is valid" --msgstr "현재 구성이 유효한지 확인하십시오." -+msgstr "현재 구성이 유효한지 확인하십시오" + #: src/lib/files/system.c:496 + #, c-format + msgid "Validating file [%s]" +-msgstr "파일 유효성 검사 [%s]" ++msgstr "[%s] 파일 유효성 검사" - #: src/cli/main.c:939 - msgid "Print changes that would be otherwise written" --msgstr "다른 방법으로 쓰여질 변경 사항을 인쇄하십시오." -+msgstr "다른 방법으로 쓰여질 변경 사항을 인쇄하십시오" + #: src/lib/files/system.c:501 src/lib/util/file.c:121 + #, c-format + msgid "[%s] does not exist!" +-msgstr "[%s] 존재하지 않는다!" ++msgstr "[%s]이(가) 없습니다!" - #: src/cli/main.c:940 - msgid "Enable feature in currently selected profile" -@@ -1306,19 +1303,19 @@ msgstr "새 authselect 프로파일 만들기" + #: src/lib/files/system.c:507 + #, c-format + msgid "Unable to validate file [%s] [%d]: %s" +-msgstr "파일의 유효성을 검사 할 수 없습니다 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일의 유효성을 검사할 수 없습니다: %s" - #: src/cli/main.c:943 - msgid "Backup commands:" --msgstr "백업 명령: " -+msgstr "백업 명령:" + #: src/lib/files/system.c:514 + #, c-format + msgid "Comparing content against [%s]" +-msgstr "콘텐츠 비교 [%s]" ++msgstr "[%s]과(와) 콘텐츠 비교" - #: src/cli/main.c:944 - msgid "List available backups" --msgstr "사용 가능한 백업 나열 " -+msgstr "사용 가능한 백업 나열" + #: src/lib/files/system.c:518 + msgid "Comparing content against current profile" +@@ -509,31 +501,31 @@ msgstr "현재 프로필과 콘텐츠 비교" + #: src/lib/files/system.c:524 + #, c-format + msgid "[%s] has unexpected content!" +-msgstr "[%s] 예기치 않은 콘텐츠가 있습니다!" ++msgstr "[%s]에 예기치 않은 콘텐츠가 있습니다!" - #: src/cli/main.c:945 - msgid "Remove backup" --msgstr "백업 제거 " -+msgstr "백업 제거" + #: src/lib/files/system.c:531 + #, c-format + msgid "Unable to check file mode of [%s] [%d]: %s" +-msgstr "파일 모드 [%s] [%d] : %s" ++msgstr "[%s] [%d] 파일 모드를 확인할 수 없습니다: %s" - #: src/cli/main.c:946 - msgid "Restore from backup" --msgstr "" -+msgstr "백업에서 복원" + #: src/lib/files/system.c:553 + #, c-format + msgid "File [%s] was modified outside authselect!" +-msgstr "파일 [%s] authselect 외부 수정되었습니다!" ++msgstr "파일 [%s]이(가) authselect 외부에서 수정되었습니다!" - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -@@ -1439,7 +1436,7 @@ msgstr "" + #: src/lib/files/system.c:572 + #, c-format + msgid "File [%s] is still present" +-msgstr "파일 [%s]가 아직 있습니다" ++msgstr "파일 [%s]이(가) 아직 있습니다" - #: src/compat/authcompat_Options.py:105 - msgid "join the winbind domain or ads realm now as this administrator" --msgstr "이 관리자로 winbind 도메인 또는 광고 영역에 지금 가입하십시오." -+msgstr "이 관리자로 winbind 도메인 또는 광고 영역에 지금 가입하십시오" + #: src/lib/profiles/activate.c:44 + #, c-format + msgid "%s update failed: %d" +-msgstr "%s 업데이트가 실패: %d" ++msgstr "%s 업데이트가 실패했습니다: %d" - #: src/compat/authcompat_Options.py:106 - msgid "Kerberos 5 for authenticate with winbind" -@@ -1451,7 +1448,7 @@ msgstr "" + #: src/lib/profiles/activate.c:59 + msgid "Some directories are not accessible by authselect!" +-msgstr "일부 디렉토리는 authselect를 통해 액세스 할 수 없습니다!" ++msgstr "일부 디렉토리는 authselect를 통해 액세스할 수 없습니다!" - #: src/compat/authcompat_Options.py:107 - msgid "workgroup authentication servers are in" --msgstr "작업 그룹 인증 서버는 다음 위치에 있습니다." -+msgstr "작업 그룹 인증 서버는 다음 위치에 있습니다" + #: src/lib/profiles/activate.c:65 + #, c-format +@@ -963,7 +955,7 @@ msgstr "명령 인수를 구문 분석 할 수 없습니다" - #: src/compat/authcompat_Options.py:108 - msgid "" -@@ -1501,31 +1498,31 @@ msgstr "동일한 클래스의 최대 연속 문자 수" + #: src/cli/main.c:130 + msgid "Unable to backup current configuration!\n" +-msgstr "현재 설정을 백업할 수 없습니다!\n" ++msgstr "현재 구성을 백업할 수 없습니다!\n" - #: src/compat/authcompat_Options.py:118 - msgid "require at least one lowercase character in a password" --msgstr "암호에 적어도 하나의 소문자가 필요하다." -+msgstr "암호에 적어도 하나의 소문자가 필요하다" + #: src/cli/main.c:134 + #, c-format +@@ -1015,8 +1007,8 @@ msgid "" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" + "\n" +-"구성에 예기치 않은 변경 사항이 감지되었습니다. 이러한 변경 사항을 겹쳐 쓰려" +-"면 --force 매개 변수를 사용하십시오.\n" ++"구성에 예기치 않은 변경 사항이 감지되었습니다. \n" ++"이러한 변경 사항을 겹쳐 쓰려면 --force 매개 변수를 사용하십시오.\n" - #: src/compat/authcompat_Options.py:119 - msgid "require at least one uppercase character in a password" --msgstr "암호에 적어도 하나의 대문자가 필요하다." -+msgstr "암호에 적어도 하나의 대문자가 필요하다" + #: src/cli/main.c:205 + #, c-format +@@ -1058,14 +1050,12 @@ msgstr "기존 구성이 감지되지 않았습니다.\n" + msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" +-msgstr "" +-"구성에 예기치 않은 변경 사항이 감지되었습니다. 대신 '선택'명령을 사용하십시" +-"오.\n" ++msgstr "구성에 예기치 않은 변경 사항이 감지되었습니다. 대신 '선택' 명령을 사용하십시오.\n" - #: src/compat/authcompat_Options.py:120 - msgid "require at least one digit in a password" --msgstr "암호에 적어도 하나의 숫자가 필요하다." -+msgstr "암호에 적어도 하나의 숫자가 필요하다" + #: src/cli/main.c:273 + #, c-format + msgid "Unable to apply changes [%d]: %s\n" +-msgstr "변경 사항을 적용 할 수 없음 [%d] : %s\n" ++msgstr "변경 사항을 적용할 수 없음 [%d] : %s\n" - #: src/compat/authcompat_Options.py:121 - msgid "require at least one other character in a password" --msgstr "암호에 적어도 하나의 다른 문자가 필요하다." -+msgstr "암호에 적어도 하나의 다른 문자가 필요하다" + #: src/cli/main.c:290 + msgid "Print command parameters instead of formatted output" +@@ -1074,7 +1064,7 @@ msgstr "형식화 된 출력 대신 명령 매개 변수 인쇄" + #: src/cli/main.c:305 src/cli/main.c:646 + #, c-format + msgid "Unable to get current configuration [%d]: %s" +-msgstr "현재 구성을 가져올 수 없습니다 [%d] : %s" ++msgstr "현재 구성 [%d](을)를 가져올 수 없음: %s" - #: src/compat/authcompat_Options.py:124 - msgid "do not start/stop services" --msgstr "서비스를 시작하거나 중지하지 마십시오." -+msgstr "서비스를 시작하거나 중지하지 마십시오" + #: src/cli/main.c:319 + #, c-format +@@ -1092,15 +1082,13 @@ msgstr " 없음\n" + #: src/cli/main.c:351 + #, c-format + msgid "Unable to test current configuration [%d]: %s" +-msgstr "현재 구성을 테스트 할 수 없음 [%d] : %s" ++msgstr "현재 구성 [%d](을)를 테스트할 수 없음: %s" - #: src/compat/authcompat_Options.py:125 - msgid "update all configuration files" --msgstr "모든 구성 파일을 업데이트하십시오." -+msgstr "모든 구성 파일을 업데이트하십시오" + #: src/cli/main.c:358 + msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." +-msgstr "" +-"현재 구성이 올바르지 않습니다. 아마도 authselect 외부에서 수정되었을 것입니" +-"다." ++msgstr "현재 구성이 올바르지 않습니다. authselect 외부에서 수정되었을 수 있습니다." - #: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 - msgid "the same as --updateall" --msgstr "--updateall과 동일합니다." -+msgstr "--updateall과 동일합니다" + #: src/cli/main.c:365 + msgid "Current configuration is valid." +@@ -1117,7 +1105,7 @@ msgstr "프로필 목록을 가져올 수 없습니다!" + #: src/cli/main.c:446 + #, c-format + msgid "Unable to get profile features [%d]: %s" +-msgstr "프로필 기능 [%d]을/를 가져올 수 없습니다: %s" ++msgstr "프로필 기능 [%d]을/를 가져올 수 없음: %s" - #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 - msgid "" -@@ -1574,11 +1571,11 @@ msgstr "" + #: src/cli/main.c:548 + msgid "Print content of all files" +@@ -1158,7 +1146,7 @@ msgstr "dconf 잠금 내용 인쇄" + #: src/cli/main.c:583 + #, c-format + msgid "Unable to get generated content [%d]: %s" +-msgstr "생성 된 콘텐츠를 가져올 수 없습니다 [%d] : %s" ++msgstr "생성된 콘텐츠 [%d]을(를) 가져올 수 없음: %s" - #: src/compat/authcompat_Options.py:210 - msgid "These options have a compatibility layer" --msgstr "이러한 옵션에는 호환성 레이어가 있습니다." -+msgstr "이러한 옵션에는 호환성 레이어가 있습니다" + #: src/cli/main.c:602 + #, c-format +@@ -1187,12 +1175,12 @@ msgstr "사용할 수있는 기능." + #: src/cli/main.c:668 + #, c-format + msgid "Unable to backup current configuration [%d]: %s\n" +-msgstr "현재 설정 [%d]을/를 백업할 수 없습니다: %s\n" ++msgstr "현재 구성 [%d](을)를 백업할 수 없음: %s\n" - #: src/compat/authcompat_Options.py:211 - msgid "These options are no longer supported and have no effect" --msgstr "이 옵션은 더 이상 지원되지 않으며 효과가 없습니다." -+msgstr "이 옵션은 더 이상 지원되지 않으며 효과가 없습니다" + #: src/cli/main.c:675 + #, c-format + msgid "Unable to enable feature [%d]: %s\n" +-msgstr "기능을 활성화 할 수 없음 [%d] : %s\n" ++msgstr "[%d] 기능을 활성화 할 수 없음: %s\n" - #: src/compat/authcompat_Options.py:313 - msgid "enable" -@@ -1643,17 +1640,15 @@ msgstr "" - #: src/compat/authcompat.py.in.in:472 - msgid "" - "See man authselect-migration(7) to help you with migration to authselect" --msgstr "" --"authselect 로의 마이그레이션을 돕기 위해 man authselect-migration (7)을 참조" --"하십시오." -+msgstr "authselect 로의 마이그레이션을 돕기 위해 man authselect-migration (7)을 참조하십시오" + #: src/cli/main.c:680 + #, c-format +@@ -1290,10 +1278,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "백업 [%s] [%d]을/를 복수할 수 없습니다: %s\n" - #: src/compat/authcompat.py.in.in:476 - msgid "Warning: These options are not supported anymore and have no effect:" --msgstr "경고 :이 옵션은 더 이상 지원되지 않으며 영향을 미치지 않습니다." -+msgstr "경고 :이 옵션은 더 이상 지원되지 않으며 영향을 미치지 않습니다:" + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "현재 구성을 테스트 할 수 없음 [%d] : %s" ++msgstr "authselect 구성 [%d](을)를 제거할 수 없습니다: %s\n" - #: src/compat/authcompat.py.in.in:496 - msgid "authconfig can only be run as root" --msgstr "authconfig는 루트로만 실행할 수 있습니다." -+msgstr "authconfig는 루트로만 실행할 수 있습니다" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1360,10 +1347,8 @@ msgid "Restore from backup" + msgstr "백업에서 복원" - #: src/compat/authcompat.py.in.in:501 - #, python-format -diff --git a/po/pt.po b/po/pt.po -index a4112ee9e65866bc265e3295cbb82701b70bf78d..10585bac3b8ee608594f72cda855f9196a2b4923 100644 ---- a/po/pt.po -+++ b/po/pt.po -@@ -1,18 +1,20 @@ --# Manuela Silva , 2019. #zanata -+# Manuela Silva , 2019. #zanata, 2020. -+# Anonymous , 2020. + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "백업 [%s]에는 authselect 설정이 포함되어 있습니다" ++msgstr "authselect 설정 제거" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/nl.po b/po/nl.po +index 9c3501d23e28dafe48749192ef930224b721929a..13dc894edeae2d46512db90ad735f387ed12a94e 100644 +--- a/po/nl.po ++++ b/po/nl.po +@@ -1,11 +1,11 @@ +-# Geert Warrink , 2018. #zanata, 2020. +-# Geert Warrink , 2019. #zanata, 2020. ++# Geert Warrink , 2018. #zanata, 2020, 2021. ++# Geert Warrink , 2019. #zanata, 2020, 2021. msgid "" msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2019-08-22 02:22+0000\n" -+"PO-Revision-Date: 2020-05-27 14:40+0000\n" - "Last-Translator: Manuela Silva \n" --"Language-Team: Portuguese\n" -+"Language-Team: Portuguese \n" - "Language: pt\n" - "MIME-Version: 1.0\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-18 15:38+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Geert Warrink \n" + "Language-Team: Dutch \n" +@@ -14,7 +14,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=2; plural=(n != 1)\n" -+"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" -@@ -40,7 +42,7 @@ msgstr "Não é possível encontrar o perfil [%s] [%d]: %s" +@@ -79,24 +79,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Kan profiel [%s] [%d] niet activeren.: %s" - #: src/lib/authselect.c:101 - msgid "Enforcing activation!" --msgstr "A forçar a ativação" -+msgstr "A forçar a ativação!" + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "" +-"Er wordt geprobeerd om een back-up van de authselectconfiguratie te maken " +-"naar [%s]" ++msgstr "Er wordt geprobeerd om de authselect-configuratie te verwijderen" - #: src/lib/authselect.c:109 - #, c-format -@@ -59,7 +61,7 @@ msgstr "" + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Kan symbolische links [%d] niet aanmaken: %s" ++msgstr "Kan sym-links [%d] niet verwijderen: %s" - #: src/lib/authselect.c:124 - msgid "File that needs to be overwritten was found" --msgstr "" -+msgstr "O ficheiro que precisa de ser substituído foi encontrado" + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "De veranderingen werden met succes toegepast.\n" ++msgstr "Symbolische links werden met succes verwijderd" - #: src/lib/authselect.c:125 - msgid "" -@@ -86,23 +88,23 @@ msgstr "" - #: src/lib/authselect_backup.c:70 + #: src/lib/authselect.c:197 #, c-format - msgid "Unable to create backup directory [%s] [%d]: %s" --msgstr "" -+msgstr "Não é possível criar a diretoria da cópia de segurança [%s] [%d]: %s" - - #: src/lib/authselect_backup.c:91 +@@ -257,13 +250,12 @@ msgstr "Kan niet schrijven naar [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 #, c-format - msgid "Creating temporary directory at [%s]" + msgid "Omitting [%s] since it does not exist in base profile" -msgstr "" -+msgstr "A criar a diretoria temporária em [%s]" ++msgstr "[%s] wordt weggelaten omdat het niet bestaat in het basisprofiel" - #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 - #: src/lib/authselect_profile.c:446 - #, c-format - msgid "There is no filename in [%s]" --msgstr "" -+msgstr "Não existe o nome de ficheiro em [%s]" + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" ++msgstr "Kan aanwezigheid van [%s] [%d] niet controleren: %s" - #: src/lib/authselect_backup.c:128 + #: src/lib/authselect_profile.c:397 #, c-format - msgid "Copying [%s] to [%s/%s]" --msgstr "A copiar [%s] to [%s/%s]" -+msgstr "A copiar [%s] para [%s/%s]" +@@ -423,7 +415,7 @@ msgstr "Bestand [%s] bestaat maar het moet nog overschreven worden!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "[%s] wordt overgeslagen omdat het geen authselect bestand is" - #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:380 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format -@@ -112,7 +114,7 @@ msgstr "O ficheiro [%s] não existe" - #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 +@@ -521,7 +513,7 @@ msgstr "[%s] heeft een onverwachte inhoud!" + #: src/lib/files/system.c:531 #, c-format - msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" --msgstr "Não é possível copiar [%s] to [%s/%s] [%d]: %s" -+msgstr "Não é possível copiar [%s] para [%s/%s] [%d]: %s" + msgid "Unable to check file mode of [%s] [%d]: %s" +-msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" ++msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" - #: src/lib/authselect_backup.c:174 + #: src/lib/files/system.c:553 #, c-format -@@ -135,10 +137,8 @@ msgid "Unable to create backup [%d]: %s" - msgstr "" - - #: src/lib/authselect_backup.c:205 --#, fuzzy --#| msgid "File [%s] does not exist" - msgid " does not exist." --msgstr "O ficheiro [%s] não existe" -+msgstr " não existe." +@@ -895,7 +887,7 @@ msgstr "Authselect commando '%s' kan alleen als root uitgevoerd worden!\n" - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, c-format -@@ -328,7 +328,7 @@ msgstr "" - #: src/lib/files/config.c:196 - #, c-format - msgid "Unable to load profile [%s] [%d]: %s" --msgstr "" -+msgstr "Não é possível carregar o perfil [%s] [%d]: %s" + #: src/cli/cli_tool.c:243 + msgid "Bug: commands can't be NULL!\n" +-msgstr "Bug: commando's kunnen niet NULL zijn!\n" ++msgstr "Bug: commando's kunnen niet NULL zijn!\n" - #: src/lib/files/symlinks.c:41 - #, c-format -@@ -506,7 +506,7 @@ msgstr "" - #: src/lib/profiles/activate.c:72 + #: src/cli/cli_tool.c:306 + msgid "Command options:" +@@ -954,7 +946,9 @@ msgstr "" + msgid "" + "At least one option is required!\n" + "\n" +-msgstr "Ten minste één optie is vereist!\n" ++msgstr "" ++"Ten minste één optie is vereist!\n" ++"\n" + + #: src/cli/main.c:72 src/cli/main.c:429 src/cli/main.c:467 + msgid "Profile identifier." +@@ -1311,10 +1305,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Kan back-up [%s] [%d] niet herstellen: %s\n" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Kan huidige configuratie [%d] niet testen: %s" ++msgstr "Kan huidige authselect configuratie [%d] niet verwijderen: %s\n" + + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1381,10 +1374,8 @@ msgid "Restore from backup" + msgstr "Herstel van back-up" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Back-up [%s] bevat authselectconfiguratie" ++msgstr "Verwijder authselectconfiguratie" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/pl.po b/po/pl.po +index 6e1fa20bedd56b98157c4f22add26644c417a3de..0fcdfb8bf523f496a574ca75284e5000c502ac57 100644 +--- a/po/pl.po ++++ b/po/pl.po +@@ -5,19 +5,19 @@ + # Translators: + # Bartosz Sapijaszko , 2002 + # Dimitris Glezos , 2011 +-# Piotr Drąg , 2011-2013, 2020. ++# Piotr Drąg , 2011-2013, 2020, 2021. + # Tomasz Chrzczonowicz , 2009 + # Tom Berner , 2005 + # Tom Berner , 2004 +-# Piotr Drąg , 2011-2014, 2020. +-# Piotr Drąg , 2018. #zanata, 2020. +-# Piotr Drąg , 2019. #zanata, 2020. ++# Piotr Drąg , 2011-2014, 2020, 2021. ++# Piotr Drąg , 2018. #zanata, 2020, 2021. ++# Piotr Drąg , 2019. #zanata, 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-19 17:06+0000\n" ++"PO-Revision-Date: 2021-02-27 11:04+0000\n" + "Last-Translator: Piotr Drąg \n" + "Language-Team: Polish \n" +@@ -27,7 +27,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " + "|| n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -46,7 +46,7 @@ msgstr "Nieznana funkcja profilu [%s]" + #: src/lib/authselect.c:86 #, c-format - msgid "Unable to write configuration [%d]: %s" --msgstr "" -+msgstr "Não é possível gravar a configuração [%d]: %s" + msgid "Trying to activate profile [%s]" +-msgstr "Próbowanie aktywacji profilu [%s]" ++msgstr "Próba aktywacji profilu [%s]" - #: src/lib/profiles/list.c:42 + #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 #, c-format -@@ -933,7 +933,7 @@ msgstr "" +@@ -92,22 +92,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Nie można aktywować profilu [%s] [%d]: %s" - #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 - msgid "NAME" + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Próba utworzenia kopii zapasowej konfiguracji authselect w [%s]" ++msgstr "Próba odinstalowania konfiguracji authselect" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Nie można utworzyć dowiązań symbolicznych [%d]: %s" ++msgstr "Nie można usunąć dowiązań symbolicznych [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Pomyślnie zastosowano zmiany.\n" ++msgstr "Pomyślnie usunięto dowiązania symboliczne" + + #: src/lib/authselect.c:197 + #, c-format +@@ -263,13 +258,12 @@ msgstr "Nie można zapisać do [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" -msgstr "" -+msgstr "NOME" ++msgstr "Pomijanie [%s], ponieważ nie istnieje w profilu podstawowym" - #: src/cli/main.c:159 - msgid "Do not backup system files when --force is set" -@@ -967,7 +967,7 @@ msgstr "" - #: src/cli/main.c:205 + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Nie można sprawdzić trybu pliku [%s] [%d]: %s" ++msgstr "Nie można sprawdzić obecności [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 #, c-format - msgid "Unable to activate profile [%d]: %s\n" +@@ -429,7 +423,7 @@ msgstr "Plik [%s] istnieje, ale musi zostać zastąpiony." + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" -msgstr "" -+msgstr "Não é possível ativar o perfil [%d]: %s\n" ++msgstr "Pomijanie [%s], ponieważ nie jest plikiem authselect" - #: src/cli/main.c:210 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format -@@ -1548,11 +1548,11 @@ msgstr "" +@@ -1320,10 +1314,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Nie można przywrócić kopii zapasowej [%s] [%d]: %s\n" - #: src/compat/authcompat_Options.py:313 - msgid "enable" --msgstr "" -+msgstr "ativar" + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Nie można przetestować obecnej konfiguracji [%d]: %s" ++msgstr "Nie można odinstalować konfiguracji authselect [%d]: %s\n" - #: src/compat/authcompat_Options.py:314 - msgid "disable" --msgstr "" -+msgstr "desativar" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1390,10 +1383,8 @@ msgid "Restore from backup" + msgstr "Przywraca z kopii zapasowej" - #: src/compat/authcompat.py.in.in:49 - #, python-format + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Kopia zapasowa [%s] zawiera konfigurację authselect" ++msgstr "Odinstalowuje konfigurację authselect" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" diff --git a/po/pt_BR.po b/po/pt_BR.po -index d6abf3a5a9920c2fbfa39df4ff9b2e1f91f2193e..fe31cf88c542590108f7074ef7bc4ec4f71d85ad 100644 +index 77afd01de506ae035dc901182d98b1e75bd00017..d3b04b4a0dbcd9896694f6465c56321d068b883f 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po -@@ -1,29 +1,31 @@ +@@ -1,16 +1,16 @@ # Ludek Janda , 2018. #zanata # Marcelo Ghelman , 2018. #zanata # Ludek Janda , 2019. #zanata -+# Fábio Rodrigues Ribeiro , 2020. +-# Fábio Rodrigues Ribeiro , 2020. +-# Flávio Moisés Dalla Porta Schefer , 2020. ++# Fábio Rodrigues Ribeiro , 2020, 2021. ++# Flávio Moisés Dalla Porta Schefer , 2020, 2021. + # José Lemos Neto , 2020. msgid "" msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2019-01-21 12:16+0000\n" --"Last-Translator: Copied by Zanata \n" --"Language-Team: Portuguese (Brazil)\n" -+"PO-Revision-Date: 2020-06-17 18:40+0000\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-08-25 23:11+0000\n" +-"Last-Translator: José Lemos Neto \n" ++"PO-Revision-Date: 2021-03-03 19:40+0000\n" +"Last-Translator: Fábio Rodrigues Ribeiro \n" -+"Language-Team: Portuguese (Brazil) \n" + "Language-Team: Portuguese (Brazil) \n" "Language: pt_BR\n" - "MIME-Version: 1.0\n" +@@ -18,7 +18,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=2; plural=(n != 1)\n" -+"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=2; plural=(n != 1);\n" +-"X-Generator: Weblate 4.2.1\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" - msgstr "Não é possível obter recursos suportados" - - #: src/lib/authselect.c:59 --#, c-format -+#, c-format, fuzzy - msgid "Unknown profile feature [%s], did you mean [%s]?" --msgstr "Recurso de perfil desconhecido [%s], você quis dizer [%s]" -+msgstr "Recurso de perfil desconhecido [%s], você quis dizer [%s]?" +@@ -97,7 +97,7 @@ msgstr "Não é possível criar links simbólicos [%d]: %s" + #, fuzzy + #| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "As alterações foram aplicadas com sucesso.\n" ++msgstr "Links simbólicos foram removidos com sucesso" - #: src/lib/authselect.c:62 + #: src/lib/authselect.c:197 #, c-format -@@ -45,9 +47,9 @@ msgid "Enforcing activation!" - msgstr "Impondo a ativação!" +@@ -161,13 +161,14 @@ msgid "Unable to create backup [%d]: %s" + msgstr "Falha ao criar backup [%d]: %s" - #: src/lib/authselect.c:109 --#, c-format -+#, c-format, fuzzy - msgid "Unable to check configuration [%d]: %s" --msgstr "Unable to check configuration [%d]: %s" -+msgstr "Não foi possível verificar a configuração [%d]: %s" + #: src/lib/authselect_backup.c:205 ++#, fuzzy + msgid " does not exist." +-msgstr " não existe!" ++msgstr " não existe." - #: src/lib/authselect.c:114 - msgid "Unexpected changes to the configuration were detected." -@@ -623,14 +625,14 @@ msgid "[%s] is not a symbolic link!" - msgstr "[%s] não é um link simbólico!" + #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 + #, fuzzy, c-format + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "Não pôde listar o diretório [%s] [d%]: %s" ++msgstr "Não pôde listar o diretório [%s] [%d]: %s" - #: src/lib/util/file.c:60 --#, c-format -+#, c-format, fuzzy - msgid "[%s] has wrong type [%.7o], expected [%.7o]!" --msgstr "[%s] tem o tipo errado [% .7o], esperado [% .7o]!" -+msgstr "[%s] tem o tipo errado [%.7o], esperado [%.7o]!" + #: src/lib/authselect_backup.c:222 + #, c-format +@@ -613,9 +614,9 @@ msgid "Profile [%s] does not contain a name in [%s]!" + msgstr "Perfil [%s] não contém um nome em [%s]!" - #: src/lib/util/file.c:87 + #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 -#, c-format +#, c-format, fuzzy - msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" --msgstr "[%s] tem o modo errado [% .4o], esperado [% .4o]!" -+msgstr "[%s] tem o modo errado [%.4o], esperado [%.4o]!" - - #: src/lib/util/file.c:93 - #, c-format -@@ -1092,8 +1094,9 @@ msgid "Print content of all files" - msgstr "Imprimir conteúdo de todos os arquivos" + msgid "Unable to get basename of [%s]" +-msgstr "" ++msgstr "Incapaz de encontrar nome de base de [%s]" - #: src/cli/main.c:549 -+#, fuzzy - msgid "Print nsswitch.conf content" --msgstr "Print nsswitch.conf content" -+msgstr "Visualiza conteúdo do nsswitch.conf" + #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 + #: src/lib/util/file.c:199 src/cli/main.c:826 +@@ -1304,7 +1305,7 @@ msgstr "Incapaz de restaurar o backup [%s] [%d]: %s\n" + #, fuzzy, c-format + #| msgid "Unable to test current configuration [%d]: %s" + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Não é possível testar a configuração atual [%d]: %s" ++msgstr "Não é possível desinstalar a configuração do authselect [%d]: %s\n" - #: src/cli/main.c:550 - msgid "Print system-auth content" -diff --git a/po/tr.po b/po/tr.po -index f3f9e8505feba8b38954ce524d870c057362b5bb..3dfe719ac660339f28e81a89dbe7bdd6a170d419 100644 ---- a/po/tr.po -+++ b/po/tr.po -@@ -2,21 +2,22 @@ - # Copyright (C) YEAR Red Hat, Inc. - # This file is distributed under the same license as the authselect package. - # Oğuz Ersen , 2020. -+# Anonymous , 2020. + #: src/cli/main.c:945 + msgid "Select profile" +diff --git a/po/ru.po b/po/ru.po +index 1565bec3f6c1ba6be4cffef75a23aadbced750ca..9c58e02180950c4d1dbe50c2e84c2d2b8f3b1278 100644 +--- a/po/ru.po ++++ b/po/ru.po +@@ -1,11 +1,11 @@ +-# Igor Gorbounov , 2018. #zanata, 2020. +-# Igor Gorbounov , 2019. #zanata, 2020. ++# Igor Gorbounov , 2018. #zanata, 2020, 2021. ++# Igor Gorbounov , 2019. #zanata, 2020, 2021. msgid "" msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2020-02-12 18:16+0000\n" -+"PO-Revision-Date: 2020-05-20 12:40+0000\n" - "Last-Translator: Oğuz Ersen \n" --"Language-Team: Turkish \n" - "Language: tr\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-09-01 20:29+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Igor Gorbounov \n" + "Language-Team: Russian \n" +@@ -15,7 +15,7 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.2.1\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" -@@ -49,11 +50,11 @@ msgstr "Etkinleştirmeye zorlanıyor!" - #: src/lib/authselect.c:109 - #, c-format - msgid "Unable to check configuration [%d]: %s" --msgstr "Yapılandırma kontrol edilemedi [%d]: %s" -+msgstr "Yapılandırma denetlenemedi [%d]: %s" +@@ -80,22 +80,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Не удается активировать профиль [%s] [%d]: %s" - #: src/lib/authselect.c:114 - msgid "Unexpected changes to the configuration were detected." --msgstr "Yapılandırmada beklenmedik değişiklikler tespit edildi." -+msgstr "Yapılandırmada beklenmeyen değişiklikler tespit edildi." + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Ппоытка резервного копирования конфигурации authselect в [%s]" ++msgstr "Попытка деинсталировать конфигурацию authselect" - #: src/lib/authselect.c:115 - msgid "" -@@ -78,12 +79,12 @@ msgstr "" - #: src/lib/authselect.c:136 - #, c-format - msgid "Unable to activate profile [%s] [%d]: %s" --msgstr "Profil [%s] etkinleştirilemedi [%d]: %s" -+msgstr "[%s] profili etkinleştirilemedi [%d]: %s" + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Не удается создать символические ссылки [%d]: %s" ++msgstr "Не удается удалить символические ссылки [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Изменения успешно применены.\n" ++msgstr "Символические ссылки успешно удалены" - #: src/lib/authselect.c:179 + #: src/lib/authselect.c:197 #, c-format - msgid "Profile feature [%s] is no longer supported, removing it..." --msgstr "Profil özelliği [%s] artık desteklenmemektedir, kaldırılıyor..." -+msgstr "[%s] profil özelliği artık desteklenmemektedir, kaldırılıyor..." +@@ -251,13 +246,12 @@ msgstr "Не удается записать в [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Пропуск [%s], так как его нет в базовом профиле" - #: src/lib/authselect_backup.c:48 + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Не удается проверить режим файла [%s] [%d]: %s" ++msgstr "Не удается проверить присутствие [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 #, c-format -@@ -114,7 +115,7 @@ msgstr "[%s], [%s/%s] konumuna kopyalanıyor" - #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:380 +@@ -417,7 +411,7 @@ msgstr "Файл [%s] существует, но его нужно переза + #: src/lib/files/symlinks.c:190 #, c-format - msgid "File [%s] does not exist" --msgstr "[%s] dosyası mevcut değil" -+msgstr "[%s] dosyası yok" + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Пропускается [%s], поскольку это не файл authselect" - #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format -@@ -132,8 +133,7 @@ msgid "Trying to backup system configuration to [%s]" - msgstr "Sistem yapılandırması [%s] konumuna yedeklenmeye çalışılıyor" +@@ -1303,10 +1297,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Не удается восстановить резервную копию [%s] [%d]: %s\n" - #: src/lib/authselect_backup.c:184 + #: src/cli/main.c:902 -#, fuzzy, c-format --#| msgid "Backup was successfuly created at [%s]" +-#| msgid "Unable to test current configuration [%d]: %s" +#, c-format - msgid "Backup was successfully created at [%s]" - msgstr "Yedekleme [%s] konumunda başarıyla oluşturuldu" + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Не удается протестировать текущую конфигурацию [%d]: %s" ++msgstr "Не удается деинсталировать конфигурацию authselect [%d]: %s\n" -@@ -143,10 +143,8 @@ msgid "Unable to create backup [%d]: %s" - msgstr "Yedekleme oluşturulamadı [%d]: %s" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1373,10 +1366,8 @@ msgid "Restore from backup" + msgstr "Восстановить из резервной копии" - #: src/lib/authselect_backup.c:205 + #: src/cli/main.c:961 -#, fuzzy --#| msgid "[%s] does not exist!" - msgid " does not exist." --msgstr "[%s] mevcut değil!" -+msgstr " yok." +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Резервная копия [%s] содержит конфигурацию authselect" ++msgstr "Удалить конфигурацию authselect" - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, c-format -@@ -171,11 +169,11 @@ msgstr "Dosyalar kopyalanamadı [%d]: %s" - #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 - #, c-format - msgid "Unable to create symbolic links [%d]: %s" --msgstr "Sembolik linkler oluşturulamadı [%d]: %s" -+msgstr "Sembolik bağlantılar oluşturulamadı [%d]: %s" + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/zh_CN.po b/po/si.po +similarity index 66% +copy from po/zh_CN.po +copy to po/si.po +index 8d1cddc18d02ff45b0874c102c0bbe6c96c85a84..aae12ba364e45d04da8a388b69371b58679afd07 100644 +--- a/po/zh_CN.po ++++ b/po/si.po +@@ -1,248 +1,241 @@ +-# Ludek Janda , 2018. #zanata, 2020. +-# Pavel Brezina , 2018. #zanata +-# Tony Fu , 2019. #zanata ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR Red Hat, Inc. ++# This file is distributed under the same license as the authselect package. ++# Hela Basa , 2021. + msgid "" + msgstr "" +-"Project-Id-Version: authselect 1.1\n" ++"Project-Id-Version: authselect 1.2.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-09-15 09:29+0000\n" +-"Last-Translator: Ludek Janda \n" +-"Language-Team: Chinese (Simplified) \n" +-"Language: zh_CN\n" ++"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" ++"Last-Translator: Automatically generated\n" ++"Language-Team: none\n" ++"Language: si\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.2.2\n" - #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 - msgid "Dconf is not installed on your system" --msgstr "Dconf sisteminizde yüklü değil" -+msgstr "Dconf sisteminizde kurulu değil" + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +-msgstr "无法获得支持的功能" ++msgstr "" - #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 + #: src/lib/authselect.c:59 #, c-format -@@ -209,7 +207,7 @@ msgstr "nsswitch.conf oluşturulamadı" - #: src/lib/authselect_profile.c:111 + msgid "Unknown profile feature [%s], did you mean [%s]?" +-msgstr "未知的配置档案功能 [%s],是 [%s]吗?" ++msgstr "" + + #: src/lib/authselect.c:62 #, c-format - msgid "Unable to find nsswitch maps [%d]: %s" --msgstr "nsswitch haritaları bulunamadı [%d]: %s" -+msgstr "nsswitch eşleşmeleri bulunamadı [%d]: %s" + msgid "Unknown profile feature [%s]" +-msgstr "未知的配置档案功能 [%s]" ++msgstr "" - #: src/lib/authselect_profile.c:132 - msgid "Unable to create array (out of memory)" -@@ -237,7 +235,7 @@ msgstr "[%s] konumuna yazılamadı [%d]: %s" - #: src/lib/authselect_profile.c:386 + #: src/lib/authselect.c:86 #, c-format - msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" --msgstr "[%s] ile [%s] arasında sembolik link oluşturulamadı [%d]: %s" -+msgstr "[%s] ile [%s] arasında sembolik bağlantı oluşturulamadı [%d]: %s" + msgid "Trying to activate profile [%s]" +-msgstr "试图激活配置档案[%s]" ++msgstr "" - #: src/lib/authselect_profile.c:419 + #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 #, c-format -@@ -251,7 +249,7 @@ msgstr "[%s] temel profili okunamadı [%d]: %s" + msgid "Unable to find profile [%s] [%d]: %s" +-msgstr "无法找到配置档案[%s] [[%d]: %s" ++msgstr "" - #: src/lib/authselect_profile.c:431 - msgid "Unable to resolve symbolic links names" --msgstr "Sembolik link adları çözümlenemedi" -+msgstr "Sembolik bağlantı adları çözümlenemedi" + #: src/lib/authselect.c:101 + msgid "Enforcing activation!" +-msgstr "强制激活!" ++msgstr "" - #: src/lib/authselect_profile.c:456 src/lib/authselect_profile.c:469 - #: src/lib/authselect_profile.c:483 -@@ -278,12 +276,12 @@ msgstr "AUTHSELECT_PROFILE_ANY değeri bu bağlamda geçersiz" + #: src/lib/authselect.c:109 + #, c-format + msgid "Unable to check configuration [%d]: %s" +-msgstr "无法检查配置[%d]: %s" ++msgstr "" - #: src/lib/authselect_profile.c:538 - msgid "Unable to create profile path: out of memory" --msgstr "Profil konumu oluşturulamadı: bellek yetersiz" -+msgstr "Profil yolu oluşturulamadı: bellek yetersiz" + #: src/lib/authselect.c:114 + msgid "Unexpected changes to the configuration were detected." +-msgstr "检测到对配置的意外更改。" ++msgstr "" - #: src/lib/authselect_profile.c:544 - #, c-format - msgid "Profile \"%s\" already exist at [%s]" --msgstr "\"%s\" profili [%s] konumunda zaten mevcut" -+msgstr "\"%s\" profili [%s] konumunda zaten var" + #: src/lib/authselect.c:115 + msgid "" + "Refusing to activate profile unless those changes are removed or overwrite " + "is requested." +-msgstr "拒绝激活档案,除非删除了这些更改或请求覆盖。" ++msgstr "" - #: src/lib/authselect_profile.c:548 - #, c-format -@@ -306,7 +304,7 @@ msgstr "Profil oluşturulamadı [%d]: %s" + #: src/lib/authselect.c:124 + msgid "File that needs to be overwritten was found" +-msgstr "找到需要覆盖的文件" ++msgstr "" - #: src/lib/files/config.c:153 - msgid "Checking if all required directories are writable." --msgstr "Gerekli tüm dizinlerin yazılabilir olup olmadığı kontrol ediliyor." -+msgstr "Gerekli tüm dizinlerin yazılabilir olup olmadığı denetleniyor." + #: src/lib/authselect.c:125 + msgid "" + "Refusing to activate profile unless this file is removed or overwrite is " + "requested." +-msgstr "拒绝激活配置档案,除非删除这个文件或请求覆盖。" ++msgstr "" - #: src/lib/files/config.c:158 - #, c-format -@@ -326,7 +324,7 @@ msgstr "[%s] yolu oluşturulamadı [%d]: %s" - #: src/lib/files/config.c:174 + #: src/lib/authselect.c:136 #, c-format - msgid "Directory [%s] does not exist, please create it!" --msgstr "[%s] dizini mevcut değil, lütfen oluşturun!" -+msgstr "[%s] dizini yok, lütfen oluşturun!" + msgid "Unable to activate profile [%s] [%d]: %s" +-msgstr "无法激活档案[%s] [[%d]: %s" ++msgstr "" - #: src/lib/files/config.c:177 - #, c-format -@@ -336,12 +334,12 @@ msgstr "[%s] dizinine [WX] modunda erişilemedi!" - #: src/lib/files/config.c:196 - #, c-format - msgid "Unable to load profile [%s] [%d]: %s" --msgstr "Profil [%s] yüklenemedi [%d]: %s" -+msgstr "[%s] profili yüklenemedi [%d]: %s" + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "尝试把 authselect 配置备份到 [%s]" ++msgstr "" - #: src/lib/files/symlinks.c:41 - #, c-format - msgid "Creating symbolic link [%s] to [%s]" --msgstr "[%s] ile [%s] arasında sembolik link oluşturuluyor" -+msgstr "[%s] ile [%s] arasında sembolik bağlantı oluşturuluyor" + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "无法创建符号链接[%d]: %s" ++msgstr "" - #: src/lib/files/symlinks.c:47 - #, c-format -@@ -351,22 +349,22 @@ msgstr "[%s] dosyasının üzerine yazılamadı [%d]: %s" - #: src/lib/files/symlinks.c:55 - #, c-format - msgid "Unable to create symbolic link [%s] [%d]: %s" --msgstr "[%s] sembolik linki oluşturulamadı [%d]: %s" -+msgstr "[%s] sembolik bağlantısı oluşturulamadı [%d]: %s" + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "已成功应用更改。\n" ++msgstr "" - #: src/lib/files/symlinks.c:79 + #: src/lib/authselect.c:197 #, c-format - msgid "Validating link [%s]" --msgstr "[%s] linki doğrulanıyor" -+msgstr "[%s] bağlantısı doğrulanıyor" + msgid "Profile feature [%s] is no longer supported, removing it..." +-msgstr "配置档案功能 [%s] 不再被支持。删除它..." ++msgstr "" - #: src/lib/files/symlinks.c:83 + #: src/lib/authselect_backup.c:48 #, c-format - msgid "Unable to validate link [%s] [%d]: %s" --msgstr "[%s] linki doğrulanamadı [%d]: %s" -+msgstr "[%s] bağlantısı doğrulanamadı [%d]: %s" + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "无法创建备份目录[%s/%s] [[%d]: %s" ++msgstr "" - #: src/lib/files/symlinks.c:90 + #: src/lib/authselect_backup.c:70 #, c-format - msgid "[%s] was not created by authselect!" --msgstr "[%s] authselect tarafından oluşturulmamış!" -+msgstr "[%s] authselect tarafından oluşturulmadı!" + msgid "Unable to create backup directory [%s] [%d]: %s" +-msgstr "无法创建备份目录[%s] [[%d]: %s" ++msgstr "" - #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:152 - #: src/lib/files/system.c:576 -@@ -377,17 +375,17 @@ msgstr "[%s] dosyasına erişmeye çalışırken hata oluştu [%d]: %s" - #: src/lib/files/symlinks.c:120 + #: src/lib/authselect_backup.c:91 #, c-format - msgid "Unable to check file [%s] [%d]: %s" --msgstr "[%s] dosyası kontrol edilemedi [%d]: %s" -+msgstr "[%s] dosyası denetlenemedi [%d]: %s" + msgid "Creating temporary directory at [%s]" +-msgstr "在[%s]创建临时目录" ++msgstr "" - #: src/lib/files/symlinks.c:127 + #: src/lib/authselect_backup.c:124 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 #, c-format - msgid "Symbolic link [%s] to [%s] still exists!" --msgstr "[%s] ile [%s] arasında sembolik link halen mevcut!" -+msgstr "[%s] ile [%s] arasında sembolik bağlantı hâlâ var!" + msgid "There is no filename in [%s]" +-msgstr "[%s]中无文件名" ++msgstr "" - #: src/lib/files/symlinks.c:148 + #: src/lib/authselect_backup.c:128 #, c-format - msgid "File [%s] exists but it needs to be overwritten!" --msgstr "[%s] dosyası mevcut ancak üzerine yazılması gerekiyor!" -+msgstr "[%s] dosyası var ancak üzerine yazılması gerekiyor!" + msgid "Copying [%s] to [%s/%s]" +-msgstr "把[%s]复制到[%s/%s]" ++msgstr "" - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -436,7 +434,7 @@ msgstr "[%s] için geçici dosya yazılıyor" - #: src/lib/files/system.c:373 + #: src/lib/authselect_backup.c:132 src/lib/util/selinux.c:393 #, c-format - msgid "Unable to write temporary file [%s] [%d]: %s" --msgstr "Geçici dosya [%s] yazılamadı [%d]: %s" -+msgstr "[%s] geçici dosyası yazılamadı [%d]: %s" + msgid "File [%s] does not exist" +-msgstr "文件[%s] 不存在" ++msgstr "" - #: src/lib/files/system.c:378 - #, c-format -@@ -461,7 +459,7 @@ msgstr "[%s] dosyası doğrulanıyor" - #: src/lib/files/system.c:501 src/lib/util/file.c:121 + #: src/lib/authselect_backup.c:134 src/lib/authselect_backup.c:151 #, c-format - msgid "[%s] does not exist!" --msgstr "[%s] mevcut değil!" -+msgstr "[%s] yok!" + msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" +-msgstr "无法把[%s]复制到[%s/%s] [[%d]: %s" ++msgstr "" - #: src/lib/files/system.c:507 - #, c-format -@@ -480,22 +478,22 @@ msgstr "İçerik geçerli profil ile karşılaştırılıyor" - #: src/lib/files/system.c:524 + #: src/lib/authselect_backup.c:174 #, c-format - msgid "[%s] has unexpected content!" --msgstr "[%s] beklenmedik içeriğe sahip!" -+msgstr "[%s] beklenmeyen bir içeriğe sahip!" + msgid "Trying to backup authselect configuration to [%s]" +-msgstr "尝试把 authselect 配置备份到 [%s]" ++msgstr "" - #: src/lib/files/system.c:531 + #: src/lib/authselect_backup.c:179 #, c-format - msgid "Unable to check file mode of [%s] [%d]: %s" --msgstr "[%s] için dosya modu kontrol edilemedi [%d]: %s" -+msgstr "[%s] için dosya modu denetlenemedi [%d]: %s" + msgid "Trying to backup system configuration to [%s]" +-msgstr "尝试把系统配置备份到 [%s]" ++msgstr "" - #: src/lib/files/system.c:553 + #: src/lib/authselect_backup.c:184 #, c-format - msgid "File [%s] was modified outside authselect!" --msgstr "[%s] dosyası authselect dışında değiştirilmiş!" -+msgstr "[%s] dosyası authselect dışında değiştirildi!" + msgid "Backup was successfully created at [%s]" +-msgstr "在[%s]成功创建了备份" ++msgstr "" - #: src/lib/files/system.c:572 + #: src/lib/authselect_backup.c:188 #, c-format - msgid "File [%s] is still present" --msgstr "[%s] dosyası halen mevcut" -+msgstr "[%s] dosyası hâlâ var" + msgid "Unable to create backup [%d]: %s" +-msgstr "无法创建备份 [%d]: %s" ++msgstr "" - #: src/lib/profiles/activate.c:44 - #, c-format -@@ -519,17 +517,17 @@ msgstr "Yapılandırma yazılamadı [%d]: %s" - #: src/lib/profiles/list.c:42 + #: src/lib/authselect_backup.c:205 + msgid " does not exist." +-msgstr " 不存在。" ++msgstr "" + + #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 #, c-format - msgid "Reading profile directory [%s]" --msgstr "" -+msgstr "[%s] profil dizini okunuyor" + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "无法列出目录 [%s] [%d]: %s" ++msgstr "" - #: src/lib/profiles/list.c:47 + #: src/lib/authselect_backup.c:222 #, c-format - msgid "Directory [%s] is missing!" --msgstr "" -+msgstr "[%s] dizini eksik!" + msgid "Removing backup [%s]" +-msgstr "删除备份 [%s]" ++msgstr "" - #: src/lib/profiles/list.c:69 + #: src/lib/authselect_backup.c:231 #, c-format - msgid "Found profile [%s]" --msgstr "" -+msgstr "[%s] profili bulundu" + msgid "Unable to delete directory [%s] [%d]: %s" +-msgstr "无法删除目录 [%s] [%d]: %s" ++msgstr "" - #: src/lib/profiles/list.c:151 + #: src/lib/authselect_backup.c:304 #, c-format -@@ -544,46 +542,46 @@ msgstr "[%s] dizini açılamadı [%d]: %s" - #: src/lib/profiles/read.c:106 + msgid "Unable to copy files [%d]: %s" +-msgstr "无法复制文件 [%d]: %s" ++msgstr "" + + #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 #, c-format - msgid "Looking up profile [%s]" --msgstr "" -+msgstr "[%s] profili aranıyor" + msgid "Unable to create symbolic links [%d]: %s" +-msgstr "无法创建符号链接[%d]: %s" ++msgstr "" - #: src/lib/profiles/read.c:110 - msgid "Locations array is NULL" --msgstr "" -+msgstr "Konumlar dizisi boş (NULL)" + #: src/lib/authselect_backup.c:316 src/lib/profiles/activate.c:84 + msgid "Dconf is not installed on your system" +-msgstr "系统上未安装Dconf" ++msgstr "" - #: src/lib/profiles/read.c:133 + #: src/lib/authselect_backup.c:318 src/lib/profiles/activate.c:86 #, c-format - msgid "Profile [%s] is a custom profile" --msgstr "" -+msgstr "[%s] profili özel bir profil" + msgid "Unable to update dconf database [%d]: %s" +-msgstr "无法更新dconf数据库[%d]: %s" ++msgstr "" - #: src/lib/profiles/read.c:135 + #: src/lib/authselect_backup.c:341 #, c-format - msgid "Profile [%s] is a vendor profile" --msgstr "" -+msgstr "[%s] profili bir sağlayıcı profili" + msgid "Restoring configuration from backup [%s]" +-msgstr "从备份 [%s] 恢复配置" ++msgstr "" - #: src/lib/profiles/read.c:137 + #: src/lib/authselect_backup.c:357 #, c-format - msgid "Profile [%s] is a default profile" --msgstr "" -+msgstr "[%s] profili öntanımlı bir profil" + msgid "Backup [%s] contains authselect configuration" +-msgstr "备份 [%s] 包括 authselect 配置" ++msgstr "" - #: src/lib/profiles/read.c:140 + #: src/lib/authselect_backup.c:360 #, c-format - msgid "Profile [%s] found at [%s]" --msgstr "" -+msgstr "[%s] profili [%s] konumunda bulundu" + msgid "Backup [%s] contains non-authselect configuration" +-msgstr "备份 [%s] 包括了非 authselect 的配置" ++msgstr "" - #: src/lib/profiles/read.c:148 + #: src/lib/authselect_backup.c:366 #, c-format - msgid "Profile [%s] was not found" --msgstr "" -+msgstr "[%s] profili bulunamadı" + msgid "Unable to restore [%s] [%d]: %s" +-msgstr "无法恢复 [%s] [%d]: %s" ++msgstr "" - #: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 + #: src/lib/authselect_profile.c:104 + msgid "Unable to generate nsswitch.conf" +-msgstr "无法生成nsswitch.conf" ++msgstr "" + + #: src/lib/authselect_profile.c:111 #, c-format - msgid "Profile [%s] does not contain a name in [%s]!" --msgstr "" -+msgstr "[%s] profili, [%s] içinde bir ad içermiyor!" + msgid "Unable to find nsswitch maps [%d]: %s" +-msgstr "无法找到nsswitch map[%d]: %s" ++msgstr "" - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 + #: src/lib/authselect_profile.c:132 + msgid "Unable to create array (out of memory)" +-msgstr "无法创建阵列(内存不足)" ++msgstr "" + + #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 + msgid "Unable to obtain feature list (out of memory)" +-msgstr "无法获取功能列表(内存不足)" ++msgstr "" + + #: src/lib/authselect_profile.c:344 #, c-format - msgid "Unable to get basename of [%s]" --msgstr "" -+msgstr "[%s] dosyasının taban adı alınamadı" + msgid "Creating empty profile at [%s]" +-msgstr "在[%s]创建空配置档案" ++msgstr "" - #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 - #: src/lib/util/file.c:198 src/cli/main.c:826 -@@ -594,7 +592,7 @@ msgstr "[%s] durum bilgisi alınamıyor [%d]: %s" - #: src/lib/util/dir.c:130 + #: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 #, c-format - msgid "Unable to stat directory [%d]: %s" --msgstr "" -+msgstr "Dizin durumu bilgileri alınamadı [%d]: %s" + msgid "Unable to make path [%s] [%d]: %s" +-msgstr "无法建立路径[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/dir.c:313 + #: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 #, c-format -@@ -604,70 +602,70 @@ msgstr "[%s/%s] dosyası kaldırılıyor" - #: src/lib/util/dir.c:321 + msgid "Unable to write to [%s] [%d]: %s" +-msgstr "无法写到 [%s] [[%d]: %s" ++msgstr "" + + #: src/lib/authselect_profile.c:385 #, c-format - msgid "Removing directory [%s]" --msgstr "" -+msgstr "[%s] dizini kaldırılıyor" +@@ -250,165 +243,164 @@ msgid "Omitting [%s] since it does not exist in base profile" + msgstr "" - #: src/lib/util/file.c:43 - msgid "Internal error: stat cannot be NULL!" --msgstr "" -+msgstr "Dahili hata: durum bilgisi NULL olamaz!" + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "无法检查文件模式[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/file.c:51 + #: src/lib/authselect_profile.c:397 #, c-format - msgid "[%s] is not a directory!" --msgstr "" -+msgstr "[%s] bir dizin değil!" + msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" +-msgstr "无法创建符号链接[%s] 至 [%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/file.c:54 + #: src/lib/authselect_profile.c:430 #, c-format - msgid "[%s] is not a regular file!" --msgstr "" -+msgstr "[%s] normal bir dosya değil!" + msgid "Creating new profile from \"%s\" at [%s]" +-msgstr "从[%s]上的%s“创建新的配置档案" ++msgstr "" - #: src/lib/util/file.c:57 + #: src/lib/authselect_profile.c:434 #, c-format - msgid "[%s] is not a symbolic link!" --msgstr "" -+msgstr "[%s] sembolik bir bağlantı değil!" + msgid "Unable to read base profile [%s] [%d]: %s" +-msgstr "无法读取基本配置档案[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/file.c:60 - #, c-format - msgid "[%s] has wrong type [%.7o], expected [%.7o]!" --msgstr "" -+msgstr "[%s] yanlış türe [%.7o] sahip, beklenen [%.7o]!" + #: src/lib/authselect_profile.c:442 + msgid "Unable to resolve symbolic links names" +-msgstr "无法解析符号链接名称" ++msgstr "" - #: src/lib/util/file.c:87 + #: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 + #: src/lib/authselect_profile.c:494 #, c-format - msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" --msgstr "" -+msgstr "[%s] yanlış moda [%.4o] sahip, beklenen [%.4o]!" + msgid "Unable to create [%s] [%d]: %s" +-msgstr "无法创建[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/file.c:93 + #: src/lib/authselect_profile.c:502 #, c-format - msgid "[%s] has wrong owner [%u], expected [%u]!" --msgstr "" -+msgstr "[%s] sahibi [%u] yanlış, beklenen [%u]!" + msgid "Unknown file name [%s]" +-msgstr "未知文件名[%s]" ++msgstr "" - #: src/lib/util/file.c:99 - #, c-format - msgid "[%s] has wrong group [%u], expected [%u]!" --msgstr "" -+msgstr "[%s] yanlış gruba [%u] sahip, beklenen [%u]!" + #: src/lib/authselect_profile.c:529 + msgid "Name can not be empty" +-msgstr "名称不能为空" ++msgstr "" - #: src/lib/util/file.c:164 src/lib/util/file.c:210 - #, c-format - msgid "Unable to read link destination [%s] [%d]: %s" --msgstr "" -+msgstr "Bağlantı hedefi [%s] okunamadı [%d]: %s" + #: src/lib/authselect_profile.c:541 + msgid "Default profile can not be created" +-msgstr "无法创建默认配置档案" ++msgstr "" - #: src/lib/util/file.c:170 + #: src/lib/authselect_profile.c:544 + msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" +-msgstr "在此上下文中,AUTHSELECT_PROFILE_ANY的值无效" ++msgstr "" + + #: src/lib/authselect_profile.c:549 + msgid "Unable to create profile path: out of memory" +-msgstr "无法创建配置档案路径:内存不足" ++msgstr "" + + #: src/lib/authselect_profile.c:555 #, c-format - msgid "Link [%s] does not point to [%s]" --msgstr "" -+msgstr "[%s] bağlantısının hedefi [%s] değil" + msgid "Profile \"%s\" already exist at [%s]" +-msgstr "配置档案“%s“已经存在于[%s]" ++msgstr "" - #: src/lib/util/file.c:216 + #: src/lib/authselect_profile.c:559 #, c-format - msgid "Link [%s] points to [%s]" --msgstr "" -+msgstr "[%s] bağlantısının hedefi [%s]" + msgid "Unable to access [%s] [%d]: %s" +-msgstr "无法访问[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/file.c:276 - msgid "Internal error: filepath cannot be NULL!" --msgstr "" -+msgstr "Dahili hata: dosya yolu NULL olamaz!" + #: src/lib/authselect_profile.c:565 + msgid "Unable to create file name: out of memory" +-msgstr "无法创建文件名:内存不足" ++msgstr "" - #: src/lib/util/file.c:308 + #: src/lib/authselect_profile.c:573 #, c-format - msgid "Unable to get parent directory of [%s] [%d]: %s" --msgstr "" -+msgstr "[%s] dosyasının üst dizini alınamadı [%d]: %s" + msgid "Unable to create empty profile [%d]: %s" +-msgstr "无法创建空配置档案[%d]: %s" ++msgstr "" - #: src/lib/util/file.c:519 src/lib/util/textfile.c:175 + #: src/lib/authselect_profile.c:582 #, c-format -@@ -682,52 +680,52 @@ msgstr "[%s] dosyasının sahibi değiştirilemedi [%d]: %s" - #: src/lib/util/selinux.c:46 + msgid "Unable to create profile [%d]: %s" +-msgstr "无法创建配置档案[%d]: %s" ++msgstr "" + + #: src/lib/files/config.c:153 + msgid "Checking if all required directories are writable." +-msgstr "检查所有必需的目录是否可写。" ++msgstr "" + + #: src/lib/files/config.c:158 #, c-format - msgid "Unable to create selabel context [%d]: %s" --msgstr "" -+msgstr "selabel bağlamı oluşturulamadı [%d]: %s" + msgid "Unable to get path to %s parent directory!" +-msgstr "无法获得到 %s 父目录的路径!" ++msgstr "" - #: src/lib/util/selinux.c:55 + #: src/lib/files/config.c:165 #, c-format - msgid "Unable to lookup selinux context [%d]: %s" --msgstr "" -+msgstr "selinux bağlamı aranamadı [%d]: %s" + msgid "Creating path [%s]" +-msgstr "创建路径[%s]" ++msgstr "" - #: src/lib/util/selinux.c:59 + #: src/lib/files/config.c:169 #, c-format - msgid "Found default selinux context for [%s]: %s" --msgstr "" -+msgstr "[%s] için öntanımlı selinux bağlamı bulundu: %s" + msgid "Unable to create path [%s] [%d]: %s" +-msgstr "无法创建路径[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/selinux.c:84 + #: src/lib/files/config.c:174 #, c-format - msgid "Unable to obtain selinux context for [%s] [%d]: %s" --msgstr "" -+msgstr "[%s] için selinux bağlamı alınamadı [%d]: %s" + msgid "Directory [%s] does not exist, please create it!" +-msgstr "目录 [%s]不存在,请创建它!" ++msgstr "" - #: src/lib/util/selinux.c:91 - msgid "not set" --msgstr "" -+msgstr "belirlenmedi" + #: src/lib/files/config.c:177 + #, c-format + msgid "Unable to access directory [%s] in [WX] mode!" +-msgstr "无法在[WX]模式下访问目录[%s]!" ++msgstr "" - #: src/lib/util/selinux.c:90 + #: src/lib/files/config.c:196 #, c-format - msgid "Found selinux context for [%s]: %s" --msgstr "" -+msgstr "[%s] için selinux bağlamı bulundu: %s" + msgid "Unable to load profile [%s] [%d]: %s" +-msgstr "无法加载配置档案[%s] [[%d]: %s" ++msgstr "" - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:249 + #: src/lib/files/symlinks.c:41 + #, c-format + msgid "Creating symbolic link [%s] to [%s]" +-msgstr "创建符号链接 [%s] 到 [%s]" ++msgstr "" + + #: src/lib/files/symlinks.c:47 + #, c-format + msgid "Unable to overwrite file [%s] [%d]: %s" +-msgstr "无法覆盖文件 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:55 + #, c-format + msgid "Unable to create symbolic link [%s] [%d]: %s" +-msgstr "无法创建符号链接 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:79 + #, c-format + msgid "Validating link [%s]" +-msgstr "验证链接 [%s]" ++msgstr "" + + #: src/lib/files/symlinks.c:83 + #, c-format + msgid "Unable to validate link [%s] [%d]: %s" +-msgstr "无法验证链接 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:90 + #, c-format + msgid "[%s] was not created by authselect!" +-msgstr "[%s] 不是由 authselect 创建!" ++msgstr "" + + #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 + #: src/lib/files/system.c:576 + #, c-format + msgid "Error while trying to access file [%s] [%d]: %s" +-msgstr "尝试访问文件时出错[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:121 + #, c-format + msgid "Unable to check file [%s] [%d]: %s" +-msgstr "无法检查文件 [%s] [%d]: %s" ++msgstr "" + + #: src/lib/files/symlinks.c:128 + #, c-format + msgid "Symbolic link [%s] to [%s] still exists!" +-msgstr "符号链接 [%s](到 [%s])已存在!" ++msgstr "" + + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "文件 [%s] 存在,但它需要被覆盖!" ++msgstr "" + + #: src/lib/files/symlinks.c:190 + #, c-format +@@ -418,442 +410,442 @@ msgstr "" + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format + msgid "Reading file [%s/%s]" +-msgstr "读文件[%s/%s]" ++msgstr "" + + #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 + #: src/lib/profiles/read.c:173 + #, c-format + msgid "Unable to read file [%s/%s] [%d]: %s" +-msgstr "无法读取文件[%s/%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:112 src/lib/files/system.c:170 + #: src/lib/util/template.c:450 src/lib/util/template.c:591 + #: src/lib/util/template.c:642 + #, c-format + msgid "Unable to compile regular expression: regex error %d" +-msgstr "无法编译正则表达式:正则表达式错误 %d" ++msgstr "" + + #: src/lib/files/system.c:130 src/lib/files/system.c:195 + #: src/lib/util/template.c:500 src/lib/util/template.c:668 + #, c-format + msgid "Unable to search string: regex error %d" +-msgstr "无法搜索字符串:正则表达式错误 %d" ++msgstr "" + + #: src/lib/files/system.c:272 src/lib/files/system.c:504 + #, c-format + msgid "Unable to read [%s] [%d]: %s" +-msgstr "无法读[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:288 + #, c-format + msgid "Unable to generate nsswitch.conf [%d]: %s" +-msgstr "无法生成nsswitch.conf [%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:354 + #, c-format + msgid "Unable to generate files [%d]: %s" +-msgstr "无法生成文件[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 + #, c-format + msgid "Writing temporary file for [%s]" +-msgstr "为[%s]写临时文件" ++msgstr "" + + #: src/lib/files/system.c:373 + #, c-format + msgid "Unable to write temporary file [%s] [%d]: %s" +-msgstr "无法写临时文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:378 + #, c-format + msgid "Temporary file is named [%s]" +-msgstr "临时文件名为[%s]" ++msgstr "" + + #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 + #, c-format + msgid "Renaming [%s] to [%s]" +-msgstr "把[%s]重命名为[%s]" ++msgstr "" + + #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 + #, c-format + msgid "Unable to rename [%s] to [%s] [%d]: %s" +-msgstr "无法重命名 [%s] 至 [%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:496 + #, c-format + msgid "Validating file [%s]" +-msgstr "验证文件[%s]" ++msgstr "" + + #: src/lib/files/system.c:501 src/lib/util/file.c:121 + #, c-format + msgid "[%s] does not exist!" +-msgstr "[%s] 不存在!" ++msgstr "" + + #: src/lib/files/system.c:507 + #, c-format + msgid "Unable to validate file [%s] [%d]: %s" +-msgstr "无法验证文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:514 + #, c-format + msgid "Comparing content against [%s]" +-msgstr "与[%s]比较内容" ++msgstr "" + + #: src/lib/files/system.c:518 + msgid "Comparing content against current profile" +-msgstr "将当前配置档案比较内容" ++msgstr "" + + #: src/lib/files/system.c:524 + #, c-format + msgid "[%s] has unexpected content!" +-msgstr "[%s]有意外的内容!" ++msgstr "" + + #: src/lib/files/system.c:531 + #, c-format + msgid "Unable to check file mode of [%s] [%d]: %s" +-msgstr "无法检查文件模式[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/files/system.c:553 + #, c-format + msgid "File [%s] was modified outside authselect!" +-msgstr "文件[%s]在authselect之外进行了修改!" ++msgstr "" + + #: src/lib/files/system.c:572 + #, c-format + msgid "File [%s] is still present" +-msgstr "文件[%s]仍然存在" ++msgstr "" + + #: src/lib/profiles/activate.c:44 + #, c-format + msgid "%s update failed: %d" +-msgstr "%s 更新失败: %d" ++msgstr "" + + #: src/lib/profiles/activate.c:59 + msgid "Some directories are not accessible by authselect!" +-msgstr "authselect无法访问某些目录!" ++msgstr "" + + #: src/lib/profiles/activate.c:65 + #, c-format + msgid "Unable to write generated system files [%d]: %s" +-msgstr "无法写生成的系统文件[%d]: %s" ++msgstr "" + + #: src/lib/profiles/activate.c:72 + #, c-format + msgid "Unable to write configuration [%d]: %s" +-msgstr "无法写配置[%d]: %s" ++msgstr "" + + #: src/lib/profiles/list.c:42 + #, c-format + msgid "Reading profile directory [%s]" +-msgstr "阅读配置档案目录[%s]" ++msgstr "" + + #: src/lib/profiles/list.c:47 + #, c-format + msgid "Directory [%s] is missing!" +-msgstr "缺少目录 [%s]!" ++msgstr "" + + #: src/lib/profiles/list.c:69 + #, c-format + msgid "Found profile [%s]" +-msgstr "找到配置档案[%s]" ++msgstr "" + + #: src/lib/profiles/list.c:151 + #, c-format + msgid "Unable to list profiles [%d]: %s" +-msgstr "无法列出配置档案[%d]: %s" ++msgstr "" + + #: src/lib/profiles/read.c:83 + #, c-format + msgid "Unable to open directory [%s] [%d]: %s" +-msgstr "无法打开目录[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/profiles/read.c:106 + #, c-format + msgid "Looking up profile [%s]" +-msgstr "查找配置档案[%s]" ++msgstr "" + + #: src/lib/profiles/read.c:110 + msgid "Locations array is NULL" +-msgstr "Locations数组为NULL" ++msgstr "" + + #: src/lib/profiles/read.c:133 + #, c-format + msgid "Profile [%s] is a custom profile" +-msgstr "配置档案[%s]是一个自定义配置档案" ++msgstr "" + + #: src/lib/profiles/read.c:135 + #, c-format + msgid "Profile [%s] is a vendor profile" +-msgstr "配置档案[%s]是一个厂商配置档案" ++msgstr "" + + #: src/lib/profiles/read.c:137 + #, c-format + msgid "Profile [%s] is a default profile" +-msgstr "配置档案[%s]是一个默认的配置档案" ++msgstr "" + + #: src/lib/profiles/read.c:140 + #, c-format + msgid "Profile [%s] found at [%s]" +-msgstr "配置档案[%s]发现于[%s]" ++msgstr "" + + #: src/lib/profiles/read.c:148 + #, c-format + msgid "Profile [%s] was not found" +-msgstr "配置档案[%s] 没找到" ++msgstr "" + + #: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 + #, c-format + msgid "Profile [%s] does not contain a name in [%s]!" +-msgstr "配置档案[%s] 没有在[%s]中包括一个名称!" ++msgstr "" + + #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 + #, c-format + msgid "Unable to get basename of [%s]" +-msgstr "无法获得 [%s] 的基础名" ++msgstr "" + + #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 + #: src/lib/util/file.c:199 src/cli/main.c:826 + #, c-format + msgid "Unable to stat [%s] [%d]: %s" +-msgstr "无法统计[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/dir.c:130 + #, c-format + msgid "Unable to stat directory [%d]: %s" +-msgstr "无法统计目录[%d]: %s" ++msgstr "" + + #: src/lib/util/dir.c:313 + #, c-format + msgid "Removing file [%s/%s]" +-msgstr "删除文件 [%s/%s]" ++msgstr "" + + #: src/lib/util/dir.c:321 + #, c-format + msgid "Removing directory [%s]" +-msgstr "删除目录 [%s]" ++msgstr "" + + #: src/lib/util/file.c:43 + msgid "Internal error: stat cannot be NULL!" +-msgstr "内部错误:stat不能为NULL!" ++msgstr "" + + #: src/lib/util/file.c:51 + #, c-format + msgid "[%s] is not a directory!" +-msgstr "[%s]不是目录!" ++msgstr "" + + #: src/lib/util/file.c:54 + #, c-format + msgid "[%s] is not a regular file!" +-msgstr "[%s]不是常规文件!" ++msgstr "" + + #: src/lib/util/file.c:57 + #, c-format + msgid "[%s] is not a symbolic link!" +-msgstr "[%s]不是符号链接!" ++msgstr "" + + #: src/lib/util/file.c:60 + #, c-format + msgid "[%s] has wrong type [%.7o], expected [%.7o]!" +-msgstr "[%s]有错误的类型[%.7o],应该为[%.7o]!" ++msgstr "" + + #: src/lib/util/file.c:87 + #, c-format + msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" +-msgstr "[%s]有错误的模式[%.4o],应该为[%.4o]!" ++msgstr "" + + #: src/lib/util/file.c:93 + #, c-format + msgid "[%s] has wrong owner [%u], expected [%u]!" +-msgstr "[%s]有错误的所有者[%u],应该为[%u]!" ++msgstr "" + + #: src/lib/util/file.c:99 + #, c-format + msgid "[%s] has wrong group [%u], expected [%u]!" +-msgstr "[%s]有错误的组[%u],应该为[%u]!" ++msgstr "" + + #: src/lib/util/file.c:164 src/lib/util/file.c:211 + #, c-format + msgid "Unable to read link destination [%s] [%d]: %s" +-msgstr "无法读取链接目的地[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/file.c:170 + #, c-format + msgid "Link [%s] does not point to [%s]" +-msgstr "链接[%s]没有指向[%s]" ++msgstr "" + + #: src/lib/util/file.c:218 src/lib/util/file.c:220 + #, c-format + msgid "Link [%s] points to [%s]" +-msgstr "链接[%s] 指向 [%s]" ++msgstr "" + + #: src/lib/util/file.c:281 + msgid "Internal error: filepath cannot be NULL!" +-msgstr "内部错误:文件路径不能为NULL!" ++msgstr "" + + #: src/lib/util/file.c:313 + #, c-format + msgid "Unable to get parent directory of [%s] [%d]: %s" +-msgstr "无法获取[%s] [%d]的父目录: %s" ++msgstr "" + + #: src/lib/util/file.c:524 src/lib/util/textfile.c:175 + #, c-format + msgid "Unable to chmod file [%s] [%d]: %s" +-msgstr "无法chmod文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/file.c:531 + #, c-format + msgid "Unable to chown file [%s] [%d]: %s" +-msgstr "无法chown文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/selinux.c:46 + #, c-format + msgid "Unable to create selabel context [%d]: %s" +-msgstr "无法创建 selabel 上下文 [%d]: %s" ++msgstr "" + + #: src/lib/util/selinux.c:55 + #, c-format + msgid "Unable to lookup selinux context [%d]: %s" +-msgstr "无法查找 selinux 上下文 [%d]: %s" ++msgstr "" + + #: src/lib/util/selinux.c:59 + #, c-format + msgid "Found default selinux context for [%s]: %s" +-msgstr "找到 [%s] 默认的 selinux 上下文 : %s" ++msgstr "" + + #: src/lib/util/selinux.c:84 + #, c-format + msgid "Unable to obtain selinux context for [%s] [%d]: %s" +-msgstr "无法获得 [%s] [%d] 的 selinux 上下文 : %s" ++msgstr "" + + #: src/lib/util/selinux.c:91 + msgid "not set" +-msgstr "未设置" ++msgstr "" + + #: src/lib/util/selinux.c:90 + #, c-format + msgid "Found selinux context for [%s]: %s" +-msgstr "找到 [%s] 的 selinux 上下文 : %s" ++msgstr "" + + #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 + #: src/lib/util/selinux.c:251 msgid "Unable to get current fscreate selinux context!" --msgstr "" -+msgstr "Geçerli fscreate selinux bağlamı alınamadı!" +-msgstr "无法获得当前 fscreate selinux 的上下文!" ++msgstr "" #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 - #: src/lib/util/selinux.c:255 + #: src/lib/util/selinux.c:257 #, c-format msgid "Unable to get default selinux context for [%s] [%d]: %s!" --msgstr "" -+msgstr "[%s] için öntanımlı selinux bağlamı alınamadı [%d]: %s!" +-msgstr "无法获得 [%s] [%d] 的默认 selinux 上下文:%s!" ++msgstr "" #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 - #: src/lib/util/selinux.c:263 + #: src/lib/util/selinux.c:265 msgid "Unable to set fscreate selinux context!" --msgstr "" -+msgstr "fscreate selinux bağlamı ayarlanamadı!" +-msgstr "无法设置 fscreate selinux 上下文!" ++msgstr "" #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 - #: src/lib/util/selinux.c:273 + #: src/lib/util/selinux.c:275 msgid "Unable to restore fscreate selinux context!" --msgstr "" -+msgstr "fscreate selinux bağlamı geri yüklenemedi!" +-msgstr "无法恢复 fscreate selinux 上下文!" ++msgstr "" - #: src/lib/util/selinux.c:374 + #: src/lib/util/selinux.c:387 #, c-format -@@ -735,27 +733,28 @@ msgid "" + msgid "" "File [%s] should exist but is missing. It is not safe to delete [%s]. " "Aborting." - msgstr "" -+"[%s] dosyası var olmalı, ancak eksik. [%s] ögesini silmek güvenli değil. " -+"Sonlandırılıyor." +-msgstr "文件 [%s] 应该存在,但缺失了。删除[%s]是不安全的。终止。" ++msgstr "" - #: src/lib/util/selinux.c:402 --#, fuzzy, c-format --#| msgid "Removing backup [%s]" -+#, c-format + #: src/lib/util/selinux.c:420 + #, c-format msgid "Removing [%s]" --msgstr "Yedekleme [%s] kaldırılıyor" -+msgstr "[%s] kaldırılıyor" +-msgstr "删除[%s]" ++msgstr "" #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:280 + #: src/lib/util/template.c:281 msgid "Invalid operator!" --msgstr "" -+msgstr "Geçersiz işlem!" +-msgstr "操作符无效!" ++msgstr "" - #: src/lib/util/template.c:459 src/lib/util/template.c:650 + #: src/lib/util/template.c:460 src/lib/util/template.c:652 #, c-format msgid "Unable to process match [%d]: %s" --msgstr "" -+msgstr "Eşleşme işlenemedi [%d]: %s" +-msgstr "无法处理匹配[%d]: %s" ++msgstr "" - #: src/lib/util/template.c:483 + #: src/lib/util/template.c:485 #, c-format msgid "Unable to process operator [%d]: %s" --msgstr "" -+msgstr "İşlem işlenemedi [%d]: %s" +-msgstr "无法处理操作符[%d]: %s" ++msgstr "" - #: src/lib/util/template.c:530 + #: src/lib/util/template.c:532 #, c-format -@@ -764,16 +763,16 @@ msgstr "Şablon oluşturulamadı [%d]: %s" + msgid "Unable to generate template [%d]: %s" +-msgstr "无法生成模板[%d]: %s" ++msgstr "" - #: src/lib/util/template.c:557 + #: src/lib/util/template.c:559 msgid "Unable to get current time!" --msgstr "" -+msgstr "Geçerli zaman alınamadı!" +-msgstr "无法获得当前时间!" ++msgstr "" - #: src/lib/util/template.c:571 + #: src/lib/util/template.c:573 msgid "Unable to create message!" --msgstr "" -+msgstr "Mesaj oluşturulamadı!" +-msgstr "无法创建消息!" ++msgstr "" - #: src/lib/util/template.c:596 + #: src/lib/util/template.c:598 #, c-format msgid "Unable to find new match: regex error %d" --msgstr "" -+msgstr "Yeni eşleşme bulunamadı: düzenli ifade hatası %d" +-msgstr "无法找到新匹配 : regex 错误 %d" ++msgstr "" - #: src/lib/util/template.c:726 + #: src/lib/util/template.c:728 #, c-format -@@ -783,7 +782,7 @@ msgstr "[%s] için geçici dosya oluşturulamadı [%d]: %s" + msgid "Unable to create temporary file for [%s] [%d]: %s" +-msgstr "无法为 [%s] [%d] 创建临时文件: %s" ++msgstr "" + #: src/lib/util/textfile.c:56 #, c-format msgid "File [%s] is bigger than %uKiB!" --msgstr "" -+msgstr "[%s] dosyası %uKiB'tan büyük!" +-msgstr "文件[%s]大于 %uKiB!" ++msgstr "" #: src/lib/util/textfile.c:85 #, c-format -@@ -798,37 +797,37 @@ msgstr "[%s] dosyası açılamadı [%d]: %s" + msgid "Unable to read file [%s] [%d]: %s" +-msgstr "无法读取文件[%s] [[%d]: %s" ++msgstr "" + + #: src/lib/util/textfile.c:158 + #, c-format + msgid "Unable to open file [%s] [%d]: %s" +-msgstr "无法打开文件 [%s] [[%d]: %s" ++msgstr "" + #: src/lib/util/textfile.c:167 #, c-format msgid "Unable to write data [%s] [%d]: %s" --msgstr "Veri yazılamadı [%s] [%d]: %s" -+msgstr "Veriler yazılamadı [%s] [%d]: %s" +-msgstr "无法写入数据[%s] [[%d]: %s" ++msgstr "" #: src/cli/cli_tool.c:72 #, c-format msgid "Common options:\n" --msgstr "" -+msgstr "Ortak seçenekler:\n" +-msgstr "常见选项:\n" ++msgstr "" #: src/cli/cli_tool.c:74 msgid "Print error messages" --msgstr "" -+msgstr "Hata mesajlarını yazdır" +-msgstr "输出错误消息" ++msgstr "" #: src/cli/cli_tool.c:76 msgid "Print trace messages" --msgstr "" -+msgstr "İzleme mesajlarını yazdır" +-msgstr "输出跟踪消息" ++msgstr "" #: src/cli/cli_tool.c:78 msgid "Print warning messages" --msgstr "" -+msgstr "Uyarı mesajlarını yazdır" +-msgstr "输出警告消息" ++msgstr "" #: src/cli/cli_tool.c:80 #, c-format msgid "Help options:\n" --msgstr "" -+msgstr "Yardım seçenekleri:\n" +-msgstr "帮助选项:\n" ++msgstr "" #: src/cli/cli_tool.c:82 msgid "Show this for a command" --msgstr "" -+msgstr "Bir komut için bunu göster" +-msgstr "为一个命令显示此信息" ++msgstr "" #: src/cli/cli_tool.c:84 msgid "Show brief usage message for a command" --msgstr "" -+msgstr "Bir komut için kısa kullanım mesajını göster" +-msgstr "为一个命令显示简要用法消息" ++msgstr "" #: src/cli/cli_tool.c:169 #, c-format -@@ -837,41 +836,44 @@ msgid "" +@@ -862,44 +854,41 @@ msgid "" "%s COMMAND COMMAND-ARGS\n" "\n" msgstr "" -+"Kullanım:\n" -+"%s KOMUT ARGÜMANLAR\n" -+"\n" +-"用法:\n" +-"%s COMMAND COMMAND-ARGS\n" +-"\n" #: src/cli/cli_tool.c:170 #, c-format msgid "Available commands:\n" --msgstr "" -+msgstr "Kullanılabilir komutlar:\n" +-msgstr "可用命令:\n" ++msgstr "" - #: src/cli/cli_tool.c:188 + #: src/cli/cli_tool.c:192 #, c-format msgid "\n" --msgstr "" -+msgstr "\n" +-msgstr "\n" ++msgstr "" - #: src/cli/cli_tool.c:222 + #: src/cli/cli_tool.c:226 #, c-format msgid "Authselect command '%s' can only be run as root!\n" --msgstr "" -+msgstr "Authselect komutu '%s' sadece root tarafından yürütülebilir!\n" +-msgstr "Authselect 命令 '%s' 只能以 root 用户运行 !\n" ++msgstr "" - #: src/cli/cli_tool.c:239 + #: src/cli/cli_tool.c:243 msgid "Bug: commands can't be NULL!\n" --msgstr "" -+msgstr "Hata: komutlar NULL olamaz!\n" +-msgstr "错误:命令不能为NULL!\n" ++msgstr "" - #: src/cli/cli_tool.c:302 + #: src/cli/cli_tool.c:306 msgid "Command options:" --msgstr "" -+msgstr "Komut seçenekleri:" +-msgstr "命令选项:" ++msgstr "" - #: src/cli/cli_tool.c:304 + #: src/cli/cli_tool.c:308 msgid "Common options:" --msgstr "" -+msgstr "Ortak seçenekler:" +-msgstr "常见选项:" ++msgstr "" - #: src/cli/cli_tool.c:318 src/cli/cli_tool.c:321 + #: src/cli/cli_tool.c:322 src/cli/cli_tool.c:325 msgid "[OPTIONS...]" --msgstr "" -+msgstr "[SEÇENEKLER...]" +-msgstr "[选项...]" ++msgstr "" - #: src/cli/cli_tool.c:324 src/cli/main.c:818 + #: src/cli/cli_tool.c:328 src/cli/main.c:818 msgid "Out of memory!" --msgstr "" -+msgstr "Bellek yetersiz!" +-msgstr "无可用的内存!" ++msgstr "" - #: src/cli/cli_tool.c:345 + #: src/cli/cli_tool.c:349 #, c-format -@@ -879,6 +881,8 @@ msgid "" +@@ -907,8 +896,6 @@ msgid "" "Invalid option %s: %s\n" "\n" msgstr "" -+"Geçersiz seçenek %s: %s\n" -+"\n" +-"选项无效 %s: %s\n" +-"\n" - #: src/cli/cli_tool.c:357 + #: src/cli/cli_tool.c:361 #, c-format -@@ -886,6 +890,8 @@ msgid "" +@@ -916,8 +903,6 @@ msgid "" "Missing option: %s\n" "\n" msgstr "" -+"Eksik seçenek: %s\n" -+"\n" +-"缺少选项: %s\n" +-"\n" - #: src/cli/cli_tool.c:367 + #: src/cli/cli_tool.c:371 #, c-format -@@ -893,6 +899,8 @@ msgid "" +@@ -925,8 +910,6 @@ msgid "" "Only one free argument is expected!\n" "\n" msgstr "" -+"Sadece bir tane serbest argüman bekleniyor.\n" -+"\n" +-"只能使用一个 free 参数!\n" +-"\n" - #: src/cli/cli_tool.c:377 + #: src/cli/cli_tool.c:381 #, c-format -@@ -900,6 +908,8 @@ msgid "" +@@ -934,8 +917,6 @@ msgid "" "Unexpected parameter: %s\n" "\n" msgstr "" -+"Beklenmeyen parametre: %s\n" -+"\n" +-"意外的参数: %s\n" +-"\n" - #: src/cli/cli_tool.c:389 + #: src/cli/cli_tool.c:393 #, c-format -@@ -907,64 +917,68 @@ msgid "" +@@ -943,66 +924,64 @@ msgid "" "At least one option is required!\n" "\n" msgstr "" -+"En az bir seçenek gereklidir!\n" -+"\n" +-"至少需要一个选项!\n" +-"\n" #: src/cli/main.c:72 src/cli/main.c:429 src/cli/main.c:467 msgid "Profile identifier." --msgstr "" -+msgstr "Profil kimliği." +-msgstr "配置档案标识符。" ++msgstr "" #: src/cli/main.c:75 src/cli/main.c:251 src/cli/main.c:296 src/cli/main.c:345 #: src/cli/main.c:387 src/cli/main.c:432 src/cli/main.c:470 src/cli/main.c:634 #: src/cli/main.c:710 src/cli/main.c:755 src/cli/main.c:793 src/cli/main.c:858 #: src/cli/main.c:882 msgid "Unable to parse command arguments" --msgstr "" -+msgstr "Komut argümanları ayrıştırılamadı" +-msgstr "无法解析命令参数" ++msgstr "" #: src/cli/main.c:130 msgid "Unable to backup current configuration!\n" --msgstr "" -+msgstr "Geçerli yapılandırma yedeklenemedi!\n" +-msgstr "无法备份当前的配置 !\n" ++msgstr "" #: src/cli/main.c:134 #, c-format msgid "Backup stored at %s\n" --msgstr "" -+msgstr "Yedekleme %s konumuna kaydedildi\n" +-msgstr "备份保存在 %s\n" ++msgstr "" #: src/cli/main.c:156 msgid "Enforce changes" --msgstr "" -+msgstr "Değişiklikleri zorunlu kıl" +-msgstr "强制改变" ++msgstr "" #: src/cli/main.c:157 src/cli/main.c:244 src/cli/main.c:624 src/cli/main.c:701 msgid "Backup system files before activating profile (generate unique name)" - msgstr "" -+"Profili etkinleştirmeden önce sistem dosyalarını yedekle (benzersiz bir ad " -+"oluştur)" +-msgstr "在激活配置档案前备份系统文件 (生成唯一的名称)" ++msgstr "" #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 msgid "Backup system files before activating profile" --msgstr "" -+msgstr "Profili etkinleştirmeden önce sistem dosyalarını yedekle" +-msgstr "激活配置档案前备份系统文件" ++msgstr "" #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 msgid "NAME" --msgstr "" -+msgstr "İSİM" +-msgstr "名称" ++msgstr "" #: src/cli/main.c:159 msgid "Do not backup system files when --force is set" --msgstr "" -+msgstr "--force ayarlandığında sistem dosyalarını yedekleme" +-msgstr "设置--force时,请勿备份系统文件" ++msgstr "" #: src/cli/main.c:160 src/cli/main.c:626 msgid "Do not print profile requirements" --msgstr "" -+msgstr "Profil gereksinimlerini yazdırma" +-msgstr "不要打印配置档案要求" ++msgstr "" #: src/cli/main.c:171 src/cli/main.c:402 src/cli/main.c:438 src/cli/main.c:476 #: src/cli/main.c:503 src/cli/main.c:653 #, c-format msgid "Unable to get profile information [%d]: %s" --msgstr "" -+msgstr "Profil bilgileri alınamadı [%d]: %s" +-msgstr "无法获取配置档案信息[%d]: %s" ++msgstr "" #: src/cli/main.c:179 src/cli/main.c:510 src/cli/main.c:661 msgid "Unable to read profile requirements!" --msgstr "" -+msgstr "Profil gereksinimleri okunamadı!" +-msgstr "无法读配置档案要求!" ++msgstr "" #: src/cli/main.c:186 msgid "Unable to obtain nsswitch maps!" --msgstr "" -+msgstr "nsswitch eşleşmeleri alınamadı!" +-msgstr "无法获取 nsswitch maps!" ++msgstr "" #: src/cli/main.c:200 msgid "" -@@ -972,6 +986,9 @@ msgid "" +@@ -1010,28 +989,25 @@ msgid "" "Some unexpected changes to the configuration were detected.\n" "Use --force parameter if you want to overwrite these changes.\n" msgstr "" -+"\n" -+"Yapılandırmada bazı beklenmeyen değişiklikler tespit edildi. Bu\n" -+"değişikliklerin üzerine yazmak istiyorsanız --force parametresini kullanın.\n" +-"\n" +-"检测到一些意外的配置更改。\n" +-"如果要覆盖这些更改,请使用--force参数。\n" #: src/cli/main.c:205 #, c-format -@@ -981,16 +998,16 @@ msgstr "Profil etkinleştirilemedi [%d]: %s\n" + msgid "Unable to activate profile [%d]: %s\n" +-msgstr "无法激活配置档案[%d]: %s\n" ++msgstr "" + #: src/cli/main.c:210 #, c-format msgid "Profile \"%s\" was selected.\n" --msgstr "" -+msgstr "\"%s\" profili seçildi.\n" +-msgstr "选择了配置文件 \"%s\"。\n" ++msgstr "" #: src/cli/main.c:213 msgid "The following nsswitch maps are overwritten by the profile:\n" --msgstr "" -+msgstr "Profil, aşağıdaki nsswitch eşleşmelerinin üzerine yazdı:\n" +-msgstr "以下 nsswitch 映射信息被配置集覆盖:\n" ++msgstr "" #: src/cli/main.c:216 #, c-format msgid "- %s\n" --msgstr "" -+msgstr "- %s\n" +-msgstr "- %s\n" ++msgstr "" #: src/cli/main.c:221 #, c-format -@@ -998,116 +1015,121 @@ msgid "" +@@ -1039,118 +1015,116 @@ msgid "" "\n" "%s\n" msgstr "" -+"\n" -+"%s\n" +-"\n" +-"%s\n" #: src/cli/main.c:263 msgid "Changes were successfully applied.\n" --msgstr "" -+msgstr "Değişiklikler başarıyla uygulandı.\n" +-msgstr "已成功应用更改。\n" ++msgstr "" #: src/cli/main.c:266 src/cli/main.c:302 src/cli/main.c:643 msgid "No existing configuration detected.\n" --msgstr "" -+msgstr "Mevcut yapılandırma tespit edilmedi.\n" +-msgstr "未检测到现有配置。\n" ++msgstr "" #: src/cli/main.c:269 msgid "" "Some unexpected changes to the configuration were detected. Use 'select' " "command instead.\n" - msgstr "" -+"Yapılandırmada bazı beklenmeyen değişiklikler tespit edildi. Bunun yerine " -+"'select' komutunu kullanın.\n" +-msgstr "检测到一些意外的配置更改。请改用“select”命令。\n" ++msgstr "" #: src/cli/main.c:273 #, c-format msgid "Unable to apply changes [%d]: %s\n" --msgstr "" -+msgstr "Değişiklikler uygulanamadı [%d]: %s\n" +-msgstr "无法应用更改[%d]: %s\n" ++msgstr "" #: src/cli/main.c:290 msgid "Print command parameters instead of formatted output" --msgstr "" -+msgstr "Biçimlendirilmiş çıktı yerine komut parametrelerini yazdır" +-msgstr "打印命令参数而不是格式化输出" ++msgstr "" #: src/cli/main.c:305 src/cli/main.c:646 #, c-format msgid "Unable to get current configuration [%d]: %s" --msgstr "" -+msgstr "Geçerli yapılandırma alınamadı [%d]: %s" +-msgstr "无法获取当前配置[%d]: %s" ++msgstr "" #: src/cli/main.c:319 #, c-format msgid "Profile ID: %s\n" --msgstr "" -+msgstr "Profil kimliği: %s\n" +-msgstr "档案档案 ID: %s\n" ++msgstr "" #: src/cli/main.c:320 msgid "Enabled features:" --msgstr "" -+msgstr "Etkin özellikler:" +-msgstr "启用的功能:" ++msgstr "" #: src/cli/main.c:323 msgid " None\n" --msgstr "" -+msgstr " Hiçbiri\n" +-msgstr " 无\n" ++msgstr "" #: src/cli/main.c:351 #, c-format msgid "Unable to test current configuration [%d]: %s" --msgstr "" -+msgstr "Geçerli yapılandırma test edilemedi [%d]: %s" +-msgstr "无法测试当前配置[%d]: %s" ++msgstr "" #: src/cli/main.c:358 msgid "" "Current configuration is not valid. It was probably modified outside " "authselect." - msgstr "" -+"Geçerli yapılandırma doğru değil. Muhtemelen authselect dışında değiştirildi." +-msgstr "当前配置无效。它可能在authselect之外进行了修改。" ++msgstr "" #: src/cli/main.c:365 msgid "Current configuration is valid." --msgstr "" -+msgstr "Geçerli yapılandırma doğru." +-msgstr "当前配置有效。" ++msgstr "" #: src/cli/main.c:368 msgid "System was not configured with authselect." --msgstr "" -+msgstr "Sistem authselect ile yapılandırılmadı." +-msgstr "系统没有配置 authselect。" ++msgstr "" #: src/cli/main.c:393 msgid "Unable to get profile list!" --msgstr "" -+msgstr "Profil listesi alınamadı!" +-msgstr "无法获取配置档案列表!" ++msgstr "" #: src/cli/main.c:446 #, c-format msgid "Unable to get profile features [%d]: %s" --msgstr "" -+msgstr "Profil özellikleri alınamadı [%d]: %s" +-msgstr "无法获得配置档案信息 [%d]: %s" ++msgstr "" #: src/cli/main.c:548 msgid "Print content of all files" --msgstr "" -+msgstr "Tüm dosyaların içeriklerini yazdır" +-msgstr "打印所有文件的内容" ++msgstr "" #: src/cli/main.c:549 msgid "Print nsswitch.conf content" --msgstr "" -+msgstr "nsswitch.conf içeriğini yazdır" +-msgstr "打印nsswitch.conf内容" ++msgstr "" #: src/cli/main.c:550 msgid "Print system-auth content" --msgstr "" -+msgstr "system-auth içeriğini yazdır" +-msgstr "打印system-auth内容" ++msgstr "" #: src/cli/main.c:551 msgid "Print password-auth content" --msgstr "" -+msgstr "password-auth içeriğini yazdır" +-msgstr "打印 password-auth 内容" ++msgstr "" #: src/cli/main.c:552 msgid "Print smartcard-auth content" --msgstr "" -+msgstr "smartcard-auth içeriğini yazdır" +-msgstr "打印smartcard-auth内容" ++msgstr "" #: src/cli/main.c:553 msgid "Print fingerprint-auth content" --msgstr "" -+msgstr "fingerprint-auth içeriğini yazdır" +-msgstr "打印 fingerprint-auth 内容" ++msgstr "" #: src/cli/main.c:554 msgid "Print postlogin content" --msgstr "" -+msgstr "postlogin içeriğini yazdır" +-msgstr "打印postlogin内容" ++msgstr "" #: src/cli/main.c:555 msgid "Print dconf database content" --msgstr "" -+msgstr "dconf veri tabanı içeriğini yazdır" +-msgstr "打印dconf数据库内容" ++msgstr "" #: src/cli/main.c:556 msgid "Print dconf lock content" --msgstr "" -+msgstr "dconf kilidi içeriğini yazdır" +-msgstr "打印dconf锁定内容" ++msgstr "" #: src/cli/main.c:583 #, c-format msgid "Unable to get generated content [%d]: %s" --msgstr "" -+msgstr "Oluşturulan içerik alınamadı [%d]: %s" +-msgstr "无法获取生成的内容[%d]: %s" ++msgstr "" #: src/cli/main.c:602 #, c-format -@@ -1115,6 +1137,8 @@ msgid "" +@@ -1158,8 +1132,6 @@ msgid "" "File %s: Empty\n" "\n" msgstr "" -+"%s dosyası: Boş\n" -+"\n" +-"文件 %s:空\n" +-"\n" #: src/cli/main.c:604 #, c-format -@@ -1123,72 +1147,86 @@ msgid "" +@@ -1168,490 +1140,484 @@ msgid "" "%s\n" "\n" msgstr "" -+"%s dosyası:\n" -+"%s\n" -+"\n" +-"文件 %s:\n" +-"%s\n" +-"\n" #: src/cli/main.c:631 msgid "Feature to enable." --msgstr "" -+msgstr "Etkinleştirilecek özellik." +-msgstr "要启用的功能。" ++msgstr "" #: src/cli/main.c:668 #, c-format msgid "Unable to backup current configuration [%d]: %s\n" --msgstr "" -+msgstr "Geçerli yapılandırma yedeklenemedi [%d]: %s\n" +-msgstr "无法备份当前配置 [%d]: %s\n" ++msgstr "" #: src/cli/main.c:675 #, c-format msgid "Unable to enable feature [%d]: %s\n" --msgstr "" -+msgstr "Özellik etkinleştirilemedi [%d]: %s\n" +-msgstr "无法启用功能[%d]: %s\n" ++msgstr "" #: src/cli/main.c:680 #, c-format msgid "%s\n" --msgstr "" -+msgstr "%s\n" +-msgstr "%s\n" ++msgstr "" #: src/cli/main.c:707 msgid "Feature to disable." --msgstr "" -+msgstr "Devre dışı bırakılacak özellik." +-msgstr "要禁用的功能。" ++msgstr "" #: src/cli/main.c:721 #, c-format msgid "Unable to disable feature [%d]: %s\n" --msgstr "" -+msgstr "Özellik devre dışı bırakılamadı [%d]: %s\n" +-msgstr "无法禁用功能[%d]: %s\n" ++msgstr "" #: src/cli/main.c:740 msgid "Create new profile as a vendor profile instead of a custom profile" - msgstr "" -+"Özelleştirilmiş bir profil yerine sağlayıcı profili olarak yeni bir profil " -+"oluştur" +-msgstr "创建新的配置档案作为供应商的配置档案,而不是自定义配置档案" ++msgstr "" #: src/cli/main.c:741 msgid "ID of a profile that should be used as a base for the new profile" --msgstr "" -+msgstr "Yeni profil için temel olarak kullanılacak bir profilin kimliği" +-msgstr "作为新配置档案基础的配置档案的ID" ++msgstr "" #: src/cli/main.c:742 msgid "" "Base new profile on a default profile even if vendor profile with the same " "name exists" - msgstr "" -+"Aynı ada sahip sağlayıcı profili olsa bile yeni profil için öntanımlı " -+"profili temel al" +-msgstr "新配置档案基于一个默认的配置档案,即使存在具有相同名称的供应商配置档案" ++msgstr "" #: src/cli/main.c:743 msgid "Symlink meta files from the base profile instead of copying them" - msgstr "" -+"Meta dosyaları kopyalamak yerine temel profilden sembolik bağlantı oluştur" +-msgstr "使用基础配置档案的符号链接元文件,而不是复制它们" ++msgstr "" #: src/cli/main.c:744 msgid "Symlink nsswitch files from the base profile instead of copying them" - msgstr "" -+"nsswitch dosyalarını kopyalamak yerine temel profilden sembolik bağlantı " -+"oluştur" +-msgstr "使用基础配置档案的符号链接 nsswitch文件,而不是复制它们" ++msgstr "" #: src/cli/main.c:745 msgid "Symlink pam files from the base profile instead of copying them" - msgstr "" -+"pam dosyalarını kopyalamak yerine temel profilden sembolik bağlantı oluştur" +-msgstr "使用基础配置档案的符号链接 pam 文件,而不是复制它们" ++msgstr "" #: src/cli/main.c:746 msgid "Symlink dconf files from the base profile instead of copying them" - msgstr "" -+"dconf dosyalarını kopyalamak yerine temel profilden sembolik bağlantı oluştur" +-msgstr "使用基础配置档案的符号链接 dconf 文件,而不是复制它们" ++msgstr "" #: src/cli/main.c:747 msgid "Symlink specific file (can be set multiple times)" - msgstr "" -+"Belirtilen dosya için sembolik bağlantı oluştur (birden çok kez " -+"belirtilebilir)" +-msgstr "符号链接特定文件(可多次设置)" ++msgstr "" #: src/cli/main.c:752 msgid "New profile name." --msgstr "" -+msgstr "Yeni profil adı." +-msgstr "新的配置档案名称" ++msgstr "" #: src/cli/main.c:762 #, c-format -@@ -1198,362 +1236,368 @@ msgstr "Yeni profil oluşturulamadı [%d]: %s\n" + msgid "Unable to create new profile [%d]: %s\n" +-msgstr "无法创建新的配置档案[%d]: %s\n" ++msgstr "" + #: src/cli/main.c:766 #, c-format msgid "New profile was created at %s\n" --msgstr "" -+msgstr "%s konumunda yeni profil oluşturuldu\n" +-msgstr "新的配置档案创建于 %s\n" ++msgstr "" #: src/cli/main.c:787 msgid "Print backup names without any formatting and additional information" --msgstr "" -+msgstr "Biçimlendirme ve ek bilgi olmadan yedekleme adlarını yazdır" +-msgstr "输出备份名,不包括格式及额外信息" ++msgstr "" #: src/cli/main.c:799 msgid "Unable to list available backups!" --msgstr "" -+msgstr "Kullanılabilir yedeklemeler listelenemedi!" +-msgstr "无法列出有效的备份!" ++msgstr "" #: src/cli/main.c:836 #, c-format msgid "%-*s (created at %s)\n" --msgstr "" -+msgstr "%-*s (%s tarihinde oluşturuldu)\n" +-msgstr "%-*s (创建于 %s)\n" ++msgstr "" #: src/cli/main.c:855 msgid "Name of the backup to remove." --msgstr "" -+msgstr "Kaldırılacak yedeklemenin adı." +-msgstr "要删除的备份名称" ++msgstr "" #: src/cli/main.c:864 #, c-format msgid "Unable to remove backup [%s] [%d]: %s\n" --msgstr "" -+msgstr "Yedekleme [%s] kaldırılamadı [%d]: %s\n" +-msgstr "无法删除备份 [%s] [%d]: %s\n" ++msgstr "" #: src/cli/main.c:879 msgid "Name of the backup to restore from." --msgstr "" -+msgstr "Geri yüklenecek yedeklemenin adı." +-msgstr "要恢复的备份名" ++msgstr "" #: src/cli/main.c:888 #, c-format msgid "Unable to restore backup [%s] [%d]: %s\n" --msgstr "" -+msgstr "Yedekleme [%s] geri yüklenemedi [%d]: %s\n" +-msgstr "无法恢复备份 [%s] [%d]: %s\n" ++msgstr "" + + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "无法测试当前配置[%d]: %s" ++msgstr "" - #: src/cli/main.c:931 + #: src/cli/main.c:945 msgid "Select profile" --msgstr "" -+msgstr "Profil seç" +-msgstr "选择配置集" ++msgstr "" - #: src/cli/main.c:932 + #: src/cli/main.c:946 msgid "Regenerate configuration for currently selected command" --msgstr "" -+msgstr "Seçili olan komut için yapılandırmayı yeniden oluştur" +-msgstr "为当前选择的命令重新生成配置" ++msgstr "" - #: src/cli/main.c:933 + #: src/cli/main.c:947 msgid "List available profiles" --msgstr "" -+msgstr "Kullanılabilir profilleri listele" +-msgstr "列出可用的配置集" ++msgstr "" - #: src/cli/main.c:934 + #: src/cli/main.c:948 msgid "List available profile features" --msgstr "" -+msgstr "Kullanılabilir profil özelliklerini listele" +-msgstr "列出有效的配置集信息" ++msgstr "" - #: src/cli/main.c:935 + #: src/cli/main.c:949 msgid "Show profile information" --msgstr "" -+msgstr "Profil bilgilerini göster" +-msgstr "显示配置集信息" ++msgstr "" - #: src/cli/main.c:936 + #: src/cli/main.c:950 msgid "Print profile requirements" --msgstr "" -+msgstr "Profil gereksinimlerini yazdır" +-msgstr "打印配置集的要求" ++msgstr "" - #: src/cli/main.c:937 + #: src/cli/main.c:951 msgid "Get identifier of currently selected profile" --msgstr "" -+msgstr "Seçili profilin kimliğini öğren" +-msgstr "获得当前选择配置集的标识符" ++msgstr "" - #: src/cli/main.c:938 + #: src/cli/main.c:952 msgid "Check if the current configuration is valid" --msgstr "" -+msgstr "Geçerli yapılandırmanın doğru olup olmadığını denetle" +-msgstr "检查当前配置是否有效" ++msgstr "" - #: src/cli/main.c:939 + #: src/cli/main.c:953 msgid "Print changes that would be otherwise written" --msgstr "" -+msgstr "Normalde uygulanacak değişiklikleri yazdır" +-msgstr "打印要改写的信息" ++msgstr "" - #: src/cli/main.c:940 + #: src/cli/main.c:954 msgid "Enable feature in currently selected profile" --msgstr "" -+msgstr "Seçili olan profilde özelliği etkinleştir" +-msgstr "启用当前选择配置集中的功能" ++msgstr "" - #: src/cli/main.c:941 + #: src/cli/main.c:955 msgid "Disable feature in currently selected profile" --msgstr "" -+msgstr "Seçili olan profilde özelliği devre dışı bırak" +-msgstr "禁用当前选择配置集的功能" ++msgstr "" - #: src/cli/main.c:942 + #: src/cli/main.c:956 msgid "Create new authselect profile" --msgstr "" -+msgstr "Yeni authselect profili oluştur" +-msgstr "创建新的 authselect 配置集" ++msgstr "" - #: src/cli/main.c:943 + #: src/cli/main.c:957 msgid "Backup commands:" --msgstr "" -+msgstr "Yedekleme komutları:" +-msgstr "备份命令:" ++msgstr "" - #: src/cli/main.c:944 + #: src/cli/main.c:958 msgid "List available backups" --msgstr "" -+msgstr "Kullanılabilir yedeklemeleri listele" +-msgstr "列出有效备份" ++msgstr "" - #: src/cli/main.c:945 + #: src/cli/main.c:959 msgid "Remove backup" --msgstr "" -+msgstr "Yedeklemeyi kaldır" +-msgstr "删除备份" ++msgstr "" - #: src/cli/main.c:946 + #: src/cli/main.c:960 msgid "Restore from backup" --msgstr "" -+msgstr "Yedeklemeden geri yükle" +-msgstr "从备份中恢复" ++msgstr "" + + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "备份 [%s] 包括 authselect 配置" ++msgstr "" #: src/compat/authcompat_Options.py:82 msgid "NIS for user information by default" --msgstr "" -+msgstr "kullanıcı bilgileri için öntanımlı olarak NIS" +-msgstr "默认情况下使用 NIS 提供的用户信息" ++msgstr "" #: src/compat/authcompat_Options.py:83 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:83 msgid "default NIS domain" --msgstr "" -+msgstr "öntanımlı NIS etki alanı" +-msgstr "默认NIS域" ++msgstr "" #: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 #: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:84 msgid "default NIS server" --msgstr "" -+msgstr "öntanımlı NIS sunucusu" +-msgstr "默认NIS服务器" ++msgstr "" #: src/compat/authcompat_Options.py:85 msgid "LDAP for user information by default" --msgstr "" -+msgstr "kullanıcı bilgileri için öntanımlı olarak LDAP" +-msgstr "默认情况下使用 LDAP 提供的用户信息" ++msgstr "" #: src/compat/authcompat_Options.py:86 msgid "LDAP for authentication by default" --msgstr "" -+msgstr "kimlik doğrulama için öntanımlı olarak LDAP" +-msgstr "默认情况下使用 LDAP 用于身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:87 msgid "default LDAP server hostname or URI" --msgstr "" -+msgstr "öntanımlı LDAP sunucusu ana makine adı veya URI'si" +-msgstr "默认LDAP服务器的主机名或URI" ++msgstr "" #: src/compat/authcompat_Options.py:88 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:88 msgid "default LDAP base DN" --msgstr "" -+msgstr "öntanımlı LDAP temel DN'si" +-msgstr "默认LDAP基本DN" ++msgstr "" #: src/compat/authcompat_Options.py:89 msgid "use of TLS with LDAP (RFC-2830)" --msgstr "" -+msgstr "LDAP ile TLS kullanımı (RFC-2830)" +-msgstr "使用带有 LDAP 的 TLS(RFC-2830)" ++msgstr "" #: src/compat/authcompat_Options.py:90 msgid "use of TLS for identity lookups with LDAP (RFC-2830)" --msgstr "" -+msgstr "LDAP ile kimlik aramaları için TLS kullanımı (RFC-2830)" +-msgstr "使用带有 LDAP 的 TLS进行身份查找(RFC-2830)" ++msgstr "" #: src/compat/authcompat_Options.py:91 msgid "use of RFC-2307bis schema for LDAP user information lookups" --msgstr "" -+msgstr "LDAP kullanıcı bilgisi aramaları için RFC-2307bis şemasını kullanımı" +-msgstr "使用 RFC-2307bis schema 进行 LDAP 用户身份查找" ++msgstr "" #: src/compat/authcompat_Options.py:92 msgid "authentication with smart card by default" --msgstr "" -+msgstr "öntanımlı olarak akıllı kart ile kimlik doğrulama" +-msgstr "默认情况下使用智能卡进行身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:93 msgid "<0=Lock|1=Ignore>" --msgstr "" -+msgstr "<0=Kilitle|1=Yok say>" +-msgstr "<0=Lock|1=Ignore>" ++msgstr "" #: src/compat/authcompat_Options.py:93 msgid "action to be taken on smart card removal" --msgstr "" -+msgstr "akıllı kart çıkartıldığında gerçekleştirilecek eylem" +-msgstr "删除智能卡要进行的操作" ++msgstr "" #: src/compat/authcompat_Options.py:94 msgid "require smart card for authentication by default" --msgstr "" -+msgstr "kimlik doğrulaması için öntanımlı olarak akıllı kart gerektir" +-msgstr "默认需要智能卡进行身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:95 msgid "authentication with fingerprint readers by default" --msgstr "" -+msgstr "öntanımlı olarak parmak izi okuyucularla kimlik doğrulama" +-msgstr "默认情况下使用指纹识别器进行身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:96 msgid "automatic per-user ecryptfs" --msgstr "" -+msgstr "her kullanıcı için otomatik ecryptfs" +-msgstr "自动 per-user ecryptfs" ++msgstr "" #: src/compat/authcompat_Options.py:97 msgid "Kerberos authentication by default" --msgstr "" -+msgstr "öntanımlı olarak Kerberos kimlik doğrulaması" +-msgstr "默认情况下使用 Kerberos 进行身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:98 msgid "default Kerberos KDC" --msgstr "" -+msgstr "öntanımlı Kerberos KDC'si" +-msgstr "默认Kerberos KDC" ++msgstr "" #: src/compat/authcompat_Options.py:99 msgid "default Kerberos admin server" --msgstr "" -+msgstr "öntanımlı Kerberos yönetici sunucusu" +-msgstr "默认Kerberos管理服务器" ++msgstr "" #: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:100 msgid "default Kerberos realm" --msgstr "" -+msgstr "öntanımlı Kerberos erişim alanı" +-msgstr "默认的Kerberos领域" ++msgstr "" #: src/compat/authcompat_Options.py:101 msgid "use of DNS to find Kerberos KDCs" --msgstr "" -+msgstr "Kerberos KDC'lerini bulmak için DNS kullanımı" +-msgstr "使用DNS查找Kerberos KDC" ++msgstr "" #: src/compat/authcompat_Options.py:102 msgid "use of DNS to find Kerberos realms" --msgstr "" -+msgstr "Kerberos erişim alanlarını bulmak için DNS kullanımı" +-msgstr "使用DNS查找Kerberos领域" ++msgstr "" #: src/compat/authcompat_Options.py:103 msgid "winbind for user information by default" --msgstr "" -+msgstr "kullanıcı bilgileri için öntanımlı olarak winbind" +-msgstr "默认使用 winbind 提供的用户信息" ++msgstr "" #: src/compat/authcompat_Options.py:104 msgid "winbind for authentication by default" --msgstr "" -+msgstr "kimlik doğrulama için öntanımlı olarak winbind" +-msgstr "默认使用 winbind 进行用户身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:105 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:105 msgid "join the winbind domain or ads realm now as this administrator" --msgstr "" -+msgstr "winbind etki alanına veya AD erişim alanına bu yönetici olarak katıl" +-msgstr "现在以此管理员身份加入winbind域 ads realm" ++msgstr "" #: src/compat/authcompat_Options.py:106 msgid "Kerberos 5 for authenticate with winbind" --msgstr "" -+msgstr "Winbind ile kimlik doğrulaması için Kerberos 5" +-msgstr "Kerberos 5用于通过winbind进行身份验证" ++msgstr "" #: src/compat/authcompat_Options.py:107 msgid "" --msgstr "" -+msgstr "<çalışma grubu>" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:107 msgid "workgroup authentication servers are in" --msgstr "" -+msgstr "çalışma grubu kimlik doğrulama sunucuları" +-msgstr "工作组身份验证服务器在" ++msgstr "" #: src/compat/authcompat_Options.py:108 msgid "" "SSSD for user information by default with manually managed configuration" - msgstr "" -+"Elle yönetilen yapılandırmayla kullanıcı bilgileri için öntanımlı olarak SSSD" +-msgstr "默认情况下,使用 SSSD 手动管理配置的用户信息" ++msgstr "" #: src/compat/authcompat_Options.py:109 msgid "SSSD for authentication by default with manually managed configuration" - msgstr "" -+"Elle yönetilen yapılandırmayla kimlik doğrulama için öntanımlı olarak SSSD" +-msgstr "默认情况下,使用 SSSD 手动管理配置进行身份验" ++msgstr "" #: src/compat/authcompat_Options.py:110 msgid "caching of user credentials in SSSD by default" - msgstr "" -+"kullanıcı kimlik bilgilerinin SSSD'de öntanımlı olarak önbelleğe alınması" +-msgstr "默认情况下,在 SSSD 中缓存用户凭证" ++msgstr "" #: src/compat/authcompat_Options.py:111 msgid "check of access.conf during account authorization" --msgstr "" -+msgstr "hesap yetkilendirmesi sırasında access.conf dosyasının denetlenmesi" +-msgstr "在帐户授权时检查 access.conf" ++msgstr "" #: src/compat/authcompat_Options.py:112 msgid "creation of home directories for users on their first login" - msgstr "" -+"ilk defa oturum açtıklarında kullanıcılar için ev dizinlerinin oluşturulması" +-msgstr "在用户首次登录时为用户创建主目录" ++msgstr "" #: src/compat/authcompat_Options.py:113 msgid "account locking in case of too many consecutive authentication failures" - msgstr "" -+"arka arkaya çok sayıda kimlik doğrulama hatası olması durumunda hesap " -+"kilitleme" +-msgstr "如果连续验证失败次数太多,则会锁定帐户" ++msgstr "" #: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 #: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:114 msgid "minimum length of a password" --msgstr "" -+msgstr "asgari parola uzunluğu" +-msgstr "密码的最小长度" ++msgstr "" #: src/compat/authcompat_Options.py:115 msgid "minimum number of character classes in a password" --msgstr "" -+msgstr "bir paroladaki asgari karakter sınıfı sayısı" +-msgstr "密码中的最小字符类数" ++msgstr "" #: src/compat/authcompat_Options.py:116 msgid "maximum number of same consecutive characters in a password" --msgstr "" -+msgstr "bir paroladaki azami aynı ardışık karakter sayısı" +-msgstr "密码中相同连续字符的最大数量" ++msgstr "" #: src/compat/authcompat_Options.py:117 msgid "maximum number of consecutive characters of same class in a password" --msgstr "" -+msgstr "bir paroladaki aynı sınıftan azami ardışık karakter sayısı" +-msgstr "密码中同一类的最大连续字符数" ++msgstr "" #: src/compat/authcompat_Options.py:118 msgid "require at least one lowercase character in a password" --msgstr "" -+msgstr "parolada en az bir küçük harf gerektir" +-msgstr "密码中至少需要一个小写字符" ++msgstr "" #: src/compat/authcompat_Options.py:119 msgid "require at least one uppercase character in a password" --msgstr "" -+msgstr "parolada en az bir büyük harf gerektir" +-msgstr "密码中至少需要一个大写字符" ++msgstr "" #: src/compat/authcompat_Options.py:120 msgid "require at least one digit in a password" --msgstr "" -+msgstr "parolada en az bir rakam gerektir" +-msgstr "密码中至少需要一个数字" ++msgstr "" #: src/compat/authcompat_Options.py:121 msgid "require at least one other character in a password" --msgstr "" -+msgstr "parolada en az bir diğer karakter gerektir" +-msgstr "密码中至少需要一个其他字符" ++msgstr "" #: src/compat/authcompat_Options.py:124 msgid "do not start/stop services" --msgstr "" -+msgstr "hizmetleri başlatma/durdurma" +-msgstr "不要启动/停止服务" ++msgstr "" #: src/compat/authcompat_Options.py:125 msgid "update all configuration files" --msgstr "" -+msgstr "tüm yapılandırma dosyalarını güncelle" +-msgstr "更新所有配置文件" ++msgstr "" #: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 msgid "the same as --updateall" --msgstr "" -+msgstr "--updateall ile aynı" +-msgstr "与--updateall相同" ++msgstr "" #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:148 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:149 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:150 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:151 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:153 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 #: src/compat/authcompat_Options.py:156 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:157 msgid "<\\>" --msgstr "" -+msgstr "<\\>" +-msgstr "<\\>" ++msgstr "" #: src/compat/authcompat_Options.py:158 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:159 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:166 msgid "" --msgstr "" -+msgstr "" +-msgstr "" ++msgstr "" #: src/compat/authcompat_Options.py:210 msgid "These options have a compatibility layer" --msgstr "" -+msgstr "Bu seçeneklerin bir uyumluluk katmanı var" +-msgstr "这些选项具有一个兼容性层" ++msgstr "" #: src/compat/authcompat_Options.py:211 msgid "These options are no longer supported and have no effect" --msgstr "" -+msgstr "Bu seçenekler artık desteklenmiyor ve hiçbir etkisi yok" +-msgstr "这些选项不再被支持,也不起作用" ++msgstr "" #: src/compat/authcompat_Options.py:313 msgid "enable" -@@ -1566,32 +1610,32 @@ msgstr "devre dışı bırak" +-msgstr "启用" ++msgstr "" + + #: src/compat/authcompat_Options.py:314 + msgid "disable" +-msgstr "禁用" ++msgstr "" + #: src/compat/authcompat.py.in.in:49 #, python-format msgid "Executing: %s" --msgstr "" -+msgstr "Yürütülüyor: %s" +-msgstr "执行: %s" ++msgstr "" #: src/compat/authcompat.py.in.in:68 #, python-format msgid "Service %s was not found. Please install the service." --msgstr "" -+msgstr "%s hizmeti bulunamadı. Lütfen hizmeti kurun." +-msgstr "服务 %s 没找到。请安装该服务。" ++msgstr "" #: src/compat/authcompat.py.in.in:71 src/compat/authcompat.py.in.in:625 #: src/compat/authcompat.py.in.in:651 #, python-format msgid "Command [%s] failed with %d, stderr:" --msgstr "" -+msgstr "[%s] komutu %d kodu ile başarısız oldu, stderr:" +-msgstr "命令[%s失败] %d,stderr:" ++msgstr "" #: src/compat/authcompat.py.in.in:183 #, python-format msgid "Removing file: %s" --msgstr "" -+msgstr "Dosya kaldırılıyor: %s" +-msgstr "删除文件: %s" ++msgstr "" #: src/compat/authcompat.py.in.in:331 #, python-format msgid "%s was not found. Please, install realmd." --msgstr "" -+msgstr "%s bulunamadı. Lütfen realmd kurun." +-msgstr "%s 没找到。请安装realmd。" ++msgstr "" #: src/compat/authcompat.py.in.in:465 msgid "Running authconfig compatibility tool." --msgstr "" -+msgstr "authconfig uyumluluk aracı çalıştırılıyor." +-msgstr "运行authconfig兼容性工具。" ++msgstr "" #: src/compat/authcompat.py.in.in:466 msgid "" -@@ -1599,30 +1643,39 @@ msgid "" +@@ -1659,46 +1625,42 @@ msgid "" "with authselect and minimum configuration. It does not provide all " "capabilities of authconfig.\n" msgstr "" -+"Bu aracın amacı, asgari yapılandırma ile authselect kullanarak seçilen " -+"hizmetler için kimlik doğrulamasını etkinleştirmektir. authconfig'in tüm " -+"özelliklerini sağlamaz.\n" +-"此工具的目的是通过所选带有 authselect 和最低配置的服务进行身份验证。它不提供 " +-"authconfig 的所有功能。\n" #: src/compat/authcompat.py.in.in:469 msgid "" "IMPORTANT: authconfig is replaced by authselect, please update your scripts." - msgstr "" -+"ÖNEMLİ: authselect, authconfig'in yerini aldı, lütfen betiklerinizi " -+"güncelleyin." +-msgstr "重要信息:authconfig 将被authselect 替代,请更新您的脚本。" ++msgstr "" #: src/compat/authcompat.py.in.in:471 msgid "" "See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" "AuthselectAsDefault" msgstr "" -+"Fedora 28 değişiklikler sayfasına bakın: https://fedoraproject.org/wiki/" -+"Changes/AuthselectAsDefault" +-"请参阅Fedora 28 的更改页:https://fedoraproject.org/wiki/Changes/" +-"AuthselectAsDefault" #: src/compat/authcompat.py.in.in:472 msgid "" "See man authselect-migration(7) to help you with migration to authselect" - msgstr "" -+"authselect'e geçiş konusunda size yardımcı olması için authselect-" -+"migration(7) kılavuz sayfasına bakın" +-msgstr "请参阅 man authselect-migration (7) 以帮助您迁移到authselect" ++msgstr "" #: src/compat/authcompat.py.in.in:476 msgid "Warning: These options are not supported anymore and have no effect:" --msgstr "" -+msgstr "Uyarı: Bu seçenekler artık desteklenmiyor ve hiçbir etkisi yok:" +-msgstr "警告:这些选项不再被支持,且不起作用:" ++msgstr "" #: src/compat/authcompat.py.in.in:496 msgid "authconfig can only be run as root" --msgstr "" -+msgstr "authconfig sadece root tarafından yürütülebilir" +-msgstr "authconfig只能以root身份运行" ++msgstr "" #: src/compat/authcompat.py.in.in:501 #, python-format -@@ -1630,11 +1683,14 @@ msgid "" + msgid "" "Error: option --%s is no longer supported and we cannot continue if it is " "set." - msgstr "" -+"Hata: --%s seçeneği artık desteklenmiyor ve belirtilmişse devam edemeyiz." +-msgstr "错误:选项 -%s 不再被支持,如果设置它将无法继续。" ++msgstr "" #: src/compat/authcompat.py.in.in:506 msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." - msgstr "" -+"Hata: --enablewinbind ve --enablewinbindauth seçenekleri birlikte " -+"belirtilmelidir." +-msgstr "错误:--enablewinbind和--enablewinbindauth 必须都被设置。" ++msgstr "" #: src/compat/authcompat.py.in.in:516 msgid "Error: Please, provide --updateall option." --msgstr "" -+msgstr "Hata: Lütfen --updateall seçeneğini belirtin." -diff --git a/po/zh_CN.po b/po/zh_CN.po -index 0dcb1e8e47a5f496ab24facf2c0e7ae7a474311d..5ae50e4e982671db2f0f23470f9cb37a462d2cf0 100644 ---- a/po/zh_CN.po -+++ b/po/zh_CN.po -@@ -1,4 +1,4 @@ --# Ludek Janda , 2018. #zanata -+# Ludek Janda , 2018. #zanata, 2020. - # Pavel Brezina , 2018. #zanata - # Tony Fu , 2019. #zanata +-msgstr "错误:请提供--updateall选项。" ++msgstr "" +diff --git a/po/sv.po b/po/sv.po +index 90d0232f50010195bc208b847d7172346c5edef0..5fd145d8c3014377f127e1c96d0d75082c6fabaf 100644 +--- a/po/sv.po ++++ b/po/sv.po +@@ -1,12 +1,12 @@ +-# Göran Uddeborg , 2018. #zanata, 2020. +-# Göran Uddeborg , 2019. #zanata, 2020. ++# Göran Uddeborg , 2018. #zanata, 2020, 2021. ++# Göran Uddeborg , 2019. #zanata, 2020, 2021. + # Pavel Brezina , 2019. #zanata msgid "" -@@ -6,15 +6,16 @@ msgstr "" + msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2019-06-14 12:36+0000\n" --"Last-Translator: Tony Fu \n" --"Language-Team: \n" -+"PO-Revision-Date: 2020-06-11 10:40+0000\n" -+"Last-Translator: Ludek Janda \n" -+"Language-Team: Chinese (Simplified) \n" - "Language: zh_CN\n" - "MIME-Version: 1.0\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-19 19:38+0000\n" ++"PO-Revision-Date: 2021-02-26 19:40+0000\n" + "Last-Translator: Göran Uddeborg \n" + "Language-Team: Swedish \n" +@@ -15,7 +15,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" - "Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" -@@ -126,10 +127,9 @@ msgid "Trying to backup system configuration to [%s]" - msgstr "尝试把系统配置备份到 [%s]" +@@ -80,22 +80,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Kan inte aktivera profilen [%s] [%d]: %s" - #: src/lib/authselect_backup.c:184 + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Försöker säkerhetskopiera authselect-konfigurationen till [%s]" ++msgstr "Försöker avinstallera authselect-konfigurationen" + + #: src/lib/authselect.c:154 -#, fuzzy, c-format --#| msgid "Backup was successfuly created at [%s]" +-#| msgid "Unable to create symbolic links [%d]: %s" +#, c-format - msgid "Backup was successfully created at [%s]" --msgstr "备份于 [%s] 成功创建" -+msgstr "在[%s]成功创建了备份" + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Kan inte skapa den symboliska länken [%d]: %s" ++msgstr "Kan inte ta bort den symlänkar [%d]: %s" - #: src/lib/authselect_backup.c:188 - #, c-format -@@ -137,10 +137,8 @@ msgid "Unable to create backup [%d]: %s" - msgstr "无法创建备份 [%d]: %s" - - #: src/lib/authselect_backup.c:205 + #: src/lib/authselect.c:158 -#, fuzzy --#| msgid "[%s] does not exist!" - msgid " does not exist." --msgstr "[%s] 不存在!" -+msgstr " 不存在。" +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Ändringar verkställdes.\n" ++msgstr "Symboliska läkar togs bort" - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, c-format -@@ -236,7 +234,7 @@ msgstr "无法创建符号链接[%s] 至 [%s] [[%d]: %s" - #: src/lib/authselect_profile.c:419 + #: src/lib/authselect.c:197 #, c-format - msgid "Creating new profile from \"%s\" at [%s]" --msgstr "从[%s]上的%s“创建新的配置档案 " -+msgstr "从[%s]上的%s“创建新的配置档案" - - #: src/lib/authselect_profile.c:423 +@@ -251,13 +246,12 @@ msgstr "Kan inte skriva till [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 #, c-format -@@ -728,13 +726,12 @@ msgstr "无法恢复 fscreate selinux 上下文!" - msgid "" - "File [%s] should exist but is missing. It is not safe to delete [%s]. " - "Aborting." + msgid "Omitting [%s] since it does not exist in base profile" -msgstr "" -+msgstr "文件 [%s] 应该存在,但缺失了。删除[%s]是不安全的。终止。" ++msgstr "Utesluter [%s] eftersom den inte finns i basprofilen" - #: src/lib/util/selinux.c:402 + #: src/lib/authselect_profile.c:389 -#, fuzzy, c-format --#| msgid "Removing backup [%s]" +-#| msgid "Unable to check file mode of [%s] [%d]: %s" +#, c-format - msgid "Removing [%s]" --msgstr "删除备份 [%s]" -+msgstr "删除[%s]" + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Kan inte kontrollera rättigheterna på [%s] [%d]: %s" ++msgstr "Kan inte kontrollera förekomsten av [%s] [%d]: %s" - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:280 -@@ -831,7 +828,8 @@ msgid "" - "%s COMMAND COMMAND-ARGS\n" - "\n" + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -417,7 +411,7 @@ msgstr "Filen [%s] finns men den behöver skrivas över!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Hoppar över [%s] eftersom den inte är en authselect-fil" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -1063,7 +1057,7 @@ msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" msgstr "" --"用法:%s COMMAND COMMAND-ARGS\n" -+"用法:\n" -+"%s COMMAND COMMAND-ARGS\n" - "\n" +-"Några oväntade ändringar av konfigurationen upptäcktes. Använd kommandot " ++"Några oväntade ändringar av konfigurationen upptäcktes. Använd kommandot " + "”select” istället.\n" - #: src/cli/cli_tool.c:170 -@@ -979,7 +977,8 @@ msgid "" - "Use --force parameter if you want to overwrite these changes.\n" + #: src/cli/main.c:273 +@@ -1103,7 +1097,7 @@ msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." msgstr "" - "\n" --"检测到一些意外的配置更改。如果要覆盖这些更改,请使用--force参数。\n" -+"检测到一些意外的配置更改。\n" -+"如果要覆盖这些更改,请使用--force参数。\n" +-"Den aktuella konfigurationen är inte giltig. Den var förmodligen ändrad " ++"Den aktuella konfigurationen är inte giltig. Den var förmodligen ändrad " + "utanför authselect." - #: src/cli/main.c:205 - #, c-format -@@ -1195,7 +1194,7 @@ msgstr "使用基础配置档案的符号链接 pam 文件,而不是复制它 + #: src/cli/main.c:365 +@@ -1297,10 +1291,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Kan inte återställa säkerhetskopian [%s] [%d]: %s\n" - #: src/cli/main.c:746 - msgid "Symlink dconf files from the base profile instead of copying them" --msgstr "使用基础配置档案的符号链接 dconf 文件,而不是复制它们" -+msgstr "使用基础配置档案的符号链接 dconf 文件,而不是复制它们" + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Kan inte testa den aktuella konfigurationen [%d]: %s" ++msgstr "Kan inte avinstallera authselect-konfigurationen [%d]: %s\n" - #: src/cli/main.c:747 - msgid "Symlink specific file (can be set multiple times)" -@@ -1308,7 +1307,7 @@ msgstr "删除备份" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1367,10 +1360,8 @@ msgid "Restore from backup" + msgstr "Återställ från säkerhetskopia" - #: src/cli/main.c:946 - msgid "Restore from backup" --msgstr "" -+msgstr "从备份中恢复" + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Säkerhetskopian [%s] innehåller en authselect-konfiguration" ++msgstr "Avinstallera authselect-konfigurationen" #: src/compat/authcompat_Options.py:82 msgid "NIS for user information by default" -diff --git a/po/zh_TW.po b/po/zh_TW.po -index d2c30fff38e6edce2fcd38a17402f06052c497f4..9eecb45546360b083179daca1e4ca5a04ba1639c 100644 ---- a/po/zh_TW.po -+++ b/po/zh_TW.po -@@ -1,20 +1,22 @@ - # Cheng-Chia Tseng , 2018. #zanata - # Ludek Janda , 2018. #zanata - # Ludek Janda , 2019. #zanata -+# Yi-Jyun Pan , 2020. +@@ -1652,7 +1643,7 @@ msgstr "Kör: %s" + #: src/compat/authcompat.py.in.in:68 + #, python-format + msgid "Service %s was not found. Please install the service." +-msgstr "Tjänsten %s finns inte. Installera tjänsten." ++msgstr "Tjänsten %s finns inte. Installera tjänsten." + + #: src/compat/authcompat.py.in.in:71 src/compat/authcompat.py.in.in:625 + #: src/compat/authcompat.py.in.in:651 +@@ -1668,7 +1659,7 @@ msgstr "Tar bort filen: %s" + #: src/compat/authcompat.py.in.in:331 + #, python-format + msgid "%s was not found. Please, install realmd." +-msgstr "%s finns inte. Installera realmd." ++msgstr "%s finns inte. Installera realmd." + + #: src/compat/authcompat.py.in.in:465 + msgid "Running authconfig compatibility tool." +@@ -1681,7 +1672,7 @@ msgid "" + "capabilities of authconfig.\n" + msgstr "" + "Syftet med detta verktyg är att möjliggöra autentisering mot valda tjänster " +-"med authselect och minimal konfiguration. Det erbjuder inte alla egenskaper " ++"med authselect och minimal konfiguration. Det erbjuder inte alla egenskaper " + "hos authconfig.\n" + + #: src/compat/authcompat.py.in.in:469 +diff --git a/po/tr.po b/po/tr.po +index d38888160ffe64af97de30c10a1bf513bff7f62f..7418cf034e563fb91d69aae1e7a0dabe6aedb3c2 100644 +--- a/po/tr.po ++++ b/po/tr.po +@@ -1,14 +1,14 @@ + # SOME DESCRIPTIVE TITLE. + # Copyright (C) YEAR Red Hat, Inc. + # This file is distributed under the same license as the authselect package. +-# Oğuz Ersen , 2020. ++# Oğuz Ersen , 2020, 2021. + # Anonymous , 2020. msgid "" msgstr "" "Project-Id-Version: authselect 1.1\n" "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2019-01-21 12:15+0000\n" --"Last-Translator: Copied by Zanata \n" --"Language-Team: \n" -+"PO-Revision-Date: 2020-05-22 17:40+0000\n" -+"Last-Translator: Yi-Jyun Pan \n" -+"Language-Team: Chinese (Traditional) \n" - "Language: zh_TW\n" - "MIME-Version: 1.0\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-05-20 12:40+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Oğuz Ersen \n" + "Language-Team: Turkish \n" +@@ -17,7 +17,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" - "Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/authselect.c:47 src/lib/authselect.c:169 + #: src/lib/authselect.c:47 src/lib/authselect.c:187 msgid "Unable to obtain supported features" -@@ -118,48 +120,46 @@ msgstr "無法將 [%s] 複製到 [%s/%s] [%d]:%s" - #: src/lib/authselect_backup.c:174 - #, c-format - msgid "Trying to backup authselect configuration to [%s]" --msgstr "" -+msgstr "嘗試備份 authselect 的設定至 [%s]" - - #: src/lib/authselect_backup.c:179 - #, c-format - msgid "Trying to backup system configuration to [%s]" --msgstr "" -+msgstr "嘗試備份系統設定至 [%s]" +@@ -82,22 +82,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "[%s] profili etkinleştirilemedi [%d]: %s" - #: src/lib/authselect_backup.c:184 - #, c-format - msgid "Backup was successfully created at [%s]" --msgstr "" -+msgstr "備份已成功在 [%s] 建立" + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Authselect yapılandırması [%s] konumuna yedeklenmeye çalışılıyor" ++msgstr "Authselect yapılandırması kaldırılmaya çalışılıyor" - #: src/lib/authselect_backup.c:188 - #, c-format - msgid "Unable to create backup [%d]: %s" --msgstr "" -+msgstr "無法建立備份 [%d]:%s" + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Sembolik bağlantılar oluşturulamadı [%d]: %s" ++msgstr "Sembolik bağlantılar kaldırılamadı [%d]: %s" - #: src/lib/authselect_backup.c:205 + #: src/lib/authselect.c:158 -#, fuzzy --#| msgid "[%s] does not exist!" - msgid " does not exist." --msgstr "[%s] 不存在!" -+msgstr " 不存在。" - - #: src/lib/authselect_backup.c:208 src/lib/profiles/list.c:50 - #, c-format - msgid "Unable to list directory [%s] [%d]: %s" --msgstr "" -+msgstr "無法列舉目錄 [%s] [%d]:%s" +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Değişiklikler başarıyla uygulandı.\n" ++msgstr "Sembolik bağlantılar başarıyla kaldırıldı" - #: src/lib/authselect_backup.c:222 + #: src/lib/authselect.c:197 #, c-format - msgid "Removing backup [%s]" --msgstr "" -+msgstr "正在移除備份 [%s]" - - #: src/lib/authselect_backup.c:231 +@@ -253,13 +248,12 @@ msgstr "[%s] konumuna yazılamadı [%d]: %s" + #: src/lib/authselect_profile.c:385 #, c-format - msgid "Unable to delete directory [%s] [%d]: %s" + msgid "Omitting [%s] since it does not exist in base profile" -msgstr "" -+msgstr "無法刪除目錄 [%s] [%d]:%s" ++msgstr "Temel profilde var olmadığı için [%s] atlanıyor" - #: src/lib/authselect_backup.c:304 - #, c-format - msgid "Unable to copy files [%d]: %s" --msgstr "" -+msgstr "無法複製檔案 [%d]:%s" + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "[%s] için dosya modu denetlenemedi [%d]: %s" ++msgstr "[%s] varlığı denetlenemedi [%d]: %s" - #: src/lib/authselect_backup.c:310 src/lib/profiles/activate.c:78 + #: src/lib/authselect_profile.c:397 #, c-format -@@ -178,22 +178,22 @@ msgstr "無法更新 dconf 資料庫 [%d]:%s" - #: src/lib/authselect_backup.c:341 +@@ -419,7 +413,7 @@ msgstr "[%s] dosyası var ancak üzerine yazılması gerekiyor!" + #: src/lib/files/symlinks.c:190 #, c-format - msgid "Restoring configuration from backup [%s]" + msgid "Skipping [%s] because it is not an authselect file" -msgstr "" -+msgstr "正在從備份 [%s] 還原設定" ++msgstr "Bir authselect dosyası olmadığı için [%s] atlanıyor" - #: src/lib/authselect_backup.c:357 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format - msgid "Backup [%s] contains authselect configuration" --msgstr "" -+msgstr "備份 [%s] 有 authselect 的設定檔" +@@ -1304,10 +1298,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Yedekleme [%s] geri yüklenemedi [%d]: %s\n" - #: src/lib/authselect_backup.c:360 - #, c-format - msgid "Backup [%s] contains non-authselect configuration" --msgstr "" -+msgstr "備份 [%s] 包含不是 authselect 的設定檔" + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Geçerli yapılandırma test edilemedi [%d]: %s" ++msgstr "Authselect yapılandırması kaldırılamadı [%d]: %s\n" - #: src/lib/authselect_backup.c:366 - #, c-format - msgid "Unable to restore [%s] [%d]: %s" --msgstr "" -+msgstr "無法還原 [%s] [%d]:%s" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1374,10 +1367,8 @@ msgid "Restore from backup" + msgstr "Yedeklemeden geri yükle" - #: src/lib/authselect_profile.c:104 - msgid "Unable to generate nsswitch.conf" -@@ -576,7 +576,7 @@ msgstr "[%s] 設定檔在 [%s] 中不含名稱!" - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 - #, c-format - msgid "Unable to get basename of [%s]" --msgstr "" -+msgstr "無法取得 [%s] 的基礎名稱" + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Yedekleme [%s] authselect yapılandırması içeriyor" ++msgstr "Authselect yapılandırmasını kaldır" - #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 - #: src/lib/util/file.c:198 src/cli/main.c:826 -@@ -592,12 +592,12 @@ msgstr "無法 stat [%d] 目錄:%s" - #: src/lib/util/dir.c:313 - #, c-format - msgid "Removing file [%s/%s]" --msgstr "" -+msgstr "正在移除檔案 [%s/%s]" + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/uk.po b/po/uk.po +index be20e416f4568ff48e4250e2e2a871d7f24b1810..ecb81c34bf379261a4b0d61dcb9d0d55db3d47c5 100644 +--- a/po/uk.po ++++ b/po/uk.po +@@ -1,12 +1,12 @@ +-# Yuri Chornoivan , 2018, 2020. +-# Yuri Chornoivan , 2018. #zanata, 2020. +-# Yuri Chornoivan , 2019. #zanata, 2020. ++# Yuri Chornoivan , 2018, 2020, 2021. ++# Yuri Chornoivan , 2018. #zanata, 2020, 2021. ++# Yuri Chornoivan , 2019. #zanata, 2020, 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-02-18 15:38+0000\n" ++"PO-Revision-Date: 2021-02-24 17:40+0000\n" + "Last-Translator: Yuri Chornoivan \n" + "Language-Team: Ukrainian \n" +@@ -16,7 +16,7 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/lib/util/dir.c:321 - #, c-format - msgid "Removing directory [%s]" --msgstr "" -+msgstr "正在移除目錄 [%s]" + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -81,22 +81,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Не вдалося задіяти профіль [%s] [%d]: %s" - #: src/lib/util/file.c:43 - msgid "Internal error: stat cannot be NULL!" -@@ -685,21 +685,21 @@ msgstr "無法查找selinux上下文[%d]: %s" - #: src/lib/util/selinux.c:59 - #, c-format - msgid "Found default selinux context for [%s]: %s" --msgstr "" -+msgstr "找到 [%s] 的預設 SELinux 情境:%s" + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "Намагаємося створити резервну копію налаштувань authselect у [%s]" ++msgstr "Намагаємося вилучити налаштування authselect" - #: src/lib/util/selinux.c:84 - #, c-format - msgid "Unable to obtain selinux context for [%s] [%d]: %s" --msgstr "" -+msgstr "無法取得 [%s] [%d] 的 SELinux 情境:%s" + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Не вдалося створити символічні посилання [%d]: %s" ++msgstr "Не вдалося вилучити символічні посилання [%d]: %s" - #: src/lib/util/selinux.c:91 - msgid "not set" --msgstr "" -+msgstr "未設定" + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "Зміни успішно застосовано.\n" ++msgstr "Символічні посилання було успішно вилучено" - #: src/lib/util/selinux.c:90 + #: src/lib/authselect.c:197 #, c-format - msgid "Found selinux context for [%s]: %s" --msgstr "" -+msgstr "找到 [%s] 的 SELinux 情境:%s" - - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:249 -@@ -727,13 +727,12 @@ msgstr "無法恢復fscreate selinux上下文!" - msgid "" - "File [%s] should exist but is missing. It is not safe to delete [%s]. " - "Aborting." +@@ -253,13 +248,12 @@ msgstr "Не вдалося виконати запис до [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" -msgstr "" -+msgstr "檔案 [%s] 應存在但不存在。刪除 [%s] 不安全。中止。" ++msgstr "Пропускаємо [%s], оскільки його не існує у базовому профілі" - #: src/lib/util/selinux.c:402 + #: src/lib/authselect_profile.c:389 -#, fuzzy, c-format --#| msgid "Removing file: %s" +-#| msgid "Unable to check file mode of [%s] [%d]: %s" +#, c-format - msgid "Removing [%s]" --msgstr "移除檔案:%s" -+msgstr "正在移除 [%s]" + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Не вдалося перевірити режим доступу до файла [%s] [%d]: %s" ++msgstr "Не вдалося перевірити наявність [%s] [%d]: %s" - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:280 -@@ -766,12 +765,12 @@ msgstr "無法建立訊息!" - #: src/lib/util/template.c:596 + #: src/lib/authselect_profile.c:397 #, c-format - msgid "Unable to find new match: regex error %d" --msgstr "" -+msgstr "找不到新的符合項目:正規表示式中有錯誤 %d" - - #: src/lib/util/template.c:726 +@@ -419,7 +413,7 @@ msgstr "Файл [%s] існує, але його слід перезаписа + #: src/lib/files/symlinks.c:190 #, c-format - msgid "Unable to create temporary file for [%s] [%d]: %s" --msgstr "無法為[創建臨時文件]%s] [[%d]: %s" -+msgstr "無法建立 [%s] [%d] 的暫存檔案:%s" + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Пропускаємо [%s], оскільки це не файл authselect" - #: src/lib/util/textfile.c:56 - #, c-format -@@ -847,7 +846,7 @@ msgstr "\n" - #: src/cli/cli_tool.c:222 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format - msgid "Authselect command '%s' can only be run as root!\n" --msgstr "" -+msgstr "「%s」Authselect 命令只能以 root 執行!\n" +@@ -1310,10 +1304,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Не вдалося відновити дані з резервної копії [%s] [%d]: %s\n" - #: src/cli/cli_tool.c:239 - msgid "Bug: commands can't be NULL!\n" -@@ -927,7 +926,7 @@ msgstr "無法解析指令引數" + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Не вдалося перевірити поточні налаштування [%d]: %s" ++msgstr "Не вдалося вилучити налаштування authselect [%d]: %s\n" - #: src/cli/main.c:130 - msgid "Unable to backup current configuration!\n" --msgstr "" -+msgstr "無法備份目前設定檔!\n" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1380,10 +1373,8 @@ msgid "Restore from backup" + msgstr "Відновити з резервної копії" - #: src/cli/main.c:134 - #, c-format -@@ -940,7 +939,7 @@ msgstr "強制變更" + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "Резервна копію [%s] містить налаштування authselect" ++msgstr "Вилучити налаштування authselect" - #: src/cli/main.c:157 src/cli/main.c:244 src/cli/main.c:624 src/cli/main.c:701 - msgid "Backup system files before activating profile (generate unique name)" --msgstr "" -+msgstr "啟用設定檔(產生唯一名稱)前備份系統檔案" + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/po/zh_CN.po b/po/zh_CN.po +index 8d1cddc18d02ff45b0874c102c0bbe6c96c85a84..be5fbffad4b8b0c804d9bf1c11e3fa7f35f3776c 100644 +--- a/po/zh_CN.po ++++ b/po/zh_CN.po +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata, 2020. + # Pavel Brezina , 2018. #zanata + # Tony Fu , 2019. #zanata ++# Sundeep Anand , 2021. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/pbrezina/authselect\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-09-15 09:29+0000\n" +-"Last-Translator: Ludek Janda \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Sundeep Anand \n" + "Language-Team: Chinese (Simplified) \n" + "Language: zh_CN\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.2.2\n" ++"X-Generator: Weblate 4.4.2\n" - #: src/cli/main.c:158 src/cli/main.c:245 src/cli/main.c:625 src/cli/main.c:702 - msgid "Backup system files before activating profile" -@@ -1068,7 +1067,7 @@ msgstr "目前的組態有效。" + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -76,22 +77,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "无法激活档案[%s] [[%d]: %s" - #: src/cli/main.c:368 - msgid "System was not configured with authselect." --msgstr "" -+msgstr "系統未設定 authselect。" + #: src/lib/authselect.c:150 +-#, fuzzy +-#| msgid "Trying to backup authselect configuration to [%s]" + msgid "Trying to uninstall authselect configuration" +-msgstr "尝试把 authselect 配置备份到 [%s]" ++msgstr "尝试卸载 authselect 配置" - #: src/cli/main.c:393 - msgid "Unable to get profile list!" -@@ -1077,7 +1076,7 @@ msgstr "無法取得設定檔列表!" - #: src/cli/main.c:446 - #, c-format - msgid "Unable to get profile features [%d]: %s" --msgstr "" -+msgstr "無法取得設定檔功能 [%d]:%s" + #: src/lib/authselect.c:154 +-#, fuzzy, c-format +-#| msgid "Unable to create symbolic links [%d]: %s" ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "无法创建符号链接[%d]: %s" ++msgstr "无法删除符号链接 [%d]: %s" - #: src/cli/main.c:548 - msgid "Print content of all files" -@@ -1147,7 +1146,7 @@ msgstr "要啟用的功能。" - #: src/cli/main.c:668 - #, c-format - msgid "Unable to backup current configuration [%d]: %s\n" --msgstr "" -+msgstr "無法備份目前的設定檔 [%d]:%s\n" + #: src/lib/authselect.c:158 +-#, fuzzy +-#| msgid "Changes were successfully applied.\n" + msgid "Symbolic links were successfully removed" +-msgstr "已成功应用更改。\n" ++msgstr "符号链接已被成功删除" - #: src/cli/main.c:675 + #: src/lib/authselect.c:197 #, c-format -@@ -1157,7 +1156,7 @@ msgstr "無法啟用 [%d] 功能:%s\n" - #: src/cli/main.c:680 +@@ -247,13 +243,12 @@ msgstr "无法写到 [%s] [[%d]: %s" + #: src/lib/authselect_profile.c:385 #, c-format - msgid "%s\n" + msgid "Omitting [%s] since it does not exist in base profile" -msgstr "" -+msgstr "%s\n" ++msgstr "省略 [%s],因为它在基本配置集中不存在" - #: src/cli/main.c:707 - msgid "Feature to disable." -@@ -1218,34 +1217,34 @@ msgstr "新的設定檔建立於 %s 位置\n" - - #: src/cli/main.c:787 - msgid "Print backup names without any formatting and additional information" --msgstr "" -+msgstr "輸出不包含任何格式化及額外資訊的備份名稱" - - #: src/cli/main.c:799 - msgid "Unable to list available backups!" --msgstr "" -+msgstr "無法列舉所有可用的備份!" + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format +-#| msgid "Unable to check file mode of [%s] [%d]: %s" ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "无法检查文件模式[%s] [[%d]: %s" ++msgstr "无法检查 [%s] [%d]: %s" - #: src/cli/main.c:836 + #: src/lib/authselect_profile.c:397 #, c-format - msgid "%-*s (created at %s)\n" --msgstr "" -+msgstr "%-*s (建立於 %s)\n" - - #: src/cli/main.c:855 - msgid "Name of the backup to remove." --msgstr "" -+msgstr "要移除的備份名稱。" - - #: src/cli/main.c:864 +@@ -413,7 +408,7 @@ msgstr "文件 [%s] 存在,但它需要被覆盖!" + #: src/lib/files/symlinks.c:190 #, c-format - msgid "Unable to remove backup [%s] [%d]: %s\n" --msgstr "" -+msgstr "無法移除備份 [%s/%d]:%s\n" - - #: src/cli/main.c:879 - msgid "Name of the backup to restore from." + msgid "Skipping [%s] because it is not an authselect file" -msgstr "" -+msgstr "要還原的備份名稱。" ++msgstr "跳过 [%s],因为它不是一个 authselect 文件" - #: src/cli/main.c:888 + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 #, c-format - msgid "Unable to restore backup [%s] [%d]: %s\n" --msgstr "" -+msgstr "無法還原備份 [%s] [%d]:%s\n" - - #: src/cli/main.c:931 - msgid "Select profile" -@@ -1261,7 +1260,7 @@ msgstr "列出可用的配置文" +@@ -1280,10 +1275,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "无法恢复备份 [%s] [%d]: %s\n" - #: src/cli/main.c:934 - msgid "List available profile features" --msgstr "" -+msgstr "列出所有可用的設定檔功能" - - #: src/cli/main.c:935 - msgid "Show profile information" -@@ -1297,19 +1296,19 @@ msgstr "創建新的authselect配置文件" + #: src/cli/main.c:902 +-#, fuzzy, c-format +-#| msgid "Unable to test current configuration [%d]: %s" ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "无法测试当前配置[%d]: %s" ++msgstr "无法卸载 authselect 配置 [%d]: %s\n" - #: src/cli/main.c:943 - msgid "Backup commands:" --msgstr "" -+msgstr "備份命令:" + #: src/cli/main.c:945 + msgid "Select profile" +@@ -1350,10 +1344,8 @@ msgid "Restore from backup" + msgstr "从备份中恢复" - #: src/cli/main.c:944 - msgid "List available backups" --msgstr "" -+msgstr "列出可用備份" + #: src/cli/main.c:961 +-#, fuzzy +-#| msgid "Backup [%s] contains authselect configuration" + msgid "Uninstall authselect configuration" +-msgstr "备份 [%s] 包括 authselect 配置" ++msgstr "卸载 authselect 配置" - #: src/cli/main.c:945 - msgid "Remove backup" --msgstr "" -+msgstr "移除備份" + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po +index 871b969c5063a10b57c71fa0395f632aa499be95..b055ba1f77b8e03c439c8ba9c0b3be1f7941195c 100644 +--- a/src/man/po/authselect-migration.7.adoc.ko.po ++++ b/src/man/po/authselect-migration.7.adoc.ko.po +@@ -2,17 +2,21 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Weblate , 2020. ++# simmon , 2021. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2021-03-11 16:01+0000\n" ++"Last-Translator: simmon \n" ++"Language-Team: Korean \n" + "Language: ko\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=1; plural=0;\n" ++"X-Generator: Weblate 4.5.1\n" - #: src/cli/main.c:946 - msgid "Restore from backup" + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 +@@ -24,7 +28,7 @@ msgstr "" + #: src/man/authselect-migration.7.adoc:6 + #, no-wrap + msgid "NAME" -msgstr "" -+msgstr "從備份還原" ++msgstr "이름" - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -diff --git a/src/man/po/authselect-migration.7.adoc.pt.po b/src/man/po/authselect-migration.7.adoc.pt.po -index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240fd4ef7b5 100644 ---- a/src/man/po/authselect-migration.7.adoc.pt.po -+++ b/src/man/po/authselect-migration.7.adoc.pt.po -@@ -2,41 +2,48 @@ + #. type: Plain text + #: src/man/authselect-migration.7.adoc:8 +diff --git a/src/man/po/authselect-migration.7.adoc.ru.po b/src/man/po/authselect-migration.7.adoc.ru.po +index 20d6d1a0fa714d7c89b89717e0d1d1996f0ae634..a57389b3a3f045d6908f14c02387186c3b1f2236 100644 +--- a/src/man/po/authselect-migration.7.adoc.ru.po ++++ b/src/man/po/authselect-migration.7.adoc.ru.po +@@ -2,14 +2,14 @@ # Copyright (C) YEAR Free Software Foundation, Inc. # This file is distributed under the same license as the PACKAGE package. # Weblate , 2020. -+# Manuela Silva , 2020. -+# Anonymous , 2020. +-# Igor Gorbounov , 2020. ++# Igor Gorbounov , 2020, 2021. + # Vitaliy Bukatkin , 2020. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-26 13:57+0000\n" -+"Last-Translator: Anonymous \n" -+"Language-Team: Portuguese \n" - "Language: pt\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-18 09:15+0000\n" +-"Last-Translator: Vitaliy Bukatkin \n" ++"PO-Revision-Date: 2021-03-03 19:40+0000\n" ++"Last-Translator: Igor Gorbounov \n" + "Language-Team: Russian \n" + "Language: ru\n" +@@ -18,13 +18,13 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.3.1-dev\n" ++"X-Generator: Weblate 4.4.2\n" #. type: Title = #: src/man/authselect-migration.7.adoc:2 @@ -2978,65 +4066,240 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: Title - #: src/man/authselect-migration.7.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "NOME" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:8 +@@ -37,6 +37,7 @@ msgstr "ИМЯ" msgid "" "authselect-migration - A guide how to migrate from authconfig to authselect." msgstr "" -+"authselect-migration - Um guia sobre como migrar de \"authconfig\" para \"" -+"authselect\"." ++"authselect-migration - руководство по переходу с authconfig на authselect." #. type: Title - #: src/man/authselect-migration.7.adoc:10 - #, no-wrap - msgid "DESCRIPTION" --msgstr "" -+msgstr "DESCRIÇÃO" +@@ -52,12 +53,16 @@ msgid "" + "authselect which replaces it. It also explains what actions need to be done " + "in order to migrate from authconfig to authselect." + msgstr "" ++"На этой странице руководства объясняется разница между authconfig, " ++"предыдущим инструментом настройки источников аутентификации и идентификации " ++"системы, и authselect, который замещает его. Здесь также объясняется, какие " ++"действия необходимы для перехода от authconfig к authselect." - #. type: Plain text - #: src/man/authselect-migration.7.adoc:15 -@@ -51,7 +58,7 @@ msgstr "" + #. type: Title - #: src/man/authselect-migration.7.adoc:17 #, no-wrap msgid "MAIN DIFFERENCES" -msgstr "" -+msgstr "DIFERENÇAS PRINCIPAIS" ++msgstr "ОСНОВНЫЕ РАЗЛИЧИЯ" #. type: Plain text #: src/man/authselect-migration.7.adoc:20 -@@ -113,7 +120,7 @@ msgstr "" +@@ -65,6 +70,8 @@ msgid "" + "Authselect takes a completely different approach to system configuration " + "than the previous tool authconfig." + msgstr "" ++"У authselect совершенно другой подход к настройке системы, чем у предыдущего " ++"инструмента, у authconfig." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:25 +@@ -74,6 +81,11 @@ msgid "" + "(to setup authentication modules and identity sources) but it also generates " + "simple configuration files for several services such as LDAP and Kerberos." + msgstr "" ++"Authconfig изо всех сил старается сохранять изменения пользователя, " ++"сделанные вручную, в создаваемых файлах. Он создает не только файлы " ++"конфигурации PAM и nsswitch.conf (для настройки модулей аутентификации и " ++"источников идентичности), но и простые файлы настроек для некоторых служб, " ++"например, LDAP и Kerberos." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:34 +@@ -87,6 +99,15 @@ msgid "" + "administrator has an option to create a whole new profile and use it with " + "authselect. See authselect-profiles(5) to learn more about profiles." + msgstr "" ++"Authselect не делает такого. Он не создает файлов настроек, за исключением " ++"PAM и nsswitch.conf, и он строго запрещает любые изменения созданных " ++"настроек вручную. Он предоставляет набор файлов, называемых профилями. В " ++"каждом профиле описывается, как должна выглядеть итоговая конфигурация, и он " ++"может быть слегка изменен включением или выключением определенных " ++"дополнительных функций. Если возникает необходимость в другом профиле, " ++"отличном от того, что поставляется с authselect, администратор может создать " ++"совсем новый профиль и использовать его с authselect. См. authselect-" ++"profiles(5) для получения дополнительных сведений." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:46 +@@ -103,6 +124,18 @@ msgid "" + "configuration that can be fully tested and is much less error prone. It is " + "also much easier to distribute such configuration across many systems." + msgstr "" ++"Это может показаться большим недостатком, но на самом деле все наоборот. " ++"Authconfig - очень старый инструмент, а приложения, предоставляющие " ++"необходимые возможности, быстро менялись с годами. Как правило, больше нет " ++"необходмости иметь несколько модулей аутентификации в PAM и nsswitch.conf, " ++"поскольку подавляющее большинство сценариев использования покрывается SSSD. " ++"Следовательно, нет необходимости специально добавлять или удалять их. " ++"Существуют также более совершенные инструменты создания конфигурации для " ++"системных служб, которые могут помочь автоматизировать процесс присоединения " ++"к удаленному домену, например, «realm». Кроме того, поставляемые профили " ++"дают нам исчерпывающую и детерминированную конфигурацию системы, которая " ++"может быть полностью протестирована и гораздо менее подвержена ошибкам. " ++"Также намного проще распределять такую конфигурацию по многим системам." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:52 +@@ -114,12 +147,18 @@ msgid "" + "longer contain support for nss-pam-ldapd and users are encouraged to switch " + "to sssd." + msgstr "" ++"Вероятно, самым спорным изменением является то, что authselect предоставляет " ++"профили только для поставщиков sssd и winbind. Эти два поставщика охватывают " ++"все современные варианты использования, от обеспечения локальных " ++"пользователей и устаревших доменов LDAP до сложных конфигураций с серверами " ++"IPA или Active Directory. Профили больше не поддерживают nss-pam-ldapd, и " ++"пользователям рекомендуется перейти на sssd." + + #. type: Title - #: src/man/authselect-migration.7.adoc:54 #, no-wrap msgid "JOINING REMOTE DOMAINS" -msgstr "" -+msgstr "ADERIR DOMÍNIOS REMOTOS" ++msgstr "ПРИСОЕДИНЕНИЕ К УДАЛЕННЫМ ДОМЕНАМ" #. type: Plain text #: src/man/authselect-migration.7.adoc:59 -@@ -128,7 +135,7 @@ msgstr "" +@@ -129,12 +168,16 @@ msgid "" + "the correct authselect profile is selected and all daemons and services are " + "properly configured." + msgstr "" ++"Можно воспользоваться «ipa-client-install» или «realm», чтобы присоединиться " ++"к домену IPA domain, и «realm», чтобы присоединиться к домену Active " ++"Directory. Эти инструменты гарантируют, что выбран правильный профиль " ++"authselect, и все демоны и службы правильно настроены." + + #. type: Title - #: src/man/authselect-migration.7.adoc:61 #, no-wrap msgid "CONVERTING YOUR SCRIPTS" -msgstr "" -+msgstr "CONVERTER OS SEUS SCRIPTS" ++msgstr "ПРЕОБРАЗОВАНИЕ СКРИПТОВ" #. type: Plain text #: src/man/authselect-migration.7.adoc:67 -@@ -220,7 +227,7 @@ msgstr "" +@@ -145,12 +188,18 @@ msgid "" + "select a correct profile with desired features. Then you also need to write " + "configuration file for required services." + msgstr "" ++"Если для присоединения к домену используется «ipa-client-install» или «realm»" ++", можно просто удалить любой вызов authconfig в своих скриптах. Если это не " ++"подходит, необходимо заменить каждый вызов authconfig на его эквивалентный " ++"вызов authselect, чтобы выбрать правильный профиль с нужными функциями. " ++"Затем вам также необходимо написать файл конфигурации для необходимых " ++"сервисов." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:68 + #, no-wrap + msgid "Relation of authconfig options to authselect profiles" +-msgstr "" ++msgstr "Связь параметров authconfig с профилями authselect" + + #. type: Table + #: src/man/authselect-migration.7.adoc:76 +@@ -163,12 +212,18 @@ msgid "" + "|--enablewinbind --enablewinbindauth |winbind\n" + "|--enablenis |nis\n" + msgstr "" ++"|*Параметры authconfig* |*Профиль authselect*\n" ++"|--enableldap --enableldapauth |sssd\n" ++"|--enablesssd --enablesssdauth |sssd\n" ++"|--enablekrb5 |sssd\n" ++"|--enablewinbind --enablewinbindauth |winbind\n" ++"|--enablenis |nis\n" + + #. type: Block title + #: src/man/authselect-migration.7.adoc:78 + #, no-wrap + msgid "Relation of authconfig options to authselect profile features" +-msgstr "" ++msgstr "Связь параметров authconfig с функциями профиля authselect" + + #. type: Table + #: src/man/authselect-migration.7.adoc:88 +@@ -183,12 +238,20 @@ msgid "" + "|--enablepamaccess |with-pamaccess\n" + "|--enablewinbindkrb5 |with-krb5\n" + msgstr "" ++"|*Параметры authconfig* |*Возможности профиля authselect*\n" ++"|--enablesmartcard |with-smartcard\n" ++"|--enablefingerprint |with-fingerprint\n" ++"|--enableecryptfs |with-ecryptfs\n" ++"|--enablemkhomedir |with-mkhomedir\n" ++"|--enablefaillock |with-faillock\n" ++"|--enablepamaccess |with-pamaccess\n" ++"|--enablewinbindkrb5 |with-krb5\n" + + #. type: Block title + #: src/man/authselect-migration.7.adoc:90 + #, no-wrap + msgid "Examples" +-msgstr "" ++msgstr "Примеры" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:94 +@@ -197,6 +260,8 @@ msgid "" + "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" + "authselect select sssd with-faillock\n" + msgstr "" ++"authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" ++"authselect select sssd with-faillock\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:97 +@@ -205,6 +270,9 @@ msgid "" + "authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" + "authselect select sssd with-smartcard\n" + msgstr "" ++"authconfig --enablesssd --enablesssdauth --enablesmartcard --" ++"smartcardmodule=sssd --updateall\n" ++"authselect select sssd with-smartcard\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:100 +@@ -213,6 +281,8 @@ msgid "" + "authconfig --enableecryptfs --enablepamaccess --updateall\n" + "authselect select sssd with-ecryptfs with-pamaccess\n" + msgstr "" ++"authconfig --enableecryptfs --enablepamaccess --updateall\n" ++"authselect select sssd with-ecryptfs with-pamaccess\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:103 +@@ -221,24 +291,29 @@ msgid "" + "authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" + "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + msgstr "" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --" ++"updateall\n" ++"realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + + #. type: Title - #: src/man/authselect-migration.7.adoc:106 #, no-wrap msgid "CONFIGURATION FILES" -msgstr "" -+msgstr "FICHEIROS DE CONFIGURAÇÃO" ++msgstr "КОНФИГУРАЦИОННЫЕ ФАЙЛЫ" #. type: Plain text #: src/man/authselect-migration.7.adoc:108 -@@ -232,7 +239,7 @@ msgstr "" + msgid "" + "This section contains snippets for minimal configuration of various services." + msgstr "" ++"В этом разделе собраны фрагменты для минимальной настройки различных " ++"сервисов." + + #. type: Title ~ #: src/man/authselect-migration.7.adoc:110 #, no-wrap msgid "LDAP" @@ -3045,7 +4308,40 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: Plain text #: src/man/authselect-migration.7.adoc:114 -@@ -268,7 +275,7 @@ msgstr "" +@@ -247,12 +322,15 @@ msgid "" + "still useful to configure ldap.conf to configure openldap-libs and " + "indirectly, e.g. LDAP tools such as `ldapsearch`." + msgstr "" ++"Даже если LDAP не используется напрямую через «pam_ldap» и «nss_ldap», все " ++"равно полезно настроить ldap.conf, чтобы настроить openldap-libs и, " ++"косвенно, например, инструменты LDAP, такие, как «ldapsearch»." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:115 + #, no-wrap + msgid "{sysconfdir}/openldap/ldap.conf" +-msgstr "" ++msgstr "{sysconfdir}/openldap/ldap.conf" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:119 +@@ -261,6 +339,8 @@ msgid "" + "# Set the default base dn\n" + "BASE dc=example,dc=com\n" + msgstr "" ++"# Установить стандартный базовый dn\n" ++"BASE dc=example,dc=com\n" + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:122 +@@ -269,12 +349,14 @@ msgid "" + "# Set the default LDAP server\n" + "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" + msgstr "" ++"# Установить стандартный сервер LDAP\n" ++"URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" + + #. type: Title ~ #: src/man/authselect-migration.7.adoc:125 #, no-wrap msgid "KERBEROS" @@ -3054,7 +4350,15 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: Plain text #: src/man/authselect-migration.7.adoc:128 -@@ -282,7 +289,7 @@ msgstr "" +@@ -283,12 +365,15 @@ msgid "" + "order for krb5-libs and therefore tools such as `kinit` to work out of the " + "box." + msgstr "" ++"Если вы используете Kerberos, необходимо настроить область Kerberos по " ++"умолчанию, чтобы библиотеки krb5 и, следовательно, такие инструменты, как " ++"«kinit», работали без дополнительной настройки." + + #. type: Block title #: src/man/authselect-migration.7.adoc:129 #, no-wrap msgid "{sysconfdir}/krb5.conf" @@ -3063,7 +4367,7 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: delimited block - #: src/man/authselect-migration.7.adoc:133 -@@ -291,6 +298,8 @@ msgid "" +@@ -297,6 +382,8 @@ msgid "" "[libdefaults]\n" " default_realm = MYREALM\n" msgstr "" @@ -3072,7 +4376,7 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: delimited block - #: src/man/authselect-migration.7.adoc:138 -@@ -301,6 +310,10 @@ msgid "" +@@ -307,6 +394,10 @@ msgid "" " kdc = kdc.myrealm.org\n" " }\n" msgstr "" @@ -3083,7 +4387,7 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: delimited block - #: src/man/authselect-migration.7.adoc:142 -@@ -310,13 +323,16 @@ msgid "" +@@ -316,13 +407,16 @@ msgid "" " myrealm.org = MYREALM\n" " .myrealm.org = MYREALM\n" msgstr "" @@ -3101,7 +4405,17 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: Plain text #: src/man/authselect-migration.7.adoc:150 -@@ -332,7 +348,7 @@ msgstr "" +@@ -332,13 +426,17 @@ msgid "" + "that creates one LDAP domain called `default`. The LDAP server is auto-" + "discovered through DNS lookups." + msgstr "" ++"Authselect рекомендует пользователям использовать SSSD везде, где можно. " ++"Есть много вариантов конфигурации, см. sssd.conf (5). Это минимальная " ++"конфигурация, которая создает один домен LDAP с именем «default». Сервер " ++"LDAP обнаруживается автоматически при поиске в DNS." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:151 #: src/man/authselect-migration.7.adoc:167 #, no-wrap msgid "{sysconfdir}/sssd/sssd.conf" @@ -3110,17 +4424,17 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: delimited block - #: src/man/authselect-migration.7.adoc:156 -@@ -343,6 +359,9 @@ msgid "" +@@ -349,6 +447,9 @@ msgid "" "config_file_version = 2\n" "domains = default\n" msgstr "" +"[sssd]\n" +"config_file_version = 2\n" -+"domínios = predefinição\n" ++"domains = default\n" #. type: delimited block - #: src/man/authselect-migration.7.adoc:161 -@@ -353,6 +372,10 @@ msgid "" +@@ -359,6 +460,10 @@ msgid "" "ldap_uri = _srv_\n" "dns_discovery_domain = myrealm\n" msgstr "" @@ -3131,191 +4445,108 @@ index ffd260bff1a108302a1f7cd87dfd588556b34baa..351b692381cb3c561c95fa1358ef3240 #. type: Plain text #: src/man/authselect-migration.7.adoc:166 -@@ -374,6 +397,13 @@ msgid "" - "krb5_realm = MYREALM\n" - "dns_discovery_domain = myrealm\n" - msgstr "" -+"[domain/default]\n" -+"id_provider = ldap\n" -+"auth_provider = krb5\n" -+"ldap_uri = _srv_\n" -+"krb5_server = _srv_\n" -+"krb5_realm = MYREALM\n" -+"dns_discovery_domain = myrealm\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:186 -@@ -388,7 +418,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:188 - #, no-wrap - msgid "WINBIND" --msgstr "" -+msgstr "WINBIND" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:193 -@@ -404,7 +434,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:247 - #, no-wrap - msgid "NIS" --msgstr "" -+msgstr "NIS" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:199 -@@ -418,7 +448,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:200 - #, no-wrap - msgid "{sysconfdir}/yp.conf" --msgstr "" -+msgstr "{sysconfdir}/yp.conf" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:205 -@@ -438,13 +468,13 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:209 - #, no-wrap - msgid "{sysconfdir}/sysconfig/network" --msgstr "" -+msgstr "{sysconfdir}/sysconfig/network" - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:212 - #, no-wrap - msgid "NISDOMAIN=mydomain\n" --msgstr "" -+msgstr "NISDOMAIN=mydomain\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:216 -diff --git a/src/man/po/authselect-migration.7.adoc.pt_BR.po b/src/man/po/authselect-migration.7.adoc.pt_BR.po -index ed8610b4dd5e372b916f0303185c4c76d2fe5c66..dcd4cbdfa725cbacbf2d4473cf0f75f9e0e47de4 100644 ---- a/src/man/po/authselect-migration.7.adoc.pt_BR.po -+++ b/src/man/po/authselect-migration.7.adoc.pt_BR.po -@@ -2,41 +2,48 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# Anonymous , 2020. -+# Fábio Rodrigues Ribeiro , 2020. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-06-17 18:40+0000\n" -+"Last-Translator: Fábio Rodrigues Ribeiro \n" -+"Language-Team: Portuguese (Brazil) \n" - "Language: pt_BR\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.0.4\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 - #, no-wrap - msgid "authselect-migration(7)" --msgstr "" -+msgstr "authselect-migration(7)" - - #. type: Title - - #: src/man/authselect-migration.7.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "NOME" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:8 - msgid "" - "authselect-migration - A guide how to migrate from authconfig to authselect." +@@ -367,6 +472,9 @@ msgid "" + "authentication is done over Kerberos. The KDC server is auto-discovered " + "through DNS lookups." msgstr "" -+"authselect-migration - Um guia sobre como migrar do authconfig para " -+"authselect." ++"А вот фрагмент конфигурации для того же домена, но теперь аутентификация " ++"выполняется через Kerberos. Сервер KDC автоматически обнаруживается при " ++"поиске в DNS." - #. type: Title - - #: src/man/authselect-migration.7.adoc:10 - #, no-wrap - msgid "DESCRIPTION" --msgstr "" -+msgstr "DESCRIÇÃO" + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:180 +@@ -380,6 +488,13 @@ msgid "" + "krb5_realm = MYREALM\n" + "dns_discovery_domain = myrealm\n" + msgstr "" ++"[domain/default]\n" ++"id_provider = ldap\n" ++"auth_provider = krb5\n" ++"ldap_uri = _srv_\n" ++"krb5_server = _srv_\n" ++"krb5_realm = MYREALM\n" ++"dns_discovery_domain = myrealm\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:15 -@@ -46,12 +53,16 @@ msgid "" - "authselect which replaces it. It also explains what actions need to be done " - "in order to migrate from authconfig to authselect." + #: src/man/authselect-migration.7.adoc:186 +@@ -389,12 +504,17 @@ msgid "" + "Kerberos keytab and generating basic SSSD configuration. You can then tune " + "it up by modifying {sysconfdir}/sssd/sssd.conf." msgstr "" -+"Esta página de manual explica as principais diferenças entre o authconfig, a " -+"ferramenta anterior para configurar a autenticação do sistema e as fontes de " -+"identidade, e o authselect que o substitui. Ele também explica quais ações " -+"precisam ser executadas para migrar do authconfig para o authselect." ++"Если вы хотите настроить SSSD для домена IPA или Active Directory, " ++"используйте инструмент «realm». Это выполнит начальную настройку, которая " ++"включает в себя создание keytab-файла Kerberos и генерацию базовой " ++"конфигурации SSSD. Затем вы можете настроить его, изменив {sysconfdir} /sssd/" ++"sssd.conf." - #. type: Title - - #: src/man/authselect-migration.7.adoc:17 + #. type: Title ~ + #: src/man/authselect-migration.7.adoc:188 #, no-wrap - msgid "MAIN DIFFERENCES" + msgid "WINBIND" -msgstr "" -+msgstr "PRINCIPAIS DIFERENÇAS" ++msgstr "WINBIND" #. type: Plain text - #: src/man/authselect-migration.7.adoc:20 -@@ -59,6 +70,8 @@ msgid "" - "Authselect takes a completely different approach to system configuration " - "than the previous tool authconfig." + #: src/man/authselect-migration.7.adoc:193 +@@ -404,13 +524,18 @@ msgid "" + "running `adcli` to join the domain. It also makes changes to `smb.conf`. You " + "can then tune it up by modifying {sysconfdir}/samba/smb.conf." msgstr "" -+"O Authselect adota uma abordagem completamente diferente da configuração do " -+"sistema que a ferramenta anterior authconfig." ++"Если вы хотите настроить компьютер для использования Winbind, используйте " ++"«realm». Это выполнит начальную настройку, которая включает в себя создание " ++"keytab-файла Kerberos и запуск «adcli» для присоединения к домену. Это также " ++"вносит изменения в «smb.conf». Затем вы можете настроить его, редактируя " ++"{sysconfdir}/samba/smb.conf." #. type: Plain text - #: src/man/authselect-migration.7.adoc:25 -@@ -128,7 +141,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:61 + #: src/man/authselect-migration.7.adoc:195 + #: src/man/authselect-migration.7.adoc:247 #, no-wrap - msgid "CONVERTING YOUR SCRIPTS" + msgid "NIS" -msgstr "" -+msgstr "CONVERTENDO SEUS SCRIPTS" ++msgstr "NIS" #. type: Plain text - #: src/man/authselect-migration.7.adoc:67 -@@ -182,7 +195,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:90 + #: src/man/authselect-migration.7.adoc:199 +@@ -419,12 +544,15 @@ msgid "" + "authentication work. First, you need to set NIS domain and optionally also " + "NIS server in {sysconfdir}/yp.conf." + msgstr "" ++"В нескольких местах необходимо сделать настройку, чтобы работала " ++"аутентификация NIS. Во-первых, нужно настроить домен NIS и, при " ++"необходимости, еще и сервер NIS в {sysconfdir}/yp.conf." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:200 #, no-wrap - msgid "Examples" + msgid "{sysconfdir}/yp.conf" -msgstr "" -+msgstr "Exemplos" ++msgstr "{sysconfdir}/yp.conf" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:94 -@@ -220,19 +233,19 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:106 - #, no-wrap - msgid "CONFIGURATION FILES" --msgstr "" -+msgstr "ARQUIVOS DE CONFIGURAÇÕES" + #: src/man/authselect-migration.7.adoc:205 +@@ -434,23 +562,26 @@ msgid "" + "# or\n" + "# domain mydomain server myserver\n" + msgstr "" ++"domain mydomain broadcast\n" ++"# или\n" ++"# domain mydomain server myserver\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:108 - msgid "" - "This section contains snippets for minimal configuration of various services." + #: src/man/authselect-migration.7.adoc:208 + msgid "NIS domain must be also set in system network configuration." -msgstr "" -+msgstr "Esta seção contém trechos para configuração mínima de vários serviços." ++msgstr "Домен NIS также должен быть настроен в конфигурации сети системы." - #. type: Title ~ - #: src/man/authselect-migration.7.adoc:110 + #. type: Block title + #: src/man/authselect-migration.7.adoc:209 #, no-wrap - msgid "LDAP" + msgid "{sysconfdir}/sysconfig/network" -msgstr "" -+msgstr "LDAP" ++msgstr "{sysconfdir}/sysconfig/network" - #. type: Plain text - #: src/man/authselect-migration.7.adoc:114 -@@ -444,7 +457,7 @@ msgstr "" + #. type: delimited block - #: src/man/authselect-migration.7.adoc:212 #, no-wrap msgid "NISDOMAIN=mydomain\n" @@ -3324,7 +4555,17 @@ index ed8610b4dd5e372b916f0303185c4c76d2fe5c66..dcd4cbdfa725cbacbf2d4473cf0f75f9 #. type: Plain text #: src/man/authselect-migration.7.adoc:216 -@@ -461,6 +474,8 @@ msgid "" +@@ -459,6 +590,9 @@ msgid "" + "reboot your system. Additionaly, it may be necessary to enable NIS in " + "selinux." + msgstr "" ++"Теперь можно установить доменное имя с помощью командной строки, поэтому " ++"перезагружать систему не нужно. Кроме того, может потребоваться включить NIS " ++"в selinux." + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:220 +@@ -467,12 +601,14 @@ msgid "" "$ domainname mydomain\n" "$ setsebool -P allow_ypbind 1\n" msgstr "" @@ -3333,16 +4574,55 @@ index ed8610b4dd5e372b916f0303185c4c76d2fe5c66..dcd4cbdfa725cbacbf2d4473cf0f75f9 #. type: Title ~ #: src/man/authselect-migration.7.adoc:223 -@@ -489,7 +504,7 @@ msgstr "" + #, no-wrap + msgid "PASSWORD QUALITY" +-msgstr "" ++msgstr "КАЧЕСТВО ПАРОЛЯ" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:228 +@@ -482,6 +618,10 @@ msgid "" + "should use the password policy that is enforced by the respective remote " + "server." + msgstr "" ++"Authselect включает модуль «pam_pwquality» для применения требования к " ++"качеству пароля. Этот модуль активируется только для локальных " ++"пользователей. Удаленные пользователи должны использовать политику паролей, " ++"которая применяется на соответствующем удаленном сервере." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:232 +@@ -490,12 +630,15 @@ msgid "" + "pwquality.conf. See pam_pwquality(8) to see its configuration options and " + "defaults." + msgstr "" ++"Модуль «pam_pwquality» можно настроить в {sysconfdir}/security/" ++"pwquality.conf. Его параметры конфигурации и значения по умолчанию см. " ++"pam_pwquality(8)." + + #. type: Title - #: src/man/authselect-migration.7.adoc:234 #, no-wrap msgid "STARTING SERVICES" -msgstr "" -+msgstr "INICIANDO SERVIÇOS" ++msgstr "ЗАПУСК СЛУЖБ" #. type: Plain text #: src/man/authselect-migration.7.adoc:237 -@@ -507,7 +522,7 @@ msgstr "" +@@ -503,23 +646,25 @@ msgid "" + "Depending on your configuration, you need to start required services " + "manually with systemd." + msgstr "" ++"В зависимости от конфигурации вашей системы необходимо запускать необходимые " ++"службы вручную с помощью systemd." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:241 + #, no-wrap + msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" +-msgstr "" ++msgstr "systemctl enable sssd.service ; systemctl start sssd.service\n" + #. type: Plain text #: src/man/authselect-migration.7.adoc:243 msgid "Winbind" @@ -3351,7 +4631,27 @@ index ed8610b4dd5e372b916f0303185c4c76d2fe5c66..dcd4cbdfa725cbacbf2d4473cf0f75f9 #. type: Plain text #: src/man/authselect-migration.7.adoc:245 -@@ -532,7 +547,7 @@ msgstr "" + #, no-wrap + msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" +-msgstr "" ++msgstr "systemctl enable winbind.service ; systemctl start winbind.service\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:250 +@@ -528,23 +673,25 @@ msgid "" + "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" + "systemctl enable ypbind.service ; systemctl start ypbind.service\n" + msgstr "" ++"systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" ++"systemctl enable ypbind.service ; systemctl start ypbind.service\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:252 + msgid "If mkhomedir feature is enabled" +-msgstr "" ++msgstr "Если функция mkhomedir включена," + + #. type: Plain text #: src/man/authselect-migration.7.adoc:254 #, no-wrap msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" @@ -3360,788 +4660,808 @@ index ed8610b4dd5e372b916f0303185c4c76d2fe5c66..dcd4cbdfa725cbacbf2d4473cf0f75f9 #. type: Title - #: src/man/authselect-migration.7.adoc:256 -@@ -560,3 +575,5 @@ msgid "" + #, no-wrap + msgid "AUTHCONFIG TOOLS" +-msgstr "" ++msgstr "ИНСТРУМЕНТЫ AUTHCONFIG" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:260 +@@ -553,6 +700,9 @@ msgid "" + "tool, please switch to native _openssl_ command: *openssl rehash " + "* that serves the same purpose." + msgstr "" ++"Authconfig поставляется с инструментом под названием _cacertdir_rehash_. " ++"Если вы полагаетесь на этот инструмент, перейдите на исходную команду " ++"_openssl_: * openssl rehash *, которая служит той же цели." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:262 +@@ -566,3 +716,5 @@ msgid "" "authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." "conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" msgstr "" -+"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), " -+"sssd.conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" -diff --git a/src/man/po/authselect-migration.7.adoc.tr.po b/src/man/po/authselect-migration.7.adoc.tr.po -index cb5fb79653be1fa550d4176601da10b62ed626e3..7a0299ca87b1e2261e308aef156c0ea88c076661 100644 ---- a/src/man/po/authselect-migration.7.adoc.tr.po -+++ b/src/man/po/authselect-migration.7.adoc.tr.po -@@ -6,37 +6,42 @@ msgid "" ++"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." ++"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" +diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.si.po +similarity index 68% +copy from src/man/po/authselect-migration.7.adoc.ko.po +copy to src/man/po/authselect-migration.7.adoc.si.po +index 871b969c5063a10b57c71fa0395f632aa499be95..86215b95694fd43a154044a5ee89e10970158cf5 100644 +--- a/src/man/po/authselect-migration.7.adoc.ko.po ++++ b/src/man/po/authselect-migration.7.adoc.si.po +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. +-# Weblate , 2020. ++# Hela Basa , 2021. + msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-21 16:40+0000\n" -+"Last-Translator: Oğuz Ersen \n" -+"Language-Team: Turkish \n" - "Language: tr\n" +@@ -9,37 +9,36 @@ msgstr "" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +-"Language: ko\n" ++"Language: si\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.0.4\n" #. type: Title = - #: src/man/authselect-migration.7.adoc:2 +-#: src/man/authselect-migration.7.adoc:2 ++#: ./src/man/authselect-migration.7.adoc:2 #, no-wrap msgid "authselect-migration(7)" --msgstr "" -+msgstr "authselect-migration(7)" + msgstr "" #. type: Title - - #: src/man/authselect-migration.7.adoc:6 +-#: src/man/authselect-migration.7.adoc:6 ++#: ./src/man/authselect-migration.7.adoc:6 #, no-wrap msgid "NAME" --msgstr "" -+msgstr "İSİM" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:8 - msgid "" - "authselect-migration - A guide how to migrate from authconfig to authselect." +-#: src/man/authselect-migration.7.adoc:8 +-msgid "" +-"authselect-migration - A guide how to migrate from authconfig to authselect." ++#: ./src/man/authselect-migration.7.adoc:8 ++msgid "authselect-migration - A guide how to migrate from authconfig to authselect." msgstr "" -+"authselect-migration - authconfig'den authselect'e nasıl geçiş yapılacağı " -+"hakkında bir kılavuz." #. type: Title - - #: src/man/authselect-migration.7.adoc:10 +-#: src/man/authselect-migration.7.adoc:10 ++#: ./src/man/authselect-migration.7.adoc:10 #, no-wrap msgid "DESCRIPTION" --msgstr "" -+msgstr "AÇIKLAMA" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:15 -@@ -46,12 +51,17 @@ msgid "" - "authselect which replaces it. It also explains what actions need to be done " - "in order to migrate from authconfig to authselect." +-#: src/man/authselect-migration.7.adoc:15 ++#: ./src/man/authselect-migration.7.adoc:15 + msgid "" + "This manual page explains the main differences between authconfig, the " + "previous tool to configure system authentication and identity sources, and " +@@ -48,20 +47,20 @@ msgid "" msgstr "" -+"Bu kılavuz sayfası, sistem kimlik doğrulamasını ve kimlik kaynaklarını " -+"yapılandırmak için kullanılan bir önceki araç olan authconfig ile bunun " -+"yerine geçen authselect arasındaki temel farkları açıklamaktadır. Ayrıca " -+"authconfig'den authselect'e geçmek için hangi işlemlerin yapılması " -+"gerektiğini de açıklamaktadır." #. type: Title - - #: src/man/authselect-migration.7.adoc:17 +-#: src/man/authselect-migration.7.adoc:17 ++#: ./src/man/authselect-migration.7.adoc:17 #, no-wrap msgid "MAIN DIFFERENCES" --msgstr "" -+msgstr "TEMEL FARKLAR" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:20 -@@ -59,6 +69,8 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:20 ++#: ./src/man/authselect-migration.7.adoc:20 + msgid "" "Authselect takes a completely different approach to system configuration " "than the previous tool authconfig." msgstr "" -+"Authselect, sistem yapılandırmasına önceki araç olan authconfig'den tamamen " -+"farklı bir şekilde yaklaşmaktadır." #. type: Plain text - #: src/man/authselect-migration.7.adoc:25 -@@ -68,6 +80,11 @@ msgid "" - "(to setup authentication modules and identity sources) but it also generates " - "simple configuration files for several services such as LDAP and Kerberos." - msgstr "" -+"Authconfig, oluşturduğu dosyalarda kullanıcıların yaptığı değişiklikleri " -+"korumak için elinden geleni yapar. PAM yapılandırma ve nsswitch.conf " -+"dosyalarını (kimlik doğrulama modüllerini ve kimlik kaynaklarını ayarlamak " -+"için) oluşturmakla kalmaz, aynı zamanda LDAP ve Kerberos gibi çeşitli " -+"hizmetler için basit yapılandırma dosyaları da oluşturur." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:34 -@@ -81,6 +98,16 @@ msgid "" - "administrator has an option to create a whole new profile and use it with " - "authselect. See authselect-profiles(5) to learn more about profiles." - msgstr "" -+"Authselect böyle şeyler yapmaz. PAM ve nsswitch.conf haricinde herhangi bir " -+"yapılandırma dosyası oluşturmaz ve oluşturulan yapılandırmada elle yapılan " -+"değişikliklere kesinlikle izin vermez. Profil adı verilen bir dosya kümesi " -+"sağlar. Her profil, ortaya çıkan yapılandırmanın nasıl görünmesi gerektiğini " -+"açıklar ve belirli isteğe bağlı özellikler etkinleştirilerek veya devre dışı " -+"bırakılarak hafifçe değiştirilebilir. Authselect ile birlikte gelenlerden " -+"farklı bir profile ihtiyaç duyulursa, yöneticinin tamamen yeni bir profil " -+"oluşturma ve authselect ile bunu kullanma seçeneği vardır. Profiller " -+"hakkında daha fazla bilgi edinmek için authselect-profiles(5) sayfasına " -+"bakın." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:46 -@@ -97,6 +124,18 @@ msgid "" - "configuration that can be fully tested and is much less error prone. It is " - "also much easier to distribute such configuration across many systems." +-#: src/man/authselect-migration.7.adoc:25 ++#: ./src/man/authselect-migration.7.adoc:25 + msgid "" + "Authconfig tries its best to keep users's manual changes to the files it " + "generates. It generates not only PAM configuration files and nsswitch.conf " +@@ -70,36 +69,38 @@ msgid "" msgstr "" -+"Bu büyük bir dezavantaj gibi görünse de gerçek tam tersidir. Authconfig çok " -+"eski bir araçtır ve gerekli hizmetleri sağlayan uygulamalar yıllar içinde " -+"hızla değişmiştir. Genellikle, PAM ve nsswitch.conf dosyalarında birden çok " -+"kimlik doğrulama modülüne ihtiyaç yoktur, çünkü kullanım durumlarının büyük " -+"çoğunluğu SSSD tarafından üstlenilmiştir. Bu nedenle, bunları özel olarak " -+"eklemeye veya kaldırmaya gerek yoktur. Ayrıca, `realm` gibi uzak bir etki " -+"alanına katılma sürecini otomatikleştirmenize yardımcı olabilecek sistem " -+"hizmetlerinin yapılandırma dosyalarını oluşturmak için daha iyi araçlar da " -+"vardır. Ek olarak, birlikte gelen profiller bize tam olarak test edilebilen " -+"ve hataya daha az eğilimli olan kapsamlı ve belirleyici sistem " -+"yapılandırması sağlar. Bu yapılandırmayı birçok sisteme dağıtmak da çok daha " -+"kolaydır." #. type: Plain text - #: src/man/authselect-migration.7.adoc:52 -@@ -108,12 +147,18 @@ msgid "" - "longer contain support for nss-pam-ldapd and users are encouraged to switch " - "to sssd." +-#: src/man/authselect-migration.7.adoc:34 ++#: ./src/man/authselect-migration.7.adoc:34 + msgid "" + "Authselect does no such things. It does not generate any configuration files " + "beside PAM and nsswitch.conf and it strictly prohibits any manual changes to " + "generated configuration. It provides a set of files called profiles. Each " + "profile describes how the resulting configuration should look like and it " +-"can be slightly modified by enabling or disabling certain optional features. " +-"If a need arises for a different profile than what authselect ships, the " +-"administrator has an option to create a whole new profile and use it with " +-"authselect. See authselect-profiles(5) to learn more about profiles." ++"can be slightly modified by enabling or disabling certain optional " ++"features. If a need arises for a different profile than what authselect " ++"ships, the administrator has an option to create a whole new profile and use " ++"it with authselect. See authselect-profiles(5) to learn more about " ++"profiles." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:46 ++#: ./src/man/authselect-migration.7.adoc:46 + msgid "" +-"This may seem like a big disadvantage but the truth is the opposite. " +-"Authconfig is a very old tool and the applications providing required " +-"services have changed rapidly over the years. Typically, there is no longer " +-"a need to have multiple authentication modules in PAM and nsswitch.conf, " +-"because the vast majority of use-cases is covered by SSSD. Therefore there " +-"is no need to add or remove them specifically. There are also better tools " +-"to generate configuration for system daemons that can help you automate the " +-"process of joining to a remote domain such as `realm`. In addition, the " +-"shipped profiles give us comprehensive and deterministic system " +-"configuration that can be fully tested and is much less error prone. It is " +-"also much easier to distribute such configuration across many systems." ++"This may seem like a big disadvantage but the truth is the " ++"opposite. Authconfig is a very old tool and the applications providing " ++"required services have changed rapidly over the years. Typically, there is " ++"no longer a need to have multiple authentication modules in PAM and " ++"nsswitch.conf, because the vast majority of use-cases is covered by " ++"SSSD. Therefore there is no need to add or remove them specifically. There " ++"are also better tools to generate configuration for system daemons that can " ++"help you automate the process of joining to a remote domain such as " ++"`realm`. In addition, the shipped profiles give us comprehensive and " ++"deterministic system configuration that can be fully tested and is much less " ++"error prone. It is also much easier to distribute such configuration across " ++"many systems." + msgstr "" + + #. type: Plain text +-#: src/man/authselect-migration.7.adoc:52 ++#: ./src/man/authselect-migration.7.adoc:52 + msgid "" + "Probably the most controversial change is that authselect only ships " + "profiles for sssd and winbind providers. Those two providers cover all " +@@ -110,13 +111,13 @@ msgid "" msgstr "" -+"Muhtemelen en tartışmalı değişiklik, authselect'in sadece sssd ve winbind " -+"sağlayıcıları için profillerle birlikte gelmesidir. Bu iki sağlayıcı, yerel " -+"kullanıcılar ve eski LDAP etki alanlarından IPA veya Active Directory " -+"sunucularıyla karmaşık yapılandırmalara kadar tüm modern kullanım " -+"durumlarını kapsamaktadır. Profiller artık nss-pam-ldapd için destek " -+"içermemektedir ve kullanıcıların sssd'ye geçmeleri tavsiye edilmektedir." #. type: Title - - #: src/man/authselect-migration.7.adoc:54 +-#: src/man/authselect-migration.7.adoc:54 ++#: ./src/man/authselect-migration.7.adoc:54 #, no-wrap msgid "JOINING REMOTE DOMAINS" --msgstr "" -+msgstr "UZAK ETKİ ALANLARINA KATILMA" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:59 -@@ -123,12 +168,17 @@ msgid "" - "the correct authselect profile is selected and all daemons and services are " - "properly configured." +-#: src/man/authselect-migration.7.adoc:59 ++#: ./src/man/authselect-migration.7.adoc:59 + msgid "" + "You can use either `ipa-client-install` or `realm` to join an IPA domain and " + "`realm` to join an Active Directory domain. These tools will make sure that " +@@ -125,13 +126,13 @@ msgid "" msgstr "" -+"Bir IPA etki alanına katılmak için `ipa-client-install` veya `realm`, ve bir " -+"Active Directory etki alanına katılmak için `realm` araçlarını " -+"kullanabilirsiniz. Bu araçlar, doğru authselect profilinin seçilmesini ve " -+"tüm arka plan programlarının ve hizmetlerin doğru olarak yapılandırılmasını " -+"sağlayacaktır." #. type: Title - - #: src/man/authselect-migration.7.adoc:61 +-#: src/man/authselect-migration.7.adoc:61 ++#: ./src/man/authselect-migration.7.adoc:61 #, no-wrap msgid "CONVERTING YOUR SCRIPTS" --msgstr "" -+msgstr "BETİKLERİNİZİ DÖNÜŞTÜRME" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:67 -@@ -139,12 +189,18 @@ msgid "" - "select a correct profile with desired features. Then you also need to write " - "configuration file for required services." +-#: src/man/authselect-migration.7.adoc:67 ++#: ./src/man/authselect-migration.7.adoc:67 + msgid "" + "If you use `ipa-client-install` or `realm` to join a domain, you can just " + "remove any authconfig call in your scripts. If this is not an option, you " +@@ -141,13 +142,13 @@ msgid "" msgstr "" -+"Bir etki alanına katılmak için `ipa-client-install` veya `realm` araçlarını " -+"kullanıyorsanız, betiklerinizdeki tüm authconfig çağrılarını " -+"kaldırabilirsiniz. Böyle bir seçeneğiniz yoksa, istenen özelliklere sahip " -+"doğru bir profil seçmek için her bir authconfig çağrısını eş değer " -+"authselect çağrısı ile değiştirmeniz, ardından gerekli hizmetler için " -+"yapılandırma dosyası yazmanız gerekmektedir." #. type: Block title - #: src/man/authselect-migration.7.adoc:68 +-#: src/man/authselect-migration.7.adoc:68 ++#: ./src/man/authselect-migration.7.adoc:68 #, no-wrap msgid "Relation of authconfig options to authselect profiles" --msgstr "" -+msgstr "Authconfig seçeneklerinin authselect profilleriyle ilişkisi" + msgstr "" - #. type: delimited block | - #: src/man/authselect-migration.7.adoc:76 -@@ -157,12 +213,18 @@ msgid "" - "|--enablewinbind --enablewinbindauth |winbind\n" - "|--enablenis |nis\n" + #. type: Table +-#: src/man/authselect-migration.7.adoc:76 ++#: ./src/man/authselect-migration.7.adoc:76 + #, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile*\n" +@@ -159,13 +160,13 @@ msgid "" msgstr "" -+"|*Authconfig seçenekleri* |*Authselect profili*\n" -+"|--enableldap --enableldapauth |sssd\n" -+"|--enablesssd --enablesssdauth |sssd\n" -+"|--enablekrb5 |sssd\n" -+"|--enablewinbind --enablewinbindauth |winbind\n" -+"|--enablenis |nis\n" #. type: Block title - #: src/man/authselect-migration.7.adoc:78 +-#: src/man/authselect-migration.7.adoc:78 ++#: ./src/man/authselect-migration.7.adoc:78 #, no-wrap msgid "Relation of authconfig options to authselect profile features" --msgstr "" -+msgstr "Authconfig seçeneklerinin authselect profil özellikleriyle ilişkisi" + msgstr "" - #. type: delimited block | - #: src/man/authselect-migration.7.adoc:88 -@@ -177,12 +239,20 @@ msgid "" - "|--enablepamaccess |with-pamaccess\n" - "|--enablewinbindkrb5 |with-krb5\n" + #. type: Table +-#: src/man/authselect-migration.7.adoc:88 ++#: ./src/man/authselect-migration.7.adoc:88 + #, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile feature*\n" +@@ -179,13 +180,13 @@ msgid "" msgstr "" -+"|*Authconfig seçenekleri* |*Authselect profil özelliği*\n" -+"|--enablesmartcard |with-smartcard\n" -+"|--enablefingerprint |with-fingerprint\n" -+"|--enableecryptfs |with-ecryptfs\n" -+"|--enablemkhomedir |with-mkhomedir\n" -+"|--enablefaillock |with-faillock\n" -+"|--enablepamaccess |with-pamaccess\n" -+"|--enablewinbindkrb5 |with-krb5\n" #. type: Block title - #: src/man/authselect-migration.7.adoc:90 +-#: src/man/authselect-migration.7.adoc:90 ++#: ./src/man/authselect-migration.7.adoc:90 #, no-wrap msgid "Examples" --msgstr "" -+msgstr "Örnekler" + msgstr "" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:94 -@@ -191,6 +261,8 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:94 ++#: ./src/man/authselect-migration.7.adoc:94 + #, no-wrap + msgid "" "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" - "authselect select sssd with-faillock\n" +@@ -193,15 +194,16 @@ msgid "" msgstr "" -+"authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" -+"authselect select sssd with-faillock\n" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:97 -@@ -199,6 +271,9 @@ msgid "" - "authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" +-#: src/man/authselect-migration.7.adoc:97 ++#: ./src/man/authselect-migration.7.adoc:97 + #, no-wrap + msgid "" +-"authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" ++"authconfig --enablesssd --enablesssdauth --enablesmartcard " ++"--smartcardmodule=sssd --updateall\n" "authselect select sssd with-smartcard\n" msgstr "" -+"authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=" -+"sssd --updateall\n" -+"authselect select sssd with-smartcard\n" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:100 -@@ -207,6 +282,8 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:100 ++#: ./src/man/authselect-migration.7.adoc:100 + #, no-wrap + msgid "" "authconfig --enableecryptfs --enablepamaccess --updateall\n" - "authselect select sssd with-ecryptfs with-pamaccess\n" +@@ -209,33 +211,35 @@ msgid "" msgstr "" -+"authconfig --enableecryptfs --enablepamaccess --updateall\n" -+"authselect select sssd with-ecryptfs with-pamaccess\n" - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:103 -@@ -215,24 +292,29 @@ msgid "" - "authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" + #. type: delimited block - +-#: src/man/authselect-migration.7.adoc:103 ++#: ./src/man/authselect-migration.7.adoc:103 + #, no-wrap + msgid "" +-"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator " ++"--updateall\n" "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" msgstr "" -+"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --" -+"updateall\n" -+"realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" #. type: Title - - #: src/man/authselect-migration.7.adoc:106 +-#: src/man/authselect-migration.7.adoc:106 ++#: ./src/man/authselect-migration.7.adoc:106 #, no-wrap msgid "CONFIGURATION FILES" --msgstr "" -+msgstr "YAPILANDIRMA DOSYALARI" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:108 +-#: src/man/authselect-migration.7.adoc:108 ++#: ./src/man/authselect-migration.7.adoc:108 msgid "" - "This section contains snippets for minimal configuration of various services." +-"This section contains snippets for minimal configuration of various services." ++"This section contains snippets for minimal configuration of various " ++"services." msgstr "" -+"Bu bölüm, çeşitli hizmetlerin asgari yapılandırması için parçalar " -+"içermektedir." #. type: Title ~ - #: src/man/authselect-migration.7.adoc:110 +-#: src/man/authselect-migration.7.adoc:110 ++#: ./src/man/authselect-migration.7.adoc:110 #, no-wrap msgid "LDAP" --msgstr "" -+msgstr "LDAP" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:114 -@@ -241,12 +323,15 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:114 ++#: ./src/man/authselect-migration.7.adoc:114 + msgid "" + "Even if LDAP is not directly used through `pam_ldap` and `nss_ldap`, it is " "still useful to configure ldap.conf to configure openldap-libs and " - "indirectly, e.g. LDAP tools such as `ldapsearch`." +@@ -243,13 +247,13 @@ msgid "" msgstr "" -+"LDAP `pam_ldap` ve `nss_ldap` aracılığıyla doğrudan kullanılmasa bile, " -+"openldap-libs ve dolaylı olarak `ldapsearch` gibi LDAP araçlarını " -+"yapılandırmak için ldap.conf dosyasını yapılandırmak yine de faydalıdır." #. type: Block title - #: src/man/authselect-migration.7.adoc:115 +-#: src/man/authselect-migration.7.adoc:115 ++#: ./src/man/authselect-migration.7.adoc:115 #, no-wrap msgid "{sysconfdir}/openldap/ldap.conf" --msgstr "" -+msgstr "{sysconfdir}/openldap/ldap.conf" + msgstr "" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:119 -@@ -255,6 +340,8 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:119 ++#: ./src/man/authselect-migration.7.adoc:119 + #, no-wrap + msgid "" "# Set the default base dn\n" - "BASE dc=example,dc=com\n" +@@ -257,7 +261,7 @@ msgid "" msgstr "" -+"# Öntanımlı temel etki alanı adını belirle\n" -+"BASE dc=example,dc=com\n" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:122 -@@ -263,12 +350,14 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:122 ++#: ./src/man/authselect-migration.7.adoc:122 + #, no-wrap + msgid "" "# Set the default LDAP server\n" - "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" +@@ -265,13 +269,13 @@ msgid "" msgstr "" -+"# Öntanımlı LDAP sunucusunu belirle\n" -+"URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" #. type: Title ~ - #: src/man/authselect-migration.7.adoc:125 +-#: src/man/authselect-migration.7.adoc:125 ++#: ./src/man/authselect-migration.7.adoc:125 #, no-wrap msgid "KERBEROS" --msgstr "" -+msgstr "KERBEROS" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:128 -@@ -277,12 +366,15 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:128 ++#: ./src/man/authselect-migration.7.adoc:128 + msgid "" + "If you use Kerberos, the default Kerberos realm should be configured in " "order for krb5-libs and therefore tools such as `kinit` to work out of the " - "box." +@@ -279,13 +283,13 @@ msgid "" msgstr "" -+"Kerberos kullanıyorsanız, krb5-lib ve dolayısıyla `kinit` gibi araçların " -+"doğrudan çalışabilmesi için öntanımlı Kerberos erişim alanının " -+"yapılandırılmış olması gerekmektedir." #. type: Block title - #: src/man/authselect-migration.7.adoc:129 +-#: src/man/authselect-migration.7.adoc:129 ++#: ./src/man/authselect-migration.7.adoc:129 #, no-wrap msgid "{sysconfdir}/krb5.conf" --msgstr "" -+msgstr "{sysconfdir}/krb5.conf" + msgstr "" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:133 -@@ -291,6 +383,8 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:133 ++#: ./src/man/authselect-migration.7.adoc:133 + #, no-wrap + msgid "" "[libdefaults]\n" - " default_realm = MYREALM\n" +@@ -293,7 +297,7 @@ msgid "" msgstr "" -+"[libdefaults]\n" -+" default_realm = ALANIM\n" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:138 -@@ -301,6 +395,10 @@ msgid "" - " kdc = kdc.myrealm.org\n" - " }\n" +-#: src/man/authselect-migration.7.adoc:138 ++#: ./src/man/authselect-migration.7.adoc:138 + #, no-wrap + msgid "" + "[realms]\n" +@@ -303,7 +307,7 @@ msgid "" msgstr "" -+"[realms]\n" -+" ALANIM = {\n" -+" kdc = kdc.myrealm.org\n" -+" }\n" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:142 -@@ -310,13 +408,16 @@ msgid "" - " myrealm.org = MYREALM\n" - " .myrealm.org = MYREALM\n" +-#: src/man/authselect-migration.7.adoc:142 ++#: ./src/man/authselect-migration.7.adoc:142 + #, no-wrap + msgid "" + "[domain_realm]\n" +@@ -312,31 +316,28 @@ msgid "" msgstr "" -+"[domain_realm]\n" -+" myrealm.org = ALANIM\n" -+" .myrealm.org = ALANIM\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:145 - #: src/man/authselect-migration.7.adoc:239 +-#: src/man/authselect-migration.7.adoc:145 +-#: src/man/authselect-migration.7.adoc:239 ++#: ./src/man/authselect-migration.7.adoc:145 ./src/man/authselect-migration.7.adoc:239 #, no-wrap msgid "SSSD" --msgstr "" -+msgstr "SSSD" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:150 -@@ -326,13 +427,18 @@ msgid "" - "that creates one LDAP domain called `default`. The LDAP server is auto-" - "discovered through DNS lookups." +-#: src/man/authselect-migration.7.adoc:150 ++#: ./src/man/authselect-migration.7.adoc:150 + msgid "" + "Authselect encourages users to use SSSD wherever possible. There are many " + "configuration options, see sssd.conf(5). This is a minimal configuration " +-"that creates one LDAP domain called `default`. The LDAP server is auto-" +-"discovered through DNS lookups." ++"that creates one LDAP domain called `default`. The LDAP server is " ++"auto-discovered through DNS lookups." msgstr "" -+"Authselect, kullanıcıları mümkün olan her yerde SSSD kullanmaya teşvik " -+"etmektedir. Birçok yapılandırma seçeneği vardır, sssd.conf(5) sayfasına " -+"bakın. Bu, `default` olarak adlandırılan bir LDAP etki alanı oluşturan " -+"asgari bir yapılandırmadır. LDAP sunucusu DNS aramalarıyla otomatik olarak " -+"bulunmaktadır." #. type: Block title - #: src/man/authselect-migration.7.adoc:151 - #: src/man/authselect-migration.7.adoc:167 +-#: src/man/authselect-migration.7.adoc:151 +-#: src/man/authselect-migration.7.adoc:167 ++#: ./src/man/authselect-migration.7.adoc:151 ./src/man/authselect-migration.7.adoc:167 #, no-wrap msgid "{sysconfdir}/sssd/sssd.conf" --msgstr "" -+msgstr "{sysconfdir}/sssd/sssd.conf" + msgstr "" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:156 -@@ -343,6 +449,9 @@ msgid "" - "config_file_version = 2\n" - "domains = default\n" +-#: src/man/authselect-migration.7.adoc:156 +-#: src/man/authselect-migration.7.adoc:172 ++#: ./src/man/authselect-migration.7.adoc:156 ./src/man/authselect-migration.7.adoc:172 + #, no-wrap + msgid "" + "[sssd]\n" +@@ -345,7 +346,7 @@ msgid "" msgstr "" -+"[sssd]\n" -+"config_file_version = 2\n" -+"domains = default\n" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:161 -@@ -353,6 +462,10 @@ msgid "" - "ldap_uri = _srv_\n" - "dns_discovery_domain = myrealm\n" +-#: src/man/authselect-migration.7.adoc:161 ++#: ./src/man/authselect-migration.7.adoc:161 + #, no-wrap + msgid "" + "[domain/default]\n" +@@ -355,7 +356,7 @@ msgid "" msgstr "" -+"[domain/default]\n" -+"id_provider = ldap\n" -+"ldap_uri = _srv_\n" -+"dns_discovery_domain = alanim\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:166 -@@ -361,6 +474,9 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:166 ++#: ./src/man/authselect-migration.7.adoc:166 + msgid "" + "And here is a configuration snippet for the same domain but now the " "authentication is done over Kerberos. The KDC server is auto-discovered " - "through DNS lookups." +@@ -363,7 +364,7 @@ msgid "" msgstr "" -+"Ve aşağıda aynı etki alanı için kimlik doğrulamasını Kerberos üzerinden " -+"yapan bir yapılandırma örneği verilmiştir. KDC sunucusu DNS aramalarıyla " -+"otomatik olarak bulunmaktadır." #. type: delimited block - - #: src/man/authselect-migration.7.adoc:180 -@@ -374,6 +490,13 @@ msgid "" - "krb5_realm = MYREALM\n" - "dns_discovery_domain = myrealm\n" +-#: src/man/authselect-migration.7.adoc:180 ++#: ./src/man/authselect-migration.7.adoc:180 + #, no-wrap + msgid "" + "[domain/default]\n" +@@ -376,7 +377,7 @@ msgid "" msgstr "" -+"[domain/default]\n" -+"id_provider = ldap\n" -+"auth_provider = krb5\n" -+"ldap_uri = _srv_\n" -+"krb5_server = _srv_\n" -+"krb5_realm = ALANIM\n" -+"dns_discovery_domain = alanim\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:186 -@@ -383,12 +506,17 @@ msgid "" - "Kerberos keytab and generating basic SSSD configuration. You can then tune " - "it up by modifying {sysconfdir}/sssd/sssd.conf." +-#: src/man/authselect-migration.7.adoc:186 ++#: ./src/man/authselect-migration.7.adoc:186 + msgid "" + "If you want to configure SSSD for an IPA or Active Directory domain, use the " + "`realm` tool. This will perform an initial setup which involves creating a " +@@ -385,13 +386,13 @@ msgid "" msgstr "" -+"SSSD'yi bir IPA veya Active Directory etki alanı için yapılandırmak " -+"istiyorsanız, `realm` aracını kullanın. Bu, bir Kerberos anahtar tablosu ve " -+"temel SSSD yapılandırmasını oluşturmayı içeren bir başlangıç kurulumu " -+"gerçekleştirecektir. Daha sonra {sysconfdir}/sssd/sssd.conf dosyasını " -+"değiştirerek istediğiniz ayarlamaları yapabilirsiniz." #. type: Title ~ - #: src/man/authselect-migration.7.adoc:188 +-#: src/man/authselect-migration.7.adoc:188 ++#: ./src/man/authselect-migration.7.adoc:188 #, no-wrap msgid "WINBIND" --msgstr "" -+msgstr "WINBIND" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:193 -@@ -398,13 +526,19 @@ msgid "" - "running `adcli` to join the domain. It also makes changes to `smb.conf`. You " - "can then tune it up by modifying {sysconfdir}/samba/smb.conf." +-#: src/man/authselect-migration.7.adoc:193 ++#: ./src/man/authselect-migration.7.adoc:193 + msgid "" + "If you want to configure the machine to use Winbind, use `realm`. This will " + "perform an initial setup which involves creating a Kerberos keytab and " +@@ -400,14 +401,13 @@ msgid "" msgstr "" -+"Makineyi Winbind kullanacak şekilde yapılandırmak istiyorsanız `realm` " -+"aracını kullanın. Bu, bir Kerberos anahtar tablosu oluşturmayı ve etki " -+"alanına katılmak için `adcli` komutunu çalıştırmayı içeren bir başlangıç " -+"kurulumu gerçekleştirecektir. Ayrıca `smb.conf` dosyasında da değişiklikler " -+"yapacaktır. Daha sonra {sysconfdir}/samba/smb.conf dosyasını değiştirerek " -+"istediğiniz ayarlamaları yapabilirsiniz." #. type: Plain text - #: src/man/authselect-migration.7.adoc:195 - #: src/man/authselect-migration.7.adoc:247 +-#: src/man/authselect-migration.7.adoc:195 +-#: src/man/authselect-migration.7.adoc:247 ++#: ./src/man/authselect-migration.7.adoc:195 ./src/man/authselect-migration.7.adoc:247 #, no-wrap msgid "NIS" --msgstr "" -+msgstr "NIS" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:199 -@@ -413,12 +547,15 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:199 ++#: ./src/man/authselect-migration.7.adoc:199 + msgid "" + "There are several places that needs to be configured in order to make NIS " "authentication work. First, you need to set NIS domain and optionally also " - "NIS server in {sysconfdir}/yp.conf." +@@ -415,13 +415,13 @@ msgid "" msgstr "" -+"NIS kimlik doğrulamasının çalışması için yapılandırılması gereken birkaç yer " -+"vardır. Öncelikle, {sysconfdir}/yp.conf dosyasında NIS etki alanını ve " -+"isteğe bağlı olarak NIS sunucusunu ayarlamanız gerekmektedir." #. type: Block title - #: src/man/authselect-migration.7.adoc:200 +-#: src/man/authselect-migration.7.adoc:200 ++#: ./src/man/authselect-migration.7.adoc:200 #, no-wrap msgid "{sysconfdir}/yp.conf" --msgstr "" -+msgstr "{sysconfdir}/yp.conf" + msgstr "" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:205 -@@ -428,23 +565,26 @@ msgid "" - "# or\n" - "# domain mydomain server myserver\n" +-#: src/man/authselect-migration.7.adoc:205 ++#: ./src/man/authselect-migration.7.adoc:205 + #, no-wrap + msgid "" + "domain mydomain broadcast\n" +@@ -430,24 +430,24 @@ msgid "" msgstr "" -+"domain alanim broadcast\n" -+"# veya\n" -+"# domain alanim server sunucum\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:208 +-#: src/man/authselect-migration.7.adoc:208 ++#: ./src/man/authselect-migration.7.adoc:208 msgid "NIS domain must be also set in system network configuration." --msgstr "" -+msgstr "NIS etki alanı ayrıca sistem ağ yapılandırmasında ayarlanmalıdır." + msgstr "" #. type: Block title - #: src/man/authselect-migration.7.adoc:209 +-#: src/man/authselect-migration.7.adoc:209 ++#: ./src/man/authselect-migration.7.adoc:209 #, no-wrap msgid "{sysconfdir}/sysconfig/network" --msgstr "" -+msgstr "{sysconfdir}/sysconfig/network" + msgstr "" #. type: delimited block - - #: src/man/authselect-migration.7.adoc:212 +-#: src/man/authselect-migration.7.adoc:212 ++#: ./src/man/authselect-migration.7.adoc:212 #, no-wrap msgid "NISDOMAIN=mydomain\n" --msgstr "" -+msgstr "NISDOMAIN=alanim\n" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:216 -@@ -453,6 +593,9 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:216 ++#: ./src/man/authselect-migration.7.adoc:216 + msgid "" + "Now, you can set the domain name with command line so there is no need to " "reboot your system. Additionaly, it may be necessary to enable NIS in " - "selinux." +@@ -455,7 +455,7 @@ msgid "" msgstr "" -+"Artık sisteminizi yeniden başlatmanıza gerek kalmadan etki alanı adını komut " -+"satırından ayarlayabilirsiniz. Ek olarak, selinux'te NIS'i etkinleştirmek " -+"gerekebilir." #. type: delimited block - - #: src/man/authselect-migration.7.adoc:220 -@@ -461,12 +604,14 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:220 ++#: ./src/man/authselect-migration.7.adoc:220 + #, no-wrap + msgid "" "$ domainname mydomain\n" - "$ setsebool -P allow_ypbind 1\n" +@@ -463,13 +463,13 @@ msgid "" msgstr "" -+"$ domainname alanim\n" -+"$ setsebool -P allow_ypbind 1\n" #. type: Title ~ - #: src/man/authselect-migration.7.adoc:223 +-#: src/man/authselect-migration.7.adoc:223 ++#: ./src/man/authselect-migration.7.adoc:223 #, no-wrap msgid "PASSWORD QUALITY" --msgstr "" -+msgstr "PAROLA KALİTESİ" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:228 -@@ -476,6 +621,10 @@ msgid "" - "should use the password policy that is enforced by the respective remote " - "server." +-#: src/man/authselect-migration.7.adoc:228 ++#: ./src/man/authselect-migration.7.adoc:228 + msgid "" + "Authselect enables `pam_pwquality` module to enforce password quality " + "restrictions. This module is enabled only for local users. Remote users " +@@ -478,45 +478,45 @@ msgid "" msgstr "" -+"Authselect, parola kalitesi kısıtlamalarını uygulamak için `pam_pwquality` " -+"modülünü etkinleştirmektedir. Bu modül sadece yerel kullanıcılar için " -+"etkinleştirilmektedir. Uzak kullanıcılar, ilgili uzak sunucu tarafından " -+"uygulanan parola ilkesini kullanmalıdır." #. type: Plain text - #: src/man/authselect-migration.7.adoc:232 -@@ -484,12 +633,15 @@ msgid "" - "pwquality.conf. See pam_pwquality(8) to see its configuration options and " - "defaults." +-#: src/man/authselect-migration.7.adoc:232 ++#: ./src/man/authselect-migration.7.adoc:232 + msgid "" +-"The `pam_pwquality` module can be configured in {sysconfdir}/security/" +-"pwquality.conf. See pam_pwquality(8) to see its configuration options and " +-"defaults." ++"The `pam_pwquality` module can be configured in " ++"{sysconfdir}/security/pwquality.conf. See pam_pwquality(8) to see its " ++"configuration options and defaults." msgstr "" -+"`pam_pwquality` modülü {sysconfdir}/security/pwquality.conf dosyasında " -+"yapılandırılabilir. Yapılandırma seçeneklerini ve öntanımlı değerlerini " -+"görmek için pam_pwquality(8) sayfasına bakın." #. type: Title - - #: src/man/authselect-migration.7.adoc:234 +-#: src/man/authselect-migration.7.adoc:234 ++#: ./src/man/authselect-migration.7.adoc:234 #, no-wrap msgid "STARTING SERVICES" --msgstr "" -+msgstr "HİZMETLERİ BAŞLATMA" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:237 -@@ -497,23 +649,25 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:237 ++#: ./src/man/authselect-migration.7.adoc:237 + msgid "" "Depending on your configuration, you need to start required services " "manually with systemd." msgstr "" -+"Yapılandırmanıza bağlı olarak, gerekli hizmetleri systemd aracılığıyla elle " -+"başlatmanız gerekmektedir." #. type: Plain text - #: src/man/authselect-migration.7.adoc:241 +-#: src/man/authselect-migration.7.adoc:241 ++#: ./src/man/authselect-migration.7.adoc:241 #, no-wrap msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" --msgstr "" -+msgstr "systemctl enable sssd.service ; systemctl start sssd.service\n" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:243 +-#: src/man/authselect-migration.7.adoc:243 ++#: ./src/man/authselect-migration.7.adoc:243 msgid "Winbind" --msgstr "" -+msgstr "Winbind" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:245 +-#: src/man/authselect-migration.7.adoc:245 ++#: ./src/man/authselect-migration.7.adoc:245 #, no-wrap msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" --msgstr "" -+msgstr "systemctl enable winbind.service ; systemctl start winbind.service\n" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:250 -@@ -522,23 +676,25 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:250 ++#: ./src/man/authselect-migration.7.adoc:250 + #, no-wrap + msgid "" "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" - "systemctl enable ypbind.service ; systemctl start ypbind.service\n" +@@ -524,24 +524,24 @@ msgid "" msgstr "" -+"systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" -+"systemctl enable ypbind.service ; systemctl start ypbind.service\n" #. type: Plain text - #: src/man/authselect-migration.7.adoc:252 +-#: src/man/authselect-migration.7.adoc:252 ++#: ./src/man/authselect-migration.7.adoc:252 msgid "If mkhomedir feature is enabled" --msgstr "" -+msgstr "mkhomedir özelliği etkinse" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:254 +-#: src/man/authselect-migration.7.adoc:254 ++#: ./src/man/authselect-migration.7.adoc:254 #, no-wrap msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" --msgstr "" -+msgstr "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" + msgstr "" #. type: Title - - #: src/man/authselect-migration.7.adoc:256 +-#: src/man/authselect-migration.7.adoc:256 ++#: ./src/man/authselect-migration.7.adoc:256 #, no-wrap msgid "AUTHCONFIG TOOLS" --msgstr "" -+msgstr "AUTHCONFIG ARAÇLARI" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:260 -@@ -547,12 +703,15 @@ msgid "" +-#: src/man/authselect-migration.7.adoc:260 ++#: ./src/man/authselect-migration.7.adoc:260 + msgid "" + "Authconfig shipped a tool called _cacertdir_rehash_. If you depend on this " "tool, please switch to native _openssl_ command: *openssl rehash " - "* that serves the same purpose." +@@ -549,14 +549,14 @@ msgid "" msgstr "" -+"Authconfig _cacertdir_rehash_ adlı bir araç sağlamaktadır. Bu araca " -+"bağımlıysanız, lütfen aynı amaca hizmet eden normal _openssl_ komutuna geçiş " -+"yapın: *openssl rehash *" #. type: Title - - #: src/man/authselect-migration.7.adoc:262 +-#: src/man/authselect-migration.7.adoc:262 ++#: ./src/man/authselect-migration.7.adoc:262 #, no-wrap msgid "SEE ALSO" --msgstr "" -+msgstr "AYRICA BAKIN" + msgstr "" #. type: Plain text - #: src/man/authselect-migration.7.adoc:264 -@@ -560,3 +719,5 @@ msgid "" - "authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." - "conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" - msgstr "" +-#: src/man/authselect-migration.7.adoc:264 ++#: ./src/man/authselect-migration.7.adoc:264 + msgid "" +-"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." +-"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" +"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), " +"sssd.conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" -diff --git a/src/man/po/authselect-migration.7.adoc.zh_TW.po b/src/man/po/authselect-migration.7.adoc.zh_TW.po -index 75b14980730b8caa3d19be1f48dedbb33d23d809..ee46587f01a424d9595d7ec2bf2fbe3a8edc65b1 100644 ---- a/src/man/po/authselect-migration.7.adoc.zh_TW.po -+++ b/src/man/po/authselect-migration.7.adoc.zh_TW.po + msgstr "" +diff --git a/src/man/po/authselect-profiles.5.adoc.ko.po b/src/man/po/authselect-profiles.5.adoc.ko.po +index 9f5d284b64c9187ae88a949cf9776f3a4b2bf9cd..87b74935214d30a37529b922a807af8e675a6b98 100644 +--- a/src/man/po/authselect-profiles.5.adoc.ko.po ++++ b/src/man/po/authselect-profiles.5.adoc.ko.po @@ -2,17 +2,21 @@ # Copyright (C) YEAR Free Software Foundation, Inc. # This file is distributed under the same license as the PACKAGE package. # Weblate , 2020. -+# Yi-Jyun Pan , 2020. ++# simmon , 2021. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: Automatically generated\n" -"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-22 17:40+0000\n" -+"Last-Translator: Yi-Jyun Pan \n" -+"Language-Team: Chinese (Traditional) \n" - "Language: zh_TW\n" ++"PO-Revision-Date: 2021-03-11 16:01+0000\n" ++"Last-Translator: simmon \n" ++"Language-Team: Korean \n" + "Language: ko\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.5.1\n" #. type: Title = - #: src/man/authselect-migration.7.adoc:2 + #: src/man/authselect-profiles.5.adoc:2 @@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:6 + #: src/man/authselect-profiles.5.adoc:6 #, no-wrap msgid "NAME" -msgstr "" -+msgstr "NAME" ++msgstr "이름" #. type: Plain text - #: src/man/authselect-migration.7.adoc:8 -diff --git a/src/man/po/authselect-profiles.5.adoc.de.po b/src/man/po/authselect-profiles.5.adoc.de.po -index 27ccd2fa9b9c877e66a8ed7e7e30f89900d90ea9..2625cbd54c90af4fededb3a2e0bb8efb0846b259 100644 ---- a/src/man/po/authselect-profiles.5.adoc.de.po -+++ b/src/man/po/authselect-profiles.5.adoc.de.po -@@ -1,23 +1,25 @@ - # Ludek Janda , 2018. #zanata -+# Fabian Affolter , 2020. + #: src/man/authselect-profiles.5.adoc:8 +diff --git a/src/man/po/authselect-profiles.5.adoc.pl.po b/src/man/po/authselect-profiles.5.adoc.pl.po +index 56a47f7e61404beba015e7fdb21fcf4cfa6b4a8d..3565ab7d9c79c04b64b116bd5f092d4c8289e098 100644 +--- a/src/man/po/authselect-profiles.5.adoc.pl.po ++++ b/src/man/po/authselect-profiles.5.adoc.pl.po +@@ -4,12 +4,12 @@ + # Weblate , 2020. + # Michal Biesiada , 2020. + # Michał Smyk , 2020. +-# Piotr Drąg , 2020. ++# Piotr Drąg , 2020, 2021. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: 2018-11-20 11:47+0000\n" --"Last-Translator: Copied by Zanata \n" --"Language-Team: German\n" -+"PO-Revision-Date: 2020-06-17 18:40+0000\n" -+"Last-Translator: Fabian Affolter \n" -+"Language-Team: German \n" - "Language: de\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-03 08:52+0000\n" ++"PO-Revision-Date: 2021-03-05 15:56+0000\n" + "Last-Translator: Piotr Drąg \n" + "Language-Team: Polish \n" +@@ -19,7 +19,7 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=2; plural=(n != 1)\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " + "|| n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.2.2\n" ++"X-Generator: Weblate 4.4.2\n" #. type: Title = #: src/man/authselect-profiles.5.adoc:2 --#, no-wrap -+#, fuzzy, no-wrap - msgid "authselect-profiles(5)" +@@ -317,7 +317,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:103 + #, no-wrap + msgid "*{if \"feature\":true}*" -msgstr "" -+msgstr "authselect-profiles(5)" ++msgstr "*{if \"funkcja\":true}*" - #. type: Title - - #: src/man/authselect-profiles.5.adoc:6 -diff --git a/src/man/po/authselect-profiles.5.adoc.pt.po b/src/man/po/authselect-profiles.5.adoc.pt.po -index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91c54c53f3 100644 ---- a/src/man/po/authselect-profiles.5.adoc.pt.po -+++ b/src/man/po/authselect-profiles.5.adoc.pt.po -@@ -2,40 +2,45 @@ + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:106 +@@ -346,7 +346,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:117 + msgid "For example:" +-msgstr "" ++msgstr "Na przykład:" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:118 +@@ -492,6 +492,25 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:186 +diff --git a/src/man/po/authselect-profiles.5.adoc.ru.po b/src/man/po/authselect-profiles.5.adoc.ru.po +index 1e9a42a273c51d634f3a68b29de99361c2119990..49aea685a6210cf6a4c5b6205e4246e7b055c08c 100644 +--- a/src/man/po/authselect-profiles.5.adoc.ru.po ++++ b/src/man/po/authselect-profiles.5.adoc.ru.po +@@ -2,14 +2,14 @@ # Copyright (C) YEAR Free Software Foundation, Inc. # This file is distributed under the same license as the PACKAGE package. # Weblate , 2020. -+# Manuela Silva , 2020. -+# Anonymous , 2020. +-# Igor Gorbounov , 2020. ++# Igor Gorbounov , 2020, 2021. + # Vitaliy Bukatkin , 2020. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-27 14:40+0000\n" -+"Last-Translator: Anonymous \n" -+"Language-Team: Portuguese \n" - "Language: pt\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-18 09:15+0000\n" +-"Last-Translator: Vitaliy Bukatkin \n" ++"PO-Revision-Date: 2021-03-05 14:01+0000\n" ++"Last-Translator: Igor Gorbounov \n" + "Language-Team: Russian \n" + "Language: ru\n" +@@ -18,13 +18,13 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" + "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.3.1-dev\n" ++"X-Generator: Weblate 4.4.2\n" #. type: Title = #: src/man/authselect-profiles.5.adoc:2 @@ -4151,46 +5471,35 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 +msgstr "authselect-profiles(5)" #. type: Title - - #: src/man/authselect-profiles.5.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "NOME" - + #: src/man/authselect-profiles.5.adoc:6 +@@ -35,7 +35,7 @@ msgstr "ИМЯ" #. type: Plain text #: src/man/authselect-profiles.5.adoc:8 msgid "authselect-profiles - how to extend authselect profiles." -msgstr "" -+msgstr "authselect-profiles - como estender os perfis \"authselect\"." ++msgstr "authselect-profiles - как расширить возможности профилей authselect." #. type: Title - #: src/man/authselect-profiles.5.adoc:10 - #, no-wrap - msgid "DESCRIPTION" --msgstr "" -+msgstr "DESCRIÇÃO" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:13 -@@ -43,23 +48,25 @@ msgid "" +@@ -49,35 +49,39 @@ msgid "" "This manual page explains how are authselect profiles organized and how to " "create new profiles." msgstr "" -+"Esta página do manual explica como os perfis \"authselect\" são organizados " -+"e como criar novos perfis." ++"На этой странице руководства объясняется, как организованы профили " ++"authselect, а также как создавать новые профили." #. type: Title - #: src/man/authselect-profiles.5.adoc:15 #, no-wrap msgid "PROFILE DIRECTORIES" -msgstr "" -+msgstr "DIRETORIAS DE PERFIL" ++msgstr "КАТАЛОГИ ПРОФИЛЕЙ" #. type: Plain text #: src/man/authselect-profiles.5.adoc:17 msgid "Profiles can be found in one of three directories." -msgstr "" -+msgstr "Os perfis podem ser encontrados em uma das três diretorias." ++msgstr "Профили находятся в одном из трех каталогов." #. type: Labeled list #: src/man/authselect-profiles.5.adoc:18 @@ -4201,7 +5510,13 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:20 -@@ -71,7 +78,7 @@ msgstr "" + msgid "" + "Read-only directory containing profiles shipped together with authselect." + msgstr "" ++"Каталог только для чтения, содержащий профили, поставляемые вместе с " ++"authselect." + + #. type: Labeled list #: src/man/authselect-profiles.5.adoc:21 #, no-wrap msgid "*{AUTHSELECT_VENDOR_DIR}*" @@ -4210,7 +5525,14 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:24 -@@ -84,7 +91,7 @@ msgstr "" +@@ -85,23 +89,25 @@ msgid "" + "Read-only directory for vendor-specific profiles that can override the ones " + "in _default_ directory." + msgstr "" ++"Каталог только для чтения для профилей конкретных производителей, которые " ++"могут заменять профили в каталоге _default_." + + #. type: Labeled list #: src/man/authselect-profiles.5.adoc:25 #, no-wrap msgid "*{AUTHSELECT_CUSTOM_DIR}*" @@ -4219,25 +5541,42 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:27 -@@ -95,7 +102,7 @@ msgstr "" + msgid "Place for administrator-defined profiles." +-msgstr "" ++msgstr "Место для профилей, определяемых администратором." + + #. type: Title - #: src/man/authselect-profiles.5.adoc:29 #, no-wrap msgid "PROFILE FILES" -msgstr "" -+msgstr "FICHEIROS DE PERFIL" ++msgstr "ФАЙЛЫ ПРОФИЛЕЙ" #. type: Plain text #: src/man/authselect-profiles.5.adoc:33 -@@ -109,7 +116,7 @@ msgstr "" +@@ -110,24 +116,27 @@ msgid "" + "mandatory profile description and describe the changes that are done to the " + "system." + msgstr "" ++"Каждый профиль состоит из одного или нескольких таких файлов, которые " ++"предоставляют обязательное описание профиля и описывают изменения, которые " ++"вносятся в систему." + + #. type: Labeled list #: src/man/authselect-profiles.5.adoc:34 #, no-wrap msgid "*README*" -msgstr "" -+msgstr "\"LEIA-ME\"" ++msgstr "*README*" #. type: Plain text #: src/man/authselect-profiles.5.adoc:36 -@@ -121,7 +128,7 @@ msgstr "" + msgid "" + "Description of the profile. The first line must be a name of the profile." +-msgstr "" ++msgstr "Описание профиля. В первой строке должно быть имя профиля." + + #. type: Labeled list #: src/man/authselect-profiles.5.adoc:37 #, no-wrap msgid "*system-auth*" @@ -4246,7 +5585,7 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:40 -@@ -134,7 +141,7 @@ msgstr "" +@@ -141,7 +150,7 @@ msgstr "" #: src/man/authselect-profiles.5.adoc:41 #, no-wrap msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" @@ -4255,7 +5594,16 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:45 -@@ -166,7 +173,7 @@ msgstr "" +@@ -158,7 +167,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:46 + #, no-wrap + msgid "*postlogin*" +-msgstr "" ++msgstr "*postlogin*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:54 +@@ -183,7 +192,7 @@ msgstr "" #: src/man/authselect-profiles.5.adoc:55 #, no-wrap msgid "*nsswitch.conf*" @@ -4264,7 +5612,15 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:59 -@@ -180,7 +187,7 @@ msgstr "" +@@ -192,12 +201,15 @@ msgid "" + "must be set. Maps that are not specified by the profile are included from " + "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." + msgstr "" ++"Файл конфигурации Name Service Switch. Должны быть установлены только карты, " ++"относящиеся к профилю. Карты, которые не указаны в профиле, включены из " ++"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." + + #. type: Labeled list #: src/man/authselect-profiles.5.adoc:60 #, no-wrap msgid "*dconf-db*" @@ -4273,7 +5629,7 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 #. type: Plain text #: src/man/authselect-profiles.5.adoc:64 -@@ -194,7 +201,7 @@ msgstr "" +@@ -214,7 +226,7 @@ msgstr "" #: src/man/authselect-profiles.5.adoc:65 #, no-wrap msgid "*dconf-locks*" @@ -4281,2185 +5637,2445 @@ index fd6b145c17eca38cbeb10dcfa255a301968eb7a7..2e2f8f0bd338944e95b784bba2d8ea91 +msgstr "*dconf-locks*" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:67 -@@ -205,7 +212,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:69 - #, no-wrap - msgid "CONDITIONAL LINES" --msgstr "" -+msgstr "LINHAS CONDICIONAIS" + #: src/man/authselect-profiles.5.adoc:67 +@@ -226,7 +238,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:69 + #, no-wrap + msgid "CONDITIONAL LINES" +-msgstr "" ++msgstr "СТРОКИ С УСЛОВИЯМИ" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:73 +@@ -235,12 +247,15 @@ msgid "" + "with optional usage of several operators that can be used to provide some " + "optional profile features." + msgstr "" ++"Каждый из этих файлов служит шаблоном. Шаблон - это простой текстовый файл с " ++"необязательным использованием нескольких операторов, которые можно " ++"использовать для предоставления некоторых дополнительных функций профиля." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:74 + #, no-wrap + msgid "*{continue if \"feature\"}*" +-msgstr "" ++msgstr "*{continue if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:79 +@@ -250,12 +265,16 @@ msgid "" + "whole line with this operator will be removed and the rest of the template " + "will be processed." + msgstr "" ++"Немедленно прекратить обработку файла, если не определена «функция» (" ++"остальное содержимое файла будет удалено). Если \"функция\" определена, вся " ++"строка с этим оператором будет удалена, а остальная часть шаблона будет " ++"обработана." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:80 + #, no-wrap + msgid "*{stop if \"feature\"}*" +-msgstr "" ++msgstr "*{stop if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:85 +@@ -265,12 +284,16 @@ msgid "" + "\"feature\" is not defined, the whole line with this operator will be " + "removed and the rest of the template will be processed." + msgstr "" ++"Противоположность «continue if». Немедленно прекратить обработку файла, если " ++"«функция» определена (остальное содержимое файла будет удалено). Если " ++"\"функция\" не определена, вся строка с этим оператором будет удалена, а " ++"остальная часть шаблона будет обработана." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:86 + #, no-wrap + msgid "*{include if \"feature\"}*" +-msgstr "" ++msgstr "*{include if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:89 +@@ -278,12 +301,14 @@ msgid "" + "Include the line where this operator is placed only if \"feature\" is " + "defined." + msgstr "" ++"Включить строку, в которой размещен этот оператор, только если «функция» " ++"определена." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:90 + #, no-wrap + msgid "*{exclude if \"feature\"}*" +-msgstr "" ++msgstr "*{exclude if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:93 +@@ -291,12 +316,14 @@ msgid "" + "Opposite to \"include-if\". Include the line where this operator is placed " + "only if \"feature\" is not defined." + msgstr "" ++"Противоположность «include-if». Включить строку, в которой находится этот " ++"оператор, только если «функция» не определена." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:94 + #, no-wrap + msgid "*{imply \"implied-feature\" if \"feature\"}*" +-msgstr "" ++msgstr "*{imply \"implied-feature\" if \"feature\"}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:98 +@@ -305,12 +332,15 @@ msgid "" + "whole line with this operator is removed, thus it is not possible to add " + "anything else around this operator at the same line." + msgstr "" ++"Включить функциональность «implied-feature», если функциональность «функция» " ++"включена. Вся строка с этим оператором удаляется, поэтому невозможно " ++"добавить что-либо еще вокруг этого оператора в той же строке." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:99 + #, no-wrap + msgid "*{if \"feature\":true|false}*" +-msgstr "" ++msgstr "*{if \"feature\":true|false}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:102 +@@ -318,12 +348,14 @@ msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" ++"Если «функция» определена, замените этот оператор строкой «true», в " ++"противном случае - строкой «false»." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:103 + #, no-wrap + msgid "*{if \"feature\":true}*" +-msgstr "" ++msgstr "*{if \"функция\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:106 +@@ -331,6 +363,8 @@ msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" ++"Если «функция» определена, замените этот оператор строкой «true», в " ++"противном случае - пустой строкой." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:110 +@@ -339,6 +373,10 @@ msgid "" + "specifying single feature name. In this case the expression will evaluate to " + "true or false and the conditional operator will act upon the result." + msgstr "" ++"Также можно использовать логическое выражение в строке с условиями вместо " ++"указания одного имени функции. В этом случае выражение будет иметь значение " ++"true или false, и условный оператор будет действовать в соответствии с " ++"результатом." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:115 +@@ -348,6 +386,11 @@ msgid "" + "from the following logical operators: _and_, _or_ and _not_. The expression " + "may also be enclosed in parentheses and contain multiple subexpressions." + msgstr "" ++"Синтаксис выражения состоит из имен функций (например, _ \"функциональность\"" ++" _), которые возвращают _true_, если функция определена, или _false_, если " ++"она не определена, и из следующих логических операторов: _and_, _or_ и " ++"_not_. Выражение также может быть заключено в круглые скобки и содержать " ++"несколько подвыражений." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:117 +@@ -358,7 +401,7 @@ msgstr "Например:" + #: src/man/authselect-profiles.5.adoc:118 + #, no-wrap + msgid "*{if \"feature1\" or \"feature2\":true}*" +-msgstr "" ++msgstr "*{if \"функция1\" or \"функция2\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:121 +@@ -366,12 +409,14 @@ msgid "" + "If \"feature1\" or \"feature2\" is defined, replace this operator with " + "string \"true\", otherwise with an empty string." + msgstr "" ++"Если определено «функция1» или «функция2», замените этот оператор строкой " ++"«true», в противном случае - пустой строкой." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:122 + #, no-wrap + msgid "*{if not \"feature\":true|false}*" +-msgstr "" ++msgstr "*{if not \"функция\":true|false}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:125 +@@ -379,12 +424,14 @@ msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" ++"Если «функция» не определена, замените этот оператор строкой «true», в " ++"противном случае - строкой «false»." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:126 + #, no-wrap + msgid "*{if not \"feature\":true}*" +-msgstr "" ++msgstr "*{if not \"функция\":true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:129 +@@ -392,12 +439,14 @@ msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" ++"Если «функция» не определена, замените этот оператор строкой «true», в " ++"противном случае - пустой строкой." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:130 + #, no-wrap + msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" +-msgstr "" ++msgstr "*{if \"функция1\" and (\"функция2\" or \"функция3\"):true}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:133 +@@ -406,12 +455,14 @@ msgid "" + "defined replace this operator with string \"true\", otherwise with an empty " + "string." + msgstr "" ++"Если определено «функция1» и определено одно из «функция2» и «функция3», " ++"замените этот оператор строкой «true», в противном случае - пустой строкой." + + #. type: Title ~ + #: src/man/authselect-profiles.5.adoc:135 + #, no-wrap + msgid "EXAMPLE" +-msgstr "" ++msgstr "ПРИМЕР" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:138 +@@ -419,6 +470,8 @@ msgid "" + "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " + "enabled, it will add \"sss\" to sudoers line." + msgstr "" ++"Вот пример использования оператора «if». Если функция «with-sudo» " ++"активирована, она добавит «sss» в строку sudoers." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:145 +@@ -431,6 +484,12 @@ msgid "" + " services: sss files\n" + " sudoers: files {if \"with-sudo\":sss}\n" + msgstr "" ++" passwd: sss files\n" ++" group: sss files\n" ++" netgroup: sss files\n" ++" automount: sss files\n" ++" services: sss files\n" ++" sudoers: files {if \"with-sudo\":sss}\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:150 +@@ -440,6 +499,10 @@ msgid "" + "If it is enabled and also \"with-faillock\" feature is enabled, it will also " + "enable support for pam_faillock." + msgstr "" ++"Вот пример операторов «continue-if» и «include-if». Результирующий файл " ++"будет пустым, если не включена функция «with-smartcard». Если она включена, " ++"а также включена функция «with-faillock», она также включит поддержку " ++"pam_faillock." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:163 +@@ -458,6 +521,25 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {continue if \"with-smartcard\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:168 +@@ -468,6 +550,10 @@ msgid "" + "not have to include both features but only \"with-smartcard-required\" is " + "necessary." + msgstr "" ++"Вот пример использования логического выражения «continue-if». Файл будет " ++"пустым, если не установлено «with-smartcard» или «with-smartcard-required». " ++"Это упростит вызов команды _authselect select_, которая не должна включать " ++"обе функции, но необходима только «with-smartcard-required»." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:181 +@@ -486,6 +572,25 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" ++" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_deny.so\n" ++" ...\n" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:186 +@@ -495,6 +600,10 @@ msgid "" + "all relevant PAM modules are used. This will achieve the same behavior as " + "the previous example." + msgstr "" ++"Вот пример оператора «impy-if». Включение функции «with-smartcard-required» " ++"также включает «with-smartcard» для гарантии, что используются все " ++"соответствующие модули PAM. Результат будет таким же, что и в предыдущем " ++"примере." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:73 -diff --git a/src/man/po/authselect-profiles.5.adoc.pt_BR.po b/src/man/po/authselect-profiles.5.adoc.pt_BR.po -index e7b8ef1b21212fa0d1b9a444885d1e3c01dfd791..cc833779375b6edc69229914a9c9b0583c990a49 100644 ---- a/src/man/po/authselect-profiles.5.adoc.pt_BR.po -+++ b/src/man/po/authselect-profiles.5.adoc.pt_BR.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# Fábio Rodrigues Ribeiro , 2020. - msgid "" + #: src/man/authselect-profiles.5.adoc:201 +@@ -515,12 +624,41 @@ msgid "" + " auth required pam_deny.so\n" + " ...\n" msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-06-17 18:40+0000\n" -+"Last-Translator: Fábio Rodrigues Ribeiro \n" -+"Language-Team: Portuguese (Brazil) \n" - "Language: pt_BR\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.0.4\n" ++" {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" ++" auth required pam_env.so\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth [success=1 default=ignore] pam_succeed_if.so " ++"service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver " ++"quiet use_uid {include if \"with-smartcard-required\"}\n" ++" auth [success=done ignore=ignore default=die] pam_sss.so " ++"require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-" ++"required\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so {exclude if \"with-" ++"smartcard\"}\n" ++" auth [default=2 ignore=ignore success=ok] " ++"pam_localuser.so {include if \"with-" ++"smartcard\"}\n" ++" auth [success=done authinfo_unavail=ignore ignore=ignore " ++"default=die] pam_sss.so try_cert_auth {include if \"with-" ++"smartcard\"}\n" ++" auth sufficient pam_unix.so {if " ++"not \"without-nullok\":nullok} try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_deny.so\n" ++" ...\n" - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:6 + #. type: Title - + #: src/man/authselect-profiles.5.adoc:203 #, no-wrap - msgid "NAME" + msgid "CREATING A NEW PROFILE" -msgstr "" -+msgstr "NOME" ++msgstr "СОЗДАНИЕ НОВОГО ПРОФИЛЯ" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 -@@ -35,7 +39,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:10 - #, no-wrap - msgid "DESCRIPTION" --msgstr "" -+msgstr "DESCRIÇÃO" + #: src/man/authselect-profiles.5.adoc:208 +@@ -530,6 +668,10 @@ msgid "" + "files must be present, only *README* is mandatory. Other files can be " + "created on per-need basis." + msgstr "" ++"Чтобы зарегистрировать новый профиль в authselect, создайте каталог в одном " ++"из мест размещения профиля authselect с файлами, перечисленными выше. Не все " ++"файлы должны присутствовать, только * README * является обязательным. Другие " ++"файлы могут быть созданы по мере необходимости." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:212 +@@ -538,6 +680,10 @@ msgid "" + "profile. See *authselect(8)* manual page or *authselect create-profile --" + "help* for more information." + msgstr "" ++"Команду *authselect create-profile* может оказаться полезной при создании " ++"нового профиля. См. страницу руководства *authselect (8)* или воспользуйтесь " ++"командой *authselect create-profile --help* для получения дополнительной " ++"информации." + #. type: Title - + #: src/man/authselect-profiles.5.adoc:214 +@@ -548,4 +694,4 @@ msgstr "СМОТРИТЕ ТАКЖЕ" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:13 -diff --git a/src/man/po/authselect-profiles.5.adoc.tr.po b/src/man/po/authselect-profiles.5.adoc.tr.po -index bfa09d7341d8da2c245b5a9c9b6797a1b6a604e1..b9309a18f608e377634f59bfbe2a9b6a5d6799eb 100644 ---- a/src/man/po/authselect-profiles.5.adoc.tr.po -+++ b/src/man/po/authselect-profiles.5.adoc.tr.po -@@ -2,40 +2,44 @@ + #: src/man/authselect-profiles.5.adoc:215 + msgid "authselect(8), nsswitch.conf(5), PAM(8)" +-msgstr "" ++msgstr "authselect(8), nsswitch.conf(5), PAM(8)" +diff --git a/src/man/po/authselect-profiles.5.adoc.ko.po b/src/man/po/authselect-profiles.5.adoc.si.po +similarity index 69% +copy from src/man/po/authselect-profiles.5.adoc.ko.po +copy to src/man/po/authselect-profiles.5.adoc.si.po +index 9f5d284b64c9187ae88a949cf9776f3a4b2bf9cd..c7d3ba481d9bba6eda789af76a8c160c168a2edc 100644 +--- a/src/man/po/authselect-profiles.5.adoc.ko.po ++++ b/src/man/po/authselect-profiles.5.adoc.si.po +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE # Copyright (C) YEAR Free Software Foundation, Inc. # This file is distributed under the same license as the PACKAGE package. - # Oğuz Ersen , 2020. -+# Anonymous , 2020. +-# Weblate , 2020. ++# Hela Basa , 2021. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-20 12:40+0000\n" -+"Last-Translator: Oğuz Ersen \n" -+"Language-Team: Turkish \n" - "Language: tr\n" +@@ -9,96 +9,95 @@ msgstr "" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +-"Language: ko\n" ++"Language: si\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.0.4\n" #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 +-#: src/man/authselect-profiles.5.adoc:2 ++#: ./src/man/authselect-profiles.5.adoc:2 #, no-wrap msgid "authselect-profiles(5)" --msgstr "" -+msgstr "authselect-profiles(5)" + msgstr "" #. type: Title - - #: src/man/authselect-profiles.5.adoc:6 +-#: src/man/authselect-profiles.5.adoc:6 ++#: ./src/man/authselect-profiles.5.adoc:6 #, no-wrap msgid "NAME" --msgstr "" -+msgstr "İSİM" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 +-#: src/man/authselect-profiles.5.adoc:8 ++#: ./src/man/authselect-profiles.5.adoc:8 msgid "authselect-profiles - how to extend authselect profiles." --msgstr "" -+msgstr "authselect-profiles - authselect profillerinin genişletilmesi." + msgstr "" #. type: Title - - #: src/man/authselect-profiles.5.adoc:10 +-#: src/man/authselect-profiles.5.adoc:10 ++#: ./src/man/authselect-profiles.5.adoc:10 #, no-wrap msgid "DESCRIPTION" --msgstr "" -+msgstr "AÇIKLAMA" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:13 -@@ -43,35 +47,37 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:13 ++#: ./src/man/authselect-profiles.5.adoc:13 + msgid "" "This manual page explains how are authselect profiles organized and how to " "create new profiles." msgstr "" -+"Bu kılavuz sayfasında authselect profillerinin nasıl düzenlendiği ve yeni " -+"profillerin nasıl oluşturulacağı açıklanmaktadır." #. type: Title - - #: src/man/authselect-profiles.5.adoc:15 +-#: src/man/authselect-profiles.5.adoc:15 ++#: ./src/man/authselect-profiles.5.adoc:15 #, no-wrap msgid "PROFILE DIRECTORIES" --msgstr "" -+msgstr "PROFİL DİZİNLERİ" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:17 +-#: src/man/authselect-profiles.5.adoc:17 ++#: ./src/man/authselect-profiles.5.adoc:17 msgid "Profiles can be found in one of three directories." --msgstr "" -+msgstr "Profiller üç dizinden birinde bulunabilir." + msgstr "" #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:18 +-#: src/man/authselect-profiles.5.adoc:18 ++#: ./src/man/authselect-profiles.5.adoc:18 #, no-wrap msgid "*{AUTHSELECT_PROFILE_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_PROFILE_DIR}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:20 - msgid "" - "Read-only directory containing profiles shipped together with authselect." --msgstr "" -+msgstr "Authselect ile birlikte gelen profilleri içeren salt okunur dizin." +-#: src/man/authselect-profiles.5.adoc:20 +-msgid "" +-"Read-only directory containing profiles shipped together with authselect." ++#: ./src/man/authselect-profiles.5.adoc:20 ++msgid "Read-only directory containing profiles shipped together with authselect." + msgstr "" #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:21 +-#: src/man/authselect-profiles.5.adoc:21 ++#: ./src/man/authselect-profiles.5.adoc:21 #, no-wrap msgid "*{AUTHSELECT_VENDOR_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_VENDOR_DIR}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:24 -@@ -79,23 +85,25 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:24 ++#: ./src/man/authselect-profiles.5.adoc:24 + msgid "" "Read-only directory for vendor-specific profiles that can override the ones " "in _default_ directory." msgstr "" -+"_Öntanımlı_ dizindeki profilleri geçersiz kılabilen sağlayıcıya özgü " -+"profiller için salt okunur dizin." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:25 +-#: src/man/authselect-profiles.5.adoc:25 ++#: ./src/man/authselect-profiles.5.adoc:25 #, no-wrap msgid "*{AUTHSELECT_CUSTOM_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_CUSTOM_DIR}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:27 +-#: src/man/authselect-profiles.5.adoc:27 ++#: ./src/man/authselect-profiles.5.adoc:27 msgid "Place for administrator-defined profiles." --msgstr "" -+msgstr "Yönetici tarafından tanımlanan profillerin yeri." + msgstr "" #. type: Title - - #: src/man/authselect-profiles.5.adoc:29 +-#: src/man/authselect-profiles.5.adoc:29 ++#: ./src/man/authselect-profiles.5.adoc:29 #, no-wrap msgid "PROFILE FILES" --msgstr "" -+msgstr "PROFİL DOSYALARI" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:33 -@@ -104,24 +112,27 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:33 ++#: ./src/man/authselect-profiles.5.adoc:33 + msgid "" + "Each profile consists of one or more of these files which provide a " "mandatory profile description and describe the changes that are done to the " - "system." +@@ -106,38 +105,37 @@ msgid "" msgstr "" -+"Her profil, zorunlu profil açıklamasını sağlayan ve sistemde yapılan " -+"değişiklikleri açıklayan bu dosyalardan bir veya daha fazlasından " -+"oluşmaktadır." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:34 +-#: src/man/authselect-profiles.5.adoc:34 ++#: ./src/man/authselect-profiles.5.adoc:34 #, no-wrap msgid "*README*" --msgstr "" -+msgstr "*README*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:36 - msgid "" - "Description of the profile. The first line must be a name of the profile." --msgstr "" -+msgstr "Profilin açıklaması. İlk satır profilin adı olmalıdır." +-#: src/man/authselect-profiles.5.adoc:36 +-msgid "" +-"Description of the profile. The first line must be a name of the profile." ++#: ./src/man/authselect-profiles.5.adoc:36 ++msgid "Description of the profile. The first line must be a name of the profile." + msgstr "" #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:37 +-#: src/man/authselect-profiles.5.adoc:37 ++#: ./src/man/authselect-profiles.5.adoc:37 #, no-wrap msgid "*system-auth*" --msgstr "" -+msgstr "*system-auth*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:40 -@@ -129,12 +140,14 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:40 ++#: ./src/man/authselect-profiles.5.adoc:40 + msgid "" "PAM stack that is included from nearly all individual service configuration " "files." msgstr "" -+"Neredeyse tüm bireysel hizmet yapılandırma dosyalarının kullandığı PAM " -+"yığını." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:41 +-#: src/man/authselect-profiles.5.adoc:41 ++#: ./src/man/authselect-profiles.5.adoc:41 #, no-wrap msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" --msgstr "" -+msgstr "*password-auth*, *smartcard-auth*, *fingerprint-auth*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:45 -@@ -143,12 +156,15 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:45 ++#: ./src/man/authselect-profiles.5.adoc:45 + msgid "" + "These PAM stacks are for applications which handle authentication from " "different types of devices via simultaneously running individual " - "conversations instead of one aggregate conversation." +@@ -145,13 +143,13 @@ msgid "" msgstr "" -+"Bu PAM yığınları, tek bir toplu görüşme yerine eş zamanlı bireysel " -+"görüşmeler yaparak farklı aygıt türlerinden kimlik doğrulaması " -+"gerçekleştiren uygulamalar içindir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:46 +-#: src/man/authselect-profiles.5.adoc:46 ++#: ./src/man/authselect-profiles.5.adoc:46 #, no-wrap msgid "*postlogin*" --msgstr "" -+msgstr "*postlogin*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:54 -@@ -161,12 +177,19 @@ msgid "" - "regardless of the success or failure of the modules in the system-auth " - "configuration file._" - msgstr "" -+"Bu PAM yığınının amacı, system-auth veya diğer ortak PAM yapılandırma " -+"dosyalarında yapılandırılan yığının ardından çağırılması gereken tüm PAM " -+"modülleri için ortak bir yer sağlamaktır. Kabuk veya dosya erişimine sahip " -+"oturum açma hizmeti sağlayan tüm bireysel hizmet yapılandırma dosyalarında " -+"bulunur. _NOT: postlogin yapılandırma dosyasındaki modüller, system-auth " -+"yapılandırma dosyasındaki modüllerin başarılı veya başarısız olmasına " -+"bakılmaksızın yürütülür._" +-#: src/man/authselect-profiles.5.adoc:54 ++#: ./src/man/authselect-profiles.5.adoc:54 + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -163,13 +161,13 @@ msgid "" + msgstr "" #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:55 +-#: src/man/authselect-profiles.5.adoc:55 ++#: ./src/man/authselect-profiles.5.adoc:55 #, no-wrap msgid "*nsswitch.conf*" --msgstr "" -+msgstr "*nsswitch.conf*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:59 -@@ -175,12 +198,15 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:59 ++#: ./src/man/authselect-profiles.5.adoc:59 + msgid "" + "Name Service Switch configuration file. Only maps relevant to the profile " "must be set. Maps that are not specified by the profile are included from " - "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." +@@ -177,13 +175,13 @@ msgid "" msgstr "" -+"Name Service Switch yapılandırma dosyası. Sadece profille ilgili eşleşmeler " -+"ayarlanmalıdır. Profil tarafından belirtilmeyen eşleşmeler " -+"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf dosyasından eklenir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:60 +-#: src/man/authselect-profiles.5.adoc:60 ++#: ./src/man/authselect-profiles.5.adoc:60 #, no-wrap msgid "*dconf-db*" --msgstr "" -+msgstr "*dconf-db*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:64 -@@ -189,23 +215,27 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:64 ++#: ./src/man/authselect-profiles.5.adoc:64 + msgid "" + "Changes to dconf database. The main uses case of this file is to set changes " "for gnome login screen in order to enable or disable smartcard and " - "fingerprint authentication." +@@ -191,24 +189,24 @@ msgid "" msgstr "" -+"dconf veri tabanındaki değişiklikler. Bu dosyanın ana kullanım amacı, akıllı " -+"kart ve parmak izi kimlik doğrulamasını etkinleştirmek veya devre dışı " -+"bırakmak için gnome oturum açma ekranındaki değişiklikleri ayarlamaktır." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:65 +-#: src/man/authselect-profiles.5.adoc:65 ++#: ./src/man/authselect-profiles.5.adoc:65 #, no-wrap msgid "*dconf-locks*" --msgstr "" -+msgstr "*dconf-locks*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:67 +-#: src/man/authselect-profiles.5.adoc:67 ++#: ./src/man/authselect-profiles.5.adoc:67 msgid "This file define locks on values set in dconf database." msgstr "" -+"Bu dosya, dconf veri tabanında ayarlanan değerlerin kilitlerini tanımlar." #. type: Title ~ - #: src/man/authselect-profiles.5.adoc:69 +-#: src/man/authselect-profiles.5.adoc:69 ++#: ./src/man/authselect-profiles.5.adoc:69 #, no-wrap msgid "CONDITIONAL LINES" --msgstr "" -+msgstr "KOŞULLU SATIRLAR" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:73 -@@ -214,12 +244,15 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:73 ++#: ./src/man/authselect-profiles.5.adoc:73 + msgid "" + "Each of these files serves as a template. A template is a plain text file " "with optional usage of several operators that can be used to provide some " - "optional profile features." +@@ -216,13 +214,13 @@ msgid "" msgstr "" -+"Bu dosyaların her biri bir şablon görevi görmektedir. Şablon, bazı isteğe " -+"bağlı profil özellikleri sağlamak için kullanılabilen birkaç işlemin isteğe " -+"bağlı kullanımına sahip bir düz metin dosyasıdır." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:74 +-#: src/man/authselect-profiles.5.adoc:74 ++#: ./src/man/authselect-profiles.5.adoc:74 #, no-wrap msgid "*{continue if \"feature\"}*" --msgstr "" -+msgstr "*{continue if \"özellik\"}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:79 -@@ -229,12 +262,15 @@ msgid "" - "whole line with this operator will be removed and the rest of the template " - "will be processed." +-#: src/man/authselect-profiles.5.adoc:79 ++#: ./src/man/authselect-profiles.5.adoc:79 + msgid "" + "Immediately stop processing of the file unless \"feature\" is defined (the " + "rest of the file content will be removed). If \"feature\" is defined, the " +@@ -231,13 +229,13 @@ msgid "" msgstr "" -+"\"özellik\" tanımlı olmadığı sürece dosyanın işlenmesini hemen durdur (dosya " -+"içeriğinin geri kalanı kaldırılacaktır). \"özellik\" tanımlıysa, bu işlemle " -+"birlikte tüm satır kaldırılacak ve şablonun geri kalanı işlenecektir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:80 +-#: src/man/authselect-profiles.5.adoc:80 ++#: ./src/man/authselect-profiles.5.adoc:80 #, no-wrap msgid "*{stop if \"feature\"}*" --msgstr "" -+msgstr "*{stop if \"özellik\"}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:85 -@@ -244,25 +280,29 @@ msgid "" - "\"feature\" is not defined, the whole line with this operator will be " - "removed and the rest of the template will be processed." +-#: src/man/authselect-profiles.5.adoc:85 ++#: ./src/man/authselect-profiles.5.adoc:85 + msgid "" + "Opposite of \"continue if\". Immediately stop processing of the file if " + "\"feature\" is defined (the rest of the file content will be removed). If " +@@ -246,39 +244,39 @@ msgid "" msgstr "" -+"\"continue if\" koşulunun tersi. \"özellik\" tanımlıysa dosyanın işlenmesini " -+"hemen durdur (dosya içeriğinin geri kalanı kaldırılacaktır). \"özellik\" " -+"tanımlı değilse, bu işlemle birlikte tüm satır kaldırılacak ve şablonun geri " -+"kalanı işlenecektir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:86 +-#: src/man/authselect-profiles.5.adoc:86 ++#: ./src/man/authselect-profiles.5.adoc:86 #, no-wrap msgid "*{include if \"feature\"}*" --msgstr "" -+msgstr "*{include if \"özellik\"}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:89 +-#: src/man/authselect-profiles.5.adoc:89 ++#: ./src/man/authselect-profiles.5.adoc:89 msgid "" "Include the line where this operator is placed only if \"feature\" is " "defined." --msgstr "" -+msgstr "Bu işlemin bulunduğu satırı sadece \"özellik\" tanımlıysa dahil et." + msgstr "" #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:90 +-#: src/man/authselect-profiles.5.adoc:90 ++#: ./src/man/authselect-profiles.5.adoc:90 #, no-wrap msgid "*{exclude if \"feature\"}*" --msgstr "" -+msgstr "*{exclude if \"özellik\"}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:93 -@@ -270,12 +310,14 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:93 ++#: ./src/man/authselect-profiles.5.adoc:93 + msgid "" "Opposite to \"include-if\". Include the line where this operator is placed " "only if \"feature\" is not defined." msgstr "" -+"\"include-if\" koşulunun tersi. Bu işlemin bulunduğu satırı sadece \"özellik" -+"\" tanımlı değilse dahil et." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:94 +-#: src/man/authselect-profiles.5.adoc:94 ++#: ./src/man/authselect-profiles.5.adoc:94 #, no-wrap msgid "*{imply \"implied-feature\" if \"feature\"}*" --msgstr "" -+msgstr "*{imply \"dolaylı-özellik\" if \"özellik\"}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:98 -@@ -284,12 +326,15 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:98 ++#: ./src/man/authselect-profiles.5.adoc:98 + msgid "" + "Enable feature \"implied-feature\" if feature \"feature\" is enabled. The " "whole line with this operator is removed, thus it is not possible to add " - "anything else around this operator at the same line." +@@ -286,33 +284,33 @@ msgid "" msgstr "" -+"\"özellik\" etkinse \"dolaylı-özellik\" özelliğini etkinleştir. Bu işlemle " -+"birlikte tüm satır kaldırılır, bu nedenle bu işlemin bulunduğu aynı satıra " -+"başka bir şey eklemek mümkün değildir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:99 +-#: src/man/authselect-profiles.5.adoc:99 ++#: ./src/man/authselect-profiles.5.adoc:99 #, no-wrap msgid "*{if \"feature\":true|false}*" --msgstr "" -+msgstr "*{if \"özellik\":true|false}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:102 -@@ -297,12 +342,14 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:102 ++#: ./src/man/authselect-profiles.5.adoc:102 + msgid "" "If \"feature\" is defined, replace this operator with string \"true\", " "otherwise with string \"false\"." msgstr "" -+"\"özellik\" tanımlıysa bu işlemi \"true\" dizgesiyle, değilse \"false\" " -+"dizgesiyle değiştir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:103 +-#: src/man/authselect-profiles.5.adoc:103 ++#: ./src/man/authselect-profiles.5.adoc:103 #, no-wrap msgid "*{if \"feature\":true}*" --msgstr "" -+msgstr "*{if \"özellik\":true}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:106 -@@ -310,6 +357,8 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:106 ++#: ./src/man/authselect-profiles.5.adoc:106 + msgid "" "If \"feature\" is defined, replace this operator with string \"true\", " "otherwise with an empty string." msgstr "" -+"\"özellik\" tanımlıysa bu işlemi \"true\" dizgesiyle, değilse boş dizgeyle " -+"değiştir." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:110 -@@ -318,6 +367,9 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:110 ++#: ./src/man/authselect-profiles.5.adoc:110 + msgid "" + "It is also possible to use logical expression in conditional line instead of " "specifying single feature name. In this case the expression will evaluate to " - "true or false and the conditional operator will act upon the result." +@@ -320,7 +318,7 @@ msgid "" msgstr "" -+"Koşullu satırda bir özellik adı belirtmek yerine mantıksal ifade de " -+"kullanılabilir. Bu durumda ifade doğru veya yanlış olarak değerlendirilecek " -+"ve koşullu operator sonuca göre hareket edecektir." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:115 -@@ -327,17 +379,21 @@ msgid "" - "from the following logical operators: _and_, _or_ and _not_. The expression " - "may also be enclosed in parentheses and contain multiple subexpressions." +-#: src/man/authselect-profiles.5.adoc:115 ++#: ./src/man/authselect-profiles.5.adoc:115 + msgid "" + "The expression syntax consists of feature names (e.g. _\"feature\"_) which " + "returns _true_ if the feature is defined or _false_ if it is not defined and " +@@ -329,57 +327,57 @@ msgid "" msgstr "" -+"İfade söz dizimi; özellik tanımlıysa _true_, değilse _false_ döndüren " -+"özellik adlarından (örn. _\"özellik\"_) ve şu mantıksal işlemlerden oluşur: " -+"_and_, _or_ ve _not_. İfade ayrıca parantez içine alınabilir ve birden fazla " -+"alt ifade içerebilir." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:117 +-#: src/man/authselect-profiles.5.adoc:117 ++#: ./src/man/authselect-profiles.5.adoc:117 msgid "For example:" --msgstr "" -+msgstr "Örneğin:" + msgstr "" #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:118 +-#: src/man/authselect-profiles.5.adoc:118 ++#: ./src/man/authselect-profiles.5.adoc:118 #, no-wrap msgid "*{if \"feature1\" or \"feature2\":true}*" --msgstr "" -+msgstr "*{if \"özellik1\" or \"özellik2\":true}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:121 -@@ -345,12 +401,14 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:121 ++#: ./src/man/authselect-profiles.5.adoc:121 + msgid "" "If \"feature1\" or \"feature2\" is defined, replace this operator with " "string \"true\", otherwise with an empty string." msgstr "" -+"\"özellik1\" veya \"özellik2\" tanımlıysa bu işlemi \"true\" dizgesiyle, " -+"değilse boş dizgeyle değiştir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:122 +-#: src/man/authselect-profiles.5.adoc:122 ++#: ./src/man/authselect-profiles.5.adoc:122 #, no-wrap msgid "*{if not \"feature\":true|false}*" --msgstr "" -+msgstr "*{if not \"özellik\":true|false}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:125 -@@ -358,12 +416,14 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:125 ++#: ./src/man/authselect-profiles.5.adoc:125 + msgid "" "If \"feature\" is not defined, replace this operator with string \"true\", " "otherwise with string \"false\"." msgstr "" -+"\"özellik\" tanımlıysa bu işlemi \"false\" dizgesiyle, değilse \"true\" " -+"dizgesiyle değiştir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:126 +-#: src/man/authselect-profiles.5.adoc:126 ++#: ./src/man/authselect-profiles.5.adoc:126 #, no-wrap msgid "*{if not \"feature\":true}*" --msgstr "" -+msgstr "*{if not \"özellik\":true}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:129 -@@ -371,12 +431,14 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:129 ++#: ./src/man/authselect-profiles.5.adoc:129 + msgid "" "If \"feature\" is not defined, replace this operator with string \"true\", " "otherwise with an empty string." msgstr "" -+"\"özellik\" tanımlıysa bu işlemi boş dizgeyle, değilse \"true\" dizgesiyle " -+"değiştir." #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:130 +-#: src/man/authselect-profiles.5.adoc:130 ++#: ./src/man/authselect-profiles.5.adoc:130 #, no-wrap msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" --msgstr "" -+msgstr "*{if \"özellik1\" and (\"özellik2\" or \"özellik3\"):true}*" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:133 -@@ -385,12 +447,15 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:133 ++#: ./src/man/authselect-profiles.5.adoc:133 + msgid "" + "If \"feature1\" is defined, and one of \"feature2\" and \"feature3\" is " "defined replace this operator with string \"true\", otherwise with an empty " - "string." +@@ -387,20 +385,20 @@ msgid "" msgstr "" -+"\"özellik1\" tanımlıysa, ve \"özellik2\" ile \"özellik3\" özelliklerinden " -+"bir tanesi tanımlıysa bu işlemi \"true\" dizgesiyle, değilse boş dizgeyle " -+"değiştir." #. type: Title ~ - #: src/man/authselect-profiles.5.adoc:135 +-#: src/man/authselect-profiles.5.adoc:135 ++#: ./src/man/authselect-profiles.5.adoc:135 #, no-wrap msgid "EXAMPLE" --msgstr "" -+msgstr "ÖRNEK" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:138 -@@ -398,6 +463,8 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:138 ++#: ./src/man/authselect-profiles.5.adoc:138 + msgid "" "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " "enabled, it will add \"sss\" to sudoers line." msgstr "" -+"Aşağıda \"if\" işleminin kullanımına bir örnek verilmiştir. Bu, \"with-sudo" -+"\" özelliği etkinse sudoers satırına \"sss\" ekleyecektir." - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:145 -@@ -410,6 +477,12 @@ msgid "" - " services: sss files\n" - " sudoers: files {if \"with-sudo\":sss}\n" - msgstr "" -+" passwd: sss files\n" -+" group: sss files\n" -+" netgroup: sss files\n" -+" automount: sss files\n" -+" services: sss files\n" -+" sudoers: files {if \"with-sudo\":sss}\n" + #. type: Plain text +-#: src/man/authselect-profiles.5.adoc:145 ++#: ./src/man/authselect-profiles.5.adoc:145 + #, no-wrap + msgid "" + " passwd: sss files\n" +@@ -412,34 +410,42 @@ msgid "" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:150 -@@ -419,6 +492,10 @@ msgid "" - "If it is enabled and also \"with-faillock\" feature is enabled, it will also " - "enable support for pam_faillock." +-#: src/man/authselect-profiles.5.adoc:150 ++#: ./src/man/authselect-profiles.5.adoc:150 + msgid "" + "Here is an example of \"continue-if\" and \"include-if\" operators. The " +-"resulting file will be empty unless \"with-smartcard\" feature is enabled. " +-"If it is enabled and also \"with-faillock\" feature is enabled, it will also " +-"enable support for pam_faillock." ++"resulting file will be empty unless \"with-smartcard\" feature is " ++"enabled. If it is enabled and also \"with-faillock\" feature is enabled, it " ++"will also enable support for pam_faillock." msgstr "" -+"Aşağıda \"continue-if\" ve \"include-if\" işlemlerine bir örnek verilmiştir. " -+"\"with-smartcard\" özelliği etkinleştirilmediği sürece, sonuç olarak elde " -+"edilecek dosya boş olacaktır. Etkinleştirilirse ve ayrıca \"with-faillock\" " -+"özelliği de etkinse, pam_faillock desteğini de etkinleştirecektir." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:163 -@@ -437,6 +514,18 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:163 ++#: ./src/man/authselect-profiles.5.adoc:163 + #, no-wrap + msgid "" + " {continue if \"with-smartcard\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" +-" auth sufficient pam_unix.so nullok try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" +-" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" " auth required pam_deny.so\n" " ...\n" msgstr "" -+" {continue if \"with-smartcard\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so delay=2000000\n" -+" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" -+" auth sufficient pam_unix.so nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so forward_pass\n" -+" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_deny.so\n" -+" ...\n" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:168 -@@ -447,6 +536,11 @@ msgid "" - "not have to include both features but only \"with-smartcard-required\" is " - "necessary." +-#: src/man/authselect-profiles.5.adoc:168 ++#: ./src/man/authselect-profiles.5.adoc:168 + msgid "" + "Here is an example of \"continue-if\" using logical expression. The file " + "will be empty unless \"with-smartcard\" or \"with-smartcard-required\" is " +@@ -449,60 +455,81 @@ msgid "" msgstr "" -+"Aşağıda mantıksal ifade kullanan bir \"continue-if\" örneği verilmiştir. " -+"\"with-smartcard\" veya \"with-smartcard-required\" ayarlanmadığı sürece " -+"dosya boş olacaktır. Bu, her iki özelliği de içermesi gerekmeyen, sadece " -+"\"with-smartcard-required\" özelliğinin gerekli olduğu _authselect select_ " -+"komutunun çağrılmasını kolaylaştıracaktır." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:181 -@@ -465,6 +559,18 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:181 ++#: ./src/man/authselect-profiles.5.adoc:181 + #, no-wrap + msgid "" + " {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" +-" auth sufficient pam_unix.so nullok try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" +-" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so\n" ++" auth sufficient pam_unix.so " ++"nullok try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" " auth required pam_deny.so\n" " ...\n" msgstr "" -+" {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so delay=2000000\n" -+" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" -+" auth sufficient pam_unix.so nullok try_first_pass\n" -+" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so forward_pass\n" -+" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth required pam_deny.so\n" -+" ...\n" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:186 -@@ -474,6 +580,10 @@ msgid "" - "all relevant PAM modules are used. This will achieve the same behavior as " - "the previous example." +-#: src/man/authselect-profiles.5.adoc:186 ++#: ./src/man/authselect-profiles.5.adoc:186 + msgid "" +-"Here is an example of \"imply-if\" operator. Enabling feature \"with-" +-"smartcard-required\" will also enable \"with-smartcard\" to make sure that " +-"all relevant PAM modules are used. This will achieve the same behavior as " +-"the previous example." ++"Here is an example of \"imply-if\" operator. Enabling feature " ++"\"with-smartcard-required\" will also enable \"with-smartcard\" to make sure " ++"that all relevant PAM modules are used. This will achieve the same behavior " ++"as the previous example." msgstr "" -+"Aşağıda \"imply-if\" işlemine bir örnek verilmiştir. \"with-smartcard-" -+"required\" özelliğini etkinleştirmek, ilgili tüm PAM modüllerinin " -+"kullanıldığından emin olmak için \"with-smartcard\" özelliğini de " -+"etkinleştirecektir. Bu, önceki örnekle aynı davranışı sağlayacaktır." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:201 -@@ -494,12 +604,26 @@ msgid "" +-#: src/man/authselect-profiles.5.adoc:201 ++#: ./src/man/authselect-profiles.5.adoc:201 + #, no-wrap + msgid "" + " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" +-" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" +-" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" +-" auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" +-" auth sufficient pam_unix.so {if not \"without-nullok\":nullok} try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth [success=1 default=ignore] pam_succeed_if.so " ++"service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver " ++"quiet use_uid {include if \"with-smartcard-required\"}\n" ++" auth [success=done ignore=ignore default=die] pam_sss.so " ++"require_cert_auth ignore_authinfo_unavail {include if " ++"\"with-smartcard-required\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so " ++"{exclude if \"with-smartcard\"}\n" ++" auth [default=2 ignore=ignore success=ok] pam_localuser.so " ++"{include if \"with-smartcard\"}\n" ++" auth [success=done authinfo_unavail=ignore ignore=ignore " ++"default=die] pam_sss.so try_cert_auth {include if " ++"\"with-smartcard\"}\n" ++" auth sufficient pam_unix.so {if " ++"not \"without-nullok\":nullok} try_first_pass\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" " auth required pam_deny.so\n" " ...\n" msgstr "" -+" {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" -+" auth required pam_env.so\n" -+" auth required pam_faildelay.so delay=2000000\n" -+" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" -+" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" -+" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" -+" auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" -+" auth sufficient pam_unix.so {if not \"without-nullok\":nullok} try_first_pass\n" -+" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so forward_pass\n" -+" auth required pam_deny.so\n" -+" ...\n" #. type: Title - - #: src/man/authselect-profiles.5.adoc:203 +-#: src/man/authselect-profiles.5.adoc:203 ++#: ./src/man/authselect-profiles.5.adoc:203 #, no-wrap msgid "CREATING A NEW PROFILE" --msgstr "" -+msgstr "YENİ BİR PROFİL OLUŞTURMA" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:208 -@@ -509,6 +633,10 @@ msgid "" - "files must be present, only *README* is mandatory. Other files can be " - "created on per-need basis." +-#: src/man/authselect-profiles.5.adoc:208 ++#: ./src/man/authselect-profiles.5.adoc:208 + msgid "" + "To register a new profile within authselect, create a directory in one of " + "the authselect profile locations with the files listed above. Not all of the " +@@ -511,20 +538,20 @@ msgid "" msgstr "" -+"Authselect içinde yeni bir profil kaydetmek için, authselect profil " -+"konumlarından birinde yukarıda listelenen dosyaları içeren bir dizin " -+"oluşturun. Dosyaların hepsinin bulunması zorunlu değildir, sadece *README* " -+"dosyası zorunludur. Diğer dosyalar ihtiyaca göre oluşturulabilir." #. type: Plain text - #: src/man/authselect-profiles.5.adoc:212 -@@ -517,14 +645,17 @@ msgid "" - "profile. See *authselect(8)* manual page or *authselect create-profile --" - "help* for more information." +-#: src/man/authselect-profiles.5.adoc:212 ++#: ./src/man/authselect-profiles.5.adoc:212 + msgid "" + "You may find *authselect create-profile* command helpful when creating new " +-"profile. See *authselect(8)* manual page or *authselect create-profile --" +-"help* for more information." ++"profile. See *authselect(8)* manual page or *authselect create-profile " ++"--help* for more information." msgstr "" -+"Yeni bir profil oluştururken *authselect create-profile* komutu faydalı " -+"olabilir. Daha fazla bilgi için *authselect(8)* kılavuz sayfasına bakın veya " -+"*authselect create-profile --help* komutunu kullanın." #. type: Title - - #: src/man/authselect-profiles.5.adoc:214 +-#: src/man/authselect-profiles.5.adoc:214 ++#: ./src/man/authselect-profiles.5.adoc:214 #, no-wrap msgid "SEE ALSO" --msgstr "" -+msgstr "AYRICA BAKIN" + msgstr "" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:215 +-#: src/man/authselect-profiles.5.adoc:215 ++#: ./src/man/authselect-profiles.5.adoc:215 msgid "authselect(8), nsswitch.conf(5), PAM(8)" --msgstr "" -+msgstr "authselect(8), nsswitch.conf(5), PAM(8)" -diff --git a/src/man/po/authselect-profiles.5.adoc.zh_TW.po b/src/man/po/authselect-profiles.5.adoc.zh_TW.po -index 43f52456af6fbd1381fef2de0dde7c2660d330be..3c145afb7a036d272bcc4235eb7e90cedcf68bb4 100644 ---- a/src/man/po/authselect-profiles.5.adoc.zh_TW.po -+++ b/src/man/po/authselect-profiles.5.adoc.zh_TW.po + msgstr "" +diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.ko.po +index f1a9268f77ba5dbab906681f0149282959279ece..356d2132d7e64980350d30b078b55df4f8cdc37a 100644 +--- a/src/man/po/authselect.8.adoc.ko.po ++++ b/src/man/po/authselect.8.adoc.ko.po @@ -2,17 +2,21 @@ # Copyright (C) YEAR Free Software Foundation, Inc. # This file is distributed under the same license as the PACKAGE package. # Weblate , 2020. -+# Yi-Jyun Pan , 2020. ++# simmon , 2021. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: Automatically generated\n" -"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-22 17:40+0000\n" -+"Last-Translator: Yi-Jyun Pan \n" -+"Language-Team: Chinese (Traditional) \n" - "Language: zh_TW\n" ++"PO-Revision-Date: 2021-03-11 16:01+0000\n" ++"Last-Translator: simmon \n" ++"Language-Team: Korean \n" + "Language: ko\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" ++"X-Generator: Weblate 4.5.1\n" #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 + #: src/man/authselect.8.adoc:2 @@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:6 + #: src/man/authselect.8.adoc:6 #, no-wrap msgid "NAME" -msgstr "" -+msgstr "NAME" ++msgstr "이름" #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 -diff --git a/src/man/po/authselect.8.adoc.pt.po b/src/man/po/authselect.8.adoc.pt.po -index 9eb773c910acabee7afec51ed069195a147d61a7..36e0425c67973c2a8b55c1cf996044ed533b3dca 100644 ---- a/src/man/po/authselect.8.adoc.pt.po -+++ b/src/man/po/authselect.8.adoc.pt.po -@@ -2,29 +2,34 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# Manuela Silva , 2020. -+# Anonymous , 2020. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-27 14:40+0000\n" -+"Last-Translator: Manuela Silva \n" -+"Language-Team: Portuguese \n" - "Language: pt\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.0.4\n" + #: src/man/authselect.8.adoc:9 +@@ -235,7 +239,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect.8.adoc:93 + msgid "List available profiles." +-msgstr "" ++msgstr "사용가능한 프로파일 목록." - #. type: Title = - #: src/man/authselect.8.adoc:2 + #. type: Labeled list + #: src/man/authselect.8.adoc:94 +@@ -324,7 +328,7 @@ msgstr "" + #: src/man/authselect.8.adoc:121 #, no-wrap - msgid "authselect(8)" + msgid "Print content of all files.\n" -msgstr "" -+msgstr "authselect(8)" ++msgstr "모든 파일의 내용 인쇄\n" - #. type: Title - - #: src/man/authselect.8.adoc:6 + #. type: Labeled list + #: src/man/authselect.8.adoc:122 +@@ -336,7 +340,7 @@ msgstr "" + #: src/man/authselect.8.adoc:124 #, no-wrap - msgid "NAME" + msgid "Print nsswitch.conf content.\n" -msgstr "" -+msgstr "NOME" ++msgstr "nsswitch.conf 내용 인쇄\n" - #. type: Plain text - #: src/man/authselect.8.adoc:9 -@@ -35,7 +40,7 @@ msgstr "" - #: src/man/authselect.8.adoc:11 + #. type: Labeled list + #: src/man/authselect.8.adoc:125 +@@ -348,7 +352,7 @@ msgstr "" + #: src/man/authselect.8.adoc:127 #, no-wrap - msgid "SYNOPSIS" + msgid "Print system-auth content.\n" -msgstr "" -+msgstr "SINOPSE" ++msgstr "시스템 인증 내용 인쇄\n" - #. type: Plain text - #: src/man/authselect.8.adoc:13 -@@ -47,7 +52,7 @@ msgstr "" - #: src/man/authselect.8.adoc:15 + #. type: Labeled list + #: src/man/authselect.8.adoc:128 +@@ -360,7 +364,7 @@ msgstr "" + #: src/man/authselect.8.adoc:130 #, no-wrap - msgid "DESCRIPTION" + msgid "Print password-auth content.\n" -msgstr "" -+msgstr "DESCRIÇÃO" ++msgstr "비밀번호 인증 내용 인쇄\n" - #. type: Plain text - #: src/man/authselect.8.adoc:21 -@@ -94,7 +99,7 @@ msgstr "" - #: src/man/authselect.8.adoc:41 + #. type: Labeled list + #: src/man/authselect.8.adoc:131 +@@ -372,7 +376,7 @@ msgstr "" + #: src/man/authselect.8.adoc:133 #, no-wrap - msgid "AVAILABLE COMMANDS" + msgid "Print smartcard-auth content.\n" -msgstr "" -+msgstr "COMANDOS DISPONÍVEIS" ++msgstr "스마트카드 인증 내용 인쇄.\n" - #. type: Plain text - #: src/man/authselect.8.adoc:44 -@@ -120,7 +125,7 @@ msgstr "" - #: src/man/authselect.8.adoc:49 + #. type: Labeled list + #: src/man/authselect.8.adoc:134 +@@ -384,7 +388,7 @@ msgstr "" + #: src/man/authselect.8.adoc:136 #, no-wrap - msgid "*--force, -f*:" + msgid "Print fingerprint-auth content.\n" -msgstr "" -+msgstr "*--force, -f*:" ++msgstr "지문 인증 내용 인쇄.\n" - #. type: Plain text - #: src/man/authselect.8.adoc:54 -@@ -137,7 +142,7 @@ msgstr "" - #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 + #. type: Labeled list + #: src/man/authselect.8.adoc:137 +@@ -396,7 +400,7 @@ msgstr "" + #: src/man/authselect.8.adoc:139 #, no-wrap - msgid "*-b*:" + msgid "Print postlogin content.\n" -msgstr "" -+msgstr "*-b*:" ++msgstr "포스트로그인 내용 인쇄.\n" - #. type: Plain text - #: src/man/authselect.8.adoc:60 -@@ -154,7 +159,7 @@ msgstr "" - #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 + #. type: Labeled list + #: src/man/authselect.8.adoc:140 +@@ -408,7 +412,7 @@ msgstr "" + #: src/man/authselect.8.adoc:142 #, no-wrap - msgid "*--backup=NAME*:" + msgid "Print dconf database content.\n" -msgstr "" -+msgstr "*--backup=NAME*:" ++msgstr "dconf 자료저장소 내용 출력.\n" - #. type: Plain text - #: src/man/authselect.8.adoc:65 -@@ -169,7 +174,7 @@ msgstr "" - #: src/man/authselect.8.adoc:66 + #. type: Labeled list + #: src/man/authselect.8.adoc:143 +@@ -420,7 +424,7 @@ msgstr "" + #: src/man/authselect.8.adoc:145 #, no-wrap - msgid "*--nobackup*:" + msgid "Print dconf lock content.\n" -msgstr "" -+msgstr "*--nobackup*:" ++msgstr "dconf 잠금 내용 인쇄\n" + #. type: Labeled list + #: src/man/authselect.8.adoc:146 +@@ -431,7 +435,7 @@ msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:68 -@@ -181,7 +186,7 @@ msgstr "" - #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 - #, no-wrap - msgid "*--quiet, -q*:" + #: src/man/authselect.8.adoc:148 + msgid "Enable feature in the currently selected profile." -msgstr "" -+msgstr "*--quiet, -q*:" ++msgstr "현재 선택한 프로필에서 기능 사용." #. type: Plain text - #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -@@ -870,7 +875,7 @@ msgstr "" + #: src/man/authselect.8.adoc:154 +@@ -461,7 +465,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect.8.adoc:166 + msgid "Disable feature in the currently selected profile." +-msgstr "" ++msgstr "현재 선택한 프로필에서 기능 사용 중지." + + #. type: Plain text + #: src/man/authselect.8.adoc:172 +@@ -870,7 +874,7 @@ msgstr "" #: src/man/authselect.8.adoc:327 #, no-wrap msgid "Error: Unexpected changes to the configuration were detected." -msgstr "" -+msgstr "Erro: foram detetadas alterações inesperadas na configuração." ++msgstr "오류: 예상치 못한 구성 변경이 감지되었습니다." #. type: Plain text #: src/man/authselect.8.adoc:329 -diff --git a/src/man/po/authselect.8.adoc.pt_BR.po b/src/man/po/authselect.8.adoc.pt_BR.po -index 1f1c374f53656bf38b6321ca8e0e7c2cd9f06988..26c7ed56ab2da5ad938712f3b9c5f48ec043b9aa 100644 ---- a/src/man/po/authselect.8.adoc.pt_BR.po -+++ b/src/man/po/authselect.8.adoc.pt_BR.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# Fábio Rodrigues Ribeiro , 2020. +diff --git a/src/man/po/authselect.8.adoc.pl.po b/src/man/po/authselect.8.adoc.pl.po +index c64c36781785a12030bc5fda491f11ccb664104a..62e3436084c4a220e1658a5dfd537cbded57ff50 100644 +--- a/src/man/po/authselect.8.adoc.pl.po ++++ b/src/man/po/authselect.8.adoc.pl.po +@@ -5,12 +5,12 @@ + # Michal Biesiada , 2020. + # Szymon Scholz , 2020. + # Michał Smyk , 2020. +-# Piotr Drąg , 2020. ++# Piotr Drąg , 2020, 2021. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-06-17 18:40+0000\n" -+"Last-Translator: Fábio Rodrigues Ribeiro \n" -+"Language-Team: Portuguese (Brazil) \n" - "Language: pt_BR\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" + "POT-Creation-Date: 2020-11-25 10:47+0100\n" +-"PO-Revision-Date: 2020-10-03 08:52+0000\n" ++"PO-Revision-Date: 2021-02-27 11:56+0000\n" + "Last-Translator: Piotr Drąg \n" + "Language-Team: Polish \n" +@@ -20,7 +20,7 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.0.4\n" + "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " + "|| n%100>=20) ? 1 : 2;\n" +-"X-Generator: Weblate 4.2.2\n" ++"X-Generator: Weblate 4.4.2\n" #. type: Title = #: src/man/authselect.8.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect.8.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "NOME" - +@@ -883,7 +883,7 @@ msgstr "Błąd: wykryto nieoczekiwane zmiany konfiguracji." #. type: Plain text - #: src/man/authselect.8.adoc:9 -@@ -47,7 +51,7 @@ msgstr "" - #: src/man/authselect.8.adoc:15 - #, no-wrap - msgid "DESCRIPTION" + #: src/man/authselect.8.adoc:329 + msgid "For example:" -msgstr "" -+msgstr "DESCRIÇÃO" ++msgstr "Na przykład:" - #. type: Plain text - #: src/man/authselect.8.adoc:21 -diff --git a/src/man/po/authselect.8.adoc.tr.po b/src/man/po/authselect.8.adoc.tr.po -index 15f3168fda599c88b867e8bd93e6a40fafefbb32..9b71400b01442db9c08dbcc2a2749e4f68efce1a 100644 ---- a/src/man/po/authselect.8.adoc.tr.po -+++ b/src/man/po/authselect.8.adoc.tr.po -@@ -6,48 +6,51 @@ msgid "" + #. type: delimited block - + #: src/man/authselect.8.adoc:335 +diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.si.po +similarity index 77% +copy from src/man/po/authselect.8.adoc.ko.po +copy to src/man/po/authselect.8.adoc.si.po +index f1a9268f77ba5dbab906681f0149282959279ece..308f467724482de01cecf74287a6730ae57478fd 100644 +--- a/src/man/po/authselect.8.adoc.ko.po ++++ b/src/man/po/authselect.8.adoc.si.po +@@ -1,7 +1,7 @@ + # SOME DESCRIPTIVE TITLE + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. +-# Weblate , 2020. ++# Hela Basa , 2021. + msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-20 12:40+0000\n" -+"Last-Translator: Oğuz Ersen \n" -+"Language-Team: Turkish \n" - "Language: tr\n" +@@ -9,59 +9,63 @@ msgstr "" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +-"Language: ko\n" ++"Language: si\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.0.4\n" #. type: Title = - #: src/man/authselect.8.adoc:2 +-#: src/man/authselect.8.adoc:2 ++#: ./src/man/authselect.8.adoc:2 #, no-wrap msgid "authselect(8)" --msgstr "" -+msgstr "authselect(8)" + msgstr "" #. type: Title - - #: src/man/authselect.8.adoc:6 +-#: src/man/authselect.8.adoc:6 ++#: ./src/man/authselect.8.adoc:6 #, no-wrap msgid "NAME" --msgstr "" -+msgstr "İSİM" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:9 +-#: src/man/authselect.8.adoc:9 ++#: ./src/man/authselect.8.adoc:9 msgid "authselect - select system identity and authentication sources." --msgstr "" -+msgstr "authselect - sistem kimliği ve kimlik doğrulama kaynaklarını seçin." + msgstr "" #. type: Title - - #: src/man/authselect.8.adoc:11 +-#: src/man/authselect.8.adoc:11 ++#: ./src/man/authselect.8.adoc:11 #, no-wrap msgid "SYNOPSIS" --msgstr "" -+msgstr "ÖZET" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:13 +-#: src/man/authselect.8.adoc:13 ++#: ./src/man/authselect.8.adoc:13 #, no-wrap msgid " authselect [--debug] [--trace] [--warn] command [command options] \n" --msgstr "" -+msgstr " authselect [--debug] [--trace] [--warn] komut [komut seçenekleri] \n" + msgstr "" #. type: Title - - #: src/man/authselect.8.adoc:15 +-#: src/man/authselect.8.adoc:15 ++#: ./src/man/authselect.8.adoc:15 #, no-wrap msgid "DESCRIPTION" --msgstr "" -+msgstr "AÇIKLAMA" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:21 -@@ -59,6 +62,11 @@ msgid "" - "is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to use\n" +-#: src/man/authselect.8.adoc:21 ++#: ./src/man/authselect.8.adoc:21 + #, no-wrap + msgid "" +-"*Authselect* is a tool to configure system identity and authentication sources\n" +-"and providers by selecting a specific profile. Profile is a set of files that\n" +-"describes how the resulting system configuration will look like. When a profile\n" +-"is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to use\n" ++"*Authselect* is a tool to configure system identity and authentication " ++"sources\n" ++"and providers by selecting a specific profile. Profile is a set of files " ++"that\n" ++"describes how the resulting system configuration will look like. When a " ++"profile\n" ++"is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to " ++"use\n" "identity and authentication sources defined by the profile.\n" msgstr "" -+"*Authselect*, belirli bir profil seçerek sistem kimliğini ve kimlik doğrulama\n" -+"kaynaklarını ve sağlayıcılarını yapılandırmak için bir araçtır. Profil, ortaya çıkan\n" -+"sistem yapılandırmasının nasıl görüneceğini açıklayan bir dosya kümesidir. Bir profil\n" -+"seçildiğinde, *authselect*, profil tarafından tanımlanan kimlik ve kimlik doğrulama\n" -+"kaynaklarını kullanmak için nsswitch.conf(5) ve PAM(8) yığınlarını oluşturur.\n" #. type: Plain text - #: src/man/authselect.8.adoc:27 -@@ -69,12 +77,17 @@ msgid "" - "*authselect*. See _authselect-profiles(5)_ for more information on extending " - "existing profiles." +-#: src/man/authselect.8.adoc:27 ++#: ./src/man/authselect.8.adoc:27 + msgid "" + "If the provided profile set is not sufficient, the administrator may create " + "a custom profile by putting it in a special profile directory " +@@ -71,59 +75,61 @@ msgid "" msgstr "" -+"Sağlanan profil kümesi yeterli değilse, yönetici özel bir profil dizininde " -+"({AUTHSELECT_CUSTOM_DIR}) özelleştirilmiş bir profil oluşturabilir. Bu " -+"şekilde, profil *authselect* tarafından hemen kullanılabilir. Var olan " -+"profilleri genişletme hakkında daha fazla bilgi için _authselect-" -+"profiles(5)_ sayfasına bakın." #. type: Title - - #: src/man/authselect.8.adoc:29 +-#: src/man/authselect.8.adoc:29 ++#: ./src/man/authselect.8.adoc:29 #, no-wrap msgid "OPT-IN TO AUTHSELECT" --msgstr "" -+msgstr "AUTHSELECT'E DAHİL OLMA" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:39 -@@ -89,12 +102,22 @@ msgid "" - "so if you wish to go back you can restore it with *authselect backup-" - "restore* command (see description below)." +-#: src/man/authselect.8.adoc:39 ++#: ./src/man/authselect.8.adoc:39 + msgid "" + "Authselect will not touch your existing configuration unless it has already " + "been created by it. If you want to start using authselect to configure your " + "system authentication, please call *authselect select* with *--force* " + "parameter first (e.g. *authselect select sssd --force*). The *--force* " +-"parameter tells authselect that it is all right to overwrite existing non-" +-"authselect configuration (see description below). Using the *--force* " ++"parameter tells authselect that it is all right to overwrite existing " ++"non-authselect configuration (see description below). Using the *--force* " + "parameter will automatically generate a backup of your current configuration " +-"so if you wish to go back you can restore it with *authselect backup-" +-"restore* command (see description below)." ++"so if you wish to go back you can restore it with *authselect " ++"backup-restore* command (see description below)." msgstr "" -+"Authselect, kendisinin oluşturmadığı var olan yapılandırmanıza " -+"dokunmayacaktır. Sistem kimlik doğrulamanızı yapılandırmak için authselect " -+"kullanmaya başlamak istiyorsanız, lütfen önce *authselect select* komutunu " -+"*--force* parametresiyle çağırın (örn. *authselect select sssd --force*). *--" -+"force* parametresi, authselect'e var olan authselect'e ait olmayan " -+"yapılandırmanın üzerine yazmanın uygun olduğunu bildirir (aşağıdaki " -+"açıklamaya bakın). *--force* parametresini kullanmak otomatik olarak geçerli " -+"yapılandırmanızın bir yedeğini oluşturur, böylece geri dönmek isterseniz " -+"*authselect backup-restore* komutuyla geri yükleyebilirsiniz (aşağıdaki " -+"açıklamaya bakın)." #. type: Title - - #: src/man/authselect.8.adoc:41 +-#: src/man/authselect.8.adoc:41 ++#: ./src/man/authselect.8.adoc:41 #, no-wrap msgid "AVAILABLE COMMANDS" --msgstr "" -+msgstr "KULLANILABİLİR KOMUTLAR" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:44 -@@ -102,12 +125,15 @@ msgid "" +-#: src/man/authselect.8.adoc:44 ++#: ./src/man/authselect.8.adoc:44 + msgid "" "To list all available commands run *authselect* without any parameters. To " "print help for the selected command run *authselect COMMAND --help*." msgstr "" -+"Kullanılabilir tüm komutları listelemek için *authselect* komutunu herhangi " -+"bir parametre olmadan çalıştırın. Herhangi bir komutun yardımını yazdırmak " -+"için *authselect KOMUT --help* komutunu çalıştırın." #. type: Labeled list - #: src/man/authselect.8.adoc:45 +-#: src/man/authselect.8.adoc:45 ++#: ./src/man/authselect.8.adoc:45 #, no-wrap - msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" --msgstr "" -+msgstr "*select* profil_kimliği [özellikler] [-f, --force] [-q, --quiet] [-b] [--backup=İSİM]" +-msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" ++msgid "" ++"*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] " ++"[--backup=NAME]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:48 -@@ -115,12 +141,14 @@ msgid "" +-#: src/man/authselect.8.adoc:48 ++#: ./src/man/authselect.8.adoc:48 + msgid "" "Activate desired profile. See profile description with *show* command, to " "list profile specific optional features." msgstr "" -+"İstenen profili etkinleştir. Profile özgü isteğe bağlı özellikleri " -+"listelemek için *show* komutunu kullanarak profil açıklamasına bakın." #. type: Labeled list - #: src/man/authselect.8.adoc:49 +-#: src/man/authselect.8.adoc:49 ++#: ./src/man/authselect.8.adoc:49 #, no-wrap msgid "*--force, -f*:" --msgstr "" -+msgstr "*--force, -f*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:54 -@@ -131,13 +159,17 @@ msgid "" - "automatically backup system files before writing any change unless\n" - "*--nobackup* option is set.\n" +-#: src/man/authselect.8.adoc:54 ++#: ./src/man/authselect.8.adoc:54 + #, no-wrap + msgid "" + "Write changes even if the previous configuration was not created by\n" +@@ -133,14 +139,13 @@ msgid "" msgstr "" -+"Önceki yapılandırma authselect tarafından değil, başka bir araç veya\n" -+"elle değişikliklerle oluşturulsa bile değişiklikleri yaz. *--nobackup*\n" -+"seçeneği belirtilmedikçe, bu seçenek herhangi bir değişikliği yazmadan\n" -+"önce sistem dosyalarını otomatik olarak yedekler.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 - #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 +-#: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 +-#: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 ++#: ./src/man/authselect.8.adoc:55 ./src/man/authselect.8.adoc:80 ./src/man/authselect.8.adoc:149 ./src/man/authselect.8.adoc:167 #, no-wrap msgid "*-b*:" --msgstr "" -+msgstr "*-b*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:60 -@@ -148,13 +180,17 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" +-#: src/man/authselect.8.adoc:60 ++#: ./src/man/authselect.8.adoc:60 + #, no-wrap + msgid "" + "Backup system files before activating the selected profile. The backup\n" +@@ -150,14 +155,13 @@ msgid "" msgstr "" -+"Seçilen profili etkinleştirmeden önce sistem dosyalarını yedekle.\n" -+"Yedekleme {AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir.\n" -+"Benzersiz bir dizge ile geçerli zaman yedekleme adı olarak kullanılır.\n" -+"Bu, *--backup=* için bir kısayoldur.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 - #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 +-#: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 +-#: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 ++#: ./src/man/authselect.8.adoc:61 ./src/man/authselect.8.adoc:86 ./src/man/authselect.8.adoc:155 ./src/man/authselect.8.adoc:173 #, no-wrap msgid "*--backup=NAME*:" --msgstr "" -+msgstr "*--backup=İSİM*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:65 -@@ -164,24 +200,27 @@ msgid "" - "will be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with\n" - "unique string is used as a name if no value is provided.\n" +-#: src/man/authselect.8.adoc:65 ++#: ./src/man/authselect.8.adoc:65 + #, no-wrap + msgid "" + "Backup system files before activating the selected profile. The backup\n" +@@ -166,25 +170,25 @@ msgid "" msgstr "" -+"Seçilen profili etkinleştirmeden önce sistem dosyalarını yedekle. Yedekleme\n" -+"{AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir. Herhangi bir\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman isim olarak kullanılır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:66 +-#: src/man/authselect.8.adoc:66 ++#: ./src/man/authselect.8.adoc:66 #, no-wrap msgid "*--nobackup*:" --msgstr "" -+msgstr "*--nobackup*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:68 +-#: src/man/authselect.8.adoc:68 ++#: ./src/man/authselect.8.adoc:68 #, no-wrap msgid "Do not backup system configuration even if *--force* is set.\n" --msgstr "" -+msgstr "*--force* belirtilmiş olsa bile sistem yapılandırmasını yedekleme.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 +-#: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 ++#: ./src/man/authselect.8.adoc:69 ./src/man/authselect.8.adoc:160 #, no-wrap msgid "*--quiet, -q*:" --msgstr "" -+msgstr "*--quiet, -q*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -@@ -190,12 +229,14 @@ msgid "" +-#: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 ++#: ./src/man/authselect.8.adoc:72 ./src/man/authselect.8.adoc:163 + #, no-wrap + msgid "" "The command will not print any informational message such as additional\n" - "profile requirements or backup location. Errors are still being print.\n" +@@ -192,13 +196,13 @@ msgid "" msgstr "" -+"Komut, ek profil gereksinimleri veya yedekleme konumu gibi herhangi bir\n" -+"bilgi mesajı yazdırmayacaktır. Hatalar yine de yazdırılır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:73 +-#: src/man/authselect.8.adoc:73 ++#: ./src/man/authselect.8.adoc:73 #, no-wrap msgid "*apply-changes* [-b] [--backup=NAME]" --msgstr "" -+msgstr "*apply-changes* [-b] [--backup=İSİM]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:79 -@@ -206,6 +247,11 @@ msgid "" - "changes if the existing configuration is a valid authselect configuration, " - "otherwise an error is returned." +-#: src/man/authselect.8.adoc:79 ++#: ./src/man/authselect.8.adoc:79 + msgid "" + "Re-apply currently selected profile. If the profile templates were updated " + "this command can be used to regenerate current system configuration in order " +@@ -208,7 +212,7 @@ msgid "" msgstr "" -+"Seçili olan profili yeniden uygula. Profil şablonları güncellendiğinde, " -+"değişiklikleri sistemde uygulamak üzere geçerli sistem yapılandırmasını " -+"yeniden oluşturmak için bu komut kullanılabilir. Bu komut sadece var olan " -+"yapılandırma geçerli bir authselect yapılandırmasıysa değişiklikleri yeniden " -+"uygular, aksi takdirde bir hata döndürülür." #. type: Plain text - #: src/man/authselect.8.adoc:85 -@@ -216,6 +262,10 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" +-#: src/man/authselect.8.adoc:85 ++#: ./src/man/authselect.8.adoc:85 + #, no-wrap + msgid "" + "Backup system files before applying changes. The backup\n" +@@ -218,7 +222,7 @@ msgid "" msgstr "" -+"Değişiklikleri uygulamadan önce sistem dosyalarını yedekle.\n" -+"Yedekleme {AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir.\n" -+"Benzersiz bir dizge ile geçerli zaman yedekleme adı olarak kullanılır.\n" -+"Bu, *--backup=* için bir kısayoldur.\n" #. type: Plain text - #: src/man/authselect.8.adoc:90 -@@ -225,23 +275,26 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" +-#: src/man/authselect.8.adoc:90 ++#: ./src/man/authselect.8.adoc:90 + #, no-wrap + msgid "" + "Backup system files before applying changes. The backup will\n" +@@ -227,24 +231,24 @@ msgid "" msgstr "" -+"Değişiklikleri uygulamadan önce sistem dosyalarını yedekle. Yedekleme\n" -+"{AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir. Herhangi bir\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman isim olarak kullanılır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:91 +-#: src/man/authselect.8.adoc:91 ++#: ./src/man/authselect.8.adoc:91 #, no-wrap msgid "*list*" --msgstr "" -+msgstr "*list*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:93 +-#: src/man/authselect.8.adoc:93 ++#: ./src/man/authselect.8.adoc:93 msgid "List available profiles." --msgstr "" -+msgstr "Kullanılabilir profilleri listele." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:94 +-#: src/man/authselect.8.adoc:94 ++#: ./src/man/authselect.8.adoc:94 #, no-wrap msgid "*list-features* profile_id" --msgstr "" -+msgstr "*list-features* profil_kimliği" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:98 -@@ -250,34 +303,38 @@ msgid "" +-#: src/man/authselect.8.adoc:98 ++#: ./src/man/authselect.8.adoc:98 + msgid "" + "List all features available in given profile. + _Note:_ This will only list " "the features without any description. Please, read the profile documentation " - "with *show* to see what the features do." +@@ -252,35 +256,35 @@ msgid "" msgstr "" -+"Verilen profildeki kullanılabilir tüm özellikleri listele. + _Not:_ Bu, " -+"herhangi bir açıklama olmadan sadece özellikleri listeleyecektir. " -+"Özelliklerin ne yaptığını görmek için lütfen *show* komutunu kullanarak " -+"profil belgelendirmesini okuyun." #. type: Labeled list - #: src/man/authselect.8.adoc:99 +-#: src/man/authselect.8.adoc:99 ++#: ./src/man/authselect.8.adoc:99 #, no-wrap msgid "*show* profile_id" --msgstr "" -+msgstr "*show* profil_kimliği" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:101 +-#: src/man/authselect.8.adoc:101 ++#: ./src/man/authselect.8.adoc:101 msgid "Print information about the profile." --msgstr "" -+msgstr "Profil hakkındaki bilgileri yazdır." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:102 +-#: src/man/authselect.8.adoc:102 ++#: ./src/man/authselect.8.adoc:102 #, no-wrap msgid "*requirements* profile_id [features]" --msgstr "" -+msgstr "*requirements* profil_kimliği [özellikler]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:104 +-#: src/man/authselect.8.adoc:104 ++#: ./src/man/authselect.8.adoc:104 msgid "Print information about profile requirements." --msgstr "" -+msgstr "Profil gereksinimleri hakkındaki bilgileri yazdır." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:105 +-#: src/man/authselect.8.adoc:105 ++#: ./src/man/authselect.8.adoc:105 #, no-wrap msgid "*current* [-r, --raw]" --msgstr "" -+msgstr "*current* [-r, --raw]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:109 -@@ -286,12 +343,15 @@ msgid "" +-#: src/man/authselect.8.adoc:109 ++#: ./src/man/authselect.8.adoc:109 + msgid "" + "Print information about currently selected profiles. If *--raw* option is " "specified, the command will print raw parameters as they were passed to " - "*select* command instead of formatted output." +@@ -288,13 +292,13 @@ msgid "" msgstr "" -+"Seçili olan profiller hakkındaki bilgileri yazdır. *--raw* seçeneği " -+"belirtilirse, komut biçimlendirilmiş çıktı yerine *select* komutuna " -+"iletildiği şekliyle ham parametreleri yazdıracaktır." #. type: Labeled list - #: src/man/authselect.8.adoc:110 +-#: src/man/authselect.8.adoc:110 ++#: ./src/man/authselect.8.adoc:110 #, no-wrap msgid "*check*" --msgstr "" -+msgstr "*check*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:114 -@@ -300,12 +360,15 @@ msgid "" +-#: src/man/authselect.8.adoc:114 ++#: ./src/man/authselect.8.adoc:114 + msgid "" + "Check if the current configuration is valid (it was either created by " "*authselect* or there are no leftovers from previous authselect " - "configuration)." +@@ -302,139 +306,139 @@ msgid "" msgstr "" -+"Geçerli yapılandırmanın doğru olup olmadığını denetle (yapılandırma ya " -+"*authselect* tarafından oluşturuldu ya da önceki authselect " -+"yapılandırmasından kalan bir şey yok)." #. type: Labeled list - #: src/man/authselect.8.adoc:115 +-#: src/man/authselect.8.adoc:115 ++#: ./src/man/authselect.8.adoc:115 #, no-wrap msgid "*test* profile_id [options] [features]" --msgstr "" -+msgstr "*test* profil_kimliği [seçenekler] [özellikler]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:118 -@@ -313,125 +376,127 @@ msgid "" +-#: src/man/authselect.8.adoc:118 ++#: ./src/man/authselect.8.adoc:118 + msgid "" "Print content of files generated by *authselect* without actually writing " "anything to system configuration." msgstr "" -+"Sistem yapılandırmasına dokunmadan, *authselect* tarafından oluşturulan " -+"dosyaların içeriğini yazdır." #. type: Labeled list - #: src/man/authselect.8.adoc:119 +-#: src/man/authselect.8.adoc:119 ++#: ./src/man/authselect.8.adoc:119 #, no-wrap msgid "*-a, --all*:" --msgstr "" -+msgstr "*-a, --all*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:121 +-#: src/man/authselect.8.adoc:121 ++#: ./src/man/authselect.8.adoc:121 #, no-wrap msgid "Print content of all files.\n" --msgstr "" -+msgstr "Tüm dosyaların içeriklerini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:122 +-#: src/man/authselect.8.adoc:122 ++#: ./src/man/authselect.8.adoc:122 #, no-wrap msgid "*-n, --nsswitch*:" --msgstr "" -+msgstr "*-n, --nsswitch*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:124 +-#: src/man/authselect.8.adoc:124 ++#: ./src/man/authselect.8.adoc:124 #, no-wrap msgid "Print nsswitch.conf content.\n" --msgstr "" -+msgstr "nsswitch.conf içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:125 +-#: src/man/authselect.8.adoc:125 ++#: ./src/man/authselect.8.adoc:125 #, no-wrap msgid "*-s, --system-auth*:" --msgstr "" -+msgstr "*-s, --system-auth*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:127 +-#: src/man/authselect.8.adoc:127 ++#: ./src/man/authselect.8.adoc:127 #, no-wrap msgid "Print system-auth content.\n" --msgstr "" -+msgstr "system-auth içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:128 +-#: src/man/authselect.8.adoc:128 ++#: ./src/man/authselect.8.adoc:128 #, no-wrap msgid "*-p, --password-auth*:" --msgstr "" -+msgstr "*-p, --password-auth*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:130 +-#: src/man/authselect.8.adoc:130 ++#: ./src/man/authselect.8.adoc:130 #, no-wrap msgid "Print password-auth content.\n" --msgstr "" -+msgstr "password-auth içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:131 +-#: src/man/authselect.8.adoc:131 ++#: ./src/man/authselect.8.adoc:131 #, no-wrap msgid "*-c, --smartcard-auth*:" --msgstr "" -+msgstr "*-c, --smartcard-auth*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:133 +-#: src/man/authselect.8.adoc:133 ++#: ./src/man/authselect.8.adoc:133 #, no-wrap msgid "Print smartcard-auth content.\n" --msgstr "" -+msgstr "smartcard-auth içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:134 +-#: src/man/authselect.8.adoc:134 ++#: ./src/man/authselect.8.adoc:134 #, no-wrap msgid "*-f, --fingerprint-auth*:" --msgstr "" -+msgstr "*-f, --fingerprint-auth*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:136 +-#: src/man/authselect.8.adoc:136 ++#: ./src/man/authselect.8.adoc:136 #, no-wrap msgid "Print fingerprint-auth content.\n" --msgstr "" -+msgstr "fingerprint-auth içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:137 +-#: src/man/authselect.8.adoc:137 ++#: ./src/man/authselect.8.adoc:137 #, no-wrap msgid "*-o, --postlogin*:" --msgstr "" -+msgstr "*-o, --postlogin*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:139 +-#: src/man/authselect.8.adoc:139 ++#: ./src/man/authselect.8.adoc:139 #, no-wrap msgid "Print postlogin content.\n" --msgstr "" -+msgstr "postlogin içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:140 +-#: src/man/authselect.8.adoc:140 ++#: ./src/man/authselect.8.adoc:140 #, no-wrap msgid "*-d, --dconf-db*:" --msgstr "" -+msgstr "*-d, --dconf-db*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:142 +-#: src/man/authselect.8.adoc:142 ++#: ./src/man/authselect.8.adoc:142 #, no-wrap msgid "Print dconf database content.\n" --msgstr "" -+msgstr "dconf veri tabanı içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:143 +-#: src/man/authselect.8.adoc:143 ++#: ./src/man/authselect.8.adoc:143 #, no-wrap msgid "*-l, --dconf-lock*:" --msgstr "" -+msgstr "*-l, --dconf-lock*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:145 +-#: src/man/authselect.8.adoc:145 ++#: ./src/man/authselect.8.adoc:145 #, no-wrap msgid "Print dconf lock content.\n" --msgstr "" -+msgstr "dconf kilidi içeriğini yazdır.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:146 +-#: src/man/authselect.8.adoc:146 ++#: ./src/man/authselect.8.adoc:146 #, no-wrap msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" --msgstr "" -+msgstr "*enable-feature* özellik [-b] [--backup=İSİM] [-q, --quiet]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:148 +-#: src/man/authselect.8.adoc:148 ++#: ./src/man/authselect.8.adoc:148 msgid "Enable feature in the currently selected profile." --msgstr "" -+msgstr "Seçili olan profilde özelliği etkinleştir." + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:154 -@@ -442,6 +507,10 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" +-#: src/man/authselect.8.adoc:154 ++#: ./src/man/authselect.8.adoc:154 + #, no-wrap + msgid "" + "Backup system files before enabling feature. The backup\n" +@@ -444,7 +448,7 @@ msgid "" msgstr "" -+"Özelliği etkinleştirmeden önce sistem dosyalarını yedekle.\n" -+"Yedekleme {AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir.\n" -+"Benzersiz bir dizge ile geçerli zaman yedekleme adı olarak kullanılır.\n" -+"Bu, *--backup=* için bir kısayoldur.\n" #. type: Plain text - #: src/man/authselect.8.adoc:159 -@@ -451,17 +520,20 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" +-#: src/man/authselect.8.adoc:159 ++#: ./src/man/authselect.8.adoc:159 + #, no-wrap + msgid "" + "Backup system files before enabling feature. The backup will\n" +@@ -453,18 +457,18 @@ msgid "" msgstr "" -+"Özelliği etkinleştirmeden önce sistem dosyalarını yedekle. Yedekleme\n" -+"{AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir. Herhangi bir\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman isim olarak kullanılır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:164 +-#: src/man/authselect.8.adoc:164 ++#: ./src/man/authselect.8.adoc:164 #, no-wrap msgid "*disable-feature* feature [-b] [--backup=NAME]" --msgstr "" -+msgstr "*disable-feature* özellik [-b] [--backup=İSİM]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:166 +-#: src/man/authselect.8.adoc:166 ++#: ./src/man/authselect.8.adoc:166 msgid "Disable feature in the currently selected profile." --msgstr "" -+msgstr "Seçili olan profilde özelliği devre dışı bırak." + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:172 -@@ -472,6 +544,10 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" +-#: src/man/authselect.8.adoc:172 ++#: ./src/man/authselect.8.adoc:172 + #, no-wrap + msgid "" + "Backup system files before disabling feature. The backup\n" +@@ -474,7 +478,7 @@ msgid "" msgstr "" -+"Özelliği devre dışı bırakmadan önce sistem dosyalarını yedekle.\n" -+"Yedekleme {AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir.\n" -+"Benzersiz bir dizge ile geçerli zaman yedekleme adı olarak kullanılır.\n" -+"Bu, *--backup=* için bir kısayoldur.\n" #. type: Plain text - #: src/man/authselect.8.adoc:177 -@@ -481,12 +557,15 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" +-#: src/man/authselect.8.adoc:177 ++#: ./src/man/authselect.8.adoc:177 + #, no-wrap + msgid "" + "Backup system files before disabling feature. The backup will\n" +@@ -483,13 +487,13 @@ msgid "" msgstr "" -+"Özelliği devre dışı bırakmadan önce sistem dosyalarını yedekle. Yedekleme\n" -+"{AUTHSELECT_BACKUP_DIR}/İSİM konumuna kaydedilecektir. Herhangi bir\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman isim olarak kullanılır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:178 +-#: src/man/authselect.8.adoc:178 ++#: ./src/man/authselect.8.adoc:178 #, no-wrap msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" --msgstr "" -+msgstr "*create-profile* İSİM [--custom,-c|--vendor,-v] [seçenekler]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:183 -@@ -496,12 +575,16 @@ msgid "" - "from the base profile or symbolic links to these files are created if such " - "option is selected." +-#: src/man/authselect.8.adoc:183 ++#: ./src/man/authselect.8.adoc:183 + msgid "" + "Create a new custom profile named _NAME_. The profile can be based on an " + "existing profile in which case the new profile templates are either copied " +@@ -498,13 +502,13 @@ msgid "" msgstr "" -+"_İSİM_ adlı yeni bir özelleştirilmiş profil oluştur. Profil var olan bir " -+"profili temel alabilir; bu durumda yeni profil şablonları temel profilden " -+"kopyalanır veya ilgili seçenek belirtilirse bu dosyalara sembolik " -+"bağlantılar oluşturulur." #. type: Labeled list - #: src/man/authselect.8.adoc:184 +-#: src/man/authselect.8.adoc:184 ++#: ./src/man/authselect.8.adoc:184 #, no-wrap msgid "*--vendor,-v*:" --msgstr "" -+msgstr "*--vendor,-v*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:187 -@@ -510,12 +593,14 @@ msgid "" +-#: src/man/authselect.8.adoc:187 ++#: ./src/man/authselect.8.adoc:187 + #, no-wrap + msgid "" "The new profile is a vendor profile instead of a custom profile. See\n" - "_authselect-profiles(5)_ for more information on profile types.\n" +@@ -512,13 +516,13 @@ msgid "" msgstr "" -+"Özelleştirilmiş bir profil yerine bir sağlayıcı profili oluştur. Profil türleri\n" -+"hakkında daha fazla bilgi için _authselect-profiles(5)_ sayfasına bakın.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:188 +-#: src/man/authselect.8.adoc:188 ++#: ./src/man/authselect.8.adoc:188 #, no-wrap msgid "*--base-on=BASE-ID, -b=BASE-ID*:" --msgstr "" -+msgstr "*--base-on=TEMEL-KİMLİĞİ, -b=TEMEL-KİMLİĞİ*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:191 -@@ -524,36 +609,38 @@ msgid "" +-#: src/man/authselect.8.adoc:191 ++#: ./src/man/authselect.8.adoc:191 + #, no-wrap + msgid "" "The new profile will be based on a profile named _BASE-ID_. The base\n" - "profile location is determined with these steps:\n" +@@ -526,37 +530,37 @@ msgid "" msgstr "" -+"Yeni profil _TEMEL-KİMLİĞİ_ adlı bir profili temel alacaktır. Temel profil\n" -+"konumu şu adımlarla belirlenir:\n" #. type: Plain text - #: src/man/authselect.8.adoc:192 +-#: src/man/authselect.8.adoc:192 ++#: ./src/man/authselect.8.adoc:192 #, no-wrap msgid "If _BASE-ID_ starts with prefix _custom/_ it is a custom profile.\n" --msgstr "" -+msgstr "_TEMEL-KİMLİĞİ_ _custom/_ ön ekiyle başlıyorsa bu özelleştirilmiş bir profildir.\n" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:193 +-#: src/man/authselect.8.adoc:193 ++#: ./src/man/authselect.8.adoc:193 #, no-wrap msgid "Try if _BASE-ID_ is found in vendor profiles.\n" --msgstr "" -+msgstr "_TEMEL-KİMLİĞİ_ sağlayıcı profillerinde bulmayı dene.\n" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:194 +-#: src/man/authselect.8.adoc:194 ++#: ./src/man/authselect.8.adoc:194 #, no-wrap msgid "Try if _BASE-ID_ is found in default profiles.\n" --msgstr "" -+msgstr "_TEMEL-KİMLİĞİ_ öntanımlı profillerde bulmayı dene.\n" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:195 +-#: src/man/authselect.8.adoc:195 ++#: ./src/man/authselect.8.adoc:195 #, no-wrap msgid "Return an error.\n" --msgstr "" -+msgstr "Bir hata döndür.\n" + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:196 +-#: src/man/authselect.8.adoc:196 ++#: ./src/man/authselect.8.adoc:196 #, no-wrap msgid "*--base-on-default*:" --msgstr "" -+msgstr "*--base-on-default*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:199 -@@ -562,12 +649,14 @@ msgid "" +-#: src/man/authselect.8.adoc:199 ++#: ./src/man/authselect.8.adoc:199 + #, no-wrap + msgid "" "The base profile is a default profile even if it is found also within\n" - "vendor profiles.\n" +@@ -564,13 +568,13 @@ msgid "" msgstr "" -+"Temel profil, sağlayıcı profillerinde de bulunsa bile öntanımlı bir\n" -+"profildir.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:200 +-#: src/man/authselect.8.adoc:200 ++#: ./src/man/authselect.8.adoc:200 #, no-wrap msgid "*--symlink-meta*:" --msgstr "" -+msgstr "*--symlink-meta*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:203 -@@ -576,12 +665,14 @@ msgid "" +-#: src/man/authselect.8.adoc:203 ++#: ./src/man/authselect.8.adoc:203 + #, no-wrap + msgid "" "Meta files, such as _README_ and _REQUIREMENTS_ will be symbolic links\n" - "to the origin profile files instead of their copy.\n" +@@ -578,13 +582,13 @@ msgid "" msgstr "" -+"_README_ ve _REQUIREMENTS_ gibi meta dosyalar, kopyalanmak yerine asıl\n" -+"profil dosyalarına sembolik bağlantılar olacaktır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:204 +-#: src/man/authselect.8.adoc:204 ++#: ./src/man/authselect.8.adoc:204 #, no-wrap msgid "*--symlink-nsswitch*:" --msgstr "" -+msgstr "*--symlink-nsswitch*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:207 -@@ -590,12 +681,14 @@ msgid "" +-#: src/man/authselect.8.adoc:207 ++#: ./src/man/authselect.8.adoc:207 + #, no-wrap + msgid "" "_nsswitch.conf_ template will be symbolic link to the origin profile\n" - "file instead of its copy.\n" +@@ -592,13 +596,13 @@ msgid "" msgstr "" -+"_nsswitch.conf_ şablonu, kopyalanmak yerine asıl profil dosyasına\n" -+"sembolik bağlantı olacaktır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:208 +-#: src/man/authselect.8.adoc:208 ++#: ./src/man/authselect.8.adoc:208 #, no-wrap msgid "*--symlink-pam*:" --msgstr "" -+msgstr "*--symlink-pam*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:211 -@@ -604,12 +697,14 @@ msgid "" +-#: src/man/authselect.8.adoc:211 ++#: ./src/man/authselect.8.adoc:211 + #, no-wrap + msgid "" "_PAM_ templates will be symbolic links to the origin profile files\n" - "instead of their copy.\n" +@@ -606,13 +610,13 @@ msgid "" msgstr "" -+"_PAM_ şablonları, kopyalanmak yerine asıl profil dosyalarına\n" -+"sembolik bağlantılar olacaktır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:212 +-#: src/man/authselect.8.adoc:212 ++#: ./src/man/authselect.8.adoc:212 #, no-wrap msgid "*--symlink-dconf*:" --msgstr "" -+msgstr "*--symlink-dconf*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:215 -@@ -618,12 +713,14 @@ msgid "" +-#: src/man/authselect.8.adoc:215 ++#: ./src/man/authselect.8.adoc:215 + #, no-wrap + msgid "" "_dconf_ templates will be symbolic links to the origin profile files\n" - "instead of their copy.\n" +@@ -620,13 +624,13 @@ msgid "" msgstr "" -+"_dconf_ şablonları, kopyalanmak yerine asıl profil dosyalarına\n" -+"sembolik bağlantılar olacaktır.\n" #. type: Labeled list - #: src/man/authselect.8.adoc:216 +-#: src/man/authselect.8.adoc:216 ++#: ./src/man/authselect.8.adoc:216 #, no-wrap msgid "*--symlink=FILE,-s=FILE*:" --msgstr "" -+msgstr "*--symlink=DOSYA,-s=DOSYA*:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:219 -@@ -632,23 +729,25 @@ msgid "" +-#: src/man/authselect.8.adoc:219 ++#: ./src/man/authselect.8.adoc:219 + #, no-wrap + msgid "" "Create a symbolic link for a template file _FILE_ instead of creating\n" - "its copy. This option can be passed multiple times.\n" +@@ -634,94 +638,94 @@ msgid "" msgstr "" -+"_DOSYA_ şablon dosyası için kopyasını oluşturmak yerine sembolik\n" -+"bir bağlantı oluştur. Bu seçenek birden çok kez belirtilebilir.\n" #. type: Title - - #: src/man/authselect.8.adoc:221 +-#: src/man/authselect.8.adoc:221 ++#: ./src/man/authselect.8.adoc:221 #, no-wrap msgid "BACKUP COMMANDS" --msgstr "" -+msgstr "YEDEKLEME KOMUTLARI" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:223 +-#: src/man/authselect.8.adoc:223 ++#: ./src/man/authselect.8.adoc:223 msgid "These commands can be used to manage backed up configurations." --msgstr "" -+msgstr "Bu komutlar, yedeklenen yapılandırmaları yönetmek için kullanılabilir." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:224 +-#: src/man/authselect.8.adoc:224 ++#: ./src/man/authselect.8.adoc:224 #, no-wrap msgid "*backup-list* [-r, --raw]" --msgstr "" -+msgstr "*backup-list* [-r, --raw]" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:227 -@@ -656,23 +755,26 @@ msgid "" +-#: src/man/authselect.8.adoc:227 ++#: ./src/man/authselect.8.adoc:227 + msgid "" "Print available backups. If *--raw* option is specified, the command will " "print only backup names without any formatting and additional information." msgstr "" -+"Kullanılabilir yedeklemeleri yazdır. *--raw* seçeneği belirtilirse, komut " -+"herhangi bir biçimlendirme ve ek bilgi olmadan sadece yedekleme adlarını " -+"yazdıracaktır." #. type: Labeled list - #: src/man/authselect.8.adoc:228 +-#: src/man/authselect.8.adoc:228 ++#: ./src/man/authselect.8.adoc:228 #, no-wrap msgid "*backup-remove* BACKUP" --msgstr "" -+msgstr "*backup-remove* YEDEKLEME" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:230 +-#: src/man/authselect.8.adoc:230 ++#: ./src/man/authselect.8.adoc:230 msgid "Permanently delete backup named _BACKUP_." --msgstr "" -+msgstr "_YEDEKLEME_ adlı yedeklemeyi kalıcı olarak sil." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:231 +-#: src/man/authselect.8.adoc:231 ++#: ./src/man/authselect.8.adoc:231 #, no-wrap msgid "*backup-restore* BACKUP" --msgstr "" -+msgstr "*backup-restore* YEDEKLEME" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:234 -@@ -680,45 +782,47 @@ msgid "" +-#: src/man/authselect.8.adoc:234 ++#: ./src/man/authselect.8.adoc:234 + msgid "" "Restore configuration from backup named _BACKUP_. *Note:* this will " "overwrite current configuration." msgstr "" -+"_YEDEKLEME_ adlı yedeklemeden yapılandırmayı geri yükle. *Not:* bu, geçerli " -+"yapılandırmanın üzerine yazacaktır." #. type: Title - - #: src/man/authselect.8.adoc:236 +-#: src/man/authselect.8.adoc:236 ++#: ./src/man/authselect.8.adoc:236 #, no-wrap msgid "COMMON OPTIONS" --msgstr "" -+msgstr "ORTAK SEÇENEKLER" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:238 +-#: src/man/authselect.8.adoc:238 ++#: ./src/man/authselect.8.adoc:238 msgid "These options are available with all commands." --msgstr "" -+msgstr "Bu seçenekler tüm komutlarla kullanılabilir." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:239 +-#: src/man/authselect.8.adoc:239 ++#: ./src/man/authselect.8.adoc:239 #, no-wrap msgid "*--debug*" --msgstr "" -+msgstr "*--debug*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:241 +-#: src/man/authselect.8.adoc:241 ++#: ./src/man/authselect.8.adoc:241 msgid "Print debugging information and error messages." --msgstr "" -+msgstr "Hata ayıklama bilgilerini ve hata mesajlarını yazdır." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:242 +-#: src/man/authselect.8.adoc:242 ++#: ./src/man/authselect.8.adoc:242 #, no-wrap msgid "*--trace*" --msgstr "" -+msgstr "*--trace*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:244 +-#: src/man/authselect.8.adoc:244 ++#: ./src/man/authselect.8.adoc:244 msgid "Print information about what the tool is doing." --msgstr "" -+msgstr "Aracın ne yaptığı hakkındaki bilgileri yazdır." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:245 +-#: src/man/authselect.8.adoc:245 ++#: ./src/man/authselect.8.adoc:245 #, no-wrap msgid "*--warn*" --msgstr "" -+msgstr "*--warn*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:249 -@@ -727,12 +831,15 @@ msgid "" +-#: src/man/authselect.8.adoc:249 ++#: ./src/man/authselect.8.adoc:249 + msgid "" + "Print information about unexpected situations that do not affect the program " "execution but may indicate some undesired situations (e.g. unexpected file " - "in a profile directory)." +@@ -729,13 +733,13 @@ msgid "" msgstr "" -+"Programın yürütülmesini etkilemeyen, ancak bazı istenmeyen durumlara (örn. " -+"bir profil dizinindeki beklenmeyen dosya) işaret edebilecek beklenmeyen " -+"durumlar hakkındaki bilgileri yazdır." #. type: Title - - #: src/man/authselect.8.adoc:251 +-#: src/man/authselect.8.adoc:251 ++#: ./src/man/authselect.8.adoc:251 #, no-wrap msgid "NSSWITCH.CONF MANAGEMENT" --msgstr "" -+msgstr "NSSWITCH.CONF YÖNETİMİ" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:257 -@@ -743,6 +850,12 @@ msgid "" - "the *select* command. This mechanism prevents authselect from overwriting " - "anything that does not match any available profile." +-#: src/man/authselect.8.adoc:257 ++#: ./src/man/authselect.8.adoc:257 + msgid "" + "Authselect generates {AUTHSELECT_NSSWITCH_CONF} and does not allow any user " + "changes to this file. Such changes are detected and authselect will refuse " +@@ -745,7 +749,7 @@ msgid "" msgstr "" -+"Authselect {AUTHSELECT_NSSWITCH_CONF} dosyasını oluşturur ve kullanıcının bu " -+"dosyada değişiklik yapmasına izin vermez. Bu tür değişiklikler tespit edilir " -+"ve authselect, *select* komutu için *--force* seçeneği belirtilmediği sürece " -+"herhangi bir sistem yapılandırmasını yazmayı reddeder. Bu mekanizma, " -+"authselect'in kullanılabilir herhangi bir profille eşleşmeyen herhangi bir " -+"şeyin üzerine yazmasını önler." #. type: Plain text - #: src/man/authselect.8.adoc:265 -@@ -755,12 +868,20 @@ msgid "" - "those that are relevant to the profile. If a map is set within a profile, it " - "always overwrites the same map from _user-nsswitch.conf_." +-#: src/man/authselect.8.adoc:265 ++#: ./src/man/authselect.8.adoc:265 + msgid "" + "Any user changes to nsswitch maps must be done in file " + "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. When authselect generates new " +@@ -757,13 +761,13 @@ msgid "" msgstr "" -+"Kullanıcının nsswitch eşleşmelerinde yapacağı değişiklikler " -+"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf dosyasında yapılmalıdır. " -+"Authselect yeni _nsswitch.conf_ oluşturduğunda, bu dosyayı okur ve seçilen " -+"profildeki yapılandırma ile birleştirir. Profil yapılandırması her zaman " -+"önceliklidir. Başka bir deyişle, profillerin tüm nsswitch eşleşmelerini " -+"ayarlaması gerekmez, sadece profille ilgili olanları ayarlayabilir. Bir " -+"profil içinde bir eşleşme ayarlanırsa, her zaman_user-nsswitch.conf_ " -+"dosyasındaki aynı eşleşmenin üzerine yazar." #. type: Block title - #: src/man/authselect.8.adoc:266 +-#: src/man/authselect.8.adoc:266 ++#: ./src/man/authselect.8.adoc:266 #, no-wrap msgid "Example 1" --msgstr "" -+msgstr "Örnek 1" + msgstr "" #. type: delimited block - - #: src/man/authselect.8.adoc:277 -@@ -775,6 +896,14 @@ msgid "" - "services: sss files\n" - "sudoers: files sss {include if \"with-sudo\"}\n" - msgstr "" -+"# \"sssd\" profili\n" -+"$ cat {AUTHSELECT_PROFILE_DIR}/sssd/nsswitch.conf\n" -+"passwd: sss files systemd\n" -+"group: sss files systemd\n" -+"netgroup: sss files\n" -+"automount: sss files\n" -+"services: sss files\n" -+"sudoers: files sss {include if \"with-sudo\"}\n" +-#: src/man/authselect.8.adoc:277 ++#: ./src/man/authselect.8.adoc:277 + #, no-wrap + msgid "" + "# \"sssd\" profile\n" +@@ -777,7 +781,7 @@ msgid "" + msgstr "" #. type: delimited block - - #: src/man/authselect.8.adoc:283 -@@ -786,12 +915,17 @@ msgid "" - "hosts: files dns myhostname\n" - "sudoers: files\n" +-#: src/man/authselect.8.adoc:283 ++#: ./src/man/authselect.8.adoc:283 + #, no-wrap + msgid "" + "$ cat {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf\n" +@@ -788,13 +792,13 @@ msgid "" msgstr "" -+"$ cat {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf\n" -+"passwd: files sss\n" -+"group: files sss\n" -+"hosts: files dns myhostname\n" -+"sudoers: files\n" #. type: delimited block - - #: src/man/authselect.8.adoc:285 +-#: src/man/authselect.8.adoc:285 ++#: ./src/man/authselect.8.adoc:285 #, no-wrap msgid "$ authselect select sssd\n" --msgstr "" -+msgstr "$ authselect select sssd\n" + msgstr "" #. type: delimited block - - #: src/man/authselect.8.adoc:295 -@@ -807,12 +941,21 @@ msgid "" - "hosts: files dns myhostname\n" - "sudoers: files\n" - msgstr "" -+"# user-nsswitch.conf dosyasındaki passwd ve group eşleşmeleri yok sayılıyor\n" -+"$ cat {AUTHSELECT_NSSWITCH_CONF}\n" -+"passwd: sss files systemd\n" -+"group: sss files systemd\n" -+"netgroup: sss files\n" -+"automount: sss files\n" -+"services: sss files\n" -+"hosts: files dns myhostname\n" -+"sudoers: files\n" +-#: src/man/authselect.8.adoc:295 ++#: ./src/man/authselect.8.adoc:295 + #, no-wrap + msgid "" + "# passwd and group maps from user-nsswitch.conf are ignored\n" +@@ -809,13 +813,13 @@ msgid "" + msgstr "" #. type: delimited block - - #: src/man/authselect.8.adoc:297 +-#: src/man/authselect.8.adoc:297 ++#: ./src/man/authselect.8.adoc:297 #, no-wrap msgid "$ authselect select sssd with-sudo\n" --msgstr "" -+msgstr "$ authselect select sssd with-sudo\n" + msgstr "" #. type: delimited block - - #: src/man/authselect.8.adoc:307 -@@ -828,18 +971,27 @@ msgid "" - "sudoers: files sss\n" - "hosts: files dns myhostname\n" - msgstr "" -+"# user-nsswitch.conf dosyasındaki passwd, group ve sudoers eşleşmeleri yok sayılıyor\n" -+"$ cat {AUTHSELECT_NSSWITCH_CONF}\n" -+"passwd: sss files systemd\n" -+"group: sss files systemd\n" -+"netgroup: sss files\n" -+"automount: sss files\n" -+"services: sss files\n" -+"sudoers: files sss\n" -+"hosts: files dns myhostname\n" +-#: src/man/authselect.8.adoc:307 ++#: ./src/man/authselect.8.adoc:307 + #, no-wrap + msgid "" + "# passwd, group and sudoers maps from user-nsswitch.conf are ignored\n" +@@ -830,19 +834,19 @@ msgid "" + msgstr "" #. type: Title - - #: src/man/authselect.8.adoc:310 +-#: src/man/authselect.8.adoc:310 ++#: ./src/man/authselect.8.adoc:310 #, no-wrap msgid "TROUBLESHOOTING" --msgstr "" -+msgstr "SORUN GİDERME" + msgstr "" #. type: Title ~ - #: src/man/authselect.8.adoc:313 +-#: src/man/authselect.8.adoc:313 ++#: ./src/man/authselect.8.adoc:313 #, no-wrap msgid "How can I tell if my system is using authselect?" --msgstr "" -+msgstr "Sistemimin authselect kullanıp kullanmadığını nasıl anlayabilirim?" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:317 -@@ -849,12 +1001,16 @@ msgid "" - "configuration that was generated by authselect but modified manually at some " - "point." +-#: src/man/authselect.8.adoc:317 ++#: ./src/man/authselect.8.adoc:317 + msgid "" + "Use *authselect check*. The output will tell you if you have 1) " + "configuration generated by authselect 2) non-authselect configuration or 3) " +@@ -851,13 +855,13 @@ msgid "" msgstr "" -+"*authselect check* komutunu kullanın. Komut çıktısı size 1) authselect " -+"tarafından oluşturulan, 2) authselect'e ait olmayan, veya 3) authselect " -+"tarafından oluşturulan ancak bir noktada elle değiştirilen yapılandırmanızın " -+"olup olmadığını söyleyecektir." #. type: Title ~ - #: src/man/authselect.8.adoc:319 +-#: src/man/authselect.8.adoc:319 ++#: ./src/man/authselect.8.adoc:319 #, no-wrap msgid "Is nsswitch.conf supposed to be a symbolic link now?" --msgstr "" -+msgstr "Artık nsswitch.conf dosyasının sembolik bir bağlantı mı olması gerekiyor?" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:325 -@@ -865,17 +1021,23 @@ msgid "" - "now owning your configuration and should be used instead of any manual " - "modification." +-#: src/man/authselect.8.adoc:325 ++#: ./src/man/authselect.8.adoc:325 + msgid "" + "Authselect generates your system configuration from scratch and stores it at " + "{AUTHSELECT_CONFIG_DIR}. System files are then created as symbolic links to " +@@ -867,126 +871,126 @@ msgid "" msgstr "" -+"Authselect sistem yapılandırmanızı sıfırdan oluşturur ve " -+"{AUTHSELECT_CONFIG_DIR} konumuna kaydeder. Sistem dosyaları daha sonra bu " -+"dizine sembolik bağlantılar olarak oluşturulur. Sembolik bağlantılar, " -+"authselect'in artık yapılandırmanıza sahip olduğunu ve herhangi bir elle " -+"değişiklik yerine authselect kullanılması gerektiğini açıkça belirtmek için " -+"kullanılır." #. type: Title ~ - #: src/man/authselect.8.adoc:327 +-#: src/man/authselect.8.adoc:327 ++#: ./src/man/authselect.8.adoc:327 #, no-wrap msgid "Error: Unexpected changes to the configuration were detected." --msgstr "" -+msgstr "Hata: Yapılandırmada beklenmeyen değişiklikler tespit edildi." + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:329 +-#: src/man/authselect.8.adoc:329 ++#: ./src/man/authselect.8.adoc:329 msgid "For example:" --msgstr "" -+msgstr "Örneğin:" + msgstr "" #. type: delimited block - - #: src/man/authselect.8.adoc:335 -@@ -887,6 +1049,11 @@ msgid "" +-#: src/man/authselect.8.adoc:335 ++#: ./src/man/authselect.8.adoc:335 + #, no-wrap + msgid "" + "[error] [/etc/authselect/nsswitch.conf] does not exist!\n" + "[error] [/etc/nsswitch.conf] is not a symbolic link!\n" + "[error] [/etc/nsswitch.conf] was not created by authselect!\n" "[error] Unexpected changes to the configuration were detected.\n" - "[error] Refusing to activate profile unless those changes are removed or overwrite is requested.\n" +-"[error] Refusing to activate profile unless those changes are removed or overwrite is requested.\n" ++"[error] Refusing to activate profile unless those changes are removed or " ++"overwrite is requested.\n" msgstr "" -+"[hata] [/etc/authselect/nsswitch.conf] yok!\n" -+"[hata] [/etc/nsswitch.conf] sembolik bir bağlantı değil!\n" -+"[hata] [/etc/nsswitch.conf] authselect tarafından oluşturulmadı!\n" -+"[hata] Yapılandırmada beklenmeyen değişiklikler tespit edildi.\n" -+"[hata] Bu değişiklikler kaldırılmadığı veya üzerine yazma istenmediği sürece profili etkinleştirme reddediliyor.\n" #. type: Plain text - #: src/man/authselect.8.adoc:339 -@@ -895,27 +1062,31 @@ msgid "" - "will not be modified. To fix this, please call *authselect select* with *--" - "force* parameter to say that it is all right to overwrite it." +-#: src/man/authselect.8.adoc:339 ++#: ./src/man/authselect.8.adoc:339 + msgid "" + "This means that your configuration is unknown to authselect and as such it " +-"will not be modified. To fix this, please call *authselect select* with *--" +-"force* parameter to say that it is all right to overwrite it." ++"will not be modified. To fix this, please call *authselect select* with " ++"*--force* parameter to say that it is all right to overwrite it." msgstr "" -+"Bu, yapılandırmanızın authselect tarafından bilinmediği ve bundan dolayı " -+"değiştirilmeyeceği anlamına gelir. Bunu düzeltmek için, üzerine yazmanın " -+"uygun olduğunu söylemek üzere lütfen *authselect select* komutunu *--force* " -+"parametresiyle çağırın." #. type: Title - - #: src/man/authselect.8.adoc:341 +-#: src/man/authselect.8.adoc:341 ++#: ./src/man/authselect.8.adoc:341 #, no-wrap msgid "RETURN CODES" --msgstr "" -+msgstr "DÖNÜŞ KODLARI" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:343 +-#: src/man/authselect.8.adoc:343 ++#: ./src/man/authselect.8.adoc:343 msgid "The *authselect* can return these exit codes:" --msgstr "" -+msgstr "*authselect* şu çıkış kodlarını döndürebilir:" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:345 +-#: src/man/authselect.8.adoc:345 ++#: ./src/man/authselect.8.adoc:345 msgid "0: Success." --msgstr "" -+msgstr "0: Başarılı." + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:346 +-#: src/man/authselect.8.adoc:346 ++#: ./src/man/authselect.8.adoc:346 msgid "1: Generic error." --msgstr "" -+msgstr "1: Genel hata." + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:347 -@@ -923,12 +1094,14 @@ msgid "" +-#: src/man/authselect.8.adoc:347 ++#: ./src/man/authselect.8.adoc:347 + msgid "" "2: Profile or configuration was not found or the system was not configured " "with authselect." msgstr "" -+"2: Profil veya yapılandırma bulunamadı ya da sistem authselect ile " -+"yapılandırılmadı." #. type: Plain text - #: src/man/authselect.8.adoc:348 - msgid "" - "3: Current configuration is not valid, it was edited without authselect." --msgstr "" -+msgstr "3: Geçerli yapılandırma doğru değil, authselect olmadan düzenlendi." +-#: src/man/authselect.8.adoc:348 +-msgid "" +-"3: Current configuration is not valid, it was edited without authselect." ++#: ./src/man/authselect.8.adoc:348 ++msgid "3: Current configuration is not valid, it was edited without authselect." + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:349 -@@ -936,17 +1109,19 @@ msgid "" +-#: src/man/authselect.8.adoc:349 ++#: ./src/man/authselect.8.adoc:349 + msgid "" "4: System configuration must be overwritten to activate an authselect " "profile, --force parameter is needed." msgstr "" -+"4: Authselect profilini etkinleştirmek için sistem yapılandırmasının üzerine " -+"yazılmalı, --force parametresi gerekli." #. type: Plain text - #: src/man/authselect.8.adoc:350 +-#: src/man/authselect.8.adoc:350 ++#: ./src/man/authselect.8.adoc:350 msgid "5: Executed command must be run as root." --msgstr "" -+msgstr "5: Yürütülen komut root kullanıcısı tarafından çalıştırılmalıdır." + msgstr "" #. type: Title - - #: src/man/authselect.8.adoc:352 +-#: src/man/authselect.8.adoc:352 ++#: ./src/man/authselect.8.adoc:352 #, no-wrap msgid "GENERATED FILES" --msgstr "" -+msgstr "OLUŞTURULAN DOSYALAR" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:355 -@@ -954,23 +1129,25 @@ msgid "" +-#: src/man/authselect.8.adoc:355 ++#: ./src/man/authselect.8.adoc:355 + msgid "" "Authselect creates and maintains the following files to configure system " "identity and authentication providers properly." msgstr "" -+"Authselect, sistem kimliğini ve kimlik doğrulama sağlayıcılarını doğru " -+"şekilde yapılandırmak için aşağıdaki dosyaları oluşturur ve muhafaza eder." #. type: Labeled list - #: src/man/authselect.8.adoc:356 +-#: src/man/authselect.8.adoc:356 ++#: ./src/man/authselect.8.adoc:356 #, no-wrap msgid "*{AUTHSELECT_NSSWITCH_CONF}*" --msgstr "" -+msgstr "*{AUTHSELECT_NSSWITCH_CONF}*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:358 +-#: src/man/authselect.8.adoc:358 ++#: ./src/man/authselect.8.adoc:358 msgid "Name Service Switch configuration file." --msgstr "" -+msgstr "Name Service Switch yapılandırma dosyası." + msgstr "" #. type: Labeled list - #: src/man/authselect.8.adoc:359 +-#: src/man/authselect.8.adoc:359 ++#: ./src/man/authselect.8.adoc:359 #, no-wrap msgid "*{AUTHSELECT_PAM_DIR}/system-auth*" --msgstr "" -+msgstr "*{AUTHSELECT_PAM_DIR}/system-auth*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:362 -@@ -978,12 +1155,14 @@ msgid "" +-#: src/man/authselect.8.adoc:362 ++#: ./src/man/authselect.8.adoc:362 + msgid "" "PAM stack that is included from nearly all individual service configuration " "files." msgstr "" -+"Neredeyse tüm bireysel hizmet yapılandırma dosyalarının kullandığı PAM " -+"yığını." #. type: Labeled list - #: src/man/authselect.8.adoc:363 +-#: src/man/authselect.8.adoc:363 ++#: ./src/man/authselect.8.adoc:363 #, no-wrap msgid "*{AUTHSELECT_PAM_DIR}/password-auth, smartcard-auth, fingerprint-auth*" --msgstr "" -+msgstr "*{AUTHSELECT_PAM_DIR}/password-auth, smartcard-auth, fingerprint-auth*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:367 -@@ -992,12 +1171,15 @@ msgid "" +-#: src/man/authselect.8.adoc:367 ++#: ./src/man/authselect.8.adoc:367 + msgid "" + "These PAM stacks are for applications which handle authentication from " "different types of devices via simultaneously running individual " - "conversations instead of one aggregate conversation." +@@ -994,13 +998,13 @@ msgid "" msgstr "" -+"Bu PAM yığınları, tek bir toplu görüşme yerine eş zamanlı bireysel " -+"görüşmeler yaparak farklı aygıt türlerinden kimlik doğrulaması " -+"gerçekleştiren uygulamalar içindir." #. type: Labeled list - #: src/man/authselect.8.adoc:368 +-#: src/man/authselect.8.adoc:368 ++#: ./src/man/authselect.8.adoc:368 #, no-wrap msgid "*{AUTHSELECT_PAM_DIR}/postlogin*" --msgstr "" -+msgstr "*{AUTHSELECT_PAM_DIR}/postlogin*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:376 -@@ -1010,12 +1192,19 @@ msgid "" - "regardless of the success or failure of the modules in the system-auth " - "configuration file._" +-#: src/man/authselect.8.adoc:376 ++#: ./src/man/authselect.8.adoc:376 + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -1012,13 +1016,13 @@ msgid "" msgstr "" -+"Bu PAM yığınının amacı, system-auth veya diğer ortak PAM yapılandırma " -+"dosyalarında yapılandırılan yığının ardından çağırılması gereken tüm PAM " -+"modülleri için ortak bir yer sağlamaktır. Kabuk veya dosya erişimine sahip " -+"oturum açma hizmeti sağlayan tüm bireysel hizmet yapılandırma dosyalarında " -+"bulunur. _NOT: postlogin yapılandırma dosyasındaki modüller, system-auth " -+"yapılandırma dosyasındaki modüllerin başarılı veya başarısız olmasına " -+"bakılmaksızın yürütülür._" #. type: Labeled list - #: src/man/authselect.8.adoc:377 +-#: src/man/authselect.8.adoc:377 ++#: ./src/man/authselect.8.adoc:377 #, no-wrap msgid "*{AUTHSELECT_DCONF_DIR}/{AUTHSELECT_DCONF_FILE}*" --msgstr "" -+msgstr "*{AUTHSELECT_DCONF_DIR}/{AUTHSELECT_DCONF_FILE}*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:381 -@@ -1024,26 +1213,31 @@ msgid "" +-#: src/man/authselect.8.adoc:381 ++#: ./src/man/authselect.8.adoc:381 + msgid "" + "Changes to dconf database. The main uses case of this file is to set changes " "for gnome login screen in order to enable or disable smartcard and " - "fingerprint authentication." +@@ -1026,24 +1030,23 @@ msgid "" msgstr "" -+"dconf veri tabanındaki değişiklikler. Bu dosyanın ana kullanım amacı, akıllı " -+"kart ve parmak izi kimlik doğrulamasını etkinleştirmek veya devre dışı " -+"bırakmak için gnome oturum açma ekranındaki değişiklikleri ayarlamaktır." #. type: Labeled list - #: src/man/authselect.8.adoc:382 +-#: src/man/authselect.8.adoc:382 ++#: ./src/man/authselect.8.adoc:382 #, no-wrap msgid "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" --msgstr "" -+msgstr "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" + msgstr "" #. type: Plain text - #: src/man/authselect.8.adoc:384 +-#: src/man/authselect.8.adoc:384 ++#: ./src/man/authselect.8.adoc:384 msgid "This file define locks on values set in dconf database." msgstr "" -+"Bu dosya, dconf veri tabanında ayarlanan değerlerin kilitlerini tanımlar." #. type: Title - - #: src/man/authselect.8.adoc:386 +-#: src/man/authselect.8.adoc:386 ++#: ./src/man/authselect.8.adoc:386 #, no-wrap msgid "SEE ALSO" --msgstr "" -+msgstr "AYRICA BAKIN" - - #. type: Plain text - #: src/man/authselect.8.adoc:387 - msgid "" - "authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" msgstr "" -+"authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" -diff --git a/src/man/po/authselect.8.adoc.zh_TW.po b/src/man/po/authselect.8.adoc.zh_TW.po -index b3e58045d1e3560e895b6ca4aaba2be8c7035285..04249a38e1b7278ad4e3de911376f920010d6918 100644 ---- a/src/man/po/authselect.8.adoc.zh_TW.po -+++ b/src/man/po/authselect.8.adoc.zh_TW.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Weblate , 2020. -+# Yi-Jyun Pan , 2020. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2020-05-11 12:25+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2020-05-22 17:40+0000\n" -+"Last-Translator: Yi-Jyun Pan \n" -+"Language-Team: Chinese (Traditional) \n" - "Language: zh_TW\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=1; plural=0;\n" -+"X-Generator: Weblate 4.0.4\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect.8.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "NAME" #. type: Plain text - #: src/man/authselect.8.adoc:9 +-#: src/man/authselect.8.adoc:387 +-msgid "" +-"authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" ++#: ./src/man/authselect.8.adoc:387 ++msgid "authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" + msgstr "" -- -2.20.1 +2.29.2 diff --git a/SOURCES/0903-rhel8-Revert-profiles-add-support-for-resolved.patch b/SOURCES/0903-rhel8-Revert-profiles-add-support-for-resolved.patch new file mode 100644 index 0000000..5995f44 --- /dev/null +++ b/SOURCES/0903-rhel8-Revert-profiles-add-support-for-resolved.patch @@ -0,0 +1,42 @@ +From f2eaf5548f32cb4db51aa5002ad964a975310d5e Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Wed, 25 Nov 2020 14:05:00 +0100 +Subject: [PATCH] rhel8: Revert "profiles: add support for resolved" + +systemd-resolved should not be enabled by default on rhel8. + +This reverts commit c5294c508a940291440eb32d5d750f33baf1ae54. +--- + profiles/minimal/nsswitch.conf | 2 +- + profiles/nis/nsswitch.conf | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/profiles/minimal/nsswitch.conf b/profiles/minimal/nsswitch.conf +index a9e4bc79a1090304542ccd8b43d1107eeb5304df..a39e4d32ebf79e8bf05f2db5753b01596222dc35 100644 +--- a/profiles/minimal/nsswitch.conf ++++ b/profiles/minimal/nsswitch.conf +@@ -2,7 +2,7 @@ aliases: files {exclude if "with-custom + automount: files {exclude if "with-custom-automount"} + ethers: files {exclude if "with-custom-ethers"} + group: files {if "with-altfiles":altfiles }systemd {exclude if "with-custom-group"} +-hosts: resolve [!UNAVAIL=return] files myhostname dns {exclude if "with-custom-hosts"} ++hosts: files dns myhostname {exclude if "with-custom-hosts"} + initgroups: files {exclude if "with-custom-initgroups"} + netgroup: files {exclude if "with-custom-netgroup"} + networks: files {exclude if "with-custom-networks"} +diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf +index 50a3ffb7431a91b88b4bfef4c09df19310fac7e7..9bee7d839f84ff39d54cb6ead9dea38e51736b4d 100644 +--- a/profiles/nis/nsswitch.conf ++++ b/profiles/nis/nsswitch.conf +@@ -2,7 +2,7 @@ aliases: files nis {exclude if "with-custom-aliases"} + automount: files nis {exclude if "with-custom-automount"} + ethers: files nis {exclude if "with-custom-ethers"} + group: files nis systemd {exclude if "with-custom-group"} +-hosts: resolve [!UNAVAIL=return] files nis myhostname dns {exclude if "with-custom-hosts"} ++hosts: files nis dns myhostname {exclude if "with-custom-hosts"} + initgroups: files nis {exclude if "with-custom-initgroups"} + netgroup: files nis {exclude if "with-custom-netgroup"} + networks: files nis {exclude if "with-custom-networks"} +-- +2.25.4 + diff --git a/SPECS/authselect.spec b/SPECS/authselect.spec index 6f6a637..87c9a78 100644 --- a/SPECS/authselect.spec +++ b/SPECS/authselect.spec @@ -2,7 +2,7 @@ %define _empty_manifest_terminate_build 0 Name: authselect -Version: 1.2.1 +Version: 1.2.2 Release: 2%{?dist} Summary: Configures authentication and identity sources from supported profiles URL: https://github.com/authselect/authselect @@ -17,6 +17,7 @@ Patch0001: 0001-po-update-translations.patch # Downstream only Patch0901: 0901-rhel8-remove-mention-of-Fedora-Change-page-in-compat.patch Patch0902: 0902-rhel8-remove-ecryptfs-support.patch +Patch0903: 0903-rhel8-Revert-profiles-add-support-for-resolved.patch BuildRequires: autoconf BuildRequires: automake @@ -125,6 +126,16 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; %files libs -f %{name}.lang -f %{name}-profiles.5.lang %dir %{_sysconfdir}/authselect %dir %{_sysconfdir}/authselect/custom +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/authselect.conf +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/dconf-db +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/dconf-locks +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/fingerprint-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/nsswitch.conf +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/password-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/postlogin +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/smartcard-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/system-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/user-nsswitch.conf %dir %{_localstatedir}/lib/authselect %ghost %attr(0755,root,root) %{_localstatedir}/lib/authselect/backups/ %ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/dconf-db @@ -201,6 +212,15 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; %global validfile %{_localstatedir}/lib/rpm-state/%{name}.config-valid +%preun +if [ $1 == 0 ] ; then + # Remove authselect symbolic links so all authselect files can be + # deleted safely. If this fail, the uninstallation must fail to avoid + # breaking the system by removing PAM files. However, the command can + # only fail if it can not write to the file system. + %{_bindir}/authselect uninstall +fi + %pre libs %__rm -f %{validfile} if [ $1 -gt 1 ] ; then @@ -268,6 +288,12 @@ exit 0 exit 0 %changelog +* Fri Mar 12 2021 Pavel Březina - 1.2.2-2 +- Update translations (RHBZ #1899676) + +* Wed Nov 25 2020 Pavel Březina - 1.2.2-1 +- Rebase to authselect-1.2.2 (RHBZ #1892761) + * Fri Jun 19 2020 Pavel Březina - 1.2.1-2 - Update translations (RHBZ #1820533)