diff --git a/SOURCES/0001-po-update-translations.patch b/SOURCES/0001-po-update-translations.patch index 41adf33..fb1db0d 100644 --- a/SOURCES/0001-po-update-translations.patch +++ b/SOURCES/0001-po-update-translations.patch @@ -1,7 +1,7 @@ -From 66aecde2f4743c552de0a7ec7cf992d4c1024b4c Mon Sep 17 00:00:00 2001 +From 6f1aca05a24356da6787903e67b15588cf3a9ba8 Mon Sep 17 00:00:00 2001 From: Weblate Date: Sat, 3 Dec 2022 11:19:57 +0100 -Subject: [PATCH 1/5] po: update translations +Subject: [PATCH 1/8] po: update translations MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit @@ -46,26 +46,29 @@ Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-app Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/ Translation: authselect/1.2.x Translation: authselect/1.2.x-authselect.8.adoc +Patch-name: 0001-po-update-translations.patch +Patch-id: 1 +From-dist-git-commit: 8461b94b1539db7f26c288e0d5d20dd71e6609bf --- - po/ca.po | 244 +++++++++--------- + po/ca.po | 228 ++++++++--------- po/cs.po | 228 ++++++++--------- po/de.po | 228 ++++++++--------- po/es.po | 228 ++++++++--------- - po/fa.po | 250 +++++++++--------- + po/fa.po | 228 ++++++++--------- po/fi.po | 231 ++++++++--------- po/fr.po | 228 ++++++++--------- po/hu.po | 228 ++++++++--------- - po/id.po | 250 +++++++++--------- + po/id.po | 228 ++++++++--------- po/it.po | 228 ++++++++--------- po/ja.po | 291 ++++++++++----------- po/ka.po | 240 +++++++++--------- po/ko.po | 231 ++++++++--------- po/nl.po | 228 ++++++++--------- po/pl.po | 228 ++++++++--------- - po/pt.po | 250 +++++++++--------- + po/pt.po | 228 ++++++++--------- po/pt_BR.po | 228 ++++++++--------- po/ru.po | 228 ++++++++--------- - po/si.po | 250 +++++++++--------- + po/si.po | 228 ++++++++--------- po/sv.po | 228 ++++++++--------- po/tr.po | 228 ++++++++--------- po/uk.po | 228 ++++++++--------- @@ -93,10 +96,10 @@ Translation: authselect/1.2.x-authselect.8.adoc src/man/po/authselect.8.adoc.uk.po | 24 +- src/man/po/authselect.8.adoc.zh_CN.po | 35 ++- src/man/po/authselect.8.adoc.zh_TW.po | 10 +- - 46 files changed, 3199 insertions(+), 3231 deletions(-) + 46 files changed, 3147 insertions(+), 3179 deletions(-) diff --git a/po/ca.po b/po/ca.po -index 84786d9a5dbe1995bc53340b3699f07fec096d74..3373e107538325092223d157cda4b1b40f6ab4db 100644 +index 84786d9..3373e10 100644 --- a/po/ca.po +++ b/po/ca.po @@ -3,7 +3,7 @@ msgid "" @@ -267,20 +270,17 @@ index 84786d9a5dbe1995bc53340b3699f07fec096d74..3373e107538325092223d157cda4b1b4 msgstr "No es pot activar el perfil [%d]: %s\n" -#: src/cli/main.c:210 --#, c-format --msgid "Profile \"%s\" was selected.\n" --msgstr "" -- - #: src/cli/main.c:213 --msgid "The following nsswitch maps are overwritten by the profile:\n" -+#, c-format -+msgid "Profile \"%s\" was selected.\n" ++#: src/cli/main.c:213 + #, c-format + msgid "Profile \"%s\" was selected.\n" msgstr "" - #: src/cli/main.c:216 -+msgid "The following nsswitch maps are overwritten by the profile:\n" -+msgstr "" -+ +-#: src/cli/main.c:213 ++#: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" + msgstr "" + +-#: src/cli/main.c:216 +#: src/cli/main.c:219 #, c-format msgid "- %s\n" @@ -537,15 +537,12 @@ index 84786d9a5dbe1995bc53340b3699f07fec096d74..3373e107538325092223d157cda4b1b4 msgstr "" -#: src/cli/main.c:764 --#, c-format --msgid "New profile was created at %s\n" --msgstr "" -- - #: src/cli/main.c:785 -+#, c-format -+msgid "New profile was created at %s\n" -+msgstr "" -+ ++#: src/cli/main.c:785 + #, c-format + msgid "New profile was created at %s\n" + msgstr "" + +-#: src/cli/main.c:785 +#: src/cli/main.c:808 msgid "Print backup names without any formatting and additional information" msgstr "" @@ -696,13 +693,11 @@ index 84786d9a5dbe1995bc53340b3699f07fec096d74..3373e107538325092223d157cda4b1b4 msgstr "" -#: src/compat/authcompat.py.in.in:468 --msgid "Running authconfig compatibility tool." --msgstr "" -- - #: src/compat/authcompat.py.in.in:469 -+msgid "Running authconfig compatibility tool." -+msgstr "" -+ ++#: src/compat/authcompat.py.in.in:469 + msgid "Running authconfig compatibility tool." + msgstr "" + +-#: src/compat/authcompat.py.in.in:469 +#: src/compat/authcompat.py.in.in:470 msgid "" "The purpose of this tool is to enable authentication against chosen services " @@ -764,7 +759,7 @@ index 84786d9a5dbe1995bc53340b3699f07fec096d74..3373e107538325092223d157cda4b1b4 msgid "Error: Please, provide --updateall option." msgstr "Error: proporcioneu l'opció --updateall." diff --git a/po/cs.po b/po/cs.po -index 66255c9db3c1c1a98869ff88dcf99e7a2f36a163..e95d7973060f69f708475fb44bff058d637ce010 100644 +index 66255c9..e95d797 100644 --- a/po/cs.po +++ b/po/cs.po @@ -7,7 +7,7 @@ msgid "" @@ -1440,7 +1435,7 @@ index 66255c9db3c1c1a98869ff88dcf99e7a2f36a163..e95d7973060f69f708475fb44bff058d msgid "Error: Please, provide --updateall option." msgstr "Chyba: Zadejte prosím volbu --updateall." diff --git a/po/de.po b/po/de.po -index d15c0fc9b3db503641dcc733f767036c629113d5..d509b09fd15b9e1490e5ca86c6bc421a28819a48 100644 +index d15c0fc..d509b09 100644 --- a/po/de.po +++ b/po/de.po @@ -7,7 +7,7 @@ msgid "" @@ -2117,7 +2112,7 @@ index d15c0fc9b3db503641dcc733f767036c629113d5..d509b09fd15b9e1490e5ca86c6bc421a msgid "Error: Please, provide --updateall option." msgstr "Fehler: Bitte geben Sie die Option --updateall an." diff --git a/po/es.po b/po/es.po -index a799ea3b03a9f36b8cb15ee2134ba5a243da549e..3868023cdaab1e638f6f555ff7b020175cba1665 100644 +index a799ea3..3868023 100644 --- a/po/es.po +++ b/po/es.po @@ -9,7 +9,7 @@ msgid "" @@ -2793,7 +2788,7 @@ index a799ea3b03a9f36b8cb15ee2134ba5a243da549e..3868023cdaab1e638f6f555ff7b02017 msgid "Error: Please, provide --updateall option." msgstr "Error: Por favor, indique la opción --updateall." diff --git a/po/fa.po b/po/fa.po -index d48012a0f75af480f24b8af481d40633c5ea7e03..2968bc3c3b6ab89f292299e5552b610f0b6805d6 100644 +index d48012a..2968bc3 100644 --- a/po/fa.po +++ b/po/fa.po @@ -6,7 +6,7 @@ msgid "" @@ -2958,20 +2953,17 @@ index d48012a0f75af480f24b8af481d40633c5ea7e03..2968bc3c3b6ab89f292299e5552b610f msgstr "" -#: src/cli/main.c:210 --#, c-format --msgid "Profile \"%s\" was selected.\n" --msgstr "" -- - #: src/cli/main.c:213 --msgid "The following nsswitch maps are overwritten by the profile:\n" -+#, c-format -+msgid "Profile \"%s\" was selected.\n" ++#: src/cli/main.c:213 + #, c-format + msgid "Profile \"%s\" was selected.\n" msgstr "" - #: src/cli/main.c:216 -+msgid "The following nsswitch maps are overwritten by the profile:\n" -+msgstr "" -+ +-#: src/cli/main.c:213 ++#: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" + msgstr "" + +-#: src/cli/main.c:216 +#: src/cli/main.c:219 #, c-format msgid "- %s\n" @@ -3166,15 +3158,12 @@ index d48012a0f75af480f24b8af481d40633c5ea7e03..2968bc3c3b6ab89f292299e5552b610f msgstr "" -#: src/cli/main.c:719 --#, c-format --msgid "Unable to disable feature [%d]: %s\n" --msgstr "" -- - #: src/cli/main.c:738 -+#, c-format -+msgid "Unable to disable feature [%d]: %s\n" -+msgstr "" -+ ++#: src/cli/main.c:738 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:738 +#: src/cli/main.c:759 msgid "Create new profile as a vendor profile instead of a custom profile" msgstr "" @@ -3228,15 +3217,12 @@ index d48012a0f75af480f24b8af481d40633c5ea7e03..2968bc3c3b6ab89f292299e5552b610f msgstr "" -#: src/cli/main.c:764 --#, c-format --msgid "New profile was created at %s\n" --msgstr "" -- - #: src/cli/main.c:785 -+#, c-format -+msgid "New profile was created at %s\n" -+msgstr "" -+ ++#: src/cli/main.c:785 + #, c-format + msgid "New profile was created at %s\n" + msgstr "" + +-#: src/cli/main.c:785 +#: src/cli/main.c:808 msgid "Print backup names without any formatting and additional information" msgstr "" @@ -3387,13 +3373,11 @@ index d48012a0f75af480f24b8af481d40633c5ea7e03..2968bc3c3b6ab89f292299e5552b610f msgstr "" -#: src/compat/authcompat.py.in.in:468 --msgid "Running authconfig compatibility tool." --msgstr "" -- - #: src/compat/authcompat.py.in.in:469 -+msgid "Running authconfig compatibility tool." -+msgstr "" -+ ++#: src/compat/authcompat.py.in.in:469 + msgid "Running authconfig compatibility tool." + msgstr "" + +-#: src/compat/authcompat.py.in.in:469 +#: src/compat/authcompat.py.in.in:470 msgid "" "The purpose of this tool is to enable authentication against chosen services " @@ -3448,7 +3432,7 @@ index d48012a0f75af480f24b8af481d40633c5ea7e03..2968bc3c3b6ab89f292299e5552b610f msgid "Error: Please, provide --updateall option." msgstr "" diff --git a/po/fi.po b/po/fi.po -index 9d2e99b24f3353fe6c5ac64a838fe2bcd5268fe4..2ae32ff908cee4decf5bc2b800fc588796faaf58 100644 +index 9d2e99b..2ae32ff 100644 --- a/po/fi.po +++ b/po/fi.po @@ -6,7 +6,7 @@ msgid "" @@ -4120,7 +4104,7 @@ index 9d2e99b24f3353fe6c5ac64a838fe2bcd5268fe4..2ae32ff908cee4decf5bc2b800fc5887 msgid "Error: Please, provide --updateall option." msgstr "Virhe: Ole hyvä ja anna '--updateall'." diff --git a/po/fr.po b/po/fr.po -index 91adf6c4bb3df1897e53323da382194aebeaf70b..e686cb374d711575590e5b29c97dfb641c24d894 100644 +index 91adf6c..e686cb3 100644 --- a/po/fr.po +++ b/po/fr.po @@ -10,7 +10,7 @@ msgid "" @@ -4798,7 +4782,7 @@ index 91adf6c4bb3df1897e53323da382194aebeaf70b..e686cb374d711575590e5b29c97dfb64 msgid "Error: Please, provide --updateall option." msgstr "Erreur : veuillez activer l’option --updateall." diff --git a/po/hu.po b/po/hu.po -index 42c84addce849b483bdbf053f71bc685b8ec2a49..87f9c508512b4ee9fdd2e57970fb1a34018e32be 100644 +index 42c84ad..87f9c50 100644 --- a/po/hu.po +++ b/po/hu.po @@ -7,7 +7,7 @@ msgid "" @@ -5473,7 +5457,7 @@ index 42c84addce849b483bdbf053f71bc685b8ec2a49..87f9c508512b4ee9fdd2e57970fb1a34 msgid "Error: Please, provide --updateall option." msgstr "Hiba: adja meg az --updateall kapcsolót." diff --git a/po/id.po b/po/id.po -index 5bc5ba68dcd795b822610d1f7e2191a6e08e36ad..a83e1e207f0ff16c556dc92aaf8078a4ad1f45ba 100644 +index 5bc5ba6..a83e1e2 100644 --- a/po/id.po +++ b/po/id.po @@ -8,7 +8,7 @@ msgid "" @@ -5638,20 +5622,17 @@ index 5bc5ba68dcd795b822610d1f7e2191a6e08e36ad..a83e1e207f0ff16c556dc92aaf8078a4 msgstr "" -#: src/cli/main.c:210 --#, c-format --msgid "Profile \"%s\" was selected.\n" --msgstr "" -- - #: src/cli/main.c:213 --msgid "The following nsswitch maps are overwritten by the profile:\n" -+#, c-format -+msgid "Profile \"%s\" was selected.\n" ++#: src/cli/main.c:213 + #, c-format + msgid "Profile \"%s\" was selected.\n" msgstr "" - #: src/cli/main.c:216 -+msgid "The following nsswitch maps are overwritten by the profile:\n" -+msgstr "" -+ +-#: src/cli/main.c:213 ++#: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" + msgstr "" + +-#: src/cli/main.c:216 +#: src/cli/main.c:219 #, c-format msgid "- %s\n" @@ -5846,15 +5827,12 @@ index 5bc5ba68dcd795b822610d1f7e2191a6e08e36ad..a83e1e207f0ff16c556dc92aaf8078a4 msgstr "" -#: src/cli/main.c:719 --#, c-format --msgid "Unable to disable feature [%d]: %s\n" --msgstr "" -- - #: src/cli/main.c:738 -+#, c-format -+msgid "Unable to disable feature [%d]: %s\n" -+msgstr "" -+ ++#: src/cli/main.c:738 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:738 +#: src/cli/main.c:759 msgid "Create new profile as a vendor profile instead of a custom profile" msgstr "" @@ -5908,15 +5886,12 @@ index 5bc5ba68dcd795b822610d1f7e2191a6e08e36ad..a83e1e207f0ff16c556dc92aaf8078a4 msgstr "" -#: src/cli/main.c:764 --#, c-format --msgid "New profile was created at %s\n" --msgstr "" -- - #: src/cli/main.c:785 -+#, c-format -+msgid "New profile was created at %s\n" -+msgstr "" -+ ++#: src/cli/main.c:785 + #, c-format + msgid "New profile was created at %s\n" + msgstr "" + +-#: src/cli/main.c:785 +#: src/cli/main.c:808 msgid "Print backup names without any formatting and additional information" msgstr "" @@ -6067,13 +6042,11 @@ index 5bc5ba68dcd795b822610d1f7e2191a6e08e36ad..a83e1e207f0ff16c556dc92aaf8078a4 msgstr "" -#: src/compat/authcompat.py.in.in:468 --msgid "Running authconfig compatibility tool." --msgstr "" -- - #: src/compat/authcompat.py.in.in:469 -+msgid "Running authconfig compatibility tool." -+msgstr "" -+ ++#: src/compat/authcompat.py.in.in:469 + msgid "Running authconfig compatibility tool." + msgstr "" + +-#: src/compat/authcompat.py.in.in:469 +#: src/compat/authcompat.py.in.in:470 msgid "" "The purpose of this tool is to enable authentication against chosen services " @@ -6128,7 +6101,7 @@ index 5bc5ba68dcd795b822610d1f7e2191a6e08e36ad..a83e1e207f0ff16c556dc92aaf8078a4 msgid "Error: Please, provide --updateall option." msgstr "" diff --git a/po/it.po b/po/it.po -index f0e990cb496dd6ec5bd849e86621c839e2d455b5..285726001b5522232143657305b0e9973f1fbfa4 100644 +index f0e990c..2857260 100644 --- a/po/it.po +++ b/po/it.po @@ -5,7 +5,7 @@ msgid "" @@ -6798,7 +6771,7 @@ index f0e990cb496dd6ec5bd849e86621c839e2d455b5..285726001b5522232143657305b0e997 msgid "Error: Please, provide --updateall option." msgstr "Errore: fornire l'opzione --updateall." diff --git a/po/ja.po b/po/ja.po -index 1e822c3a1d80e684abe085ea31cfe86fd4d5b677..5adcfbd662be9c43fe0616f789bb8302d0d2daba 100644 +index 1e822c3..5adcfbd 100644 --- a/po/ja.po +++ b/po/ja.po @@ -1,14 +1,15 @@ @@ -7670,7 +7643,7 @@ index 1e822c3a1d80e684abe085ea31cfe86fd4d5b677..5adcfbd662be9c43fe0616f789bb8302 msgid "Error: Please, provide --updateall option." msgstr "エラー: --updateall オプションを提供してください。" diff --git a/po/ka.po b/po/ka.po -index 2df9b75cc99bdae3a6260ebaa6547085a54ae1c0..905b582f4c11073786b21ebe945aa3cf1bc29643 100644 +index 2df9b75..905b582 100644 --- a/po/ka.po +++ b/po/ka.po @@ -6,7 +6,7 @@ msgid "" @@ -8375,7 +8348,7 @@ index 2df9b75cc99bdae3a6260ebaa6547085a54ae1c0..905b582f4c11073786b21ebe945aa3cf msgid "Error: Please, provide --updateall option." msgstr "შეცდომა: გთხოვთ გაუსვათ --updateall პარამეტრით." diff --git a/po/ko.po b/po/ko.po -index 5d6c740ec406fe7435f72b8a39a4a9f97fcd873d..3942b7023a2f88ce285000a1872d633390ef61d1 100644 +index 5d6c740..3942b70 100644 --- a/po/ko.po +++ b/po/ko.po @@ -9,7 +9,7 @@ msgid "" @@ -9037,7 +9010,7 @@ index 5d6c740ec406fe7435f72b8a39a4a9f97fcd873d..3942b7023a2f88ce285000a1872d6333 msgid "Error: Please, provide --updateall option." msgstr "오류: --updateall 옵션을 지정하십시오." diff --git a/po/nl.po b/po/nl.po -index 5bb5a5ed60cc3003b915a1351d7fb3e1382d982a..380270a84415b7de1bb9a58e08da8310df02eef1 100644 +index 5bb5a5e..380270a 100644 --- a/po/nl.po +++ b/po/nl.po @@ -4,7 +4,7 @@ msgid "" @@ -9719,7 +9692,7 @@ index 5bb5a5ed60cc3003b915a1351d7fb3e1382d982a..380270a84415b7de1bb9a58e08da8310 msgid "Error: Please, provide --updateall option." msgstr "Fout: Bied de --updateall optie aan." diff --git a/po/pl.po b/po/pl.po -index 81616c6e966f358d73acb82698484c71d923dab7..9b6627cc766c1e0a0db70187e13a57760dbb30c9 100644 +index 81616c6..9b6627c 100644 --- a/po/pl.po +++ b/po/pl.po @@ -16,7 +16,7 @@ msgid "" @@ -10402,7 +10375,7 @@ index 81616c6e966f358d73acb82698484c71d923dab7..9b6627cc766c1e0a0db70187e13a5776 msgid "Error: Please, provide --updateall option." msgstr "Błąd: proszę podać opcję --updateall." diff --git a/po/pt.po b/po/pt.po -index 6b1d1ab3902f7669bcfa020867bf5cc22fe6975d..ad02a0b94911380ec4824446a5c7abfe4cd1fa6e 100644 +index 6b1d1ab..ad02a0b 100644 --- a/po/pt.po +++ b/po/pt.po @@ -4,7 +4,7 @@ msgid "" @@ -10567,20 +10540,17 @@ index 6b1d1ab3902f7669bcfa020867bf5cc22fe6975d..ad02a0b94911380ec4824446a5c7abfe msgstr "Não é possível ativar o perfil [%d]: %s\n" -#: src/cli/main.c:210 --#, c-format --msgid "Profile \"%s\" was selected.\n" --msgstr "" -- - #: src/cli/main.c:213 --msgid "The following nsswitch maps are overwritten by the profile:\n" -+#, c-format -+msgid "Profile \"%s\" was selected.\n" ++#: src/cli/main.c:213 + #, c-format + msgid "Profile \"%s\" was selected.\n" msgstr "" - #: src/cli/main.c:216 -+msgid "The following nsswitch maps are overwritten by the profile:\n" -+msgstr "" -+ +-#: src/cli/main.c:213 ++#: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" + msgstr "" + +-#: src/cli/main.c:216 +#: src/cli/main.c:219 #, c-format msgid "- %s\n" @@ -10775,15 +10745,12 @@ index 6b1d1ab3902f7669bcfa020867bf5cc22fe6975d..ad02a0b94911380ec4824446a5c7abfe msgstr "" -#: src/cli/main.c:719 --#, c-format --msgid "Unable to disable feature [%d]: %s\n" --msgstr "" -- - #: src/cli/main.c:738 -+#, c-format -+msgid "Unable to disable feature [%d]: %s\n" -+msgstr "" -+ ++#: src/cli/main.c:738 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:738 +#: src/cli/main.c:759 msgid "Create new profile as a vendor profile instead of a custom profile" msgstr "" @@ -10837,15 +10804,12 @@ index 6b1d1ab3902f7669bcfa020867bf5cc22fe6975d..ad02a0b94911380ec4824446a5c7abfe msgstr "" -#: src/cli/main.c:764 --#, c-format --msgid "New profile was created at %s\n" --msgstr "" -- - #: src/cli/main.c:785 -+#, c-format -+msgid "New profile was created at %s\n" -+msgstr "" -+ ++#: src/cli/main.c:785 + #, c-format + msgid "New profile was created at %s\n" + msgstr "" + +-#: src/cli/main.c:785 +#: src/cli/main.c:808 msgid "Print backup names without any formatting and additional information" msgstr "" @@ -10996,13 +10960,11 @@ index 6b1d1ab3902f7669bcfa020867bf5cc22fe6975d..ad02a0b94911380ec4824446a5c7abfe msgstr "" -#: src/compat/authcompat.py.in.in:468 --msgid "Running authconfig compatibility tool." --msgstr "" -- - #: src/compat/authcompat.py.in.in:469 -+msgid "Running authconfig compatibility tool." -+msgstr "" -+ ++#: src/compat/authcompat.py.in.in:469 + msgid "Running authconfig compatibility tool." + msgstr "" + +-#: src/compat/authcompat.py.in.in:469 +#: src/compat/authcompat.py.in.in:470 msgid "" "The purpose of this tool is to enable authentication against chosen services " @@ -11057,7 +11019,7 @@ index 6b1d1ab3902f7669bcfa020867bf5cc22fe6975d..ad02a0b94911380ec4824446a5c7abfe msgid "Error: Please, provide --updateall option." msgstr "" diff --git a/po/pt_BR.po b/po/pt_BR.po -index ef4af00a59773fd821cc3ae48e212084a90db5b6..3ccd6679eaa68bc94ae8ac80cec4b81dd099a22c 100644 +index ef4af00..3ccd667 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -8,7 +8,7 @@ msgid "" @@ -11731,7 +11693,7 @@ index ef4af00a59773fd821cc3ae48e212084a90db5b6..3ccd6679eaa68bc94ae8ac80cec4b81d msgid "Error: Please, provide --updateall option." msgstr "Erro: Por favor, forneça a opção --updateall." diff --git a/po/ru.po b/po/ru.po -index 44187fc8c057fc252158e325ce6bfd68641a39da..49190028c7ce89e2a33b0d72f0ae4f185f251ffc 100644 +index 44187fc..4919002 100644 --- a/po/ru.po +++ b/po/ru.po @@ -5,7 +5,7 @@ msgid "" @@ -12405,7 +12367,7 @@ index 44187fc8c057fc252158e325ce6bfd68641a39da..49190028c7ce89e2a33b0d72f0ae4f18 msgid "Error: Please, provide --updateall option." msgstr "Ошибка: укажите параметр --updateall." diff --git a/po/si.po b/po/si.po -index ba802552d4a85ddbf0379f3332905012a5698b71..39f5a79298a22cc38cbba427d976a64347d6b51d 100644 +index ba80255..39f5a79 100644 --- a/po/si.po +++ b/po/si.po @@ -6,7 +6,7 @@ msgid "" @@ -12570,20 +12532,17 @@ index ba802552d4a85ddbf0379f3332905012a5698b71..39f5a79298a22cc38cbba427d976a643 msgstr "" -#: src/cli/main.c:210 --#, c-format --msgid "Profile \"%s\" was selected.\n" --msgstr "" -- - #: src/cli/main.c:213 --msgid "The following nsswitch maps are overwritten by the profile:\n" -+#, c-format -+msgid "Profile \"%s\" was selected.\n" ++#: src/cli/main.c:213 + #, c-format + msgid "Profile \"%s\" was selected.\n" msgstr "" - #: src/cli/main.c:216 -+msgid "The following nsswitch maps are overwritten by the profile:\n" -+msgstr "" -+ +-#: src/cli/main.c:213 ++#: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" + msgstr "" + +-#: src/cli/main.c:216 +#: src/cli/main.c:219 #, c-format msgid "- %s\n" @@ -12778,15 +12737,12 @@ index ba802552d4a85ddbf0379f3332905012a5698b71..39f5a79298a22cc38cbba427d976a643 msgstr "" -#: src/cli/main.c:719 --#, c-format --msgid "Unable to disable feature [%d]: %s\n" --msgstr "" -- - #: src/cli/main.c:738 -+#, c-format -+msgid "Unable to disable feature [%d]: %s\n" -+msgstr "" -+ ++#: src/cli/main.c:738 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:738 +#: src/cli/main.c:759 msgid "Create new profile as a vendor profile instead of a custom profile" msgstr "" @@ -12840,15 +12796,12 @@ index ba802552d4a85ddbf0379f3332905012a5698b71..39f5a79298a22cc38cbba427d976a643 msgstr "" -#: src/cli/main.c:764 --#, c-format --msgid "New profile was created at %s\n" --msgstr "" -- - #: src/cli/main.c:785 -+#, c-format -+msgid "New profile was created at %s\n" -+msgstr "" -+ ++#: src/cli/main.c:785 + #, c-format + msgid "New profile was created at %s\n" + msgstr "" + +-#: src/cli/main.c:785 +#: src/cli/main.c:808 msgid "Print backup names without any formatting and additional information" msgstr "" @@ -12999,13 +12952,11 @@ index ba802552d4a85ddbf0379f3332905012a5698b71..39f5a79298a22cc38cbba427d976a643 msgstr "" -#: src/compat/authcompat.py.in.in:468 --msgid "Running authconfig compatibility tool." --msgstr "" -- - #: src/compat/authcompat.py.in.in:469 -+msgid "Running authconfig compatibility tool." -+msgstr "" -+ ++#: src/compat/authcompat.py.in.in:469 + msgid "Running authconfig compatibility tool." + msgstr "" + +-#: src/compat/authcompat.py.in.in:469 +#: src/compat/authcompat.py.in.in:470 msgid "" "The purpose of this tool is to enable authentication against chosen services " @@ -13060,7 +13011,7 @@ index ba802552d4a85ddbf0379f3332905012a5698b71..39f5a79298a22cc38cbba427d976a643 msgid "Error: Please, provide --updateall option." msgstr "" diff --git a/po/sv.po b/po/sv.po -index fb1ef0ce4fcff97605c8d1c4d024e5b5ab9020c0..3a2c2479aebc170906f52769b8403b3a8fd29f58 100644 +index fb1ef0c..3a2c247 100644 --- a/po/sv.po +++ b/po/sv.po @@ -5,7 +5,7 @@ msgid "" @@ -13727,7 +13678,7 @@ index fb1ef0ce4fcff97605c8d1c4d024e5b5ab9020c0..3a2c2479aebc170906f52769b8403b3a msgid "Error: Please, provide --updateall option." msgstr "Fel: var god ange flaggan --updateall." diff --git a/po/tr.po b/po/tr.po -index def0931d8a537dbd3b95efc75e1a2f711148b81a..9be388fbbde21396666502662b964bc475098980 100644 +index def0931..9be388f 100644 --- a/po/tr.po +++ b/po/tr.po @@ -8,7 +8,7 @@ msgid "" @@ -14405,7 +14356,7 @@ index def0931d8a537dbd3b95efc75e1a2f711148b81a..9be388fbbde21396666502662b964bc4 msgid "Error: Please, provide --updateall option." msgstr "Hata: Lütfen --updateall seçeneğini belirtin." diff --git a/po/uk.po b/po/uk.po -index 1371122dcea19b739df2dc2b28c718865ae19cc0..c66594f1bff7c0c0c1dd8aec8d8131f88ad23d06 100644 +index 1371122..c66594f 100644 --- a/po/uk.po +++ b/po/uk.po @@ -5,7 +5,7 @@ msgid "" @@ -15086,7 +15037,7 @@ index 1371122dcea19b739df2dc2b28c718865ae19cc0..c66594f1bff7c0c0c1dd8aec8d8131f8 msgid "Error: Please, provide --updateall option." msgstr "Помилка: будь ласка, вкажіть параметр --updateall." diff --git a/po/zh_CN.po b/po/zh_CN.po -index 3adf18b416c1bf62a14eff55ae5a64cabd524e44..75ec7d808811187b7722121966aaa55236dbc7d4 100644 +index 3adf18b..75ec7d8 100644 --- a/po/zh_CN.po +++ b/po/zh_CN.po @@ -6,7 +6,7 @@ msgid "" @@ -15741,7 +15692,7 @@ index 3adf18b416c1bf62a14eff55ae5a64cabd524e44..75ec7d808811187b7722121966aaa552 msgid "Error: Please, provide --updateall option." msgstr "错误:请提供--updateall选项。" diff --git a/po/zh_TW.po b/po/zh_TW.po -index 808a7d442a105c19ca58c2cbba325ccb2b16841c..89fefedabe611f789fb65aaef0a8b1421fca41ef 100644 +index 808a7d4..89fefed 100644 --- a/po/zh_TW.po +++ b/po/zh_TW.po @@ -6,7 +6,7 @@ msgid "" @@ -16396,7 +16347,7 @@ index 808a7d442a105c19ca58c2cbba325ccb2b16841c..89fefedabe611f789fb65aaef0a8b142 msgid "Error: Please, provide --updateall option." msgstr "錯誤:請提供 --updateall 選項。" diff --git a/src/man/po/authselect.8.adoc.ca.po b/src/man/po/authselect.8.adoc.ca.po -index 367d82a6742f874d304be03bc5d5d49848eed9c1..090496eb6e371ec515578d8746fcf2f2cdad37b8 100644 +index 367d82a..090496e 100644 --- a/src/man/po/authselect.8.adoc.ca.po +++ b/src/man/po/authselect.8.adoc.ca.po @@ -5,7 +5,7 @@ @@ -16432,7 +16383,7 @@ index 367d82a6742f874d304be03bc5d5d49848eed9c1..090496eb6e371ec515578d8746fcf2f2 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.cs.po b/src/man/po/authselect.8.adoc.cs.po -index ba7543fc13a38afef2711fb85c1c980a1c2daa48..98e2ade47b1e5a03c01ef7e7151e7016cd2b09da 100644 +index ba7543f..98e2ade 100644 --- a/src/man/po/authselect.8.adoc.cs.po +++ b/src/man/po/authselect.8.adoc.cs.po @@ -2,7 +2,7 @@ @@ -16477,7 +16428,7 @@ index ba7543fc13a38afef2711fb85c1c980a1c2daa48..98e2ade47b1e5a03c01ef7e7151e7016 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.de.po b/src/man/po/authselect.8.adoc.de.po -index 73f39a1aa713550042664a7091e9b646c2e8cf29..5eb223a0b9d32cfbfcd7f3a6f6c7380d256e5130 100644 +index 73f39a1..5eb223a 100644 --- a/src/man/po/authselect.8.adoc.de.po +++ b/src/man/po/authselect.8.adoc.de.po @@ -6,7 +6,7 @@ @@ -16523,7 +16474,7 @@ index 73f39a1aa713550042664a7091e9b646c2e8cf29..5eb223a0b9d32cfbfcd7f3a6f6c7380d #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.es.po b/src/man/po/authselect.8.adoc.es.po -index bf4c80cc8ef29c18f58043e66c0484ad01aa9342..e71cc89d503b0413eb650db82e40f8f5f9c5c541 100644 +index bf4c80c..e71cc89 100644 --- a/src/man/po/authselect.8.adoc.es.po +++ b/src/man/po/authselect.8.adoc.es.po @@ -3,7 +3,7 @@ @@ -16583,7 +16534,7 @@ index bf4c80cc8ef29c18f58043e66c0484ad01aa9342..e71cc89d503b0413eb650db82e40f8f5 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.fa.po b/src/man/po/authselect.8.adoc.fa.po -index f805af2a6835682fc8335194f562bd779d7a92da..3aa2b3bf8e25d906bf6f48509df5df2f84a515db 100644 +index f805af2..3aa2b3b 100644 --- a/src/man/po/authselect.8.adoc.fa.po +++ b/src/man/po/authselect.8.adoc.fa.po @@ -5,7 +5,7 @@ @@ -16619,7 +16570,7 @@ index f805af2a6835682fc8335194f562bd779d7a92da..3aa2b3bf8e25d906bf6f48509df5df2f #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.fi.po b/src/man/po/authselect.8.adoc.fi.po -index edbdf89b38e3d3de85b73fdf2c61522676c37cfd..a06c0f1fd975fad1a106481596e0f9f46c703fa6 100644 +index edbdf89..a06c0f1 100644 --- a/src/man/po/authselect.8.adoc.fi.po +++ b/src/man/po/authselect.8.adoc.fi.po @@ -5,7 +5,7 @@ @@ -17789,7 +17740,7 @@ index edbdf89b38e3d3de85b73fdf2c61522676c37cfd..a06c0f1fd975fad1a106481596e0f9f4 +"authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" msgstr "" diff --git a/src/man/po/authselect.8.adoc.fr.po b/src/man/po/authselect.8.adoc.fr.po -index eac5ebab4b6f254386313decb122d05c333d5a5d..4a9e835a6eeeefb3a8ea380d07d5d38eda15a147 100644 +index eac5eba..4a9e835 100644 --- a/src/man/po/authselect.8.adoc.fr.po +++ b/src/man/po/authselect.8.adoc.fr.po @@ -4,7 +4,7 @@ @@ -17834,7 +17785,7 @@ index eac5ebab4b6f254386313decb122d05c333d5a5d..4a9e835a6eeeefb3a8ea380d07d5d38e #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.hu.po b/src/man/po/authselect.8.adoc.hu.po -index c34ae9062ec25b96a9cf3cbf3c39c3e7149c0835..6c6484bbe6eae530e12e8e401c2afa7429d33969 100644 +index c34ae90..6c6484b 100644 --- a/src/man/po/authselect.8.adoc.hu.po +++ b/src/man/po/authselect.8.adoc.hu.po @@ -3,7 +3,7 @@ @@ -17879,7 +17830,7 @@ index c34ae9062ec25b96a9cf3cbf3c39c3e7149c0835..6c6484bbe6eae530e12e8e401c2afa74 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.it.po b/src/man/po/authselect.8.adoc.it.po -index e68f27ea7ffaa349b2a10379ddbf9589ec232d8c..386ab4a734c54fb5e64c2d1e169371c04e1af6bc 100644 +index e68f27e..386ab4a 100644 --- a/src/man/po/authselect.8.adoc.it.po +++ b/src/man/po/authselect.8.adoc.it.po @@ -6,7 +6,7 @@ @@ -17915,7 +17866,7 @@ index e68f27ea7ffaa349b2a10379ddbf9589ec232d8c..386ab4a734c54fb5e64c2d1e169371c0 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.ja.po b/src/man/po/authselect.8.adoc.ja.po -index 4d385f1cc88aa29acbc6d4ab7a30c2c7edd32b43..6d7e2ea25c61ec0982428130bf39cb825e2df6ff 100644 +index 4d385f1..6d7e2ea 100644 --- a/src/man/po/authselect.8.adoc.ja.po +++ b/src/man/po/authselect.8.adoc.ja.po @@ -6,7 +6,7 @@ @@ -17960,7 +17911,7 @@ index 4d385f1cc88aa29acbc6d4ab7a30c2c7edd32b43..6d7e2ea25c61ec0982428130bf39cb82 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.ko.po b/src/man/po/authselect.8.adoc.ko.po -index 5b790def173a3cf1be5a946e6e425f04a1bb679f..103be41656d6ec61fcc90b433c9b8a3149d8bde2 100644 +index 5b790de..103be41 100644 --- a/src/man/po/authselect.8.adoc.ko.po +++ b/src/man/po/authselect.8.adoc.ko.po @@ -9,8 +9,8 @@ @@ -18026,7 +17977,7 @@ index 5b790def173a3cf1be5a946e6e425f04a1bb679f..103be41656d6ec61fcc90b433c9b8a31 #. type: Plain text #: src/man/authselect.8.adoc:183 diff --git a/src/man/po/authselect.8.adoc.nl.po b/src/man/po/authselect.8.adoc.nl.po -index 538ef3ffc8e7dd38dddbf2ecf227a66f884d47d2..0cc7b783ba034f3b443539b01ae032ee099f6f87 100644 +index 538ef3f..0cc7b78 100644 --- a/src/man/po/authselect.8.adoc.nl.po +++ b/src/man/po/authselect.8.adoc.nl.po @@ -3,7 +3,7 @@ @@ -18071,7 +18022,7 @@ index 538ef3ffc8e7dd38dddbf2ecf227a66f884d47d2..0cc7b783ba034f3b443539b01ae032ee #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.pl.po b/src/man/po/authselect.8.adoc.pl.po -index cd9ed86d8f471c30f2611ab0adb987acc6feb67d..2d7c5f3ef416153b547987c304346d84b8bdff78 100644 +index cd9ed86..2d7c5f3 100644 --- a/src/man/po/authselect.8.adoc.pl.po +++ b/src/man/po/authselect.8.adoc.pl.po @@ -9,7 +9,7 @@ @@ -18107,7 +18058,7 @@ index cd9ed86d8f471c30f2611ab0adb987acc6feb67d..2d7c5f3ef416153b547987c304346d84 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.pt.po b/src/man/po/authselect.8.adoc.pt.po -index 771a14b0412782e907a67bc62443bbffd8425097..cab8eae5a4341f7e124f8b80b81981dc0b9206ab 100644 +index 771a14b..cab8eae 100644 --- a/src/man/po/authselect.8.adoc.pt.po +++ b/src/man/po/authselect.8.adoc.pt.po @@ -7,7 +7,7 @@ @@ -18143,7 +18094,7 @@ index 771a14b0412782e907a67bc62443bbffd8425097..cab8eae5a4341f7e124f8b80b81981dc #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.pt_BR.po b/src/man/po/authselect.8.adoc.pt_BR.po -index 80e980d11134a8ca01c528534912b772f7691ce0..58d9bfbc65f7d56b170625637f241719ec628a65 100644 +index 80e980d..58d9bfb 100644 --- a/src/man/po/authselect.8.adoc.pt_BR.po +++ b/src/man/po/authselect.8.adoc.pt_BR.po @@ -7,7 +7,7 @@ @@ -18179,7 +18130,7 @@ index 80e980d11134a8ca01c528534912b772f7691ce0..58d9bfbc65f7d56b170625637f241719 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.ru.po b/src/man/po/authselect.8.adoc.ru.po -index fd9d4bed7812e882fc1ce859dfad2dd879fd7446..65aafb2c310dcdc5292a616a337ad2d5b274fcfa 100644 +index fd9d4be..65aafb2 100644 --- a/src/man/po/authselect.8.adoc.ru.po +++ b/src/man/po/authselect.8.adoc.ru.po @@ -7,7 +7,7 @@ @@ -18224,7 +18175,7 @@ index fd9d4bed7812e882fc1ce859dfad2dd879fd7446..65aafb2c310dcdc5292a616a337ad2d5 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.si.po b/src/man/po/authselect.8.adoc.si.po -index 4e981853367dde6ea07879e636a964b3c8d155d6..2b79b83262f3cf53f93fa05ab73e74a7cffbece7 100644 +index 4e98185..2b79b83 100644 --- a/src/man/po/authselect.8.adoc.si.po +++ b/src/man/po/authselect.8.adoc.si.po @@ -5,7 +5,7 @@ @@ -18260,7 +18211,7 @@ index 4e981853367dde6ea07879e636a964b3c8d155d6..2b79b83262f3cf53f93fa05ab73e74a7 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.sv.po b/src/man/po/authselect.8.adoc.sv.po -index 45b353dfdc369220f8d3adccbc65e8a50f8bee67..104a90ca54e3ccb300bba7bd31c42c5bdd6215b4 100644 +index 45b353d..104a90c 100644 --- a/src/man/po/authselect.8.adoc.sv.po +++ b/src/man/po/authselect.8.adoc.sv.po @@ -5,7 +5,7 @@ @@ -18420,7 +18371,7 @@ index 45b353dfdc369220f8d3adccbc65e8a50f8bee67..104a90ca54e3ccb300bba7bd31c42c5b #. type: Plain text #: src/man/authselect.8.adoc:265 diff --git a/src/man/po/authselect.8.adoc.tr.po b/src/man/po/authselect.8.adoc.tr.po -index 475c90eddc87dac6739c231c51cb2b71928bc5bf..52c7037a789625ddf8a648af9090dfb7138037d8 100644 +index 475c90e..52c7037 100644 --- a/src/man/po/authselect.8.adoc.tr.po +++ b/src/man/po/authselect.8.adoc.tr.po @@ -6,8 +6,8 @@ @@ -18526,7 +18477,7 @@ index 475c90eddc87dac6739c231c51cb2b71928bc5bf..52c7037a789625ddf8a648af9090dfb7 #. type: Plain text #: src/man/authselect.8.adoc:183 diff --git a/src/man/po/authselect.8.adoc.uk.po b/src/man/po/authselect.8.adoc.uk.po -index add20b5a303f61ec60e721ccba5b9c672cb89a90..0ea1da69ce07ab7722c13b27414234a6620cbaa4 100644 +index add20b5..0ea1da6 100644 --- a/src/man/po/authselect.8.adoc.uk.po +++ b/src/man/po/authselect.8.adoc.uk.po @@ -5,8 +5,8 @@ @@ -18584,7 +18535,7 @@ index add20b5a303f61ec60e721ccba5b9c672cb89a90..0ea1da69ce07ab7722c13b27414234a6 #. type: Plain text #: src/man/authselect.8.adoc:183 diff --git a/src/man/po/authselect.8.adoc.zh_CN.po b/src/man/po/authselect.8.adoc.zh_CN.po -index 62452cd08788249aebb602b62e7ba1f813f29450..2ee65775f0e9faf8d26a4ffd16067e1657a8ad9b 100644 +index 62452cd..2ee6577 100644 --- a/src/man/po/authselect.8.adoc.zh_CN.po +++ b/src/man/po/authselect.8.adoc.zh_CN.po @@ -7,7 +7,7 @@ @@ -18686,7 +18637,7 @@ index 62452cd08788249aebb602b62e7ba1f813f29450..2ee65775f0e9faf8d26a4ffd16067e16 #. type: Plain text diff --git a/src/man/po/authselect.8.adoc.zh_TW.po b/src/man/po/authselect.8.adoc.zh_TW.po -index 71b3239766fb468b017f9eb2e17bfb095085a7dd..13933db4903e6102753af8f61e9f1ab3f6458de4 100644 +index 71b3239..13933db 100644 --- a/src/man/po/authselect.8.adoc.zh_TW.po +++ b/src/man/po/authselect.8.adoc.zh_TW.po @@ -6,7 +6,7 @@ @@ -18722,5 +18673,5 @@ index 71b3239766fb468b017f9eb2e17bfb095085a7dd..13933db4903e6102753af8f61e9f1ab3 #. type: Plain text -- -2.38.1 +2.40.1 diff --git a/SOURCES/0002-profiles-do-not-try-to-change-password-via-sssd-for-.patch b/SOURCES/0002-profiles-do-not-try-to-change-password-via-sssd-for-.patch new file mode 100644 index 0000000..773657c --- /dev/null +++ b/SOURCES/0002-profiles-do-not-try-to-change-password-via-sssd-for-.patch @@ -0,0 +1,48 @@ +From 9b52842d6b4b6ae0ad1f36d3d731d7afc94338e1 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Thu, 29 Jun 2023 14:07:25 +0200 +Subject: [PATCH 2/8] profiles: do not try to change password via sssd for + local users + +Steps to reproduce: +1. Create local user and set passsword +2. Log in as the local user +3. Run passwd and provide wrong password as "Current password" + +"Current password" prompt should be printed only once. + +Resolves: https://github.com/authselect/authselect/issues/338 +(cherry picked from commit c9cc4b23badeb5e2fe3a38fa5b0649b3d7b0a718) +(cherry picked from commit 7fbb0454f2adfd8de44e17e1784eab79fce2232f) +--- + profiles/sssd/password-auth | 1 + + profiles/sssd/system-auth | 1 + + 2 files changed, 2 insertions(+) + +diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth +index 5ea280a..7fe23f2 100644 +--- a/profiles/sssd/password-auth ++++ b/profiles/sssd/password-auth +@@ -25,6 +25,7 @@ password requisite pam_pwquality.so local_ + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} + password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok ++password [success=1 default=ignore] pam_localuser.so + password sufficient pam_sss.so use_authtok + password required pam_deny.so + +diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth +index fd1e31c..ce2e266 100644 +--- a/profiles/sssd/system-auth ++++ b/profiles/sssd/system-auth +@@ -32,6 +32,7 @@ password requisite pam_pwquality.so local_ + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} + password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok ++password [success=1 default=ignore] pam_localuser.so + password sufficient pam_sss.so use_authtok + password required pam_deny.so + +-- +2.40.1 + diff --git a/SOURCES/0003-po-update-translations.patch b/SOURCES/0003-po-update-translations.patch new file mode 100644 index 0000000..2578cf4 --- /dev/null +++ b/SOURCES/0003-po-update-translations.patch @@ -0,0 +1,9043 @@ +From 236be42c318d7267524cc6d29f9cf62687d4bf23 Mon Sep 17 00:00:00 2001 +From: Weblate +Date: Tue, 1 Aug 2023 14:23:28 +0200 +Subject: [PATCH 3/8] po: update translations +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +(Dutch) currently translated at 100.0% (70 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ + +po: update translations + +(Afrikaans) currently translated at 80.1% (283 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ + +po: update translations + +(Afrikaans) currently translated at 72.5% (256 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ + +po: update translations + +(Afrikaans) currently translated at 70.5% (249 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ + +po: update translations + +(Afrikaans) currently translated at 61.7% (218 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ + +po: update translations + +(Georgian) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ka/ + +po: update translations + +(Afrikaans) currently translated at 56.6% (200 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ + +po: update translations + +(Georgian) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ka/ + +po: update translations + +(Swedish) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/sv/ + +po: update translations + +(Korean) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ko/ + +po: update translations + +(Italian) currently translated at 87.2% (308 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/it/ + +po: update translations + +(Afrikaans) currently translated at 35.1% (124 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ + +po: update translations + +(Swedish) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/sv/ + +po: update translations + +(Korean) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ko/ + +Added translation using Weblate (Afrikaans) + +po: update translations + +(Georgian) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ka/ + +po: update translations + +(Korean) currently translated at 100.0% (72 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/ko/ + +po: update translations + +(German) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/de/ + +po: update translations + +(Persian) currently translated at 1.3% (2 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/fa/ + +po: update translations + +(Persian) currently translated at 1.4% (1 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/fa/ + +po: update translations + +(Persian) currently translated at 1.3% (1 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fa/ + +po: update translations + +(Persian) currently translated at 0.2% (1 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/fa/ + +po: update translations + +(Hungarian) currently translated at 50.3% (75 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/hu/ + +po: update translations + +(Hungarian) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/hu/ + +po: update translations + +(Czech) currently translated at 99.3% (148 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/cs/ + +po: update translations + +(Czech) currently translated at 78.5% (55 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/cs/ + +po: update translations + +(Czech) currently translated at 97.9% (146 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/cs/ + +po: update translations + +(Czech) currently translated at 75.7% (53 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/cs/ + +po: update translations + +(Korean) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ko/ + +po: update translations + +(Czech) currently translated at 93.9% (140 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/cs/ + +po: update translations + +(Dutch) currently translated at 100.0% (72 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ + +po: update translations + +(Czech) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/cs/ + +po: update translations + +(Portuguese (Brazil)) currently translated at 92.9% (328 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/pt_BR/ + +po: update translations + +(Dutch) currently translated at 100.0% (149 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (72 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (70 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (149 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (149 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (70 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ + +po: update translations + +(Dutch) currently translated at 83.8% (125 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (70 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ + +po: update translations + +(German) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/de/ + +po: update translations + +(French) currently translated at 99.3% (148 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/fr/ + +po: update translations + +(Finnish) currently translated at 38.8% (28 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fi/ + +po: update translations + +(Dutch) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ + +po: update translations + +(Dutch) currently translated at 83.8% (125 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ + +po: update translations + +(French) currently translated at 99.3% (148 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/fr/ + +po: update translations + +(Dutch) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ + +po: update translations + +(Dutch) currently translated at 100.0% (72 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/nl/ + +po: update translations + +(French) currently translated at 100.0% (72 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fr/ + +po: update translations + +(German) currently translated at 99.1% (350 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/de/ + +po: update translations + +(Chinese (Simplified) (zh_CN)) currently translated at 34.2% (24 of 70 strings) +Translation: authselect/1.2.x-authselect-profiles.5.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/zh_CN/ + +po: update translations + +(Swedish) currently translated at 100.0% (149 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/sv/ + +po: update translations + +(Finnish) currently translated at 16.6% (12 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fi/ + +po: update translations + +(Swedish) currently translated at 100.0% (149 of 149 strings) +Translation: authselect/1.2.x-authselect.8.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/sv/ + +po: update translations + +(Japanese) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ja/ + +po: update translations + +(Finnish) currently translated at 13.8% (10 of 72 strings) +Translation: authselect/1.2.x-authselect-migration.7.adoc +Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fi/ + +po: update translations + +(Japanese) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ja/ + +po: update translations + +(French) currently translated at 100.0% (353 of 353 strings) +Translation: authselect/1.2.x +Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/fr/ + +Co-authored-by: Dankaházi (ifj.) István +Co-authored-by: Dewald Gerber +Co-authored-by: Felipe Nogueira +Co-authored-by: Göran Uddeborg +Co-authored-by: Jan Kalabza +Co-authored-by: Jan Kuparinen +Co-authored-by: Jens Maucher +Co-authored-by: Ludek Janda +Co-authored-by: Luna Jernberg +Co-authored-by: Maarten +Co-authored-by: Merlin Dust +Co-authored-by: Nathan +Co-authored-by: Pavel Brezina +Co-authored-by: Taha Mokhtary +Co-authored-by: Temuri Doghonadze +Co-authored-by: Weblate +Co-authored-by: grimst +Co-authored-by: 김인수 +(cherry picked from commit 6208c1a61e6e056285724331db4dda1f7b7b21f7) +--- + po/LINGUAS | 1 + + po/af.po | 1708 +++++++++++++++++ + po/cs.po | 84 +- + po/de.po | 28 +- + po/fa.po | 9 +- + po/fr.po | 16 +- + po/hu.po | 31 +- + po/it.po | 18 +- + po/ja.po | 26 +- + po/ka.po | 16 +- + po/ko.po | 42 +- + po/nl.po | 376 ++-- + po/pt_BR.po | 16 +- + po/sv.po | 29 +- + src/man/po/authselect-migration.7.adoc.fa.po | 12 +- + src/man/po/authselect-migration.7.adoc.fi.po | 103 +- + src/man/po/authselect-migration.7.adoc.fr.po | 17 +- + src/man/po/authselect-migration.7.adoc.ko.po | 8 +- + src/man/po/authselect-migration.7.adoc.nl.po | 245 +-- + src/man/po/authselect-profiles.5.adoc.cs.po | 34 +- + src/man/po/authselect-profiles.5.adoc.fa.po | 12 +- + src/man/po/authselect-profiles.5.adoc.nl.po | 283 +-- + .../po/authselect-profiles.5.adoc.zh_CN.po | 50 +- + src/man/po/authselect.8.adoc.cs.po | 171 +- + src/man/po/authselect.8.adoc.fa.po | 14 +- + src/man/po/authselect.8.adoc.fr.po | 178 +- + src/man/po/authselect.8.adoc.hu.po | 137 +- + src/man/po/authselect.8.adoc.nl.po | 515 ++--- + src/man/po/authselect.8.adoc.sv.po | 32 +- + 29 files changed, 3075 insertions(+), 1136 deletions(-) + create mode 100644 po/af.po + +diff --git a/po/LINGUAS b/po/LINGUAS +index dca3222..d61e44a 100644 +--- a/po/LINGUAS ++++ b/po/LINGUAS +@@ -22,3 +22,4 @@ si + id + fi + ka ++af +diff --git a/po/af.po b/po/af.po +new file mode 100644 +index 0000000..e305029 +--- /dev/null ++++ b/po/af.po +@@ -0,0 +1,1708 @@ ++# SOME DESCRIPTIVE TITLE. ++# Copyright (C) YEAR Red Hat, Inc. ++# This file is distributed under the same license as the authselect package. ++# Dewald Gerber , 2023. ++msgid "" ++msgstr "" ++"Project-Id-Version: authselect 1.2.5\n" ++"Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" ++"POT-Creation-Date: 2022-12-01 13:40+0100\n" ++"PO-Revision-Date: 2023-08-01 12:17+0000\n" ++"Last-Translator: Dewald Gerber \n" ++"Language-Team: Afrikaans \n" ++"Language: af\n" ++"MIME-Version: 1.0\n" ++"Content-Type: text/plain; charset=UTF-8\n" ++"Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=2; plural=n != 1;\n" ++"X-Generator: Weblate 4.18.2\n" ++ ++#: src/lib/authselect.c:47 src/lib/authselect.c:187 ++msgid "Unable to obtain supported features" ++msgstr "Kan nie ondersteunde funksies verkry nie" ++ ++#: src/lib/authselect.c:59 ++#, c-format ++msgid "Unknown profile feature [%s], did you mean [%s]?" ++msgstr "Onbekende profielkenmerk [%s], het jy bedoel [%s]?" ++ ++#: src/lib/authselect.c:62 ++#, c-format ++msgid "Unknown profile feature [%s]" ++msgstr "Onbekende profielkenmerk [%s]" ++ ++#: src/lib/authselect.c:86 ++#, c-format ++msgid "Trying to activate profile [%s]" ++msgstr "Probeer om profiel [%s] te aktiveer" ++ ++#: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 ++#, c-format ++msgid "Unable to find profile [%s] [%d]: %s" ++msgstr "Kan nie profiel [%s] [%d] vind nie: %s" ++ ++#: src/lib/authselect.c:101 ++msgid "Enforcing activation!" ++msgstr "Aktivering geforseer!" ++ ++#: src/lib/authselect.c:109 ++#, c-format ++msgid "Unable to check configuration [%d]: %s" ++msgstr "Kan nie konfigurasie [%d] nagaan nie: %s" ++ ++#: src/lib/authselect.c:114 ++msgid "Unexpected changes to the configuration were detected." ++msgstr "Onverwagte veranderinge aan die konfigurasie is opgemerk." ++ ++#: src/lib/authselect.c:115 ++msgid "" ++"Refusing to activate profile unless those changes are removed or overwrite " ++"is requested." ++msgstr "" ++"Weier om profiel te aktiveer, tensy die veranderinge verwyder word of " ++"geforseer word." ++ ++#: src/lib/authselect.c:124 ++msgid "File that needs to be overwritten was found" ++msgstr "Lêer wat oorskryf moet word, is gevind" ++ ++#: src/lib/authselect.c:125 ++msgid "" ++"Refusing to activate profile unless this file is removed or overwrite is " ++"requested." ++msgstr "" ++"Weiering om profiel te aktiveer tensy hierdie lêer verwyder word of " ++"vervanging versoek word." ++ ++#: src/lib/authselect.c:136 ++#, c-format ++msgid "Unable to activate profile [%s] [%d]: %s" ++msgstr "Kan nie profiel [%s] [%d] aktiveer nie: %s" ++ ++#: src/lib/authselect.c:150 ++msgid "Trying to uninstall authselect configuration" ++msgstr "Probeer om authselect-konfigurasie te verwyder" ++ ++#: src/lib/authselect.c:154 ++#, c-format ++msgid "Unable to remove symlinks [%d]: %s" ++msgstr "Kan nie symlinks [%d] verwyder nie: %s" ++ ++#: src/lib/authselect.c:158 ++msgid "Symbolic links were successfully removed" ++msgstr "Simboliese skakels is suksesvol verwyder" ++ ++#: src/lib/authselect.c:197 ++#, c-format ++msgid "Profile feature [%s] is no longer supported, removing it..." ++msgstr "Profieleienskap [%s] word nie meer gebruik nie, en dit word verwyder..." ++ ++#: src/lib/authselect_backup.c:48 ++#, c-format ++msgid "Unable to create backup directory [%s/%s] [%d]: %s" ++msgstr "Kan nie rugsteunadres skep nie [%s/%s] [%d]: %s" ++ ++#: src/lib/authselect_backup.c:71 ++#, c-format ++msgid "Unable to create backup directory [%s] [%d]: %s" ++msgstr "Kan nie rugsteunadres skep nie [%s] [%d]: %s" ++ ++#: src/lib/authselect_backup.c:92 ++#, c-format ++msgid "Creating temporary directory at [%s]" ++msgstr "Skep tydelike adres [%s]" ++ ++#: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 ++#: src/lib/authselect_profile.c:457 ++#, c-format ++msgid "There is no filename in [%s]" ++msgstr "Daar is geen lêernaam in [%s] nie" ++ ++#: src/lib/authselect_backup.c:129 ++#, c-format ++msgid "Copying [%s] to [%s/%s]" ++msgstr "Kopieer tans [%s] na [%s/%s]" ++ ++#: src/lib/authselect_backup.c:133 src/lib/util/selinux.c:393 ++#, c-format ++msgid "File [%s] does not exist" ++msgstr "Lêer [%s] bestaan nie" ++ ++#: src/lib/authselect_backup.c:135 src/lib/authselect_backup.c:152 ++#, c-format ++msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" ++msgstr "Kan nie [%s] na [%s/%s] [%d] kopieer nie: %s" ++ ++#: src/lib/authselect_backup.c:175 ++#, c-format ++msgid "Trying to backup authselect configuration to [%s]" ++msgstr "Probeer om 'n rugsteun van authselect-konfigurasie na [%s] te maak" ++ ++#: src/lib/authselect_backup.c:180 ++#, c-format ++msgid "Trying to backup system configuration to [%s]" ++msgstr "Probeer om stelselkonfigurasie na [%s] te rugsteun" ++ ++#: src/lib/authselect_backup.c:185 ++#, c-format ++msgid "Backup was successfully created at [%s]" ++msgstr "Rugsteun is suksesvol gemaak by [%s]" ++ ++#: src/lib/authselect_backup.c:189 ++#, c-format ++msgid "Unable to create backup [%d]: %s" ++msgstr "Kan nie rugsteun [%d] skep nie: %s" ++ ++#: src/lib/authselect_backup.c:206 ++msgid " does not exist." ++msgstr " bestaan nie." ++ ++#: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 ++#, c-format ++msgid "Unable to list directory [%s] [%d]: %s" ++msgstr "Kan nie inhoud van [%s] [%d] lys nie: %s" ++ ++#: src/lib/authselect_backup.c:223 ++#, c-format ++msgid "Removing backup [%s]" ++msgstr "Verwyder rugsteun [%s]" ++ ++#: src/lib/authselect_backup.c:232 ++#, c-format ++msgid "Unable to delete directory [%s] [%d]: %s" ++msgstr "Kan nie adres [%s] [%d] uitvee nie: %s" ++ ++#: src/lib/authselect_backup.c:315 ++#, c-format ++msgid "Unable to copy files [%d]: %s" ++msgstr "Kan nie lêers [%d] kopieer nie: %s" ++ ++#: src/lib/authselect_backup.c:321 src/lib/profiles/activate.c:78 ++#, c-format ++msgid "Unable to create symbolic links [%d]: %s" ++msgstr "Kan nie simboliese skakels [%d] skep nie: %s" ++ ++#: src/lib/authselect_backup.c:327 src/lib/profiles/activate.c:84 ++msgid "Dconf is not installed on your system" ++msgstr "Dconf is nie op jou stelsel geïnstalleer nie" ++ ++#: src/lib/authselect_backup.c:329 src/lib/profiles/activate.c:86 ++#, c-format ++msgid "Unable to update dconf database [%d]: %s" ++msgstr "Kan nie dconf-databasis [%d] opdateer nie: %s" ++ ++#: src/lib/authselect_backup.c:352 ++#, c-format ++msgid "Restoring configuration from backup [%s]" ++msgstr "Herstel van konfigurasie vanaf rugsteun [%s]" ++ ++#: src/lib/authselect_backup.c:368 ++#, c-format ++msgid "Backup [%s] contains authselect configuration" ++msgstr "Rugsteun [%s] bevat authselect-konfigurasie" ++ ++#: src/lib/authselect_backup.c:371 ++#, c-format ++msgid "Backup [%s] contains non-authselect configuration" ++msgstr "Rugsteun [%s] bevat non-authselect-konfigurasie" ++ ++#: src/lib/authselect_backup.c:377 ++#, c-format ++msgid "Unable to restore [%s] [%d]: %s" ++msgstr "Kan nie [%s] [%d] herstel nie: %s" ++ ++#: src/lib/authselect_profile.c:104 ++msgid "Unable to generate nsswitch.conf" ++msgstr "Kan nie nsswitch.conf skep nie" ++ ++#: src/lib/authselect_profile.c:111 ++#, c-format ++msgid "Unable to find nsswitch maps [%d]: %s" ++msgstr "Kan nie nsswitch-maps vind nie [%d]: %s" ++ ++#: src/lib/authselect_profile.c:132 ++msgid "Unable to create array (out of memory)" ++msgstr "Kan nie reeks skep nie (te min geheue)" ++ ++#: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 ++msgid "Unable to obtain feature list (out of memory)" ++msgstr "Kan nie eienskaplys kry nie (geheue vol of te klein)" ++ ++#: src/lib/authselect_profile.c:344 ++#, c-format ++msgid "Creating empty profile at [%s]" ++msgstr "Skep leë profiel by [%s]" ++ ++#: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 ++#, c-format ++msgid "Unable to make path [%s] [%d]: %s" ++msgstr "Kan nie adres [%s] [%d] skep nie: %s" ++ ++#: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 ++#, c-format ++msgid "Unable to write to [%s] [%d]: %s" ++msgstr "Nie in staat om na [%s] [%d] te skryf nie: %s" ++ ++#: src/lib/authselect_profile.c:385 ++#, c-format ++msgid "Omitting [%s] since it does not exist in base profile" ++msgstr "Los [%s] uit aangesien dit nie in die basis profiel bestaan nie" ++ ++#: src/lib/authselect_profile.c:389 ++#, c-format ++msgid "Unable to check presence of [%s] [%d]: %s" ++msgstr "Kan nie vasstel of [%s] [%d] daar is nie: %s" ++ ++#: src/lib/authselect_profile.c:397 ++#, c-format ++msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" ++msgstr "Nie in staat om simboliese skakel [%s] na [%s] [%d] te skep nie: %s" ++ ++#: src/lib/authselect_profile.c:430 ++#, c-format ++msgid "Creating new profile from \"%s\" at [%s]" ++msgstr "Skep nuwe profiel met \"%s\" by [%s]" ++ ++#: src/lib/authselect_profile.c:434 ++#, c-format ++msgid "Unable to read base profile [%s] [%d]: %s" ++msgstr "Kan nie basis profiel [%s] [%d] lees nie: %s" ++ ++#: src/lib/authselect_profile.c:442 ++msgid "Unable to resolve symbolic links names" ++msgstr "Kan nie simboliese skakels se name op los nie" ++ ++#: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 ++#: src/lib/authselect_profile.c:494 ++#, c-format ++msgid "Unable to create [%s] [%d]: %s" ++msgstr "Nie moontlik om [%s] [%d] te skep nie: %s" ++ ++#: src/lib/authselect_profile.c:502 ++#, c-format ++msgid "Unknown file name [%s]" ++msgstr "Die lêernaam, [%s], is onbekend" ++ ++#: src/lib/authselect_profile.c:529 ++msgid "Name can not be empty" ++msgstr "Naam kan nie oningevul wees nie" ++ ++#: src/lib/authselect_profile.c:541 ++msgid "Default profile can not be created" ++msgstr "Standaardprofiel kan nie geskep word nie" ++ ++#: src/lib/authselect_profile.c:544 ++msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" ++msgstr "Waarde AUTHSELECT_PROFILE_ANY is ongeldig in hierdie konteks nie" ++ ++#: src/lib/authselect_profile.c:549 ++msgid "Unable to create profile path: out of memory" ++msgstr "Kan nie profieladres skep nie: geheue te vol of te klein" ++ ++#: src/lib/authselect_profile.c:555 ++#, c-format ++msgid "Profile \"%s\" already exist at [%s]" ++msgstr "Profiel \"%s\" bestaan reeds by [%s]" ++ ++#: src/lib/authselect_profile.c:559 ++#, c-format ++msgid "Unable to access [%s] [%d]: %s" ++msgstr "Kan nie toegang tot [%s] [%d] kry nie: %s" ++ ++#: src/lib/authselect_profile.c:565 ++msgid "Unable to create file name: out of memory" ++msgstr "Kan nie lêernaam skep nie: geheue te vol of te klein" ++ ++#: src/lib/authselect_profile.c:573 ++#, c-format ++msgid "Unable to create empty profile [%d]: %s" ++msgstr "Kan nie leë profiel [%d] skep nie: %s" ++ ++#: src/lib/authselect_profile.c:582 ++#, c-format ++msgid "Unable to create profile [%d]: %s" ++msgstr "Kan nie profiel [%d] skep nie: %s" ++ ++#: src/lib/files/config.c:153 ++msgid "Checking if all required directories are writable." ++msgstr "Inspekteer of alle nodige adresse skryfbaar is." ++ ++#: src/lib/files/config.c:158 ++#, c-format ++msgid "Unable to get path to %s parent directory!" ++msgstr "Kan nie moederadres na %s kry nie!" ++ ++#: src/lib/files/config.c:165 ++#, c-format ++msgid "Creating path [%s]" ++msgstr "Skep adres [%s]" ++ ++#: src/lib/files/config.c:169 ++#, c-format ++msgid "Unable to create path [%s] [%d]: %s" ++msgstr "Kan nie adres [%s] [%d] skep nie: %s" ++ ++#: src/lib/files/config.c:174 ++#, c-format ++msgid "Directory [%s] does not exist, please create it!" ++msgstr "Adres %s bestaan nie, skep dit asseblief!" ++ ++#: src/lib/files/config.c:177 ++#, c-format ++msgid "Unable to access directory [%s] in [WX] mode!" ++msgstr "Kan nie toegang tot adres [%s] in [WX]-modus kry nie!" ++ ++#: src/lib/files/config.c:196 ++#, c-format ++msgid "Unable to load profile [%s] [%d]: %s" ++msgstr "Kan nie profiel [%s] [%d] laai nie: %s" ++ ++#: src/lib/files/symlinks.c:41 ++#, c-format ++msgid "Creating symbolic link [%s] to [%s]" ++msgstr "Skep simboliese skakel [%s] na [%s]" ++ ++#: src/lib/files/symlinks.c:47 ++#, c-format ++msgid "Unable to overwrite file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s] [%d] oorskryf nie: %s" ++ ++#: src/lib/files/symlinks.c:55 ++#, c-format ++msgid "Unable to create symbolic link [%s] [%d]: %s" ++msgstr "Kan nie simboliese skakel [%s] [%d] skep nie: %s" ++ ++#: src/lib/files/symlinks.c:79 ++#, c-format ++msgid "Validating link [%s]" ++msgstr "Bekragtig skakel [%s]" ++ ++#: src/lib/files/symlinks.c:83 ++#, c-format ++msgid "Unable to validate link [%s] [%d]: %s" ++msgstr "Kan nie skakel [%s] [%d] bekragtig nie: %s" ++ ++#: src/lib/files/symlinks.c:90 ++#, c-format ++msgid "[%s] was not created by authselect!" ++msgstr "[%s] is nie deur authselect geskep nie!" ++ ++#: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 ++#: src/lib/files/system.c:576 ++#, c-format ++msgid "Error while trying to access file [%s] [%d]: %s" ++msgstr "Fout tydens die poging om toegang tot lêer [%s] [%d] te kry: %s" ++ ++#: src/lib/files/symlinks.c:121 ++#, c-format ++msgid "Unable to check file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s] [%d] nagaan nie: %s" ++ ++#: src/lib/files/symlinks.c:128 ++#, c-format ++msgid "Symbolic link [%s] to [%s] still exists!" ++msgstr "Simboliese skakel [%s] na [%s] bestaan steeds!" ++ ++#: src/lib/files/symlinks.c:149 ++#, c-format ++msgid "File [%s] exists but it needs to be overwritten!" ++msgstr "Lêer [%s] bestaan, maar dit moet oorskryf word!" ++ ++#: src/lib/files/symlinks.c:190 ++#, c-format ++msgid "Skipping [%s] because it is not an authselect file" ++msgstr "Slaan [%s] oor omdat dit nie 'n authselect-lêer is nie" ++ ++#: src/lib/files/system.c:74 src/lib/profiles/read.c:162 ++#, c-format ++msgid "Reading file [%s/%s]" ++msgstr "Lees lêer [%s/%s]" ++ ++#: src/lib/files/system.c:82 src/lib/profiles/read.c:168 ++#: src/lib/profiles/read.c:173 ++#, c-format ++msgid "Unable to read file [%s/%s] [%d]: %s" ++msgstr "Kan nie lêer [%s/%s] [%d] lees nie: %s" ++ ++#: src/lib/files/system.c:112 src/lib/files/system.c:170 ++#: src/lib/util/template.c:450 src/lib/util/template.c:592 ++#: src/lib/util/template.c:643 ++#, c-format ++msgid "Unable to compile regular expression: regex error %d" ++msgstr "Kan nie gewone uitdrukking kompileer nie: regex-fout %d" ++ ++#: src/lib/files/system.c:130 src/lib/files/system.c:195 ++#: src/lib/util/template.c:500 src/lib/util/template.c:669 ++#, c-format ++msgid "Unable to search string: regex error %d" ++msgstr "Kan nie in string soek nie: regex-fout %d" ++ ++#: src/lib/files/system.c:272 src/lib/files/system.c:504 ++#, c-format ++msgid "Unable to read [%s] [%d]: %s" ++msgstr "Kan nie [%s] [%d] lees nie: %s" ++ ++#: src/lib/files/system.c:288 ++#, c-format ++msgid "Unable to generate nsswitch.conf [%d]: %s" ++msgstr "Kan nie nsswitch.conf [%d] skep nie: %s" ++ ++#: src/lib/files/system.c:354 ++#, c-format ++msgid "Unable to generate files [%d]: %s" ++msgstr "Kan nie lêers skep nie [%d]: %s" ++ ++#: src/lib/files/system.c:369 src/lib/util/selinux.c:398 ++#, c-format ++msgid "Writing temporary file for [%s]" ++msgstr "Skryf tydelike lêer vir [%s]" ++ ++#: src/lib/files/system.c:373 ++#, c-format ++msgid "Unable to write temporary file [%s] [%d]: %s" ++msgstr "Kan nie tydelike lêer [%s] [%d] skryf nie: %s" ++ ++#: src/lib/files/system.c:378 ++#, c-format ++msgid "Temporary file is named [%s]" ++msgstr "Tydelike lêer heet [%s]" ++ ++#: src/lib/files/system.c:389 src/lib/util/selinux.c:425 ++#, c-format ++msgid "Renaming [%s] to [%s]" ++msgstr "Hernoem [%s] na [%s]" ++ ++#: src/lib/files/system.c:394 src/lib/util/selinux.c:429 ++#, c-format ++msgid "Unable to rename [%s] to [%s] [%d]: %s" ++msgstr "Kan nie [%s] hernoem na [%s] [%d] nie: %s" ++ ++#: src/lib/files/system.c:496 ++#, c-format ++msgid "Validating file [%s]" ++msgstr "Toets geldigheid van lêer [%s]" ++ ++#: src/lib/files/system.c:501 src/lib/util/file.c:121 ++#, c-format ++msgid "[%s] does not exist!" ++msgstr "[%s] bestaan nie!" ++ ++#: src/lib/files/system.c:507 ++#, c-format ++msgid "Unable to validate file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s] [%d] bekragtig nie: %s" ++ ++#: src/lib/files/system.c:514 ++#, c-format ++msgid "Comparing content against [%s]" ++msgstr "Vergelyk inhoud met [%s]" ++ ++#: src/lib/files/system.c:518 ++msgid "Comparing content against current profile" ++msgstr "Vergelyk inhoud met huidige profiel" ++ ++#: src/lib/files/system.c:524 ++#, c-format ++msgid "[%s] has unexpected content!" ++msgstr "[%s] het onvoorsiene inhoud!" ++ ++#: src/lib/files/system.c:531 ++#, c-format ++msgid "Unable to check file mode of [%s] [%d]: %s" ++msgstr "Kan nie modus van lêer [%s] [%d] nagaan nie: %s" ++ ++#: src/lib/files/system.c:553 ++#, c-format ++msgid "File [%s] was modified outside authselect!" ++msgstr "Lêer [%s] is buite authselect gewysig!" ++ ++#: src/lib/files/system.c:572 ++#, c-format ++msgid "File [%s] is still present" ++msgstr "Lêer [%s] is steeds teenwoordig" ++ ++#: src/lib/profiles/activate.c:44 ++#, c-format ++msgid "%s update failed: %d" ++msgstr "%s se opdatering het misluk: %d" ++ ++#: src/lib/profiles/activate.c:59 ++msgid "Some directories are not accessible by authselect!" ++msgstr "Party adresse is nie toeganklik deur authselect nie!" ++ ++#: src/lib/profiles/activate.c:65 ++#, c-format ++msgid "Unable to write generated system files [%d]: %s" ++msgstr "Kan nie gegenereerde stelsellêers [%d] skryf nie: %s" ++ ++#: src/lib/profiles/activate.c:72 ++#, c-format ++msgid "Unable to write configuration [%d]: %s" ++msgstr "Kan nie konfigurasie [%d] skryf nie: %s" ++ ++#: src/lib/profiles/list.c:42 ++#, c-format ++msgid "Reading profile directory [%s]" ++msgstr "Lees profiel adres [%s]" ++ ++#: src/lib/profiles/list.c:47 ++#, c-format ++msgid "Directory [%s] is missing!" ++msgstr "Adres [%s] ontbreek!" ++ ++#: src/lib/profiles/list.c:69 ++#, c-format ++msgid "Found profile [%s]" ++msgstr "Profiel gevind [%s]" ++ ++#: src/lib/profiles/list.c:151 ++#, c-format ++msgid "Unable to list profiles [%d]: %s" ++msgstr "Kan nie profiel [%d] vind nie: %s" ++ ++#: src/lib/profiles/read.c:83 ++#, c-format ++msgid "Unable to open directory [%s] [%d]: %s" ++msgstr "Kan nie adres [%s] [%d] oopmaak nie: %s" ++ ++#: src/lib/profiles/read.c:106 ++#, c-format ++msgid "Looking up profile [%s]" ++msgstr "Soek profiel [%s] op" ++ ++#: src/lib/profiles/read.c:110 ++msgid "Locations array is NULL" ++msgstr "Liggingsreeks is NULL" ++ ++#: src/lib/profiles/read.c:133 ++#, c-format ++msgid "Profile [%s] is a custom profile" ++msgstr "Profiel [%s] is 'n doelgemaakte profiel" ++ ++#: src/lib/profiles/read.c:135 ++#, c-format ++msgid "Profile [%s] is a vendor profile" ++msgstr "Profiel [%s] is 'n verkoperprofiel" ++ ++#: src/lib/profiles/read.c:137 ++#, c-format ++msgid "Profile [%s] is a default profile" ++msgstr "Profiel [%s] is 'n standaardprofiel" ++ ++#: src/lib/profiles/read.c:140 ++#, c-format ++msgid "Profile [%s] found at [%s]" ++msgstr "Profiel [%s] gevind by [%s]" ++ ++#: src/lib/profiles/read.c:148 ++#, c-format ++msgid "Profile [%s] was not found" ++msgstr "Profiel [%s] is nie gevind nie" ++ ++#: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 ++#, c-format ++msgid "Profile [%s] does not contain a name in [%s]!" ++msgstr "Profiel [%s] bevat nie 'n naam in [%s] nie!" ++ ++#: src/lib/util/dir.c:77 src/lib/util/dir.c:83 ++#, c-format ++msgid "Unable to get basename of [%s]" ++msgstr "Kan nie basisnaam van [%s] kry nie" ++ ++#: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 ++#: src/lib/util/file.c:199 src/cli/main.c:847 ++#, c-format ++msgid "Unable to stat [%s] [%d]: %s" ++msgstr "Kan nie [%s] [%d] verklaar nie: %s" ++ ++#: src/lib/util/dir.c:130 ++#, c-format ++msgid "Unable to stat directory [%d]: %s" ++msgstr "Kan nie adres [%d] stat nie: %s" ++ ++#: src/lib/util/dir.c:313 ++#, c-format ++msgid "Removing file [%s/%s]" ++msgstr "Verwyder lêer [%s/%s]" ++ ++#: src/lib/util/dir.c:321 ++#, c-format ++msgid "Removing directory [%s]" ++msgstr "Verwyder adres [%s]" ++ ++#: src/lib/util/file.c:43 ++msgid "Internal error: stat cannot be NULL!" ++msgstr "Interne fout: stat kan nie NULL wees nie!" ++ ++#: src/lib/util/file.c:51 ++#, c-format ++msgid "[%s] is not a directory!" ++msgstr "[%s] is nie 'n adres nie!" ++ ++#: src/lib/util/file.c:54 ++#, c-format ++msgid "[%s] is not a regular file!" ++msgstr "[%s] is nie 'n gewone lêer nie!" ++ ++#: src/lib/util/file.c:57 ++#, c-format ++msgid "[%s] is not a symbolic link!" ++msgstr "[%s] is nie 'n simboliese skakel nie!" ++ ++#: src/lib/util/file.c:60 ++#, c-format ++msgid "[%s] has wrong type [%.7o], expected [%.7o]!" ++msgstr "[%s] is verkeerde tipe [%.7o], verwag [%.7o]!" ++ ++#: src/lib/util/file.c:87 ++#, c-format ++msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" ++msgstr "[%s] het verkeerde modus [%.4o], verwag [%.4o]!" ++ ++#: src/lib/util/file.c:93 ++#, c-format ++msgid "[%s] has wrong owner [%u], expected [%u]!" ++msgstr "[%s] het verkeerde eienaar [%u], verwag [%u]!" ++ ++#: src/lib/util/file.c:99 ++#, c-format ++msgid "[%s] has wrong group [%u], expected [%u]!" ++msgstr "[%s] het verkeerde groep [%u], verwag [%u]!" ++ ++#: src/lib/util/file.c:164 src/lib/util/file.c:211 ++#, c-format ++msgid "Unable to read link destination [%s] [%d]: %s" ++msgstr "Kan nie skakelbestemming [%s] [%d] lees nie: %s" ++ ++#: src/lib/util/file.c:170 ++#, c-format ++msgid "Link [%s] does not point to [%s]" ++msgstr "Skakel [%s] wys nie na [%s]" ++ ++#: src/lib/util/file.c:218 src/lib/util/file.c:220 ++#, c-format ++msgid "Link [%s] points to [%s]" ++msgstr "Skakel [%s] wys na [%s]" ++ ++#: src/lib/util/file.c:281 ++msgid "Internal error: filepath cannot be NULL!" ++msgstr "Interne fout: lêer adres kan nie NULL wees nie!" ++ ++#: src/lib/util/file.c:313 ++#, c-format ++msgid "Unable to get parent directory of [%s] [%d]: %s" ++msgstr "Kan nie oueradres van [%s] [%d] kry nie: %s" ++ ++#: src/lib/util/file.c:524 src/lib/util/textfile.c:175 ++#, c-format ++msgid "Unable to chmod file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s][%d] chmod nie: %s" ++ ++#: src/lib/util/file.c:531 ++#, c-format ++msgid "Unable to chown file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s] [%d] se eienaarskap verander nie: %s" ++ ++#: src/lib/util/selinux.c:46 ++#, c-format ++msgid "Unable to create selabel context [%d]: %s" ++msgstr "Kan nie selabel-konteks skep nie [%d]: %s" ++ ++#: src/lib/util/selinux.c:55 ++#, c-format ++msgid "Unable to lookup selinux context [%d]: %s" ++msgstr "Kan nie selabel-konteks skep nie [%d]: %s" ++ ++#: src/lib/util/selinux.c:59 ++#, c-format ++msgid "Found default selinux context for [%s]: %s" ++msgstr "Standaard selinux-konteks gevind vir [%s]: %s" ++ ++#: src/lib/util/selinux.c:84 ++#, c-format ++msgid "Unable to obtain selinux context for [%s] [%d]: %s" ++msgstr "Kan nie selinux-konteks kry vir [%s] [%d]: %s" ++ ++#: src/lib/util/selinux.c:91 ++msgid "not set" ++msgstr "nie ingestel nie" ++ ++#: src/lib/util/selinux.c:90 ++#, c-format ++msgid "Found selinux context for [%s]: %s" ++msgstr "Selinux-konteks gevind vir [%s]: %s" ++ ++#: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 ++#: src/lib/util/selinux.c:251 ++msgid "Unable to get current fscreate selinux context!" ++msgstr "Kan nie die huidige fscreate selinux-konteks kry nie!" ++ ++#: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 ++#: src/lib/util/selinux.c:257 ++#, c-format ++msgid "Unable to get default selinux context for [%s] [%d]: %s!" ++msgstr "Kan nie standaard selinux-konteks vir [%s] [%d] kry nie: %s!" ++ ++#: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 ++#: src/lib/util/selinux.c:265 ++msgid "Unable to set fscreate selinux context!" ++msgstr "Kan nie fscreate selinux konteks opstel nie!" ++ ++#: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 ++#: src/lib/util/selinux.c:275 ++msgid "Unable to restore fscreate selinux context!" ++msgstr "Kan nie fscreate selinux-konteks herstel nie!" ++ ++#: src/lib/util/selinux.c:387 ++#, c-format ++msgid "" ++"File [%s] should exist but is missing. It is not safe to delete [%s]. " ++"Aborting." ++msgstr "" ++"Lêer [%s] behoort te bestaan maar ontbreek. Dit is nie veilig om [%s] uit te " ++"vee nie. Staak transaksie." ++ ++#: src/lib/util/selinux.c:420 ++#, c-format ++msgid "Removing [%s]" ++msgstr "Verwyder [%s]" ++ ++#: src/lib/util/template.c:143 src/lib/util/template.c:205 ++#: src/lib/util/template.c:281 ++msgid "Invalid operator!" ++msgstr "Ongeldige operator!" ++ ++#: src/lib/util/template.c:460 src/lib/util/template.c:653 ++#, c-format ++msgid "Unable to process match [%d]: %s" ++msgstr "Kan nie vergelyking [%d] verwerk nie: %s" ++ ++#: src/lib/util/template.c:485 ++#, c-format ++msgid "Unable to process operator [%d]: %s" ++msgstr "Kan nie operator [%d] verwerk nie: %s" ++ ++#: src/lib/util/template.c:532 ++#, c-format ++msgid "Unable to generate template [%d]: %s" ++msgstr "Kan nie profielvorm [%d] genereer nie: %s" ++ ++#: src/lib/util/template.c:560 ++msgid "Unable to get current time!" ++msgstr "Kan nie huidige tyd kry nie!" ++ ++#: src/lib/util/template.c:574 ++msgid "Unable to create message!" ++msgstr "Kan nie boodskap skep nie!" ++ ++#: src/lib/util/template.c:599 ++#, c-format ++msgid "Unable to find new match: regex error %d" ++msgstr "Kan nie nuwe vergelyking vind nie: regex-fout %d" ++ ++#: src/lib/util/template.c:729 ++#, c-format ++msgid "Unable to create temporary file for [%s] [%d]: %s" ++msgstr "Kan nie tydelike lêer vir [%s] [%d] skep nie: %s" ++ ++#: src/lib/util/textfile.c:56 ++#, c-format ++msgid "File [%s] is bigger than %uKiB!" ++msgstr "Lêer [%s] is groter as %uKiB!" ++ ++#: src/lib/util/textfile.c:85 ++#, c-format ++msgid "Unable to read file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s] [%d] lees nie: %s" ++ ++#: src/lib/util/textfile.c:158 ++#, c-format ++msgid "Unable to open file [%s] [%d]: %s" ++msgstr "Kan nie lêer [%s] [%d] oopmaak nie: %s" ++ ++#: src/lib/util/textfile.c:167 ++#, c-format ++msgid "Unable to write data [%s] [%d]: %s" ++msgstr "Kan nie data [%s] [%d] skryf nie: %s" ++ ++#: src/cli/cli_tool.c:72 ++#, c-format ++msgid "Common options:\n" ++msgstr "Algemene opsies:\n" ++ ++#: src/cli/cli_tool.c:74 src/cli/cli_tool.c:96 ++msgid "Print error messages" ++msgstr "Druk foutboodskappe" ++ ++#: src/cli/cli_tool.c:76 src/cli/cli_tool.c:97 ++msgid "Print trace messages" ++msgstr "Druk spoorboodskappe" ++ ++#: src/cli/cli_tool.c:78 src/cli/cli_tool.c:98 ++msgid "Print warning messages" ++msgstr "" ++ ++#: src/cli/cli_tool.c:80 ++#, c-format ++msgid "Help options:\n" ++msgstr "" ++ ++#: src/cli/cli_tool.c:82 ++msgid "Show this for a command" ++msgstr "" ++ ++#: src/cli/cli_tool.c:84 ++msgid "Show brief usage message for a command" ++msgstr "" ++ ++#: src/cli/cli_tool.c:173 ++#, c-format ++msgid "" ++"Usage:\n" ++"%s COMMAND COMMAND-ARGS\n" ++"\n" ++msgstr "" ++ ++#: src/cli/cli_tool.c:174 ++#, c-format ++msgid "Available commands:\n" ++msgstr "" ++ ++#: src/cli/cli_tool.c:196 ++#, c-format ++msgid "\n" ++msgstr "" ++ ++#: src/cli/cli_tool.c:230 ++#, c-format ++msgid "Authselect command '%s' can only be run as root!\n" ++msgstr "" ++ ++#: src/cli/cli_tool.c:247 ++msgid "Bug: commands can't be NULL!\n" ++msgstr "" ++ ++#: src/cli/cli_tool.c:310 ++msgid "Command options:" ++msgstr "Opdrag keuses:" ++ ++#: src/cli/cli_tool.c:312 ++msgid "Common options:" ++msgstr "Algemene keuses:" ++ ++#: src/cli/cli_tool.c:331 src/cli/cli_tool.c:334 ++msgid "[OPTIONS...]" ++msgstr "[KEUSES ...]" ++ ++#: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 ++msgid "Out of memory!" ++msgstr "Geheue opgebruik!" ++ ++#: src/cli/cli_tool.c:358 ++#, c-format ++msgid "" ++"Invalid option %s: %s\n" ++"\n" ++msgstr "" ++"Ongeldige opsie %s: %s\n" ++"\n" ++ ++#: src/cli/cli_tool.c:370 ++#, c-format ++msgid "" ++"Missing option: %s\n" ++"\n" ++msgstr "" ++"Ontbrekende opsie: %s\n" ++"\n" ++ ++#: src/cli/cli_tool.c:380 ++#, c-format ++msgid "" ++"Only one free argument is expected!\n" ++"\n" ++msgstr "" ++"Slegs een vrye argument word verwag!\n" ++"\n" ++ ++#: src/cli/cli_tool.c:395 ++#, c-format ++msgid "" ++"Unexpected parameter: %s\n" ++"\n" ++msgstr "" ++"Onverwagte parameter: %s\n" ++"\n" ++ ++#: src/cli/cli_tool.c:407 ++#, c-format ++msgid "" ++"At least one option is required!\n" ++"\n" ++msgstr "" ++"Ten minste een opsie is nodig!\n" ++"\n" ++ ++#: src/cli/main.c:74 src/cli/main.c:431 src/cli/main.c:474 ++msgid "Profile identifier." ++msgstr "Profiel identifiseerder." ++ ++#: src/cli/main.c:77 src/cli/main.c:253 src/cli/main.c:298 src/cli/main.c:347 ++#: src/cli/main.c:389 src/cli/main.c:434 src/cli/main.c:477 src/cli/main.c:650 ++#: src/cli/main.c:727 src/cli/main.c:774 src/cli/main.c:814 src/cli/main.c:879 ++#: src/cli/main.c:905 ++msgid "Unable to parse command arguments" ++msgstr "Kan nie beheerargumente ontleed nie" ++ ++#: src/cli/main.c:133 ++msgid "Unable to backup current configuration!\n" ++msgstr "Kan nie die huidige konfigurasie rugsteun nie!\n" ++ ++#: src/cli/main.c:137 ++#, c-format ++msgid "Backup stored at %s\n" ++msgstr "Rugsteun gestoor by %s\n" ++ ++#: src/cli/main.c:159 ++msgid "Enforce changes" ++msgstr "Forseer veranderinge" ++ ++#: src/cli/main.c:160 src/cli/main.c:246 src/cli/main.c:640 src/cli/main.c:718 ++msgid "Backup system files before activating profile (generate unique name)" ++msgstr "" ++"Rugsteun stelsellêers voordat profiel geaktiveer word (genereer unieke naam)" ++ ++#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 ++msgid "Backup system files before activating profile" ++msgstr "Rugsteun stelsellêers voordat profiel geaktiveer word" ++ ++#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 ++msgid "NAME" ++msgstr "NAAM" ++ ++#: src/cli/main.c:162 ++msgid "Do not backup system files when --force is set" ++msgstr "Moenie stelsellêers rugsteun wanneer --force gestel is nie" ++ ++#: src/cli/main.c:163 src/cli/main.c:642 ++msgid "Do not print profile requirements" ++msgstr "Moenie profielvereistes druk nie" ++ ++#: src/cli/main.c:174 src/cli/main.c:404 src/cli/main.c:440 src/cli/main.c:483 ++#: src/cli/main.c:515 src/cli/main.c:669 ++#, c-format ++msgid "Unable to get profile information [%d]: %s" ++msgstr "Kan nie profielinligting kry nie [%d]: %s" ++ ++#: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 ++msgid "Unable to read profile requirements!" ++msgstr "Kan nie profielvereistes lees nie!" ++ ++#: src/cli/main.c:189 ++msgid "Unable to obtain nsswitch maps!" ++msgstr "Kan nie nsswitch-adrestabel kry nie!" ++ ++#: src/cli/main.c:203 ++msgid "" ++"\n" ++"Some unexpected changes to the configuration were detected.\n" ++"Use --force parameter if you want to overwrite these changes.\n" ++msgstr "" ++"\n" ++"Enkele onverwagte veranderinge aan die konfigurasie is opgemerk.\n" ++"Gebruik --force parameter as u hierdie veranderinge wil oorskryf.\n" ++ ++#: src/cli/main.c:208 ++#, c-format ++msgid "Unable to activate profile [%d]: %s\n" ++msgstr "Kan nie profiel [%d] aktiveer nie: %s\n" ++ ++#: src/cli/main.c:213 ++#, c-format ++msgid "Profile \"%s\" was selected.\n" ++msgstr "Profiel \"%s\" is gekies.\n" ++ ++#: src/cli/main.c:216 ++msgid "The following nsswitch maps are overwritten by the profile:\n" ++msgstr "Die volgende nsswitch-adrestabel word deur die profiel oorgeskryf:\n" ++ ++#: src/cli/main.c:219 ++#, c-format ++msgid "- %s\n" ++msgstr "-%s\n" ++ ++#: src/cli/main.c:224 ++#, c-format ++msgid "" ++"\n" ++"%s\n" ++msgstr "" ++"\n" ++"%s\n" ++ ++#: src/cli/main.c:265 ++msgid "Changes were successfully applied.\n" ++msgstr "Veranderinge was suksesvol.\n" ++ ++#: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 ++msgid "No existing configuration detected.\n" ++msgstr "Geen bestaande opstelling bespeur nie.\n" ++ ++#: src/cli/main.c:271 ++msgid "" ++"Some unexpected changes to the configuration were detected. Use 'select' " ++"command instead.\n" ++msgstr "" ++"Paar onverwagte veranderinge aan die konfigurasie is opgemerk. Gebruik " ++"eerder 'select' instruksie.\n" ++ ++#: src/cli/main.c:275 ++#, c-format ++msgid "Unable to apply changes [%d]: %s\n" ++msgstr "Kan nie veranderinge, [%d], implementeer nie: %s\n" ++ ++#: src/cli/main.c:292 ++msgid "Print command parameters instead of formatted output" ++msgstr "Druk opdragparameters in plaas van geformateerde lewering" ++ ++#: src/cli/main.c:307 src/cli/main.c:662 ++#, c-format ++msgid "Unable to get current configuration [%d]: %s" ++msgstr "Kan nie huidige konfigurasie, [%d], kry nie: %s" ++ ++#: src/cli/main.c:321 ++#, c-format ++msgid "Profile ID: %s\n" ++msgstr "Profiel-ID: %s\n" ++ ++#: src/cli/main.c:322 ++msgid "Enabled features:" ++msgstr "Geaktiveerde funksies:" ++ ++#: src/cli/main.c:325 ++msgid " None\n" ++msgstr " Geen\n" ++ ++#: src/cli/main.c:353 ++#, c-format ++msgid "Unable to test current configuration [%d]: %s" ++msgstr "Kan nie huidige konfigurasie, [%d]toets nie: %s" ++ ++#: src/cli/main.c:360 ++msgid "" ++"Current configuration is not valid. It was probably modified outside " ++"authselect." ++msgstr "" ++"Huidige konfigurasie is nie geldig nie. Dit is waarskynlik buite authselect " ++"gewysig." ++ ++#: src/cli/main.c:367 ++msgid "Current configuration is valid." ++msgstr "Huidige konfigurasie is geldig." ++ ++#: src/cli/main.c:370 ++msgid "System was not configured with authselect." ++msgstr "Die stelsel is nie met authselect gekonfigureer nie." ++ ++#: src/cli/main.c:395 ++msgid "Unable to get profile list!" ++msgstr "Kan nie profiellys kry nie!" ++ ++#: src/cli/main.c:448 ++#, c-format ++msgid "Unable to get profile features [%d]: %s" ++msgstr "Kan nie profielkenmerke, [%d] kry nie: %s" ++ ++#: src/cli/main.c:562 ++msgid "Print content of all files" ++msgstr "Druk inhoud van alle lêers" ++ ++#: src/cli/main.c:563 ++msgid "Print nsswitch.conf content" ++msgstr "Druk die inhoud van nsswitch.conf" ++ ++#: src/cli/main.c:564 ++msgid "Print system-auth content" ++msgstr "Druk stelsel-auth inhoud" ++ ++#: src/cli/main.c:565 ++msgid "Print password-auth content" ++msgstr "Druk wagwoord-auth inhoud" ++ ++#: src/cli/main.c:566 ++msgid "Print smartcard-auth content" ++msgstr "Druk slimkaart-bekragtiging inhoud" ++ ++#: src/cli/main.c:567 ++msgid "Print fingerprint-auth content" ++msgstr "Druk vingerafdruk-auth-inhoud" ++ ++#: src/cli/main.c:568 ++msgid "Print postlogin content" ++msgstr "Druk postlogin-inhoud" ++ ++#: src/cli/main.c:569 ++msgid "Print dconf database content" ++msgstr "Druk dconf databasis inhoud" ++ ++#: src/cli/main.c:570 ++msgid "Print dconf lock content" ++msgstr "Druk dconf-slotinhoud" ++ ++#: src/cli/main.c:597 ++#, c-format ++msgid "Unable to get generated content [%d]: %s" ++msgstr "Kan nie gegenereerde inhoud kry nie [%d]: %s" ++ ++#: src/cli/main.c:616 ++#, c-format ++msgid "" ++"File %s: Empty\n" ++"\n" ++msgstr "" ++"Lêer %s: leeg\n" ++"\n" ++ ++#: src/cli/main.c:618 ++#, c-format ++msgid "" ++"File %s:\n" ++"%s\n" ++"\n" ++msgstr "" ++"Lêer %s:\n" ++"%s\n" ++"\n" ++ ++#: src/cli/main.c:647 ++msgid "Feature to enable." ++msgstr "Kenmerk om te aktiveer." ++ ++#: src/cli/main.c:684 ++#, c-format ++msgid "Unable to backup current configuration [%d]: %s\n" ++msgstr "Kan nie huidige konfigurasie, [%d], argiefkopie maak nie: %s\n" ++ ++#: src/cli/main.c:691 ++#, c-format ++msgid "Unable to enable feature [%d]: %s\n" ++msgstr "Kan nie funksie [%d] aktiveer nie: %s\n" ++ ++#: src/cli/main.c:696 ++#, c-format ++msgid "%s\n" ++msgstr "%s\n" ++ ++#: src/cli/main.c:724 ++msgid "Feature to disable." ++msgstr "Funksie om te deaktiveer." ++ ++#: src/cli/main.c:738 ++#, c-format ++msgid "Unable to disable feature [%d]: %s\n" ++msgstr "Kan nie funksie [%d] deaktiveer nie: %s\n" ++ ++#: src/cli/main.c:759 ++msgid "Create new profile as a vendor profile instead of a custom profile" ++msgstr "" ++"Skep nuwe profiel as 'n verskafferprofiel in plaas van 'n pasgemaakte profiel" ++ ++#: src/cli/main.c:760 ++msgid "ID of a profile that should be used as a base for the new profile" ++msgstr "ID van 'n profiel wat as basis vir die nuwe profiel gebruik moet word" ++ ++#: src/cli/main.c:761 ++msgid "" ++"Base new profile on a default profile even if vendor profile with the same " ++"name exists" ++msgstr "" ++"Baseer nuwe profiel op 'n standaardprofiel, selfs al bestaan 'n " ++"verkoperprofiel met dieselfde naam" ++ ++#: src/cli/main.c:762 ++msgid "Symlink meta files from the base profile instead of copying them" ++msgstr "" ++"Symlink-metalêers vanaf die basisprofiel in plaas daarvan om dit te kopieer" ++ ++#: src/cli/main.c:763 ++msgid "Symlink nsswitch files from the base profile instead of copying them" ++msgstr "" ++"Symlink-nsswitchlêers vanaf die basisprofiel in plaas daarvan om dit te " ++"kopieer" ++ ++#: src/cli/main.c:764 ++msgid "Symlink pam files from the base profile instead of copying them" ++msgstr "" ++"Symlink pam-lêers vanaf die basisprofiel in plaas daarvan om dit te kopieer" ++ ++#: src/cli/main.c:765 ++msgid "Symlink dconf files from the base profile instead of copying them" ++msgstr "" ++"Symlink dconf-lêers vanaf die basisprofiel in plaas daarvan om dit te kopieer" ++ ++#: src/cli/main.c:766 ++msgid "Symlink specific file (can be set multiple times)" ++msgstr "Symlink spesifieke lêer (kan verskeie kere geimplementeer word)" ++ ++#: src/cli/main.c:771 ++msgid "New profile name." ++msgstr "Nuwe profielnaam." ++ ++#: src/cli/main.c:781 ++#, c-format ++msgid "Unable to create new profile [%d]: %s\n" ++msgstr "Kan nie nuwe profiel skep nie [%d]: %s\n" ++ ++#: src/cli/main.c:785 ++#, c-format ++msgid "New profile was created at %s\n" ++msgstr "Nuwe profiel is geskep by %s\n" ++ ++#: src/cli/main.c:808 ++msgid "Print backup names without any formatting and additional information" ++msgstr "Druk rugsteunname sonder enige formatering en bykomende inligting" ++ ++#: src/cli/main.c:820 ++msgid "Unable to list available backups!" ++msgstr "Kan nie beskikbare argiefkopieë lys nie!" ++ ++#: src/cli/main.c:857 ++#, c-format ++msgid "%-*s (created at %s)\n" ++msgstr "%-*s (geskep by %s)\n" ++ ++#: src/cli/main.c:876 ++msgid "Name of the backup to remove." ++msgstr "Naam van die argiefkopie wat verwyder moet word." ++ ++#: src/cli/main.c:885 ++#, c-format ++msgid "Unable to remove backup [%s] [%d]: %s\n" ++msgstr "Kan nie argiefkopie [%s] [%d] verwyder nie: %s\n" ++ ++#: src/cli/main.c:902 ++msgid "Name of the backup to restore from." ++msgstr "Naam van die argiefkopie om van te restoureer." ++ ++#: src/cli/main.c:911 ++#, c-format ++msgid "Unable to restore backup [%s] [%d]: %s\n" ++msgstr "Kan nie argiefkopie [%s] [%d] restoureer nie: %s\n" ++ ++#: src/cli/main.c:927 ++#, c-format ++msgid "Unable to uninstall authselect configuration [%d]: %s\n" ++msgstr "Kan nie authselect-konfigurasie [%d] verwyder nie: %s\n" ++ ++#: src/cli/main.c:970 ++msgid "Select profile" ++msgstr "Kies profiel" ++ ++#: src/cli/main.c:971 ++msgid "Regenerate configuration for currently selected command" ++msgstr "Hergenereer konfigurasie vir tans geselekteerde instruksie" ++ ++#: src/cli/main.c:972 ++msgid "List available profiles" ++msgstr "Lys beskikbare profiele" ++ ++#: src/cli/main.c:973 ++msgid "List available profile features" ++msgstr "Lys beskikbare profielkenmerke" ++ ++#: src/cli/main.c:974 ++msgid "Show profile information" ++msgstr "Wys profielinligting" ++ ++#: src/cli/main.c:975 ++msgid "Print profile requirements" ++msgstr "Druk profiel vereistes" ++ ++#: src/cli/main.c:976 ++msgid "Get identifier of currently selected profile" ++msgstr "Kry identifiseerder van die huidige profiel" ++ ++#: src/cli/main.c:977 ++msgid "Check if the current configuration is valid" ++msgstr "Kyk of die huidige konfigurasie geldig is" ++ ++#: src/cli/main.c:978 ++msgid "Print changes that would be otherwise written" ++msgstr "Druk veranderinge wat andersins geskryf sou word" ++ ++#: src/cli/main.c:979 ++msgid "Enable feature in currently selected profile" ++msgstr "" ++ ++#: src/cli/main.c:980 ++msgid "Disable feature in currently selected profile" ++msgstr "Deaktifeer funksie in huidige geselekteerde profiel" ++ ++#: src/cli/main.c:981 ++msgid "Create new authselect profile" ++msgstr "Skep 'n nuwe authselect-profiel" ++ ++#: src/cli/main.c:982 ++msgid "Backup commands:" ++msgstr "Rugsteun opdragte:" ++ ++#: src/cli/main.c:983 ++msgid "List available backups" ++msgstr "Lys beskikbare argiefkopieë" ++ ++#: src/cli/main.c:984 ++msgid "Remove backup" ++msgstr "Verwyder argiefkopie" ++ ++#: src/cli/main.c:985 ++msgid "Restore from backup" ++msgstr "Restoureer met argiefkopie" ++ ++#: src/cli/main.c:986 ++msgid "Uninstall authselect configuration" ++msgstr "Verwyder authselect-konfigurasie" ++ ++#: src/compat/authcompat_Options.py:82 ++msgid "NIS for user information by default" ++msgstr "NIS vir gebruikersinligting standaard" ++ ++#: src/compat/authcompat_Options.py:83 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:83 ++msgid "default NIS domain" ++msgstr "standaard NIS domein" ++ ++#: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 ++#: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:84 ++msgid "default NIS server" ++msgstr "standaard NIS-bediener" ++ ++#: src/compat/authcompat_Options.py:85 ++msgid "LDAP for user information by default" ++msgstr "LDAP vir gebruikersinligting by verstek" ++ ++#: src/compat/authcompat_Options.py:86 ++msgid "LDAP for authentication by default" ++msgstr "LDAP vir verifikasie by verstek" ++ ++#: src/compat/authcompat_Options.py:87 ++msgid "default LDAP server hostname or URI" ++msgstr "standaard LDAP-bediener gasheernaam of URI" ++ ++#: src/compat/authcompat_Options.py:88 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:88 ++msgid "default LDAP base DN" ++msgstr "standaard LDAP-basis DN" ++ ++#: src/compat/authcompat_Options.py:89 ++msgid "use of TLS with LDAP (RFC-2830)" ++msgstr "gebruik van TLS met LDAP (RFC-2830)" ++ ++#: src/compat/authcompat_Options.py:90 ++msgid "use of TLS for identity lookups with LDAP (RFC-2830)" ++msgstr "gebruik van TLS vir identiteitsopsoeke met LDAP (RFC-2830)" ++ ++#: src/compat/authcompat_Options.py:91 ++msgid "use of RFC-2307bis schema for LDAP user information lookups" ++msgstr "gebruik van RFC-2307bis-skema vir LDAP-gebruikerinligting-opsoeke" ++ ++#: src/compat/authcompat_Options.py:92 ++msgid "authentication with smart card by default" ++msgstr "stawing met slimkaart by verstek" ++ ++#: src/compat/authcompat_Options.py:93 ++msgid "<0=Lock|1=Ignore>" ++msgstr "<0=Sluit|1=Ignoreer>" ++ ++#: src/compat/authcompat_Options.py:93 ++msgid "action to be taken on smart card removal" ++msgstr "aksie wat geneem moet word met die verwydering van slimkaart" ++ ++#: src/compat/authcompat_Options.py:94 ++msgid "require smart card for authentication by default" ++msgstr "vir verifikasie vereis slimkaart by verstek" ++ ++#: src/compat/authcompat_Options.py:95 ++msgid "authentication with fingerprint readers by default" ++msgstr "stawing met vingerafdruklesers by verstek" ++ ++#: src/compat/authcompat_Options.py:96 ++msgid "automatic per-user ecryptfs" ++msgstr "outomatiese ecryptfs per gebruiker" ++ ++#: src/compat/authcompat_Options.py:97 ++msgid "Kerberos authentication by default" ++msgstr "Kerberos-verifikasie by verstek" ++ ++#: src/compat/authcompat_Options.py:98 ++msgid "default Kerberos KDC" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:99 ++msgid "default Kerberos admin server" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:100 ++msgid "default Kerberos realm" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:101 ++msgid "use of DNS to find Kerberos KDCs" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:102 ++msgid "use of DNS to find Kerberos realms" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:103 ++msgid "winbind for user information by default" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:104 ++msgid "winbind for authentication by default" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:105 ++msgid "" ++msgstr "Administrateur" ++ ++#: src/compat/authcompat_Options.py:105 ++msgid "join the winbind domain or ads realm now as this administrator" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:106 ++msgid "Kerberos 5 for authenticate with winbind" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:107 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:107 ++msgid "workgroup authentication servers are in" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:108 ++msgid "" ++"SSSD for user information by default with manually managed configuration" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:109 ++msgid "SSSD for authentication by default with manually managed configuration" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:110 ++msgid "caching of user credentials in SSSD by default" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:111 ++msgid "check of access.conf during account authorization" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:112 ++msgid "creation of home directories for users on their first login" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:113 ++msgid "account locking in case of too many consecutive authentication failures" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 ++#: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:114 ++msgid "minimum length of a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:115 ++msgid "minimum number of character classes in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:116 ++msgid "maximum number of same consecutive characters in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:117 ++msgid "maximum number of consecutive characters of same class in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:118 ++msgid "require at least one lowercase character in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:119 ++msgid "require at least one uppercase character in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:120 ++msgid "require at least one digit in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:121 ++msgid "require at least one other character in a password" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:124 ++msgid "do not start/stop services" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:125 ++msgid "update all configuration files" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 ++msgid "the same as --updateall" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:148 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:149 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:150 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:151 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:153 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 ++#: src/compat/authcompat_Options.py:156 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:157 ++msgid "<\\>" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:158 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:159 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:166 ++msgid "" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:210 ++msgid "These options have a compatibility layer" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:211 ++msgid "These options are no longer supported and have no effect" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:313 ++msgid "enable" ++msgstr "" ++ ++#: src/compat/authcompat_Options.py:314 ++msgid "disable" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:51 ++#, python-format ++msgid "Executing: %s" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:71 ++#, python-format ++msgid "Service %s was not found. Please install the service." ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 ++#: src/compat/authcompat.py.in.in:657 ++#, python-format ++msgid "Command [%s] failed with %d, stderr:" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:186 ++#, python-format ++msgid "Removing file: %s" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:335 ++#, python-format ++msgid "%s was not found. Please, install realmd." ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:469 ++msgid "Running authconfig compatibility tool." ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:470 ++msgid "" ++"The purpose of this tool is to enable authentication against chosen services " ++"with authselect and minimum configuration. It does not provide all " ++"capabilities of authconfig.\n" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:473 ++msgid "" ++"IMPORTANT: authconfig is replaced by authselect, please update your scripts." ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:475 ++msgid "" ++"See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" ++"AuthselectAsDefault" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:476 ++msgid "" ++"See man authselect-migration(7) to help you with migration to authselect" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:480 ++msgid "Warning: These options are not supported anymore and have no effect:" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:500 ++msgid "authconfig can only be run as root" ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:505 ++#, python-format ++msgid "" ++"Error: option --%s is no longer supported and we cannot continue if it is " ++"set." ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:510 ++msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." ++msgstr "" ++ ++#: src/compat/authcompat.py.in.in:520 ++msgid "Error: Please, provide --updateall option." ++msgstr "" +diff --git a/po/cs.po b/po/cs.po +index e95d797..48929b6 100644 +--- a/po/cs.po ++++ b/po/cs.po +@@ -3,13 +3,14 @@ + # Josef Hruška , 2019. #zanata + # Michal Konečný , 2019. #zanata + # Pavel Brezina , 2020. #zanata ++# Jan Kalabza , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-04-09 19:20+0000\n" ++"Last-Translator: Jan Kalabza \n" + "Language-Team: Czech \n" + "Language: cs\n" +@@ -17,7 +18,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -82,19 +83,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" + msgstr "Nelze aktivovat profil [%s] [%d]: %s" + + #: src/lib/authselect.c:150 +-#, fuzzy + msgid "Trying to uninstall authselect configuration" +-msgstr "Pokus o zálohování authselect konfigurace do [%s]" ++msgstr "Pokus o odinstalování authselect konfigurace" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" + msgstr "Nelze vytvořit symbolické odkazy [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy + msgid "Symbolic links were successfully removed" +-msgstr "Změny byly úspěšně použity.\n" ++msgstr "Změny byly úspěšně použity" + + #: src/lib/authselect.c:197 + #, c-format +@@ -148,7 +147,7 @@ msgid "Trying to backup system configuration to [%s]" + msgstr "Pokus o zálohování systémové konfigurace do [%s]" + + #: src/lib/authselect_backup.c:185 +-#, fuzzy, c-format ++#, c-format + msgid "Backup was successfully created at [%s]" + msgstr "Záloha byla úspěšně vytvořena v [%s]" + +@@ -158,9 +157,8 @@ msgid "Unable to create backup [%d]: %s" + msgstr "Nelze vytvořit zálohu [%d]: %s" + + #: src/lib/authselect_backup.c:206 +-#, fuzzy + msgid " does not exist." +-msgstr "[%s] neexistuje!" ++msgstr " neexistuje." + + #: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 + #, c-format +@@ -251,12 +249,12 @@ msgstr "Nelze zapisovat data do [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Vynechání [%s], protože v základním profilu neexistuje" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Nelze zkontrolovat oprávnění souboru [%s] [%d]: %s" ++msgstr "Nelze zkontrolovat existenci [%s] [%d]: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -416,7 +414,7 @@ msgstr "Soubor [%s] existuje, ale je potřeba jej přepsat!" + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "" ++msgstr "Přeskakuji [%s], protože to není soubor authselect" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format +@@ -576,9 +574,8 @@ msgid "Looking up profile [%s]" + msgstr "Prohlížení profilu [%s]" + + #: src/lib/profiles/read.c:110 +-#, fuzzy + msgid "Locations array is NULL" +-msgstr "Pole míst není nastaveno -- NULL" ++msgstr "Pole míst je NULL" + + #: src/lib/profiles/read.c:133 + #, c-format +@@ -611,7 +608,7 @@ msgid "Profile [%s] does not contain a name in [%s]!" + msgstr "Profil [%s] neobsahuje jméno v [%s]!" + + #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to get basename of [%s]" + msgstr "Nelze získat základní název [%s]" + +@@ -659,7 +656,7 @@ msgstr "[%s] není symbolický odkaz!" + #: src/lib/util/file.c:60 + #, c-format + msgid "[%s] has wrong type [%.7o], expected [%.7o]!" +-msgstr "[%s] má chybný typ [%.7o], očekáván typ [%.7o]" ++msgstr "[%s] má chybný typ [%.7o], očekáván typ [%.7o]!" + + #: src/lib/util/file.c:87 + #, c-format +@@ -708,15 +705,15 @@ msgstr "Nelze změnit oprávnění souboru [%s] [%d]: %s" + #: src/lib/util/file.c:531 + #, c-format + msgid "Unable to chown file [%s] [%d]: %s" +-msgstr "Nelze změnit vlastníka u souboru [%s] [%d]: %s" ++msgstr "Nelze změnit vlastníka u souboru [%s] [%d]: %s" + + #: src/lib/util/selinux.c:46 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to create selabel context [%d]: %s" + msgstr "Nelze vytvořit selabel kontext [%d]: %s" + + #: src/lib/util/selinux.c:55 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to lookup selinux context [%d]: %s" + msgstr "Nelze dohledat SELinux kontext [%d]: %s" + +@@ -741,21 +738,19 @@ msgstr "Nalezen SELinux kontext pro [%s]: %s" + + #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 + #: src/lib/util/selinux.c:251 +-#, fuzzy + msgid "Unable to get current fscreate selinux context!" + msgstr "Nelze získat současný fscreate SELinux kontext!" + + #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 + #: src/lib/util/selinux.c:257 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to get default selinux context for [%s] [%d]: %s!" +-msgstr "Nelze získat výchozí SELinux kontext pro [%s] [%d]: %s" ++msgstr "Nelze získat výchozí SELinux kontext pro [%s] [%d]: %s!" + + #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 + #: src/lib/util/selinux.c:265 +-#, fuzzy + msgid "Unable to set fscreate selinux context!" +-msgstr "Nelze nastavit SELinux kontext u fscreate!" ++msgstr "Nelze nastavit fscreate SELinux kontext!" + + #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 + #: src/lib/util/selinux.c:275 +@@ -768,11 +763,13 @@ msgid "" + "File [%s] should exist but is missing. It is not safe to delete [%s]. " + "Aborting." + msgstr "" ++"Soubor [%s] by měl existovat, ale chybí. Není bezpečné smazat [%s]. " ++"Přerušuji." + + #: src/lib/util/selinux.c:420 +-#, fuzzy, c-format ++#, c-format + msgid "Removing [%s]" +-msgstr "Odstraňuje se záloha [%s]" ++msgstr "Odstraňování [%s]" + + #: src/lib/util/template.c:143 src/lib/util/template.c:205 + #: src/lib/util/template.c:281 +@@ -1068,7 +1065,7 @@ msgstr "" + "'select'.\n" + + #: src/cli/main.c:275 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to apply changes [%d]: %s\n" + msgstr "Změny nelze použít [%d]: %s\n" + +@@ -1092,7 +1089,7 @@ msgstr "Povolené funkce:" + + #: src/cli/main.c:325 + msgid " None\n" +-msgstr "Žádné\n" ++msgstr " Žádné\n" + + #: src/cli/main.c:353 + #, c-format +@@ -1192,14 +1189,12 @@ msgstr "Funkce k povolení." + #: src/cli/main.c:684 + #, c-format + msgid "Unable to backup current configuration [%d]: %s\n" +-msgstr "" +-"Nelze vytvořit zálohu současné konfigurace [%d]: %s\n" +-"\n" ++msgstr "Nelze vytvořit zálohu současné konfigurace [%d]: %s\n" + + #: src/cli/main.c:691 + #, c-format + msgid "Unable to enable feature [%d]: %s\n" +-msgstr "Nelze povolit funkci [%d]: %s\n" ++msgstr "Nelze povolit funkci [%d]: %s\n" + + #: src/cli/main.c:696 + #, c-format +@@ -1213,7 +1208,7 @@ msgstr "Funkce k zakázání." + #: src/cli/main.c:738 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" +-msgstr "Nelze zakázat funkci [%d]: %s\n" ++msgstr "Nelze zakázat funkci [%d]: %s\n" + + #: src/cli/main.c:759 + msgid "Create new profile as a vendor profile instead of a custom profile" +@@ -1302,9 +1297,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Nelze provést obnovu ze zálohy [%s] [%d]: %s\n" + + #: src/cli/main.c:927 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Nelze otestovat aktuální konfiguraci [%d]: %s" ++msgstr "Nelze odinstalovat authselect konfiguraci [%d]: %s\n" + + #: src/cli/main.c:970 + msgid "Select profile" +@@ -1339,7 +1334,6 @@ msgid "Check if the current configuration is valid" + msgstr "Zkontrolovat, zda je současná konfigurace platná" + + #: src/cli/main.c:978 +-#, fuzzy + msgid "Print changes that would be otherwise written" + msgstr "Vytisknout změny, které by byly jinak zapsány" + +@@ -1372,9 +1366,8 @@ msgid "Restore from backup" + msgstr "Obnovit ze zálohy" + + #: src/cli/main.c:986 +-#, fuzzy + msgid "Uninstall authselect configuration" +-msgstr "Záloha [%s] obsahuje konfiguraci authselect" ++msgstr "Odinstalování authselect konfigurace" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +@@ -1382,7 +1375,6 @@ msgstr "NIS pro informace o uživatelích jako výchozí" + + # auto translated by TM merge from project: authconfig, version: master, DocId: po/authconfig + #: src/compat/authcompat_Options.py:83 +-#, fuzzy + msgid "" + msgstr "" + +@@ -1443,7 +1435,6 @@ msgid "authentication with smart card by default" + msgstr "ověření pomocí karty Smart Card ve výchozím nastavení" + + #: src/compat/authcompat_Options.py:93 +-#, fuzzy + msgid "<0=Lock|1=Ignore>" + msgstr "<0=Zamknout|1=Ignorovat>" + +@@ -1502,7 +1493,6 @@ msgid "winbind for authentication by default" + msgstr "winbind pro ověření" + + #: src/compat/authcompat_Options.py:105 +-#, fuzzy + msgid "" + msgstr "" + +@@ -1518,7 +1508,6 @@ msgstr "Kerberos 5 pro ověření s winbind" + + # auto translated by TM merge from project: authconfig, version: master, DocId: po/authconfig + #: src/compat/authcompat_Options.py:107 +-#, fuzzy + msgid "" + msgstr "" + +@@ -1607,9 +1596,8 @@ msgid "the same as --updateall" + msgstr "stejné jako --updateall" + + #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 +-#, fuzzy + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:148 + msgid "" +@@ -1676,7 +1664,7 @@ msgid "disable" + msgstr "zakázat" + + #: src/compat/authcompat.py.in.in:51 +-#, fuzzy, python-format ++#, python-format + msgid "Executing: %s" + msgstr "Probíhá: %s" + +diff --git a/po/de.po b/po/de.po +index d509b09..07eab1e 100644 +--- a/po/de.po ++++ b/po/de.po +@@ -3,13 +3,14 @@ + # Ludek Janda , 2019. #zanata + # Mike FABIAN , 2020, 2021. + # Ettore Atalan , 2021. ++# Jens Maucher , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-06-13 15:20+0000\n" ++"Last-Translator: Jens Maucher \n" + "Language-Team: German \n" + "Language: de\n" +@@ -17,7 +18,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.17\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -253,12 +254,12 @@ msgstr "Unfähig zu schreiben [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "" ++msgstr "Auslassen von [%s], da es im Basisprofil nicht vorhanden ist" + + #: src/lib/authselect_profile.c:389 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to check presence of [%s] [%d]: %s" +-msgstr "Dateimodus von [kann nicht geprüft werden%s] [%d]: %s" ++msgstr "Die Anwesenheit von [%s] [%d] konnte nicht überprüft werden: %s" + + #: src/lib/authselect_profile.c:397 + #, c-format +@@ -659,12 +660,12 @@ msgstr "[%s] ist kein symbolischer Link!" + #: src/lib/util/file.c:60 + #, c-format + msgid "[%s] has wrong type [%.7o], expected [%.7o]!" +-msgstr "[%s] hat falschen Typ [% .7o], erwartet [% .7o]!" ++msgstr "[%s] hat den falschen Typ [%.7o], erwartet wurde [%.7o]!" + + #: src/lib/util/file.c:87 + #, c-format + msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" +-msgstr "[%s] hat falschen Modus [% .4o], erwartet [% .4o]!" ++msgstr "[%s] hat den falschen Modus [% .4o], erwartet wurde [% .4o]!" + + #: src/lib/util/file.c:93 + #, c-format +@@ -870,7 +871,8 @@ msgid "" + "%s COMMAND COMMAND-ARGS\n" + "\n" + msgstr "" +-"Verwendungszweck:%s BEFEHL BEFEHLE-ARGS\n" ++"Verwendungszweck:\n" ++"%s BEFEHL BEFEHL-ARGS\n" + "\n" + + #: src/cli/cli_tool.c:174 +@@ -1020,8 +1022,8 @@ msgid "" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" + "\n" +-"Es wurden einige unerwartete Änderungen an der Konfiguration festgestellt. " +-"Verwenden Sie den Parameter --force, wenn Sie diese Änderungen überschreiben " ++"Es wurden einige unerwartete Änderungen an der Konfiguration festgestellt.\n" ++"Verwenden den Parameter --force, wenn Sie diese Änderungen überschreiben " + "möchten.\n" + + #: src/cli/main.c:208 +@@ -1301,9 +1303,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "Kann nicht aus Sicherheitskopie restaurieren [%s] [%d]: %s\n" + + #: src/cli/main.c:927 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Aktuelle Konfiguration kann nicht getestet werden [%d]: %s" ++msgstr "Deinstallation der authselect-Konfiguration [%d] nicht möglich: %s\n" + + #: src/cli/main.c:970 + msgid "Select profile" +diff --git a/po/fa.po b/po/fa.po +index 2968bc3..7776891 100644 +--- a/po/fa.po ++++ b/po/fa.po +@@ -2,13 +2,14 @@ + # Copyright (C) YEAR Red Hat, Inc. + # This file is distributed under the same license as the authselect package. + # Ahmad Haghighi , 2020. ++# Taha Mokhtary , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-05-28 19:20+0000\n" ++"Last-Translator: Taha Mokhtary \n" + "Language-Team: Persian \n" + "Language: fa\n" +@@ -16,7 +17,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n > 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.17\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -962,7 +963,7 @@ msgstr "" + + #: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 + msgid "NAME" +-msgstr "" ++msgstr "نام" + + #: src/cli/main.c:162 + msgid "Do not backup system files when --force is set" +diff --git a/po/fr.po b/po/fr.po +index e686cb3..a40cf4c 100644 +--- a/po/fr.po ++++ b/po/fr.po +@@ -1,5 +1,5 @@ + # José Fournier , 2018. #zanata +-# Ludek Janda , 2018. #zanata ++# Ludek Janda , 2018. #zanata, 2022. + # Pavel Brezina , 2018. #zanata + # Jean-Baptiste Holcroft , 2019. #zanata, 2020, 2021. + # Pavel Brezina , 2019. #zanata +@@ -11,8 +11,8 @@ msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2022-12-08 08:19+0000\n" ++"Last-Translator: Ludek Janda \n" + "Language-Team: French \n" + "Language: fr\n" +@@ -20,7 +20,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n > 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.14.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -876,7 +876,7 @@ msgstr "" + #: src/cli/cli_tool.c:174 + #, c-format + msgid "Available commands:\n" +-msgstr "Commandes disponibles\n" ++msgstr "Commandes disponibles :\n" + + #: src/cli/cli_tool.c:196 + #, c-format +@@ -1059,7 +1059,7 @@ msgstr "Les changements ont été appliqués avec succès.\n" + + #: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 + msgid "No existing configuration detected.\n" +-msgstr "Aucune configuration n’a été détectée\n" ++msgstr "Aucune configuration n’a été détectée.\n" + + #: src/cli/main.c:271 + msgid "" +@@ -1429,7 +1429,7 @@ msgstr "" + #: src/compat/authcompat_Options.py:91 + msgid "use of RFC-2307bis schema for LDAP user information lookups" + msgstr "" +-"Utilisation du schéma RFC-230bis pour la recherche des informations " ++"Utilisation du schéma RFC-2307bis pour la recherche des informations " + "utilisateurs par LDAP" + + #: src/compat/authcompat_Options.py:92 +@@ -1669,7 +1669,7 @@ msgstr "Exécution : %s" + #: src/compat/authcompat.py.in.in:71 + #, python-format + msgid "Service %s was not found. Please install the service." +-msgstr "Le service %sn’a pas été trouvé, veuillez installer le service." ++msgstr "Le service %s n’a pas été trouvé, veuillez installer le service." + + #: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 + #: src/compat/authcompat.py.in.in:657 +diff --git a/po/hu.po b/po/hu.po +index 87f9c50..758be29 100644 +--- a/po/hu.po ++++ b/po/hu.po +@@ -3,13 +3,14 @@ + # Balázs Meskó , 2020. + # Bendegúz Gyönki , 2020, 2021. + # Balázs Meskó , 2020, 2021. ++# Dankaházi (ifj.) István , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-05-12 16:21+0000\n" ++"Last-Translator: Dankaházi (ifj.) István \n" + "Language-Team: Hungarian \n" + "Language: hu\n" +@@ -17,7 +18,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -45,7 +46,7 @@ msgstr "[%s] profil nem található [%d]: %s" + + #: src/lib/authselect.c:101 + msgid "Enforcing activation!" +-msgstr "Aktiválás kényszerítése." ++msgstr "Aktiválás kényszerítése!" + + #: src/lib/authselect.c:109 + #, c-format +@@ -387,7 +388,7 @@ msgstr "A(z) [%s] link érvényesítése sikertelen [%d]: %s" + #: src/lib/files/symlinks.c:90 + #, c-format + msgid "[%s] was not created by authselect!" +-msgstr "A(z) [%s] linket nem az authselect hozta létre." ++msgstr "[%s] nem az authselect hozta létre!" + + #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 + #: src/lib/files/system.c:576 +@@ -403,12 +404,12 @@ msgstr "A(z) [%s] fájl nem ellenőrizhető [%d]: %s" + #: src/lib/files/symlinks.c:128 + #, c-format + msgid "Symbolic link [%s] to [%s] still exists!" +-msgstr "A(z) [%s] -> [%s] szimbolikus link még mindig létezik." ++msgstr "A(z) [%s] -> [%s] szimbolikus link még mindig létezik!" + + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "A(z) [%s] fájl létezik, de felül kell írni." ++msgstr "A(z) [%s] fájl létezik, de felül kell írni!" + + #: src/lib/files/symlinks.c:190 + #, c-format +@@ -738,24 +739,24 @@ msgstr "A(z) [%s] selinux környezete megtalálva: %s" + #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 + #: src/lib/util/selinux.c:251 + msgid "Unable to get current fscreate selinux context!" +-msgstr "A jelenlegi fscreate selinux környezet nem kérhető le." ++msgstr "A jelenlegi fscreate selinux környezet nem kérhető le!" + + #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 + #: src/lib/util/selinux.c:257 + #, c-format + msgid "Unable to get default selinux context for [%s] [%d]: %s!" + msgstr "" +-"A(z) [%s] alapértelmezett selinux környezete nem kereshető meg [%d]: %s." ++"A(z) [%s] alapértelmezett selinux környezete nem kereshető meg [%d]: %s!" + + #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 + #: src/lib/util/selinux.c:265 + msgid "Unable to set fscreate selinux context!" +-msgstr "Az fscreate selinux környezet nem adható meg." ++msgstr "Az fscreate selinux környezet nem adható meg!" + + #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 + #: src/lib/util/selinux.c:275 + msgid "Unable to restore fscreate selinux context!" +-msgstr "Az fscreate selinux környezet nem állítható helyre." ++msgstr "Az fscreate selinux környezet nem állítható helyre!" + + #: src/lib/util/selinux.c:387 + #, c-format +@@ -1004,11 +1005,11 @@ msgstr "A profilinformációk nem kérhetőek le [%d]: %s" + + #: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 + msgid "Unable to read profile requirements!" +-msgstr "A profilkövetelmények nem olvashatók." ++msgstr "A profilkövetelmények nem olvashatók!" + + #: src/cli/main.c:189 + msgid "Unable to obtain nsswitch maps!" +-msgstr "Az nsswitch leképezések nem szerezhetőek meg." ++msgstr "Az nsswitch leképezések nem szerezhetőek meg!" + + #: src/cli/main.c:203 + msgid "" +@@ -1272,7 +1273,7 @@ msgstr "" + + #: src/cli/main.c:820 + msgid "Unable to list available backups!" +-msgstr "Az elérhető biztonsági mentések listázása sikertelen." ++msgstr "Az elérhető biztonsági mentések listázása sikertelen!" + + #: src/cli/main.c:857 + #, c-format +@@ -1503,7 +1504,7 @@ msgstr "" + + #: src/compat/authcompat_Options.py:107 + msgid "workgroup authentication servers are in" +-msgstr "munkacsoport-hitelesítési kiszolgálók a következőben:" ++msgstr "munkacsoport-hitelesítési kiszolgálók a következőben" + + #: src/compat/authcompat_Options.py:108 + msgid "" +diff --git a/po/it.po b/po/it.po +index 2857260..9427893 100644 +--- a/po/it.po ++++ b/po/it.po +@@ -1,13 +1,14 @@ + # Ludek Janda , 2018. #zanata + # Ludek Janda , 2019. #zanata + # Enrico Bella , 2020, 2021. ++# Nathan , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-07-21 11:20+0000\n" ++"Last-Translator: Nathan \n" + "Language-Team: Italian \n" + "Language: it\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.18.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -81,17 +82,16 @@ msgstr "Impossibile attivare il profilo [%s] [%d]: %s" + + #: src/lib/authselect.c:150 + msgid "Trying to uninstall authselect configuration" +-msgstr "" ++msgstr "Cerco di disinstallare la configurazione di authselect" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Impossibile creare collegamenti simbolici [%d]: %s" ++msgstr "Impossibile rimuovere i link simbolici [%d]: %s" + + #: src/lib/authselect.c:158 +-#, fuzzy + msgid "Symbolic links were successfully removed" +-msgstr "Le modifiche sono state applicate con successo.\n" ++msgstr "I link simbolici sono stati rimossi con successo" + + #: src/lib/authselect.c:197 + #, c-format +@@ -138,6 +138,8 @@ msgstr "Impossibile copiare [%s] a [%s/%s] [%d]: %s" + #, c-format + msgid "Trying to backup authselect configuration to [%s]" + msgstr "" ++"Si sta tentando di eseguire il backup della configurazione di authselect a " ++"[%s]" + + #: src/lib/authselect_backup.c:180 + #, c-format +diff --git a/po/ja.po b/po/ja.po +index 5adcfbd..fe83406 100644 +--- a/po/ja.po ++++ b/po/ja.po +@@ -1,4 +1,4 @@ +-# Ludek Janda , 2018. #zanata, 2020, 2021, 2022. ++# Ludek Janda , 2018. #zanata, 2020, 2021, 2022, 2023. + # Keiko Moriguchi , 2019. #zanata + # Kenzo Moriguchi , 2019. #zanata + # Sundeep Anand , 2021. +@@ -8,8 +8,8 @@ msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-12-03 10:19+0000\n" +-"Last-Translator: 김인수 \n" ++"PO-Revision-Date: 2023-01-13 09:20+0000\n" ++"Last-Translator: Ludek Janda \n" + "Language-Team: Japanese \n" + "Language: ja\n" +@@ -17,7 +17,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.14.2\n" ++"X-Generator: Weblate 4.15\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -835,15 +835,15 @@ msgstr "一般的なオプション:\n" + + #: src/cli/cli_tool.c:74 src/cli/cli_tool.c:96 + msgid "Print error messages" +-msgstr "エラーメッセージの印刷" ++msgstr "エラーメッセージを出力します" + + #: src/cli/cli_tool.c:76 src/cli/cli_tool.c:97 + msgid "Print trace messages" +-msgstr "トレースメッセージの印刷" ++msgstr "トレースメッセージを出力します" + + #: src/cli/cli_tool.c:78 src/cli/cli_tool.c:98 + msgid "Print warning messages" +-msgstr "警告メッセージの印刷" ++msgstr "警告メッセージを出力します" + + #: src/cli/cli_tool.c:80 + #, c-format +@@ -902,7 +902,7 @@ msgstr "[OPTIONS...]" + + #: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 + msgid "Out of memory!" +-msgstr "メモリーの空き容量がありません。" ++msgstr "メモリーの空き容量がありません!" + + #: src/cli/cli_tool.c:358 + #, c-format +@@ -1318,7 +1318,7 @@ msgstr "プロファイル情報を表示します" + + #: src/cli/main.c:975 + msgid "Print profile requirements" +-msgstr "プロファイル要件をプリントします" ++msgstr "プロファイル要件を出力します" + + #: src/cli/main.c:976 + msgid "Get identifier of currently selected profile" +@@ -1326,11 +1326,11 @@ msgstr "現在選択されているプロファイルの識別子を取得しま + + #: src/cli/main.c:977 + msgid "Check if the current configuration is valid" +-msgstr "現在の設定が有効か確認します" ++msgstr "現在の設定が有効かを確認します" + + #: src/cli/main.c:978 + msgid "Print changes that would be otherwise written" +-msgstr "書き込まれることになる変更をプリントします" ++msgstr "書き込まれることになる変更を出力します" + + #: src/cli/main.c:979 + msgid "Enable feature in currently selected profile" +@@ -1342,7 +1342,7 @@ msgstr "現在選択されているプロファイルの機能を無効にしま + + #: src/cli/main.c:981 + msgid "Create new authselect profile" +-msgstr "新規の authselect プロファイルを作成" ++msgstr "新規の authselect プロファイルを作成します" + + #: src/cli/main.c:982 + msgid "Backup commands:" +@@ -1358,7 +1358,7 @@ msgstr "バックアップを削除します" + + #: src/cli/main.c:985 + msgid "Restore from backup" +-msgstr "バックアップからの復元" ++msgstr "バックアップから復元します" + + #: src/cli/main.c:986 + msgid "Uninstall authselect configuration" +diff --git a/po/ka.po b/po/ka.po +index 905b582..ef2e7c6 100644 +--- a/po/ka.po ++++ b/po/ka.po +@@ -1,13 +1,13 @@ + # SOME DESCRIPTIVE TITLE. + # Copyright (C) YEAR Red Hat, Inc. + # This file is distributed under the same license as the authselect package. +-# Temuri Doghonadze , 2022. ++# Temuri Doghonadze , 2022, 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.2.4\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-07-31 05:18+0000\n" ++"PO-Revision-Date: 2023-07-26 08:20+0000\n" + "Last-Translator: Temuri Doghonadze \n" + "Language-Team: Georgian \n" +@@ -16,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.13\n" ++"X-Generator: Weblate 4.18.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -80,7 +80,7 @@ msgstr "პროფილის აქტივაციის შეცდო + + #: src/lib/authselect.c:150 + msgid "Trying to uninstall authselect configuration" +-msgstr "Authselect-ის კონფიგურაციის წაშლა" ++msgstr "Authselect-ის კონფიგურაციის წაშლის მცდელობა" + + #: src/lib/authselect.c:154 + #, c-format +@@ -109,7 +109,7 @@ msgstr "მარქაფის საქაღალდის შექმნ + #: src/lib/authselect_backup.c:92 + #, c-format + msgid "Creating temporary directory at [%s]" +-msgstr "დროებითი საქაღალდის შექმნა: [%s]" ++msgstr "[%s]-ზე დროებითი საქაღალდის შექმნა" + + #: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 +@@ -576,7 +576,7 @@ msgstr "მდებარეობების მასივი ცარი + #: src/lib/profiles/read.c:133 + #, c-format + msgid "Profile [%s] is a custom profile" +-msgstr "[%s] ხელით მორგებული პროფილია" ++msgstr "პროფილი [%s] მომხმარებლისაა" + + #: src/lib/profiles/read.c:135 + #, c-format +@@ -779,12 +779,12 @@ msgstr "დამთხვევის დამუშავების [%d]:%s + #: src/lib/util/template.c:485 + #, c-format + msgid "Unable to process operator [%d]: %s" +-msgstr "ოპერატორის დამუშავების შეცდომა [%d]:%s" ++msgstr "ოპერატორის [%d] დამუშავების შეცდომა: %s" + + #: src/lib/util/template.c:532 + #, c-format + msgid "Unable to generate template [%d]: %s" +-msgstr "შაბლონის [%d] გენერაციის შეცდომა: %s" ++msgstr "ნიმუშის [%d] გენერაციის შეცდომა: %s" + + #: src/lib/util/template.c:560 + msgid "Unable to get current time!" +diff --git a/po/ko.po b/po/ko.po +index 3942b70..52d2cac 100644 +--- a/po/ko.po ++++ b/po/ko.po +@@ -4,13 +4,13 @@ + # Sundeep Anand , 2021. + # simmon , 2021. + # Seong-ho Cho , 2021. +-# 김인수 , 2022. ++# 김인수 , 2022, 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-07-18 15:19+0000\n" ++"PO-Revision-Date: 2023-07-21 11:20+0000\n" + "Last-Translator: 김인수 \n" + "Language-Team: Korean \n" +@@ -19,7 +19,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.13\n" ++"X-Generator: Weblate 4.18.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -81,20 +81,20 @@ msgstr "" + #: src/lib/authselect.c:136 + #, c-format + msgid "Unable to activate profile [%s] [%d]: %s" +-msgstr "프로파일을 활성화 할 수 없음 [%s] [%d]: %s" ++msgstr "프로파일 [%s] [%d]를 활성화 할 수 없음 : %s" + + #: src/lib/authselect.c:150 + msgid "Trying to uninstall authselect configuration" +-msgstr "authselect 구성 제거를 시도 중입니다" ++msgstr "authselect 구성 제거를 시도 중" + + #: src/lib/authselect.c:154 + #, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "심볼릭 링크를 제거 할 수 없음 [%d]: %s" ++msgstr "심볼릭 링크 [%d]를 제거 할 수 없음: %s" + + #: src/lib/authselect.c:158 + msgid "Symbolic links were successfully removed" +-msgstr "심볼릭 링크 제거에 성공했습니다" ++msgstr "심볼릭 링크가 성공적으로 제거되었습니다" + + #: src/lib/authselect.c:197 + #, c-format +@@ -104,17 +104,17 @@ msgstr "[%s] 프로필 기능은 더 이상 지원하지 않습니다. 제거합 + #: src/lib/authselect_backup.c:48 + #, c-format + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "백업 디렉토리를 생성 할 수 없음 [%s/%s] [%d]: %s" ++msgstr "백업 디렉토리 [%s/%s] [%d]를 생성 할 수 없음: %s" + + #: src/lib/authselect_backup.c:71 + #, c-format + msgid "Unable to create backup directory [%s] [%d]: %s" +-msgstr "백업 디렉토리를 생성 할 수 없음 [%s] [%d]: %s" ++msgstr "백업 디렉토리 [%s] [%d]를 생성 할 수 없음: %s" + + #: src/lib/authselect_backup.c:92 + #, c-format + msgid "Creating temporary directory at [%s]" +-msgstr "[%s]에서 임시 디렉토리 생성 중" ++msgstr "[%s]에 임시 디렉토리 생성 중" + + #: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 +@@ -140,7 +140,7 @@ msgstr "[%s]을(를) [%s/%s] (으)로 복사할 수 없음 [%d]: %s" + #: src/lib/authselect_backup.c:175 + #, c-format + msgid "Trying to backup authselect configuration to [%s]" +-msgstr "[%s]에 authselect 구성 백업을 시도합니다" ++msgstr "authselect 구성을 [%s]로 백업하려고 시도 중" + + #: src/lib/authselect_backup.c:180 + #, c-format +@@ -164,7 +164,7 @@ msgstr " 존재하지 않습니다." + #: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 + #, c-format + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "디렉토리를 목록화 할 수 없음 [%s] [%d]: %s" ++msgstr "디렉토리 [%s] [%d]를 나열 할 수 없음: %s" + + #: src/lib/authselect_backup.c:223 + #, c-format +@@ -369,7 +369,7 @@ msgstr "심볼릭 링크 만들기 [%s] ~ [%s]" + #: src/lib/files/symlinks.c:47 + #, c-format + msgid "Unable to overwrite file [%s] [%d]: %s" +-msgstr "[%s] [%d] 파일을 덮어쓰기할 수 없음: %s" ++msgstr "[%s] [%d] 파일을 덮어쓰기 할 수 없음: %s" + + #: src/lib/files/symlinks.c:55 + #, c-format +@@ -410,7 +410,7 @@ msgstr "심볼릭 링크 [%s] ~ [%s]가 여전히 존재합니다!" + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "파일 [%s]가 존재하지만 덮어쓰기해야 합니다!" ++msgstr "파일 [%s]가 존재하지만 덮어쓰기 해야 합니다!" + + #: src/lib/files/symlinks.c:190 + #, c-format +@@ -581,7 +581,7 @@ msgstr "위치 배열이 NULL입니다" + #: src/lib/profiles/read.c:133 + #, c-format + msgid "Profile [%s] is a custom profile" +-msgstr "프로필 [%s]은 (는) 사용자 정의 프로필입니다" ++msgstr "프로파일 [%s]는 사용자 정의 프로파일입니다" + + #: src/lib/profiles/read.c:135 + #, c-format +@@ -622,7 +622,7 @@ msgstr "통계 할 수 없습니다 [%s] [%d] : %s" + #: src/lib/util/dir.c:130 + #, c-format + msgid "Unable to stat directory [%d]: %s" +-msgstr "디렉토리 상태를 확인 할 수 없음 [%d]: %s" ++msgstr "디렉토리 [%d] 상태를 확인 할 수 없음: %s" + + #: src/lib/util/dir.c:313 + #, c-format +@@ -782,12 +782,12 @@ msgstr "일치 항목을 처리 할 수 없습니다 [%d] : %s" + #: src/lib/util/template.c:485 + #, c-format + msgid "Unable to process operator [%d]: %s" +-msgstr "연산자를 처리 할 수 없습니다 [%d] : %s" ++msgstr "연산자를 처리 할 수 없습니다 [%d]: %s" + + #: src/lib/util/template.c:532 + #, c-format + msgid "Unable to generate template [%d]: %s" +-msgstr "양식을 생성 할 수 없습니다 [%d] : %s" ++msgstr "템플릿을 생성 할 수 없습니다 [%d]: %s" + + #: src/lib/util/template.c:560 + msgid "Unable to get current time!" +@@ -1013,8 +1013,8 @@ msgid "" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" + "\n" +-"갑작스럽게 바뀐 구성을 찾았습니다. \n" +-"바뀐 내용을 덮어쓰려면 --force 매개 변수를 사용하십시오.\n" ++"구성에 예상치 못한 변경이 감지되었습니다.\n" ++"만약 이들 변경 부분을 덮어쓰려면 --force 매개변수를 사용하세요.\n" + + #: src/cli/main.c:208 + #, c-format +@@ -1028,7 +1028,7 @@ msgstr "\"%s\"프로필을 선택했습니다.\n" + + #: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" +-msgstr "다음 nsswitch 맵은 프로필로 덮어 씁니다.\n" ++msgstr "다음 nsswitch 맵은 프로파일에 의해 덮어 씁니다:\n" + + #: src/cli/main.c:219 + #, c-format +diff --git a/po/nl.po b/po/nl.po +index 380270a..1bd2a9b 100644 +--- a/po/nl.po ++++ b/po/nl.po +@@ -1,12 +1,13 @@ + # Geert Warrink , 2018. #zanata, 2020, 2021. + # Geert Warrink , 2019. #zanata, 2020, 2021. ++# Maarten , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:57+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-04-09 19:20+0000\n" ++"Last-Translator: Maarten \n" + "Language-Team: Dutch \n" + "Language: nl\n" +@@ -14,26 +15,26 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +-msgstr "Kan ondersteunde kenmerken niet verkrijgen" ++msgstr "Kan ondersteunde functies niet verkrijgen" + + #: src/lib/authselect.c:59 + #, c-format + msgid "Unknown profile feature [%s], did you mean [%s]?" +-msgstr "Onbekende profielkenmerk [%s], bedoelde de je [%s]?" ++msgstr "Onbekende profielfunctie [%s], bedoelde u [%s]?" + + #: src/lib/authselect.c:62 + #, c-format + msgid "Unknown profile feature [%s]" +-msgstr "Onbekende profielkenmerk [%s]" ++msgstr "Onbekende profielfunctie [%s]" + + #: src/lib/authselect.c:86 + #, c-format + msgid "Trying to activate profile [%s]" +-msgstr "Profiel [%s] wordt geactiveerd" ++msgstr "Getracht wordt profiel [%s] te activeren" + + #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 + #, c-format +@@ -47,7 +48,7 @@ msgstr "Activatie wordt geforceerd!" + #: src/lib/authselect.c:109 + #, c-format + msgid "Unable to check configuration [%d]: %s" +-msgstr "Kan configuratie [%d] niet checken: %s" ++msgstr "Kan configuratie [%d] niet controleren: %s" + + #: src/lib/authselect.c:114 + msgid "Unexpected changes to the configuration were detected." +@@ -80,12 +81,12 @@ msgstr "Kan profiel [%s] [%d] niet activeren.: %s" + + #: src/lib/authselect.c:150 + msgid "Trying to uninstall authselect configuration" +-msgstr "Er wordt geprobeerd om de authselect-configuratie te verwijderen" ++msgstr "Getracht wordt de configuratie van authselect te verwijderen" + + #: src/lib/authselect.c:154 + #, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Kan sym-links [%d] niet verwijderen: %s" ++msgstr "Kan symbolische links [%d] niet verwijderen: %s" + + #: src/lib/authselect.c:158 + msgid "Symbolic links were successfully removed" +@@ -95,22 +96,22 @@ msgstr "Symbolische links werden met succes verwijderd" + #, c-format + msgid "Profile feature [%s] is no longer supported, removing it..." + msgstr "" +-"Profielkenmerk [%s] wordt niet meer ondersteund, het wordt verwijderd..." ++"Profielfunctie [%s] wordt niet meer ondersteund, het wordt verwijderd ..." + + #: src/lib/authselect_backup.c:48 + #, c-format + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "Kan backup map [%s/%s] [%d] niet aanmaken: %s" ++msgstr "Kan back-up map [%s/%s] [%d] niet aanmaken: %s" + + #: src/lib/authselect_backup.c:71 + #, c-format + msgid "Unable to create backup directory [%s] [%d]: %s" +-msgstr "Kan backup map [%s] [%d] niet aanmaken: %s" ++msgstr "Kan back-up map [%s] [%d] niet aanmaken: %s" + + #: src/lib/authselect_backup.c:92 + #, c-format + msgid "Creating temporary directory at [%s]" +-msgstr "Tijdelijke map aanmaken in [%s]" ++msgstr "Er wordt een tijdelijke map aangemaakt in [%s]" + + #: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 + #: src/lib/authselect_profile.c:457 +@@ -137,20 +138,19 @@ msgstr "Kan [%s] niet kopiëren naar [%s/%s] [%d]: %s" + #, c-format + msgid "Trying to backup authselect configuration to [%s]" + msgstr "" +-"Er wordt geprobeerd om een back-up van de authselectconfiguratie te maken " +-"naar [%s]" ++"Getracht wordt een back-up van de authselect-configuratie aan te maken in " ++"[%s]" + + #: src/lib/authselect_backup.c:180 + #, c-format + msgid "Trying to backup system configuration to [%s]" + msgstr "" +-"Er wordt geprobeerd om een back-up van de systeemconfiguratie te maken naar " +-"[%s]" ++"Getracht wordt een back-up van de systeemconfiguratie aan te maken in [%s]" + + #: src/lib/authselect_backup.c:185 + #, c-format + msgid "Backup was successfully created at [%s]" +-msgstr "De back-up naar [%s] is geslaagd" ++msgstr "De back-up werd met succes aangemaakt in [%s]" + + #: src/lib/authselect_backup.c:189 + #, c-format +@@ -164,7 +164,7 @@ msgstr " bestaat niet." + #: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 + #, c-format + msgid "Unable to list directory [%s] [%d]: %s" +-msgstr "Kon map [%s] [%d] niet weergeven: %s" ++msgstr "Kon de inhoud van de map [%s] [%d] niet weergeven: %s" + + #: src/lib/authselect_backup.c:223 + #, c-format +@@ -174,7 +174,7 @@ msgstr "Back-up [%s] wordt verwijderd" + #: src/lib/authselect_backup.c:232 + #, c-format + msgid "Unable to delete directory [%s] [%d]: %s" +-msgstr "Verwijderen van map [%s] [%d] is mislukt: %s" ++msgstr "Kan de map [%s] [%d] niet verwijderen: %s" + + #: src/lib/authselect_backup.c:315 + #, c-format +@@ -188,27 +188,27 @@ msgstr "Kan symbolische links [%d] niet aanmaken: %s" + + #: src/lib/authselect_backup.c:327 src/lib/profiles/activate.c:84 + msgid "Dconf is not installed on your system" +-msgstr "Dconf is niet geïnstalleerd op je systeem" ++msgstr "Dconf is niet geïnstalleerd op uw systeem" + + #: src/lib/authselect_backup.c:329 src/lib/profiles/activate.c:86 + #, c-format + msgid "Unable to update dconf database [%d]: %s" +-msgstr "Kan dconf database [%d] niet vernieuwen: %s" ++msgstr "Kan dconf-database [%d] niet vernieuwen: %s" + + #: src/lib/authselect_backup.c:352 + #, c-format + msgid "Restoring configuration from backup [%s]" +-msgstr "Configuratie herstellen van back-up [%s]" ++msgstr "Configuratie herstellen op basis van back-up [%s]" + + #: src/lib/authselect_backup.c:368 + #, c-format + msgid "Backup [%s] contains authselect configuration" +-msgstr "Back-up [%s] bevat authselectconfiguratie" ++msgstr "Back-up [%s] bevat de configuratie van authselect" + + #: src/lib/authselect_backup.c:371 + #, c-format + msgid "Backup [%s] contains non-authselect configuration" +-msgstr "Back-up [%s] bevat geen authselectconfiguratie" ++msgstr "Back-up [%s] bevat een configuratie die niet van authselect is" + + #: src/lib/authselect_backup.c:377 + #, c-format +@@ -222,7 +222,7 @@ msgstr "Kan nsswitch.conf niet genereren" + #: src/lib/authselect_profile.c:111 + #, c-format + msgid "Unable to find nsswitch maps [%d]: %s" +-msgstr "Kan nsswitch mappen [%d] niet vinden: %s" ++msgstr "Kan de nsswitch-afbeeldingen [%d] niet vinden: %s" + + #: src/lib/authselect_profile.c:132 + msgid "Unable to create array (out of memory)" +@@ -230,7 +230,7 @@ msgstr "Kan array niet aanmaken (te weinig geheugen)" + + #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 + msgid "Unable to obtain feature list (out of memory)" +-msgstr "Kan kenmerkenlijst niet verkrijgen (te weinig geheugen)" ++msgstr "Kan functielijst niet verkrijgen (te weinig geheugen)" + + #: src/lib/authselect_profile.c:344 + #, c-format +@@ -250,7 +250,7 @@ msgstr "Kan niet schrijven naar [%s] [%d]: %s" + #: src/lib/authselect_profile.c:385 + #, c-format + msgid "Omitting [%s] since it does not exist in base profile" +-msgstr "[%s] wordt weggelaten omdat het niet bestaat in het basisprofiel" ++msgstr "[%s] wordt weggelaten omdat het niet voorkomt in het basisprofiel" + + #: src/lib/authselect_profile.c:389 + #, c-format +@@ -265,16 +265,16 @@ msgstr "Kan geen symbolische link [%s] aanmaken naar [%s] [%d]: %s" + #: src/lib/authselect_profile.c:430 + #, c-format + msgid "Creating new profile from \"%s\" at [%s]" +-msgstr "Er wordt een nieuw profiel aangemaakt van \"%s\" op [%s]" ++msgstr "Er wordt een nieuw profiel aangemaakt van \"%s\" in [%s]" + + #: src/lib/authselect_profile.c:434 + #, c-format + msgid "Unable to read base profile [%s] [%d]: %s" +-msgstr "Kan basis profiel [%s] [%d] niet lezen: %s" ++msgstr "Kan basisprofiel [%s] [%d] niet lezen: %s" + + #: src/lib/authselect_profile.c:442 + msgid "Unable to resolve symbolic links names" +-msgstr "Kan symbolische linknamen niet oplossen" ++msgstr "Kan symbolische links niet tot bestaande bestanden herleiden" + + #: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 + #: src/lib/authselect_profile.c:494 +@@ -289,11 +289,11 @@ msgstr "Onbekende bestandsnaam [%s]" + + #: src/lib/authselect_profile.c:529 + msgid "Name can not be empty" +-msgstr "Naam mag niet leeg zijn" ++msgstr "Naam mag niet afwezig blijven" + + #: src/lib/authselect_profile.c:541 + msgid "Default profile can not be created" +-msgstr "Standaard profiel kan niet aangemaakt worden" ++msgstr "Standaardprofiel kan niet aangemaakt worden" + + #: src/lib/authselect_profile.c:544 + msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" +@@ -301,7 +301,7 @@ msgstr "Waarde van AUTHSELECT_PROFILE_ANY is in deze context niet geldig" + + #: src/lib/authselect_profile.c:549 + msgid "Unable to create profile path: out of memory" +-msgstr "Kan profielpad niet aanmaken: te weinig geheugen" ++msgstr "Kan het pad van het profiel niet aanmaken: te weinig geheugen" + + #: src/lib/authselect_profile.c:555 + #, c-format +@@ -334,12 +334,12 @@ msgstr "Controleren of alle vereiste mappen beschrijfbaar zijn." + #: src/lib/files/config.c:158 + #, c-format + msgid "Unable to get path to %s parent directory!" +-msgstr "Kan pad naar %s oudermap niet verkrijgen!" ++msgstr "Kan pad naar de oudermap %s niet verkrijgen!" + + #: src/lib/files/config.c:165 + #, c-format + msgid "Creating path [%s]" +-msgstr "Pad[%s] wordt aangemaakt" ++msgstr "Pad [%s] wordt aangemaakt" + + #: src/lib/files/config.c:169 + #, c-format +@@ -349,12 +349,12 @@ msgstr "Kan pad [%s] [%d] niet aanmaken: %s" + #: src/lib/files/config.c:174 + #, c-format + msgid "Directory [%s] does not exist, please create it!" +-msgstr "Map [%s] bestaat niet, maak het aan!" ++msgstr "Map [%s] bestaat niet, gelieve het aan te maken!" + + #: src/lib/files/config.c:177 + #, c-format + msgid "Unable to access directory [%s] in [WX] mode!" +-msgstr "Toegang tot map [%s] is niet mogelijk in [WX] modus!" ++msgstr "Kan geen toegang krijgen tot map [%s] in [WX]-modus!" + + #: src/lib/files/config.c:196 + #, c-format +@@ -410,17 +410,17 @@ msgstr "Symbolische link [%s] naar [%s] bestaat nog steeds!" + #: src/lib/files/symlinks.c:149 + #, c-format + msgid "File [%s] exists but it needs to be overwritten!" +-msgstr "Bestand [%s] bestaat maar het moet nog overschreven worden!" ++msgstr "Bestand [%s] bestaat maar het moet overschreven worden!" + + #: src/lib/files/symlinks.c:190 + #, c-format + msgid "Skipping [%s] because it is not an authselect file" +-msgstr "[%s] wordt overgeslagen omdat het geen authselect bestand is" ++msgstr "[%s] wordt overgeslagen omdat het geen authselect-bestand is" + + #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 + #, c-format + msgid "Reading file [%s/%s]" +-msgstr "Bestrand [%s/%s] wordt gelzen" ++msgstr "Bestand [%s/%s] wordt gelezen" + + #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 + #: src/lib/profiles/read.c:173 +@@ -439,7 +439,7 @@ msgstr "Kan reguliere expressie niet complileren: regex error %d" + #: src/lib/util/template.c:500 src/lib/util/template.c:669 + #, c-format + msgid "Unable to search string: regex error %d" +-msgstr "Kan string niet zoeken: regex error %d" ++msgstr "Kan tekenreeks niet zoeken: regex error %d" + + #: src/lib/files/system.c:272 src/lib/files/system.c:504 + #, c-format +@@ -454,12 +454,12 @@ msgstr "Kan nsswitch.conf [%d] niet genereren: %s" + #: src/lib/files/system.c:354 + #, c-format + msgid "Unable to generate files [%d]: %s" +-msgstr "Kan bestanden [%d] niet aanmaken: %s" ++msgstr "Kan bestanden [%d] niet genereren: %s" + + #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 + #, c-format + msgid "Writing temporary file for [%s]" +-msgstr "Naar tijdelijk bestand schrijven voor [%s]" ++msgstr "Tijdelijk bestand voor [%s] wordt geschreven" + + #: src/lib/files/system.c:373 + #, c-format +@@ -469,17 +469,17 @@ msgstr "Kan niet naar tijdelijk bestand [%s] [%d] schrijven: %s" + #: src/lib/files/system.c:378 + #, c-format + msgid "Temporary file is named [%s]" +-msgstr "Tijdelijk bestand heeft de naam [%s]" ++msgstr "Tijdelijk bestand wordt genoemd [%s]" + + #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 + #, c-format + msgid "Renaming [%s] to [%s]" +-msgstr "Herbenoemen van [%s] naar [%s]" ++msgstr "Hernoemen van [%s] naar [%s]" + + #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 + #, c-format + msgid "Unable to rename [%s] to [%s] [%d]: %s" +-msgstr "Kan [%s] niet herbenoemen naar [%s] [%d]: %s" ++msgstr "Kan [%s] niet hernoemen naar [%s] [%d]: %s" + + #: src/lib/files/system.c:496 + #, c-format +@@ -518,7 +518,7 @@ msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" + #: src/lib/files/system.c:553 + #, c-format + msgid "File [%s] was modified outside authselect!" +-msgstr "Bestand [%s] werd buiten authselect veranderd!" ++msgstr "Bestand [%s] werd buiten authselect om veranderd!" + + #: src/lib/files/system.c:572 + #, c-format +@@ -537,17 +537,17 @@ msgstr "Sommige mappen zijn niet toegankelijk voor authselect!" + #: src/lib/profiles/activate.c:65 + #, c-format + msgid "Unable to write generated system files [%d]: %s" +-msgstr "Kan gegenereerde systeembestanden [%d] niet schrijven: %s" ++msgstr "Kan gegenereerde systeembestanden [%d] niet wegschrijven: %s" + + #: src/lib/profiles/activate.c:72 + #, c-format + msgid "Unable to write configuration [%d]: %s" +-msgstr "Kan configuratie niet schrijven [%d]: %s" ++msgstr "Kan configuratie niet wegschrijven [%d]: %s" + + #: src/lib/profiles/list.c:42 + #, c-format + msgid "Reading profile directory [%s]" +-msgstr "Profiel map [%s] wordt gelezen" ++msgstr "Profielmap [%s] wordt gelezen" + + #: src/lib/profiles/list.c:47 + #, c-format +@@ -562,7 +562,7 @@ msgstr "Profiel [%s] is gevonden" + #: src/lib/profiles/list.c:151 + #, c-format + msgid "Unable to list profiles [%d]: %s" +-msgstr "Kan profielen [%d] niet tonen: %s" ++msgstr "Kan de profielen [%d] niet tonen: %s" + + #: src/lib/profiles/read.c:83 + #, c-format +@@ -576,7 +576,7 @@ msgstr "Profiel [%s] wordt opgezocht" + + #: src/lib/profiles/read.c:110 + msgid "Locations array is NULL" +-msgstr "Locatie array is NULL" ++msgstr "Het array met locaties is NULL" + + #: src/lib/profiles/read.c:133 + #, c-format +@@ -617,7 +617,7 @@ msgstr "Kan basisnaam van [%s] niet verkrijgen" + #: src/lib/util/file.c:199 src/cli/main.c:847 + #, c-format + msgid "Unable to stat [%s] [%d]: %s" +-msgstr "Stat [%s] [%d] mislukte: %s" ++msgstr "stat [%s] [%d] mislukte: %s" + + #: src/lib/util/dir.c:130 + #, c-format +@@ -676,7 +676,7 @@ msgstr "[%s] heeft de verkeerde groep [%u], verwacht werd [%u]!" + #: src/lib/util/file.c:164 src/lib/util/file.c:211 + #, c-format + msgid "Unable to read link destination [%s] [%d]: %s" +-msgstr "Kan link bestemming [%s] [%d] niet lezen: %s" ++msgstr "Kan bestemming [%s] [%d] van link niet lezen: %s" + + #: src/lib/util/file.c:170 + #, c-format +@@ -705,27 +705,27 @@ msgstr "Kan chmod niet toepassen op bestand [%s] [%d]: %s" + #: src/lib/util/file.c:531 + #, c-format + msgid "Unable to chown file [%s] [%d]: %s" +-msgstr "Chown mislukt voor bestand [%s] [%d]: %s" ++msgstr "chown mislukt voor bestand [%s] [%d]: %s" + + #: src/lib/util/selinux.c:46 + #, c-format + msgid "Unable to create selabel context [%d]: %s" +-msgstr "Kan selabel context [%d] niet aanmaken: %s" ++msgstr "Kan context [%d] voor selabel niet aanmaken: %s" + + #: src/lib/util/selinux.c:55 + #, c-format + msgid "Unable to lookup selinux context [%d]: %s" +-msgstr "Kan selinux context [%d] niet opzoeken: %s" ++msgstr "Kan context [%d] van selinux niet opzoeken: %s" + + #: src/lib/util/selinux.c:59 + #, c-format + msgid "Found default selinux context for [%s]: %s" +-msgstr "Standaard selinux context gevonden voor [%s]: %s" ++msgstr "Standaard selinux-context gevonden voor [%s]: %s" + + #: src/lib/util/selinux.c:84 + #, c-format + msgid "Unable to obtain selinux context for [%s] [%d]: %s" +-msgstr "Kan selinux context niet verkrijgen voor [%s] [%d]: %s" ++msgstr "Kan selinux-context niet verkrijgen voor [%s] [%d]: %s" + + #: src/lib/util/selinux.c:91 + msgid "not set" +@@ -734,28 +734,28 @@ msgstr "niet ingesteld" + #: src/lib/util/selinux.c:90 + #, c-format + msgid "Found selinux context for [%s]: %s" +-msgstr "selinux context gevonden voor [%s]: %s" ++msgstr "selinux-context gevonden voor [%s]: %s" + + #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 + #: src/lib/util/selinux.c:251 + msgid "Unable to get current fscreate selinux context!" +-msgstr "Kan huidige fscreate selinux context niet verkrijgen!" ++msgstr "Kan huidige selinux-context van fscreate niet verkrijgen!" + + #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 + #: src/lib/util/selinux.c:257 + #, c-format + msgid "Unable to get default selinux context for [%s] [%d]: %s!" +-msgstr "Kan standaard selinux context voor [%s] [%d] niet verkrijgen: %s!" ++msgstr "Kan standaard selinux-context voor [%s] [%d] niet verkrijgen: %s!" + + #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 + #: src/lib/util/selinux.c:265 + msgid "Unable to set fscreate selinux context!" +-msgstr "Kan fscreate selinux context niet instellen!" ++msgstr "Kan selinux-context van fscreate niet instellen!" + + #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 + #: src/lib/util/selinux.c:275 + msgid "Unable to restore fscreate selinux context!" +-msgstr "Kan fscreate selinux context niet herstellen!" ++msgstr "Kan selinux-context van fscreate niet herstellen!" + + #: src/lib/util/selinux.c:387 + #, c-format +@@ -769,7 +769,7 @@ msgstr "" + #: src/lib/util/selinux.c:420 + #, c-format + msgid "Removing [%s]" +-msgstr "[%s] wordt verwijderd" ++msgstr "Verwijderen van [%s]" + + #: src/lib/util/template.c:143 src/lib/util/template.c:205 + #: src/lib/util/template.c:281 +@@ -793,16 +793,16 @@ msgstr "Kan template niet genereren [%d]: %s" + + #: src/lib/util/template.c:560 + msgid "Unable to get current time!" +-msgstr "Kan huidige tijd niet krijgen!" ++msgstr "Kan huidige tijd niet verkrijgen!" + + #: src/lib/util/template.c:574 + msgid "Unable to create message!" +-msgstr "Kaan geen boodschap aanmaken!" ++msgstr "Kaan geen bericht aanmaken!" + + #: src/lib/util/template.c:599 + #, c-format + msgid "Unable to find new match: regex error %d" +-msgstr "Kan nieuwe match niet vinden: regex error %d" ++msgstr "Kan geen nieuwe match vinden: regex error %d" + + #: src/lib/util/template.c:729 + #, c-format +@@ -812,7 +812,7 @@ msgstr "Kan tijdelijk bestand voor [%s] [%d] niet aanmaken: %s" + #: src/lib/util/textfile.c:56 + #, c-format + msgid "File [%s] is bigger than %uKiB!" +-msgstr "Bestand [%s] is groter dan %uKiB!" ++msgstr "Bestand [%s] is groter dan %u KiB!" + + #: src/lib/util/textfile.c:85 + #, c-format +@@ -827,7 +827,7 @@ msgstr "Kan bestand [%s] [%d] niet openen: %s" + #: src/lib/util/textfile.c:167 + #, c-format + msgid "Unable to write data [%s] [%d]: %s" +-msgstr "Kan data [%s] [%d] niet schrijven: %s" ++msgstr "Kan de data [%s] [%d] niet wegschrijven: %s" + + #: src/cli/cli_tool.c:72 + #, c-format +@@ -836,20 +836,20 @@ msgstr "Algemene opties:\n" + + #: src/cli/cli_tool.c:74 src/cli/cli_tool.c:96 + msgid "Print error messages" +-msgstr "Druk foutboodschappen af" ++msgstr "Druk foutmeldingen af" + + #: src/cli/cli_tool.c:76 src/cli/cli_tool.c:97 + msgid "Print trace messages" +-msgstr "Druk traceboodschappen af" ++msgstr "Druk meldingen over de loop van het programma af" + + #: src/cli/cli_tool.c:78 src/cli/cli_tool.c:98 + msgid "Print warning messages" +-msgstr "Druk waarschuwingsboodschappen af" ++msgstr "Druk waarschuwingen af" + + #: src/cli/cli_tool.c:80 + #, c-format + msgid "Help options:\n" +-msgstr "Hulp opties:\n" ++msgstr "Opties voor hulp:\n" + + #: src/cli/cli_tool.c:82 + msgid "Show this for a command" +@@ -857,7 +857,7 @@ msgstr "Toon dit voor een commando" + + #: src/cli/cli_tool.c:84 + msgid "Show brief usage message for a command" +-msgstr "Toon korte gebruiksboodschap voor een commando" ++msgstr "Toon beknopte informatie over hoe een commando te gebruiken" + + #: src/cli/cli_tool.c:173 + #, c-format +@@ -867,7 +867,7 @@ msgid "" + "\n" + msgstr "" + "Gebruik:\n" +-"%s COMMANDO COMMANDO-ARGS\n" ++"%s commando argumenten\n" + "\n" + + #: src/cli/cli_tool.c:174 +@@ -883,7 +883,7 @@ msgstr "\n" + #: src/cli/cli_tool.c:230 + #, c-format + msgid "Authselect command '%s' can only be run as root!\n" +-msgstr "Authselect commando '%s' kan alleen als root uitgevoerd worden!\n" ++msgstr "Authselect-commando '%s' kan alleen door root uitgevoerd worden!\n" + + #: src/cli/cli_tool.c:247 + msgid "Bug: commands can't be NULL!\n" +@@ -891,7 +891,7 @@ msgstr "Bug: commando's kunnen niet NULL zijn!\n" + + #: src/cli/cli_tool.c:310 + msgid "Command options:" +-msgstr "Commando opties:" ++msgstr "Commando-opties:" + + #: src/cli/cli_tool.c:312 + msgid "Common options:" +@@ -899,7 +899,7 @@ msgstr "Algemene opties:" + + #: src/cli/cli_tool.c:331 src/cli/cli_tool.c:334 + msgid "[OPTIONS...]" +-msgstr "[OPTIES...]" ++msgstr "[OPTIES ...]" + + #: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 + msgid "Out of memory!" +@@ -929,7 +929,7 @@ msgid "" + "Only one free argument is expected!\n" + "\n" + msgstr "" +-"Er wordt slechts één vrij argument verwacht!\n" ++"Er wordt slechts één vrijstaand argument verwacht!\n" + "\n" + + #: src/cli/cli_tool.c:395 +@@ -952,7 +952,7 @@ msgstr "" + + #: src/cli/main.c:74 src/cli/main.c:431 src/cli/main.c:474 + msgid "Profile identifier." +-msgstr "Profiel-ID." ++msgstr "Identificatiecode van profiel." + + #: src/cli/main.c:77 src/cli/main.c:253 src/cli/main.c:298 src/cli/main.c:347 + #: src/cli/main.c:389 src/cli/main.c:434 src/cli/main.c:477 src/cli/main.c:650 +@@ -972,17 +972,18 @@ msgstr "Back-up is opgeslagen in %s\n" + + #: src/cli/main.c:159 + msgid "Enforce changes" +-msgstr "Forceer veranderingen" ++msgstr "Forceer wijzigingen" + + #: src/cli/main.c:160 src/cli/main.c:246 src/cli/main.c:640 src/cli/main.c:718 + msgid "Backup system files before activating profile (generate unique name)" + msgstr "" +-"Maak back-up van systeembestanden voordat je het profiel activeert (creëer " +-"een unieke naam)" ++"Maak een back-up van systeembestanden voordat het profiel geactiveerd wordt " ++"en genereer daarvoor een unieke naam" + + #: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 + msgid "Backup system files before activating profile" +-msgstr "Maak een backup van systeembestanden voordat profiel geactiveerd wordt" ++msgstr "" ++"Maak een back-up van systeembestanden voordat het profiel geactiveerd wordt" + + #: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 + msgid "NAME" +@@ -990,11 +991,11 @@ msgstr "NAAM" + + #: src/cli/main.c:162 + msgid "Do not backup system files when --force is set" +-msgstr "Maak geen backup van systeembestandeb als --force ingesteld is" ++msgstr "Maak geen back-up van systeembestanden als --force meegegeven is" + + #: src/cli/main.c:163 src/cli/main.c:642 + msgid "Do not print profile requirements" +-msgstr "Print geen profielvereisten" ++msgstr "Druk geen profielvereisten af" + + #: src/cli/main.c:174 src/cli/main.c:404 src/cli/main.c:440 src/cli/main.c:483 + #: src/cli/main.c:515 src/cli/main.c:669 +@@ -1004,11 +1005,11 @@ msgstr "Kan profielinformatie [%d] niet verkrijgen: %s" + + #: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 + msgid "Unable to read profile requirements!" +-msgstr "Kan profielvereisten niet lezen!" ++msgstr "Kan profielvereisten niet inlezen!" + + #: src/cli/main.c:189 + msgid "Unable to obtain nsswitch maps!" +-msgstr "Kan nsswitch mappen niet verkrijgen!" ++msgstr "Kan nsswitch-afbeeldingen niet verkrijgen!" + + #: src/cli/main.c:203 + msgid "" +@@ -1017,8 +1018,8 @@ msgid "" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" + "\n" +-"Er werden in de configuratie sommige onverwachte veranderingen ontdekt.\n" +-"Gebruik --force parameter als je deze veranderingen wilt overschrijven.\n" ++"Er werden enkele onverwachte wijzigingen in de configuratie ontdekt.\n" ++"Gebruik de parameter --force als u deze wijzigingen wilt overschrijven.\n" + + #: src/cli/main.c:208 + #, c-format +@@ -1032,7 +1033,7 @@ msgstr "Profiel \"%s\" werd geselecteerd.\n" + + #: src/cli/main.c:216 + msgid "The following nsswitch maps are overwritten by the profile:\n" +-msgstr "De volgende nsswitch kaarten zijn overschreven door het profiel:\n" ++msgstr "De volgende nsswitch-afbeeldingen zijn overschreven door het profiel:\n" + + #: src/cli/main.c:219 + #, c-format +@@ -1050,7 +1051,7 @@ msgstr "" + + #: src/cli/main.c:265 + msgid "Changes were successfully applied.\n" +-msgstr "De veranderingen werden met succes toegepast.\n" ++msgstr "De wijzigingen werden met succes toegepast.\n" + + #: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 + msgid "No existing configuration detected.\n" +@@ -1061,17 +1062,17 @@ msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" + msgstr "" +-"In de configuratie zijn enkele onverwachte verandering ontdekt. Gebruik in " +-"plaats daarvan het 'select' commando.\n" ++"Enkele onverwachte wijzigingen van de configuratie werden ontdekt. Gebruik " ++"het commando 'select' als alternatief.\n" + + #: src/cli/main.c:275 + #, c-format + msgid "Unable to apply changes [%d]: %s\n" +-msgstr "Kan veranderingen [%d] niet toepassen: %s\n" ++msgstr "Kan wijzigingen [%d] niet toepassen: %s\n" + + #: src/cli/main.c:292 + msgid "Print command parameters instead of formatted output" +-msgstr "Print commandoparameters in plaats van geformatteerde output" ++msgstr "Druk commandoparameters af in plaats van geformatteerde uitvoer" + + #: src/cli/main.c:307 src/cli/main.c:662 + #, c-format +@@ -1081,11 +1082,11 @@ msgstr "Kan huidige configuratie [%d] niet verkrijgen: %s" + #: src/cli/main.c:321 + #, c-format + msgid "Profile ID: %s\n" +-msgstr "Profiel-ID: %s\n" ++msgstr "Identificatiecode van profiel: %s\n" + + #: src/cli/main.c:322 + msgid "Enabled features:" +-msgstr "Aangezette features:" ++msgstr "Aangezette functies:" + + #: src/cli/main.c:325 + msgid " None\n" +@@ -1101,8 +1102,8 @@ msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." + msgstr "" +-"Huidige configuratie is niet geldig. Het is waarschijnlijk buiten authselect " +-"veranderd." ++"Huidige configuratie is niet geldig. Zij werd waarschijnlijk buiten " ++"authselect om veranderd." + + #: src/cli/main.c:367 + msgid "Current configuration is valid." +@@ -1119,7 +1120,7 @@ msgstr "Kan profiellijst niet verkrijgen!" + #: src/cli/main.c:448 + #, c-format + msgid "Unable to get profile features [%d]: %s" +-msgstr "Kan profiel features [%d] niet verkrijgen: %s" ++msgstr "Kan profielfuncties [%d] niet verkrijgen: %s" + + #: src/cli/main.c:562 + msgid "Print content of all files" +@@ -1131,31 +1132,31 @@ msgstr "Druk de inhoud van nsswitch.conf af" + + #: src/cli/main.c:564 + msgid "Print system-auth content" +-msgstr "Druk inhoud van system-auth af" ++msgstr "Druk de inhoud van system-auth af" + + #: src/cli/main.c:565 + msgid "Print password-auth content" +-msgstr "Druk inhoud van password-auth af" ++msgstr "Druk de inhoud van password-auth af" + + #: src/cli/main.c:566 + msgid "Print smartcard-auth content" +-msgstr "Druk inhoud van smartcard-auth af" ++msgstr "Druk de inhoud van smartcard-auth af" + + #: src/cli/main.c:567 + msgid "Print fingerprint-auth content" +-msgstr "Druk inhoud van fingerprint-auth af" ++msgstr "Druk de inhoud van fingerprint-auth af" + + #: src/cli/main.c:568 + msgid "Print postlogin content" +-msgstr "Druk inhoud van postlogin af" ++msgstr "Druk de inhoud van postlogin af" + + #: src/cli/main.c:569 + msgid "Print dconf database content" +-msgstr "Druk inhoud van dconf database af" ++msgstr "Druk de inhoud van de dconf-database af" + + #: src/cli/main.c:570 + msgid "Print dconf lock content" +-msgstr "Druk inhoud van dconf lock af" ++msgstr "Druk de inhoud van dconf's lock af" + + #: src/cli/main.c:597 + #, c-format +@@ -1184,7 +1185,7 @@ msgstr "" + + #: src/cli/main.c:647 + msgid "Feature to enable." +-msgstr "Eigenschap die aangezet kan worden." ++msgstr "Functie die aangezet kan worden." + + #: src/cli/main.c:684 + #, c-format +@@ -1194,7 +1195,7 @@ msgstr "Kan geen back-up maken van huidige configuratie [%d]: %s\n" + #: src/cli/main.c:691 + #, c-format + msgid "Unable to enable feature [%d]: %s\n" +-msgstr "Kan eigenschap [%d] niet aanzetten: %s\n" ++msgstr "Kan functie [%d] niet aanzetten: %s\n" + + #: src/cli/main.c:696 + #, c-format +@@ -1203,23 +1204,24 @@ msgstr "%s\n" + + #: src/cli/main.c:724 + msgid "Feature to disable." +-msgstr "Eigenschap die uitgezet kan worden." ++msgstr "Functie die uitgezet kan worden." + + #: src/cli/main.c:738 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" +-msgstr "Kan eigenschap [%d] niet uitzetten: %s\n" ++msgstr "Kan functie [%d] niet uitzetten: %s\n" + + #: src/cli/main.c:759 + msgid "Create new profile as a vendor profile instead of a custom profile" + msgstr "" +-"Maak nieuw profiel aan als leveranciersprofiel in plaats van aangepast " +-"profiel" ++"Maak nieuw profiel aan als een leveranciersprofiel in plaats van als een " ++"aangepast profiel" + + #: src/cli/main.c:760 + msgid "ID of a profile that should be used as a base for the new profile" + msgstr "" +-"ID van een profiel dat gebruikt moet worden als basis voor het nieuwe profiel" ++"Identificatiecode van een profiel dat gebruikt moet worden als basis voor " ++"het nieuwe profiel" + + #: src/cli/main.c:761 + msgid "" +@@ -1232,25 +1234,25 @@ msgstr "" + #: src/cli/main.c:762 + msgid "Symlink meta files from the base profile instead of copying them" + msgstr "" +-"Maak symbolische link naar meta bestanden van het basis profiel in plaats " +-"van ze te kopiëren" ++"Maak symbolische link naar metabestanden van het basisprofiel in plaats van " ++"ze te kopiëren" + + #: src/cli/main.c:763 + msgid "Symlink nsswitch files from the base profile instead of copying them" + msgstr "" +-"Maak symbolische link naar nsswitch bestanden van het basis profiel in " +-"plaats van ze te kopiëren" ++"Maak symbolische link naar nsswitch-bestanden van het basisprofiel in plaats " ++"van ze te kopiëren" + + #: src/cli/main.c:764 + msgid "Symlink pam files from the base profile instead of copying them" + msgstr "" +-"Maak symbolische link naar pam bestanden van het basis profiel in plaats van " ++"Maak symbolische link naar pam-bestanden van het basisprofiel in plaats van " + "ze te kopiëren" + + #: src/cli/main.c:765 + msgid "Symlink dconf files from the base profile instead of copying them" + msgstr "" +-"Maak symbolische link naar dconf bestanden van het basis profiel in plaats " ++"Maak symbolische link naar dconf-bestanden van het basisprofiel in plaats " + "van ze te kopiëren" + + #: src/cli/main.c:766 +@@ -1261,7 +1263,7 @@ msgstr "" + + #: src/cli/main.c:771 + msgid "New profile name." +-msgstr "Nieuwe profiel naam." ++msgstr "Nieuwe profielnaam." + + #: src/cli/main.c:781 + #, c-format +@@ -1275,7 +1277,7 @@ msgstr "Nieuw profiel is aangemaakt in %s\n" + + #: src/cli/main.c:808 + msgid "Print backup names without any formatting and additional information" +-msgstr "Print back-up namen zonder formattering en extra informatie" ++msgstr "Druk de namen van back-ups af zonder formattering en extra informatie" + + #: src/cli/main.c:820 + msgid "Unable to list available backups!" +@@ -1288,7 +1290,7 @@ msgstr "%-*s (aangemaakt in %s)\n" + + #: src/cli/main.c:876 + msgid "Name of the backup to remove." +-msgstr "Naam van te verwijderen back-up." ++msgstr "Naam van de te verwijderen back-up." + + #: src/cli/main.c:885 + #, c-format +@@ -1307,7 +1309,7 @@ msgstr "Kan back-up [%s] [%d] niet herstellen: %s\n" + #: src/cli/main.c:927 + #, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" +-msgstr "Kan huidige authselect configuratie [%d] niet verwijderen: %s\n" ++msgstr "Kan huidige authselect-configuratie [%d] niet verwijderen: %s\n" + + #: src/cli/main.c:970 + msgid "Select profile" +@@ -1315,7 +1317,7 @@ msgstr "Selecteer profiel" + + #: src/cli/main.c:971 + msgid "Regenerate configuration for currently selected command" +-msgstr "Regenereer configuratie voor huidig geselecteerd commanddo" ++msgstr "Regenereer configuratie voor huidig geselecteerd commando" + + #: src/cli/main.c:972 + msgid "List available profiles" +@@ -1331,19 +1333,19 @@ msgstr "Laat profielinformatie zien" + + #: src/cli/main.c:975 + msgid "Print profile requirements" +-msgstr "Print profielvereisten" ++msgstr "Druk profielvereisten af" + + #: src/cli/main.c:976 + msgid "Get identifier of currently selected profile" +-msgstr "Haal identificatie van huidig geselecteerde profiel op" ++msgstr "Haal identificatiecode van huidig geselecteerde profiel op" + + #: src/cli/main.c:977 + msgid "Check if the current configuration is valid" +-msgstr "Check of de huidige configuratie geldig is" ++msgstr "Controleer of de huidige configuratie geldig is" + + #: src/cli/main.c:978 + msgid "Print changes that would be otherwise written" +-msgstr "Print veranderingen die anders overschreven zouden worden" ++msgstr "Druk wijzigingen af die anders overschreven zouden worden" + + #: src/cli/main.c:979 + msgid "Enable feature in currently selected profile" +@@ -1355,7 +1357,7 @@ msgstr "Zet functie uit in het huidig geselecteerde profiel" + + #: src/cli/main.c:981 + msgid "Create new authselect profile" +-msgstr "Maak een nieuw authselect profiel aan" ++msgstr "Maak nieuw authselect-profiel aan" + + #: src/cli/main.c:982 + msgid "Backup commands:" +@@ -1379,7 +1381,7 @@ msgstr "Verwijder authselectconfiguratie" + + #: src/compat/authcompat_Options.py:82 + msgid "NIS for user information by default" +-msgstr "Gebruik NIS standaard voor gebruikersinformatie" ++msgstr "Gebruik standaard NIS voor gebruikersinformatie" + + #: src/compat/authcompat_Options.py:83 + msgid "" +@@ -1387,7 +1389,7 @@ msgstr "" + + #: src/compat/authcompat_Options.py:83 + msgid "default NIS domain" +-msgstr "standaard NIS domein" ++msgstr "standaard NIS-domein" + + #: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 + #: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 +@@ -1396,19 +1398,19 @@ msgstr "" + + #: src/compat/authcompat_Options.py:84 + msgid "default NIS server" +-msgstr "standaard NIS server" ++msgstr "standaard NIS-server" + + #: src/compat/authcompat_Options.py:85 + msgid "LDAP for user information by default" +-msgstr "standaard LDAP gebruiken voor gebruikersinformatie" ++msgstr "Gebruik standaard LDAP voor gebruikersinformatie" + + #: src/compat/authcompat_Options.py:86 + msgid "LDAP for authentication by default" +-msgstr "standaard LDAP gebruiken voor authenticatie" ++msgstr "Gebruik standaard LDAP voor authenticatie" + + #: src/compat/authcompat_Options.py:87 + msgid "default LDAP server hostname or URI" +-msgstr "Standaard LDAP server hostnaam of URI" ++msgstr "standaard LDAP-server-hostnaam of URI" + + #: src/compat/authcompat_Options.py:88 + msgid "" +@@ -1416,31 +1418,33 @@ msgstr "" + + #: src/compat/authcompat_Options.py:88 + msgid "default LDAP base DN" +-msgstr "standaard LDAP base DN" ++msgstr "standaardnaam van het basisdomein van LDAP" + + #: src/compat/authcompat_Options.py:89 + msgid "use of TLS with LDAP (RFC-2830)" +-msgstr "gebruik van TLS mer LDAP (RFC-2830)" ++msgstr "gebruik van TLS met LDAP (RFC-2830)" + + #: src/compat/authcompat_Options.py:90 + msgid "use of TLS for identity lookups with LDAP (RFC-2830)" +-msgstr "gebruik van TLS voor identiteit opzoeken met LDAP (RFC-2830)" ++msgstr "gebruik van TLS voor het opzoeken van identiteiten met LDAP (RFC-2830)" + + #: src/compat/authcompat_Options.py:91 + msgid "use of RFC-2307bis schema for LDAP user information lookups" +-msgstr "gebruik vam RFC-2307bis schema voor LDAP gebruikersinformatie opzoeken" ++msgstr "" ++"gebruik van het 'RFC 2307bis'-schema voor het opzoeken van " ++"gebruikersinformatie met LDAP" + + #: src/compat/authcompat_Options.py:92 + msgid "authentication with smart card by default" +-msgstr "standaard authenticatie met smart card gebruiken" ++msgstr "authenticatie met smartcard standaard gebruiken" + + #: src/compat/authcompat_Options.py:93 + msgid "<0=Lock|1=Ignore>" +-msgstr "<0=Lock|1=Ignore>" ++msgstr "<0=Vergrendelen|1=Negeren>" + + #: src/compat/authcompat_Options.py:93 + msgid "action to be taken on smart card removal" +-msgstr "te ondernemen actie bij verwijderen van smart card" ++msgstr "te ondernemen actie bij verwijderen van smartcard" + + #: src/compat/authcompat_Options.py:94 + msgid "require smart card for authentication by default" +@@ -1448,23 +1452,23 @@ msgstr "authenticatie met smartcard standaard vereisen" + + #: src/compat/authcompat_Options.py:95 + msgid "authentication with fingerprint readers by default" +-msgstr "standaard authenticatie met vingerprintlezers gebruiken" ++msgstr "authenticatie met vingerprintlezers standaard gebruiken" + + #: src/compat/authcompat_Options.py:96 + msgid "automatic per-user ecryptfs" +-msgstr "automatische per-gebruiker ecryptfs" ++msgstr "automatische ecryptfs per gebruiker" + + #: src/compat/authcompat_Options.py:97 + msgid "Kerberos authentication by default" +-msgstr "Gebruik standaard Kerberos authenticatie" ++msgstr "Gebruik standaard authenticatie met Kerberos" + + #: src/compat/authcompat_Options.py:98 + msgid "default Kerberos KDC" +-msgstr "standaard Kerberos KDC" ++msgstr "standaard KDC van Kerberos" + + #: src/compat/authcompat_Options.py:99 + msgid "default Kerberos admin server" +-msgstr "standaard Kerberos admin server" ++msgstr "standaard server voor het beheer van Kerberos" + + #: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 + msgid "" +@@ -1472,7 +1476,7 @@ msgstr "" + + #: src/compat/authcompat_Options.py:100 + msgid "default Kerberos realm" +-msgstr "standaardt Kerberos realm" ++msgstr "standaard realm van Kerberos" + + #: src/compat/authcompat_Options.py:101 + msgid "use of DNS to find Kerberos KDCs" +@@ -1492,12 +1496,11 @@ msgstr "standaard winbind gebruiken voor authenticatie" + + #: src/compat/authcompat_Options.py:105 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:105 + msgid "join the winbind domain or ads realm now as this administrator" +-msgstr "" +-"wordt als deze beheerder nu lid van het winbind domein of de ads omgeving" ++msgstr "wordt als deze beheerder nu lid van het winbind-domein of de ads-realm" + + #: src/compat/authcompat_Options.py:106 + msgid "Kerberos 5 for authenticate with winbind" +@@ -1505,65 +1508,66 @@ msgstr "Kerberos 5 voor authenticatie met winbind" + + #: src/compat/authcompat_Options.py:107 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:107 + msgid "workgroup authentication servers are in" +-msgstr "workgroup authenticatie servers bevinden zich in" ++msgstr "werkgroepauthenticatieservers bevinden zich in" + + #: src/compat/authcompat_Options.py:108 + msgid "" + "SSSD for user information by default with manually managed configuration" + msgstr "" +-"standaard SSSD gebruiken voor gebruikersinformatie met handmatig beheerde " ++"standaard SSSD gebruiken voor gebruikersinformatie, met handmatig beheerde " + "configuratie" + + #: src/compat/authcompat_Options.py:109 + msgid "SSSD for authentication by default with manually managed configuration" + msgstr "" +-"standard SSSD gebruiken voor authenticatie met handmatig beheerde " ++"standaard SSSD gebruiken voor authenticatie, met handmatig beheerde " + "configuratie" + + #: src/compat/authcompat_Options.py:110 + msgid "caching of user credentials in SSSD by default" +-msgstr "standaard SSSD gebruiken voor opslaan gebruikersgegevens" ++msgstr "" ++"standaard SSSD gebruiken voor opslaan van gebruikerslegitimatie in " ++"cachegeheugen" + + #: src/compat/authcompat_Options.py:111 + msgid "check of access.conf during account authorization" +-msgstr "controleren van access.conf tijdens account authorizatie" ++msgstr "controle van access.conf tijdens account-autorisatie" + + #: src/compat/authcompat_Options.py:112 + msgid "creation of home directories for users on their first login" + msgstr "" +-"aanmaken van persoonlijke mappen voor gebruikers tijden hun eerste inlog" ++"aanmaken van persoonlijke mappen voor gebruikers bij hun eerste aanmelding" + + #: src/compat/authcompat_Options.py:113 + msgid "account locking in case of too many consecutive authentication failures" + msgstr "" +-"account afsluiten als te veel opeenvolgende authenticatie mislukkingen " +-"optreden" ++"account blokkeren indien te veel authenticatiefouten achter elkaar optreden" + + #: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 + #: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:114 + msgid "minimum length of a password" +-msgstr "minimum lengte van een wachtwoord" ++msgstr "minimale lengte van een wachtwoord" + + #: src/compat/authcompat_Options.py:115 + msgid "minimum number of character classes in a password" +-msgstr "minimum aantal tekenklassen in een wachrwoord" ++msgstr "minimaal aantal tekenklassen in een wachtwoord" + + #: src/compat/authcompat_Options.py:116 + msgid "maximum number of same consecutive characters in a password" +-msgstr "maximum aantal dezelfde opeenvolgende tekens in een wachtwoord" ++msgstr "maximale aantal van gelijke opeenvolgende tekens in een wachtwoord" + + #: src/compat/authcompat_Options.py:117 + msgid "maximum number of consecutive characters of same class in a password" + msgstr "" +-"maximum aantal opeenvolgende tekens van dezelfde klasse in een wachtwoord" ++"maximale aantal van opeenvolgende tekens van dezelfde soort in een wachtwoord" + + #: src/compat/authcompat_Options.py:118 + msgid "require at least one lowercase character in a password" +@@ -1583,7 +1587,7 @@ msgstr "vereis tenminste één ander karakter in een wachtwoord" + + #: src/compat/authcompat_Options.py:124 + msgid "do not start/stop services" +-msgstr "start/stop geen services" ++msgstr "start of stop geen diensten" + + #: src/compat/authcompat_Options.py:125 + msgid "update all configuration files" +@@ -1595,7 +1599,7 @@ msgstr "hetzelfde als --updateall" + + #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:148 + msgid "" +@@ -1611,7 +1615,7 @@ msgstr "" + + #: src/compat/authcompat_Options.py:151 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:153 + msgid "" +@@ -1620,7 +1624,7 @@ msgstr "" + #: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 + #: src/compat/authcompat_Options.py:156 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:157 + msgid "<\\>" +@@ -1636,7 +1640,7 @@ msgstr "" + + #: src/compat/authcompat_Options.py:166 + msgid "" +-msgstr "" ++msgstr "" + + #: src/compat/authcompat_Options.py:210 + msgid "These options have a compatibility layer" +@@ -1662,7 +1666,7 @@ msgstr "%s wordt uitgevoerd" + #: src/compat/authcompat.py.in.in:71 + #, python-format + msgid "Service %s was not found. Please install the service." +-msgstr "Service %s werd niet gevonden. Installeer deze service." ++msgstr "Dienst %s werd niet gevonden. Gelieve de dienst te installeren." + + #: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 + #: src/compat/authcompat.py.in.in:657 +@@ -1678,11 +1682,11 @@ msgstr "Verwijderen van bestand: %s" + #: src/compat/authcompat.py.in.in:335 + #, python-format + msgid "%s was not found. Please, install realmd." +-msgstr "%s werd niet gevonden. Installeer realmd." ++msgstr "%s werd niet gevonden. Gelieve realmd te installeren." + + #: src/compat/authcompat.py.in.in:469 + msgid "Running authconfig compatibility tool." +-msgstr "Het uitvoeren van authconfig compatibiliteitsgereedschap." ++msgstr "Het compatibiliteitsgereedschap authconfig wordt uitgevoerd." + + #: src/compat/authcompat.py.in.in:470 + msgid "" +@@ -1690,15 +1694,15 @@ msgid "" + "with authselect and minimum configuration. It does not provide all " + "capabilities of authconfig.\n" + msgstr "" +-"Het doel van dit gereedschap is het mogelijk maken van authenticatie tegen " +-"gekozen services met authselect en minimale configuratie. Het biedt niet " +-"alle mogelijkheden van authconfig.\n" ++"Het doel van dit gereedschap is het mogelijk maken van authenticatie " ++"tegenover gekozen diensten met authselect en met minimale configuratie. Het " ++"biedt niet alle mogelijkheden van authconfig.\n" + + #: src/compat/authcompat.py.in.in:473 + msgid "" + "IMPORTANT: authconfig is replaced by authselect, please update your scripts." + msgstr "" +-"BELANGRIJK: authconfig is vervangen door by authselect, update je scripts." ++"BELANGRIJK: authconfig is vervangen door authselect. Pas uw scripts aan." + + #: src/compat/authcompat.py.in.in:475 + msgid "" +@@ -1712,8 +1716,8 @@ msgstr "" + msgid "" + "See man authselect-migration(7) to help you with migration to authselect" + msgstr "" +-"Bekijk man authselect-migration(7) om je te helpen met de migratie naar " +-"authselect" ++"Type 'man authselect-migration(7)' op de commandoregel voor hulp met de " ++"overgang naar authselect" + + #: src/compat/authcompat.py.in.in:480 + msgid "Warning: These options are not supported anymore and have no effect:" +@@ -1722,7 +1726,7 @@ msgstr "" + + #: src/compat/authcompat.py.in.in:500 + msgid "authconfig can only be run as root" +-msgstr "authconfig kan alleen als root worden uitgevoerd" ++msgstr "authconfig kan alleen door root worden uitgevoerd" + + #: src/compat/authcompat.py.in.in:505 + #, python-format +@@ -1740,4 +1744,4 @@ msgstr "" + + #: src/compat/authcompat.py.in.in:520 + msgid "Error: Please, provide --updateall option." +-msgstr "Fout: Bied de --updateall optie aan." ++msgstr "Fout: Gelieve de optie --updateall mee te geven." +diff --git a/po/pt_BR.po b/po/pt_BR.po +index 3ccd667..a1215bb 100644 +--- a/po/pt_BR.po ++++ b/po/pt_BR.po +@@ -4,13 +4,14 @@ + # Fábio Rodrigues Ribeiro , 2020, 2021. + # Flávio Moisés Dalla Porta Schefer , 2020, 2021. + # José Lemos Neto , 2020, 2021. ++# Felipe Nogueira , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:58+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-04-04 20:20+0000\n" ++"Last-Translator: Felipe Nogueira \n" + "Language-Team: Portuguese (Brazil) \n" + "Language: pt_BR\n" +@@ -18,7 +19,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=(n != 1);\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -88,9 +89,9 @@ msgid "Trying to uninstall authselect configuration" + msgstr "Tentando fazer backup da configuração do authselect para [%s]" + + #: src/lib/authselect.c:154 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Não é possível criar links simbólicos [%d]: %s" ++msgstr "Não é possível excluir links simbólicos [%d]: %s" + + #: src/lib/authselect.c:158 + #, fuzzy +@@ -154,12 +155,11 @@ msgid "Backup was successfully created at [%s]" + msgstr "O backup foi criado com sucesso em [%s]" + + #: src/lib/authselect_backup.c:189 +-#, fuzzy, c-format ++#, c-format + msgid "Unable to create backup [%d]: %s" +-msgstr "Falha ao criar backup [%d]: %s" ++msgstr "Não foi possível criar backup [%d]: %s" + + #: src/lib/authselect_backup.c:206 +-#, fuzzy + msgid " does not exist." + msgstr " não existe." + +diff --git a/po/sv.po b/po/sv.po +index 3a2c247..9292b1f 100644 +--- a/po/sv.po ++++ b/po/sv.po +@@ -1,13 +1,14 @@ + # Göran Uddeborg , 2018. #zanata, 2020, 2021. + # Göran Uddeborg , 2019. #zanata, 2020, 2021. + # Pavel Brezina , 2019. #zanata ++# Luna Jernberg , 2023. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-05-04 11:58+0000\n" +-"Last-Translator: Anonymous \n" ++"PO-Revision-Date: 2023-07-21 11:20+0000\n" ++"Last-Translator: Luna Jernberg \n" + "Language-Team: Swedish \n" + "Language: sv\n" +@@ -15,7 +16,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.1\n" ++"X-Generator: Weblate 4.18.2\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:187 + msgid "Unable to obtain supported features" +@@ -77,20 +78,20 @@ msgstr "" + #: src/lib/authselect.c:136 + #, c-format + msgid "Unable to activate profile [%s] [%d]: %s" +-msgstr "Kan inte aktivera profilen [%s] [%d]: %s" ++msgstr "Det gick inte att aktivera profilen [%s] [%d]: %s" + + #: src/lib/authselect.c:150 + msgid "Trying to uninstall authselect configuration" +-msgstr "Försöker avinstallera authselect-konfigurationen" ++msgstr "Försöker att avinstallera authselect konfiguration" + + #: src/lib/authselect.c:154 + #, c-format + msgid "Unable to remove symlinks [%d]: %s" +-msgstr "Kan inte ta bort den symlänkar [%d]: %s" ++msgstr "Kunde inte ta bort symboliska länkar [%d]: %s" + + #: src/lib/authselect.c:158 + msgid "Symbolic links were successfully removed" +-msgstr "Symboliska läkar togs bort" ++msgstr "Symboliska länkar har tagits bort framgångsrikt" + + #: src/lib/authselect.c:197 + #, c-format +@@ -100,7 +101,7 @@ msgstr "Profilfunktionen [%s] stödjs inte längre, tar bort den …" + #: src/lib/authselect_backup.c:48 + #, c-format + msgid "Unable to create backup directory [%s/%s] [%d]: %s" +-msgstr "Kan inte skapa en katalog för säkerhetskopia [%s/%s] [%d]: %s" ++msgstr "Kunde inte skapa katalog för säkerhetskopior [%s/%s] [%d]: %s" + + #: src/lib/authselect_backup.c:71 + #, c-format +@@ -136,7 +137,7 @@ msgstr "Kan inte kopiera [%s] till [%s/%s] [%d]: %s" + #: src/lib/authselect_backup.c:175 + #, c-format + msgid "Trying to backup authselect configuration to [%s]" +-msgstr "Försöker säkerhetskopiera authselect-konfigurationen till [%s]" ++msgstr "Försöker säkerhetskopiera authselect konfiguration till [%s]" + + #: src/lib/authselect_backup.c:180 + #, c-format +@@ -577,7 +578,7 @@ msgstr "Platsvektorn är NOLL" + #: src/lib/profiles/read.c:133 + #, c-format + msgid "Profile [%s] is a custom profile" +-msgstr "Profilen [%s] är en anpassad profil" ++msgstr "Profil [%s] är en anpassad profil" + + #: src/lib/profiles/read.c:135 + #, c-format +@@ -618,7 +619,7 @@ msgstr "Kan inte ta status på [%s] [%d]: %s" + #: src/lib/util/dir.c:130 + #, c-format + msgid "Unable to stat directory [%d]: %s" +-msgstr "Kan inte ta status på katalogen [%d]: %s" ++msgstr "Det gick inte att omedelbart ange katalog [%d]: %s" + + #: src/lib/util/dir.c:313 + #, c-format +@@ -770,7 +771,7 @@ msgstr "Tar bort [%s]" + #: src/lib/util/template.c:143 src/lib/util/template.c:205 + #: src/lib/util/template.c:281 + msgid "Invalid operator!" +-msgstr "Felaktig operator!" ++msgstr "Ogiltig operatör!" + + #: src/lib/util/template.c:460 src/lib/util/template.c:653 + #, c-format +@@ -780,12 +781,12 @@ msgstr "Kan inte bearbeta matchningen [%d]: %s" + #: src/lib/util/template.c:485 + #, c-format + msgid "Unable to process operator [%d]: %s" +-msgstr "Kan inte bearbeta operator [%d]: %s" ++msgstr "Det gick inte att bearbeta operatören [%d]: %s" + + #: src/lib/util/template.c:532 + #, c-format + msgid "Unable to generate template [%d]: %s" +-msgstr "Kan inte generera mall [%d]: %s" ++msgstr "Det gick inte att generera schablon [%d]: %s" + + #: src/lib/util/template.c:560 + msgid "Unable to get current time!" +diff --git a/src/man/po/authselect-migration.7.adoc.fa.po b/src/man/po/authselect-migration.7.adoc.fa.po +index 3212410..b902c0c 100644 +--- a/src/man/po/authselect-migration.7.adoc.fa.po ++++ b/src/man/po/authselect-migration.7.adoc.fa.po +@@ -2,17 +2,21 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Ahmad Haghighi , 2020. ++# Taha Mokhtary , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2023-05-28 19:20+0000\n" ++"Last-Translator: Taha Mokhtary \n" ++"Language-Team: Persian \n" + "Language: fa\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=2; plural=n > 1;\n" ++"X-Generator: Weblate 4.17\n" + + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 +@@ -24,7 +28,7 @@ msgstr "" + #: src/man/authselect-migration.7.adoc:6 + #, no-wrap + msgid "NAME" +-msgstr "" ++msgstr "نام" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:8 +diff --git a/src/man/po/authselect-migration.7.adoc.fi.po b/src/man/po/authselect-migration.7.adoc.fi.po +index 5a4aa6d..14c6894 100644 +--- a/src/man/po/authselect-migration.7.adoc.fi.po ++++ b/src/man/po/authselect-migration.7.adoc.fi.po +@@ -1,12 +1,12 @@ + # SOME DESCRIPTIVE TITLE + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. +-# Jan Kuparinen , 2022. ++# Jan Kuparinen , 2022, 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2022-05-23 17:18+0000\n" ++"PO-Revision-Date: 2023-03-22 20:20+0000\n" + "Last-Translator: Jan Kuparinen \n" + "Language-Team: Finnish \n" +@@ -15,13 +15,13 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.2\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: ./src/man/authselect-migration.7.adoc:2 + #, no-wrap + msgid "authselect-migration(7)" +-msgstr "" ++msgstr "authselect-migration(7)" + + #. type: Title - + #: ./src/man/authselect-migration.7.adoc:6 +@@ -32,7 +32,7 @@ msgstr "NIMI" + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:8 + msgid "authselect-migration - A guide how to migrate from authconfig to authselect." +-msgstr "" ++msgstr "authselect-migration – Opas siirtymiseen authconfigista authselectiin." + + #. type: Title - + #: ./src/man/authselect-migration.7.adoc:10 +@@ -48,12 +48,16 @@ msgid "" + "authselect which replaces it. It also explains what actions need to be done " + "in order to migrate from authconfig to authselect." + msgstr "" ++"Tämä käsikirjasivu selittää tärkeimmät erot authconfigin, aiemman " ++"järjestelmän todennuksen ja identiteettilähteiden määritystyökalun, ja sen " ++"korvaavan authselect-työkalun välillä. Se myös selittää, mitä toimia on " ++"tehtävä, jotta authconfigista authselectiin voidaan siirtyä." + + #. type: Title - + #: ./src/man/authselect-migration.7.adoc:17 + #, no-wrap + msgid "MAIN DIFFERENCES" +-msgstr "" ++msgstr "TÄRKEIMMÄT EROT" + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:20 +@@ -61,6 +65,8 @@ msgid "" + "Authselect takes a completely different approach to system configuration " + "than the previous tool authconfig." + msgstr "" ++"Authselect suhtautuu järjestelmän kokoonpanoon täysin eri tavalla kuin " ++"edellinen authconfig-työkalu." + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:25 +@@ -70,6 +76,11 @@ msgid "" + "(to setup authentication modules and identity sources) but it also generates " + "simple configuration files for several services such as LDAP and Kerberos." + msgstr "" ++"Authconfig yrittää parhaansa pitääkseen käyttäjien manuaaliset muutokset " ++"luomiinsa tiedostoihin. Se ei luo vain PAM-määritystiedostoja ja nsswitch." ++"conf-tiedostoa (todennusmoduulien ja identiteettilähteiden määrittämiseen), " ++"vaan se luo myös yksinkertaisia konfiguraatiotiedostoja useille palveluille, " ++"kuten LDAP ja Kerberos." + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:34 +@@ -84,6 +95,15 @@ msgid "" + "it with authselect. See authselect-profiles(5) to learn more about " + "profiles." + msgstr "" ++"Authselect ei tee tällaisia asioita. Se ei luo määritystiedostoja PAM:n ja " ++"nsswitch.conf:n lisäksi, ja se estää tiukasti kaikki manuaaliset muutokset " ++"luotuihin määrityksiin. Se tarjoaa joukon tiedostoja, joita kutsutaan " ++"profiileiksi. Jokainen profiili kuvaa, miltä tuloksena olevan kokoonpanon " ++"tulee näyttää, ja sitä voidaan hieman muokata ottamalla käyttöön tai " ++"poistamalla käytöstä tiettyjä valinnaisia ominaisuuksia. Jos tarvitaan eri " ++"profiilia kuin mitä authselect toimittaa, ylläpitäjällä on mahdollisuus " ++"luoda kokonaan uusi profiili ja käyttää sitä authselectin kanssa. Katso " ++"authselect-profiles(5) saadaksesi lisätietoja profiileista." + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:46 +@@ -101,6 +121,18 @@ msgid "" + "error prone. It is also much easier to distribute such configuration across " + "many systems." + msgstr "" ++"Tämä saattaa tuntua suurelta haitalta, mutta totuus on päinvastainen. " ++"Authconfig on hyvin vanha työkalu ja tarvittavia palveluja tarjoavat " ++"sovellukset ovat muuttuneet nopeasti vuosien varrella. Yleensä PAM:ssa ja " ++"nsswitch.conf:ssa ei enää tarvitse olla useita todennusmoduuleja, koska " ++"suurin osa käyttötapauksista on SSSD:n kattamia. Siksi niitä ei tarvitse " ++"erikseen lisätä tai poistaa. On myös parempia työkaluja järjestelmän " ++"demonien asetusten luomiseen, mikä voi auttaa sinua automatisoimaan " ++"liittymisprosessin etätoimialueeseen, kuten \"alueeseen\". Lisäksi " ++"toimitetut profiilit antavat meille kattavan ja deterministisen " ++"järjestelmäkokoonpanon, joka voidaan testata täysin ja joka on paljon " ++"vähemmän virhealtis. On myös paljon helpompaa jakaa tällainen kokoonpano " ++"moniin järjestelmiin." + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:52 +@@ -112,12 +144,18 @@ msgid "" + "longer contain support for nss-pam-ldapd and users are encouraged to switch " + "to sssd." + msgstr "" ++"Luultavasti kiistanalaisin muutos on se, että authselectin mukana tulee vain " ++"sssd- ja winbind-palveluntarjoajien profiilit. Nämä kaksi palveluntarjoajaa " ++"kattavat kaikki nykyaikaiset käyttötapaukset paikallisten käyttäjien ja " ++"vanhojen LDAP-verkkotunnusten tarjoamisesta monimutkaisiin kokoonpanoihin " ++"IPA- tai Active Directory -palvelimilla. Profiilit eivät enää sisällä nss-" ++"pam-ldapd-tukea, ja käyttäjiä kehotetaan vaihtamaan sssd:hen." + + #. type: Title - + #: ./src/man/authselect-migration.7.adoc:54 + #, no-wrap + msgid "JOINING REMOTE DOMAINS" +-msgstr "" ++msgstr "LIITTYMINEN ETÄTOIMIALUEISIIN" + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:59 +@@ -127,12 +165,16 @@ msgid "" + "the correct authselect profile is selected and all daemons and services are " + "properly configured." + msgstr "" ++"Voit käyttää joko \"ipa-client-install\" tai \"realm\" liittyäksesi IPA-" ++"toimialueeseen ja \"realm\" liittyäksesi Active Directory -toimialueeseen. " ++"Nämä työkalut varmistavat, että oikea authselect-profiili on valittu ja " ++"kaikki demonit ja palvelut on määritetty oikein." + + #. type: Title - + #: ./src/man/authselect-migration.7.adoc:61 + #, no-wrap + msgid "CONVERTING YOUR SCRIPTS" +-msgstr "" ++msgstr "SKRIPTIEN MUUNTAMINEN" + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:67 +@@ -143,12 +185,17 @@ msgid "" + "select a correct profile with desired features. Then you also need to write " + "configuration file for required services." + msgstr "" ++"Jos käytät \"ipa-client-install\" tai \"realm\" liittyäksesi toimialueeseen, " ++"voit poistaa kaikki authconfig-kutsut komentosarjoistasi. Jos tämä ei ole " ++"sopiva vaihtoehto, sinun on korvattava jokainen authconfig-kutsu vastaavalla " ++"authselect-kutsulla valitaksesi oikean profiilin halutuilla ominaisuuksilla. " ++"Sitten sinun on myös kirjoitettava tarvittavien palvelujen määritystiedosto." + + #. type: Block title + #: ./src/man/authselect-migration.7.adoc:68 + #, no-wrap + msgid "Relation of authconfig options to authselect profiles" +-msgstr "" ++msgstr "Authconfig-asetusten suhde authselect-profiilien valintoihin" + + #. type: Table + #: ./src/man/authselect-migration.7.adoc:76 +@@ -161,12 +208,18 @@ msgid "" + "|--enablewinbind --enablewinbindauth |winbind\n" + "|--enablenis |nis\n" + msgstr "" ++"|*Authconfig options* |*Authselect profiili*\n" ++"|--enableldap --enableldapauth |sssd\n" ++"|--enablesssd --enablesssdauth |sssd\n" ++"|--enablekrb5 |sssd\n" ++"|--enablewinbind --enablewinbindauth |winbind\n" ++"|--enablenis |nis\n" + + #. type: Block title + #: ./src/man/authselect-migration.7.adoc:78 + #, no-wrap + msgid "Relation of authconfig options to authselect profile features" +-msgstr "" ++msgstr "Authconfig-asetusten suhde authselect-profiilien ominaisuuksiin" + + #. type: Table + #: ./src/man/authselect-migration.7.adoc:90 +@@ -183,6 +236,16 @@ msgid "" + "|--enableshadow |_none_\n" + "|--passalgo |_none_\n" + msgstr "" ++"|*Authconfig options* |*Authselect profiilin ominaisuudet*\n" ++"|--enablesmartcard |with-smartcard\n" ++"|--enablefingerprint |with-fingerprint\n" ++"|--enableecryptfs |with-ecryptfs\n" ++"|--enablemkhomedir |with-mkhomedir\n" ++"|--enablefaillock |with-faillock\n" ++"|--enablepamaccess |with-pamaccess\n" ++"|--enablewinbindkrb5 |with-krb5\n" ++"|--enableshadow |_none_\n" ++"|--passalgo |_none_\n" + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:97 +@@ -193,6 +256,11 @@ msgid "" + "it cannot be changed through an option (only by creating a custom profile). " + "You can just omit these options." + msgstr "" ++"Authconfig-asetuksia `--enableshadow` ja `--passalgo=sha512` käytettiin " ++"usein varmistamaan, että salasanat on tallennettu hakemistoon `/etc/shadow` " ++"käyttämällä `sha512`-algoritmia. *Authselect-profiilit käyttävät nyt " ++"yescrypt-hajautusmenetelmää*, eikä sitä voi muuttaa valinnalla (onnistuu " ++"vain luomalla mukautettu profiili). Voit jättää nämä vaihtoehdot pois." + + #. type: Block title + #: ./src/man/authselect-migration.7.adoc:98 +@@ -207,6 +275,8 @@ msgid "" + "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" + "authselect select sssd with-faillock\n" + msgstr "" ++"authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" ++"authselect select sssd with-faillock\n" + + #. type: delimited block - + #: ./src/man/authselect-migration.7.adoc:105 +@@ -216,6 +286,9 @@ msgid "" + "--smartcardmodule=sssd --updateall\n" + "authselect select sssd with-smartcard\n" + msgstr "" ++"authconfig --enablesssd --enablesssdauth --enablesmartcard --" ++"smartcardmodule=sssd --updateall\n" ++"authselect select sssd with-smartcard\n" + + #. type: delimited block - + #: ./src/man/authselect-migration.7.adoc:108 +@@ -224,6 +297,8 @@ msgid "" + "authconfig --enableecryptfs --enablepamaccess --updateall\n" + "authselect select sssd with-ecryptfs with-pamaccess\n" + msgstr "" ++"authconfig --enableecryptfs --enablepamaccess --updateall\n" ++"authselect select sssd with-ecryptfs with-pamaccess\n" + + #. type: delimited block - + #: ./src/man/authselect-migration.7.adoc:111 +@@ -233,12 +308,15 @@ msgid "" + "--updateall\n" + "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + msgstr "" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Admini--" ++"updateall\n" ++"realm join -U Admini --client-software=winbind WINBINDDOMAIN\n" + + #. type: Title - + #: ./src/man/authselect-migration.7.adoc:114 + #, no-wrap + msgid "CONFIGURATION FILES" +-msgstr "" ++msgstr "ASETUSTIEDOSTOT" + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:116 +@@ -246,12 +324,13 @@ msgid "" + "This section contains snippets for minimal configuration of various " + "services." + msgstr "" ++"Tämä osio sisältää katkelmia eri palvelujen minimaalista määritystä varten." + + #. type: Title ~ + #: ./src/man/authselect-migration.7.adoc:118 + #, no-wrap + msgid "LDAP" +-msgstr "" ++msgstr "LDAP" + + #. type: Plain text + #: ./src/man/authselect-migration.7.adoc:122 +diff --git a/src/man/po/authselect-migration.7.adoc.fr.po b/src/man/po/authselect-migration.7.adoc.fr.po +index 92f688c..cf3fcf9 100644 +--- a/src/man/po/authselect-migration.7.adoc.fr.po ++++ b/src/man/po/authselect-migration.7.adoc.fr.po +@@ -1,20 +1,21 @@ + # Jean-Baptiste Holcroft , 2019. #zanata + # Julien Humbert , 2020. + # Jérôme Fenal , 2021. ++# grimst , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2021-08-18 19:04+0000\n" +-"Last-Translator: Jérôme Fenal \n" ++"PO-Revision-Date: 2023-03-19 01:20+0000\n" ++"Last-Translator: grimst \n" + "Language-Team: French \n" ++"authselect/12x-authselect-migration7adoc/fr/>\n" + "Language: fr\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n > 1;\n" +-"X-Generator: Weblate 4.7.2\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 +@@ -229,7 +230,7 @@ msgstr "Relations entre les options authconfig et les fonctionnalités de profil + + #. type: Table + #: src/man/authselect-migration.7.adoc:90 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile feature*\n" + "|--enablesmartcard |with-smartcard\n" +@@ -262,6 +263,12 @@ msgid "" + "it cannot be changed through an option (only by creating a custom profile). " + "You can just omit these options." + msgstr "" ++"Les options d’Authconfig '--enableshadow' et '--passalgo=sha512' ont souvent " ++"été utilisées pour s’assurer que les mots de passe sont stockés dans '/etc/" ++"shadow' en utilisant l’algorithme 'sha512'. *Les profils authselect " ++"utilisent maintenant la méthode de hachage yescrypt* et elle ne peut pas " ++"être modifiée via une option (uniquement en créant un profil personnalisé). " ++"Vous pouvez simplement omettre ces options." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:98 +diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po +index a57401b..9704e0b 100644 +--- a/src/man/po/authselect-migration.7.adoc.ko.po ++++ b/src/man/po/authselect-migration.7.adoc.ko.po +@@ -4,12 +4,12 @@ + # Weblate , 2020. + # simmon , 2021. + # Pavel Brezina , 2021. +-# 김인수 , 2022. ++# 김인수 , 2022, 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2022-05-25 05:18+0000\n" ++"PO-Revision-Date: 2023-06-30 06:20+0000\n" + "Last-Translator: 김인수 \n" + "Language-Team: Korean \n" +@@ -18,7 +18,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.12.2\n" ++"X-Generator: Weblate 4.18.1\n" + + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 +@@ -665,7 +665,7 @@ msgstr "Winbind" + #: src/man/authselect-migration.7.adoc:253 + #, no-wrap + msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" +-msgstr "systemctl enable sssd.service ; systemctl start sssd.service\n" ++msgstr "systemctl enable winbind.service ; systemctl start winbind.service\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:258 +diff --git a/src/man/po/authselect-migration.7.adoc.nl.po b/src/man/po/authselect-migration.7.adoc.nl.po +index 6913552..15573ef 100644 +--- a/src/man/po/authselect-migration.7.adoc.nl.po ++++ b/src/man/po/authselect-migration.7.adoc.nl.po +@@ -1,17 +1,19 @@ + # Geert Warrink , 2018. #zanata ++# Maarten , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2018-10-03 06:27+0000\n" +-"Last-Translator: Geert Warrink \n" +-"Language-Team: Dutch\n" ++"PO-Revision-Date: 2023-04-09 19:20+0000\n" ++"Last-Translator: Maarten \n" ++"Language-Team: Dutch \n" + "Language: nl\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"X-Generator: Zanata 4.6.2\n" +-"Plural-Forms: nplurals=2; plural=(n != 1)\n" ++"Plural-Forms: nplurals=2; plural=n != 1;\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect-migration.7.adoc:2 +@@ -47,10 +49,10 @@ msgid "" + "authselect which replaces it. It also explains what actions need to be done " + "in order to migrate from authconfig to authselect." + msgstr "" +-"Deze handboekpagina legt de belangrijkste verschillen uit tussen authconfig, " +-"het vorige gereedschap voor het configureren van systeem authenticatie en " +-"identiteit en identiteit bronnen, en authselect welke deze vervangt. Het " +-"legt ook uit welke acties genomen moeten worden voor het migreren van " ++"Deze handleidingspagina legt de belangrijkste verschillen uit tussen " ++"authconfig, het vorige gereedschap voor het configureren van " ++"systeemauthenticatie en identiteitsbronnen, en authselect die het vervangt. " ++"Het legt ook uit welke stappen moeten worden gezet voor het migreren van " + "authconfig naar authselect." + + #. type: Title - +@@ -65,8 +67,8 @@ msgid "" + "Authselect takes a completely different approach to system configuration " + "than the previous tool authconfig." + msgstr "" +-"Authselect heeft een totaal verschillende aanpak voor systeemconfiguratie " +-"dan het vorige gereedschap authconfig." ++"Authselect heeft een geheel andere benadering van systeemconfiguratie dan " ++"het vorige gereedschap authconfig." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:25 +@@ -76,11 +78,11 @@ msgid "" + "(to setup authentication modules and identity sources) but it also generates " + "simple configuration files for several services such as LDAP and Kerberos." + msgstr "" +-"Authconfig doet zijn best om de handmatige veranderingen van de gebruiker te " +-"behouden in de bestanden die het aanmaakt. Het maakt niet alleen PAM " ++"Authconfig doet zijn best om de handmatige wijzigingen van de gebruiker te " ++"behouden in de bestanden die het aanmaakt. Het maakt niet alleen PAM-" + "configuratiebestanden en nsswitch.conf aan (voor het instellen van " +-"authenticatiemodules en identiteit bronnen) maar het genereert ook " +-"eenvoudige configuratiebestanden voor verschillende services zoals LDAP en " ++"authenticatiemodules en identiteitsbronnen) maar het genereert ook " ++"eenvoudige configuratiebestanden voor verscheidene diensten zoals LDAP en " + "Kerberos." + + #. type: Plain text +@@ -95,16 +97,16 @@ msgid "" + "administrator has an option to create a whole new profile and use it with " + "authselect. See authselect-profiles(5) to learn more about profiles." + msgstr "" +-"Authselect doet dat niet. Het maakt naast PAM en nsswitch.conf geen andere " +-"configuratiebestanden aan en het verbiedt strikt alle handmatige " +-"veranderingen in de gegenereerde configuratie. Het biedt een set bestanden " +-"die profielen genoemd worden. Elk profiel beschrijft hoe de resulterende " +-"configuratie er uit moet zien en het kam enigszins aangepast worden met het " +-"aan of uitzetten van bepaald optionele features. Als er een behoeft ontstaat " +-"voor een ander profiel dan de door authselect meegeleverde, dan heeft de " +-"beheerder een optie voor het aanmaken van een geheel nieuw profiel en dat " +-"met authselect te gebruiken. Zie authselect-profiles(5) meer te weten te " +-"komen over profielen." ++"Authselect doet dat allemaal niet. Het maakt naast PAM en nsswitch.conf geen " ++"andere configuratiebestanden aan en het belet elke handmatige verandering " ++"van de gegenereerde configuratie. Het levert een verzameling bestanden die " ++"profielen genoemd worden. Elk profiel beschrijft hoe de uiteindelijke " ++"configuratie er uit moet zien en elk profiel kan enigszins aangepast worden " ++"met het aan- of uitzetten van bepaalde functies. Als de behoefte ontstaat " ++"voor een ander profiel dan wat authselect meelevert, dan heeft de beheerder " ++"de mogelijkheid tot het aanmaken van een geheel nieuw profiel om dat met " ++"authselect te gebruiken. Zie authselect-profiles(5) voor meer informatie " ++"over de profielen." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:46 +@@ -121,19 +123,19 @@ msgid "" + "configuration that can be fully tested and is much less error prone. It is " + "also much easier to distribute such configuration across many systems." + msgstr "" +-"Dit lijkt misschien een groot nadeel, maar de waarheid is tegenovergesteld.\n" +-"Authconfig is een heel oud gereedschap en de toepassingen die vereiste " +-"services aanbieden zijn door de jaren heen snel veranderd. Het is " +-"bijvoorbeeld niet meer nodig om meerdere authenticatie modules te hebben in " +-"PAM en nsswitch.conf, omdat de overgrote meerderheid van use-cases afgedekt " +-"wordt door SSSD. Het is daarom niet meer nodig ze specifiek toe te voegen of " +-"te verwijderen. Er zijn ook betere gereedschappen voor het genereren van " +-"configuratie voor systeem daemons die je kunnen helpen met het automatiseren " +-"van het proces voor toetreden naar een domein op afstand zoals `realm`. " +-"Bovendien bieden de meegeleverde profielen ons uitgebreide en " +-"deterministische systeemconfiguratie die volledig getest kan zijn en veel " +-"minder foutgevoelig is. Het kan ook veel eenvoudiger om zulke configuratie " +-"te distribueren over vele systemen." ++"Dit lijkt misschien een groot nadeel maar het tegengestelde is waar. " ++"Authconfig is een zeer oud gereedschap en de programma's die de benodigde " ++"diensten aanbieden zijn met de jaren snel veranderd. Het is doorgaans niet " ++"meer nodig om meerdere authenticatiemodules te hebben in PAM en " ++"nsswitch.conf, omdat in de overgrote meerderheid van de gebruiksgevallen " ++"voorzien wordt door SSSD. Derhalve is het niet nodig ze specifiek toe te " ++"voegen of te verwijderen. Ook zijn er betere programma's om de configuratie " ++"van systeemachtergrondprocessen te genereren die u kunnen helpen met het " ++"automatiseren van de procedure van toetreden naar een ander domein zoals " ++"'realm'. Tevens geven de meegeleverde profielen ons een complete en concrete " ++"systeemconfiguratie die volledig getest kan zijn en veel minder foutgevoelig " ++"is. Het is ook veel gemakkelijker een dergelijke configuratie te " ++"distribueren over vele systemen." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:52 +@@ -146,17 +148,17 @@ msgid "" + "to sssd." + msgstr "" + "De meest controversiële verandering is waarschijnlijk dat authselect alleen " +-"profielen mee levert voor sssd en winbind aanbieders. Deze twee aanbieders " +-"omvatten alle use cases van het aanbieden van lokale gebruikers en legacy " +-"LDAP domein tot complexe configuraties met IPA of Active Directory servers. " +-"Deze profielen bevatten geen ondersteuning meer voor nss-pam-ldapd en " +-"gebruikers worden aangemoedigd om over te gaan naar sssd." ++"profielen meelevert voor sssd- en winbind-aanbieders. Deze twee aanbieders " ++"ondersteunen alle moderne gebruiksgevallen, van het aanbieden van lokale " ++"gebruikers en het verouderde LDAP-domein tot complexe configuraties met IPA- " ++"of Active Directory-servers. Deze profielen ondersteunen geen nss-pam-ldapd " ++"meer en gebruikers worden aangemoedigd om over te gaan op sssd." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:54 + #, no-wrap + msgid "JOINING REMOTE DOMAINS" +-msgstr "VERBINDEN MET DOMEINEN OP AFSTAND" ++msgstr "VERBINDEN MET AFGELEGEN DOMEINEN" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:59 +@@ -166,17 +168,17 @@ msgid "" + "the correct authselect profile is selected and all daemons and services are " + "properly configured." + msgstr "" +-"Je kunt `ipa-client-install` of `realm` gebruiken om te verbinden met een " +-"IPA domein en `realm` om te verbinden met een Active Directory domein. Deze " +-"gereedschappen zorgen ervoor dat het correcte authselect profiel " +-"geselecteerd wordt en dat alle daemons en services juist geconfigureerd " +-"worden." ++"U kunt 'ipa-client-install' of 'realm' gebruiken om te verbinden met een IPA-" ++"domein en 'realm' om te verbinden met een Active Directory-domein. Deze " ++"gereedschappen zorgen ervoor dat het correcte authselect-profiel " ++"geselecteerd wordt en dat alle achtergrondprocessen en diensten juist " ++"geconfigureerd worden." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:61 + #, no-wrap + msgid "CONVERTING YOUR SCRIPTS" +-msgstr "JE SCRIPTS CONVERTEREN" ++msgstr "UW SCRIPTS CONVERTEREN" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:67 +@@ -187,18 +189,18 @@ msgid "" + "select a correct profile with desired features. Then you also need to write " + "configuration file for required services." + msgstr "" +-"Je kun `ipa-client-install` of `realm` gebruiken om te verbinden met een " +-"domein, je kunt gewoon alle authconfig aanroepen in je scripts verwijderen. " +-"Als dit geen optie is, moet je elke authconfig aanroep vervangen met de " +-"equivalente authselect aanroep om een correct profiel met de gewenste " +-"features te selecteren. Dan moet je ook configuratie schrijven voor de " +-"vereiste services." ++"Als u 'ipa-client-install' of 'realm' gebruikt om te verbinden met een " ++"domein, kunt u gewoon elke authconfig-aanroep in uw scripts verwijderen. Als " ++"dit niet mogelijk is, moet u elke authconfig-aanroep vervangen door zijn " ++"gelijkwaardige authselect-aanroep om een correct profiel met de gewenste " ++"functies te selecteren. Dan moet u ook een configuratie-bestand schrijven " ++"voor de benodigde diensten." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:68 + #, no-wrap + msgid "Relation of authconfig options to authselect profiles" +-msgstr "Relatie van authconfig opties met authselect profielen" ++msgstr "Relatie van authconfig-opties met authselect-profielen" + + #. type: Table + #: src/man/authselect-migration.7.adoc:76 +@@ -211,7 +213,7 @@ msgid "" + "|--enablewinbind --enablewinbindauth |winbind\n" + "|--enablenis |nis\n" + msgstr "" +-"|*Authconfig options* |*Authselect profile*\n" ++"|*Authconfig optie* |*Authselect profiel*\n" + "|--enableldap --enableldapauth |sssd\n" + "|--enablesssd --enablesssdauth |sssd\n" + "|--enablekrb5 |sssd\n" +@@ -222,11 +224,11 @@ msgstr "" + #: src/man/authselect-migration.7.adoc:78 + #, no-wrap + msgid "Relation of authconfig options to authselect profile features" +-msgstr "Relatie van authconfig opties met authselect profiel features" ++msgstr "Relatie van authconfig-opties met profiel-functies van authselect" + + #. type: Table + #: src/man/authselect-migration.7.adoc:90 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile feature*\n" + "|--enablesmartcard |with-smartcard\n" +@@ -239,14 +241,16 @@ msgid "" + "|--enableshadow |_none_\n" + "|--passalgo |_none_\n" + msgstr "" +-"|*Authconfig opies* |*Authselect profiel feature*\n" +-"|--enablesmartcard |with-smartcard\n" +-"|--enablefingerprint |with-fingerprint\n" +-"|--enableecryptfs |with-ecryptfs\n" +-"|--enablemkhomedir |with-mkhomedir\n" +-"|--enablefaillock |with-faillock\n" +-"|--enablepamaccess |with-pamaccess\n" +-"|--enablewinbindkrb5 |with-krb5\n" ++"|*Authconfig optie* |*Authselect profielfunctie*\n" ++"|--enablesmartcard |met smartcard\n" ++"|--enablefingerprint |met vingerafdruk\n" ++"|--enableecryptfs |met ecryptfs\n" ++"|--enablemkhomedir |met mkhomedir\n" ++"|--enablefaillock |met faillock\n" ++"|--enablepamaccess |met pamaccess\n" ++"|--enablewinbindkrb5 |met krb5\n" ++"|--enableshadow |_none_\n" ++"|--passalgo |_none_\n" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:97 +@@ -257,6 +261,12 @@ msgid "" + "it cannot be changed through an option (only by creating a custom profile). " + "You can just omit these options." + msgstr "" ++"De authconfig-opties '--enableshadow' and '--passalgo=sha512' werden vaak " ++"gebruikt om te verzekeren dat wachtwoorden worden opgeslagen in /etc/shadow " ++"met gebruik van het sha512-algoritme. *De authselect-profielen gebruiken " ++"thans hashing met yescrypt.* Dit kan niet met een optie worden gewijzigd, " ++"maar alleen door een eigen profiel aan te maken. U kunt de voornoemde opties " ++"gewoon weglaten." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:98 +@@ -301,8 +311,9 @@ msgid "" + "authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" + "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + msgstr "" +-"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" +-"realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --" ++"updateall\n" ++"realm join -U Administrator --client-software=winbind WINBIND-DOMEIN\n" + + #. type: Title - + #: src/man/authselect-migration.7.adoc:114 +@@ -331,10 +342,10 @@ msgid "" + "still useful to configure ldap.conf to configure openldap-libs and " + "indirectly, e.g. LDAP tools such as `ldapsearch`." + msgstr "" +-"Zelfs als LDAP niet rechtstreeks gebruikt wordt door `pam_ldap` en " +-"`nss_ldap`, dan is het nog steeds nuttig om ldap.conf te configureren voor " +-"het indirect configureren van openldap-libs, bijv. LDAP gereedschapen zoals " +-"`ldapsearch`." ++"ldap.conf hoeft niet te worden geconfigureerd voor systeemidentiteit en " ++"authenticatiebronnen wanneer het sssd-profiel wordt gebruikt. ldap.conf zou " ++"echter moeten worden geconfigureerd wanneer LDAP-gereedschappen zoals " ++"ldapsearch worden geïnstalleerd met het pakket openldap-clients." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:123 +@@ -359,7 +370,7 @@ msgid "" + "# Set the default LDAP server\n" + "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" + msgstr "" +-"# Instellen van de standaard LDAP server\n" ++"# Instellen van de standaard LDAP-server\n" + "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" + + #. type: Title ~ +@@ -375,9 +386,9 @@ msgid "" + "order for krb5-libs and therefore tools such as `kinit` to work out of the " + "box." + msgstr "" +-"Als je Kerberos gebruikt, moet de standaard Kerberos realm geconfigureerd " +-"worden om krb5-libs en daarom ook gereedschappen zoals `kinit` zonder meer " +-"te laten werken." ++"Als u Kerberos gebruikt, dan moet de standaard Kerberos-realm geconfigureerd " ++"worden. Opdat krb5-libs en daarmee ook gereedschappen zoals 'kinit' meteen " ++"werken." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:137 +@@ -436,10 +447,10 @@ msgid "" + "that creates one LDAP domain called `default`. The LDAP server is auto-" + "discovered through DNS lookups." + msgstr "" +-"Authselect moedigt gebruikers aan om wanneer mogelijk SSSD te gebruiken. Er " +-"zijn veel configuratie opties, zie sssd.conf(5). Dit is een minimale " +-"configuratie die een LDAP domein met de naam `default` aanmaakt. De LDAP " +-"server wordt automatisch gevonden met DNS opzoeken." ++"Authselect moedigt gebruikers aan om waar mogelijk SSSD te gebruiken. Er " ++"zijn veel configuratie-opties, zie sssd.conf(5). Dit is een minimale " ++"configuratie die een LDAP-domein met de naam 'default' aanmaakt. De LDAP-" ++"server wordt automatisch gevonden met DNS-verzoeken." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:159 +@@ -482,9 +493,9 @@ msgid "" + "authentication is done over Kerberos. The KDC server is auto-discovered " + "through DNS lookups." + msgstr "" +-"En hier volgt een configuratie fragment voor hetzelfde domein maar nu wordt " +-"de authenticatie uitgevoerd door Kerberos. De KDC server wordt automatisch " +-"gevonden met DNS opzoeken." ++"En hier volgt een configuratiefragment voor hetzelfde domein maar nu wordt " ++"de authenticatie uitgevoerd met Kerberos. De KDC-server wordt automatisch " ++"gevonden via DNS-verzoeken." + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:188 +@@ -514,11 +525,11 @@ msgid "" + "Kerberos keytab and generating basic SSSD configuration. You can then tune " + "it up by modifying {sysconfdir}/sssd/sssd.conf." + msgstr "" +-"Als je SSSD wilt configureren voor een IPA of Active Directory domein, dan " +-"gebruik je het `realm` gereedschap. Deze zal een initiële instelling " +-"uitvoeren wat het aanmaken van een Kerberos keytab en aanmaken van basis " +-"SSSD configuratie met zich meebrengt. Je kunt het daarna bijstellen door het " +-"veranderen van {sysconfdir}/sssd/sssd.conf." ++"Als u SSSD wilt configureren voor een IPA- of Active Directory-domein, " ++"gebruik dan het realm-gereedschap. Dit zal een initiële configuratie " ++"uitvoeren, wat inhoudt het aanmaken van een Kerberos sleuteltab en het " ++"genereren van een basale SSSD-configuratie. U kunt het daarna optimaliseren " ++"door {sysconfdir}/sssd/sssd.conf te modificeren." + + #. type: Title ~ + #: src/man/authselect-migration.7.adoc:196 +@@ -534,11 +545,11 @@ msgid "" + "running `adcli` to join the domain. It also makes changes to `smb.conf`. You " + "can then tune it up by modifying {sysconfdir}/samba/smb.conf." + msgstr "" +-"Als je de machine wilt configureren om Winbind te gebruiken, dan gebruik je " +-"`realm`. Deze zal een initiële instelling uitvoeren wat het aanmaken van een " +-"Kerberos keytab en het uitvoeren van `adcli` om toe te treden tot het domein " +-"met zich meebrengt. Het brengt ook veraderingen aan in `smb.conf`. Je kunt " +-"dit daarna bijstellen met het veranderen van {sysconfdir}/samba/smb.conf." ++"Als u de machine wilt configureren om Winbind te gebruiken, gebruik dan " ++"'realm'. Deze zal een initiële configuratie uitvoeren, wat inhoudt het " ++"aanmaken van een Kerberos sleuteltab en het uitvoeren van 'adcli' om toe te " ++"treden tot het domein. Het wijzigt ook 'smb.conf'. U kunt het daarna " ++"optimaliseren door {sysconfdir}/samba/smb.conf te modificeren." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:203 +@@ -554,9 +565,9 @@ msgid "" + "authentication work. First, you need to set NIS domain and optionally also " + "NIS server in {sysconfdir}/yp.conf." + msgstr "" +-"Er zijn meerdere plaatsen die geconfigureerd moeten worden om NIS " +-"authenticatie te laten werken. Eerst moet je een NIS domein en optioneel ook " +-"een NIS server instellen in {sysconfdir}/yp.conf." ++"Er zijn enkele zaken die geconfigureerd moeten worden om NIS-authenticatie " ++"te laten werken. U moet namelijk een NIS-domein en desgewenst ook een NIS-" ++"server instellen in {sysconfdir}/yp.conf." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:208 +@@ -579,7 +590,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect-migration.7.adoc:216 + msgid "NIS domain must be also set in system network configuration." +-msgstr "NIS domein moet ook ingesteld worden in de systeemnetwerkconfiguratie." ++msgstr "NIS-domein moet ook ingesteld worden in de systeemnetwerkconfiguratie." + + #. type: Block title + #: src/man/authselect-migration.7.adoc:217 +@@ -600,9 +611,9 @@ msgid "" + "reboot your system. Additionaly, it may be necessary to enable NIS in " + "selinux." + msgstr "" +-"Nu kun je de domeinnaam instellen op de commandoregel dus is het niet nodig " +-"om je steem opnieuw op te starten. Daarnaast kan het nodig zijn om NIS in " +-"selinux aan te zetten." ++"Welnu, u kunt de domeinnaam instellen op de commandoregel dus is het niet " ++"nodig uw systeem te herstarten. Tevens kan het nodig zijn om NIS in selinux " ++"aan te zetten." + + #. type: delimited block - + #: src/man/authselect-migration.7.adoc:228 +@@ -628,10 +639,10 @@ msgid "" + "should use the password policy that is enforced by the respective remote " + "server." + msgstr "" +-"Authselect zet de `pam_pwquality` module aan om wachtwoord " +-"kwaliteitsrestricties te forceren. Deze module wordt alleen voor lokale " +-"gebruikers aangezet. Gebruikers op afstand moeten de wachtwoordbeleid " +-"gebruiken dat geldt op de respectivele server op afstand." ++"Authselect zet de module 'pam_pwquality' aan om kwaliteitseisen aan " ++"wachtwoorden op te leggen. Deze module wordt alleen voor lokale gebruikers " ++"aangezet. Afgelegen gebruikers moeten het wachtwoordbeleid volgen dat op hun " ++"afgelegen server wordt afgedwongen." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:240 +@@ -640,15 +651,15 @@ msgid "" + "pwquality.conf. See pam_pwquality(8) to see its configuration options and " + "defaults." + msgstr "" +-"De `pam_pwquality` module kan geconfigureerd worden in {sysconfdir}/security/" +-"pwquality.conf. Zie pam_pwquality(8) voor de configuratie opties en " +-"standaarden." ++"De module 'pam_pwquality' kan geconfigureerd worden in {sysconfdir}/security/" ++"pwquality.conf. Zie pam_pwquality(8) voor de instelmogelijkheden en de " ++"standaardwaarden." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:242 + #, no-wrap + msgid "STARTING SERVICES" +-msgstr "SERVICES OPSTARTEN" ++msgstr "DIENSTEN OPSTARTEN" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:245 +@@ -656,8 +667,8 @@ msgid "" + "Depending on your configuration, you need to start required services " + "manually with systemd." + msgstr "" +-"Afhankelijk van je configuratie, moet je vereiste services handmatig starten " +-"met systemd." ++"Afhankelijk van uw configuratie, moet u de benodigde diensten handmatig " ++"starten met systemd." + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:249 +@@ -689,7 +700,7 @@ msgstr "" + #. type: Plain text + #: src/man/authselect-migration.7.adoc:260 + msgid "If mkhomedir feature is enabled" +-msgstr "Als de mkhomedir feature aangezet is" ++msgstr "Als de mkhomedir-functie aangezet is" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:262 +@@ -701,7 +712,7 @@ msgstr "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" + #: src/man/authselect-migration.7.adoc:264 + #, no-wrap + msgid "AUTHCONFIG TOOLS" +-msgstr "AUTHCONFIG GEREEDSCHAPPEN" ++msgstr "AUTHCONFIG-GEREEDSCHAPPEN" + + #. type: Plain text + #: src/man/authselect-migration.7.adoc:268 +@@ -710,9 +721,9 @@ msgid "" + "tool, please switch to native _openssl_ command: *openssl rehash " + "* that serves the same purpose." + msgstr "" +-"Authconfig levert een gereedschap met de naam _cacertdir_rehash_. Als je " +-"afhankelijk bent van dit gereedschap, schakel dan om naar het native " +-"_openssl_ commando: *openssl rehash * wat hetzelfde doel dient." ++"Authconfig leverde een gereedschap genaamd _cacertdir_rehash_ mee. Als u " ++"afhankelijk bent van dit gereedschap, stapt u dan over op uw systeemeigen " ++"_openssl_ commando: *openssl rehash * dat hetzelfde doel dient." + + #. type: Title - + #: src/man/authselect-migration.7.adoc:270 +diff --git a/src/man/po/authselect-profiles.5.adoc.cs.po b/src/man/po/authselect-profiles.5.adoc.cs.po +index f7a3550..cf90fa4 100644 +--- a/src/man/po/authselect-profiles.5.adoc.cs.po ++++ b/src/man/po/authselect-profiles.5.adoc.cs.po +@@ -1,17 +1,19 @@ + # Josef Hruška , 2019. #zanata ++# Jan Kalabza , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2019-09-08 11:16+0000\n" +-"Last-Translator: Josef Hruška \n" +-"Language-Team: Czech\n" ++"PO-Revision-Date: 2023-05-02 18:20+0000\n" ++"Last-Translator: Jan Kalabza \n" ++"Language-Team: Czech \n" + "Language: cs\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"X-Generator: Zanata 4.6.2\n" +-"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2\n" ++"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 +@@ -132,13 +134,12 @@ msgstr "*system-auth*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:40 +-#, fuzzy + msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" +-"Stoh PAM, který je vložen z téměř každého jednotlivého konfiguračního " +-"souboru služby." ++"PAM stack, který je součástí téměř všech konfiguračních souborů jednotlivých " ++"služeb." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:41 +@@ -165,7 +166,6 @@ msgstr "*postlogin*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:54 +-#, fuzzy + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -175,13 +175,13 @@ msgid "" + "regardless of the success or failure of the modules in the system-auth " + "configuration file._" + msgstr "" +-"Účelem tohoto stohu PAM je poskytovat jedno místo pro všechny moduly PAM, " +-"které by měly být volány po stohu nakonfigurovaném v system-auth nebo " +-"ostatních společných konfiguračních souborech PAM. Je vkládán ze všech " +-"jednotlivých konfiguračních souborů služeb, které poskytují přihlašovací " +-"službu s shellem nebo souborovým přístupem. _POZNÁMKA: moduly v " +-"konfiguračním souboru postlogin jsou vykonány bez ohledu na úspěch či " +-"selhání modulů v konfiguračním souboru system-auth._" ++"Účelem tohoto zásobníku PAM je poskytnout společné místo pro všechny moduly " ++"PAM, které by měly být volány po zásobníku nakonfigurovaném v system-auth " ++"nebo jiných běžných konfiguračních souborech PAM. Je zahrnut ze všech " ++"konfiguračních souborů jednotlivých služeb, které poskytují přihlašovací " ++"službu s přístupem k shellu nebo souborům. _POZNÁMKA: moduly v konfiguračním " ++"souboru postlogin se spustí bez ohledu na úspěch nebo neúspěch modulů v " ++"konfiguračním souboru system-auth._" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:55 +@@ -430,7 +430,7 @@ msgid "" + "otherwise with an empty string." + msgstr "" + "Není-li \"vlastnost\" určena, nahraď tento operátor řetězcem \"pravda\", " +-"jinak prázdným řetězcem. " ++"jinak prázdným řetězcem." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:130 +diff --git a/src/man/po/authselect-profiles.5.adoc.fa.po b/src/man/po/authselect-profiles.5.adoc.fa.po +index f8eb663..58b2eab 100644 +--- a/src/man/po/authselect-profiles.5.adoc.fa.po ++++ b/src/man/po/authselect-profiles.5.adoc.fa.po +@@ -2,17 +2,21 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Ahmad Haghighi , 2020. ++# Taha Mokhtary , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2023-05-28 19:20+0000\n" ++"Last-Translator: Taha Mokhtary \n" ++"Language-Team: Persian \n" + "Language: fa\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=2; plural=n > 1;\n" ++"X-Generator: Weblate 4.17\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 +@@ -24,7 +28,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:6 + #, no-wrap + msgid "NAME" +-msgstr "" ++msgstr "نام" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:8 +diff --git a/src/man/po/authselect-profiles.5.adoc.nl.po b/src/man/po/authselect-profiles.5.adoc.nl.po +index 2130e1b..aa85ef5 100644 +--- a/src/man/po/authselect-profiles.5.adoc.nl.po ++++ b/src/man/po/authselect-profiles.5.adoc.nl.po +@@ -1,19 +1,21 @@ + # Geert Warrink , 2018. #zanata, 2020. + # Geert Warrink , 2019. #zanata, 2020. ++# Maarten , 2023. ++# Pavel Brezina , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2020-02-18 15:38+0000\n" +-"Last-Translator: Geert Warrink \n" ++"PO-Revision-Date: 2023-08-01 12:23+0000\n" ++"Last-Translator: Pavel Brezina \n" + "Language-Team: Dutch \n" ++"authselect/12x-authselect-profiles5adoc/nl/>\n" + "Language: nl\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.18.2\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 +@@ -30,7 +32,7 @@ msgstr "NAAM" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:8 + msgid "authselect-profiles - how to extend authselect profiles." +-msgstr "authselect-profiles - hoe breid je authselect profielen uit." ++msgstr "authselect-profiles - hoe u authselect-profielen uitbreidt." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:10 +@@ -44,19 +46,19 @@ msgid "" + "This manual page explains how are authselect profiles organized and how to " + "create new profiles." + msgstr "" +-"Deze handboekpagina legt uit hoe authselect profielen opgebouwd zijn en hoe " +-"je nieuwe profielen aanmaakt." ++"Deze pagina legt uit hoe authselect-profielen gestructureerd zijn en hoe u " ++"nieuwe profielen maakt." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:15 + #, no-wrap + msgid "PROFILE DIRECTORIES" +-msgstr "PROFIELMAPPEN" ++msgstr "MAPPEN MET PROFIELEN" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:17 + msgid "Profiles can be found in one of three directories." +-msgstr "Profielen in één van drie mappen gevonden worden." ++msgstr "Profielen kunnen gevonden worden in één van drie mappen." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:18 +@@ -69,8 +71,8 @@ msgstr "*{AUTHSELECT_PROFILE_DIR}*" + msgid "" + "Read-only directory containing profiles shipped together with authselect." + msgstr "" +-"Alleen-lezen map welke profielen bevat die tezamen met authselect geleverd " +-"worden." ++"Alleen-lezen-map die profielen bevat die samen met authselect geleverd " ++"werden." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:21 +@@ -84,8 +86,8 @@ msgid "" + "Read-only directory for vendor-specific profiles that can override the ones " + "in _default_ directory." + msgstr "" +-"Alleen-lezen map welke leverancier specifieke profielen bevat die de " +-"profielen in de _standaard_ map kun overschrijven." ++"Alleen-lezen-map voor leveranciersprofielen die de profielen in de " ++"_standaardmap_ terzijde kunnen schuiven." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:25 +@@ -96,7 +98,7 @@ msgstr "*{AUTHSELECT_CUSTOM_DIR}*" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:27 + msgid "Place for administrator-defined profiles." +-msgstr "Map voor profielen gedefinieerd door de beheerder." ++msgstr "Plaats voor profielen die gedefinieerd werden door de beheerder." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:29 +@@ -113,20 +115,20 @@ msgid "" + msgstr "" + "Elk profiel bestaat uit één of meer van deze bestanden die een verplichte " + "profielbeschrijving bieden en de veranderingen beschrijven die in het " +-"systeem zijn aangebracht." ++"systeem worden aangebracht." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:34 + #, no-wrap + msgid "*README*" +-msgstr "*README*" ++msgstr "*LEES MIJ*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:36 + msgid "" + "Description of the profile. The first line must be a name of the profile." + msgstr "" +-"Beschrijving van het profiel. De eerste regel meot de naam van het profiel " ++"Beschrijving van het profiel. De eerste regel moet de naam van het profiel " + "zijn." + + #. type: Labeled list +@@ -141,8 +143,8 @@ msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" +-"PAM stack die ingesloten wordt van bijna alle individuele service " +-"configuratiebestanden." ++"PAM-stack die wordt toegevoegd aan bijna alle configuratiebestanden van " ++"diensten." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:41 +@@ -157,9 +159,9 @@ msgid "" + "different types of devices via simultaneously running individual " + "conversations instead of one aggregate conversation." + msgstr "" +-"Deze PAM stacks zijn voor toepassingen die authenticatie afhandelen voor " +-"verschillende types apparaten via gelijktijdige uitvoering van individuele " +-"conversaties in plaats van een samengevoegde conversatie." ++"Deze PAM-stacks zijn voor toepassingen die authenticatie vanaf verschillende " ++"typen van apparaten afhandelen via simultane individuele conversaties in " ++"plaats van een samengevoegde conversatie." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:46 +@@ -178,13 +180,14 @@ msgid "" + "regardless of the success or failure of the modules in the system-auth " + "configuration file._" + msgstr "" +-"Het doel van deze PAM stack is het bieden van een algemene plaats voor alle " +-"PAM modules die aangeroepen moeten worden na de stack geconfigureerd in " +-"system-auth of de andere algemene PAM configuratiebestanden. Het wordt " +-"ingevoegd vanuit alle individuele service configuratiebestanden die " +-"inlogservice bieden met shell of bestand toegang. _MERK OP: de modules in de " +-"postlogin configuratiebestand worden uitgevoerd onafhankelijk van het succes " +-"of mislukken van de modules in het system-auth configuratiebestand._" ++"Het doel van deze PAM-stack is het bieden van een gemeenschappelijke plaats " ++"voor alle PAM-modules welke aangeroepen behoren te worden nadat de stack " ++"geconfigureerd werd met system-auth of de andere algemene PAM-" ++"configuratiebestanden. Hij wordt ingevoegd in alle configuratiebestanden " ++"voor de individuele diensten die een inlogdienst bieden voor toegang tot een " ++"shell of tot bestanden. _OPMERKING: De modules in het postlogin-" ++"configuratiebestand worden uitgevoerd onafhankelijk van het succes of het " ++"mislukken van de modules in het system-auth-configuratiebestand._" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:55 +@@ -199,9 +202,9 @@ msgid "" + "must be set. Maps that are not specified by the profile are included from " + "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." + msgstr "" +-"Naam Service Switch configuratiebestand. Alleen mappen relevant voor het " +-"profiel moeten ingesteld zijn. Mappen die niet door het profiel " +-"gespecificeerd worden worden ingevoegd uit {AUTHSELECT_CONFIG_DIR}/user-" ++"Name Service Switch-configuratiebestand. Alleen afbeeldingen relevant voor " ++"het profiel moeten ingesteld zijn. Afbeeldingen die niet gespecificeerd " ++"worden door het profiel worden ingevoegd uit {AUTHSELECT_CONFIG_DIR}/user-" + "nsswitch.conf." + + #. type: Labeled list +@@ -217,9 +220,9 @@ msgid "" + "for gnome login screen in order to enable or disable smartcard and " + "fingerprint authentication." + msgstr "" +-"Veranderingen in de dconf database. Het hoofdgebruik van dit bestand is het " +-"instellen van veranderingen voor het gnome inlogscherm voor het aan of " +-"uitzetten smartcard en and vingerafdruk authenticatie." ++"Wijzigingen in de dconf-database. De belangrijkste toepassing van dit " ++"bestand is het instellen van wijzigingen van het GNOME inlogscherm voor het " ++"aan- of uitzetten van authenticatie met smartcard of vingerafdruk." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:65 +@@ -231,13 +234,14 @@ msgstr "*dconf-locks*" + #: src/man/authselect-profiles.5.adoc:67 + msgid "This file define locks on values set in dconf database." + msgstr "" +-"Dit bestand definieert sloten voor waardes ingesteld in de dconf database." ++"Dit bestand definieert vergrendelingen op waarden ingesteld in de dconf-" ++"database." + + #. type: Title ~ + #: src/man/authselect-profiles.5.adoc:69 + #, no-wrap + msgid "CONDITIONAL LINES" +-msgstr "CONDITIONELE REGELS" ++msgstr "VOORWAARDELIJKE REGELS" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:73 +@@ -246,9 +250,9 @@ msgid "" + "with optional usage of several operators that can be used to provide some " + "optional profile features." + msgstr "" +-"Elk van dezr bestanden dient als een sjabloon. Een sjabloon is een gewoon " +-"tekstbestand met optioneel gebruik van verschillende operatoren die gebruikt " +-"kunnen worden voor het bieden van optionele profieleigenschappen." ++"Elk van deze bestanden dient als een sjabloon. Een sjabloon is een gewoon " ++"tekstbestand met optioneel gebruik van verschillende operatoren om " ++"bijzondere profielfuncties te kunnen verkrijgen." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:74 +@@ -264,10 +268,10 @@ msgid "" + "whole line with this operator will be removed and the rest of the template " + "will be processed." + msgstr "" +-"Stop onmiddellijk met het verwerken van het bestand behalve als \"feature\" " ++"Stop onmiddellijk met het verwerken van het bestand tenzij \"feature\" " + "gedefinieerd is (de rest van de bestandsinhoud zal verwijderd worden). Als " + "\"feature\" gedefinieerd is, zal de gehele regel met deze operator " +-"verwijderd worden em de rest van de sjabloon zal verwerkt worden." ++"verwijderd worden en de rest van de sjabloon zal verwerkt worden." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:80 +@@ -283,11 +287,11 @@ msgid "" + "\"feature\" is not defined, the whole line with this operator will be " + "removed and the rest of the template will be processed." + msgstr "" +-"Tegenovergestelde van \"continue if\". Stop onmiddellijk met het verwerken " +-"van het bestand als \"feature\" gedefinieerd is (de rest van de " +-"bestandsinhoud zal verwijderd worden). Als \"feature\" niet gedefinieerd is, " +-"zal de gehele regel met deze operator verwijderd worden em de rest van de " +-"sjabloon zal verwerkt worden." ++"Tegengestelde van \"continue if\". Stop onmiddellijk het verwerken van het " ++"bestand als \"feature\" gedefinieerd is (de rest van de bestandsinhoud zal " ++"verwijderd worden). Als \"feature\" niet gedefinieerd is, zal de gehele " ++"regel met deze operator verwijderd worden en de rest van de sjabloon zal " ++"verwerkt worden." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:86 +@@ -301,7 +305,7 @@ msgid "" + "Include the line where this operator is placed only if \"feature\" is " + "defined." + msgstr "" +-"Voeg de regel waarin deze operator geplaatst alleen in als \"feature\" " ++"Voeg de regel waarin deze operator voorkomt alleen in als \"feature\" " + "gedefinieerd is." + + #. type: Labeled list +@@ -316,8 +320,8 @@ msgid "" + "Opposite to \"include-if\". Include the line where this operator is placed " + "only if \"feature\" is not defined." + msgstr "" +-"Tegenovergestelde van \"include-if\". Voeg de regel waarin deze operator " +-"geplaatst alleen in als \"feature\" niet gedefinieerd is." ++"Tegengestelde van \"include-if\". Voeg de regel waarin deze operator " ++"voorkomt alleen in als \"feature\" niet gedefinieerd is." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:94 +@@ -332,9 +336,9 @@ msgid "" + "whole line with this operator is removed, thus it is not possible to add " + "anything else around this operator at the same line." + msgstr "" +-"Zet feature \"implied-feature\" aan als feature \"feature\" aangezet is. De " +-"gehele regel met deze operator wordt verwijderd, het is dus niet mogelijk om " +-"iets toe te voegen rond deze operator op dezelfde regel." ++"Zet functie \"implied-feature\" aan als functie \"feature\" aangezet is. De " ++"gehele regel met deze operator wordt verwijderd, dus is het niet mogelijk " ++"iets anders toe te voegen rond deze operator op dezelfde regel." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:99 +@@ -348,8 +352,8 @@ msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" +-"Als \"feature\" gedefinieerd is, wordt deze operator vervangen met de string " +-"\"true\", anders- met de string \"false\"." ++"Als \"feature\" gedefinieerd is, vervang dan deze operator met de tekenreeks " ++"\"true\", en anders met de tekenreeks \"false\"." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:103 +@@ -363,8 +367,8 @@ msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" +-"Als \"feature\" gedefinieerd is, wordt deze operator vervangen met de string " +-"\"true\", anders- met een lege string." ++"Als \"feature\" gedefinieerd is, vervang dan deze operator met de tekenreeks " ++"\"true\", en anders met een lege tekenreeks." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:110 +@@ -373,10 +377,10 @@ msgid "" + "specifying single feature name. In this case the expression will evaluate to " + "true or false and the conditional operator will act upon the result." + msgstr "" +-"Het is ook mogelijk om logische expressies in de conditionele regel te " +-"gebruiken in plaats van het specificeren van een enkele functienaam. In dit " +-"geval wordt de expressie geëvalueerd naar true of false en de conditionele " +-"operator zal handelen op het resultaat." ++"Het is ook mogelijk logische expressies in de voorwaardelijke regel te " ++"gebruiken in plaats van een enkele functie te noemen. In dit geval zal de " ++"expressie geëvalueerd worden tot true of false en de voorwaardelijke " ++"operator zal handelen naar de uitkomst." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:115 +@@ -386,11 +390,11 @@ msgid "" + "from the following logical operators: _and_, _or_ and _not_. The expression " + "may also be enclosed in parentheses and contain multiple subexpressions." + msgstr "" +-"De expressie syntaxis bestaat uit functienamen (bijv. _\"feature\"_) welke " +-"_true_ teruggeeft als de functie gedefinieerd is of _false_ als het niet " +-"gedefinieerd is en uit de volgende logische operatoren: _and_, _or_ en " +-"_not_. De expressie kan ook tussen haakjes staan en meerdere sub-expressies " +-"bevatten." ++"De syntaxis van een expressie bestaat uit de namen van functies (bijv. " ++"_\"feature\"_), die _true_ retourneren als de functie gedefinieerd is en in " ++"_false_ als hij niet gedefinieerd is, en uit de volgende logische operatoren:" ++" _and_, _or_ en _not_. De expressie mag tussen haakjes gezet worden en mag " ++"meerdere expressies bevatten." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:117 +@@ -409,8 +413,8 @@ msgid "" + "If \"feature1\" or \"feature2\" is defined, replace this operator with " + "string \"true\", otherwise with an empty string." + msgstr "" +-"Als \"feature1\" of \"feature2\" gedefinieerd is, wordt deze operator " +-"vervangen door de string \"true\", anders door een lege string." ++"Als \"feature1\" or \"feature2\" gedefinieerd is, vervang deze operator door " ++"de tekenreeks \"true\", en anders door een lege tekenreeks." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:122 +@@ -424,8 +428,8 @@ msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" +-"Als \"feature\" niet gedefinieerd is, wordt deze operator vervangen met de " +-"string \"true\", anders- met de string \"false\"." ++"Als \"feature\" niet gedefinieerd is, vervang deze operator door de " ++"tekenreeks \"true\", en anders door de tekenreeks \"false\"." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:126 +@@ -439,8 +443,8 @@ msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" +-"Als \"feature\" niet gedefinieerd is, wordt deze operator vervangen met de " +-"string \"true\", anders- met een lege string." ++"Als \"feature\" niet gedefinieerd is, vervang deze operator dan door de " ++"tekenreeks \"true\", en anders met een lege tekenreeks." + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:130 +@@ -455,9 +459,9 @@ msgid "" + "defined replace this operator with string \"true\", otherwise with an empty " + "string." + msgstr "" +-"Als \"feature1\", en één van \"feature2\" of \"feature3\" gedefinieerd zijn, " +-"wordt deze operator vervangen door de string \"true\", anders door een lege " +-"string." ++"Als \"feature1\" gedefinieerd is, en tevens \"feature2\" of \"feature3\" " ++"gedefinieerd zijn, vervang dan deze operator door de tekenreeks \"true\", en " ++"anders door een lege tekenreeks." + + #. type: Title ~ + #: src/man/authselect-profiles.5.adoc:135 +@@ -471,9 +475,8 @@ msgid "" + "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " + "enabled, it will add \"sss\" to sudoers line." + msgstr "" +-"Hier is een voorbeeld van het gebruik van de \"if\" operator. Als de \"with-" +-"sudo\" eigenschap aangezet is, zal het \"sss\" torvoegen aan de sudoers " +-"regel." ++"Hier is een voorbeeld van het gebruik van de operator \"if\". Als de functie " ++"\"with-sudo\" aangezet is, zal het \"sss\" torvoegen aan de sudoers-regel." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:145 +@@ -501,15 +504,14 @@ msgid "" + "If it is enabled and also \"with-faillock\" feature is enabled, it will also " + "enable support for pam_faillock." + msgstr "" +-"Hier is een voorbeeld van \"continue-if\" en \"include-if\" operatoren. Het " +-"resulterende bestand zal leeg zijn behalve als de \"with-smartcard\" " +-"eigenschap aangezet is. Als het aangezet is en ook de \"with-faillock\" " +-"eigenschap aangezet is, zal het ook ondersteuning voor pam_faillock " +-"aanzetten." ++"Hier is een voorbeeld van de operatoren \"continue-if\" en \"include-if\". " ++"Het resulterende bestand zal leeg zijn tenzij de functie \"with-smartcard\" " ++"aangezet is. Als het aangezet is en ook de functie \"with-faillock\" " ++"aangezet is, zal het ook ondersteuning voor pam_faillock aanzetten." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:163 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "" + " {continue if \"with-smartcard\"}\n" + " auth required pam_env.so\n" +@@ -526,14 +528,21 @@ msgid "" + msgstr "" + " {continue if \"with-smartcard\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" + " auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" +-" auth sufficient pam_unix.so nullok try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" +-" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth sufficient pam_unix.so " ++"nullok\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" + " auth required pam_deny.so\n" + " ...\n" + +@@ -546,15 +555,15 @@ msgid "" + "not have to include both features but only \"with-smartcard-required\" is " + "necessary." + msgstr "" +-"Hier is een voorbeeld van \"continue-if\" met gebruik van logische " +-"expressies. Het bestand zal leeg zijn tenzij \"with-smartcard\" og \"with-" +-"smartcard-required\" ingesteld is. Dit zal de aanroep van het _authselect " +-"select_ commando vereenvoudigen omdat de= 1000 quiet\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth required pam_faillock.so " ++"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" + " auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" +-" auth sufficient pam_unix.so nullok try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" +-" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth sufficient pam_unix.so " ++"nullok\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" ++" auth required pam_faillock.so " ++"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" + " auth required pam_deny.so\n" + " ...\n" + +@@ -590,14 +606,14 @@ msgid "" + "all relevant PAM modules are used. This will achieve the same behavior as " + "the previous example." + msgstr "" +-"Hier is een voorbeeld van de \"imply-if\" operator. Het aanzetten van " ++"Hier is een voorbeeld van de operator \"imply-if\". Het aanzetten van de " + "functie \"with-smartcard-required\" zal ook \"with-smartcard\" aanzetten om " +-"er zeker van te zijn dat alle relevante PAM modules gebruikt worden. Dit " +-"geeft hetzelfde gedrag als het vorige voorbeeld." ++"er zeker van te zijn dat alle relevante PAM modules gebruikt worden. Dit zal " ++"leiden tot hetzelfde gedrag als bij het vorige voorbeeld." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:201 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "" + " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +@@ -616,16 +632,31 @@ msgid "" + msgstr "" + " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so delay=2000000\n" +-" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" +-" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" +-" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" +-" auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" +-" auth sufficient pam_unix.so {if not \"without-nullok\":nullok} try_first_pass\n" +-" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so forward_pass\n" ++" auth required pam_faildelay.so " ++"delay=2000000\n" ++" auth [success=1 default=ignore] pam_succeed_if.so " ++"service notin login:gdm:xdm:kdm:kde:xscreensaver:gnome-screensaver:" ++"kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" ++" auth [success=done ignore=ignore default=die] pam_sss.so " ++"require_cert_auth ignore_authinfo_unavail {include if \"with" ++"-smartcard-required\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " ++"uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] " ++"pam_localuser.so {exclude if " ++"\"with-smartcard\"}\n" ++" auth [default=2 ignore=ignore success=ok] " ++"pam_localuser.so {include if " ++"\"with-smartcard\"}\n" ++" auth [success=done authinfo_unavail=ignore user_unknown=ignore " ++"ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-" ++"smartcard\"}\n" ++" auth sufficient pam_unix.so {if " ++"not \"without-nullok\":nullok}\n" ++" auth requisite pam_succeed_if.so " ++"uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so " ++"forward_pass\n" + " auth required pam_deny.so\n" + " ...\n" + +@@ -643,10 +674,11 @@ msgid "" + "files must be present, only *README* is mandatory. Other files can be " + "created on per-need basis." + msgstr "" +-"Om binnen authselect een nieuw profiel te registreren, maak je een map aan " +-"in een van hierboven aangegeven authselect profiel locaties. Niet alle " +-"bestanden hoeven aanwezig te zijn, alleen *README* is verplicht. Andere " +-"bestanden kunnen waar nodig aangemaakt worden." ++"Om binnen authselect een nieuw profiel te registreren, maakt u een map aan " ++"in een van de authselect-profiellocaties en vult u de map met de bestanden " ++"die hierboven genoemd werden. Niet alle bestanden hoeven aanwezig te zijn, " ++"alleen *README* is verplicht. Andere bestanden kunnen naar behoefte " ++"toegevoegd worden." + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:212 +@@ -655,9 +687,10 @@ msgid "" + "profile. See *authselect(8)* manual page or *authselect create-profile --" + "help* for more information." + msgstr "" +-"Misschien vind je het *authselect create-profile* commando handig bij het " +-"aanmaken van een nieuw profiel. Bekijk de *authselect(8)* handleiding of " +-"*authselect create-profile --help* voor meer informatie." ++"Misschien vindt u het commando *authselect create-profile* behulpzaam voor " ++"het aanmaken van een nieuw profiel. Raadpleeg de online handleiding met *man " ++"authselect(8)* of type *authselect create-profile --help* voor meer " ++"informatie." + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:214 +diff --git a/src/man/po/authselect-profiles.5.adoc.zh_CN.po b/src/man/po/authselect-profiles.5.adoc.zh_CN.po +index 1a166d9..71b8489 100644 +--- a/src/man/po/authselect-profiles.5.adoc.zh_CN.po ++++ b/src/man/po/authselect-profiles.5.adoc.zh_CN.po +@@ -4,12 +4,13 @@ + # Weblate , 2020. + # Ludek Janda , 2021. + # Jingge Chen , 2022. ++# Merlin Dust , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-05-04 13:50+0200\n" +-"PO-Revision-Date: 2022-10-31 11:19+0000\n" +-"Last-Translator: Jingge Chen \n" ++"PO-Revision-Date: 2023-02-21 08:20+0000\n" ++"Last-Translator: Merlin Dust \n" + "Language-Team: Chinese (Simplified) \n" + "Language: zh_CN\n" +@@ -17,13 +18,13 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=1; plural=0;\n" +-"X-Generator: Weblate 4.14.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect-profiles.5.adoc:2 + #, no-wrap + msgid "authselect-profiles(5)" +-msgstr "" ++msgstr "authselect-profiles(5)" + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:6 +@@ -34,7 +35,7 @@ msgstr "名称" + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:8 + msgid "authselect-profiles - how to extend authselect profiles." +-msgstr "" ++msgstr "authselect-profiles - 如何扩展authselect配置文件。" + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:10 +@@ -47,60 +48,60 @@ msgstr "描述" + msgid "" + "This manual page explains how are authselect profiles organized and how to " + "create new profiles." +-msgstr "" ++msgstr "本手册页介绍了如何组织authselect配置文件以及如何创建新的配置文件。" + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:15 + #, no-wrap + msgid "PROFILE DIRECTORIES" +-msgstr "" ++msgstr "配置文件目录" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:17 + msgid "Profiles can be found in one of three directories." +-msgstr "" ++msgstr "在三个目录其中之一可以找到配置文件。" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:18 + #, no-wrap + msgid "*{AUTHSELECT_PROFILE_DIR}*" +-msgstr "" ++msgstr "*{AUTHSELECT_PROFILE_DIR}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:20 + msgid "" + "Read-only directory containing profiles shipped together with authselect." +-msgstr "" ++msgstr "包含与authselect一起提供的配置文件的只读目录。" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:21 + #, no-wrap + msgid "*{AUTHSELECT_VENDOR_DIR}*" +-msgstr "" ++msgstr "*{AUTHSELECT_VENDOR_DIR}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:24 + msgid "" + "Read-only directory for vendor-specific profiles that can override the ones " + "in _default_ directory." +-msgstr "" ++msgstr "特定配置文件的只读目录,可以覆盖默认目录。" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:25 + #, no-wrap + msgid "*{AUTHSELECT_CUSTOM_DIR}*" +-msgstr "" ++msgstr "*{AUTHSELECT_CUSTOM_DIR}*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:27 + msgid "Place for administrator-defined profiles." +-msgstr "" ++msgstr "管理员定义配置文件的位置。" + + #. type: Title - + #: src/man/authselect-profiles.5.adoc:29 + #, no-wrap + msgid "PROFILE FILES" +-msgstr "" ++msgstr "配置文件" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:33 +@@ -108,25 +109,26 @@ msgid "" + "Each profile consists of one or more of these files which provide a " + "mandatory profile description and describe the changes that are done to the " + "system." +-msgstr "" ++msgstr "每个配置由一个或多个文件组成,这些文件提供了强制性的配置文件描述,并描述了对" ++"系统所做的更改。" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:34 + #, no-wrap + msgid "*README*" +-msgstr "" ++msgstr "*README*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:36 + msgid "" + "Description of the profile. The first line must be a name of the profile." +-msgstr "" ++msgstr "配置文件的描述。第一行必须是配置的名称。" + + #. type: Labeled list + #: src/man/authselect-profiles.5.adoc:37 + #, no-wrap + msgid "*system-auth*" +-msgstr "" ++msgstr "*system-auth*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:40 +@@ -139,7 +141,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:41 + #, no-wrap + msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" +-msgstr "" ++msgstr "*password-auth*, *smartcard-auth*, *fingerprint-auth*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:45 +@@ -153,7 +155,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:46 + #, no-wrap + msgid "*postlogin*" +-msgstr "" ++msgstr "*postlogin*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:54 +@@ -171,7 +173,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:55 + #, no-wrap + msgid "*nsswitch.conf*" +-msgstr "" ++msgstr "*nsswitch.conf*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:59 +@@ -185,7 +187,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:60 + #, no-wrap + msgid "*dconf-db*" +-msgstr "" ++msgstr "*dconf-db*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:64 +@@ -199,7 +201,7 @@ msgstr "" + #: src/man/authselect-profiles.5.adoc:65 + #, no-wrap + msgid "*dconf-locks*" +-msgstr "" ++msgstr "*dconf-locks*" + + #. type: Plain text + #: src/man/authselect-profiles.5.adoc:67 +diff --git a/src/man/po/authselect.8.adoc.cs.po b/src/man/po/authselect.8.adoc.cs.po +index 98e2ade..bcc5122 100644 +--- a/src/man/po/authselect.8.adoc.cs.po ++++ b/src/man/po/authselect.8.adoc.cs.po +@@ -1,17 +1,19 @@ + # Josef Hruška , 2019. #zanata ++# Jan Kalabza , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2019-09-07 01:07+0000\n" +-"Last-Translator: Josef Hruška \n" +-"Language-Team: Czech\n" ++"PO-Revision-Date: 2023-05-02 18:20+0000\n" ++"Last-Translator: Jan Kalabza \n" ++"Language-Team: Czech \n" + "Language: cs\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"X-Generator: Zanata 4.6.2\n" +-"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2\n" ++"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -39,9 +41,9 @@ msgstr "SOUHRN" + + #. type: Plain text + #: src/man/authselect.8.adoc:13 +-#, fuzzy, no-wrap ++#, no-wrap + msgid " authselect [--debug] [--trace] [--warn] command [command options]\n" +-msgstr " authselect [--debug] [--trace] [--warn] příkaz [volby příkazu] \n" ++msgstr " authselect [--debug] [--trace] [--warn] příkaz [volby příkazu]\n" + + #. type: Title - + #: src/man/authselect.8.adoc:15 +@@ -99,6 +101,15 @@ msgid "" + "so if you wish to go back you can restore it with *authselect backup-" + "restore* command (see description below)." + msgstr "" ++"Nástroj Authselect se nedotkne vaší stávající konfigurace, pokud již nebyla " ++"vytvořena tímto nástrojem. Pokud chcete začít používat authselect ke " ++"konfiguraci ověřování systému, zavolejte nejprve *authselect select* s " ++"parametrem *--force* (např. *authselect select sssd --force*). Parametr " ++"*--force* říká nástroji authselect, že může přepsat stávající konfiguraci, " ++"která není součástí nástroje authselect (viz popis níže). Použití parametru " ++"*--force* automaticky vytvoří zálohu aktuální konfigurace, takže pokud se " ++"budete chtít vrátit zpět, můžete ji obnovit příkazem *authselect backup-" ++"restore* (viz popis níže)." + + #. type: Title - + #: src/man/authselect.8.adoc:41 +@@ -133,9 +144,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:49 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--force, -f*" +-msgstr "*--force, -f*:" ++msgstr "*--force, -f*" + + #. type: Plain text + #: src/man/authselect.8.adoc:54 +@@ -153,9 +164,9 @@ msgstr "" + #. type: Labeled list + #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 + #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-b*" +-msgstr "*-b*:" ++msgstr "*-b*" + + #. type: Plain text + #: src/man/authselect.8.adoc:60 +@@ -174,9 +185,9 @@ msgstr "" + #. type: Labeled list + #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 + #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--backup=NAME*" +-msgstr "*--backup=NÁZEV*:" ++msgstr "*--backup=NÁZEV*" + + #. type: Plain text + #: src/man/authselect.8.adoc:65 +@@ -192,9 +203,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:66 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--nobackup*" +-msgstr "*--nobackup*:" ++msgstr "*--nobackup*" + + #. type: Plain text + #: src/man/authselect.8.adoc:68 +@@ -204,9 +215,9 @@ msgstr "Nezálohovat systémovou konfiguraci, přestože je nastavena volba *--f + + #. type: Labeled list + #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--quiet, -q*" +-msgstr "*--quiet, -q*:" ++msgstr "*--quiet, -q*" + + #. type: Plain text + #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 +@@ -283,12 +294,15 @@ msgstr "*list-features* id_profilu" + + #. type: Plain text + #: src/man/authselect.8.adoc:98 +-#, fuzzy, no-wrap +-#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." ++#, no-wrap + msgid "" + "List all features available in given profile.\n" + "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." +-msgstr "Vypsat všechny vlastnosti v daném profilu. + _Poznámka:_ Vlastnosti jsou pouze vypsány bez popisu. Chcete-li získat i popis, prosíme, prostudujte dokumentaci profilu příkazem *show*." ++msgstr "" ++"Vypsat všechny funkce dostupné v daném profilu.\n" ++"_Poznámka:_ Vypíše pouze funkce bez jakéhokoli popisu. Přečtěte si prosím " ++"dokumentaci k profilu s příkazem *show*, abyste zjistili, co dané funkce " ++"dělají." + + #. type: Labeled list + #: src/man/authselect.8.adoc:99 +@@ -363,9 +377,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:119 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-a, --all*" +-msgstr "*-a, --all*:" ++msgstr "*-a, --all*" + + #. type: Plain text + #: src/man/authselect.8.adoc:121 +@@ -375,9 +389,9 @@ msgstr "Zobrazit obsah všech souborů.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:122 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-n, --nsswitch*" +-msgstr "*-n, --nsswitch*:" ++msgstr "*-n, --nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:124 +@@ -387,9 +401,9 @@ msgstr "Zobrazit obsah nsswitch.conf.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:125 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-s, --system-auth*" +-msgstr "*-s, --system-auth*:" ++msgstr "*-s, --system-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:127 +@@ -399,9 +413,9 @@ msgstr "Zobrazit obsah system-auth.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:128 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-p, --password-auth*" +-msgstr "*-p, --password-auth*:" ++msgstr "*-p, --password-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:130 +@@ -411,9 +425,9 @@ msgstr "Zobrazit obsah password-auth.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:131 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-c, --smartcard-auth*" +-msgstr "*-c, --smartcard-auth*:" ++msgstr "*-c, --smartcard-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:133 +@@ -423,9 +437,9 @@ msgstr "Zobrazit obsah smartcard-auth.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:134 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-f, --fingerprint-auth*" +-msgstr "*-f, --fingerprint-auth*:" ++msgstr "*-f, --fingerprint-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:136 +@@ -435,9 +449,9 @@ msgstr "Zobrazit obsah fingerprint-auth.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:137 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-o, --postlogin*" +-msgstr "*-o, --postlogin*:" ++msgstr "*-o, --postlogin*" + + #. type: Plain text + #: src/man/authselect.8.adoc:139 +@@ -447,9 +461,9 @@ msgstr "Zobrazit obsah postlogin.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:140 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-d, --dconf-db*" +-msgstr "*-d, --dconf-db*:" ++msgstr "*-d, --dconf-db*" + + #. type: Plain text + #: src/man/authselect.8.adoc:142 +@@ -459,9 +473,9 @@ msgstr "Zobrazit obsah databáze dconf.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:143 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-l, --dconf-lock*" +-msgstr "*-l, --dconf-lock*:" ++msgstr "*-l, --dconf-lock*" + + #. type: Plain text + #: src/man/authselect.8.adoc:145 +@@ -545,8 +559,7 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:178 +-#, fuzzy, no-wrap +-#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" ++#, no-wrap + msgid "*create-profile* NAME [--vendor,-v] [options]" + msgstr "*create-profile* NÁZEV [--custom,-c|--vendor,-v] [volby]" + +@@ -565,9 +578,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:184 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--vendor,-v*" +-msgstr "*--vendor,-v*:" ++msgstr "*--vendor,-v*" + + #. type: Plain text + #: src/man/authselect.8.adoc:187 +@@ -581,9 +594,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:188 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on=BASE-ID, -b=BASE-ID*" +-msgstr "*--base-on=ID-BÁZE, -b=ID-BÁZE*:" ++msgstr "*--base-on=ID-BÁZE, -b=ID-BÁZE*" + + #. type: Plain text + #: src/man/authselect.8.adoc:191 +@@ -619,9 +632,9 @@ msgstr "Vrať chybu.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:196 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on-default*" +-msgstr "*--base-on-default*:" ++msgstr "*--base-on-default*" + + #. type: Plain text + #: src/man/authselect.8.adoc:199 +@@ -635,9 +648,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:200 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-meta*" +-msgstr "*--symlink-meta*:" ++msgstr "*--symlink-meta*" + + #. type: Plain text + #: src/man/authselect.8.adoc:203 +@@ -651,9 +664,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:204 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-nsswitch*" +-msgstr "*--symlink-nsswitch*:" ++msgstr "*--symlink-nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:207 +@@ -667,9 +680,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:208 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-pam*" +-msgstr "*--symlink-pam*:" ++msgstr "*--symlink-pam*" + + #. type: Plain text + #: src/man/authselect.8.adoc:211 +@@ -683,9 +696,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:212 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-dconf*" +-msgstr "*--symlink-dconf*:" ++msgstr "*--symlink-dconf*" + + #. type: Plain text + #: src/man/authselect.8.adoc:215 +@@ -699,9 +712,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:216 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink=FILE,-s=FILE*" +-msgstr "*--symlink=SOUBOR,-s=SOUBOR*:" ++msgstr "*--symlink=SOUBOR,-s=SOUBOR*" + + #. type: Plain text + #: src/man/authselect.8.adoc:219 +@@ -963,13 +976,13 @@ msgstr "" + #: src/man/authselect.8.adoc:310 + #, no-wrap + msgid "TROUBLESHOOTING" +-msgstr "" ++msgstr "ŘEŠENÍ PROBLÉMŮ" + + #. type: Title ~ + #: src/man/authselect.8.adoc:313 + #, no-wrap + msgid "How can I tell if my system is using authselect?" +-msgstr "" ++msgstr "Jak zjistím, zda můj systém používá authselect?" + + #. type: Plain text + #: src/man/authselect.8.adoc:317 +@@ -979,12 +992,16 @@ msgid "" + "configuration that was generated by authselect but modified manually at some " + "point." + msgstr "" ++"Použijte *authselect check*. Výstup vám řekne, zda máte 1) konfiguraci " ++"vygenerovanou pomocí authselect 2) konfiguraci bez authselect nebo 3) " ++"konfiguraci, která byla vygenerována pomocí authselect, ale v určitém " ++"okamžiku byla upravena ručně." + + #. type: Title ~ + #: src/man/authselect.8.adoc:319 + #, no-wrap + msgid "Is nsswitch.conf supposed to be a symbolic link now?" +-msgstr "" ++msgstr "Má být nyní soubor nsswitch.conf symbolickým odkazem?" + + #. type: Plain text + #: src/man/authselect.8.adoc:325 +@@ -995,17 +1012,22 @@ msgid "" + "now owning your configuration and should be used instead of any manual " + "modification." + msgstr "" ++"Authselect generuje konfiguraci systému od začátku a ukládá ji do " ++"{AUTHSELECT_CONFIG_DIR}. Systémové soubory jsou pak vytvořeny jako " ++"symbolické odkazy na tento adresář. Symbolické odkazy se používají k tomu, " ++"aby bylo jasné, že authselect nyní vlastní vaši konfiguraci a že by se měla " ++"používat místo jakýchkoli ručních úprav." + + #. type: Title ~ + #: src/man/authselect.8.adoc:327 + #, no-wrap + msgid "Error: Unexpected changes to the configuration were detected." +-msgstr "" ++msgstr "Chyba: Nalezeny neočekávané změny konfigurace." + + #. type: Plain text + #: src/man/authselect.8.adoc:329 + msgid "For example:" +-msgstr "" ++msgstr "Na příklad:" + + #. type: delimited block . + #: src/man/authselect.8.adoc:335 +@@ -1017,6 +1039,12 @@ msgid "" + "[error] Unexpected changes to the configuration were detected.\n" + "[error] Refusing to activate profile unless those changes are removed or overwrite is requested.\n" + msgstr "" ++"[error] [/etc/authselect/nsswitch.conf] neexistuje!\n" ++"[error] [/etc/nsswitch.conf] není symbolický odkaz!\n" ++"[error] [/etc/nsswitch.conf] nebyl vytvořen authselectem!\n" ++"[error] Byly zjištěny neočekávané změny v konfiguraci.\n" ++"[Chyba] Odmítá aktivaci profilu, pokud tyto změny nebudou odstraněny nebo " ++"nebude vyžádán přepis.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:339 +@@ -1025,6 +1053,9 @@ msgid "" + "will not be modified. To fix this, please call *authselect select* with *--" + "force* parameter to say that it is all right to overwrite it." + msgstr "" ++"To znamená, že vaše konfigurace je pro authselect neznámá, a proto nebude " ++"upravena. Chcete-li to napravit, zavolejte *authselect select* s parametrem " ++"*--force*, abyste řekli, že ji můžete přepsat." + + #. type: Title - + #: src/man/authselect.8.adoc:341 +@@ -1112,13 +1143,12 @@ msgstr "*{AUTHSELECT_PAM_DIR}/system-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:362 +-#, fuzzy + msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" +-"stoh PAM, který se skládá z téměř všech jednotlivých konfiguračních souborů " +-"služby." ++"PAM stack, který je součástí téměř všech konfiguračních souborů jednotlivých " ++"služeb." + + #. type: Labeled list + #: src/man/authselect.8.adoc:363 +@@ -1145,7 +1175,6 @@ msgstr "*{AUTHSELECT_PAM_DIR}/postlogin*" + + #. type: Plain text + #: src/man/authselect.8.adoc:376 +-#, fuzzy + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -1155,12 +1184,12 @@ msgid "" + "regardless of the success or failure of the modules in the system-auth " + "configuration file._" + msgstr "" +-"Účelem tohoto stohu PAM je poskytnout společné místo pro všechny moduly PAM, " +-"které by měly být zavolány po konfiguraci stohu v system-auth nebo ostatních " +-"společných konfiguračních souborech PAM. Je vložen ze všech jednotlivých " +-"konfiguračních souborů služeb, které poskytují přihlašovací službu pomocí " +-"shellu nebo přístupu k souboru. _POZNÁMKA: moduly v konfiguračním souboru " +-"postlogin jsou spuštěny bez ohledu na úspěch či selhání modulů v " ++"Účelem tohoto zásobníku PAM je poskytnout společné místo pro všechny moduly " ++"PAM, které by měly být volány po zásobníku nakonfigurovaném v system-auth " ++"nebo jiných běžných konfiguračních souborech PAM. Je zahrnut ze všech " ++"konfiguračních souborů jednotlivých služeb, které poskytují přihlašovací " ++"službu s přístupem k shellu nebo souborům. _POZNÁMKA: moduly v konfiguračním " ++"souboru postlogin se spustí bez ohledu na úspěch nebo neúspěch modulů v " + "konfiguračním souboru system-auth._" + + #. type: Labeled list +diff --git a/src/man/po/authselect.8.adoc.fa.po b/src/man/po/authselect.8.adoc.fa.po +index 3aa2b3b..ac86f89 100644 +--- a/src/man/po/authselect.8.adoc.fa.po ++++ b/src/man/po/authselect.8.adoc.fa.po +@@ -2,29 +2,33 @@ + # Copyright (C) YEAR Free Software Foundation, Inc. + # This file is distributed under the same license as the PACKAGE package. + # Ahmad Haghighi , 2020. ++# Taha Mokhtary , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +-"Last-Translator: Automatically generated\n" +-"Language-Team: none\n" ++"PO-Revision-Date: 2023-05-28 19:20+0000\n" ++"Last-Translator: Taha Mokhtary \n" ++"Language-Team: Persian \n" + "Language: fa\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" ++"Plural-Forms: nplurals=2; plural=n > 1;\n" ++"X-Generator: Weblate 4.17\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 + #, no-wrap + msgid "authselect(8)" +-msgstr "" ++msgstr "authselect(8)" + + #. type: Title - + #: src/man/authselect.8.adoc:6 + #, no-wrap + msgid "NAME" +-msgstr "" ++msgstr "نام" + + #. type: Plain text + #: src/man/authselect.8.adoc:9 +diff --git a/src/man/po/authselect.8.adoc.fr.po b/src/man/po/authselect.8.adoc.fr.po +index 4a9e835..f04b3b1 100644 +--- a/src/man/po/authselect.8.adoc.fr.po ++++ b/src/man/po/authselect.8.adoc.fr.po +@@ -1,20 +1,21 @@ + # Jean-Baptiste Holcroft , 2019. #zanata + # Pavel Brezina , 2020. #zanata + # Julien Humbert , 2020. ++# grimst , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2020-07-10 02:27+0000\n" +-"Last-Translator: Julien Humbert \n" ++"PO-Revision-Date: 2023-03-24 15:20+0000\n" ++"Last-Translator: grimst \n" + "Language-Team: French \n" ++"authselect/12x-authselect8adoc/fr/>\n" + "Language: fr\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n > 1;\n" +-"X-Generator: Weblate 4.1.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -43,9 +44,10 @@ msgstr "SYNOPSIS" + + #. type: Plain text + #: src/man/authselect.8.adoc:13 +-#, fuzzy, no-wrap ++#, no-wrap + msgid " authselect [--debug] [--trace] [--warn] command [command options]\n" +-msgstr " authselect [--debug] [--trace] [--warn] commande [options de la commande] \n" ++msgstr "" ++" authselect [--debug] [--trace] [--warn] commande [options de la commande]\n" + + #. type: Title - + #: src/man/authselect.8.adoc:15 +@@ -135,7 +137,9 @@ msgstr "" + #: src/man/authselect.8.adoc:45 + #, no-wrap + msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" +-msgstr "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" ++msgstr "" ++"*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] " ++"[--backup=NOM]" + + #. type: Plain text + #: src/man/authselect.8.adoc:48 +@@ -148,9 +152,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:49 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--force, -f*" +-msgstr "*--force, -f* :" ++msgstr "*--force, -f*" + + #. type: Plain text + #: src/man/authselect.8.adoc:54 +@@ -169,9 +173,9 @@ msgstr "" + #. type: Labeled list + #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 + #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-b*" +-msgstr "*-b* :" ++msgstr "*-b*" + + #. type: Plain text + #: src/man/authselect.8.adoc:60 +@@ -183,16 +187,17 @@ msgid "" + "for *--backup=*.\n" + msgstr "" + "Sauvegarde les fichiers système avant l’activation du profil sélectionné.\n" +-"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME.\n" +-"L’heure actuelle, liée à une chaîne de caractères unique, est utilisée comme\n" ++"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NOM.\n" ++"L’heure actuelle, liée à une chaîne de caractères unique, est utilisée " ++"comme\n" + "nom de la sauvegarde. Il s’agit d’un raccourci pour *--backup=*.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 + #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--backup=NAME*" +-msgstr "*--backup=NAME* :" ++msgstr "*--backup=NOM*" + + #. type: Plain text + #: src/man/authselect.8.adoc:65 +@@ -208,9 +213,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:66 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--nobackup*" +-msgstr "*--nobackup* :" ++msgstr "*--nobackup*" + + #. type: Plain text + #: src/man/authselect.8.adoc:68 +@@ -220,9 +225,9 @@ msgstr "Ne pas sauvegarder les fichiers système même si *--force* est activé. + + #. type: Labeled list + #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--quiet, -q*" +-msgstr "*--quiet, -q* :" ++msgstr "*--quiet, -q*" + + #. type: Plain text + #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 +@@ -301,12 +306,15 @@ msgstr "*list-features* profile_id" + + #. type: Plain text + #: src/man/authselect.8.adoc:98 +-#, fuzzy, no-wrap +-#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." ++#, no-wrap + msgid "" + "List all features available in given profile.\n" + "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." +-msgstr "Répertorie toutes les fonctionnalités disponibles pour un profil donné. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." ++msgstr "" ++"Répertoriez toutes les fonctionnalités disponibles dans un profil donné.\n" ++"_Note:_ Cela ne listera que les fonctionnalités sans aucune description. " ++"Veuillez lire la documentation du profil avec *voir* pour voir ce que font " ++"les fonctionnalités." + + #. type: Labeled list + #: src/man/authselect.8.adoc:99 +@@ -323,7 +331,7 @@ msgstr "Afficher les informations sur ce profil." + #: src/man/authselect.8.adoc:102 + #, no-wrap + msgid "*requirements* profile_id [features]" +-msgstr "*requirements* profile_id [features]" ++msgstr "*conditions requises* profile_id [fonctionnalités]" + + #. type: Plain text + #: src/man/authselect.8.adoc:104 +@@ -368,7 +376,7 @@ msgstr "" + #: src/man/authselect.8.adoc:115 + #, no-wrap + msgid "*test* profile_id [options] [features]" +-msgstr "*test* profile_id [options] [features]" ++msgstr "*test* profile_id [options] [fonctionnalités]" + + #. type: Plain text + #: src/man/authselect.8.adoc:118 +@@ -381,9 +389,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:119 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-a, --all*" +-msgstr "*-a, --all*:" ++msgstr "*-a, --all*" + + #. type: Plain text + #: src/man/authselect.8.adoc:121 +@@ -393,9 +401,9 @@ msgstr "Imprimer le contenu de tous les fichiers.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:122 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-n, --nsswitch*" +-msgstr "*-n, --nsswitch*:" ++msgstr "*-n, --nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:124 +@@ -405,9 +413,9 @@ msgstr "Imprimer le contenu de nsswitch.conf\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:125 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-s, --system-auth*" +-msgstr "*-s, --system-auth*:" ++msgstr "*-s, --system-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:127 +@@ -417,9 +425,9 @@ msgstr "Imprimer le contenu de system-auth\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:128 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-p, --password-auth*" +-msgstr "*-p, --password-auth*:" ++msgstr "*-p, --password-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:130 +@@ -429,9 +437,9 @@ msgstr "Imprimer le contenu de password-auth\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:131 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-c, --smartcard-auth*" +-msgstr "*-c, --smartcard-auth*:" ++msgstr "*-c, --smartcard-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:133 +@@ -441,9 +449,9 @@ msgstr "Imprimer le contenu de smartcard-auth\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:134 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-f, --fingerprint-auth*" +-msgstr "*-f, --fingerprint-auth*:" ++msgstr "*-f, --fingerprint-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:136 +@@ -453,9 +461,9 @@ msgstr "Imprimer le contenu de fingerprint-auth\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:137 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-o, --postlogin*" +-msgstr "*-o, --postlogin*:" ++msgstr "*-o, --postlogin*" + + #. type: Plain text + #: src/man/authselect.8.adoc:139 +@@ -465,9 +473,9 @@ msgstr "Imprimer le contenu de postlogin\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:140 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-d, --dconf-db*" +-msgstr "*-d, --dconf-db*:" ++msgstr "*-d, --dconf-db*" + + #. type: Plain text + #: src/man/authselect.8.adoc:142 +@@ -477,9 +485,9 @@ msgstr "Imprimer le contenu de la base de données dconf\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:143 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-l, --dconf-lock*" +-msgstr "*-l, --dconf-lock*:" ++msgstr "*-l, --dconf-lock*" + + #. type: Plain text + #: src/man/authselect.8.adoc:145 +@@ -491,7 +499,7 @@ msgstr "Imprimer le contenu du verrou dconf\n" + #: src/man/authselect.8.adoc:146 + #, no-wrap + msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" +-msgstr "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" ++msgstr "*activation-fonctionnalité* feature [-b] [--backup=NOM] [-q, --quiet]" + + #. type: Plain text + #: src/man/authselect.8.adoc:148 +@@ -507,10 +515,11 @@ msgid "" + "unique string is used as a name of the backup. This is a shortcut\n" + "for *--backup=*.\n" + msgstr "" +-"Sauvegarder les fichiers de sauvegarde du système avant d’activer la fonctionnalité.\n" +-"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" +-"liée à une chaîne de caractères unique, est utilisée comme nom de la sauvegarde.\n" +-"Il s’agit d’un raccourci pour *--backup=*.\n" ++"Sauvegarder les fichiers système avant d’activer la fonctionnalité.\n" ++"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L'heure " ++"actuelle\n" ++"sous forme de chaîne unique est utilisée comme nom pour la sauvegarde.\n" ++"Ceci est un raccourci pour *--backup=*.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:159 +@@ -520,15 +529,16 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"Sauvegarder les fichiers de sauvegarde du système avant d’activer la fonctionnalité.\n" +-"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" +-"liée à une chaîne de caractères unique, est utilisée comme nom si aucune valeur n’est donnée.\n" ++"Sauvegarder les fichiers système avant d’activer la fonctionnalité.\n" ++"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME.\n" ++"L’heure actuelle sous forme de chaîne unique est utilisée comme nom pour la " ++"sauvegarde si aucune valeur n’est fournie.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:164 + #, no-wrap + msgid "*disable-feature* feature [-b] [--backup=NAME]" +-msgstr "*disable-feature* feature [-b] [--backup=NAME]" ++msgstr "*désactivé-fonctvionnalité* fonctionnalité [-b] [--backup=NOM]" + + #. type: Plain text + #: src/man/authselect.8.adoc:166 +@@ -544,9 +554,10 @@ msgid "" + "unique string is used as a name of the backup. This is a shortcut\n" + "for *--backup=*.\n" + msgstr "" +-"Sauvegarder les fichiers de sauvegarde du système avant de désactiver la fonctionnalité.\n" +-"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" +-"liée à une chaîne de caractères unique, est utilisée comme nom de la sauvegarde.\n" ++"Sauvegarder les fichiers système avant de désactiver la fonctionnalité.\n" ++"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NOM.\n" ++"L’heure actuelle sous forme de chaîne unique sera utilisée comme nom de la " ++"sauvegarde.\n" + "Il s’agit d’un raccourci pour *--backup=*.\n" + + #. type: Plain text +@@ -557,16 +568,16 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"Sauvegarder les fichiers de sauvegarde du système avant de désactiver la fonctionnalité.\n" +-"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" +-"liée à une chaîne de caractères unique, est utilisée comme nom si aucune valeur n’est donnée.\n" ++"Sauvegarder les fichiers système avant de désactiver la fonctionnalité.\n" ++"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NOM.\n" ++"L’heure actuelle sous forme de chaîne unique sera utilisée comme nom pour la " ++"sauvegarde si aucune valeur n’est donnée.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:178 +-#, fuzzy, no-wrap +-#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" ++#, no-wrap + msgid "*create-profile* NAME [--vendor,-v] [options]" +-msgstr "*create-profile* NOM [--custom,-c|--vendor,-v] [options]" ++msgstr "*créer-profil* NOM[--vendor,-v] [options]" + + #. type: Plain text + #: src/man/authselect.8.adoc:183 +@@ -583,9 +594,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:184 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--vendor,-v*" +-msgstr "*--vendor,-v* :" ++msgstr "*--vendor,-v*" + + #. type: Plain text + #: src/man/authselect.8.adoc:187 +@@ -599,9 +610,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:188 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on=BASE-ID, -b=BASE-ID*" +-msgstr "*--base-on=BASE-ID, -b=BASE-ID* :" ++msgstr "*--base-on=BASE-ID, -b=BASE-ID*" + + #. type: Plain text + #: src/man/authselect.8.adoc:191 +@@ -639,9 +650,9 @@ msgstr "Renvoie une erreur.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:196 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on-default*" +-msgstr "*--base-on-default* :" ++msgstr "*--base-on-default*" + + #. type: Plain text + #: src/man/authselect.8.adoc:199 +@@ -655,9 +666,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:200 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-meta*" +-msgstr "*--symlink-meta* :" ++msgstr "*--symlink-meta*" + + #. type: Plain text + #: src/man/authselect.8.adoc:203 +@@ -671,9 +682,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:204 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-nsswitch*" +-msgstr "*--symlink-nsswitch* :" ++msgstr "*--symlink-nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:207 +@@ -687,9 +698,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:208 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-pam*" +-msgstr "*--symlink-pam* :" ++msgstr "*--symlink-pam*" + + #. type: Plain text + #: src/man/authselect.8.adoc:211 +@@ -703,9 +714,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:212 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-dconf*" +-msgstr "*--symlink-dconf* :" ++msgstr "*--symlink-dconf*" + + #. type: Plain text + #: src/man/authselect.8.adoc:215 +@@ -719,9 +730,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:216 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink=FILE,-s=FILE*" +-msgstr "*--symlink=FICHIER,-s=FICHIER* :" ++msgstr "*--symlink=FICHIER,-s=FICHIER*" + + #. type: Plain text + #: src/man/authselect.8.adoc:219 +@@ -766,7 +777,7 @@ msgstr "" + #: src/man/authselect.8.adoc:228 + #, no-wrap + msgid "*backup-remove* BACKUP" +-msgstr "*backup-remove* BACKUP" ++msgstr "*backup-supression* SAUVEGARDE" + + #. type: Plain text + #: src/man/authselect.8.adoc:230 +@@ -777,7 +788,7 @@ msgstr "Supprime de façon permanente la sauvegarde intitulée _BACKUP_." + #: src/man/authselect.8.adoc:231 + #, no-wrap + msgid "*backup-restore* BACKUP" +-msgstr "*backup-restore* BACKUP" ++msgstr "*backup-restorer* SAUVEGARDE" + + #. type: Plain text + #: src/man/authselect.8.adoc:234 +@@ -785,8 +796,8 @@ msgid "" + "Restore configuration from backup named _BACKUP_. *Note:* this will " + "overwrite current configuration." + msgstr "" +-"Restaure la configuration de la sauvegarde intitulée _BACKUP_. *Note:* cela " +-"remplacera la configuration actuelle." ++"Restaure la configuration depuis la sauvegarde intitulée _BACKUP_. *Note:* " ++"cela remplacera la configuration actuelle." + + #. type: Title - + #: src/man/authselect.8.adoc:236 +@@ -1097,8 +1108,8 @@ msgid "" + "2: Profile or configuration was not found or the system was not configured " + "with authselect." + msgstr "" +-"2: Aucun profil ou configuration n’a pu être trouvé ou le système n’a pas " +-"été configuré avec authselect." ++"2 : Aucun profil ou aucune configuration n’a pu être trouvée, ou le système " ++"n’a pas été configuré avec authselect." + + #. type: Plain text + #: src/man/authselect.8.adoc:348 +@@ -1145,8 +1156,9 @@ msgstr "*{AUTHSELECT_NSSWITCH_CONF}*" + + #. type: Plain text + #: src/man/authselect.8.adoc:358 ++#, fuzzy + msgid "Name Service Switch configuration file." +-msgstr "Fichier de configuration Name Service Switch." ++msgstr "Nom du fichier de configuration Service Switch." + + #. type: Labeled list + #: src/man/authselect.8.adoc:359 +diff --git a/src/man/po/authselect.8.adoc.hu.po b/src/man/po/authselect.8.adoc.hu.po +index 6c6484b..9776fc4 100644 +--- a/src/man/po/authselect.8.adoc.hu.po ++++ b/src/man/po/authselect.8.adoc.hu.po +@@ -1,18 +1,20 @@ + # Meskó Balázs , 2018. #zanata + # Meskó Balázs , 2019. #zanata ++# Dankaházi (ifj.) István , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2019-10-26 08:22+0000\n" +-"Last-Translator: Meskó Balázs \n" +-"Language-Team: Hungarian\n" ++"PO-Revision-Date: 2023-05-12 16:21+0000\n" ++"Last-Translator: Dankaházi (ifj.) István \n" ++"Language-Team: Hungarian \n" + "Language: hu\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" +-"X-Generator: Zanata 4.6.2\n" +-"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"Plural-Forms: nplurals=2; plural=n != 1;\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -136,9 +138,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:49 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--force, -f*" +-msgstr "*--force, -f*:" ++msgstr "*--force, -f*" + + #. type: Plain text + #: src/man/authselect.8.adoc:54 +@@ -157,9 +159,9 @@ msgstr "" + #. type: Labeled list + #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 + #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-b*" +-msgstr "*-b*:" ++msgstr "*-b*" + + #. type: Plain text + #: src/man/authselect.8.adoc:60 +@@ -178,9 +180,9 @@ msgstr "" + #. type: Labeled list + #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 + #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--backup=NAME*" +-msgstr "*--backup=NÉV*:" ++msgstr "*--backup=NÉV*" + + #. type: Plain text + #: src/man/authselect.8.adoc:65 +@@ -190,30 +192,31 @@ msgid "" + "will be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with\n" + "unique string is used as a name if no value is provided.\n" + msgstr "" +-"A rendszerfájlok biztonsági mentése a kiválasztott profil aktiválása\n" +-"előtt. A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" +-"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" +-"karakterlánc lesz a mentés neve.\n" ++"A rendszerfájlok biztonsági mentése a kiválasztott profil aktiválása előtt. " ++"A biztonsági\n" ++"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg más " ++"értéket,\n" ++"akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés neve.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:66 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--nobackup*" +-msgstr "*--nobackup*:" ++msgstr "*--nobackup*" + + #. type: Plain text + #: src/man/authselect.8.adoc:68 + #, no-wrap + msgid "Do not backup system configuration even if *--force* is set.\n" + msgstr "" +-"Még akkor sem készít biztonsági mentést a rendszerkonfigurációról, ha\n" +-"meg van adva a *--force* kapcsoló.\n" ++"Nem készít biztonsági mentést a rendszer konfigurációjáról még akkor sem, ha " ++"*--force* van beállítva.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--quiet, -q*" +-msgstr "*--quiet, -q*:" ++msgstr "*--quiet, -q*" + + #. type: Plain text + #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 +@@ -269,10 +272,11 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"A rendszerfájlok biztonsági mentése a módosítások aktiválása előtt.\n" +-"A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" +-"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" +-"karakterlánc lesz a mentés neve.\n" ++"A rendszerfájlok biztonsági mentése a módosítások aktiválása előtt. A " ++"biztonsági\n" ++"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg más\n" ++"értéket, akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés neve." ++"\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:91 +@@ -293,12 +297,14 @@ msgstr "*list-features* profilazonosító" + + #. type: Plain text + #: src/man/authselect.8.adoc:98 +-#, fuzzy, no-wrap +-#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." ++#, no-wrap + msgid "" + "List all features available in given profile.\n" + "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." +-msgstr "Az adott profilban lévő összes elérhető funkció felsorolása. + _Megjegyzés:_ Ez a leírásuk nélkül sorolja fel a funkciókat. A funkciók leírásához olvassa el a profil dokumentációját a *show* paranccsal." ++msgstr "" ++"Az adott profilban lévő összes elérhető funkció felsorolása.\n" ++"_Megjegyzés:_ Ez a leírásuk nélkül sorolja fel a funkciókat. A funkciók " ++"leírásához olvassa el a profil dokumentációját a *show* paranccsal." + + #. type: Labeled list + #: src/man/authselect.8.adoc:99 +@@ -372,9 +378,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:119 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-a, --all*" +-msgstr "*-a, --all*:" ++msgstr "*-a, --all*" + + #. type: Plain text + #: src/man/authselect.8.adoc:121 +@@ -384,9 +390,9 @@ msgstr "Az összes fájl tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:122 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-n, --nsswitch*" +-msgstr "*-n, --nsswitch*:" ++msgstr "*-n, --nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:124 +@@ -396,9 +402,9 @@ msgstr "Az nsswitch.conf tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:125 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-s, --system-auth*" +-msgstr "*-s, --system-auth*:" ++msgstr "*-s, --system-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:127 +@@ -408,9 +414,9 @@ msgstr "A system-auth tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:128 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-p, --password-auth*" +-msgstr "*-p, --password-auth*:" ++msgstr "*-p, --password-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:130 +@@ -420,9 +426,9 @@ msgstr "A password-auth tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:131 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-c, --smartcard-auth*" +-msgstr "*-c, --smartcard-auth*:" ++msgstr "*-c, --smartcard-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:133 +@@ -432,9 +438,9 @@ msgstr "A smartcard-auth tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:134 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-f, --fingerprint-auth*" +-msgstr "*-f, --fingerprint-auth*:" ++msgstr "*-f, --fingerprint-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:136 +@@ -444,9 +450,9 @@ msgstr "A fingerprint-auth tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:137 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-o, --postlogin*" +-msgstr "*-o, --postlogin*:" ++msgstr "*-o, --postlogin*" + + #. type: Plain text + #: src/man/authselect.8.adoc:139 +@@ -456,9 +462,9 @@ msgstr "A postlogin tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:140 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-d, --dconf-db*" +-msgstr "*-d, --dconf-db*:" ++msgstr "*-d, --dconf-db*" + + #. type: Plain text + #: src/man/authselect.8.adoc:142 +@@ -468,9 +474,9 @@ msgstr "A dconf adatbázis tartalmának kiírása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:143 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-l, --dconf-lock*" +-msgstr "*-l, --dconf-lock*:" ++msgstr "*-l, --dconf-lock*" + + #. type: Plain text + #: src/man/authselect.8.adoc:145 +@@ -511,10 +517,11 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"A rendszerfájlok biztonsági mentése a funkció aktiválása előtt.\n" +-"A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" +-"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" +-"karakterlánc lesz a mentés neve.\n" ++"A rendszerfájlok biztonsági mentése a funkció aktiválása előtt. A " ++"biztonsági\n" ++"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg\n" ++"más értéket, akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés " ++"neve.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:164 +@@ -549,10 +556,10 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"A rendszerfájlok biztonsági mentése a funkció letiltása előtt.\n" +-"A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" +-"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" +-"karakterlánc lesz a mentés neve.\n" ++"A rendszerfájlok biztonsági mentése a funkció letiltása előtt. A biztonsági\n" ++"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg\n" ++"más értéket, akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés " ++"neve.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:178 +@@ -576,9 +583,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:184 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--vendor,-v*" +-msgstr "*--vendor,-v*:" ++msgstr "*--vendor,-v*" + + #. type: Plain text + #: src/man/authselect.8.adoc:187 +@@ -593,9 +600,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:188 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on=BASE-ID, -b=BASE-ID*" +-msgstr "*--base-on=ALAP-AZONOSÍTÓ, -b=ALAP-AZONOSÍTÓ*:" ++msgstr "*--base-on=ALAP-AZONOSÍTÓ, -b=ALAP-AZONOSÍTÓ*" + + #. type: Plain text + #: src/man/authselect.8.adoc:191 +@@ -609,11 +616,11 @@ msgstr "" + + #. type: Plain text + #: src/man/authselect.8.adoc:192 +-#, no-wrap ++#, fuzzy, no-wrap + msgid "If _BASE-ID_ starts with prefix _custom/_ it is a custom profile.\n" + msgstr "" +-"Ha az _ALAP-AZONOSÍTÓ_ a _custom/_ előtaggal kezdődik, akkor\n" +-"egy egyéni profil.\n" ++"Ha az _ALAP-AZONOSÍTÓ_ a _custom/_ előtaggal kezdődik, akkor egy egyéni " ++"profil.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:193 +@@ -639,9 +646,9 @@ msgstr "Hiba visszaadása.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:196 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on-default*" +-msgstr "*--base-on-default*:" ++msgstr "*--base-on-default*" + + #. type: Plain text + #: src/man/authselect.8.adoc:199 +@@ -667,9 +674,9 @@ msgstr "" + + #. type: Labeled list + #: src/man/authselect.8.adoc:204 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-nsswitch*" +-msgstr "*-n, --nsswitch*:" ++msgstr "*-n, --nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:207 +diff --git a/src/man/po/authselect.8.adoc.nl.po b/src/man/po/authselect.8.adoc.nl.po +index 0cc7b78..84ce6f4 100644 +--- a/src/man/po/authselect.8.adoc.nl.po ++++ b/src/man/po/authselect.8.adoc.nl.po +@@ -1,19 +1,20 @@ + # Geert Warrink , 2018. #zanata, 2020. + # Geert Warrink , 2019. #zanata, 2020. ++# Maarten , 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2020-02-18 15:38+0000\n" +-"Last-Translator: Geert Warrink \n" ++"PO-Revision-Date: 2023-04-02 20:20+0000\n" ++"Last-Translator: Maarten \n" + "Language-Team: Dutch \n" ++"authselect/12x-authselect8adoc/nl/>\n" + "Language: nl\n" + "MIME-Version: 1.0\n" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 3.10.3\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -36,13 +37,13 @@ msgstr "authselect - selecteert systeemidentiteit en authenticatiebronnen." + #: src/man/authselect.8.adoc:11 + #, no-wrap + msgid "SYNOPSIS" +-msgstr "KORTE INHOUD" ++msgstr "SYNOPSIS" + + #. type: Plain text + #: src/man/authselect.8.adoc:13 +-#, fuzzy, no-wrap ++#, no-wrap + msgid " authselect [--debug] [--trace] [--warn] command [command options]\n" +-msgstr " authselect [--debug] [--trace] [--warn] commando [commando opties] \n" ++msgstr " authselect [--debug] [--trace] [--warn] commando [commando opties]\n" + + #. type: Title - + #: src/man/authselect.8.adoc:15 +@@ -60,11 +61,15 @@ msgid "" + "is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to use\n" + "identity and authentication sources defined by the profile.\n" + msgstr "" +-"*Authselect* is een gereedschap voor het configureren van systeemidentiteit en authenticatiebronnen\n" +-"en aanbieders door het selecteren van een specifiek profiel. Profiel is een set of bestanden die\n" +-"beschrijven hoe de resulterende systeemconfiguratie eruit zal zien. Als een profiel\n" +-"geselecteerd is, zal *authselect* nsswitch.conf(5) en PAM(8) stack aanmaken voor het gebruik van\n" +-"identiteit en authenticatie bronnen gedefinieerd door het profiel.\n" ++"*Authselect* is een gereedschap voor het configureren van systeemidentiteit, " ++"authenticatiebronnen\n" ++"en aanbieders door middel van het selecteren van een specifiek profiel. Een " ++"profiel is een verzameling\n" ++"van bestanden die beschrijft hoe de resulterende systeemconfiguratie eruit " ++"zal zien. Wanneer een profiel\n" ++"is geselecteerd, zal *authselect* nsswitch.conf en een PAM-stack aanmaken om " ++"de identiteits- en\n" ++"authenticatiebronnen te gebruiken die worden gedefinieerd door het profiel.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:27 +@@ -75,17 +80,17 @@ msgid "" + "*authselect*. See _authselect-profiles(5)_ for more information on extending " + "existing profiles." + msgstr "" +-"Als de aangeboden profiel set niet voldoende is, kan de beheerder een " +-"aangepast profiel aanmaken door deze in een speciale profielmap " +-"({AUTHSELECT_CUSTOM_DIR}) te plaatsen. Door dit te doen, is het profiel is " +-"onmiddellijk bruikbaar bij *authselect*. Zie _authselect-profiles(5)_ voor " +-"meer informatie over het uitbreiden van bestaande profielen." ++"Als de verschafte verzameling van profielen niet voldoende is, kan de " ++"beheerder een aangepast profiel aanmaken door deze in een speciale " ++"profielmap ({AUTHSELECT_CUSTOM_DIR}) te plaatsen. Daarna is het profiel is " ++"onmiddellijk te gebruiken door *authselect*. Zie _authselect-profiles(5)_ " ++"voor meer informatie over het uitbreiden van bestaande profielen." + + #. type: Title - + #: src/man/authselect.8.adoc:29 + #, no-wrap + msgid "OPT-IN TO AUTHSELECT" +-msgstr "OPT-IN VOOR AUTHSELECT" ++msgstr "KIEZEN VOOR AUTHSELECT" + + #. type: Plain text + #: src/man/authselect.8.adoc:39 +@@ -100,15 +105,16 @@ msgid "" + "so if you wish to go back you can restore it with *authselect backup-" + "restore* command (see description below)." + msgstr "" +-"Authselect raakt je bestaande configuratie niet aan, tenzij deze al door " +-"authselect is gemaakt. Als je authselect wilt gaan gebruiken om je " +-"systeemauthenticatie te configureren, roep je eerst *authselect select* aan " ++"Authselect tast uw bestaande configuratie niet aan, tenzij zij reeds door " ++"authselect is gecreëerd. Als u authselect wilt gaan gebruiken om uw " ++"systeemauthenticatie te configureren, roept u eerst *authselect select* aan " + "met de parameter *--force* (bijvoorbeeld *authselect select sssd --force*). " +-"De *--force* parameter vertelt authselect dat het in orde is om de bestaande " +-"niet-authselect configuratie te overschrijven (zie beschrijving hieronder). " +-"Met de parameter *--force* wordt automatisch een back-up van je huidige " +-"configuratie gemaakt, dus als je terug wil gaan, kun je deze herstellen met " +-"het commando *authselect backup-restore* (zie beschrijving hieronder)." ++"De parameter *--force* vertelt authselect dat het in orde is om de bestaande " ++"configuratie te overschrijven (zie beschrijving hieronder). Het gebruik van " ++"de parameter *--force* zal automatisch een back-up van uw huidige " ++"configuratie maken. Als u later terug wilt gaan, dan kunt u met het commando " ++"*authselect backup-restore* uw huidige configuratie herstellen (zie " ++"beschrijving hieronder)." + + #. type: Title - + #: src/man/authselect.8.adoc:41 +@@ -122,9 +128,9 @@ msgid "" + "To list all available commands run *authselect* without any parameters. To " + "print help for the selected command run *authselect COMMAND --help*." + msgstr "" +-"Om alle beschikbare commando's te tonen voer je *authselect* uit zonder " +-"parameters. Om hulp voor het geselecteerde commando te printen voer je " +-"*authselect COMMANDO --help* uit." ++"Om alle beschikbare commando's te tonen voert u *authselect* uit zonder " ++"parameters. Om hulp voor het geselecteerde commando weer te geven voert u *" ++"authselect COMMANDO --help* uit." + + #. type: Labeled list + #: src/man/authselect.8.adoc:45 +@@ -138,14 +144,14 @@ msgid "" + "Activate desired profile. See profile description with *show* command, to " + "list profile specific optional features." + msgstr "" +-"Activeert het gewenste profiel. Zie profielbeschrijving met *show* commando, " +-"om profiel specifieke optionele eigenschappen te tonen." ++"Activeer het gewenste profiel. Zie profielbeschrijving met *show* commando, " ++"om profielspecifieke optionele functies te tonen." + + #. type: Labeled list + #: src/man/authselect.8.adoc:49 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--force, -f*" +-msgstr "*--force, -f*:" ++msgstr "*--force, -f*" + + #. type: Plain text + #: src/man/authselect.8.adoc:54 +@@ -156,17 +162,21 @@ msgid "" + "automatically backup system files before writing any change unless\n" + "*--nobackup* option is set.\n" + msgstr "" +-"Schrijft veranderingen weg zelfs als de vorige configuratie niet aangemaakt werd door\n" +-"authselect maar door een ander gereedschap of handmatige veranderingen. Deze optie zal\n" +-"van systeembestanden automatisch een back-up maken voordat veranderingen weggeschreven worden tenzij\n" +-"de *--nobackup* optie ingesteld is.\n" ++"Schrijf veranderingen weg, zelfs als de vorige configuratie niet gecreëerd " ++"werd door\n" ++"authselect maar door een ander gereedschap of door handmatige veranderingen." ++"\n" ++"Deze optie zal van systeembestanden automatisch een back-up maken voordat " ++"de\n" ++"veranderingen weggeschreven worden tenzij de optie *--nobackup* meegegeven\n" ++"wordt.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 + #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-b*" +-msgstr "*-b*:" ++msgstr "*-b*" + + #. type: Plain text + #: src/man/authselect.8.adoc:60 +@@ -177,18 +187,20 @@ msgid "" + "unique string is used as a name of the backup. This is a shortcut\n" + "for *--backup=*.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat het geselecteerde profiel geactiveerd wordt. De back-up zal\n" +-"opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAME. De huidige tijd\n" +-"in\n" +-"een unieke string worst gebruikt als de naam van de back-up. Dit is een snelkoppeling\n" +-"voor *--backup=*.\n" ++"Maak een back-up van systeembestanden voordat het geselecteerde profiel " ++"geactiveerd wordt.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige " ++"tijd is\n" ++"een unieke tekenreeks en wordt gebruikt als de NAAM van de back-up. Dit is " ++"gemakkelijker\n" ++"dan *--backup=* gebruiken.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 + #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--backup=NAME*" +-msgstr "*--backup=NAAM*:" ++msgstr "*--backup=NAAM*" + + #. type: Plain text + #: src/man/authselect.8.adoc:65 +@@ -198,27 +210,31 @@ msgid "" + "will be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with\n" + "unique string is used as a name if no value is provided.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat het geselecteerde profiel geactiveerd wordt. De back-up zal\n" +-"opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een unieke string\n" +-"wordt als naam gebruikt als geen waarde opgegeven wordt.\n" ++"Maak een back-up van systeembestanden voordat het geselecteerde profiel " ++"geactiveerd wordt.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige " ++"tijd is een\n" ++"unieke string en wordt als NAAM gebruikt als geen naam opgegeven wordt.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:66 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--nobackup*" +-msgstr "*--nobackup*:" ++msgstr "*--nobackup*" + + #. type: Plain text + #: src/man/authselect.8.adoc:68 + #, no-wrap + msgid "Do not backup system configuration even if *--force* is set.\n" +-msgstr "Maak geen back-up van systeemconfiguratie zelfs als *--force* ingesteld is.\n" ++msgstr "" ++"Maak geen back-up van systeemconfiguratie, zelfs als *--force* meegegeven is." ++"\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--quiet, -q*" +-msgstr "*--quiet, -q*:" ++msgstr "*--quiet, -q*" + + #. type: Plain text + #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 +@@ -227,8 +243,9 @@ msgid "" + "The command will not print any informational message such as additional\n" + "profile requirements or backup location. Errors are still being print.\n" + msgstr "" +-"Het commando zal geen informatie berichten printen zoals extra\n" +-"profielvereisten of back-uplocatie. Fouten worden wel geprint.\n" ++"Het commando zal geen enkel bericht ter informatie afdrukken zoals over " ++"extra\n" ++"profielvereisten of over een back-uplocatie. Fouten worden wel geprint.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:73 +@@ -249,8 +266,8 @@ msgstr "" + "vernieuwd werden kan dit commando gebruikt worden om de huidige " + "systeemconfiguratie opnieuw te genereren om deze veranderingen toe te passen " + "op het systeem. Dit commando zal de veranderingen alleen opnieuw toepassen " +-"als de bestaande configuratie een geldige authselect configuratie is, anders " +-"wordt een fout teruggegeven." ++"als de bestaande configuratie een geldige authselect-configuratie is, anders " ++"wordt een fout geretourneerd." + + #. type: Plain text + #: src/man/authselect.8.adoc:85 +@@ -261,10 +278,11 @@ msgid "" + "unique string is used as a name of the backup. This is a shortcut\n" + "for *--backup=*.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat je veranderingen toepast. De back-up\n" +-"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in\n" +-"een unieke string wordt gebruikt als naam voor de back-up. Dit is een snelkoppeling\n" +-"voor *--backup=*.\n" ++"Maak een back-up van systeembestanden voordat wijzigingen worden toegepast.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" ++"unieke string met de huidige tijd zal worden gebruikt als NAAM voor de back-" ++"up.\n" ++"Dit is eenvoudiger dan *--backup=*.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:90 +@@ -274,9 +292,11 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat je veranderingen toepast. De back-up\n" +-"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAME. De huidige tijd in een unieke\n" +-"string wordt als naam gebruikt als geen waarde is aangeboden.\n" ++"Maak een back-up van systeembestanden voordat wijzigingen worden toegepast.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" ++"unieke string met de huidige tijd zal worden gebruikt als NAAM als geen naam " ++"is\n" ++"gegeven.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:91 +@@ -297,12 +317,15 @@ msgstr "*list-features* profile_id" + + #. type: Plain text + #: src/man/authselect.8.adoc:98 +-#, fuzzy, no-wrap +-#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." ++#, no-wrap + msgid "" + "List all features available in given profile.\n" + "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." +-msgstr "Toon alle functies die beschikbaar zijn in het gegeven profiel. + _Opmerking:_ Dir zal alleen de functies tonen zonder beschrijving. Lees de profieldocumentatie met *show* om te zien wat de functies doen." ++msgstr "" ++"Toon alle functies die beschikbaar zijn in het gegeven profiel.\n" ++"_Opmerking:_ Dit zal alleen de functies tonen, zonder beschrijving. Gelieve " ++"de profieldocumentatie te lezen met *show* om te zien wat de functies " ++"inhouden." + + #. type: Labeled list + #: src/man/authselect.8.adoc:99 +@@ -313,7 +336,7 @@ msgstr "*show* profile_id" + #. type: Plain text + #: src/man/authselect.8.adoc:101 + msgid "Print information about the profile." +-msgstr "Print informatie over het profiel." ++msgstr "Druk informatie af over het profiel." + + #. type: Labeled list + #: src/man/authselect.8.adoc:102 +@@ -324,7 +347,7 @@ msgstr "*requirements* profile_id [features]" + #. type: Plain text + #: src/man/authselect.8.adoc:104 + msgid "Print information about profile requirements." +-msgstr "Print informatie ovet de profielvereisten." ++msgstr "Druk informatie af over de profielvereisten." + + #. type: Labeled list + #: src/man/authselect.8.adoc:105 +@@ -339,10 +362,10 @@ msgid "" + "specified, the command will print raw parameters as they were passed to " + "*select* command instead of formatted output." + msgstr "" +-"Print informatie over de huidig geselecteerde profielen. Als de *--raw* " +-"optie gespecificeerd is, zal het commando ruwe parameters printen zoals ze " +-"doorgegeven zijn naar het *select* commando in plaats van geformatteerde " +-"output." ++"Druk informatie af over de huidige geselecteerde profielen. Als de optie " ++"*--raw* meegegeven is, zal het commando de parameters afdrukken zoals ze " ++"doorgegeven waren aan het *select*-commando in plaats van als geformatteerde " ++"uitvoer." + + #. type: Labeled list + #: src/man/authselect.8.adoc:110 +@@ -357,15 +380,15 @@ msgid "" + "*authselect* or there are no leftovers from previous authselect " + "configuration)." + msgstr "" +-"Check of de huidige configuratie geldig is (of het aangemaakt is door " +-"*authselect* of dat er geen restanten zijn van een vorige authselect " ++"Controleer of de huidige configuratie geldig is (zij is aangemaakt door " ++"*authselect* of er zijn geen restanten van een vorige authselect-" + "configuratie)." + + #. type: Labeled list + #: src/man/authselect.8.adoc:115 + #, no-wrap + msgid "*test* profile_id [options] [features]" +-msgstr "*test* profile_id [options] [features]" ++msgstr "*test* profile_id [opties] [functies]" + + #. type: Plain text + #: src/man/authselect.8.adoc:118 +@@ -373,127 +396,127 @@ msgid "" + "Print content of files generated by *authselect* without actually writing " + "anything to system configuration." + msgstr "" +-"Print de inhoud van bestanden gegenereerd door *authselect* zonder iets naar " +-"de systeemconfiguratie weg te schrijven." ++"Druk de inhoud van de bestanden af die werden gegenereerd door *authselect* " ++"zonder daadwerkelijk iets naar de systeemconfiguratie weg te schrijven." + + #. type: Labeled list + #: src/man/authselect.8.adoc:119 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-a, --all*" +-msgstr "*-a, --all*:" ++msgstr "*-a, --all*" + + #. type: Plain text + #: src/man/authselect.8.adoc:121 + #, no-wrap + msgid "Print content of all files.\n" +-msgstr "Print de inhoud van alle bestandens.\n" ++msgstr "Druk de inhoud van alle bestanden af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:122 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-n, --nsswitch*" +-msgstr "*-n, --nsswitch*:" ++msgstr "*-n, --nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:124 + #, no-wrap + msgid "Print nsswitch.conf content.\n" +-msgstr "Print nsswitch.conf inhoud.\n" ++msgstr "Druk de inhoud van nsswitch.conf af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:125 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-s, --system-auth*" +-msgstr "*-s, --system-auth*:" ++msgstr "*-s, --system-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:127 + #, no-wrap + msgid "Print system-auth content.\n" +-msgstr "Print system-auth inhoud.\n" ++msgstr "Druk de inhoud van system-auth af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:128 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-p, --password-auth*" +-msgstr "*-p, --password-auth*:" ++msgstr "*-p, --password-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:130 + #, no-wrap + msgid "Print password-auth content.\n" +-msgstr "Print password-auth inhoud.\n" ++msgstr "Druk de inhoud van password-auth af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:131 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-c, --smartcard-auth*" +-msgstr "*-c, --smartcard-auth*:" ++msgstr "*-c, --smartcard-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:133 + #, no-wrap + msgid "Print smartcard-auth content.\n" +-msgstr "Print smartcard-auth inhoud.\n" ++msgstr "Druk de inhoud van smartcard-auth af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:134 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-f, --fingerprint-auth*" +-msgstr "*-f, --fingerprint-auth*:" ++msgstr "*-f, --fingerprint-auth*" + + #. type: Plain text + #: src/man/authselect.8.adoc:136 + #, no-wrap + msgid "Print fingerprint-auth content.\n" +-msgstr "Print fingerprint-auth inhoud.\n" ++msgstr "Druk de inhoud van fingerprint-auth af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:137 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-o, --postlogin*" +-msgstr "*-o, --postlogin*:" ++msgstr "*-o, --postlogin*" + + #. type: Plain text + #: src/man/authselect.8.adoc:139 + #, no-wrap + msgid "Print postlogin content.\n" +-msgstr "Print postlogin inhoud.\n" ++msgstr "Druk de inhoud van postlogin af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:140 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-d, --dconf-db*" +-msgstr "*-d, --dconf-db*:" ++msgstr "*-d, --dconf-db*" + + #. type: Plain text + #: src/man/authselect.8.adoc:142 + #, no-wrap + msgid "Print dconf database content.\n" +-msgstr "Print dconf database inhoud.\n" ++msgstr "Druk de inhoud van de dconf-database af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:143 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*-l, --dconf-lock*" +-msgstr "*-l, --dconf-lock*:" ++msgstr "*-l, --dconf-lock*" + + #. type: Plain text + #: src/man/authselect.8.adoc:145 + #, no-wrap + msgid "Print dconf lock content.\n" +-msgstr "Print dconf lock inhoud.\n" ++msgstr "Druk de inhoud van de dconf-vergrendeling af.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:146 + #, no-wrap + msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" +-msgstr "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" ++msgstr "*enable-feature* functie [-b] [--backup=NAAM] [-q, --quiet]" + + #. type: Plain text + #: src/man/authselect.8.adoc:148 + msgid "Enable feature in the currently selected profile." +-msgstr "Zet feature aan in de huidig geselecteerde profiel." ++msgstr "Zet functie aan in de huidige geselecteerde profiel." + + #. type: Plain text + #: src/man/authselect.8.adoc:154 +@@ -504,10 +527,12 @@ msgid "" + "unique string is used as a name of the backup. This is a shortcut\n" + "for *--backup=*.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat je de feature aanzet. De back-up\n" +-"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" +-"unieke string wordt gebruikt als de naam van de back-up. Dit is een snelkoppeling \n" +-"voor *--backup=*.\n" ++"Maak een back-up van systeembestanden voordat de functie wordt aangezet.\n" ++"De back-up zal worden opgeslagen in {AUTHSELECT_BACKUP_DIR}/NAAM. Een " ++"unieke\n" ++"tekenreeks met de huidige tijd zal worden gebruikt voor de NAAM van de back-" ++"up.\n" ++"Dit is gemakkelijker dan *--backup=* gebruiken.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:159 +@@ -517,20 +542,22 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat je de feature aanzet. De back-up\n" +-"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" +-"unieke string wordt gebruikt als geen waarde is opgegeven.\n" ++"Maak een back-up van systeembestanden voordat de functie wordt aangezet.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" ++"unieke tekenreeks met de huidige tijd zal worden gebruikt voor NAAM als " ++"geen\n" ++"naam is opgegeven.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:164 + #, no-wrap + msgid "*disable-feature* feature [-b] [--backup=NAME]" +-msgstr "*disable-feature* feature [-b] [--backup=NAAM]" ++msgstr "*disable-feature* functie [-b] [--backup=NAAM]" + + #. type: Plain text + #: src/man/authselect.8.adoc:166 + msgid "Disable feature in the currently selected profile." +-msgstr "Zet feature uit in de huidig geselecteerde profiel." ++msgstr "Zet functie uit in de huidige geselecteerde profiel." + + #. type: Plain text + #: src/man/authselect.8.adoc:172 +@@ -541,10 +568,11 @@ msgid "" + "unique string is used as a name of the backup. This is a shortcut\n" + "for *--backup=*.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat je de feature uitzet. De back-up\n" +-"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" +-"unieke string wordt gebruikt als de naam van de back-up. Dit is een snelkoppeling \n" +-"voor *--backup=*.\n" ++"Maak een back-up van systeembestanden voordat de functie wordt uitgezet.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" ++"unieke tekenreeks met de huidige tijd zal worden gebruikt voor de NAAM van " ++"de\n" ++"back-up. Dit is gemakkelijker dan *--backup=* gebruiken.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:177 +@@ -554,16 +582,16 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"Maak een back-up van systeembestanden voordat je de feature uitzet. De back-up\n" +-"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" +-"unieke string wordt gebruikt als geen waarde is opgegeven.\n" ++"Maak een back-up van systeembestanden voordat de functie wordt uitgezet.\n" ++"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" ++"unieke tekenreeks met de huidige tijd zal gebruikt worden als NAAM als geen\n" ++"naam is opgegeven.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:178 +-#, fuzzy, no-wrap +-#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" ++#, no-wrap + msgid "*create-profile* NAME [--vendor,-v] [options]" +-msgstr "*create-profile* NAAM [--custom,-c|--vendor,-v] [opties]" ++msgstr "*create-profile* NAAM [--vendor,-v] [opties]" + + #. type: Plain text + #: src/man/authselect.8.adoc:183 +@@ -573,17 +601,16 @@ msgid "" + "from the base profile or symbolic links to these files are created if such " + "option is selected." + msgstr "" +-"Maak een nieuw aangepast profiel aan met de naam _NAAM_. Het profiel kan " +-"gebaseerd zijn op een bestaand profiel in welk geval de nieuwe " +-"profielsjablonen gecopieerd worden van het basis profiel of er worden " +-"symbolische links naar deze bestanden aangemaakt als zo'n optie geselecteerd " +-"is." ++"Maak een nieuw aangepast profiel aan genaamd _NAAM_. Het profiel kan " ++"gebaseerd zijn op een bestaand profiel, in welk geval de nieuwe " ++"profielsjablonen ofwel kopieën worden van het basisprofiel ofwel er worden " ++"symbolische links naar deze bestanden gecreëerd als zo'n optie gekozen is." + + #. type: Labeled list + #: src/man/authselect.8.adoc:184 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--vendor,-v*" +-msgstr "*--vendor,-v*:" ++msgstr "*--vendor, -v*" + + #. type: Plain text + #: src/man/authselect.8.adoc:187 +@@ -592,14 +619,15 @@ msgid "" + "The new profile is a vendor profile instead of a custom profile. See\n" + "_authselect-profiles(5)_ for more information on profile types.\n" + msgstr "" +-"Het nieuwe profiel is een leveranciersprofiel in plaats van een aangepast profiel. Zie\n" +-"_authselect-profiles(5)_ voor meer informatie over profieltypes.\n" ++"Het nieuwe profiel is een leveranciersprofiel in plaats van een aangepast " ++"profiel.\n" ++"Zie _authselect-profiles(5)_ voor meer informatie over profieltypes.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:188 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on=BASE-ID, -b=BASE-ID*" +-msgstr "*--base-on=BASE-ID, -b=BASE-ID*:" ++msgstr "*--base-on=GRONDSLAG, -b=GRONDSLAG*" + + #. type: Plain text + #: src/man/authselect.8.adoc:191 +@@ -608,8 +636,9 @@ msgid "" + "The new profile will be based on a profile named _BASE-ID_. The base\n" + "profile location is determined with these steps:\n" + msgstr "" +-"Het nieuwe profiel zal gebaseerd worden op een profiel met de naam _BASE-ID_. De basis\n" +-"profiellocatie wordt bepaald met de volgen stappen:\n" ++"Het nieuwe profiel zal gebaseerd worden op een profiel met de naam " ++"_GRONDSLAG_.\n" ++"De locatie van de GRONDSLAG wordt bepaald met de volgen stappen:\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:192 +@@ -621,25 +650,25 @@ msgstr "Als _BASE-ID_ begint met voorvoegsel _custom/_ dan is het een aangepast + #: src/man/authselect.8.adoc:193 + #, no-wrap + msgid "Try if _BASE-ID_ is found in vendor profiles.\n" +-msgstr "Probeer of _BASE-ID_ gevonden kan worden in de leverancier profielen.\n" ++msgstr "Ga na of _GRONDSLAG_ gevonden kan worden in de leveranciersprofielen.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:194 + #, no-wrap + msgid "Try if _BASE-ID_ is found in default profiles.\n" +-msgstr "Probeer of _BASE-ID_ gevonden kan worden in de standaard profielen.\n" ++msgstr "Ga na of _GRONDSLAG_ gevonden kan worden in de standaard profielen.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:195 + #, no-wrap + msgid "Return an error.\n" +-msgstr "Geef een fout terug.\n" ++msgstr "Retourneer een fout.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:196 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--base-on-default*" +-msgstr "*--base-on-default*:" ++msgstr "*--base-on-default*" + + #. type: Plain text + #: src/man/authselect.8.adoc:199 +@@ -648,14 +677,14 @@ msgid "" + "The base profile is a default profile even if it is found also within\n" + "vendor profiles.\n" + msgstr "" +-"Het basis profiel is een standaard profiel zelfs als het ook gevonden kan worden in\n" +-"leverancier profielen.\n" ++"Het basisprofiel is een standaard profiel zelfs als het ook gevonden\n" ++"word in de leveranciersprofielen.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:200 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-meta*" +-msgstr "*--symlink-meta*:" ++msgstr "*--symlink-meta*" + + #. type: Plain text + #: src/man/authselect.8.adoc:203 +@@ -664,14 +693,14 @@ msgid "" + "Meta files, such as _README_ and _REQUIREMENTS_ will be symbolic links\n" + "to the origin profile files instead of their copy.\n" + msgstr "" +-"Meta bestanden, zoals _README_ en _REQUIREMENTS_ zan symbolische links zijn\n" +-"naar de originele profielbestanden op plaats van ze te kopiëren.\n" ++"Metabestanden zoals _README_ en _REQUIREMENTS_ zullen symbolische links\n" ++"zijn naar de oorspronkelijke profielbestanden in plaats van hun kopieën.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:204 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-nsswitch*" +-msgstr "*--symlink-nsswitch*:" ++msgstr "*--symlink-nsswitch*" + + #. type: Plain text + #: src/man/authselect.8.adoc:207 +@@ -680,14 +709,14 @@ msgid "" + "_nsswitch.conf_ template will be symbolic link to the origin profile\n" + "file instead of its copy.\n" + msgstr "" +-"_nsswitch.conf_ sjabloon zan een symbolische link zijn naar het oorsprong bestand\n" +-"in plaats van een kopie.\n" ++"Een _nsswitch.conf_-sjabloon zal een symbolische link zijn naar het\n" ++"oorspronkelijke bestand in plaats van een kopie.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:208 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-pam*" +-msgstr "*--symlink-pam*:" ++msgstr "*--symlink-pam*" + + #. type: Plain text + #: src/man/authselect.8.adoc:211 +@@ -696,14 +725,14 @@ msgid "" + "_PAM_ templates will be symbolic links to the origin profile files\n" + "instead of their copy.\n" + msgstr "" +-"_PAM_ sjablonen zullen symbolische links zijn van de oorsprong profielbestanden\n" +-"in plaats van een kopie.\n" ++"_PAM_-sjablonen zullen symbolische links zijn naar de oorspronkelijke\n" ++"profielbestanden in plaats van een kopie.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:212 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink-dconf*" +-msgstr "*--symlink-dconf*:" ++msgstr "*--symlink-dconf*" + + #. type: Plain text + #: src/man/authselect.8.adoc:215 +@@ -712,14 +741,14 @@ msgid "" + "_dconf_ templates will be symbolic links to the origin profile files\n" + "instead of their copy.\n" + msgstr "" +-"_dconf_ sjablonen zullen symbolische links zijn van de oorsprong profielbestanden\n" +-"in plaats van een kopie.\n" ++"_dconf_-sjablonen zullen symbolische links zijn naar de oorspronkelijke\n" ++"profielbestanden in plaats van een kopie.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:216 +-#, fuzzy, no-wrap ++#, no-wrap + msgid "*--symlink=FILE,-s=FILE*" +-msgstr "*--symlink=BESTAND,-s=BESTAND*:" ++msgstr "*--symlink=BESTAND, -s=BESTAND*" + + #. type: Plain text + #: src/man/authselect.8.adoc:219 +@@ -728,21 +757,22 @@ msgid "" + "Create a symbolic link for a template file _FILE_ instead of creating\n" + "its copy. This option can be passed multiple times.\n" + msgstr "" +-"Maak een symbolische link aan voor een sjabloonbestand _BESTAND_ in plaats van het\n" +-"aanmaken van een kopie. Deze optie kan meerdere keren doorgegeven worden.\n" ++"Creëer een symbolische link voor een sjabloonbestand _BESTAND_ in plaats van " ++"het\n" ++"aanmaken van een kopie. Deze optie kan meerdere keren meegegeven worden.\n" + + #. type: Title - + #: src/man/authselect.8.adoc:221 + #, no-wrap + msgid "BACKUP COMMANDS" +-msgstr "BACK-UP COMANDO'S" ++msgstr "BACK-UP COMMANDO'S" + + #. type: Plain text + #: src/man/authselect.8.adoc:223 + msgid "These commands can be used to manage backed up configurations." + msgstr "" +-"TDeze commando's kunnen gebruikt worden voor het beheren van de back-ups van " +-"configuraties." ++"Deze commando's kunnen gebruikt worden om back-ups van configuraties te " ++"beheren." + + #. type: Labeled list + #: src/man/authselect.8.adoc:224 +@@ -756,25 +786,26 @@ msgid "" + "Print available backups. If *--raw* option is specified, the command will " + "print only backup names without any formatting and additional information." + msgstr "" +-"Print beschikbare back-ups. Als de *--raw* optie gespecificeerd is, zal het " +-"commando alleen back-up namen tonen zonder formattering en extra informatie." ++"Druk de beschikbare back-ups af. Als de optie *--raw* meegegeven is, dan zal " ++"het commando de namen van de back-ups afdrukken zonder formattering of extra " ++"informatie." + + #. type: Labeled list + #: src/man/authselect.8.adoc:228 + #, no-wrap + msgid "*backup-remove* BACKUP" +-msgstr "*backup-remove* BACKUP" ++msgstr "*backup-remove* BACK-UP" + + #. type: Plain text + #: src/man/authselect.8.adoc:230 + msgid "Permanently delete backup named _BACKUP_." +-msgstr "Verwijder de back-up met naam _BACKUP_ permanent." ++msgstr "Verwijder de back-up genaamd _BACK-UP_ definitief." + + #. type: Labeled list + #: src/man/authselect.8.adoc:231 + #, no-wrap + msgid "*backup-restore* BACKUP" +-msgstr "*backup-restore* BACKUP" ++msgstr "*backup-restore* BACK-UP" + + #. type: Plain text + #: src/man/authselect.8.adoc:234 +@@ -782,8 +813,8 @@ msgid "" + "Restore configuration from backup named _BACKUP_. *Note:* this will " + "overwrite current configuration." + msgstr "" +-"Herstel de configuratie met de back-up met naam _BACKUP_. *Opmerking:* Dit " +-"zal de huidige configuratie overschrijven." ++"Herstel de configuratie met back-up _BACK-UP_. *Opmerking:* Dit zal de " ++"huidige configuratie overschrijven." + + #. type: Title - + #: src/man/authselect.8.adoc:236 +@@ -805,7 +836,7 @@ msgstr "*--debug*" + #. type: Plain text + #: src/man/authselect.8.adoc:241 + msgid "Print debugging information and error messages." +-msgstr "Print debug informatie en foutboodschappen." ++msgstr "Druk informatie voor debuggen en foutmeldingen af." + + #. type: Labeled list + #: src/man/authselect.8.adoc:242 +@@ -816,7 +847,7 @@ msgstr "*--trace*" + #. type: Plain text + #: src/man/authselect.8.adoc:244 + msgid "Print information about what the tool is doing." +-msgstr "Print informatie over waar het gereedschap mee bezig is." ++msgstr "Druk informatie af over waar het programma mee bezig is." + + #. type: Labeled list + #: src/man/authselect.8.adoc:245 +@@ -831,15 +862,15 @@ msgid "" + "execution but may indicate some undesired situations (e.g. unexpected file " + "in a profile directory)." + msgstr "" +-"Print informatie over onverwachte situaties die de programma uitvoering niet " +-"beïnvloeden maar die een indicatie kunnen zijn van ongewenste situaties " +-"(bijv. onverwacht bestand in een profielmap)." ++"Druk informatie af over onverwachte situaties die de uitvoering van het " ++"programma niet beïnvloeden maar die een indicatie kunnen zijn van ongewenste " ++"situaties (bijv. een onverwacht bestand in een profielmap)." + + #. type: Title - + #: src/man/authselect.8.adoc:251 + #, no-wrap + msgid "NSSWITCH.CONF MANAGEMENT" +-msgstr "NSSWITCH.CONF BEHEER" ++msgstr "BEHEER VAN NSSWITCH.CONF" + + #. type: Plain text + #: src/man/authselect.8.adoc:257 +@@ -850,12 +881,12 @@ msgid "" + "the *select* command. This mechanism prevents authselect from overwriting " + "anything that does not match any available profile." + msgstr "" +-"Authselect genereert {AUTHSELECT_NSSWITCH_CONF} en staat nbiet toe dat een " +-"gebruiker dit bestand kan veranderen. Zulke veranderingen worden " +-"gedetecteerd en authselect zal weigeren om een systeemconfiguratie weg te " +-"schrijven tenzij een *--force* optie werd aangeboden aan het *select* " +-"commando. Dit mechanisme belet authselect het overschrijven van iets dat " +-"niet overeenkomt met een beschikbaar profiel." ++"Authselect genereert {AUTHSELECT_NSSWITCH_CONF} en staat een gebruiker niet " ++"toe dit bestand te veranderen. Zulke veranderingen worden gedetecteerd en " ++"authselect zal weigeren een systeemconfiguratie vast te leggen, tenzij de " ++"optie *--force* werd meegegeven aan het *select*-commando. Dit mechanisme " ++"voorkomt dat authselect iets overschrijft dat niet overeenkomt met een " ++"beschikbaar profiel." + + #. type: Plain text + #: src/man/authselect.8.adoc:265 +@@ -868,14 +899,15 @@ msgid "" + "those that are relevant to the profile. If a map is set within a profile, it " + "always overwrites the same map from _user-nsswitch.conf_." + msgstr "" +-"Elke gebruikersverandering in nsswitch mappen moet gebeuren in het bestand " +-"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. Als authselect een nieuwe " +-"_nsswitch.conf_ genereert leest het dit bestand enm combineert het met " +-"configuratie van het geselecteerde profiel. De profielconfiguratie heeft " +-"altijd voorrang. Met andere woorden, profielen hoeven niet alle nsswitch " +-"mappen in te stellen maar kunnen alleen die instellen die relevant zijn voor " +-"het profiel. Als een map is ingesteld in een profiel, overschrijft het " +-"altijd dezelfde map uit _user-nsswitch.conf_." ++"Elke wijziging in de nsswitch-afbeeldingen die uitgaat van een gebruiker " ++"moet plaatsvinden in het bestand {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. " ++"Als authselect een nieuwe _nsswitch.conf_ genereert leest het dit bestand en " ++"combineert het met de configuratie van het geselecteerde profiel. De " ++"profielconfiguratie heeft altijd voorrang. Met andere woorden, profielen " ++"hoeven niet alle nsswitch-afbeeldingen in te stellen maar kunnen alleen die " ++"instellen die relevant zijn voor het profiel. Als een afbeelding is " ++"ingesteld in een profiel, dan overschrijft het programma altijd dezelfde " ++"afbeelding in _user-nsswitch.conf_." + + #. type: Block title + #: src/man/authselect.8.adoc:266 +@@ -941,7 +973,7 @@ msgid "" + "hosts: files dns myhostname\n" + "sudoers: files\n" + msgstr "" +-"# passwd en groep mappen uit user-nsswitch.conf worden genegeerd\n" ++"# passwd en group-mappen uit user-nsswitch.conf worden genegeerd\n" + "$ cat {AUTHSELECT_NSSWITCH_CONF}\n" + "passwd: sss files systemd\n" + "group: sss files systemd\n" +@@ -971,7 +1003,8 @@ msgid "" + "sudoers: files sss\n" + "hosts: files dns myhostname\n" + msgstr "" +-"# passwd, groep en sudoers mappen uit iser-nsswitch.conf worden genegeerd\n" ++"# passwd, group en sudoers-afbeeldingen uit user-nsswitch.conf worden " ++"genegeerd\n" + "$ cat {AUTHSELECT_NSSWITCH_CONF}\n" + "passwd: sss files systemd\n" + "group: sss files systemd\n" +@@ -985,7 +1018,7 @@ msgstr "" + #: src/man/authselect.8.adoc:310 + #, no-wrap + msgid "TROUBLESHOOTING" +-msgstr "PROBLEEMOPLOSSEN" ++msgstr "PROBLEMEN OPLOSSEN" + + #. type: Title ~ + #: src/man/authselect.8.adoc:313 +@@ -1001,10 +1034,11 @@ msgid "" + "configuration that was generated by authselect but modified manually at some " + "point." + msgstr "" +-"Gebruik *authselect check*. De output zal je vertellen of je 1) configuratie " +-"hebt gegenereerd met authselect 2) niet-authselect configuratie of 3) " +-"configuratie die is gegenereerd door authselect maar op een gegeven moment " +-"handmatig is gewijzigd." ++"Om te weten of uw authselect gebruikt typt u *authselect check*. De uitvoer " ++"zal u vertellen of: (1) u een configuratie hebt die gegenereerd is door " ++"authselect; ( 2) u een configuratie hebt die niet door authselect " ++"gegenereerd is; (3) u een configuratie hebt die gegenereerd is door " ++"authselect maar die ooit handmatig is gewijzigd." + + #. type: Title ~ + #: src/man/authselect.8.adoc:319 +@@ -1021,11 +1055,11 @@ msgid "" + "now owning your configuration and should be used instead of any manual " + "modification." + msgstr "" +-"Authselect genereert je systeemconfiguratie helemaal opnieuw en slaat deze " +-"op bij {AUTHSELECT_CONFIG_DIR}. Systeembestanden worden vervolgens gemaakt " +-"als symbolische koppelingen naar deze map. Symbolische koppelingen worden " +-"gebruikt om duidelijk te maken dat authselect nu je configuratie bezit en in " +-"plaats van een handmatige wijziging moet worden gebruikt." ++"Authselect genereert uw systeemconfiguratie helemaal opnieuw en slaat haar " ++"op in {AUTHSELECT_CONFIG_DIR}. Systeembestanden worden dan gecreëerd als " ++"symbolische links naar deze map. Symbolische links worden gebruikt om " ++"duidelijk te maken dat authselect nu uw configuratie beheert en gebruikt " ++"moet worden in plaats van handmatige wijziging." + + #. type: Title ~ + #: src/man/authselect.8.adoc:327 +@@ -1052,7 +1086,8 @@ msgstr "" + "[fout] [/etc/nsswitch.conf] is geen symbolische link!\n" + "[fout] [/etc/nsswitch.conf] is niet aangemaakt door authselect!\n" + "[fout] Onverwachte wijzigingen in de configuratie zijn gedetecteerd.\n" +-"[fout] Weigeren om het profiel te activeren tenzij die wijzigingen zijn verwijderd of overschreven.\n" ++"[fout] Het profiel activeren wordt geweigerd tenzij die wijzigingen worden " ++"verwijderd of om overschrijven wordt verzocht.\n" + + #. type: Plain text + #: src/man/authselect.8.adoc:339 +@@ -1061,21 +1096,21 @@ msgid "" + "will not be modified. To fix this, please call *authselect select* with *--" + "force* parameter to say that it is all right to overwrite it." + msgstr "" +-"Dit betekent dat je configuratie onbekend is bij authselect en als zodanig " +-"niet zal worden gewijzigd. Om dit op te lossen, roep je *authselect select* " +-"aan met de parameter *--force* om aan te geven dat het goed is om het te " +-"overschrijven." ++"Dit betekent uw configuratie onbekend is bij authselect en daarom niet zal " ++"worden gewijzigd. Om dit te verhelpen, gelieve *authselect select* aan te " ++"roepen met de parameter *--force* om aan te geven dat het in orde is om het " ++"te overschrijven." + + #. type: Title - + #: src/man/authselect.8.adoc:341 + #, no-wrap + msgid "RETURN CODES" +-msgstr "RETOURCODES" ++msgstr "RETOURNEERCODES" + + #. type: Plain text + #: src/man/authselect.8.adoc:343 + msgid "The *authselect* can return these exit codes:" +-msgstr "*authselect* kan de volgende exit codes teruggeven:" ++msgstr "*authselect* kan de volgende exit-codes retourneren:" + + #. type: Plain text + #: src/man/authselect.8.adoc:345 +@@ -1093,7 +1128,7 @@ msgid "" + "2: Profile or configuration was not found or the system was not configured " + "with authselect." + msgstr "" +-"2: Profiel of configuratie werd niet gevonden of het systeem is niet " ++"2: Profiel of configuratie werd niet gevonden of het systeem werd niet " + "geconfigureerd met authselect." + + #. type: Plain text +@@ -1109,13 +1144,13 @@ msgid "" + "4: System configuration must be overwritten to activate an authselect " + "profile, --force parameter is needed." + msgstr "" +-"4: Systeemconfiguratie moet overschreven worden om een authselect profiel te " +-"activeren, --force parameter is nodig." ++"4: Systeemconfiguratie moet overschreven worden om een profiel van " ++"authselect te activeren, de --force parameter is daarom benodigd." + + #. type: Plain text + #: src/man/authselect.8.adoc:350 + msgid "5: Executed command must be run as root." +-msgstr "5: Uitgevoerde commando moet uitgevoerd worden als root." ++msgstr "5: Het commando moet uitgevoerd worden door root." + + #. type: Title - + #: src/man/authselect.8.adoc:352 +@@ -1129,8 +1164,8 @@ msgid "" + "Authselect creates and maintains the following files to configure system " + "identity and authentication providers properly." + msgstr "" +-"Authselect maakt en beheert de volgende bestanden voor het correct " +-"configureren van systeemidentiteit en authenticatie aanbieders." ++"Authselect creëert en onderhoudt de volgende bestanden voor het correct " ++"configureren van systeemidentiteit en authenticatieverschaffers." + + #. type: Labeled list + #: src/man/authselect.8.adoc:356 +@@ -1141,7 +1176,7 @@ msgstr "*{AUTHSELECT_NSSWITCH_CONF}*" + #. type: Plain text + #: src/man/authselect.8.adoc:358 + msgid "Name Service Switch configuration file." +-msgstr "Naam Service Switch configuratiebestands." ++msgstr "Name Service Switch-configuratiebestand." + + #. type: Labeled list + #: src/man/authselect.8.adoc:359 +@@ -1155,8 +1190,8 @@ msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" +-"PAM stack die ingesloten wordt van bijna alle individuele service " +-"configuratiebestanden." ++"PAM-stack die wordt toegevoegd aan bijna alle configuratiebestanden van " ++"diensten." + + #. type: Labeled list + #: src/man/authselect.8.adoc:363 +@@ -1171,9 +1206,9 @@ msgid "" + "different types of devices via simultaneously running individual " + "conversations instead of one aggregate conversation." + msgstr "" +-"Deze PAM stacks zijn voor toepassingen die authenticatie afhandelen voor " +-"verschillende types apparaten via gelijktijdige uitvoering van individuele " +-"conversaties in plaats van een samengevoegde conversatie." ++"Deze PAM-stacks zijn voor toepassingen die authenticatie vanaf verschillende " ++"typen van apparaten afhandelen via simultane individuele conversaties in " ++"plaats van een samengevoegde conversatie." + + #. type: Labeled list + #: src/man/authselect.8.adoc:368 +@@ -1192,13 +1227,14 @@ msgid "" + "regardless of the success or failure of the modules in the system-auth " + "configuration file._" + msgstr "" +-"Het doel van deze PAM stack is het bieden van een algemene plaats voor alle " +-"PAM modules die aangeroepen moeten worden na de stack geconfigureerd in " +-"system-auth of de andere algemene PAM configuratiebestanden. Het wordt " +-"ingevoegd vanuit alle individuele service configuratiebestanden die " +-"inlogservice bieden met shell of bestand toegang. _MERK OP: de modules in de " +-"postlogin configuratiebestand worden uitgevoerd onafhankelijk van het succes " +-"of mislukken van de modules in het system-auth configuratiebestand._" ++"Het doel van deze PAM-stack is het bieden van een gemeenschappelijke plaats " ++"voor alle PAM-modules welke aangeroepen behoren te worden nadat de stack " ++"geconfigureerd werd met system-auth of de andere algemene PAM-" ++"configuratiebestanden. Hij wordt ingevoegd in alle configuratiebestanden " ++"voor de individuele diensten die een inlogdienst bieden voor toegang tot een " ++"shell of tot bestanden. _OPMERKING: De modules in het postlogin-" ++"configuratiebestand worden uitgevoerd onafhankelijk van het succes of het " ++"mislukken van de modules in het system-auth-configuratiebestand._" + + #. type: Labeled list + #: src/man/authselect.8.adoc:377 +@@ -1213,9 +1249,9 @@ msgid "" + "for gnome login screen in order to enable or disable smartcard and " + "fingerprint authentication." + msgstr "" +-"Veranderingen in de dconf database. Het hoofdgebruik van dit bestand is het " +-"instellen van veranderingen voor het gnome inlogscherm voor het aan of " +-"uitzetten smartcard en and vingerafdruk authenticatie." ++"Wijzigingen in de dconf-database. De belangrijkste toepassing van dit " ++"bestand is het instellen van wijzigingen van het GNOME inlogscherm voor het " ++"aan- of uitzetten van authenticatie met smartcard of vingerafdruk." + + #. type: Labeled list + #: src/man/authselect.8.adoc:382 +@@ -1227,7 +1263,8 @@ msgstr "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" + #: src/man/authselect.8.adoc:384 + msgid "This file define locks on values set in dconf database." + msgstr "" +-"Dit bestand definieert sloten voor waardes ingesteld in de dconf database." ++"Dit bestand definieert vergrendelingen op waarden ingesteld in de dconf-" ++"database." + + #. type: Title - + #: src/man/authselect.8.adoc:386 +diff --git a/src/man/po/authselect.8.adoc.sv.po b/src/man/po/authselect.8.adoc.sv.po +index 104a90c..fbd835f 100644 +--- a/src/man/po/authselect.8.adoc.sv.po ++++ b/src/man/po/authselect.8.adoc.sv.po +@@ -1,12 +1,12 @@ +-# Göran Uddeborg , 2018. #zanata, 2020, 2022. ++# Göran Uddeborg , 2018. #zanata, 2020, 2022, 2023. + # Pavel Brezina , 2018. #zanata +-# Göran Uddeborg , 2019. #zanata, 2020, 2022. +-# Luna Jernberg , 2021. ++# Göran Uddeborg , 2019. #zanata, 2020, 2022, 2023. ++# Luna Jernberg , 2021, 2023. + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" + "POT-Creation-Date: 2022-12-01 13:40+0100\n" +-"PO-Revision-Date: 2022-10-07 21:19+0000\n" ++"PO-Revision-Date: 2023-02-04 22:20+0000\n" + "Last-Translator: Göran Uddeborg \n" + "Language-Team: Swedish \n" +@@ -15,7 +15,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.14.1\n" ++"X-Generator: Weblate 4.15.2\n" + + #. type: Title = + #: src/man/authselect.8.adoc:2 +@@ -276,7 +276,7 @@ msgid "" + msgstr "" + "Säkerhetskopiera systemfiler före ändringarna verkställs. Säkerhetskopian\n" + "kommer lagras i {AUTHSELECT_BACKUP_DIR}/NAMN. Aktuell tid med\n" +-"en unik sträng används som namn in inget värde ges.\n" ++"en unik sträng används som namn om inget värde anges.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:91 +@@ -297,12 +297,14 @@ msgstr "*list-features* profil-id" + + #. type: Plain text + #: src/man/authselect.8.adoc:98 +-#, fuzzy, no-wrap +-#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." ++#, no-wrap + msgid "" + "List all features available in given profile.\n" + "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." +-msgstr "Lista alla funktioner som är tillgängliga i en given profil. + _Obs:_ Detta kommer endast lista funktionerna utan någon beskrivning. Läs profildokumentation med *show* för att se vad funktionerna gör." ++msgstr "" ++"Lista alla funktioner som är tillgängliga i en given profil.\n" ++"_Obs:_ Detta kommer endast lista funktionerna utan någon beskrivning. Läs " ++"profildokumentation med *show* för att se vad funktionerna gör." + + #. type: Labeled list + #: src/man/authselect.8.adoc:99 +@@ -518,7 +520,7 @@ msgid "" + msgstr "" + "Säkerhetskopiera systemfiler före aktivering av funktionen. Säkerhetskopian\n" + "kommer lagras i {AUTHSELECT_BACKUP_DIR}/NAMN. Aktuell tid med\n" +-"en unik sträng används som namn in inget värde ges.\n" ++"en unik sträng används som namn om inget värde anges.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:164 +@@ -553,16 +555,16 @@ msgid "" + "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" + "string is used as a name if no value is provided.\n" + msgstr "" +-"Säkerhetskopiera systemfiler före avaktivering av funktionen. Säkerhetskopian\n" ++"Säkerhetskopiera systemfiler före avaktivering av funktionen. " ++"Säkerhetskopian\n" + "kommer lagras i {AUTHSELECT_BACKUP_DIR}/NAMN. Aktuell tid med\n" +-"en unik sträng används som namn in inget värde ges.\n" ++"en unik sträng används som namn om inget värde anges.\n" + + #. type: Labeled list + #: src/man/authselect.8.adoc:178 +-#, fuzzy, no-wrap +-#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" ++#, no-wrap + msgid "*create-profile* NAME [--vendor,-v] [options]" +-msgstr "*create-profile* NAMN [--custom,-c|--vendor,-v] [flaggor]" ++msgstr "*create-profile* NAMN [--vendor,-v] [flaggor]" + + #. type: Plain text + #: src/man/authselect.8.adoc:183 +-- +2.40.1 + diff --git a/SOURCES/0905-rhel9-Revert-yescrypt.patch b/SOURCES/0905-rhel9-Revert-yescrypt.patch index 789fbf4..70cbbb8 100644 --- a/SOURCES/0905-rhel9-Revert-yescrypt.patch +++ b/SOURCES/0905-rhel9-Revert-yescrypt.patch @@ -1,10 +1,14 @@ -From aa744f4243e036fdd0b2576af5e052aa64900177 Mon Sep 17 00:00:00 2001 +From f222ccb9f4d0ec1021d3117e9b91b3317722a3fe Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Pavel=20B=C5=99ezina?= Date: Mon, 5 Dec 2022 19:03:00 +0100 -Subject: [PATCH] rhel9: Revert yescrypt +Subject: [PATCH 8/8] rhel9: Revert yescrypt (cherry picked from commit a5d390b6c2a98854c6b5a53f49e3e76e86d7eb28) +Patch-name: 0905-rhel9-Revert-yescrypt.patch +Patch-id: 905 +From-dist-git-commit: 8461b94b1539db7f26c288e0d5d20dd71e6609bf --- + po/af.po | 2 +- po/authselect.pot | 2 +- po/ca.po | 2 +- po/cs.po | 4 ++-- @@ -45,13 +49,13 @@ Subject: [PATCH] rhel9: Revert yescrypt src/man/po/authselect-migration.7.adoc.de.po | 2 +- src/man/po/authselect-migration.7.adoc.es.po | 2 +- src/man/po/authselect-migration.7.adoc.fa.po | 2 +- - src/man/po/authselect-migration.7.adoc.fi.po | 2 +- - src/man/po/authselect-migration.7.adoc.fr.po | 2 +- + src/man/po/authselect-migration.7.adoc.fi.po | 4 ++-- + src/man/po/authselect-migration.7.adoc.fr.po | 4 ++-- src/man/po/authselect-migration.7.adoc.hu.po | 2 +- src/man/po/authselect-migration.7.adoc.it.po | 2 +- src/man/po/authselect-migration.7.adoc.ja.po | 4 ++-- src/man/po/authselect-migration.7.adoc.ko.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.nl.po | 2 +- + src/man/po/authselect-migration.7.adoc.nl.po | 4 ++-- src/man/po/authselect-migration.7.adoc.pl.po | 2 +- src/man/po/authselect-migration.7.adoc.pot | 2 +- src/man/po/authselect-migration.7.adoc.pt.po | 2 +- @@ -63,10 +67,23 @@ Subject: [PATCH] rhel9: Revert yescrypt src/man/po/authselect-migration.7.adoc.uk.po | 4 ++-- src/man/po/authselect-migration.7.adoc.zh_CN.po | 2 +- src/man/po/authselect-migration.7.adoc.zh_TW.po | 2 +- - 58 files changed, 83 insertions(+), 83 deletions(-) + 59 files changed, 87 insertions(+), 87 deletions(-) +diff --git a/po/af.po b/po/af.po +index e305029..b4f0418 100644 +--- a/po/af.po ++++ b/po/af.po +@@ -1575,7 +1575,7 @@ msgid "" + msgstr "" + + #: src/compat/authcompat_Options.py:148 +-msgid "" ++msgid "" + msgstr "" + + #: src/compat/authcompat_Options.py:149 diff --git a/po/authselect.pot b/po/authselect.pot -index ebb39b01c03715ee9838421e4a433741d87ab901..c30807134393315fde32054aa174b870abfdfc4a 100644 +index ebb39b0..c308071 100644 --- a/po/authselect.pot +++ b/po/authselect.pot @@ -1535,7 +1535,7 @@ msgid "" @@ -79,7 +96,7 @@ index ebb39b01c03715ee9838421e4a433741d87ab901..c30807134393315fde32054aa174b870 #: src/compat/authcompat_Options.py:149 diff --git a/po/ca.po b/po/ca.po -index 3373e107538325092223d157cda4b1b40f6ab4db..75d91ec669a34b0b4f33ca3caedd4ff7df8e069d 100644 +index 3373e10..75d91ec 100644 --- a/po/ca.po +++ b/po/ca.po @@ -1569,7 +1569,7 @@ msgid "" @@ -92,11 +109,11 @@ index 3373e107538325092223d157cda4b1b40f6ab4db..75d91ec669a34b0b4f33ca3caedd4ff7 #: src/compat/authcompat_Options.py:149 diff --git a/po/cs.po b/po/cs.po -index e95d7973060f69f708475fb44bff058d637ce010..28598d36533cf9ea237032eaa9c9b31c59023a10 100644 +index 48929b6..b9150b7 100644 --- a/po/cs.po +++ b/po/cs.po -@@ -1612,8 +1612,8 @@ msgid "" - msgstr "" +@@ -1600,8 +1600,8 @@ msgid "" + msgstr "" #: src/compat/authcompat_Options.py:148 -msgid "" @@ -107,10 +124,10 @@ index e95d7973060f69f708475fb44bff058d637ce010..28598d36533cf9ea237032eaa9c9b31c # auto translated by TM merge from project: authconfig, version: master, DocId: po/authconfig #: src/compat/authcompat_Options.py:149 diff --git a/po/de.po b/po/de.po -index d509b09fd15b9e1490e5ca86c6bc421a28819a48..89d5fa6c15d43baeae6fb9280f4a935eaf3bbb74 100644 +index 07eab1e..746d167 100644 --- a/po/de.po +++ b/po/de.po -@@ -1598,8 +1598,8 @@ msgid "" +@@ -1600,8 +1600,8 @@ msgid "" msgstr "" #: src/compat/authcompat_Options.py:148 @@ -122,7 +139,7 @@ index d509b09fd15b9e1490e5ca86c6bc421a28819a48..89d5fa6c15d43baeae6fb9280f4a935e #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/es.po b/po/es.po -index 3868023cdaab1e638f6f555ff7b020175cba1665..af5cde80a00f366d5259f75e4af7c108d97a2006 100644 +index 3868023..af5cde8 100644 --- a/po/es.po +++ b/po/es.po @@ -1598,8 +1598,8 @@ msgid "" @@ -137,10 +154,10 @@ index 3868023cdaab1e638f6f555ff7b020175cba1665..af5cde80a00f366d5259f75e4af7c108 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/fa.po b/po/fa.po -index 2968bc3c3b6ab89f292299e5552b610f0b6805d6..aa678e68429fcc7fbfe9d510f141f13830d16fb0 100644 +index 7776891..d74c1cd 100644 --- a/po/fa.po +++ b/po/fa.po -@@ -1536,7 +1536,7 @@ msgid "" +@@ -1537,7 +1537,7 @@ msgid "" msgstr "" #: src/compat/authcompat_Options.py:148 @@ -150,7 +167,7 @@ index 2968bc3c3b6ab89f292299e5552b610f0b6805d6..aa678e68429fcc7fbfe9d510f141f138 #: src/compat/authcompat_Options.py:149 diff --git a/po/fi.po b/po/fi.po -index 2ae32ff908cee4decf5bc2b800fc588796faaf58..73905901dd97620a93ceb0e7d8d5f1f8b9081fa0 100644 +index 2ae32ff..7390590 100644 --- a/po/fi.po +++ b/po/fi.po @@ -1583,8 +1583,8 @@ msgid "" @@ -165,7 +182,7 @@ index 2ae32ff908cee4decf5bc2b800fc588796faaf58..73905901dd97620a93ceb0e7d8d5f1f8 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/fr.po b/po/fr.po -index e686cb374d711575590e5b29c97dfb641c24d894..461632132b74ef348d489b93301df5559a2a5607 100644 +index a40cf4c..d526c5d 100644 --- a/po/fr.po +++ b/po/fr.po @@ -1605,8 +1605,8 @@ msgid "" @@ -180,10 +197,10 @@ index e686cb374d711575590e5b29c97dfb641c24d894..461632132b74ef348d489b93301df555 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/hu.po b/po/hu.po -index 87f9c508512b4ee9fdd2e57970fb1a34018e32be..f1a49d908fd33043bce75b3ac00535f5dc1c046b 100644 +index 758be29..e18d6bf 100644 --- a/po/hu.po +++ b/po/hu.po -@@ -1589,8 +1589,8 @@ msgid "" +@@ -1590,8 +1590,8 @@ msgid "" msgstr "" #: src/compat/authcompat_Options.py:148 @@ -195,7 +212,7 @@ index 87f9c508512b4ee9fdd2e57970fb1a34018e32be..f1a49d908fd33043bce75b3ac00535f5 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/id.po b/po/id.po -index a83e1e207f0ff16c556dc92aaf8078a4ad1f45ba..6a7e2a7478c5ad1ca3071bd697afe36b67c27824 100644 +index a83e1e2..6a7e2a7 100644 --- a/po/id.po +++ b/po/id.po @@ -1538,7 +1538,7 @@ msgid "" @@ -208,10 +225,10 @@ index a83e1e207f0ff16c556dc92aaf8078a4ad1f45ba..6a7e2a7478c5ad1ca3071bd697afe36b #: src/compat/authcompat_Options.py:149 diff --git a/po/it.po b/po/it.po -index 285726001b5522232143657305b0e9973f1fbfa4..7edbab7291cb0d3b4f23b874cd7f06c0cf9c200c 100644 +index 9427893..4b27ef2 100644 --- a/po/it.po +++ b/po/it.po -@@ -1583,8 +1583,8 @@ msgid "" +@@ -1585,8 +1585,8 @@ msgid "" msgstr "" #: src/compat/authcompat_Options.py:148 @@ -223,7 +240,7 @@ index 285726001b5522232143657305b0e9973f1fbfa4..7edbab7291cb0d3b4f23b874cd7f06c0 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/ja.po b/po/ja.po -index 5adcfbd662be9c43fe0616f789bb8302d0d2daba..b9bc2b3c35bc2b230e8307f4910a5061ec8617ee 100644 +index fe83406..7ea9ae8 100644 --- a/po/ja.po +++ b/po/ja.po @@ -1598,8 +1598,8 @@ msgid "" @@ -238,7 +255,7 @@ index 5adcfbd662be9c43fe0616f789bb8302d0d2daba..b9bc2b3c35bc2b230e8307f4910a5061 # auto translated by TM merge from translation memory: authconfig, unique id: authconfig:6.2.8:authconfig:0bbce02e304562c295a1d57d66c296d3 #: src/compat/authcompat_Options.py:149 diff --git a/po/ka.po b/po/ka.po -index 905b582f4c11073786b21ebe945aa3cf1bc29643..1e744d48416a437d932762729082261855c8ab37 100644 +index ef2e7c6..e19c0ab 100644 --- a/po/ka.po +++ b/po/ka.po @@ -1573,8 +1573,8 @@ msgid "" @@ -253,7 +270,7 @@ index 905b582f4c11073786b21ebe945aa3cf1bc29643..1e744d48416a437d9327627290822618 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/ko.po b/po/ko.po -index 3942b7023a2f88ce285000a1872d633390ef61d1..1aa3e183992037ef8794e8097f4f1bc288656bb0 100644 +index 52d2cac..eb768fe 100644 --- a/po/ko.po +++ b/po/ko.po @@ -1570,8 +1570,8 @@ msgid "" @@ -268,11 +285,11 @@ index 3942b7023a2f88ce285000a1872d633390ef61d1..1aa3e183992037ef8794e8097f4f1bc2 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/nl.po b/po/nl.po -index 380270a84415b7de1bb9a58e08da8310df02eef1..a5d0dbf4d32bf1001305178e77d5237dad1cab73 100644 +index 1bd2a9b..ba50b52 100644 --- a/po/nl.po +++ b/po/nl.po -@@ -1598,8 +1598,8 @@ msgid "" - msgstr "" +@@ -1602,8 +1602,8 @@ msgid "" + msgstr "" #: src/compat/authcompat_Options.py:148 -msgid "" @@ -283,7 +300,7 @@ index 380270a84415b7de1bb9a58e08da8310df02eef1..a5d0dbf4d32bf1001305178e77d5237d #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/pl.po b/po/pl.po -index 9b6627cc766c1e0a0db70187e13a57760dbb30c9..13553c81d1c57f22c5225aa0c017242abba15bf6 100644 +index 9b6627c..13553c8 100644 --- a/po/pl.po +++ b/po/pl.po @@ -1609,8 +1609,8 @@ msgid "" @@ -298,7 +315,7 @@ index 9b6627cc766c1e0a0db70187e13a57760dbb30c9..13553c81d1c57f22c5225aa0c017242a #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/pt.po b/po/pt.po -index ad02a0b94911380ec4824446a5c7abfe4cd1fa6e..90d2aa3a506551571e5bfaa003b4aa2362a6a5a3 100644 +index ad02a0b..90d2aa3 100644 --- a/po/pt.po +++ b/po/pt.po @@ -1536,7 +1536,7 @@ msgid "" @@ -311,7 +328,7 @@ index ad02a0b94911380ec4824446a5c7abfe4cd1fa6e..90d2aa3a506551571e5bfaa003b4aa23 #: src/compat/authcompat_Options.py:149 diff --git a/po/pt_BR.po b/po/pt_BR.po -index 3ccd6679eaa68bc94ae8ac80cec4b81dd099a22c..8442acf18eed52de25222a95142df8389d57a72c 100644 +index a1215bb..544b8e9 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -1592,8 +1592,8 @@ msgid "" @@ -326,7 +343,7 @@ index 3ccd6679eaa68bc94ae8ac80cec4b81dd099a22c..8442acf18eed52de25222a95142df838 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/ru.po b/po/ru.po -index 49190028c7ce89e2a33b0d72f0ae4f185f251ffc..d23284d29df8503e8e8afca6ac60dc0f89f7e886 100644 +index 4919002..d23284d 100644 --- a/po/ru.po +++ b/po/ru.po @@ -1590,8 +1590,8 @@ msgid "" @@ -341,7 +358,7 @@ index 49190028c7ce89e2a33b0d72f0ae4f185f251ffc..d23284d29df8503e8e8afca6ac60dc0f #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/si.po b/po/si.po -index 39f5a79298a22cc38cbba427d976a64347d6b51d..eaf4b3c08a31f275c51f8f52078df993992e7dbb 100644 +index 39f5a79..eaf4b3c 100644 --- a/po/si.po +++ b/po/si.po @@ -1536,7 +1536,7 @@ msgid "" @@ -354,10 +371,10 @@ index 39f5a79298a22cc38cbba427d976a64347d6b51d..eaf4b3c08a31f275c51f8f52078df993 #: src/compat/authcompat_Options.py:149 diff --git a/po/sv.po b/po/sv.po -index 3a2c2479aebc170906f52769b8403b3a8fd29f58..e2b1c49bcc3464375a4d0987a221c39d2faa48c4 100644 +index 9292b1f..cc70f2d 100644 --- a/po/sv.po +++ b/po/sv.po -@@ -1579,8 +1579,8 @@ msgid "" +@@ -1580,8 +1580,8 @@ msgid "" msgstr "" #: src/compat/authcompat_Options.py:148 @@ -369,7 +386,7 @@ index 3a2c2479aebc170906f52769b8403b3a8fd29f58..e2b1c49bcc3464375a4d0987a221c39d #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/tr.po b/po/tr.po -index 9be388fbbde21396666502662b964bc475098980..0aaa54335877ddadf13d4da7ad3277b1eccd0a09 100644 +index 9be388f..0aaa543 100644 --- a/po/tr.po +++ b/po/tr.po @@ -1589,8 +1589,8 @@ msgid "" @@ -384,7 +401,7 @@ index 9be388fbbde21396666502662b964bc475098980..0aaa54335877ddadf13d4da7ad3277b1 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/uk.po b/po/uk.po -index c66594f1bff7c0c0c1dd8aec8d8131f88ad23d06..bc4c93b8f63e6fafa67b2ee6c55edf2d927f0491 100644 +index c66594f..bc4c93b 100644 --- a/po/uk.po +++ b/po/uk.po @@ -1591,8 +1591,8 @@ msgid "" @@ -399,7 +416,7 @@ index c66594f1bff7c0c0c1dd8aec8d8131f88ad23d06..bc4c93b8f63e6fafa67b2ee6c55edf2d #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/zh_CN.po b/po/zh_CN.po -index 75ec7d808811187b7722121966aaa55236dbc7d4..6c109a0d8556a8b5fd93e03ae543f3d3e909a6b8 100644 +index 75ec7d8..6c109a0 100644 --- a/po/zh_CN.po +++ b/po/zh_CN.po @@ -1559,8 +1559,8 @@ msgid "" @@ -414,7 +431,7 @@ index 75ec7d808811187b7722121966aaa55236dbc7d4..6c109a0d8556a8b5fd93e03ae543f3d3 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/po/zh_TW.po b/po/zh_TW.po -index 89fefedabe611f789fb65aaef0a8b1421fca41ef..0562435441f57f7426964ee5639d97930a3c9b55 100644 +index 89fefed..0562435 100644 --- a/po/zh_TW.po +++ b/po/zh_TW.po @@ -1562,8 +1562,8 @@ msgid "" @@ -429,7 +446,7 @@ index 89fefedabe611f789fb65aaef0a8b1421fca41ef..0562435441f57f7426964ee5639d9793 #: src/compat/authcompat_Options.py:149 msgid "" diff --git a/profiles/minimal/password-auth b/profiles/minimal/password-auth -index 858c21f588fb0a76e30b7ecb122f1f332d18a294..8c4cb37f848a01889724ec8c56f1b819facb330d 100644 +index 858c21f..8c4cb37 100644 --- a/profiles/minimal/password-auth +++ b/profiles/minimal/password-auth @@ -12,7 +12,7 @@ account required pam_unix.so @@ -442,7 +459,7 @@ index 858c21f588fb0a76e30b7ecb122f1f332d18a294..8c4cb37f848a01889724ec8c56f1b819 session optional pam_keyinit.so revoke diff --git a/profiles/minimal/system-auth b/profiles/minimal/system-auth -index 858c21f588fb0a76e30b7ecb122f1f332d18a294..8c4cb37f848a01889724ec8c56f1b819facb330d 100644 +index 858c21f..8c4cb37 100644 --- a/profiles/minimal/system-auth +++ b/profiles/minimal/system-auth @@ -12,7 +12,7 @@ account required pam_unix.so @@ -455,7 +472,7 @@ index 858c21f588fb0a76e30b7ecb122f1f332d18a294..8c4cb37f848a01889724ec8c56f1b819 session optional pam_keyinit.so revoke diff --git a/profiles/nis/password-auth b/profiles/nis/password-auth -index 56a51d9eebb2987da340805ddb4e4a6752ebdeb2..56b19a6b9b0e6185942d74bf17d7bca89f829488 100644 +index 56a51d9..56b19a6 100644 --- a/profiles/nis/password-auth +++ b/profiles/nis/password-auth @@ -15,7 +15,7 @@ account required pam_unix.so broken_shad @@ -468,7 +485,7 @@ index 56a51d9eebb2987da340805ddb4e4a6752ebdeb2..56b19a6b9b0e6185942d74bf17d7bca8 session optional pam_keyinit.so revoke diff --git a/profiles/nis/system-auth b/profiles/nis/system-auth -index 74cf6ece9ce0b1b64b122fd2309ebf5d496c4787..5d5010a712c3228d6610358770a5ba8ed20c707a 100644 +index 74cf6ec..5d5010a 100644 --- a/profiles/nis/system-auth +++ b/profiles/nis/system-auth @@ -16,7 +16,7 @@ account required pam_unix.so broken_shad @@ -481,7 +498,7 @@ index 74cf6ece9ce0b1b64b122fd2309ebf5d496c4787..5d5010a712c3228d6610358770a5ba8e session optional pam_keyinit.so revoke diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth -index da95481a26c53d35c4db496c98663615bc6af45f..fab4a2c2341cdaf2e00e761cde03fd4c11d86155 100644 +index 5b235de..b64f048 100644 --- a/profiles/sssd/password-auth +++ b/profiles/sssd/password-auth @@ -24,7 +24,7 @@ account required pam_permit.so @@ -490,11 +507,11 @@ index da95481a26c53d35c4db496c98663615bc6af45f..fab4a2c2341cdaf2e00e761cde03fd4c password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} -password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok +password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password [success=1 default=ignore] pam_localuser.so password sufficient pam_sss.so use_authtok password required pam_deny.so - diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth -index 9e25476e9f0ffbfbf852ded84f62217db45655cb..4a03851dfb32a8622ea464a79f8b429f97e2165a 100644 +index 22e87d8..d338719 100644 --- a/profiles/sssd/system-auth +++ b/profiles/sssd/system-auth @@ -31,7 +31,7 @@ account required pam_permit.so @@ -503,11 +520,11 @@ index 9e25476e9f0ffbfbf852ded84f62217db45655cb..4a03851dfb32a8622ea464a79f8b429f password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} -password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok +password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok + password [success=1 default=ignore] pam_localuser.so password sufficient pam_sss.so use_authtok password required pam_deny.so - diff --git a/profiles/winbind/password-auth b/profiles/winbind/password-auth -index 8b260fa06f5ed8494d1f6fac74517d3a54622693..4944b4213d83acc6f18e6078d9d5d95d8e30950c 100644 +index 8b260fa..4944b42 100644 --- a/profiles/winbind/password-auth +++ b/profiles/winbind/password-auth @@ -21,7 +21,7 @@ account required pam_permit.so @@ -520,7 +537,7 @@ index 8b260fa06f5ed8494d1f6fac74517d3a54622693..4944b4213d83acc6f18e6078d9d5d95d password required pam_deny.so diff --git a/profiles/winbind/system-auth b/profiles/winbind/system-auth -index 33aa13efb92405393236c3511ebb351facd916f0..afe27d7b0864e66b9a91a582d0c6f94cc37f1af7 100644 +index 33aa13e..afe27d7 100644 --- a/profiles/winbind/system-auth +++ b/profiles/winbind/system-auth @@ -22,7 +22,7 @@ account required pam_permit.so @@ -533,7 +550,7 @@ index 33aa13efb92405393236c3511ebb351facd916f0..afe27d7b0864e66b9a91a582d0c6f94c password required pam_deny.so diff --git a/src/compat/authcompat_Options.py b/src/compat/authcompat_Options.py -index 79ead60fa9edc1244227e3b69df025471b7c7991..5b80b80bef8ac88740726fda15863f81647120c3 100644 +index 79ead60..5b80b80 100644 --- a/src/compat/authcompat_Options.py +++ b/src/compat/authcompat_Options.py @@ -142,7 +142,7 @@ class Options: @@ -546,7 +563,7 @@ index 79ead60fa9edc1244227e3b69df025471b7c7991..5b80b80bef8ac88740726fda15863f81 Option.UnsupportedValued("smartcardmodule", _("")), Option.UnsupportedValued("smbsecurity", _("")), diff --git a/src/man/authselect-migration.7.adoc b/src/man/authselect-migration.7.adoc -index d9777b9b473859d7ec532f39f7e14bd81c4f1b90..9e3021a8d62ff8ba71773b212f5a1a43ac19a703 100644 +index d9777b9..9e3021a 100644 --- a/src/man/authselect-migration.7.adoc +++ b/src/man/authselect-migration.7.adoc @@ -90,7 +90,7 @@ configuration file for required services. @@ -559,7 +576,7 @@ index d9777b9b473859d7ec532f39f7e14bd81c4f1b90..9e3021a8d62ff8ba71773b212f5a1a43 You can just omit these options. diff --git a/src/man/po/authselect-migration.7.adoc.ca.po b/src/man/po/authselect-migration.7.adoc.ca.po -index 08b11b78b5b3aa80dc87abf7ce46840c3aa4c802..12f14d69827b7022236b5e15e792cf718a76ef63 100644 +index 08b11b7..12f14d6 100644 --- a/src/man/po/authselect-migration.7.adoc.ca.po +++ b/src/man/po/authselect-migration.7.adoc.ca.po @@ -185,7 +185,7 @@ msgstr "" @@ -572,7 +589,7 @@ index 08b11b78b5b3aa80dc87abf7ce46840c3aa4c802..12f14d69827b7022236b5e15e792cf71 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.cs.po b/src/man/po/authselect-migration.7.adoc.cs.po -index d11809b0c89c0c25927385c23092d09febf6a6a6..caf570bf8dd29c2a4018dc33c6a6ac8f07f88828 100644 +index d11809b..caf570b 100644 --- a/src/man/po/authselect-migration.7.adoc.cs.po +++ b/src/man/po/authselect-migration.7.adoc.cs.po @@ -242,7 +242,7 @@ msgstr "" @@ -585,7 +602,7 @@ index d11809b0c89c0c25927385c23092d09febf6a6a6..caf570bf8dd29c2a4018dc33c6a6ac8f "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.de.po b/src/man/po/authselect-migration.7.adoc.de.po -index c166a0f6b3ecaa15f6bd691092c5534a75b0ab8b..fff88c84af35494e65b6587efe78ff09d75f350f 100644 +index c166a0f..fff88c8 100644 --- a/src/man/po/authselect-migration.7.adoc.de.po +++ b/src/man/po/authselect-migration.7.adoc.de.po @@ -193,7 +193,7 @@ msgstr "" @@ -598,7 +615,7 @@ index c166a0f6b3ecaa15f6bd691092c5534a75b0ab8b..fff88c84af35494e65b6587efe78ff09 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.es.po b/src/man/po/authselect-migration.7.adoc.es.po -index 8cb3584e586ef6ba922d88f3582f437cabac5290..5403cde5d4ea05c0ea720d42706b15d331c2cae2 100644 +index 8cb3584..5403cde 100644 --- a/src/man/po/authselect-migration.7.adoc.es.po +++ b/src/man/po/authselect-migration.7.adoc.es.po @@ -241,7 +241,7 @@ msgstr "" @@ -611,22 +628,9 @@ index 8cb3584e586ef6ba922d88f3582f437cabac5290..5403cde5d4ea05c0ea720d42706b15d3 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.fa.po b/src/man/po/authselect-migration.7.adoc.fa.po -index 3212410cbe63b92370ab032b90d975e6f3351af3..8ffb506d4d0f80227d739477c9e6740ce1a50aeb 100644 +index b902c0c..db37728 100644 --- a/src/man/po/authselect-migration.7.adoc.fa.po +++ b/src/man/po/authselect-migration.7.adoc.fa.po -@@ -185,7 +185,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.fi.po b/src/man/po/authselect-migration.7.adoc.fi.po -index 5a4aa6d1e8c0f767cb98cd47376d476104439ec5..6f5d26ebb7ee709e5e0589ca5bc2002110d71f01 100644 ---- a/src/man/po/authselect-migration.7.adoc.fi.po -+++ b/src/man/po/authselect-migration.7.adoc.fi.po @@ -189,7 +189,7 @@ msgstr "" msgid "" "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " @@ -636,11 +640,11 @@ index 5a4aa6d1e8c0f767cb98cd47376d476104439ec5..6f5d26ebb7ee709e5e0589ca5bc20021 "it cannot be changed through an option (only by creating a custom profile). " "You can just omit these options." msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.fr.po b/src/man/po/authselect-migration.7.adoc.fr.po -index 92f688c2a6b88826de4f3dc4ac8dac0fc0373f46..567b0a25e5613172b078ce3614c6ec9a95ded539 100644 ---- a/src/man/po/authselect-migration.7.adoc.fr.po -+++ b/src/man/po/authselect-migration.7.adoc.fr.po -@@ -258,7 +258,7 @@ msgstr "" +diff --git a/src/man/po/authselect-migration.7.adoc.fi.po b/src/man/po/authselect-migration.7.adoc.fi.po +index 14c6894..79ff561 100644 +--- a/src/man/po/authselect-migration.7.adoc.fi.po ++++ b/src/man/po/authselect-migration.7.adoc.fi.po +@@ -252,14 +252,14 @@ msgstr "" msgid "" "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " "to make sure that passwords are stored in `/etc/shadow` using `sha512` " @@ -649,8 +653,37 @@ index 92f688c2a6b88826de4f3dc4ac8dac0fc0373f46..567b0a25e5613172b078ce3614c6ec9a "it cannot be changed through an option (only by creating a custom profile). " "You can just omit these options." msgstr "" + "Authconfig-asetuksia `--enableshadow` ja `--passalgo=sha512` käytettiin " + "usein varmistamaan, että salasanat on tallennettu hakemistoon `/etc/shadow` " + "käyttämällä `sha512`-algoritmia. *Authselect-profiilit käyttävät nyt " +-"yescrypt-hajautusmenetelmää*, eikä sitä voi muuttaa valinnalla (onnistuu " ++"sha512-hajautusmenetelmää*, eikä sitä voi muuttaa valinnalla (onnistuu " + "vain luomalla mukautettu profiili). Voit jättää nämä vaihtoehdot pois." + + #. type: Block title +diff --git a/src/man/po/authselect-migration.7.adoc.fr.po b/src/man/po/authselect-migration.7.adoc.fr.po +index cf3fcf9..55a7386 100644 +--- a/src/man/po/authselect-migration.7.adoc.fr.po ++++ b/src/man/po/authselect-migration.7.adoc.fr.po +@@ -259,14 +259,14 @@ msgstr "" + msgid "" + "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " + "to make sure that passwords are stored in `/etc/shadow` using `sha512` " +-"algorithm. *The authselect profiles now use the yescrypt hashing method* and " ++"algorithm. *The authselect profiles now use the sha512 hashing method* and " + "it cannot be changed through an option (only by creating a custom profile). " + "You can just omit these options." + msgstr "" + "Les options d’Authconfig '--enableshadow' et '--passalgo=sha512' ont souvent " + "été utilisées pour s’assurer que les mots de passe sont stockés dans '/etc/" + "shadow' en utilisant l’algorithme 'sha512'. *Les profils authselect " +-"utilisent maintenant la méthode de hachage yescrypt* et elle ne peut pas " ++"utilisent maintenant la méthode de hachage sha512* et elle ne peut pas " + "être modifiée via une option (uniquement en créant un profil personnalisé). " + "Vous pouvez simplement omettre ces options." + diff --git a/src/man/po/authselect-migration.7.adoc.hu.po b/src/man/po/authselect-migration.7.adoc.hu.po -index a058b221b3324f6ed120a05fefcd3fe46af7e08b..368476a43138b2952baad7a0691e064d452715d5 100644 +index a058b22..368476a 100644 --- a/src/man/po/authselect-migration.7.adoc.hu.po +++ b/src/man/po/authselect-migration.7.adoc.hu.po @@ -189,7 +189,7 @@ msgstr "" @@ -663,7 +696,7 @@ index a058b221b3324f6ed120a05fefcd3fe46af7e08b..368476a43138b2952baad7a0691e064d "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.it.po b/src/man/po/authselect-migration.7.adoc.it.po -index f28d362d8c7a0986259f2cfff1583e9b4dd19f88..d09af609ce7afcb47601358ba4d4f114cee306eb 100644 +index f28d362..d09af60 100644 --- a/src/man/po/authselect-migration.7.adoc.it.po +++ b/src/man/po/authselect-migration.7.adoc.it.po @@ -189,7 +189,7 @@ msgstr "" @@ -676,7 +709,7 @@ index f28d362d8c7a0986259f2cfff1583e9b4dd19f88..d09af609ce7afcb47601358ba4d4f114 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.ja.po b/src/man/po/authselect-migration.7.adoc.ja.po -index 782e094c5f7c06a7d0fb340cf38d0c3b2f9a56ec..a8da7e2a23ef8f43e95df47a462bce919748ab19 100644 +index 782e094..a8da7e2 100644 --- a/src/man/po/authselect-migration.7.adoc.ja.po +++ b/src/man/po/authselect-migration.7.adoc.ja.po @@ -246,13 +246,13 @@ msgstr "" @@ -696,7 +729,7 @@ index 782e094c5f7c06a7d0fb340cf38d0c3b2f9a56ec..a8da7e2a23ef8f43e95df47a462bce91 "せん(カスタムプロファイルを作成する場合のみ)。 これらのオプションは省略でき" "ます。" diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po -index a57401b4ff8ef7da06a7ff5c28d3ed6a51b2f13b..3bd1936b9e577e0ccbb35da1fff19aa5121b48c8 100644 +index 9704e0b..338bc33 100644 --- a/src/man/po/authselect-migration.7.adoc.ko.po +++ b/src/man/po/authselect-migration.7.adoc.ko.po @@ -249,13 +249,13 @@ msgstr "" @@ -716,10 +749,10 @@ index a57401b4ff8ef7da06a7ff5c28d3ed6a51b2f13b..3bd1936b9e577e0ccbb35da1fff19aa5 "들 옵션을 생략 할 수 있습니다." diff --git a/src/man/po/authselect-migration.7.adoc.nl.po b/src/man/po/authselect-migration.7.adoc.nl.po -index 691355231e8b425959738ce5b85112d7e7a69999..365b80858f2ef2395ca0cd80cc39d143810cdb9f 100644 +index 15573ef..b587fa4 100644 --- a/src/man/po/authselect-migration.7.adoc.nl.po +++ b/src/man/po/authselect-migration.7.adoc.nl.po -@@ -253,7 +253,7 @@ msgstr "" +@@ -257,14 +257,14 @@ msgstr "" msgid "" "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " "to make sure that passwords are stored in `/etc/shadow` using `sha512` " @@ -728,8 +761,16 @@ index 691355231e8b425959738ce5b85112d7e7a69999..365b80858f2ef2395ca0cd80cc39d143 "it cannot be changed through an option (only by creating a custom profile). " "You can just omit these options." msgstr "" + "De authconfig-opties '--enableshadow' and '--passalgo=sha512' werden vaak " + "gebruikt om te verzekeren dat wachtwoorden worden opgeslagen in /etc/shadow " + "met gebruik van het sha512-algoritme. *De authselect-profielen gebruiken " +-"thans hashing met yescrypt.* Dit kan niet met een optie worden gewijzigd, " ++"thans hashing met sha512.* Dit kan niet met een optie worden gewijzigd, " + "maar alleen door een eigen profiel aan te maken. U kunt de voornoemde opties " + "gewoon weglaten." + diff --git a/src/man/po/authselect-migration.7.adoc.pl.po b/src/man/po/authselect-migration.7.adoc.pl.po -index e0e629a8dda40061e2c9d4a17554c848df1e341a..d229fb7e2fd5654682b2fdac1409746606026e02 100644 +index e0e629a..d229fb7 100644 --- a/src/man/po/authselect-migration.7.adoc.pl.po +++ b/src/man/po/authselect-migration.7.adoc.pl.po @@ -191,7 +191,7 @@ msgstr "" @@ -742,7 +783,7 @@ index e0e629a8dda40061e2c9d4a17554c848df1e341a..d229fb7e2fd5654682b2fdac14097466 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.pot b/src/man/po/authselect-migration.7.adoc.pot -index c35b730bd1a90533ba0c75365e2408a94c3809a9..bed94984e506d2fe73cbaf8c5d1116ff762612d9 100644 +index c35b730..bed9498 100644 --- a/src/man/po/authselect-migration.7.adoc.pot +++ b/src/man/po/authselect-migration.7.adoc.pot @@ -188,7 +188,7 @@ msgstr "" @@ -755,7 +796,7 @@ index c35b730bd1a90533ba0c75365e2408a94c3809a9..bed94984e506d2fe73cbaf8c5d1116ff "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.pt.po b/src/man/po/authselect-migration.7.adoc.pt.po -index 982c6292b1defd4a9ed6ca30d1dea2d7cf2a65a5..e67478b75a0d7f333f44a0e6db20607e80dbb93a 100644 +index 982c629..e67478b 100644 --- a/src/man/po/authselect-migration.7.adoc.pt.po +++ b/src/man/po/authselect-migration.7.adoc.pt.po @@ -192,7 +192,7 @@ msgstr "" @@ -768,7 +809,7 @@ index 982c6292b1defd4a9ed6ca30d1dea2d7cf2a65a5..e67478b75a0d7f333f44a0e6db20607e "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.pt_BR.po b/src/man/po/authselect-migration.7.adoc.pt_BR.po -index 51584e7df2ba411cbbc8dd27cab108b7ab157474..a63b8fb623fd06c83fc920405ed6e45cb93d6889 100644 +index 51584e7..a63b8fb 100644 --- a/src/man/po/authselect-migration.7.adoc.pt_BR.po +++ b/src/man/po/authselect-migration.7.adoc.pt_BR.po @@ -198,7 +198,7 @@ msgstr "" @@ -781,7 +822,7 @@ index 51584e7df2ba411cbbc8dd27cab108b7ab157474..a63b8fb623fd06c83fc920405ed6e45c "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.ru.po b/src/man/po/authselect-migration.7.adoc.ru.po -index 469f4639230a977eebe5261f2b6aea9470db33c5..fd0eb1ad827962c2674a6cdda4c479d805177af0 100644 +index 469f463..fd0eb1a 100644 --- a/src/man/po/authselect-migration.7.adoc.ru.po +++ b/src/man/po/authselect-migration.7.adoc.ru.po @@ -256,14 +256,14 @@ msgstr "" @@ -802,7 +843,7 @@ index 469f4639230a977eebe5261f2b6aea9470db33c5..fd0eb1ad827962c2674a6cdda4c479d8 "эти параметры." diff --git a/src/man/po/authselect-migration.7.adoc.si.po b/src/man/po/authselect-migration.7.adoc.si.po -index 0dbdb2c6357cbd2172c25eee157feadd57b0b9ae..5f88382d7aa4c92908b8b6821d75d085ab2a3358 100644 +index 0dbdb2c..5f88382 100644 --- a/src/man/po/authselect-migration.7.adoc.si.po +++ b/src/man/po/authselect-migration.7.adoc.si.po @@ -188,7 +188,7 @@ msgstr "" @@ -815,7 +856,7 @@ index 0dbdb2c6357cbd2172c25eee157feadd57b0b9ae..5f88382d7aa4c92908b8b6821d75d085 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.sv.po b/src/man/po/authselect-migration.7.adoc.sv.po -index b3087eac46223df0ad9115eafccc426b34ebac99..397e901892f9df42ab2f7721f988427f62198e42 100644 +index b3087ea..397e901 100644 --- a/src/man/po/authselect-migration.7.adoc.sv.po +++ b/src/man/po/authselect-migration.7.adoc.sv.po @@ -253,13 +253,13 @@ msgstr "" @@ -835,7 +876,7 @@ index b3087eac46223df0ad9115eafccc426b34ebac99..397e901892f9df42ab2f7721f988427f "profil). Du kan helt enkelt utelämna dessa flaggor." diff --git a/src/man/po/authselect-migration.7.adoc.tr.po b/src/man/po/authselect-migration.7.adoc.tr.po -index 35e5d5c21609d1f68c5e89a5eaf54a4c456e48e3..157f7d2e4d1a53c27de1673409e658f696b083b6 100644 +index 35e5d5c..157f7d2 100644 --- a/src/man/po/authselect-migration.7.adoc.tr.po +++ b/src/man/po/authselect-migration.7.adoc.tr.po @@ -258,13 +258,13 @@ msgstr "" @@ -855,7 +896,7 @@ index 35e5d5c21609d1f68c5e89a5eaf54a4c456e48e3..157f7d2e4d1a53c27de1673409e658f6 "(yalnızca özel bir profil oluşturarak değiştirilebilir). Bu seçenekleri " "yalnızca atlayabilirsiniz." diff --git a/src/man/po/authselect-migration.7.adoc.uk.po b/src/man/po/authselect-migration.7.adoc.uk.po -index 5a1b8a3aa5e8ce8dfbe40b0545187878dea09dbd..98d9841724a90e207818ea179e5870fdf870ca40 100644 +index 5a1b8a3..98d9841 100644 --- a/src/man/po/authselect-migration.7.adoc.uk.po +++ b/src/man/po/authselect-migration.7.adoc.uk.po @@ -257,14 +257,14 @@ msgstr "" @@ -876,7 +917,7 @@ index 5a1b8a3aa5e8ce8dfbe40b0545187878dea09dbd..98d9841724a90e207818ea179e5870fd "використовувати ці параметри." diff --git a/src/man/po/authselect-migration.7.adoc.zh_CN.po b/src/man/po/authselect-migration.7.adoc.zh_CN.po -index 6f5e562f5026e32623952154298df7ca950c7fdb..2b95ca4d2316644af9d299a4b4757a30ae68dc2f 100644 +index 6f5e562..2b95ca4 100644 --- a/src/man/po/authselect-migration.7.adoc.zh_CN.po +++ b/src/man/po/authselect-migration.7.adoc.zh_CN.po @@ -190,7 +190,7 @@ msgstr "" @@ -889,7 +930,7 @@ index 6f5e562f5026e32623952154298df7ca950c7fdb..2b95ca4d2316644af9d299a4b4757a30 "You can just omit these options." msgstr "" diff --git a/src/man/po/authselect-migration.7.adoc.zh_TW.po b/src/man/po/authselect-migration.7.adoc.zh_TW.po -index 43ab062724a5e7fb86c17384f4b0dde32a5053c5..e7112be1df8ad569e1c90a8c7a0744a800283347 100644 +index 43ab062..e7112be 100644 --- a/src/man/po/authselect-migration.7.adoc.zh_TW.po +++ b/src/man/po/authselect-migration.7.adoc.zh_TW.po @@ -189,7 +189,7 @@ msgstr "" @@ -902,5 +943,5 @@ index 43ab062724a5e7fb86c17384f4b0dde32a5053c5..e7112be1df8ad569e1c90a8c7a0744a8 "You can just omit these options." msgstr "" -- -2.38.1 +2.40.1 diff --git a/SPECS/authselect.spec b/SPECS/authselect.spec index a821bb9..21c3a7d 100644 --- a/SPECS/authselect.spec +++ b/SPECS/authselect.spec @@ -3,7 +3,7 @@ Name: authselect Version: 1.2.6 -Release: 1%{?dist} +Release: 2%{?dist} Summary: Configures authentication and identity sources from supported profiles URL: https://github.com/authselect/authselect @@ -11,6 +11,8 @@ License: GPLv3+ Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz Patch0001: 0001-po-update-translations.patch +Patch0002: 0002-profiles-do-not-try-to-change-password-via-sssd-for-.patch +Patch0003: 0003-po-update-translations.patch ### Downstream Patches ### Patch0901: 0901-rhel9-remove-mention-of-Fedora-Change-page-in-compat.patch @@ -93,11 +95,7 @@ you develop a front-end for the authselect library. %prep -%setup -q - -for p in %patches ; do - %__patch -p1 -i $p -done +%autosetup -p1 %build autoreconf -if @@ -294,6 +292,11 @@ exit 0 exit 0 %changelog +* Thu Aug 3 2023 Pavel Březina - 1.2.6-2 +- Fix Japanese translations (RHBZ #2153364) +- Update translations (RHBZ #2189498) +- Do not prompt for password twice when changing password of local user (RHBZ #2228098) + * Thu Dec 1 2022 Pavel Březina - 1.2.6-1 - Rebase to 1.2.6 (RHBZ #2142805) - update translations (RHBZ #2139642)