diff --git a/.gitignore b/.gitignore index 3bd16c3..caae49d 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/authselect-1.2.6.tar.gz +authselect-1.5.0.tar.gz diff --git a/0001-sssd-reintroduce-with-files-access-provider.patch b/0001-sssd-reintroduce-with-files-access-provider.patch new file mode 100644 index 0000000..d793c67 --- /dev/null +++ b/0001-sssd-reintroduce-with-files-access-provider.patch @@ -0,0 +1,101 @@ +From adb36ae3633e2dfaa9c21bb45d05551f1ea3d749 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Wed, 21 Feb 2024 14:27:49 +0100 +Subject: [PATCH 01/11] sssd: reintroduce with-files-access-provider + +This is still needed to support .k5login file with proxy domain. For +example: + +``` +[domain/proxy] +id_provider = proxy +proxy_lib_name = files +access_provider = krb5 +auth_provider = krb5 +krb5_server = kdc.test +krb5_realm = TEST +``` +--- + profiles/sssd/README | 10 ++++++++++ + profiles/sssd/fingerprint-auth | 2 +- + profiles/sssd/password-auth | 2 +- + profiles/sssd/smartcard-auth | 2 +- + profiles/sssd/system-auth | 2 +- + 5 files changed, 14 insertions(+), 4 deletions(-) + +diff --git a/profiles/sssd/README b/profiles/sssd/README +index 770891a338754b53ee48ba34d9d80c2f2f31cdb6..f7aaba8ecca4bc18a0e57d2334c2030fd26fda0d 100644 +--- a/profiles/sssd/README ++++ b/profiles/sssd/README +@@ -89,6 +89,16 @@ with-mdns4:: + with-mdns6:: + Enable multicast DNS over IPv6. + ++with-files-access-provider:: If set, account management for local users is ++ handled also by pam_sss. This can be used to support SSSD's proxy domain ++ that is configured to serve users from local files but provide ++ authentication and access management (.k5login file) via Kerberos. ++ ++ *WARNING:* SSSD access check will become mandatory for local users and ++ if SSSD is stopped then local users will not be able to log in. Only ++ system accounts (as defined by pam_usertype, including root) will be ++ able to log in. ++ + with-gssapi:: + If set, pam_sss_gss module is enabled to perform user authentication over + GSSAPI. +diff --git a/profiles/sssd/fingerprint-auth b/profiles/sssd/fingerprint-auth +index 94232086a60f56976bd5182f5d10da9c63ec22b6..20ad3613e66ec85c7d2462d0449854e522383b3a 100644 +--- a/profiles/sssd/fingerprint-auth ++++ b/profiles/sssd/fingerprint-auth +@@ -11,7 +11,7 @@ auth required pam_deny.so + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} + account required pam_unix.so +-account sufficient pam_localuser.so ++account sufficient pam_localuser.so {exclude if "with-files-access-provider"} + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so +diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth +index 05487ca293138a1154cb6820dbc9a53770904670..97c33b678706e7eeb86bf45251baa41739f2940f 100644 +--- a/profiles/sssd/password-auth ++++ b/profiles/sssd/password-auth +@@ -18,7 +18,7 @@ account required pam_access.so + account required pam_faillock.so {include if "with-faillock"} + account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so +-account sufficient pam_localuser.so ++account sufficient pam_localuser.so {exclude if "with-files-access-provider"} + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so +diff --git a/profiles/sssd/smartcard-auth b/profiles/sssd/smartcard-auth +index 540556ce89b727a226bec4d3322a1775ef350253..78cb329bf332f4d629740a0fff7d2dfe43f7d78d 100644 +--- a/profiles/sssd/smartcard-auth ++++ b/profiles/sssd/smartcard-auth +@@ -11,7 +11,7 @@ auth required pam_deny.so + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} + account required pam_unix.so +-account sufficient pam_localuser.so ++account sufficient pam_localuser.so {exclude if "with-files-access-provider"} + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so +diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth +index 83f9214fdd0a97ec49a8df52a2e202e034cbc0c6..90c3504a414f0a151475cc207285b230fec381b1 100644 +--- a/profiles/sssd/system-auth ++++ b/profiles/sssd/system-auth +@@ -25,7 +25,7 @@ account required pam_access.so + account required pam_faillock.so {include if "with-faillock"} + account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so +-account sufficient pam_localuser.so ++account sufficient pam_localuser.so {exclude if "with-files-access-provider"} + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so +-- +2.42.0 + diff --git a/0002-spec-modify-specfile-for-Fedora-40-and-RHEL-10-as-mi.patch b/0002-spec-modify-specfile-for-Fedora-40-and-RHEL-10-as-mi.patch new file mode 100644 index 0000000..1b8159c --- /dev/null +++ b/0002-spec-modify-specfile-for-Fedora-40-and-RHEL-10-as-mi.patch @@ -0,0 +1,217 @@ +From d498f7aa562cf41e0999f7733664c27fa62bcf7c Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 11:54:44 +0100 +Subject: [PATCH 02/11] spec: modify specfile for Fedora 40 and RHEL 10 as + minimal version + +- conditionals that are no longer used are removed +- upgrade path is removed + - this was already triggered in Fedora 38, so it is no longer useful + - RHEL is updated to authselect with leapp when going from 7 to 8 + we don't want to touch existing configurations +--- + rpm/authselect.spec.in | 102 ++--------------------------------------- + 1 file changed, 3 insertions(+), 99 deletions(-) + +diff --git a/rpm/authselect.spec.in b/rpm/authselect.spec.in +index 24ce4e603208ce26eb228bbee565c868428a2af1..e2c0482f1e7cfceac4aed3a3a4375bca031ac8c1 100644 +--- a/rpm/authselect.spec.in ++++ b/rpm/authselect.spec.in +@@ -12,20 +12,6 @@ Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz + + %global makedir %{_builddir}/%{name}-%{version} + +-%if 0%{?fedora} >= 35 || 0%{?rhel} >= 10 +-%global with_compat 0 +-%else +-%global with_compat 1 +-%endif +- +-%if 0%{?fedora} >= 36 || 0%{?rhel} >= 10 +-%global with_user_nsswitch 0 +-%global enforce_authselect 1 +-%else +-%global with_user_nsswitch 1 +-%global enforce_authselect 0 +-%endif +- + # Set the default profile + %{?fedora:%global default_profile local with-silent-lastlog} + %{?rhel:%global default_profile local} +@@ -43,21 +29,14 @@ BuildRequires: po4a + BuildRequires: %{_bindir}/a2x + BuildRequires: libcmocka-devel >= 1.0.0 + BuildRequires: libselinux-devel +-%if %{with_compat} +-BuildRequires: python3-devel +-%endif + Requires: authselect-libs%{?_isa} = %{version}-%{release} + Suggests: sssd + Suggests: samba-winbind + Suggests: fprintd-pam + Suggests: oddjob-mkhomedir + +-%if !%{with_compat} + # Properly obsolete removed authselect-compat package. +-Obsoletes: authselect-compat < 1.2.4 +-# Inherited from former authselect-compat package. +-Obsoletes: authconfig < 7.0.1-6 +-%endif ++Obsoletes: authselect-compat < 1.3 + + %description + Authselect is designed to be a replacement for authconfig but it takes +@@ -74,14 +53,6 @@ Summary: Utility library used by the authselect tool + Requires: coreutils + Requires: sed + Suggests: systemd +-%if %{enforce_authselect} +-# authselect now owns nsswitch.conf (glibc) and pam files +-Conflicts: pam < 1.5.2-8 +-Conflicts: glibc < 2.34.9000-27 +-# systemd, nss-mdns no longer contains nsswitch.conf scriptlets +-Conflicts: systemd < 249.7-4 +-Conflicts: nss-mdns < 0.15.1-3 +-%endif + + %description libs + Common library files for authselect. This package is used by the authselect +@@ -95,25 +66,6 @@ Requires: authselect-libs%{?_isa} = %{version}-%{release} + System header files and development libraries for authselect. Useful if + you develop a front-end for the authselect library. + +-%if %{with_compat} +-%package compat +-Summary: Tool to provide minimum backwards compatibility with authconfig +-Obsoletes: authconfig < 7.0.1-6 +-Provides: authconfig +-Requires: authselect%{?_isa} = %{version}-%{release} +-Recommends: oddjob-mkhomedir +-Suggests: sssd +-Suggests: realmd +-Suggests: samba-winbind +- +-%description compat +-This package will replace %{_sbindir}/authconfig with a tool that will +-translate some of the authconfig calls into authselect calls. It provides +-only minimum backward compatibility and users are encouraged to migrate +-to authselect completely. +-%endif +- +- + %prep + %setup -q + +@@ -123,16 +75,7 @@ done + + %build + autoreconf -if +-%configure \ +-%if %{with_compat} +- --with-pythonbin="%{__python3}" \ +- --with-compat \ +-%endif +-%if %{with_user_nsswitch} +- --with-user-nsswitch \ +-%endif +- %{nil} +- ++%configure + %make_build + + %check +@@ -168,20 +111,14 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; + %ghost %attr(0644,root,root) %{_sysconfdir}/authselect/postlogin + %ghost %attr(0644,root,root) %{_sysconfdir}/authselect/smartcard-auth + %ghost %attr(0644,root,root) %{_sysconfdir}/authselect/system-auth +-%if %{enforce_authselect} + %ghost %attr(0644,root,root) %{_sysconfdir}/nsswitch.conf + %ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/fingerprint-auth + %ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/password-auth + %ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/postlogin + %ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/smartcard-auth + %ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/system-auth +-%endif + %dir %{_localstatedir}/lib/authselect + %ghost %attr(0755,root,root) %{_localstatedir}/lib/authselect/backups/ +-%if %{with_user_nsswitch} +-%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/user-nsswitch.conf +-%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/user-nsswitch-created +-%endif + %dir %{_datadir}/authselect + %dir %{_datadir}/authselect/vendor + %dir %{_datadir}/authselect/default +@@ -241,12 +178,6 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; + %{_libdir}/libauthselect.so + %{_libdir}/pkgconfig/authselect.pc + +-%if %{with_compat} +-%files compat +-%{_sbindir}/authconfig +-%{python3_sitelib}/authselect/ +-%endif +- + %files -f %{name}.8.lang -f %{name}-migration.7.lang + %{_bindir}/authselect + %{_mandir}/man8/authselect.8* +@@ -265,47 +196,21 @@ if [ $1 == 0 ] ; then + fi + + %pre libs +-%if %{enforce_authselect} + # Check if this is a new installation. + %__rm -f %{forcefile} + if [ $1 -eq 1 ] ; then + touch %{forcefile} + fi +- +-# Check if we are upgrading from older version then authselect-1.3.0 +-# The version command is not available on earlier versions +-if [ $1 -gt 1 ] ; then +- %{_bindir}/authselect check &> /dev/null +- if [ $? -ne 0 ]; then +- %{_bindir}/authselect version &> /dev/null +- if [ $? -ne 0 ]; then +- touch %{forcefile} +- fi +- fi +-fi +-%endif +- + exit 0 + + %posttrans libs +-# Copy nsswitch.conf to user-nsswitch.conf if it was not yet created +-%if %{with_user_nsswitch} +-if [ ! -f %{_localstatedir}/lib/authselect/user-nsswitch-created ]; then +- %__cp -n %{_sysconfdir}/nsswitch.conf %{_sysconfdir}/authselect/user-nsswitch.conf &> /dev/null +- touch %{_localstatedir}/lib/authselect/user-nsswitch-created &> /dev/null +-fi +-%endif + + # Keep nss-altfiles for all rpm-ostree based systems. + # See https://github.com/authselect/authselect/issues/48 + if test -e /run/ostree-booted; then + for PROFILE in `ls %{_datadir}/authselect/default`; do + %{_bindir}/authselect create-profile $PROFILE --vendor --base-on $PROFILE --symlink-pam --symlink-dconf --symlink=REQUIREMENTS --symlink=README &> /dev/null +-%if %{with_user_nsswitch} +- %__sed -ie "s/^\(passwd\|group\):\(.*\)systemd\(.*\)/\1:\2systemd altfiles\3/g" %{_datadir}/authselect/vendor/$PROFILE/nsswitch.conf &> /dev/null +-%else + %__sed -ie 's/{if "with-altfiles":altfiles }/altfiles /g' %{_datadir}/authselect/vendor/$PROFILE/nsswitch.conf &> /dev/null +-%endif + done + fi + +@@ -314,8 +219,7 @@ if [ $? -eq 6 ]; then + NOBACKUP="--nobackup" + fi + +-# If we are upgrading from pre authselect-1.3.0 or this is a new installation +-# select the default configuration. ++# If this is a new installation select the default configuration. + if [ -f %{forcefile} ]; then + %{_bindir}/authselect select %{default_profile} --force $NOBACKUP &> /dev/null + %__rm -f %{forcefile} +-- +2.42.0 + diff --git a/0003-po-update-translations.patch b/0003-po-update-translations.patch new file mode 100644 index 0000000..3903936 --- /dev/null +++ b/0003-po-update-translations.patch @@ -0,0 +1,471 @@ +From 4485f4686c285310b2a11ac545e88e3acef870ea Mon Sep 17 00:00:00 2001 +From: Weblate +Date: Tue, 20 Feb 2024 21:36:02 +0100 +Subject: [PATCH 03/11] po: update translations +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +(Finnish) currently translated at 100.0% (349 of 349 strings) +Translation: authselect/master +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/fi/ + +Update translation files + +Updated by "Update PO files to match POT (msgmerge)" hook in Weblate. + +po: update translations + +(Turkish) currently translated at 100.0% (349 of 349 strings) +Translation: authselect/master +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-application/tr/ + +Co-authored-by: Jan Kuparinen +Co-authored-by: Oğuz Ersen +Co-authored-by: Weblate +Translate-URL: https://translate.fedoraproject.org/projects/authselect/master-authselect8adoc/ +Translation: authselect/master-authselect.8.adoc +--- + po/fi.po | 11 +++++------ + po/tr.po | 12 ++++++------ + src/man/po/authselect.8.adoc.ca.po | 2 +- + src/man/po/authselect.8.adoc.cs.po | 2 +- + src/man/po/authselect.8.adoc.de.po | 2 +- + src/man/po/authselect.8.adoc.es.po | 2 +- + src/man/po/authselect.8.adoc.fa.po | 2 +- + src/man/po/authselect.8.adoc.fi.po | 2 +- + src/man/po/authselect.8.adoc.fr.po | 2 +- + src/man/po/authselect.8.adoc.hu.po | 2 +- + src/man/po/authselect.8.adoc.it.po | 2 +- + src/man/po/authselect.8.adoc.ja.po | 2 +- + src/man/po/authselect.8.adoc.ko.po | 2 +- + src/man/po/authselect.8.adoc.nl.po | 2 +- + src/man/po/authselect.8.adoc.pl.po | 2 +- + src/man/po/authselect.8.adoc.pt.po | 2 +- + src/man/po/authselect.8.adoc.pt_BR.po | 2 +- + src/man/po/authselect.8.adoc.ru.po | 2 +- + src/man/po/authselect.8.adoc.si.po | 2 +- + src/man/po/authselect.8.adoc.sv.po | 2 +- + src/man/po/authselect.8.adoc.tr.po | 2 +- + src/man/po/authselect.8.adoc.uk.po | 2 +- + src/man/po/authselect.8.adoc.zh_CN.po | 16 +++++++--------- + src/man/po/authselect.8.adoc.zh_TW.po | 2 +- + 24 files changed, 39 insertions(+), 42 deletions(-) + +diff --git a/po/fi.po b/po/fi.po +index 63f52ad6a8cd85d6f5c06b0a57d194ac94268206..12c84ea64ed09176d2e08e0d02aa47278540758f 100644 +--- a/po/fi.po ++++ b/po/fi.po +@@ -1,14 +1,14 @@ + # SOME DESCRIPTIVE TITLE. + # Copyright (C) YEAR Red Hat, Inc. + # This file is distributed under the same license as the authselect package. +-# Jan Kuparinen , 2021, 2022. ++# Jan Kuparinen , 2021, 2022, 2024. + # Ricky Tigg , 2022. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.2.2\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2023-09-27 13:03+0200\n" +-"PO-Revision-Date: 2022-05-23 17:18+0000\n" ++"PO-Revision-Date: 2024-02-20 20:36+0000\n" + "Last-Translator: Jan Kuparinen \n" + "Language-Team: Finnish \n" +@@ -17,7 +17,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.12.2\n" ++"X-Generator: Weblate 5.4\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:188 + msgid "Unable to obtain supported features" +@@ -671,10 +671,9 @@ msgid "Unable to chown file [%s] [%d]: %s" + msgstr "Ei pysty ajamaan chmod tiedostolle [%s] [%d]: %s" + + #: src/lib/util/selinux.c:46 +-#, fuzzy, c-format +-#| msgid "Unable to create selabel context [%d]: %s" ++#, c-format + msgid "Unable to create selabel handle [%d]: %s" +-msgstr "Selabel-kontekstia [%d] ei voida luoda: %s" ++msgstr "Selabel-kahvaa [%d] ei voida luoda: %s" + + #: src/lib/util/selinux.c:55 + #, c-format +diff --git a/po/tr.po b/po/tr.po +index 546e09bcb7457a44b43965dc222328cbdfe6f94d..8799903c5c18c48972d6faf464f5ee256460729a 100644 +--- a/po/tr.po ++++ b/po/tr.po +@@ -3,13 +3,14 @@ + # This file is distributed under the same license as the authselect package. + # Oğuz Ersen , 2020, 2021. + # Anonymous , 2020. ++# Oğuz Ersen , 2024. + msgid "" + msgstr "" + "Project-Id-Version: authselect 1.1\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" + "POT-Creation-Date: 2023-09-27 13:03+0200\n" +-"PO-Revision-Date: 2021-12-10 17:16+0000\n" +-"Last-Translator: Oğuz Ersen \n" ++"PO-Revision-Date: 2024-01-29 17:36+0000\n" ++"Last-Translator: Oğuz Ersen \n" + "Language-Team: Turkish \n" + "Language: tr\n" +@@ -17,7 +18,7 @@ msgstr "" + "Content-Type: text/plain; charset=UTF-8\n" + "Content-Transfer-Encoding: 8bit\n" + "Plural-Forms: nplurals=2; plural=n != 1;\n" +-"X-Generator: Weblate 4.9.1\n" ++"X-Generator: Weblate 5.3.1\n" + + #: src/lib/authselect.c:47 src/lib/authselect.c:188 + msgid "Unable to obtain supported features" +@@ -671,10 +672,9 @@ msgid "Unable to chown file [%s] [%d]: %s" + msgstr "[%s] dosyasının sahibi değiştirilemedi [%d]: %s" + + #: src/lib/util/selinux.c:46 +-#, fuzzy, c-format +-#| msgid "Unable to create selabel context [%d]: %s" ++#, c-format + msgid "Unable to create selabel handle [%d]: %s" +-msgstr "selabel bağlamı oluşturulamadı [%d]: %s" ++msgstr "selabel tanıtıcısı oluşturulamadı [%d]: %s" + + #: src/lib/util/selinux.c:55 + #, c-format +diff --git a/src/man/po/authselect.8.adoc.ca.po b/src/man/po/authselect.8.adoc.ca.po +index 8c04b973ccfb0136589965d79a4fc38f57c38523..01e54857766fcbf7f063792a9953cbd26a979a51 100644 +--- a/src/man/po/authselect.8.adoc.ca.po ++++ b/src/man/po/authselect.8.adoc.ca.po +@@ -5,7 +5,7 @@ + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +-"POT-Creation-Date: 2023-09-27 13:03+0200\n" ++"POT-Creation-Date: 2024-01-18 16:34+0100\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: Automatically generated\n" + "Language-Team: none\n" +diff --git a/src/man/po/authselect.8.adoc.cs.po b/src/man/po/authselect.8.adoc.cs.po +index 84d630218ec7ef3b880a0da7315b2abd30bd3e62..cc98ea8c50ad65a19862b8470938cafafecc3e70 100644 +--- a/src/man/po/authselect.8.adoc.cs.po ++++ b/src/man/po/authselect.8.adoc.cs.po +@@ -3,7 +3,7 @@ + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +-"POT-Creation-Date: 2023-09-27 13:03+0200\n" ++"POT-Creation-Date: 2024-01-18 16:34+0100\n" + "PO-Revision-Date: 2023-08-07 20:21+0000\n" + "Last-Translator: Jan Kalabza \n" + "Language-Team: Czech \n" + "Language-Team: German \n" + "Language-Team: Spanish \n" + "Language-Team: Persian \n" + "Language-Team: Finnish \n" + "Language-Team: French \n" + "Language-Team: Hungarian \n" + "Language-Team: Italian \n" + "Language-Team: Japanese \n" + "Language-Team: Korean \n" + "Language-Team: Dutch \n" + "Language-Team: Polish \n" + "Language-Team: Portuguese \n" + "Language-Team: Portuguese (Brazil) \n" + "Language-Team: Russian \n" + "Language-Team: Sinhala \n" + "Language-Team: Swedish \n" + "Language-Team: Turkish \n" + "Language-Team: Ukrainian \n" + "Language-Team: Chinese (Simplified) \n" + "Language-Team: Chinese (Traditional) +Date: Fri, 23 Feb 2024 12:51:37 +0100 +Subject: [PATCH 04/11] nis: install nis profile conditionally + +NIS profile is installed only if --with-nis-profile configure flag is +given. +--- + profiles/Makefile.am | 2 ++ + rpm/authselect.spec.in | 37 +++++++++++++++++++---------- + scripts/manpages-build.sh.in | 1 + + src/conf_macros.m4 | 10 ++++++++ + src/man/authselect-migration.7.adoc | 7 ++++++ + 5 files changed, 45 insertions(+), 12 deletions(-) + +diff --git a/profiles/Makefile.am b/profiles/Makefile.am +index bc437c158f6922afdba4ab261c73f31c93846118..61728cab77022ddc0bb35a3649a38123dc4987cf 100644 +--- a/profiles/Makefile.am ++++ b/profiles/Makefile.am +@@ -15,6 +15,7 @@ dist_profile_local_DATA = \ + $(top_srcdir)/profiles/local/dconf-locks \ + $(NULL) + ++if WITH_NIS_PROFILE + profile_nisdir = $(authselect_profile_dir)/nis + dist_profile_nis_DATA = \ + $(top_srcdir)/profiles/nis/nsswitch.conf \ +@@ -28,6 +29,7 @@ dist_profile_nis_DATA = \ + $(top_srcdir)/profiles/nis/dconf-db \ + $(top_srcdir)/profiles/nis/dconf-locks \ + $(NULL) ++endif + + profile_sssddir = $(authselect_profile_dir)/sssd + dist_profile_sssd_DATA = \ +diff --git a/rpm/authselect.spec.in b/rpm/authselect.spec.in +index e2c0482f1e7cfceac4aed3a3a4375bca031ac8c1..350ca953632f21be861c1ee75f25f71d107ca1ee 100644 +--- a/rpm/authselect.spec.in ++++ b/rpm/authselect.spec.in +@@ -12,6 +12,13 @@ Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz + + %global makedir %{_builddir}/%{name}-%{version} + ++# Disable NIS profile on RHEL ++%if 0%{?rhel} ++%global with_nis_profile 0 ++%else ++%global with_nis_profile 1 ++%endif ++ + # Set the default profile + %{?fedora:%global default_profile local with-silent-lastlog} + %{?rhel:%global default_profile local} +@@ -75,7 +82,11 @@ done + + %build + autoreconf -if +-%configure ++%configure \ ++%if %{with_nis_profile} ++ --with-nis-profile \ ++%endif ++ %{nil} + %make_build + + %check +@@ -123,7 +134,6 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; + %dir %{_datadir}/authselect/vendor + %dir %{_datadir}/authselect/default + %dir %{_datadir}/authselect/default/local/ +-%dir %{_datadir}/authselect/default/nis/ + %dir %{_datadir}/authselect/default/sssd/ + %dir %{_datadir}/authselect/default/winbind/ + %{_datadir}/authselect/default/local/dconf-db +@@ -136,16 +146,6 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; + %{_datadir}/authselect/default/local/REQUIREMENTS + %{_datadir}/authselect/default/local/smartcard-auth + %{_datadir}/authselect/default/local/system-auth +-%{_datadir}/authselect/default/nis/dconf-db +-%{_datadir}/authselect/default/nis/dconf-locks +-%{_datadir}/authselect/default/nis/fingerprint-auth +-%{_datadir}/authselect/default/nis/nsswitch.conf +-%{_datadir}/authselect/default/nis/password-auth +-%{_datadir}/authselect/default/nis/postlogin +-%{_datadir}/authselect/default/nis/README +-%{_datadir}/authselect/default/nis/REQUIREMENTS +-%{_datadir}/authselect/default/nis/smartcard-auth +-%{_datadir}/authselect/default/nis/system-auth + %{_datadir}/authselect/default/sssd/dconf-db + %{_datadir}/authselect/default/sssd/dconf-locks + %{_datadir}/authselect/default/sssd/fingerprint-auth +@@ -166,6 +166,19 @@ find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; + %{_datadir}/authselect/default/winbind/REQUIREMENTS + %{_datadir}/authselect/default/winbind/smartcard-auth + %{_datadir}/authselect/default/winbind/system-auth ++%if %{with_nis_profile} ++%dir %{_datadir}/authselect/default/nis/ ++%{_datadir}/authselect/default/nis/dconf-db ++%{_datadir}/authselect/default/nis/dconf-locks ++%{_datadir}/authselect/default/nis/fingerprint-auth ++%{_datadir}/authselect/default/nis/nsswitch.conf ++%{_datadir}/authselect/default/nis/password-auth ++%{_datadir}/authselect/default/nis/postlogin ++%{_datadir}/authselect/default/nis/README ++%{_datadir}/authselect/default/nis/REQUIREMENTS ++%{_datadir}/authselect/default/nis/smartcard-auth ++%{_datadir}/authselect/default/nis/system-auth ++%endif + %{_libdir}/libauthselect.so.* + %{_mandir}/man5/authselect-profiles.5* + %{_datadir}/doc/authselect/COPYING +diff --git a/scripts/manpages-build.sh.in b/scripts/manpages-build.sh.in +index 314bb2b2a0e4432632478230ab5ff5b3dce2943f..9e553f755a64717f854f3aba33c62140130ce18f 100755 +--- a/scripts/manpages-build.sh.in ++++ b/scripts/manpages-build.sh.in +@@ -233,6 +233,7 @@ ATTR+=" -a AUTHSELECT_PROFILE_DIR=\"@AUTHSELECT_PROFILE_DIR@\"" + ATTR+=" -a AUTHSELECT_VENDOR_DIR=\"@AUTHSELECT_VENDOR_DIR@\"" + ATTR+=" -a AUTHSELECT_BACKUP_DIR=\"@AUTHSELECT_BACKUP_DIR@\"" + ATTR+=" -a BUILD_USER_NSSWITCH=\"@BUILD_USER_NSSWITCH@\"" ++ATTR+=" -a WITH_NIS_PROFILE=\"@WITH_NIS_PROFILE@\"" + + manpages-translate + +diff --git a/src/conf_macros.m4 b/src/conf_macros.m4 +index 17c1629723066b0c4e354051366ce209428af6c1..9a81a6e194d16ecc0408e8631530cf7048fd9241 100644 +--- a/src/conf_macros.m4 ++++ b/src/conf_macros.m4 +@@ -99,3 +99,13 @@ if test x"$with_user_nsswitch" = xyes; then + AC_DEFINE(BUILD_USER_NSSWITCH, 1, [whether to build with user nsswitch support]) + AC_SUBST(BUILD_USER_NSSWITCH, 1) + fi ++ ++AC_ARG_WITH([nis-profile], ++ [AC_HELP_STRING([--with-nis-profile], [Install NIS profile [no]])], ++ [], with_nis_profile=no ++) ++AM_CONDITIONAL([WITH_NIS_PROFILE], [test x$with_nis_profile = xyes]) ++AC_SUBST(WITH_NIS_PROFILE, 0) ++if test x"$with_nis_profile" = xyes; then ++ AC_SUBST(WITH_NIS_PROFILE, 1) ++fi +diff --git a/src/man/authselect-migration.7.adoc b/src/man/authselect-migration.7.adoc +index 3513a7e7cd3d7cc0045167e8224248c5be90ab2c..8cc58e60301925974fdb738c5b9a746749981df8 100644 +--- a/src/man/authselect-migration.7.adoc ++++ b/src/man/authselect-migration.7.adoc +@@ -72,7 +72,12 @@ configuration file for required services. + |--enablesssd --enablesssdauth |sssd + |--enablekrb5 |sssd + |--enablewinbind --enablewinbindauth |winbind ++ifeval::[{WITH_NIS_PROFILE} == 1] + |--enablenis |nis ++endif::[] ++ifeval::[{WITH_NIS_PROFILE} != 1] ++|--enablenis |none ++endif::[] + |========================================================= + + .Relation of authconfig options to authselect profile features +@@ -199,6 +204,7 @@ will perform an initial setup which involves creating a Kerberos keytab and + running `adcli` to join the domain. It also makes changes to `smb.conf`. You + can then tune it up by modifying {sysconfdir}/samba/smb.conf. + ++ifeval::[{WITH_NIS_PROFILE} == 1] + NIS + ~~~ + There are several places that needs to be configured in order to make +@@ -227,6 +233,7 @@ $ domainname mydomain + $ setsebool -P allow_ypbind 1 + ---- + ++endif::[] + PASSWORD QUALITY + ~~~~~~~~~~~~~~~~ + Authselect enables `pam_pwquality` module to enforce password quality +-- +2.42.0 + diff --git a/0005-configure-drop-user-nsswitch.conf-support.patch b/0005-configure-drop-user-nsswitch.conf-support.patch new file mode 100644 index 0000000..1e401ca --- /dev/null +++ b/0005-configure-drop-user-nsswitch.conf-support.patch @@ -0,0 +1,349 @@ +From 923fd37712eae8d99d514708e35894b6ea056628 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 13:24:25 +0100 +Subject: [PATCH 05/11] configure: drop user-nsswitch.conf support + +user-nsswitch.conf support is now completely dropped, it can no +longer be enabled via configure flag +--- + scripts/manpages-build.sh.in | 1 - + src/cli/main.c | 9 -- + src/conf_macros.m4 | 10 -- + src/lib/files/nsswitch.c | 156 ----------------------------- + src/lib/paths.h | 3 - + src/man/authselect-profiles.5.adoc | 7 -- + src/man/authselect.8.adoc | 61 ----------- + 7 files changed, 247 deletions(-) + +diff --git a/scripts/manpages-build.sh.in b/scripts/manpages-build.sh.in +index 9e553f755a64717f854f3aba33c62140130ce18f..f4ac71e3a22723a52101bb9cbbadd79740515070 100755 +--- a/scripts/manpages-build.sh.in ++++ b/scripts/manpages-build.sh.in +@@ -232,7 +232,6 @@ ATTR+=" -a AUTHSELECT_PAM_DIR=\"@AUTHSELECT_PAM_DIR@\"" + ATTR+=" -a AUTHSELECT_PROFILE_DIR=\"@AUTHSELECT_PROFILE_DIR@\"" + ATTR+=" -a AUTHSELECT_VENDOR_DIR=\"@AUTHSELECT_VENDOR_DIR@\"" + ATTR+=" -a AUTHSELECT_BACKUP_DIR=\"@AUTHSELECT_BACKUP_DIR@\"" +-ATTR+=" -a BUILD_USER_NSSWITCH=\"@BUILD_USER_NSSWITCH@\"" + ATTR+=" -a WITH_NIS_PROFILE=\"@WITH_NIS_PROFILE@\"" + + manpages-translate +diff --git a/src/cli/main.c b/src/cli/main.c +index 18486b50bc42f9937cc7294c3e5e2b32cafab5e0..fe06a5d8ababa58209690a97e84ae254b859cdc6 100644 +--- a/src/cli/main.c ++++ b/src/cli/main.c +@@ -186,15 +186,6 @@ static errno_t activate(struct cli_cmdline *cmdline) + goto done; + } + +-#ifdef BUILD_USER_NSSWITCH +- maps = authselect_profile_nsswitch_maps(profile, features); +- if (maps == NULL) { +- ERROR("Unable to obtain nsswitch maps!"); +- ret = EFAULT; +- goto done; +- } +-#endif +- + if (backup || backup_name != NULL || (enforce && !nobackup)) { + ret = perform_backup(quiet, 1, backup_name); + if (ret != EOK) { +diff --git a/src/conf_macros.m4 b/src/conf_macros.m4 +index 9a81a6e194d16ecc0408e8631530cf7048fd9241..ae8fa0274e038e98115d000717487dbdbc04df4c 100644 +--- a/src/conf_macros.m4 ++++ b/src/conf_macros.m4 +@@ -90,16 +90,6 @@ if test x"$with_compat" = xyes; then + fi + AM_CONDITIONAL([BUILD_COMPAT], [test x$with_compat = xyes]) + +-AC_ARG_WITH([user-nsswitch], +- [AC_HELP_STRING([--with-user-nsswitch], [Build with user nsswitch support [no]])], +- [], with_user_nsswitch=no +-) +-AC_SUBST(BUILD_USER_NSSWITCH, 0) +-if test x"$with_user_nsswitch" = xyes; then +- AC_DEFINE(BUILD_USER_NSSWITCH, 1, [whether to build with user nsswitch support]) +- AC_SUBST(BUILD_USER_NSSWITCH, 1) +-fi +- + AC_ARG_WITH([nis-profile], + [AC_HELP_STRING([--with-nis-profile], [Install NIS profile [no]])], + [], with_nis_profile=no +diff --git a/src/lib/files/nsswitch.c b/src/lib/files/nsswitch.c +index 9598ea5cc5d5e30678acd91354629a87fc727be9..0e35380a2603316483cd6bcfdc58742c25b6a2b1 100644 +--- a/src/lib/files/nsswitch.c ++++ b/src/lib/files/nsswitch.c +@@ -87,160 +87,6 @@ done: + return ret; + } + +-#ifdef BUILD_USER_NSSWITCH +- +-static errno_t +-authselect_nsswitch_delete_maps(char **maps, +- char *content) +-{ +- char *match_string; +- const char *map_name; +- size_t map_len; +- size_t orig_len; +- regmatch_t m[RE_NSS_MATCHES]; +- regex_t regex; +- errno_t ret; +- int reret; +- int i; +- +- if (string_is_empty(content)) { +- return EOK; +- } +- +- orig_len = strlen(content); +- +- reret = regcomp(®ex, RE_NSS, REG_EXTENDED | REG_NEWLINE); +- if (reret != REG_NOERROR) { +- ERROR("Unable to compile regular expression: regex error %d", reret); +- ret = EFAULT; +- goto done; +- } +- +- match_string = content; +- while ((reret = regexec(®ex, match_string, 2, m, 0)) == REG_NOERROR) { +- map_name = match_string + m[1].rm_so; +- map_len = m[1].rm_eo - m[1].rm_so; +- for (i = 0; maps[i] != NULL; i++) { +- if (strncmp(map_name, maps[i], map_len) == 0) { +- string_remove_line(content, match_string, m[1].rm_so); +- break; +- } +- } +- +- /* Since the whole line could have been removed, we have to find first +- * non-zero position. */ +- match_string += m[0].rm_eo; +- while (*match_string == '\0' && match_string - content < orig_len) { +- match_string++; +- } +- } +- +- if (reret != REG_NOMATCH) { +- ERROR("Unable to search string: regex error %d", reret); +- ret = EFAULT; +- goto done; +- } +- +- string_replace_shake(content, orig_len); +- +- ret = EOK; +- +-done: +- regfree(®ex); +- +- return ret; +-} +- +-errno_t +-authselect_nsswitch_generate(const char *template, +- const char **features, +- char **_content) +-{ +- static const char *preambule = \ +- "# If you want to make changes to nsswitch.conf please modify\n" +- "# " PATH_USER_NSSWITCH " and run 'authselect apply-changes'.\n" +- "#\n" +- "# Note that your changes may not be applied as they may be\n" +- "# overwritten by selected profile. Maps set in the authselect\n" +- "# profile takes always precedence and overwrites the same maps\n" +- "# set in the user file. Only maps that are not set by the profile\n" +- "# are applied from the user file.\n" +- "#\n" +- "# For example, if the profile sets:\n" +- "# passwd: sss files\n" +- "# and " PATH_USER_NSSWITCH " contains:\n" +- "# passwd: files\n" +- "# hosts: files dns\n" +- "# the resulting generated nsswitch.conf will be:\n" +- "# passwd: sss files # from profile\n" +- "# hosts: files dns # from user file\n\n"; +- char *user_content = NULL; +- char *generated = NULL; +- char *content = NULL; +- char **maps = NULL; +- errno_t ret; +- +- generated = template_generate(template, features); +- if (generated == NULL) { +- ret = ENOMEM; +- goto done; +- } +- +- ret = textfile_read(PATH_USER_NSSWITCH, AUTHSELECT_FILE_SIZE_LIMIT, +- &user_content); +- switch (ret) { +- case EOK: +- ret = authselect_nsswitch_find_maps(generated, &maps); +- if (ret != EOK) { +- goto done; +- } +- +- ret = authselect_nsswitch_delete_maps(maps, user_content); +- if (ret != EOK) { +- goto done; +- } +- +- if (string_is_empty(user_content)) { +- content = format("%s%s", preambule, generated); +- break; +- } +- +- content = format("%s%s\n# Included from %s\n\n%s", +- preambule, generated, PATH_USER_NSSWITCH, +- user_content); +- break; +- case ENOENT: +- content = format("%s%s", preambule, generated); +- break; +- default: +- ERROR("Unable to read [%s] [%d]: %s", PATH_USER_NSSWITCH, +- ret, strerror(ret)); +- goto done; +- } +- +- if (content == NULL) { +- ret = ENOMEM; +- goto done; +- } +- +- *_content = content; +- +- ret = EOK; +- +-done: +- if (ret != EOK) { +- ERROR("Unable to generate nsswitch.conf [%d]: %s", ret, strerror(ret)); +- } +- +- free(user_content); +- free(generated); +- string_array_free(maps); +- +- return ret; +-} +- +-#else /* BUILD_USER_NSSWITCH */ +- + errno_t + authselect_nsswitch_generate(const char *template, + const char **features, +@@ -257,5 +103,3 @@ authselect_nsswitch_generate(const char *template, + + return EOK; + } +- +-#endif /* BUILD_USER_NSSWITCH */ +diff --git a/src/lib/paths.h b/src/lib/paths.h +index ca30b784f8bc63150f46ef08a26ec2bc5bcb3d67..41e4534b2efd421be8b9fea3b1fa9ebc3a699749 100644 +--- a/src/lib/paths.h ++++ b/src/lib/paths.h +@@ -53,9 +53,6 @@ + #define PATH_DCONF_DB AUTHSELECT_CONFIG_DIR "/" FILE_DCONF_DB + #define PATH_DCONF_LOCK AUTHSELECT_CONFIG_DIR "/" FILE_DCONF_LOCK + +-/* Path to files that can be modified by user. */ +-#define PATH_USER_NSSWITCH AUTHSELECT_CONFIG_DIR "/user-nsswitch.conf" +- + /* Names of symbolic links that points to generated files. */ + #define PATH_SYMLINK_SYSTEM AUTHSELECT_PAM_DIR "/" FILE_SYSTEM + #define PATH_SYMLINK_PASSWORD AUTHSELECT_PAM_DIR "/" FILE_PASSWORD +diff --git a/src/man/authselect-profiles.5.adoc b/src/man/authselect-profiles.5.adoc +index 76a48fa25a13a7052eeac662d7f5f1b11f1f9493..648b7980cfaabeb02913650a35dfffa8e17b0aaa 100644 +--- a/src/man/authselect-profiles.5.adoc ++++ b/src/man/authselect-profiles.5.adoc +@@ -53,14 +53,7 @@ done to the system. + the modules in the system-auth configuration file._ + + *nsswitch.conf*:: +-ifeval::[{BUILD_USER_NSSWITCH} == 0] + Name Service Switch configuration file. +-endif::[] +-ifeval::[{BUILD_USER_NSSWITCH} == 1] +- Name Service Switch configuration file. Only maps relevant to the profile +- must be set. Maps that are not specified by the profile are included from +- {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. +-endif::[] + + *dconf-db*:: + Changes to dconf database. The main uses case of this file is to set +diff --git a/src/man/authselect.8.adoc b/src/man/authselect.8.adoc +index 39758a6ca71e962ae942ce3608ac3bd0ffd3fabf..5d695cced0fbdc2cda78d61eb3f7b8d929cae692 100644 +--- a/src/man/authselect.8.adoc ++++ b/src/man/authselect.8.adoc +@@ -261,67 +261,6 @@ These options are available with all commands. + the program execution but may indicate some undesired situations + (e.g. unexpected file in a profile directory). + +-ifeval::[{BUILD_USER_NSSWITCH} == 1] +-NSSWITCH.CONF MANAGEMENT +------------------------- +-Authselect generates {AUTHSELECT_NSSWITCH_CONF} and does not allow any user +-changes to this file. Such changes are detected and authselect will refuse to +-write any system configuration unless a *--force* option is provided to +-the *select* command. This mechanism prevents authselect from overwriting +-anything that does not match any available profile. +- +-Any user changes to nsswitch maps must be done in file +-{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. When authselect generates +-new _nsswitch.conf_ it reads this file and combines it with configuration +-from selected profile. The profile configuration takes always precedence. +-In other words, profiles do not have to set all nsswitch maps but can set only +-those that are relevant to the profile. If a map is set within a profile, +-it always overwrites the same map from _user-nsswitch.conf_. +- +-.Example 1 +-[subs="attributes"] +----- +-# "sssd" profile +-$ cat {AUTHSELECT_PROFILE_DIR}/sssd/nsswitch.conf +-passwd: sss files systemd +-group: sss files systemd +-netgroup: sss files +-automount: sss files +-services: sss files +-sudoers: files sss {include if "with-sudo"} +- +-$ cat {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf +-passwd: files sss +-group: files sss +-hosts: files dns myhostname +-sudoers: files +- +-$ authselect select sssd +- +-# passwd and group maps from user-nsswitch.conf are ignored +-$ cat {AUTHSELECT_NSSWITCH_CONF} +-passwd: sss files systemd +-group: sss files systemd +-netgroup: sss files +-automount: sss files +-services: sss files +-hosts: files dns myhostname +-sudoers: files +- +-$ authselect select sssd with-sudo +- +-# passwd, group and sudoers maps from user-nsswitch.conf are ignored +-$ cat {AUTHSELECT_NSSWITCH_CONF} +-passwd: sss files systemd +-group: sss files systemd +-netgroup: sss files +-automount: sss files +-services: sss files +-sudoers: files sss +-hosts: files dns myhostname +----- +-endif::[] +- + TROUBLESHOOTING + --------------- + +-- +2.42.0 + diff --git a/0006-configure-drop-authconfig-compat-tool.patch b/0006-configure-drop-authconfig-compat-tool.patch new file mode 100644 index 0000000..926549c --- /dev/null +++ b/0006-configure-drop-authconfig-compat-tool.patch @@ -0,0 +1,1510 @@ +From 3687d4e28a45b1896165e2e1d029fc81bf5a2a11 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 13:25:50 +0100 +Subject: [PATCH 06/11] configure: drop authconfig compat tool + +authconfig-compat tool is now dropped and it can no longer be +enabled via configure switch +--- + Makefile.am | 1 - + configure.ac | 2 - + po/POTFILES.in | 6 - + src/compat/Makefile.am | 47 -- + src/compat/authcompat.py.in.in | 665 ----------------------- + src/compat/authcompat_ConfigSnippet.py | 92 ---- + src/compat/authcompat_EnvironmentFile.py | 216 -------- + src/compat/authcompat_Options.py | 326 ----------- + src/compat/snippets/authconfig-krb.conf | 14 - + src/compat/snippets/authconfig-sssd.conf | 18 - + src/conf_macros.m4 | 9 - + 11 files changed, 1396 deletions(-) + delete mode 100644 src/compat/Makefile.am + delete mode 100755 src/compat/authcompat.py.in.in + delete mode 100644 src/compat/authcompat_ConfigSnippet.py + delete mode 100644 src/compat/authcompat_EnvironmentFile.py + delete mode 100644 src/compat/authcompat_Options.py + delete mode 100644 src/compat/snippets/authconfig-krb.conf + delete mode 100644 src/compat/snippets/authconfig-sssd.conf + +diff --git a/Makefile.am b/Makefile.am +index 1c9b88d47f809cb218d19887734769f12b944bb4..befa38ba16f2ff6659fe452c4e4f8d9f646b3d84 100644 +--- a/Makefile.am ++++ b/Makefile.am +@@ -2,7 +2,6 @@ SUBDIRS= \ + po \ + profiles \ + src/common \ +- src/compat \ + src/lib \ + src/cli \ + src/tests \ +diff --git a/configure.ac b/configure.ac +index 3a355bb78dd8040cd91f32e5602a55bf34a9563b..612763702cda22737ad841dd246dafbb607c0bed 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -51,8 +51,6 @@ AC_CONFIG_FILES([Makefile + profiles/Makefile + rpm/authselect.spec + src/common/Makefile +- src/compat/authcompat.py.in +- src/compat/Makefile + src/cli/Makefile + src/lib/Makefile + src/lib/authselect.pc +diff --git a/po/POTFILES.in b/po/POTFILES.in +index 2e7fbc89bbffe3a7584cf48bb99509d0912854e9..1380ba855ab4c9c2d35f956736cb195d4890042d 100644 +--- a/po/POTFILES.in ++++ b/po/POTFILES.in +@@ -26,9 +26,3 @@ src/common/format.c + # Command line tool + src/cli/cli_tool.c + src/cli/main.c +- +-# Compat tool +-src/compat/authcompat_ConfigSnippet.py +-src/compat/authcompat_EnvironmentFile.py +-src/compat/authcompat_Options.py +-src/compat/authcompat.py.in.in +diff --git a/src/compat/Makefile.am b/src/compat/Makefile.am +deleted file mode 100644 +index 5928e53a22d432247a2ce1e120dcad699d3c961e..0000000000000000000000000000000000000000 +--- a/src/compat/Makefile.am ++++ /dev/null +@@ -1,47 +0,0 @@ +-if BUILD_COMPAT +-expand_prefix = \ +- ( \ +- $(SED) -e 's,$${exec_prefix},$(exec_prefix),g' | \ +- $(SED) -e 's,$${prefix},$(prefix),g' \ +- ) +- +-generated_files = \ +- authcompat.py \ +- $(NULL) +- +-expand_files: +- for FILE in $(generated_files) ; do \ +- $(expand_prefix) < $$FILE.in > $$FILE ; \ +- done +- +-.PHONY: expand_files +-BUILT_SOURCES = expand_files +- +-CLEANFILES = \ +- $(generated_files) \ +- $(NULL) +- +-pkgpython_SCRIPTS = \ +- authcompat.py \ +- $(NULL) +- +-dist_pkgpython_DATA = \ +- authcompat_ConfigSnippet.py \ +- authcompat_EnvironmentFile.py \ +- authcompat_Options.py \ +- $(NULL) +- +-snippetsdir = $(pkgpythondir)/snippets +-dist_snippets_DATA = \ +- snippets/authconfig-krb.conf \ +- snippets/authconfig-sssd.conf \ +- $(NULL) +- +-# Create symbolic link that will replace authconfig +-install-exec-hook: +- $(MKDIR_P) $(DESTDIR)/$(sbindir) +- $(LN_S) -f $(pkgpythondir)/authcompat.py $(DESTDIR)/$(sbindir)/authconfig +- +-uninstall-local: +- $(RM) $(DESTDIR)/$(sbindir)/authconfig +-endif +diff --git a/src/compat/authcompat.py.in.in b/src/compat/authcompat.py.in.in +deleted file mode 100755 +index 6bea49829410e280ea06d19e265bad552ac93b02..0000000000000000000000000000000000000000 +--- a/src/compat/authcompat.py.in.in ++++ /dev/null +@@ -1,665 +0,0 @@ +-#!@PYTHON_BIN@ +-# -*- coding: utf-8 -*- +-# +-# Authors: +-# Pavel Březina +-# +-# Copyright (C) 2018 Red Hat +-# +-# This program is free software; you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation; either version 3 of the License, or +-# (at your option) any later version. +-# +-# This program is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with this program. If not, see . +-# +- +-import os +-import sys +-import locale +-import gettext +-import subprocess +- +- +-from authcompat_Options import Options +-from authcompat_EnvironmentFile import EnvironmentFile +-from authcompat_ConfigSnippet import ConfigSnippet +- +-_ = gettext.gettext +- +- +-def eprint(*args, **kwargs): +- print(*args, file=sys.stderr, **kwargs) +- +- +-class Command: +- TEST = False +- +- def __init__(self, command, args, input=None, check=True): +- self.args = [command] + args +- self.input = input.encode() if input is not None else None +- self.check = check +- self.result = None +- +- def run(self): +- print(_("Executing: %s") % ' '.join(self.args)) +- +- if self.TEST: +- return +- +- self.result = subprocess.run(self.args, check=self.check, +- input=self.input, +- stdout=subprocess.PIPE, +- stderr=subprocess.PIPE) +- +- +-class Service: +- def __init__(self, name): +- self.name = name + '.service' +- +- def runsystemd(self, command, required, enoent_code): +- try: +- command.run() +- except subprocess.CalledProcessError as result: +- if required and result.returncode == enoent_code: +- eprint(_("Service %s was not found. Please install the service.") +- % self.name) +- elif result.returncode != enoent_code: +- eprint(_("Command [%s] failed with %d, stderr:") +- % (' '.join(result.cmd), result.returncode)) +- eprint(result.stderr.decode()) +- +- def enable(self): +- cmd = Command(Path.System("cmd-systemctl"), ["enable", self.name]) +- self.runsystemd(cmd, True, 1) +- +- def disable(self): +- cmd = Command(Path.System("cmd-systemctl"), ["disable", self.name]) +- self.runsystemd(cmd, False, 1) +- +- def start(self, Restart=True): +- if Restart: +- self.stop() +- cmd = Command(Path.System("cmd-systemctl"), ["start", self.name]) +- self.runsystemd(cmd, True, 5) +- +- def stop(self): +- cmd = Command(Path.System("cmd-systemctl"), ["stop", self.name]) +- self.runsystemd(cmd, False, 5) +- +- +-class Path: +- LocalDir = os.path.dirname(os.path.realpath(__file__)) +- Config = EnvironmentFile(LocalDir + "/authcompat_paths") +- +- Files = { +- 'ldap.conf': '@sysconfdir@/openldap/ldap.conf', +- 'krb5.conf': '@sysconfdir@/krb5.conf.d/authconfig-krb.conf', +- 'sssd.conf': '@sysconfdir@/sssd/conf.d/authconfig-sssd.conf', +- 'authconfig': '@sysconfdir@/sysconfig/authconfig', +- 'network': '@sysconfdir@/sysconfig/network', +- 'pwquality.conf': '@sysconfdir@/security/pwquality.conf.d/10-authconfig-pwquality.conf', +- 'yp.conf': '@sysconfdir@/yp.conf', +- 'cmd-systemctl': '@bindir@/systemctl', +- 'cmd-authselect': '@bindir@/authselect', +- 'cmd-realm': '@sbindir@/realm', +- 'cmd-domainname': '@bindir@/domainname', +- 'cmd-setsebool': '@sbindir@/setsebool' +- } +- +- @staticmethod +- def Local(relpath): +- return "%s/%s" % (Path.LocalDir, relpath) +- +- @staticmethod +- def System(name): +- return Path.Files[name] +- +- +-class Configuration: +- class Base(object): +- def __init__(self, options, ServiceName=None): +- self.options = options +- self.service = None +- if ServiceName is not None: +- self.service = Service(ServiceName) +- +- def isEnabled(self): +- return True +- +- def isDisabled(self): +- return not self.isEnabled() +- +- def enableService(self, nostart): +- if self.service is None: +- return +- +- self.service.enable() +- +- if not nostart: +- self.service.start() +- +- def disableService(self, nostop): +- if self.service is None: +- return +- +- self.service.disable() +- +- if not nostop: +- self.service.stop() +- +- def cleanup(self): +- return +- +- def write(self): +- return +- +- def get(self, name): +- return self.options.get(name) +- +- def isset(self, name): +- return self.options.isset(name) +- +- def getTrueOrNone(self, name): +- return self.options.getTrueOrNone(name) +- +- def getBool(self, name): +- return self.options.getBool(name) +- +- def getBoolAsValue(self, name, if_true, if_false, AllowNone=False): +- if AllowNone and not self.isset(name): +- return None +- +- value = self.getBool(name) +- if value: +- return if_true +- +- return if_false +- +- def removeFile(self, filename): +- print(_("Removing file: %s") % filename) +- if self.options.getBool("test-call"): +- return +- +- try: +- os.remove(filename) +- except FileNotFoundError: +- return +- +- class LDAP(Base): +- def __init__(self, options): +- super(Configuration.LDAP, self).__init__(options) +- +- def write(self): +- config = EnvironmentFile(Path.System('ldap.conf'), " ", +- delimiter_re=r"\s\t", quotes=False) +- if self.isset("ldapserver"): +- config.set("URI", self.get("ldapserver")) +- +- if self.isset("ldapbasedn"): +- config.set("BASE", self.get("ldapbasedn")) +- +- config.write() +- +- class Kerberos(Base): +- def __init__(self, options): +- super(Configuration.Kerberos, self).__init__(options) +- +- def isEnabled(self): +- if not self.isset("krb5realm") and not self.isset("krb5realmdns"): +- return None +- +- return self.get("krb5realm") != "" or self.getBool("krb5realmdns") +- +- def cleanup(self): +- # Do not remove the file if these options are not set +- if not self.isset("krb5realm") and not self.isset("krb5realmdns"): +- return +- +- self.removeFile(Path.System('krb5.conf')) +- +- def write(self): +- if self.isDisabled(): +- return +- +- path = Path.Local("snippets/authconfig-krb.conf") +- config = ConfigSnippet(path, Path.System('krb5.conf')) +- realm = self.get("krb5realm") +- +- keys = { +- 'realm': self.get("krb5realm"), +- 'kdc-srv': self.get("krb5kdcdns"), +- 'realm-srv': self.get("krb5realmdns"), +- 'kdc': self.get("krb5kdc") if realm else None, +- 'adminserver': self.get("krb5adminserver") if realm else None, +- 'domain': realm.lower() if realm else None +- } +- +- config.write(keys) +- +- class Network(Base): +- def __init__(self, options): +- super(Configuration.Network, self).__init__(options) +- +- def write(self): +- nisdomain = self.get("nisdomain") +- config = EnvironmentFile(Path.System('network')) +- +- if nisdomain is None: +- return +- +- config.set("NISDOMAIN", nisdomain) +- config.write() +- +- class SSSD(Base): +- def __init__(self, options): +- super(Configuration.SSSD, self).__init__(options, ServiceName="sssd") +- +- def isEnabled(self): +- if not self.isset("ldap") and not self.isset("sssd"): +- return None +- +- return self.getBool("ldap") or self.getBool("sssd") +- +- def cleanup(self): +- self.removeFile(Path.System('sssd.conf')) +- +- def write(self): +- # Authconfig would not generate sssd in this case so we should not +- # either. Even if --enablesssd[auth] was provided the configuration +- # would not be generated. +- if not self.getBool("ldap"): +- return +- +- path = Path.Local("snippets/authconfig-sssd.conf") +- config = ConfigSnippet(path, Path.System('sssd.conf')) +- +- schema = "rfc2307bis" if self.getBool("rfc2307bis") else None +- +- keys = { +- 'ldap-uri': self.get("ldapserver"), +- 'ldap-basedn': self.get("ldapbasedn"), +- 'ldap-tls': self.getTrueOrNone("ldaptls"), +- 'ldap-schema': schema, +- 'krb5': self.getTrueOrNone("krb5"), +- 'kdc-uri': self.get("krb5kdc"), +- 'kpasswd-uri': self.get("krb5adminserver"), +- 'realm': self.get("krb5realm"), +- 'cache-creds': self.getTrueOrNone("cachecreds"), +- 'cert-auth': self.getTrueOrNone("smartcard") +- } +- +- config.write(keys) +- os.chmod(Path.System('sssd.conf'), mode=0o600) +- +- class Winbind(Base): +- def __init__(self, options): +- super(Configuration.Winbind, self).__init__(options, ServiceName="winbind") +- +- def isEnabled(self): +- if not self.isset("winbind") and not self.isset("winbindauth"): +- return None +- +- return self.getBool("winbind") or self.getBool("winbindauth") +- +- def write(self): +- if not self.isset("winbindjoin"): +- return +- +- creds = self.options.get("winbindjoin").split("%", 1) +- +- user = creds[0] +- password = None +- if len(creds) > 1: +- password = creds[1] + '\n' +- +- args = [ +- 'join', +- '-U', '"%s"' % user, +- '--client-software', 'winbind' +- ] +- +- if self.isset("smbworkgroup"): +- args.append(self.get("smbworkgroup")) +- +- cmd = Command(Path.System('cmd-realm'), args, input=password) +- try: +- cmd.run() +- except FileNotFoundError: +- eprint(_("%s was not found. Please, install realmd.") +- % Path.System('cmd-realm')) +- +- class PWQuality(Base): +- def __init__(self, options): +- super(Configuration.PWQuality, self).__init__(options) +- +- def write(self): +- config = EnvironmentFile(Path.System('pwquality.conf')) +- value_set = False +- +- pwopts = { +- "minlen": self.get("passminlen"), +- "minclass": self.get("passminclass"), +- "maxrepeat": self.get("passmaxrepeat"), +- "maxclassrepeat": self.get("passmaxclassrepeat"), +- "lcredit": self.getBoolAsValue("reqlower", -1, 0, AllowNone=True), +- "ucredit": self.getBoolAsValue("requpper", -1, 0, AllowNone=True), +- "dcredit": self.getBoolAsValue("reqdigit", -1, 0, AllowNone=True), +- "ocredit": self.getBoolAsValue("reqother", -1, 0, AllowNone=True) +- } +- +- # Write options only if their are actually set +- for opt, value in pwopts.items(): +- if value is not None: +- print(opt + "=" + str(value)) +- config.set(opt, value) +- value_set = True +- +- if value_set: +- config.write() +- +- class MakeHomedir(Base): +- def __init__(self, options): +- super(Configuration.MakeHomedir, self).__init__(options, ServiceName="oddjobd") +- +- def isEnabled(self): +- if not self.isset("mkhomedir"): +- return None +- +- return self.getBool("mkhomedir") +- +- def disableService(self, nostop): +- # Never disable the service in case it is already running as +- # other applications may depend on it. +- return +- +- class NIS(Base): +- def __init__(self, options): +- super(Configuration.NIS, self).__init__(options) +- self.rpcbind = Service("rpcbind") +- self.ypbind = Service("ypbind") +- +- def isEnabled(self): +- if not self.isset("nis"): +- return None +- +- return self.getBool("nis") +- +- def enableService(self, nostart): +- if not self.isset("nisdomain"): +- return +- +- nisdom = self.get("nisdomain") +- +- if not nostart: +- cmd = Command(Path.System('cmd-domainname'), [nisdom]) +- cmd.run() +- +- cmd = Command(Path.System('cmd-setsebool'), +- ['-P', 'allow_ypbind', '1']) +- cmd.run() +- +- self.rpcbind.enable() +- self.ypbind.enable() +- +- if not nostart: +- self.rpcbind.start(Restart=False) +- self.ypbind.start() +- +- def disableService(self, nostop): +- if not nostop: +- cmd = Command(Path.System('cmd-domainname'), ["(none)"]) +- cmd.run() +- +- cmd = Command(Path.System('cmd-setsebool'), +- ['-P', 'allow_ypbind', '0']) +- cmd.run() +- +- self.rpcbind.disable() +- self.ypbind.disable() +- +- if not nostop: +- self.rpcbind.stop() +- self.ypbind.stop() +- +- def write(self): +- if not self.isset("nisdomain"): +- return +- +- output = "domain " + self.get("nisdomain") +- +- additional_servers = [] +- if self.isset("nisserver"): +- servers = self.get("nisserver").split(",") +- additional_servers = servers[1:] +- output += " server " + servers[0] + "\n" +- else: +- output += " broadcast\n" +- +- for server in additional_servers: +- output += "ypserver " + server + "\n" +- +- filename = Path.System('yp.conf') +- if self.getBool("test-call"): +- print("========== BEGIN Content of [%s] ==========" % filename) +- print(output) +- print("========== END Content of [%s] ==========\n" % filename) +- return +- +- with open(filename, "w") as f: +- f.write(output) +- +- +-class AuthCompat: +- def __init__(self): +- self.sysconfig = EnvironmentFile(Path.System('authconfig')) +- self.options = Options() +- +- self.options.parse() +- self.options.applysysconfig(self.sysconfig) +- self.options.updatesysconfig(self.sysconfig) +- +- def printWarning(self): +- print(_("Running authconfig compatibility tool.")) +- print(_("The purpose of this tool is to enable authentication against " +- "chosen services with authselect and minimum configuration. " +- "It does not provide all capabilities of authconfig.\n")) +- print(_("IMPORTANT: authconfig is replaced by authselect, " +- "please update your scripts.")) +- print(_("See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault")) +- print(_("See man authselect-migration(7) to help you with migration to authselect")) +- +- options = self.options.getSetButUnsupported() +- if options: +- print(_("Warning: These options are not supported anymore " +- "and have no effect:")) +- for name in options: +- print(" --%s" % name) +- +- print("") +- +- def printOptions(self): +- for option in Options.List: +- print("%s=%s" % (option.name, option.value)) +- +- def printSysconfig(self): +- for line in self.sysconfig.getall(): +- print("%s=%s" % (line.name, line.value)) +- +- def canContinue(self): +- disallowed = ["test", "probe", "restorebackup", "restorelastbackup"] +- required = ["update", "updateall", "kickstart"] +- +- if not self.options.getBool("test") and os.getuid() != 0: +- print(_("authconfig can only be run as root")) +- return False +- +- for option in disallowed: +- if self.options.getBool(option): +- print(_("Error: option --%s is no longer supported and we " +- "cannot continue if it is set." % option)) +- return False +- +- if self.options.getBool("winbind") != self.options.getBool("winbindauth"): +- print(_("Error: Both --enablewinbind and --enablewinbindauth must be set.")) +- return False +- +- # We require one of these options to perform changes +- # We encourage to use --updateall since we no longer support just pure +- # --update or --kickstart, they will act as --updateall. +- for option in required: +- if self.options.getBool(option): +- return True +- +- print(_("Error: Please, provide --updateall option.")) +- return False +- +- def runAuthselect(self): +- map = { +- 'smartcard': 'with-smartcard', +- 'requiresmartcard': 'with-smartcard-required', +- 'fingerprint': 'with-fingerprint', +- 'ecryptfs': 'with-ecryptfs', +- 'mkhomedir': 'with-mkhomedir', +- 'faillock': 'with-faillock', +- 'pamaccess': 'with-pamaccess', +- 'winbindkrb5': 'with-krb5' +- } +- +- # Read current configuration first. +- (profile, features) = self.getCurrentAuthselectConfig() +- +- # Change profile if requested. +- if (self.options.getBool("ldap") +- or self.options.getBool("ldapauth") +- or self.options.getBool("sssd") +- or self.options.getBool("sssdauth")): +- profile = "sssd" +- elif self.options.getBool("nis"): +- profile = "nis" +- elif self.options.getBool("winbind"): +- profile = "winbind" +- +- # Default to sssd +- if profile is None: +- profile = "sssd" +- +- # Add enabled and remove disabled features. +- for option, feature in map.items(): +- if not self.options.isset(option): +- continue +- +- enabled = self.options.getBool(option) +- if enabled: +- features.append(feature) +- else: +- while feature in features: +- features.remove(feature) +- +- # Add lock-on-smartcard-removal if requested +- if self.options.isset("smartcardaction"): +- if int(self.options.get("smartcardaction")) == 0: +- features.append("with-smartcard-lock-on-removal") +- else: +- features.remove("with-smartcard-lock-on-removal") +- +- # Remove duplicates. The order is not kept but that does not matter. +- features = list(set(features)) +- +- # Always run with --force. This is either first call of authconfig +- # in installation script or it is run on already configured system. +- # We want to use authselect in both cases anyway, since authconfig +- # would change the configuration either way. +- args = ["select", profile] +- args.extend(features) +- args.append("--force") +- +- cmd = Command(Path.System('cmd-authselect'), args) +- cmd.run() +- +- def getCurrentAuthselectConfig(self): +- cmd = Command(Path.System('cmd-authselect'), ['check'], check=False) +- cmd.run() +- +- if cmd.result is None or cmd.result.returncode != 0: +- return (None, []) +- +- cmd = Command(Path.System('cmd-authselect'), ['current', '--raw']) +- cmd.run() +- +- current = cmd.result.stdout.decode("utf-8").split() +- return (current[0], current[1:]) +- +- def writeConfiguration(self): +- configs = [ +- Configuration.LDAP(self.options), +- Configuration.Network(self.options), +- Configuration.Kerberos(self.options), +- Configuration.SSSD(self.options), +- Configuration.Winbind(self.options), +- Configuration.PWQuality(self.options), +- Configuration.MakeHomedir(self.options), +- Configuration.NIS(self.options) +- ] +- +- for config in configs: +- # Configuration decides if it needs to write something or not +- config.write() +- +- # Enable or disable service if needed +- nostart = self.options.getBool("nostart") +- try: +- enabled = config.isEnabled() +- +- # Skip service management if it can not be decided +- if enabled is None: +- continue +- +- if enabled: +- config.enableService(nostart) +- else: +- config.disableService(nostart) +- config.cleanup() +- except subprocess.CalledProcessError as result: +- # This is not fatal error. +- eprint(_("Command [%s] failed with %d, stderr:") +- % (' '.join(result.cmd), result.returncode)) +- eprint(result.stderr.decode()) +- +- +-def main(): +- try: +- locale.setlocale(locale.LC_ALL, '') +- except locale.Error: +- sys.stderr.write('Warning: Unsupported locale setting.\n') +- +- authcompat = AuthCompat() +- authcompat.printWarning() +- +- Command.TEST = authcompat.options.getBool("test-call") +- EnvironmentFile.TEST = authcompat.options.getBool("test-call") +- ConfigSnippet.TEST = authcompat.options.getBool("test-call") +- +- if not authcompat.canContinue(): +- sys.exit(1) +- +- try: +- authcompat.runAuthselect() +- authcompat.writeConfiguration() +- authcompat.sysconfig.write() +- except subprocess.CalledProcessError as result: +- eprint(_("Command [%s] failed with %d, stderr:") +- % (' '.join(result.cmd), result.returncode)) +- eprint(result.stderr.decode()) +- +- sys.exit(0) +- +- +-if __name__ == "__main__": +- main() +diff --git a/src/compat/authcompat_ConfigSnippet.py b/src/compat/authcompat_ConfigSnippet.py +deleted file mode 100644 +index 01033ea0ab71e0eb235f03f1fb2a6aec124e2286..0000000000000000000000000000000000000000 +--- a/src/compat/authcompat_ConfigSnippet.py ++++ /dev/null +@@ -1,92 +0,0 @@ +-# -*- coding: utf-8 -*- +-# +-# Authors: +-# Pavel Březina +-# +-# Copyright (C) 2018 Red Hat +-# +-# This program is free software; you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation; either version 3 of the License, or +-# (at your option) any later version. +-# +-# This program is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with this program. If not, see . +-# +- +-import errno +-import os +-import re +- +- +-class ConfigSnippet: +- TEST = False +- +- AllKeysRE = re.compile(r'\${\??(?P[\w-]*)}') +- DummyKeysRE = re.compile(r'\${\?[\w-]*}') +- +- def __init__(self, template, destination): +- with open(template, "r") as f: +- self.template = f.read() +- +- self.destination = destination +- +- def generate(self, values): +- # First remove lines containing key that is not set +- lines = self.template.split('\n') +- remove = [] +- +- for idx, line in enumerate(lines): +- for match in self.AllKeysRE.finditer(line): +- key = match.group("key") +- if key not in values or values[key] is None: +- remove.append(idx) +- break +- +- for idx in sorted(remove, reverse=True): +- del lines[idx] +- +- # Build output string +- output = '\n'.join(lines) +- +- # Remove all dummy keys ${?key} +- output = self.DummyKeysRE.sub("", output) +- +- # Replace values +- for key, value in values.items(): +- if value is None: +- continue +- +- if type(value) is bool: +- value = "true" if value else "false" +- +- output = output.replace("${%s}" % key, value) +- +- return output +- +- def write(self, values, to_stdout=False): +- output = self.generate(values) +- +- if self.TEST: +- print("========== BEGIN Content of [%s] ==========" % self.destination) +- print(output) +- print("========== END Content of [%s] ==========\n" % self.destination) +- return +- +- dirname = os.path.dirname(self.destination) +- if not os.path.exists(dirname): +- try: +- os.makedirs(dirname) +- except OSError as exception: +- if exception.errno == errno.EEXIST and os.path.isdir(dirname): +- pass +- else: +- raise +- +- with open(self.destination, "w") as f: +- f.write(output) +diff --git a/src/compat/authcompat_EnvironmentFile.py b/src/compat/authcompat_EnvironmentFile.py +deleted file mode 100644 +index 2dabd5963ce1aa7160801415f3bf69d4a793cdd1..0000000000000000000000000000000000000000 +--- a/src/compat/authcompat_EnvironmentFile.py ++++ /dev/null +@@ -1,216 +0,0 @@ +-# -*- coding: utf-8 -*- +-# +-# Authors: +-# Pavel Březina +-# +-# Copyright (C) 2018 Red Hat +-# +-# This program is free software; you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation; either version 3 of the License, or +-# (at your option) any later version. +-# +-# This program is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for more details. +-# +-# You should have received a copy of the GNU General Public License +-# along with this program. If not, see . +-# +- +-import errno +-import os +-import re +- +- +-class EnvironmentFile: +- TEST = False +- +- def __init__(self, filename, +- delimiter='=', delimiter_re=None, +- quotes=True): +- self.filename = filename +- self.delimiter = delimiter +- self.quotes = quotes +- self.environment = [] +- +- delimiter_re = delimiter_re if delimiter_re is not None else delimiter +- self.pattern = re.compile(r'^(\s*)(\S*)([^\n\S]*)(' +- + delimiter_re +- + r')([^\n\S]*)(.*)$', +- re.MULTILINE) +- +- self.read() +- +- def read(self): +- try: +- with open(self.filename, "r") as f: +- lines = f.readlines() +- except FileNotFoundError: +- return +- +- for line in lines: +- parsed = self.Line.Parse(line, self.pattern, +- self.delimiter, self.quotes) +- self.environment.append(parsed) +- +- def write(self): +- output = "" +- for line in self.environment: +- output = output + line.getLine() +- +- if self.TEST: +- print("========== BEGIN Content of [%s] ==========" % self.filename) +- print(output) +- print("========== END Content of [%s] ==========\n" % self.filename) +- return +- +- dirname = os.path.dirname(self.filename) +- if not os.path.exists(dirname): +- try: +- os.makedirs(dirname) +- except OSError as exception: +- if exception.errno == errno.EEXIST and os.path.isdir(dirname): +- pass +- else: +- raise +- +- with open(self.filename, "w") as f: +- f.write(output) +- +- def get(self, name, default=None): +- value = None +- for line in self.environment: +- if line.isVariable() and line.name == name: +- value = line.value +- +- if value is None: +- return default +- +- if value.lower() in [None, "no", "false", "f", "n"]: +- return False +- elif value.lower() in ["yes", "true", "t", "y"]: +- return True +- +- return value +- +- def getall(self): +- lines = [] +- for line in self.environment: +- if line.isVariable(): +- lines.append(line) +- +- return lines +- +- def set(self, name, value): +- if type(value) is bool: +- value = "yes" if value else "no" +- +- for line in self.environment: +- if line.isVariable() and line.name == name: +- line.set(name, value) +- return +- +- line = self.Line(self.delimiter, self.quotes) +- line.set(name, value) +- self.environment.append(line) +- +- class Line: +- def __init__(self, delimiter, quotes, +- name=None, value=None, original=None, fmt=None): +- self.delimiter = delimiter +- self.quotes = quotes +- self.name = name +- self.value = value +- self.original = original +- self.fmt = fmt +- +- def isVariable(self): +- return self.fmt is not None +- +- def isOriginal(self): +- return self.original is not None +- +- def set(self, name, value): +- self.name = name +- self.value = value +- if self.fmt is None: +- self.fmt = "${name}%s${value}\n" % self.delimiter +- +- def getLine(self): +- if self.isOriginal(): +- return self.original +- +- value = self.value if self.value is not None else "" +- replacement = { +- 'name': self.name, +- 'value': self.Escape(value, self.quotes) +- } +- +- line = self.fmt +- for key, value in replacement.items(): +- line = line.replace("${" + key + "}", str(value)) +- +- return line +- +- @staticmethod +- def Parse(line, pattern, delimiter, quotes): +- match = pattern.match(line) +- if line.startswith('#') or not line.strip() or not match: +- return EnvironmentFile.Line(delimiter, quotes, original=line) +- +- name = match.group(2) +- value = EnvironmentFile.Line.Unescape(match.group(6), quotes) +- fmt = "%s${name}%s%s%s${value}\n" % (match.group(1), +- match.group(3), +- match.group(4), +- match.group(5)) +- +- return EnvironmentFile.Line(delimiter, quotes, name=name, +- value=value, fmt=fmt) +- +- @staticmethod +- def Escape(value, quotes): +- if value is None: +- return "" +- +- value = str(value) +- value = value.replace("\\", "\\\\") +- value = value.replace("\"", "\\\"") +- value = value.replace("'", "\\\'") +- value = value.replace("$", "\\$") +- value = value.replace("~", "\\~") +- value = value.replace("`", "\\`") +- +- if quotes: +- if value.find(" ") > 0 or value.find("\t") > 0: +- value = "\"" + value + "\"" +- +- return value +- +- @staticmethod +- def Unescape(value, quotes): +- if not value: +- return value +- +- value = str(value) +- +- length = len(value) +- if quotes: +- if (value[0] == "\"" or value[0] == "'") and value[0] == value[length - 1]: +- value = value[1:length - 1] +- +- i = 0 +- while True: +- i = value.find("\\", i) +- if i < 0: +- break +- if i + 1 >= len(value): +- value = value[0:i] +- break +- +- value = value[0:i] + value[i + 1:] +- i += 1 +- +- return value +diff --git a/src/compat/authcompat_Options.py b/src/compat/authcompat_Options.py +deleted file mode 100644 +index d26dedabdfb9519861076b58cddd0dd0eb04b7cb..0000000000000000000000000000000000000000 +--- a/src/compat/authcompat_Options.py ++++ /dev/null +@@ -1,326 +0,0 @@ +-# -*- coding: utf-8 -*- +-# +-# Authors: +-# Pavel Březina +-# +-# Copyright (C) 2018 Red Hat +-# +-# This program is free software; you can redistribute it and/or modify +-# it under the terms of the GNU General Public License as published by +-# the Free Software Foundation; either version 3 of the License, or +-# (at your option) any later version. +-# +-# This program is distributed in the hope that it will be useful, +-# but WITHOUT ANY WARRANTY; without even the implied warranty of +-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +-# GNU General Public License for morerequi details. +-# +-# You should have received a copy of the GNU General Public License +-# along with this program. If not, see . +-# +- +-import argparse +-import gettext +- +-_ = gettext.gettext +- +- +-class Option: +- def __init__(self, name, metavar, help, feature, supported): +- self.name = name +- self.metavar = metavar +- self.help = help +- self.feature = feature +- self.supported = supported +- self.value = None +- self.from_sysconfig = False +- +- def set(self, new_value): +- self.value = new_value +- +- def set_from_sysconfig(self, new_value): +- self.set(new_value) +- self.from_sysconfig = True +- +- def isset(self): +- return self.value is not None +- +- @staticmethod +- def Valued(name, metavar, help): +- return Option(name, metavar, help, feature=False, supported=True) +- +- @staticmethod +- def Switch(name, help): +- return Option(name, None, help, feature=False, supported=True) +- +- @staticmethod +- def Feature(name, help): +- return Option(name, None, help, feature=True, supported=True) +- +- @staticmethod +- def UnsupportedValued(name, metavar): +- return Option(name, metavar, None, feature=False, supported=False) +- +- @staticmethod +- def UnsupportedFeature(name): +- return Option(name, None, None, feature=True, supported=False) +- +- @staticmethod +- def UnsupportedSwitch(name): +- return Option(name, None, None, feature=False, supported=False) +- +- +-class Options: +- List = [ +- # These options are still supported in authconfig compatibility +- # layers. The tool will do its best to translate them to authselect +- # call and where needed, it will generate a configuration file. +- # +- # However, they will just make sure that an authentication against +- # expected service is working. They may not result in the exact same +- # configuration as authconfig would generate. +- Option.Feature("nis", _("NIS for user information by default")), +- Option.Valued("nisdomain", _(""), _("default NIS domain")), +- Option.Valued("nisserver", _(""), _("default NIS server")), +- Option.Feature("ldap", _("LDAP for user information by default")), +- Option.Feature("ldapauth", _("LDAP for authentication by default")), +- Option.Valued("ldapserver", _(""), _("default LDAP server hostname or URI")), +- Option.Valued("ldapbasedn", _(""), _("default LDAP base DN")), +- Option.Feature("ldaptls", _("use of TLS with LDAP (RFC-2830)")), +- Option.Feature("ldapstarttls", _("use of TLS for identity lookups with LDAP (RFC-2830)")), +- Option.Feature("rfc2307bis", _("use of RFC-2307bis schema for LDAP user information lookups")), +- Option.Feature("smartcard", _("authentication with smart card by default")), +- Option.Valued("smartcardaction", _("<0=Lock|1=Ignore>"), _("action to be taken on smart card removal")), +- Option.Feature("requiresmartcard", _("require smart card for authentication by default")), +- Option.Feature("fingerprint", _("authentication with fingerprint readers by default")), +- Option.Feature("ecryptfs", _("automatic per-user ecryptfs")), +- Option.Feature("krb5", _("Kerberos authentication by default")), +- Option.Valued("krb5kdc", _(""), _("default Kerberos KDC")), +- Option.Valued("krb5adminserver", _(""), _("default Kerberos admin server")), +- Option.Valued("krb5realm", _(""), _("default Kerberos realm")), +- Option.Feature("krb5kdcdns", _("use of DNS to find Kerberos KDCs")), +- Option.Feature("krb5realmdns", _("use of DNS to find Kerberos realms")), +- Option.Feature("winbind", _("winbind for user information by default")), +- Option.Feature("winbindauth", _("winbind for authentication by default")), +- Option.Valued("winbindjoin", _(""), _("join the winbind domain or ads realm now as this administrator")), +- Option.Feature("winbindkrb5", _("Kerberos 5 for authenticate with winbind")), +- Option.Valued("smbworkgroup", _(""), _("workgroup authentication servers are in")), +- Option.Feature("sssd", _("SSSD for user information by default with manually managed configuration")), +- Option.Feature("sssdauth", _("SSSD for authentication by default with manually managed configuration")), +- Option.Feature("cachecreds", _("caching of user credentials in SSSD by default")), +- Option.Feature("pamaccess", _("check of access.conf during account authorization")), +- Option.Feature("mkhomedir", _("creation of home directories for users on their first login")), +- Option.Feature("faillock", _("account locking in case of too many consecutive authentication failures")), +- Option.Valued("passminlen", _(""), _("minimum length of a password")), +- Option.Valued("passminclass", _(""), _("minimum number of character classes in a password")), +- Option.Valued("passmaxrepeat", _(""), _("maximum number of same consecutive characters in a password")), +- Option.Valued("passmaxclassrepeat", _(""), _("maximum number of consecutive characters of same class in a password")), +- Option.Feature("reqlower", _("require at least one lowercase character in a password")), +- Option.Feature("requpper", _("require at least one uppercase character in a password")), +- Option.Feature("reqdigit", _("require at least one digit in a password")), +- Option.Feature("reqother", _("require at least one other character in a password")), +- +- # Program options +- Option.Switch("nostart", _("do not start/stop services")), +- Option.Switch("updateall", _("update all configuration files")), +- Option.Switch("update", _("the same as --updateall")), +- Option.Switch("kickstart", _("the same as --updateall")), +- +- # Hidden compat tool option, useful for testing. No changes to the +- # system will be done, they will be printed. +- Option.Switch("test-call", argparse.SUPPRESS), +- +- # Unsupported program options but we have to react somehow when set +- Option.UnsupportedSwitch("test"), +- Option.UnsupportedSwitch("probe"), +- Option.UnsupportedValued("savebackup", _("")), +- Option.UnsupportedValued("restorebackup", _("")), +- Option.UnsupportedSwitch("restorelastbackup"), +- +- # These options are no longer supported in authconfig compatibility +- # layers and will produce warning when used. They will not affect +- # the system. +- Option.UnsupportedFeature("cache"), +- Option.UnsupportedFeature("shadow"), +- Option.UnsupportedSwitch("useshadow"), +- Option.UnsupportedFeature("md5"), +- Option.UnsupportedSwitch("usemd5"), +- Option.UnsupportedValued("passalgo", _("")), +- Option.UnsupportedValued("ldaploadcacert", _("")), +- Option.UnsupportedValued("smartcardmodule", _("")), +- Option.UnsupportedValued("smbsecurity", _("")), +- Option.UnsupportedValued("smbrealm", _("")), +- Option.UnsupportedValued("smbservers", _("")), +- Option.UnsupportedValued("smbidmaprange", _("")), +- Option.UnsupportedValued("smbidmapuid", _("")), +- Option.UnsupportedValued("smbidmapgid", _("")), +- Option.UnsupportedValued("winbindseparator", _("<\\>")), +- Option.UnsupportedValued("winbindtemplatehomedir", _("")), +- Option.UnsupportedValued("winbindtemplateshell", _("")), +- Option.UnsupportedFeature("winbindusedefaultdomain"), +- Option.UnsupportedFeature("winbindoffline"), +- Option.UnsupportedFeature("preferdns"), +- Option.UnsupportedFeature("forcelegacy"), +- Option.UnsupportedFeature("locauthorize"), +- Option.UnsupportedFeature("sysnetauth"), +- Option.UnsupportedValued("faillockargs", _("")), +- ] +- +- Map = { +- # These options were use with autodetection of pam_cracklib +- # and pam_passwdqc. However, authselect supports only pam_pwquality. +- # "USEPWQUALITY" : "", +- # "USEPASSWDQC" : "", +- "USEFAILLOCK": "faillock", +- "FAILLOCKARGS": "faillockargs", +- "USELDAP": "ldap", +- "USENIS": "nis", +- "USEECRYPTFS": "ecryptfs", +- "USEWINBIND": "winbind", +- "WINBINDKRB5": "winbindkrb5", +- "USESSSD": "sssd", +- "USEKERBEROS": "krb5", +- "USELDAPAUTH": "ldapauth", +- "USESMARTCARD": "smartcard", +- "FORCESMARTCARD": "requiresmartcard", +- "USEFPRINTD": "fingerprint", +- "PASSWDALGORITHM": "passalgo", +- "USEMD5": "md5", +- "USESHADOW": "shadow", +- "USEWINBINDAUTH": "winbindauth", +- "USESSSDAUTH": "sssdauth", +- "USELOCAUTHORIZE": "locauthorize", +- "USEPAMACCESS": "pamaccess", +- "USEMKHOMEDIR": "mkhomedir", +- "USESYSNETAUTH": "sysnetauth", +- "FORCELEGACY": "forcelegacy", +- "CACHECREDENTIALS": "cachecreds", +- } +- +- def __init__(self): +- self.options = {} +- +- for option in self.List: +- self.options[option.name] = option +- +- def parse(self): +- parser = argparse.ArgumentParser(description='Authconfig Compatibility Tool.') +- +- parsers = { +- 'supported': parser.add_argument_group(_('These options have a compatibility layer')), +- 'unsupported': parser.add_argument_group(_('These options are no longer supported and have no effect')) +- } +- +- for option in self.List: +- group = 'supported' if option.supported else 'unsupported' +- self.add_option(parsers[group], option) +- +- cmdline = parser.parse_args() +- +- for name, option in self.options.items(): +- value = getattr(cmdline, name) +- option.set(value) +- +- # usemd5 and useshadow are equivalent to enablemd5 and enableshadow +- if not self.isset('md5') and self.isset('usemd5'): +- self.set('md5', self.get('usemd5')) +- +- if not self.isset('shadow') and self.isset('useshadow'): +- self.set('shadow', self.get('useshadow')) +- +- # ldapstarttls is equivalent to ldaptls +- if self.isset('ldapstarttls') and not self.isset('ldaptls'): +- self.set('ldaptls', self.get('ldapstarttls')) +- +- def applysysconfig(self, sysconfig): +- for name, option in self.Map.items(): +- if not self.isset(option): +- self.options[option].set_from_sysconfig(sysconfig.get(name)) +- +- def updatesysconfig(self, sysconfig): +- for name, option in self.Map.items(): +- if self.isset(option): +- sysconfig.set(name, self.get(option)) +- +- def get(self, name): +- return self.options[name].value +- +- def set(self, name, value): +- self.options[name].set(value) +- +- def isset(self, name): +- return self.options[name].isset() +- +- def getBool(self, name): +- value = self.get(name) +- if value is None or not value: +- return False +- return True +- +- def getTrueOrNone(self, name): +- value = self.get(name) +- if value is None or not value: +- return None +- return True +- +- def getSetButUnsupported(self): +- options = [] +- for option in Options.List: +- if option.supported: +- continue +- +- if not option.isset(): +- continue +- +- if option.from_sysconfig: +- continue +- +- name = option.name +- if option.feature: +- name = "enable" + name if option.value else "disable" + name +- +- options.append(name) +- +- return options +- +- def add_option(self, parser, option): +- if option.metavar is not None: +- self.add_valued(parser, option) +- elif option.feature: +- self.add_feature(parser, option) +- else: +- self.add_switch(parser, option) +- +- def add_valued(self, parser, option): +- parser.add_argument("--" + option.name, +- action='store', +- help=option.help, +- dest=option.name, +- metavar=option.metavar) +- +- def add_switch(self, parser, option): +- parser.add_argument("--" + option.name, +- action='store_const', +- const=True, +- help=option.help, +- dest=option.name) +- +- def add_feature(self, parser, option): +- help_enable = None +- help_disable = None +- +- if option.help is not None: +- help_enable = _("enable") + " " + option.help +- help_disable = _("disable") + " " + option.help +- +- parser.add_argument("--enable" + option.name, +- action='store_const', +- const=True, +- help=help_enable, +- dest=option.name) +- +- parser.add_argument("--disable" + option.name, +- action='store_const', +- const=False, +- help=help_disable, +- dest=option.name) +diff --git a/src/compat/snippets/authconfig-krb.conf b/src/compat/snippets/authconfig-krb.conf +deleted file mode 100644 +index e5ace8626321795c009ed9c0050cd35cab6a8ee0..0000000000000000000000000000000000000000 +--- a/src/compat/snippets/authconfig-krb.conf ++++ /dev/null +@@ -1,14 +0,0 @@ +-[libdefaults] +- dns_lookup_kdc = ${kdc-srv} +- dns_lookup_realm = ${realm-srv} +- default_realm = ${realm} +- +-[realms] +- ${realm} = { +- kdc = ${kdc} +- admin_server = ${adminserver} +- ${?realm}} +- +-[domain_realm] +- ${domain} = ${realm} +- .${domain} = ${realm} +diff --git a/src/compat/snippets/authconfig-sssd.conf b/src/compat/snippets/authconfig-sssd.conf +deleted file mode 100644 +index 13bd1dcb84c0b4a983d19dc00d8a73e4c7c2cee4..0000000000000000000000000000000000000000 +--- a/src/compat/snippets/authconfig-sssd.conf ++++ /dev/null +@@ -1,18 +0,0 @@ +-[sssd] +-domains = default +- +-[domain/default] +-id_provider = ldap +-auth_provider${?krb5} = krb5 +-ldap_uri = ${ldap-uri} +-ldap_search_base = ${ldap-basedn} +-ldap_id_use_start_tls = ${ldap-tls} +-ldap_schema = ${ldap-schema} +-krb5_server${?krb5} = ${kdc-uri} +-krb5_kpasswd${?krb5} = ${kpasswd-uri} +-krb5_realm${?krb5} = ${realm} +-krb5_store_password_if_offline${?krb5} = ${cache-credentials} +-cache_credentials = ${cache-credentials} +- +-[pam]${?cert-auth} +-pam_cert_auth = ${cert-auth} +diff --git a/src/conf_macros.m4 b/src/conf_macros.m4 +index ae8fa0274e038e98115d000717487dbdbc04df4c..8dafd94cf57398ce1c654d83289d210ac730d14d 100644 +--- a/src/conf_macros.m4 ++++ b/src/conf_macros.m4 +@@ -81,15 +81,6 @@ AS_IF([test "x$enable_debug_template_regex" = "xyes"], + ) + ) + +-AC_ARG_WITH([compat], +- [AC_HELP_STRING([--with-compat], [Build with compatibility tool [no]])], +- [], with_compat=no +-) +-if test x"$with_compat" = xyes; then +- AM_PATH_PYTHON([3]) +-fi +-AM_CONDITIONAL([BUILD_COMPAT], [test x$with_compat = xyes]) +- + AC_ARG_WITH([nis-profile], + [AC_HELP_STRING([--with-nis-profile], [Install NIS profile [no]])], + [], with_nis_profile=no +-- +2.42.0 + diff --git a/0007-ci-remove-python-checks.patch b/0007-ci-remove-python-checks.patch new file mode 100644 index 0000000..7b3fccd --- /dev/null +++ b/0007-ci-remove-python-checks.patch @@ -0,0 +1,46 @@ +From 23936036c5b6cd51843a7f964998f5345877fa8e Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 13:34:31 +0100 +Subject: [PATCH 07/11] ci: remove python checks + +With the compat tool gone, there is no other python script. +--- + .github/workflows/analyze.yml | 18 +----------------- + 1 file changed, 1 insertion(+), 17 deletions(-) + +diff --git a/.github/workflows/analyze.yml b/.github/workflows/analyze.yml +index 37682f068b586dc0e7ba34f1098f4009b88e7254..16b48b031519b81221de9248d65f076b2616b2f7 100644 +--- a/.github/workflows/analyze.yml ++++ b/.github/workflows/analyze.yml +@@ -25,7 +25,7 @@ jobs: + - name: Initialize CodeQL + uses: github/codeql-action/init@v1 + with: +- languages: cpp, python ++ languages: cpp + queries: +security-and-quality + + - name: Autobuild +@@ -33,19 +33,3 @@ jobs: + + - name: Perform CodeQL Analysis + uses: github/codeql-action/analyze@v1 +- +- flake8: +- runs-on: ubuntu-latest +- permissions: +- contents: read +- steps: +- - name: Checkout repository +- uses: actions/checkout@v2 +- +- - name: Install flake8 +- run: | +- sudo apt update +- sudo apt install -y flake8 +- +- - name: Execute flake8 on the repository +- run: flake8 --ignore=W503,E501 src/compat/authcompat.py.in.in . +-- +2.42.0 + diff --git a/0008-pot-update-pot-files.patch b/0008-pot-update-pot-files.patch new file mode 100644 index 0000000..5351deb --- /dev/null +++ b/0008-pot-update-pot-files.patch @@ -0,0 +1,2561 @@ +From 9159f3a5306ae12139e283858f942c0891d5b098 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 14:08:47 +0100 +Subject: [PATCH 08/11] pot: update pot files + +--- + po/authselect.pot | 536 ++++----------------- + src/man/po/authselect-migration.7.adoc.pot | 218 ++++----- + src/man/po/authselect-profiles.5.adoc.pot | 259 +++++----- + src/man/po/authselect.8.adoc.pot | 171 ++----- + 4 files changed, 349 insertions(+), 835 deletions(-) + +diff --git a/po/authselect.pot b/po/authselect.pot +index 3428c421b57a5b9b06452c986cb47856a5b48f60..77e626f303ae1d54b28e90ffd5642502c65690dc 100644 +--- a/po/authselect.pot ++++ b/po/authselect.pot +@@ -6,9 +6,9 @@ + #, fuzzy + msgid "" + msgstr "" +-"Project-Id-Version: authselect 1.4.2\n" ++"Project-Id-Version: authselect 1.5.0\n" + "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" +-"POT-Creation-Date: 2023-09-27 13:03+0200\n" ++"POT-Creation-Date: 2024-02-23 14:08+0100\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -565,7 +565,7 @@ msgid "Unable to get basename of [%s]" + msgstr "" + + #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 +-#: src/lib/util/file.c:199 src/cli/main.c:857 ++#: src/lib/util/file.c:199 src/cli/main.c:848 + #, c-format + msgid "Unable to stat [%s] [%d]: %s" + msgstr "" +@@ -855,7 +855,7 @@ msgstr "" + msgid "[OPTIONS...]" + msgstr "" + +-#: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:849 ++#: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:840 + msgid "Out of memory!" + msgstr "" + +@@ -894,14 +894,14 @@ msgid "" + "\n" + msgstr "" + +-#: src/cli/main.c:76 src/cli/main.c:441 src/cli/main.c:484 ++#: src/cli/main.c:76 src/cli/main.c:432 src/cli/main.c:475 + msgid "Profile identifier." + msgstr "" + +-#: src/cli/main.c:79 src/cli/main.c:257 src/cli/main.c:302 src/cli/main.c:351 +-#: src/cli/main.c:399 src/cli/main.c:444 src/cli/main.c:487 src/cli/main.c:660 +-#: src/cli/main.c:737 src/cli/main.c:784 src/cli/main.c:824 src/cli/main.c:889 +-#: src/cli/main.c:915 ++#: src/cli/main.c:79 src/cli/main.c:248 src/cli/main.c:293 src/cli/main.c:342 ++#: src/cli/main.c:390 src/cli/main.c:435 src/cli/main.c:478 src/cli/main.c:651 ++#: src/cli/main.c:728 src/cli/main.c:775 src/cli/main.c:815 src/cli/main.c:880 ++#: src/cli/main.c:906 + msgid "Unable to parse command arguments" + msgstr "" + +@@ -918,15 +918,15 @@ msgstr "" + msgid "Enforce changes" + msgstr "" + +-#: src/cli/main.c:162 src/cli/main.c:250 src/cli/main.c:650 src/cli/main.c:728 ++#: src/cli/main.c:162 src/cli/main.c:241 src/cli/main.c:641 src/cli/main.c:719 + msgid "Backup system files before activating profile (generate unique name)" + msgstr "" + +-#: src/cli/main.c:163 src/cli/main.c:251 src/cli/main.c:651 src/cli/main.c:729 ++#: src/cli/main.c:163 src/cli/main.c:242 src/cli/main.c:642 src/cli/main.c:720 + msgid "Backup system files before activating profile" + msgstr "" + +-#: src/cli/main.c:163 src/cli/main.c:251 src/cli/main.c:651 src/cli/main.c:729 ++#: src/cli/main.c:163 src/cli/main.c:242 src/cli/main.c:642 src/cli/main.c:720 + msgid "NAME" + msgstr "" + +@@ -934,179 +934,175 @@ msgstr "" + msgid "Do not backup system files when --force is set" + msgstr "" + +-#: src/cli/main.c:165 src/cli/main.c:652 ++#: src/cli/main.c:165 src/cli/main.c:643 + msgid "Do not print profile requirements" + msgstr "" + +-#: src/cli/main.c:176 src/cli/main.c:414 src/cli/main.c:450 src/cli/main.c:493 +-#: src/cli/main.c:525 src/cli/main.c:679 ++#: src/cli/main.c:176 src/cli/main.c:405 src/cli/main.c:441 src/cli/main.c:484 ++#: src/cli/main.c:516 src/cli/main.c:670 + #, c-format + msgid "Unable to get profile information [%d]: %s" + msgstr "" + +-#: src/cli/main.c:184 src/cli/main.c:533 src/cli/main.c:687 ++#: src/cli/main.c:184 src/cli/main.c:524 src/cli/main.c:678 + msgid "Unable to read profile requirements!" + msgstr "" + +-#: src/cli/main.c:192 +-msgid "Unable to obtain nsswitch maps!" +-msgstr "" +- +-#: src/cli/main.c:207 ++#: src/cli/main.c:198 + msgid "" + "\n" + "Some unexpected changes to the configuration were detected.\n" + "Use --force parameter if you want to overwrite these changes.\n" + msgstr "" + +-#: src/cli/main.c:212 ++#: src/cli/main.c:203 + #, c-format + msgid "Unable to activate profile [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:217 ++#: src/cli/main.c:208 + #, c-format + msgid "Profile \"%s\" was selected.\n" + msgstr "" + +-#: src/cli/main.c:220 ++#: src/cli/main.c:211 + msgid "The following nsswitch maps are overwritten by the profile:\n" + msgstr "" + +-#: src/cli/main.c:223 ++#: src/cli/main.c:214 + #, c-format + msgid "- %s\n" + msgstr "" + +-#: src/cli/main.c:228 ++#: src/cli/main.c:219 + #, c-format + msgid "" + "\n" + "%s\n" + msgstr "" + +-#: src/cli/main.c:269 ++#: src/cli/main.c:260 + msgid "Changes were successfully applied.\n" + msgstr "" + +-#: src/cli/main.c:272 src/cli/main.c:308 src/cli/main.c:669 ++#: src/cli/main.c:263 src/cli/main.c:299 src/cli/main.c:660 + msgid "No existing configuration detected.\n" + msgstr "" + +-#: src/cli/main.c:275 ++#: src/cli/main.c:266 + msgid "" + "Some unexpected changes to the configuration were detected. Use 'select' " + "command instead.\n" + msgstr "" + +-#: src/cli/main.c:279 ++#: src/cli/main.c:270 + #, c-format + msgid "Unable to apply changes [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:296 ++#: src/cli/main.c:287 + msgid "Print command parameters instead of formatted output" + msgstr "" + +-#: src/cli/main.c:311 src/cli/main.c:672 ++#: src/cli/main.c:302 src/cli/main.c:663 + #, c-format + msgid "Unable to get current configuration [%d]: %s" + msgstr "" + +-#: src/cli/main.c:325 ++#: src/cli/main.c:316 + #, c-format + msgid "Profile ID: %s\n" + msgstr "" + +-#: src/cli/main.c:326 ++#: src/cli/main.c:317 + msgid "Enabled features:" + msgstr "" + +-#: src/cli/main.c:329 ++#: src/cli/main.c:320 + msgid " None\n" + msgstr "" + +-#: src/cli/main.c:357 ++#: src/cli/main.c:348 + #, c-format + msgid "Unable to test current configuration [%d]: %s" + msgstr "" + +-#: src/cli/main.c:364 ++#: src/cli/main.c:355 + msgid "" + "Current configuration is not valid. It was probably modified outside " + "authselect." + msgstr "" + +-#: src/cli/main.c:371 ++#: src/cli/main.c:362 + msgid "Current configuration is valid." + msgstr "" + +-#: src/cli/main.c:374 ++#: src/cli/main.c:365 + msgid "No configuration detected." + msgstr "" + +-#: src/cli/main.c:378 ++#: src/cli/main.c:369 + msgid "System was not configured with authselect." + msgstr "" + +-#: src/cli/main.c:405 ++#: src/cli/main.c:396 + msgid "Unable to get profile list!" + msgstr "" + +-#: src/cli/main.c:458 ++#: src/cli/main.c:449 + #, c-format + msgid "Unable to get profile features [%d]: %s" + msgstr "" + +-#: src/cli/main.c:572 ++#: src/cli/main.c:563 + msgid "Print content of all files" + msgstr "" + +-#: src/cli/main.c:573 ++#: src/cli/main.c:564 + msgid "Print nsswitch.conf content" + msgstr "" + +-#: src/cli/main.c:574 ++#: src/cli/main.c:565 + msgid "Print system-auth content" + msgstr "" + +-#: src/cli/main.c:575 ++#: src/cli/main.c:566 + msgid "Print password-auth content" + msgstr "" + +-#: src/cli/main.c:576 ++#: src/cli/main.c:567 + msgid "Print smartcard-auth content" + msgstr "" + +-#: src/cli/main.c:577 ++#: src/cli/main.c:568 + msgid "Print fingerprint-auth content" + msgstr "" + +-#: src/cli/main.c:578 ++#: src/cli/main.c:569 + msgid "Print postlogin content" + msgstr "" + +-#: src/cli/main.c:579 ++#: src/cli/main.c:570 + msgid "Print dconf database content" + msgstr "" + +-#: src/cli/main.c:580 ++#: src/cli/main.c:571 + msgid "Print dconf lock content" + msgstr "" + +-#: src/cli/main.c:607 ++#: src/cli/main.c:598 + #, c-format + msgid "Unable to get generated content [%d]: %s" + msgstr "" + +-#: src/cli/main.c:626 ++#: src/cli/main.c:617 + #, c-format + msgid "" + "File %s: Empty\n" + "\n" + msgstr "" + +-#: src/cli/main.c:628 ++#: src/cli/main.c:619 + #, c-format + msgid "" + "File %s:\n" +@@ -1114,534 +1110,190 @@ msgid "" + "\n" + msgstr "" + +-#: src/cli/main.c:657 ++#: src/cli/main.c:648 + msgid "Feature to enable." + msgstr "" + +-#: src/cli/main.c:694 ++#: src/cli/main.c:685 + #, c-format + msgid "Unable to backup current configuration [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:701 ++#: src/cli/main.c:692 + #, c-format + msgid "Unable to enable feature [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:706 ++#: src/cli/main.c:697 + #, c-format + msgid "%s\n" + msgstr "" + +-#: src/cli/main.c:734 ++#: src/cli/main.c:725 + msgid "Feature to disable." + msgstr "" + +-#: src/cli/main.c:748 ++#: src/cli/main.c:739 + #, c-format + msgid "Unable to disable feature [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:769 ++#: src/cli/main.c:760 + msgid "Create new profile as a vendor profile instead of a custom profile" + msgstr "" + +-#: src/cli/main.c:770 ++#: src/cli/main.c:761 + msgid "ID of a profile that should be used as a base for the new profile" + msgstr "" + +-#: src/cli/main.c:771 ++#: src/cli/main.c:762 + msgid "" + "Base new profile on a default profile even if vendor profile with the same " + "name exists" + msgstr "" + +-#: src/cli/main.c:772 ++#: src/cli/main.c:763 + msgid "Symlink meta files from the base profile instead of copying them" + msgstr "" + +-#: src/cli/main.c:773 ++#: src/cli/main.c:764 + msgid "Symlink nsswitch files from the base profile instead of copying them" + msgstr "" + +-#: src/cli/main.c:774 ++#: src/cli/main.c:765 + msgid "Symlink pam files from the base profile instead of copying them" + msgstr "" + +-#: src/cli/main.c:775 ++#: src/cli/main.c:766 + msgid "Symlink dconf files from the base profile instead of copying them" + msgstr "" + +-#: src/cli/main.c:776 ++#: src/cli/main.c:767 + msgid "Symlink specific file (can be set multiple times)" + msgstr "" + +-#: src/cli/main.c:781 ++#: src/cli/main.c:772 + msgid "New profile name." + msgstr "" + +-#: src/cli/main.c:791 ++#: src/cli/main.c:782 + #, c-format + msgid "Unable to create new profile [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:795 ++#: src/cli/main.c:786 + #, c-format + msgid "New profile was created at %s\n" + msgstr "" + +-#: src/cli/main.c:818 ++#: src/cli/main.c:809 + msgid "Print backup names without any formatting and additional information" + msgstr "" + +-#: src/cli/main.c:830 ++#: src/cli/main.c:821 + msgid "Unable to list available backups!" + msgstr "" + +-#: src/cli/main.c:867 ++#: src/cli/main.c:858 + #, c-format + msgid "%-*s (created at %s)\n" + msgstr "" + +-#: src/cli/main.c:886 ++#: src/cli/main.c:877 + msgid "Name of the backup to remove." + msgstr "" + +-#: src/cli/main.c:895 ++#: src/cli/main.c:886 + #, c-format + msgid "Unable to remove backup [%s] [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:912 ++#: src/cli/main.c:903 + msgid "Name of the backup to restore from." + msgstr "" + +-#: src/cli/main.c:921 ++#: src/cli/main.c:912 + #, c-format + msgid "Unable to restore backup [%s] [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:937 ++#: src/cli/main.c:928 + #, c-format + msgid "Unable to uninstall authselect configuration [%d]: %s\n" + msgstr "" + +-#: src/cli/main.c:987 ++#: src/cli/main.c:978 + msgid "Select profile" + msgstr "" + +-#: src/cli/main.c:988 ++#: src/cli/main.c:979 + msgid "Regenerate configuration for currently selected command" + msgstr "" + +-#: src/cli/main.c:989 ++#: src/cli/main.c:980 + msgid "List available profiles" + msgstr "" + +-#: src/cli/main.c:990 ++#: src/cli/main.c:981 + msgid "List available profile features" + msgstr "" + +-#: src/cli/main.c:991 ++#: src/cli/main.c:982 + msgid "Show profile information" + msgstr "" + +-#: src/cli/main.c:992 ++#: src/cli/main.c:983 + msgid "Print profile requirements" + msgstr "" + +-#: src/cli/main.c:993 ++#: src/cli/main.c:984 + msgid "Get identifier of currently selected profile" + msgstr "" + +-#: src/cli/main.c:994 ++#: src/cli/main.c:985 + msgid "Check if the current configuration is valid" + msgstr "" + +-#: src/cli/main.c:995 ++#: src/cli/main.c:986 + msgid "Print changes that would be otherwise written" + msgstr "" + +-#: src/cli/main.c:996 ++#: src/cli/main.c:987 + msgid "Enable feature in currently selected profile" + msgstr "" + +-#: src/cli/main.c:997 ++#: src/cli/main.c:988 + msgid "Disable feature in currently selected profile" + msgstr "" + +-#: src/cli/main.c:998 ++#: src/cli/main.c:989 + msgid "Create new authselect profile" + msgstr "" + +-#: src/cli/main.c:999 ++#: src/cli/main.c:990 + msgid "Backup commands:" + msgstr "" + +-#: src/cli/main.c:1000 ++#: src/cli/main.c:991 + msgid "List available backups" + msgstr "" + +-#: src/cli/main.c:1001 ++#: src/cli/main.c:992 + msgid "Remove backup" + msgstr "" + +-#: src/cli/main.c:1002 ++#: src/cli/main.c:993 + msgid "Restore from backup" + msgstr "" + +-#: src/cli/main.c:1003 ++#: src/cli/main.c:994 + msgid "Other:" + msgstr "" + +-#: src/cli/main.c:1004 ++#: src/cli/main.c:995 + msgid "Opt-out from authselect managed configuration" + msgstr "" + +-#: src/cli/main.c:1006 ++#: src/cli/main.c:997 + msgid "Print authselect version" + msgstr "" +- +-#: src/compat/authcompat_Options.py:82 +-msgid "NIS for user information by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:83 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:83 +-msgid "default NIS domain" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 +-#: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:84 +-msgid "default NIS server" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:85 +-msgid "LDAP for user information by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:86 +-msgid "LDAP for authentication by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:87 +-msgid "default LDAP server hostname or URI" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:88 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:88 +-msgid "default LDAP base DN" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:89 +-msgid "use of TLS with LDAP (RFC-2830)" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:90 +-msgid "use of TLS for identity lookups with LDAP (RFC-2830)" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:91 +-msgid "use of RFC-2307bis schema for LDAP user information lookups" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:92 +-msgid "authentication with smart card by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:93 +-msgid "<0=Lock|1=Ignore>" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:93 +-msgid "action to be taken on smart card removal" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:94 +-msgid "require smart card for authentication by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:95 +-msgid "authentication with fingerprint readers by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:96 +-msgid "automatic per-user ecryptfs" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:97 +-msgid "Kerberos authentication by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:98 +-msgid "default Kerberos KDC" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:99 +-msgid "default Kerberos admin server" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:100 +-msgid "default Kerberos realm" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:101 +-msgid "use of DNS to find Kerberos KDCs" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:102 +-msgid "use of DNS to find Kerberos realms" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:103 +-msgid "winbind for user information by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:104 +-msgid "winbind for authentication by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:105 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:105 +-msgid "join the winbind domain or ads realm now as this administrator" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:106 +-msgid "Kerberos 5 for authenticate with winbind" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:107 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:107 +-msgid "workgroup authentication servers are in" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:108 +-msgid "" +-"SSSD for user information by default with manually managed configuration" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:109 +-msgid "SSSD for authentication by default with manually managed configuration" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:110 +-msgid "caching of user credentials in SSSD by default" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:111 +-msgid "check of access.conf during account authorization" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:112 +-msgid "creation of home directories for users on their first login" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:113 +-msgid "account locking in case of too many consecutive authentication failures" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 +-#: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:114 +-msgid "minimum length of a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:115 +-msgid "minimum number of character classes in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:116 +-msgid "maximum number of same consecutive characters in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:117 +-msgid "maximum number of consecutive characters of same class in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:118 +-msgid "require at least one lowercase character in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:119 +-msgid "require at least one uppercase character in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:120 +-msgid "require at least one digit in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:121 +-msgid "require at least one other character in a password" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:124 +-msgid "do not start/stop services" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:125 +-msgid "update all configuration files" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 +-msgid "the same as --updateall" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:148 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:149 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:150 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:151 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:153 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 +-#: src/compat/authcompat_Options.py:156 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:157 +-msgid "<\\>" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:158 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:159 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:166 +-msgid "" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:210 +-msgid "These options have a compatibility layer" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:211 +-msgid "These options are no longer supported and have no effect" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:313 +-msgid "enable" +-msgstr "" +- +-#: src/compat/authcompat_Options.py:314 +-msgid "disable" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:51 +-#, python-format +-msgid "Executing: %s" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:71 +-#, python-format +-msgid "Service %s was not found. Please install the service." +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 +-#: src/compat/authcompat.py.in.in:657 +-#, python-format +-msgid "Command [%s] failed with %d, stderr:" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:186 +-#, python-format +-msgid "Removing file: %s" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:335 +-#, python-format +-msgid "%s was not found. Please, install realmd." +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:469 +-msgid "Running authconfig compatibility tool." +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:470 +-msgid "" +-"The purpose of this tool is to enable authentication against chosen services " +-"with authselect and minimum configuration. It does not provide all " +-"capabilities of authconfig.\n" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:473 +-msgid "" +-"IMPORTANT: authconfig is replaced by authselect, please update your scripts." +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:475 +-msgid "" +-"See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" +-"AuthselectAsDefault" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:476 +-msgid "" +-"See man authselect-migration(7) to help you with migration to authselect" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:480 +-msgid "Warning: These options are not supported anymore and have no effect:" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:500 +-msgid "authconfig can only be run as root" +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:505 +-#, python-format +-msgid "" +-"Error: option --%s is no longer supported and we cannot continue if it is " +-"set." +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:510 +-msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." +-msgstr "" +- +-#: src/compat/authcompat.py.in.in:520 +-msgid "Error: Please, provide --updateall option." +-msgstr "" +diff --git a/src/man/po/authselect-migration.7.adoc.pot b/src/man/po/authselect-migration.7.adoc.pot +index 86a7f52ecac93a6538e5168deb806a97515c8c7c..93c99f10098b2ba2775823150b6efbf83a05e2ac 100644 +--- a/src/man/po/authselect-migration.7.adoc.pot ++++ b/src/man/po/authselect-migration.7.adoc.pot +@@ -7,7 +7,7 @@ + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +-"POT-Creation-Date: 2022-05-04 13:46+0200\n" ++"POT-Creation-Date: 2024-02-23 14:08+0100\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -17,30 +17,31 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + + #. type: Title = +-#: ./src/man/authselect-migration.7.adoc:2 ++#: src/man/authselect-migration.7.adoc:2 + #, no-wrap + msgid "authselect-migration(7)" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:6 ++#: src/man/authselect-migration.7.adoc:6 + #, no-wrap + msgid "NAME" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:8 +-msgid "authselect-migration - A guide how to migrate from authconfig to authselect." ++#: src/man/authselect-migration.7.adoc:8 ++msgid "" ++"authselect-migration - A guide how to migrate from authconfig to authselect." + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:10 ++#: src/man/authselect-migration.7.adoc:10 + #, no-wrap + msgid "DESCRIPTION" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:15 ++#: src/man/authselect-migration.7.adoc:15 + msgid "" + "This manual page explains the main differences between authconfig, the " + "previous tool to configure system authentication and identity sources, and " +@@ -49,20 +50,20 @@ msgid "" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:17 ++#: src/man/authselect-migration.7.adoc:17 + #, no-wrap + msgid "MAIN DIFFERENCES" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:20 ++#: src/man/authselect-migration.7.adoc:20 + msgid "" + "Authselect takes a completely different approach to system configuration " + "than the previous tool authconfig." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:25 ++#: src/man/authselect-migration.7.adoc:25 + msgid "" + "Authconfig tries its best to keep users's manual changes to the files it " + "generates. It generates not only PAM configuration files and nsswitch.conf " +@@ -71,38 +72,36 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:34 ++#: src/man/authselect-migration.7.adoc:34 + msgid "" + "Authselect does no such things. It does not generate any configuration files " + "beside PAM and nsswitch.conf and it strictly prohibits any manual changes to " + "generated configuration. It provides a set of files called profiles. Each " + "profile describes how the resulting configuration should look like and it " +-"can be slightly modified by enabling or disabling certain optional " +-"features. If a need arises for a different profile than what authselect " +-"ships, the administrator has an option to create a whole new profile and use " +-"it with authselect. See authselect-profiles(5) to learn more about " +-"profiles." ++"can be slightly modified by enabling or disabling certain optional features. " ++"If a need arises for a different profile than what authselect ships, the " ++"administrator has an option to create a whole new profile and use it with " ++"authselect. See authselect-profiles(5) to learn more about profiles." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:46 ++#: src/man/authselect-migration.7.adoc:46 + msgid "" +-"This may seem like a big disadvantage but the truth is the " +-"opposite. Authconfig is a very old tool and the applications providing " +-"required services have changed rapidly over the years. Typically, there is " +-"no longer a need to have multiple authentication modules in PAM and " +-"nsswitch.conf, because the vast majority of use-cases is covered by " +-"SSSD. Therefore there is no need to add or remove them specifically. There " +-"are also better tools to generate configuration for system daemons that can " +-"help you automate the process of joining to a remote domain such as " +-"`realm`. In addition, the shipped profiles give us comprehensive and " +-"deterministic system configuration that can be fully tested and is much less " +-"error prone. It is also much easier to distribute such configuration across " +-"many systems." ++"This may seem like a big disadvantage but the truth is the opposite. " ++"Authconfig is a very old tool and the applications providing required " ++"services have changed rapidly over the years. Typically, there is no longer " ++"a need to have multiple authentication modules in PAM and nsswitch.conf, " ++"because the vast majority of use-cases is covered by SSSD. Therefore there " ++"is no need to add or remove them specifically. There are also better tools " ++"to generate configuration for system daemons that can help you automate the " ++"process of joining to a remote domain such as `realm`. In addition, the " ++"shipped profiles give us comprehensive and deterministic system " ++"configuration that can be fully tested and is much less error prone. It is " ++"also much easier to distribute such configuration across many systems." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:52 ++#: src/man/authselect-migration.7.adoc:52 + msgid "" + "Probably the most controversial change is that authselect only ships " + "profiles for sssd and winbind providers. Those two providers cover all " +@@ -113,13 +112,13 @@ msgid "" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:54 ++#: src/man/authselect-migration.7.adoc:54 + #, no-wrap + msgid "JOINING REMOTE DOMAINS" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:59 ++#: src/man/authselect-migration.7.adoc:59 + msgid "" + "You can use either `ipa-client-install` or `realm` to join an IPA domain and " + "`realm` to join an Active Directory domain. These tools will make sure that " +@@ -128,13 +127,13 @@ msgid "" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:61 ++#: src/man/authselect-migration.7.adoc:61 + #, no-wrap + msgid "CONVERTING YOUR SCRIPTS" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:67 ++#: src/man/authselect-migration.7.adoc:67 + msgid "" + "If you use `ipa-client-install` or `realm` to join a domain, you can just " + "remove any authconfig call in your scripts. If this is not an option, you " +@@ -144,13 +143,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:68 ++#: src/man/authselect-migration.7.adoc:68 + #, no-wrap + msgid "Relation of authconfig options to authselect profiles" + msgstr "" + + #. type: Table +-#: ./src/man/authselect-migration.7.adoc:76 ++#: src/man/authselect-migration.7.adoc:77 + #, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile*\n" +@@ -161,14 +160,20 @@ msgid "" + "|--enablenis |nis\n" + msgstr "" + ++#. type: Table ++#: src/man/authselect-migration.7.adoc:80 ++#, no-wrap ++msgid "|--enablenis |none\n" ++msgstr "" ++ + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:78 ++#: src/man/authselect-migration.7.adoc:83 + #, no-wrap + msgid "Relation of authconfig options to authselect profile features" + msgstr "" + + #. type: Table +-#: ./src/man/authselect-migration.7.adoc:90 ++#: src/man/authselect-migration.7.adoc:95 + #, no-wrap + msgid "" + "|*Authconfig options* |*Authselect profile feature*\n" +@@ -184,7 +189,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:97 ++#: src/man/authselect-migration.7.adoc:102 + msgid "" + "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " + "to make sure that passwords are stored in `/etc/shadow` using `sha512` " +@@ -194,13 +199,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:98 ++#: src/man/authselect-migration.7.adoc:103 + #, no-wrap + msgid "Examples" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:102 ++#: src/man/authselect-migration.7.adoc:107 + #, no-wrap + msgid "" + "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" +@@ -208,16 +213,15 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:105 ++#: src/man/authselect-migration.7.adoc:110 + #, no-wrap + msgid "" +-"authconfig --enablesssd --enablesssdauth --enablesmartcard " +-"--smartcardmodule=sssd --updateall\n" ++"authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall\n" + "authselect select sssd with-smartcard\n" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:108 ++#: src/man/authselect-migration.7.adoc:113 + #, no-wrap + msgid "" + "authconfig --enableecryptfs --enablepamaccess --updateall\n" +@@ -225,35 +229,33 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:111 ++#: src/man/authselect-migration.7.adoc:116 + #, no-wrap + msgid "" +-"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator " +-"--updateall\n" ++"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" + "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:114 ++#: src/man/authselect-migration.7.adoc:119 + #, no-wrap + msgid "CONFIGURATION FILES" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:116 ++#: src/man/authselect-migration.7.adoc:121 + msgid "" +-"This section contains snippets for minimal configuration of various " +-"services." ++"This section contains snippets for minimal configuration of various services." + msgstr "" + + #. type: Title ~ +-#: ./src/man/authselect-migration.7.adoc:118 ++#: src/man/authselect-migration.7.adoc:123 + #, no-wrap + msgid "LDAP" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:122 ++#: src/man/authselect-migration.7.adoc:127 + msgid "" + "Even if LDAP is not directly used through `pam_ldap` and `nss_ldap`, it is " + "still useful to configure ldap.conf to configure openldap-libs and " +@@ -261,13 +263,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:123 ++#: src/man/authselect-migration.7.adoc:128 + #, no-wrap + msgid "{sysconfdir}/openldap/ldap.conf" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:127 ++#: src/man/authselect-migration.7.adoc:132 + #, no-wrap + msgid "" + "# Set the default base dn\n" +@@ -275,7 +277,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:130 ++#: src/man/authselect-migration.7.adoc:135 + #, no-wrap + msgid "" + "# Set the default LDAP server\n" +@@ -283,13 +285,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: ./src/man/authselect-migration.7.adoc:133 ++#: src/man/authselect-migration.7.adoc:138 + #, no-wrap + msgid "KERBEROS" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:136 ++#: src/man/authselect-migration.7.adoc:141 + msgid "" + "If you use Kerberos, the default Kerberos realm should be configured in " + "order for krb5-libs and therefore tools such as `kinit` to work out of the " +@@ -297,13 +299,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:137 ++#: src/man/authselect-migration.7.adoc:142 + #, no-wrap + msgid "{sysconfdir}/krb5.conf" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:141 ++#: src/man/authselect-migration.7.adoc:146 + #, no-wrap + msgid "" + "[libdefaults]\n" +@@ -311,7 +313,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:146 ++#: src/man/authselect-migration.7.adoc:151 + #, no-wrap + msgid "" + "[realms]\n" +@@ -321,7 +323,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:150 ++#: src/man/authselect-migration.7.adoc:155 + #, no-wrap + msgid "" + "[domain_realm]\n" +@@ -330,31 +332,31 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:153 +-#: ./src/man/authselect-migration.7.adoc:247 ++#: src/man/authselect-migration.7.adoc:158 ++#: src/man/authselect-migration.7.adoc:254 + #, no-wrap + msgid "SSSD" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:158 ++#: src/man/authselect-migration.7.adoc:163 + msgid "" + "Authselect encourages users to use SSSD wherever possible. There are many " + "configuration options, see sssd.conf(5). This is a minimal configuration " +-"that creates one LDAP domain called `default`. The LDAP server is " +-"auto-discovered through DNS lookups." ++"that creates one LDAP domain called `default`. The LDAP server is auto-" ++"discovered through DNS lookups." + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:159 +-#: ./src/man/authselect-migration.7.adoc:175 ++#: src/man/authselect-migration.7.adoc:164 ++#: src/man/authselect-migration.7.adoc:180 + #, no-wrap + msgid "{sysconfdir}/sssd/sssd.conf" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:164 +-#: ./src/man/authselect-migration.7.adoc:180 ++#: src/man/authselect-migration.7.adoc:169 ++#: src/man/authselect-migration.7.adoc:185 + #, no-wrap + msgid "" + "[sssd]\n" +@@ -363,7 +365,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:169 ++#: src/man/authselect-migration.7.adoc:174 + #, no-wrap + msgid "" + "[domain/default]\n" +@@ -373,7 +375,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:174 ++#: src/man/authselect-migration.7.adoc:179 + msgid "" + "And here is a configuration snippet for the same domain but now the " + "authentication is done over Kerberos. The KDC server is auto-discovered " +@@ -381,7 +383,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:188 ++#: src/man/authselect-migration.7.adoc:193 + #, no-wrap + msgid "" + "[domain/default]\n" +@@ -394,7 +396,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:194 ++#: src/man/authselect-migration.7.adoc:199 + msgid "" + "If you want to configure SSSD for an IPA or Active Directory domain, use the " + "`realm` tool. This will perform an initial setup which involves creating a " +@@ -403,13 +405,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: ./src/man/authselect-migration.7.adoc:196 ++#: src/man/authselect-migration.7.adoc:201 + #, no-wrap + msgid "WINBIND" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:201 ++#: src/man/authselect-migration.7.adoc:206 + msgid "" + "If you want to configure the machine to use Winbind, use `realm`. This will " + "perform an initial setup which involves creating a Kerberos keytab and " +@@ -418,14 +420,14 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:203 +-#: ./src/man/authselect-migration.7.adoc:255 ++#: src/man/authselect-migration.7.adoc:209 ++#: src/man/authselect-migration.7.adoc:262 + #, no-wrap + msgid "NIS" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:207 ++#: src/man/authselect-migration.7.adoc:213 + msgid "" + "There are several places that needs to be configured in order to make NIS " + "authentication work. First, you need to set NIS domain and optionally also " +@@ -433,13 +435,13 @@ msgid "" + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:208 ++#: src/man/authselect-migration.7.adoc:214 + #, no-wrap + msgid "{sysconfdir}/yp.conf" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:213 ++#: src/man/authselect-migration.7.adoc:219 + #, no-wrap + msgid "" + "domain mydomain broadcast\n" +@@ -448,24 +450,24 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:216 ++#: src/man/authselect-migration.7.adoc:222 + msgid "NIS domain must be also set in system network configuration." + msgstr "" + + #. type: Block title +-#: ./src/man/authselect-migration.7.adoc:217 ++#: src/man/authselect-migration.7.adoc:223 + #, no-wrap + msgid "{sysconfdir}/sysconfig/network" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:220 ++#: src/man/authselect-migration.7.adoc:226 + #, no-wrap + msgid "NISDOMAIN=mydomain\n" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:224 ++#: src/man/authselect-migration.7.adoc:230 + msgid "" + "Now, you can set the domain name with command line so there is no need to " + "reboot your system. Additionaly, it may be necessary to enable NIS in " +@@ -473,7 +475,7 @@ msgid "" + msgstr "" + + #. type: delimited block - +-#: ./src/man/authselect-migration.7.adoc:228 ++#: src/man/authselect-migration.7.adoc:234 + #, no-wrap + msgid "" + "$ domainname mydomain\n" +@@ -481,13 +483,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: ./src/man/authselect-migration.7.adoc:231 ++#: src/man/authselect-migration.7.adoc:238 + #, no-wrap + msgid "PASSWORD QUALITY" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:236 ++#: src/man/authselect-migration.7.adoc:243 + msgid "" + "Authselect enables `pam_pwquality` module to enforce password quality " + "restrictions. This module is enabled only for local users. Remote users " +@@ -496,45 +498,45 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:240 ++#: src/man/authselect-migration.7.adoc:247 + msgid "" +-"The `pam_pwquality` module can be configured in " +-"{sysconfdir}/security/pwquality.conf. See pam_pwquality(8) to see its " +-"configuration options and defaults." ++"The `pam_pwquality` module can be configured in {sysconfdir}/security/" ++"pwquality.conf. See pam_pwquality(8) to see its configuration options and " ++"defaults." + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:242 ++#: src/man/authselect-migration.7.adoc:249 + #, no-wrap + msgid "STARTING SERVICES" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:245 ++#: src/man/authselect-migration.7.adoc:252 + msgid "" + "Depending on your configuration, you need to start required services " + "manually with systemd." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:249 ++#: src/man/authselect-migration.7.adoc:256 + #, no-wrap + msgid "systemctl enable sssd.service ; systemctl start sssd.service\n" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:251 ++#: src/man/authselect-migration.7.adoc:258 + msgid "Winbind" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:253 ++#: src/man/authselect-migration.7.adoc:260 + #, no-wrap + msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:258 ++#: src/man/authselect-migration.7.adoc:265 + #, no-wrap + msgid "" + "systemctl enable rpcbind.service ; systemctl start rpcbind.service\n" +@@ -542,24 +544,24 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:260 ++#: src/man/authselect-migration.7.adoc:267 + msgid "If mkhomedir feature is enabled" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:262 ++#: src/man/authselect-migration.7.adoc:269 + #, no-wrap + msgid "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:264 ++#: src/man/authselect-migration.7.adoc:271 + #, no-wrap + msgid "AUTHCONFIG TOOLS" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:268 ++#: src/man/authselect-migration.7.adoc:275 + msgid "" + "Authconfig shipped a tool called _cacertdir_rehash_. If you depend on this " + "tool, please switch to native _openssl_ command: *openssl rehash " +@@ -567,14 +569,14 @@ msgid "" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-migration.7.adoc:270 ++#: src/man/authselect-migration.7.adoc:277 + #, no-wrap + msgid "SEE ALSO" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-migration.7.adoc:272 ++#: src/man/authselect-migration.7.adoc:279 + msgid "" +-"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), " +-"sssd.conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" ++"authselect(8), authselect-profiles(5), realm(8), ipa-client-install(1), sssd." ++"conf(5), smb.conf(5), ldap.conf(5), krb5.conf(5)" + msgstr "" +diff --git a/src/man/po/authselect-profiles.5.adoc.pot b/src/man/po/authselect-profiles.5.adoc.pot +index 45ca16e66e2dabbc55ec5106352c0b8f43b3826b..d6ce53d9b963771113b81d502338b352d410807d 100644 +--- a/src/man/po/authselect-profiles.5.adoc.pot ++++ b/src/man/po/authselect-profiles.5.adoc.pot +@@ -7,7 +7,7 @@ + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +-"POT-Creation-Date: 2022-05-04 13:46+0200\n" ++"POT-Creation-Date: 2024-02-23 14:08+0100\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -17,89 +17,90 @@ msgstr "" + "Content-Transfer-Encoding: 8bit\n" + + #. type: Title = +-#: ./src/man/authselect-profiles.5.adoc:2 ++#: src/man/authselect-profiles.5.adoc:2 + #, no-wrap + msgid "authselect-profiles(5)" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-profiles.5.adoc:6 ++#: src/man/authselect-profiles.5.adoc:6 + #, no-wrap + msgid "NAME" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:8 ++#: src/man/authselect-profiles.5.adoc:8 + msgid "authselect-profiles - how to extend authselect profiles." + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-profiles.5.adoc:10 ++#: src/man/authselect-profiles.5.adoc:10 + #, no-wrap + msgid "DESCRIPTION" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:13 ++#: src/man/authselect-profiles.5.adoc:13 + msgid "" + "This manual page explains how are authselect profiles organized and how to " + "create new profiles." + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-profiles.5.adoc:15 ++#: src/man/authselect-profiles.5.adoc:15 + #, no-wrap + msgid "PROFILE DIRECTORIES" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:17 ++#: src/man/authselect-profiles.5.adoc:17 + msgid "Profiles can be found in one of three directories." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:18 ++#: src/man/authselect-profiles.5.adoc:18 + #, no-wrap + msgid "*{AUTHSELECT_PROFILE_DIR}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:20 +-msgid "Read-only directory containing profiles shipped together with authselect." ++#: src/man/authselect-profiles.5.adoc:20 ++msgid "" ++"Read-only directory containing profiles shipped together with authselect." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:21 ++#: src/man/authselect-profiles.5.adoc:21 + #, no-wrap + msgid "*{AUTHSELECT_VENDOR_DIR}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:24 ++#: src/man/authselect-profiles.5.adoc:24 + msgid "" + "Read-only directory for vendor-specific profiles that can override the ones " + "in _default_ directory." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:25 ++#: src/man/authselect-profiles.5.adoc:25 + #, no-wrap + msgid "*{AUTHSELECT_CUSTOM_DIR}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:27 ++#: src/man/authselect-profiles.5.adoc:27 + msgid "Place for administrator-defined profiles." + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-profiles.5.adoc:29 ++#: src/man/authselect-profiles.5.adoc:29 + #, no-wrap + msgid "PROFILE FILES" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:33 ++#: src/man/authselect-profiles.5.adoc:33 + msgid "" + "Each profile consists of one or more of these files which provide a " + "mandatory profile description and describe the changes that are done to the " +@@ -107,37 +108,38 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:34 ++#: src/man/authselect-profiles.5.adoc:34 + #, no-wrap + msgid "*README*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:36 +-msgid "Description of the profile. The first line must be a name of the profile." ++#: src/man/authselect-profiles.5.adoc:36 ++msgid "" ++"Description of the profile. The first line must be a name of the profile." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:37 ++#: src/man/authselect-profiles.5.adoc:37 + #, no-wrap + msgid "*system-auth*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:40 ++#: src/man/authselect-profiles.5.adoc:40 + msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:41 ++#: src/man/authselect-profiles.5.adoc:41 + #, no-wrap + msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:45 ++#: src/man/authselect-profiles.5.adoc:45 + msgid "" + "These PAM stacks are for applications which handle authentication from " + "different types of devices via simultaneously running individual " +@@ -145,13 +147,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:46 ++#: src/man/authselect-profiles.5.adoc:46 + #, no-wrap + msgid "*postlogin*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:54 ++#: src/man/authselect-profiles.5.adoc:54 + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -163,35 +165,24 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:55 ++#: src/man/authselect-profiles.5.adoc:55 + #, no-wrap + msgid "*nsswitch.conf*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:58 ++#: src/man/authselect-profiles.5.adoc:57 + msgid "Name Service Switch configuration file." + msgstr "" + +-#. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:63 +-#, no-wrap +-msgid "" +-" Name Service Switch configuration file. Only maps relevant to the " +-"profile\n" +-" must be set. Maps that are not specified by the profile are included " +-"from\n" +-" {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf.\n" +-msgstr "" +- + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:65 ++#: src/man/authselect-profiles.5.adoc:58 + #, no-wrap + msgid "*dconf-db*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:69 ++#: src/man/authselect-profiles.5.adoc:62 + msgid "" + "Changes to dconf database. The main uses case of this file is to set changes " + "for gnome login screen in order to enable or disable smartcard and " +@@ -199,24 +190,24 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:70 ++#: src/man/authselect-profiles.5.adoc:63 + #, no-wrap + msgid "*dconf-locks*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:72 ++#: src/man/authselect-profiles.5.adoc:65 + msgid "This file define locks on values set in dconf database." + msgstr "" + + #. type: Title ~ +-#: ./src/man/authselect-profiles.5.adoc:74 ++#: src/man/authselect-profiles.5.adoc:67 + #, no-wrap + msgid "CONDITIONAL LINES" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:78 ++#: src/man/authselect-profiles.5.adoc:71 + msgid "" + "Each of these files serves as a template. A template is a plain text file " + "with optional usage of several operators that can be used to provide some " +@@ -224,13 +215,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:79 ++#: src/man/authselect-profiles.5.adoc:72 + #, no-wrap + msgid "*{continue if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:84 ++#: src/man/authselect-profiles.5.adoc:77 + msgid "" + "Immediately stop processing of the file unless \"feature\" is defined (the " + "rest of the file content will be removed). If \"feature\" is defined, the " +@@ -239,13 +230,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:85 ++#: src/man/authselect-profiles.5.adoc:78 + #, no-wrap + msgid "*{stop if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:90 ++#: src/man/authselect-profiles.5.adoc:83 + msgid "" + "Opposite of \"continue if\". Immediately stop processing of the file if " + "\"feature\" is defined (the rest of the file content will be removed). If " +@@ -254,39 +245,39 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:91 ++#: src/man/authselect-profiles.5.adoc:84 + #, no-wrap + msgid "*{include if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:94 ++#: src/man/authselect-profiles.5.adoc:87 + msgid "" + "Include the line where this operator is placed only if \"feature\" is " + "defined." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:95 ++#: src/man/authselect-profiles.5.adoc:88 + #, no-wrap + msgid "*{exclude if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:98 ++#: src/man/authselect-profiles.5.adoc:91 + msgid "" + "Opposite to \"include-if\". Include the line where this operator is placed " + "only if \"feature\" is not defined." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:99 ++#: src/man/authselect-profiles.5.adoc:92 + #, no-wrap + msgid "*{imply \"implied-feature\" if \"feature\"}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:103 ++#: src/man/authselect-profiles.5.adoc:96 + msgid "" + "Enable feature \"implied-feature\" if feature \"feature\" is enabled. The " + "whole line with this operator is removed, thus it is not possible to add " +@@ -294,33 +285,33 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:104 ++#: src/man/authselect-profiles.5.adoc:97 + #, no-wrap + msgid "*{if \"feature\":true|false}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:107 ++#: src/man/authselect-profiles.5.adoc:100 + msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:108 ++#: src/man/authselect-profiles.5.adoc:101 + #, no-wrap + msgid "*{if \"feature\":true}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:111 ++#: src/man/authselect-profiles.5.adoc:104 + msgid "" + "If \"feature\" is defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:115 ++#: src/man/authselect-profiles.5.adoc:108 + msgid "" + "It is also possible to use logical expression in conditional line instead of " + "specifying single feature name. In this case the expression will evaluate to " +@@ -328,7 +319,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:120 ++#: src/man/authselect-profiles.5.adoc:113 + msgid "" + "The expression syntax consists of feature names (e.g. _\"feature\"_) which " + "returns _true_ if the feature is defined or _false_ if it is not defined and " +@@ -337,57 +328,57 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:122 ++#: src/man/authselect-profiles.5.adoc:115 + msgid "For example:" + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:123 ++#: src/man/authselect-profiles.5.adoc:116 + #, no-wrap + msgid "*{if \"feature1\" or \"feature2\":true}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:126 ++#: src/man/authselect-profiles.5.adoc:119 + msgid "" + "If \"feature1\" or \"feature2\" is defined, replace this operator with " + "string \"true\", otherwise with an empty string." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:127 ++#: src/man/authselect-profiles.5.adoc:120 + #, no-wrap + msgid "*{if not \"feature\":true|false}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:130 ++#: src/man/authselect-profiles.5.adoc:123 + msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with string \"false\"." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:131 ++#: src/man/authselect-profiles.5.adoc:124 + #, no-wrap + msgid "*{if not \"feature\":true}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:134 ++#: src/man/authselect-profiles.5.adoc:127 + msgid "" + "If \"feature\" is not defined, replace this operator with string \"true\", " + "otherwise with an empty string." + msgstr "" + + #. type: Labeled list +-#: ./src/man/authselect-profiles.5.adoc:135 ++#: src/man/authselect-profiles.5.adoc:128 + #, no-wrap + msgid "*{if \"feature1\" and (\"feature2\" or \"feature3\"):true}*" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:138 ++#: src/man/authselect-profiles.5.adoc:131 + msgid "" + "If \"feature1\" is defined, and one of \"feature2\" and \"feature3\" is " + "defined replace this operator with string \"true\", otherwise with an empty " +@@ -395,20 +386,20 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: ./src/man/authselect-profiles.5.adoc:140 ++#: src/man/authselect-profiles.5.adoc:133 + #, no-wrap + msgid "EXAMPLE" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:143 ++#: src/man/authselect-profiles.5.adoc:136 + msgid "" + "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " + "enabled, it will add \"sss\" to sudoers line." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:150 ++#: src/man/authselect-profiles.5.adoc:143 + #, no-wrap + msgid "" + " passwd: sss files\n" +@@ -420,42 +411,34 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:155 ++#: src/man/authselect-profiles.5.adoc:148 + msgid "" + "Here is an example of \"continue-if\" and \"include-if\" operators. The " +-"resulting file will be empty unless \"with-smartcard\" feature is " +-"enabled. If it is enabled and also \"with-faillock\" feature is enabled, it " +-"will also enable support for pam_faillock." ++"resulting file will be empty unless \"with-smartcard\" feature is enabled. " ++"If it is enabled and also \"with-faillock\" feature is enabled, it will also " ++"enable support for pam_faillock." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:168 ++#: src/man/authselect-profiles.5.adoc:161 + #, no-wrap + msgid "" + " {continue if \"with-smartcard\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so " +-"delay=2000000\n" +-" auth required pam_faillock.so " +-"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " +-"uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] " +-"pam_localuser.so\n" +-" auth sufficient pam_unix.so " +-"nullok\n" +-" auth requisite pam_succeed_if.so " +-"uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so " +-"forward_pass\n" +-" auth required pam_faillock.so " +-"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_faildelay.so delay=2000000\n" ++" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so nullok\n" ++" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so forward_pass\n" ++" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:173 ++#: src/man/authselect-profiles.5.adoc:166 + msgid "" + "Here is an example of \"continue-if\" using logical expression. The file " + "will be empty unless \"with-smartcard\" or \"with-smartcard-required\" is " +@@ -465,82 +448,60 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:186 ++#: src/man/authselect-profiles.5.adoc:179 + #, no-wrap + msgid "" + " {continue if \"with-smartcard\" or \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so " +-"delay=2000000\n" +-" auth required pam_faillock.so " +-"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " +-"uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] " +-"pam_localuser.so\n" +-" auth sufficient pam_unix.so " +-"nullok\n" +-" auth requisite pam_succeed_if.so " +-"uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so " +-"forward_pass\n" +-" auth required pam_faillock.so " +-"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth required pam_faildelay.so delay=2000000\n" ++" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" ++" auth sufficient pam_unix.so nullok\n" ++" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so forward_pass\n" ++" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:191 ++#: src/man/authselect-profiles.5.adoc:184 + msgid "" +-"Here is an example of \"imply-if\" operator. Enabling feature " +-"\"with-smartcard-required\" will also enable \"with-smartcard\" to make sure " +-"that all relevant PAM modules are used. This will achieve the same behavior " +-"as the previous example." ++"Here is an example of \"imply-if\" operator. Enabling feature \"with-" ++"smartcard-required\" will also enable \"with-smartcard\" to make sure that " ++"all relevant PAM modules are used. This will achieve the same behavior as " ++"the previous example." + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:206 ++#: src/man/authselect-profiles.5.adoc:199 + #, no-wrap + msgid "" + " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" + " auth required pam_env.so\n" +-" auth required pam_faildelay.so " +-"delay=2000000\n" +-" auth [success=1 default=ignore] pam_succeed_if.so " +-"service notin " +-"login:gdm:xdm:kdm:kde:xscreensaver:gnome-screensaver:kscreensaver quiet " +-"use_uid {include if \"with-smartcard-required\"}\n" +-" auth [success=done ignore=ignore default=die] pam_sss.so " +-"require_cert_auth ignore_authinfo_unavail {include if " +-"\"with-smartcard-required\"}\n" +-" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " +-"uid >= 1000 quiet\n" +-" auth [default=1 ignore=ignore success=ok] pam_localuser.so " +-"{exclude if \"with-smartcard\"}\n" +-" auth [default=2 ignore=ignore success=ok] pam_localuser.so " +-"{include if \"with-smartcard\"}\n" +-" auth [success=done authinfo_unavail=ignore user_unknown=ignore " +-"ignore=ignore default=die] pam_sss.so try_cert_auth {include if " +-"\"with-smartcard\"}\n" +-" auth sufficient pam_unix.so {if " +-"not \"without-nullok\":nullok}\n" +-" auth requisite pam_succeed_if.so " +-"uid >= 1000 quiet_success\n" +-" auth sufficient pam_sss.so " +-"forward_pass\n" ++" auth required pam_faildelay.so delay=2000000\n" ++" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:kde:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" ++" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" ++" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" ++" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" ++" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" ++" auth [success=done authinfo_unavail=ignore user_unknown=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" ++" auth sufficient pam_unix.so {if not \"without-nullok\":nullok}\n" ++" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" ++" auth sufficient pam_sss.so forward_pass\n" + " auth required pam_deny.so\n" + " ...\n" + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-profiles.5.adoc:208 ++#: src/man/authselect-profiles.5.adoc:201 + #, no-wrap + msgid "CREATING A NEW PROFILE" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:213 ++#: src/man/authselect-profiles.5.adoc:206 + msgid "" + "To register a new profile within authselect, create a directory in one of " + "the authselect profile locations with the files listed above. Not all of the " +@@ -549,20 +510,20 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:217 ++#: src/man/authselect-profiles.5.adoc:210 + msgid "" + "You may find *authselect create-profile* command helpful when creating new " +-"profile. See *authselect(8)* manual page or *authselect create-profile " +-"--help* for more information." ++"profile. See *authselect(8)* manual page or *authselect create-profile --" ++"help* for more information." + msgstr "" + + #. type: Title - +-#: ./src/man/authselect-profiles.5.adoc:219 ++#: src/man/authselect-profiles.5.adoc:212 + #, no-wrap + msgid "SEE ALSO" + msgstr "" + + #. type: Plain text +-#: ./src/man/authselect-profiles.5.adoc:220 ++#: src/man/authselect-profiles.5.adoc:213 + msgid "authselect(8), nsswitch.conf(5), PAM(8)" + msgstr "" +diff --git a/src/man/po/authselect.8.adoc.pot b/src/man/po/authselect.8.adoc.pot +index 09bf6e5714249a0ee4271db22577581d7ebdc3e7..097472b8f2b1c0d6f0d5d86e68e884142f25017b 100644 +--- a/src/man/po/authselect.8.adoc.pot ++++ b/src/man/po/authselect.8.adoc.pot +@@ -7,7 +7,7 @@ + msgid "" + msgstr "" + "Project-Id-Version: PACKAGE VERSION\n" +-"POT-Creation-Date: 2024-01-18 16:34+0100\n" ++"POT-Creation-Date: 2024-02-23 14:08+0100\n" + "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" + "Last-Translator: FULL NAME \n" + "Language-Team: LANGUAGE \n" +@@ -765,120 +765,19 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:266 +-#, no-wrap +-msgid "NSSWITCH.CONF MANAGEMENT" +-msgstr "" +- +-#. type: Plain text +-#: src/man/authselect.8.adoc:272 +-msgid "" +-"Authselect generates {AUTHSELECT_NSSWITCH_CONF} and does not allow any user " +-"changes to this file. Such changes are detected and authselect will refuse " +-"to write any system configuration unless a *--force* option is provided to " +-"the *select* command. This mechanism prevents authselect from overwriting " +-"anything that does not match any available profile." +-msgstr "" +- +-#. type: Plain text +-#: src/man/authselect.8.adoc:280 +-msgid "" +-"Any user changes to nsswitch maps must be done in file " +-"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. When authselect generates new " +-"_nsswitch.conf_ it reads this file and combines it with configuration from " +-"selected profile. The profile configuration takes always precedence. In " +-"other words, profiles do not have to set all nsswitch maps but can set only " +-"those that are relevant to the profile. If a map is set within a profile, it " +-"always overwrites the same map from _user-nsswitch.conf_." +-msgstr "" +- +-#. type: Block title +-#: src/man/authselect.8.adoc:281 +-#, no-wrap +-msgid "Example 1" +-msgstr "" +- +-#. type: delimited block - +-#: src/man/authselect.8.adoc:292 +-#, no-wrap +-msgid "" +-"# \"sssd\" profile\n" +-"$ cat {AUTHSELECT_PROFILE_DIR}/sssd/nsswitch.conf\n" +-"passwd: sss files systemd\n" +-"group: sss files systemd\n" +-"netgroup: sss files\n" +-"automount: sss files\n" +-"services: sss files\n" +-"sudoers: files sss {include if \"with-sudo\"}\n" +-msgstr "" +- +-#. type: delimited block - +-#: src/man/authselect.8.adoc:298 +-#, no-wrap +-msgid "" +-"$ cat {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf\n" +-"passwd: files sss\n" +-"group: files sss\n" +-"hosts: files dns myhostname\n" +-"sudoers: files\n" +-msgstr "" +- +-#. type: delimited block - +-#: src/man/authselect.8.adoc:300 +-#, no-wrap +-msgid "$ authselect select sssd\n" +-msgstr "" +- +-#. type: delimited block - +-#: src/man/authselect.8.adoc:310 +-#, no-wrap +-msgid "" +-"# passwd and group maps from user-nsswitch.conf are ignored\n" +-"$ cat {AUTHSELECT_NSSWITCH_CONF}\n" +-"passwd: sss files systemd\n" +-"group: sss files systemd\n" +-"netgroup: sss files\n" +-"automount: sss files\n" +-"services: sss files\n" +-"hosts: files dns myhostname\n" +-"sudoers: files\n" +-msgstr "" +- +-#. type: delimited block - +-#: src/man/authselect.8.adoc:312 +-#, no-wrap +-msgid "$ authselect select sssd with-sudo\n" +-msgstr "" +- +-#. type: delimited block - +-#: src/man/authselect.8.adoc:322 +-#, no-wrap +-msgid "" +-"# passwd, group and sudoers maps from user-nsswitch.conf are ignored\n" +-"$ cat {AUTHSELECT_NSSWITCH_CONF}\n" +-"passwd: sss files systemd\n" +-"group: sss files systemd\n" +-"netgroup: sss files\n" +-"automount: sss files\n" +-"services: sss files\n" +-"sudoers: files sss\n" +-"hosts: files dns myhostname\n" +-msgstr "" +- +-#. type: Title - +-#: src/man/authselect.8.adoc:326 ++#: src/man/authselect.8.adoc:265 + #, no-wrap + msgid "TROUBLESHOOTING" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect.8.adoc:329 ++#: src/man/authselect.8.adoc:268 + #, no-wrap + msgid "How can I tell if my system is using authselect?" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:333 ++#: src/man/authselect.8.adoc:272 + msgid "" + "Use *authselect check*. The output will tell you if you have 1) " + "configuration generated by authselect 2) non-authselect configuration or 3) " +@@ -887,13 +786,13 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect.8.adoc:335 ++#: src/man/authselect.8.adoc:274 + #, no-wrap + msgid "Is nsswitch.conf supposed to be a symbolic link now?" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:341 ++#: src/man/authselect.8.adoc:280 + msgid "" + "Authselect generates your system configuration from scratch and stores it at " + "{AUTHSELECT_CONFIG_DIR}. System files are then created as symbolic links to " +@@ -903,18 +802,18 @@ msgid "" + msgstr "" + + #. type: Title ~ +-#: src/man/authselect.8.adoc:343 ++#: src/man/authselect.8.adoc:282 + #, no-wrap + msgid "Error: Unexpected changes to the configuration were detected." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:345 ++#: src/man/authselect.8.adoc:284 + msgid "For example:" + msgstr "" + + #. type: delimited block . +-#: src/man/authselect.8.adoc:351 ++#: src/man/authselect.8.adoc:290 + #, no-wrap + msgid "" + "[error] [/etc/authselect/nsswitch.conf] does not exist!\n" +@@ -925,7 +824,7 @@ msgid "" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:355 ++#: src/man/authselect.8.adoc:294 + msgid "" + "This means that your configuration is unknown to authselect and as such it " + "will not be modified. To fix this, please call *authselect select* with *--" +@@ -933,101 +832,101 @@ msgid "" + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:357 ++#: src/man/authselect.8.adoc:296 + #, no-wrap + msgid "RETURN CODES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:359 ++#: src/man/authselect.8.adoc:298 + msgid "The *authselect* can return these exit codes:" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:361 ++#: src/man/authselect.8.adoc:300 + msgid "0: Success." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:362 ++#: src/man/authselect.8.adoc:301 + msgid "1: Generic error." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:363 ++#: src/man/authselect.8.adoc:302 + msgid "" + "2: Profile or configuration was not found or the system was not configured " + "with authselect." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:364 ++#: src/man/authselect.8.adoc:303 + msgid "" + "3: Current configuration is not valid, it was edited without authselect." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:365 ++#: src/man/authselect.8.adoc:304 + msgid "" + "4: System configuration must be overwritten to activate an authselect " + "profile, --force parameter is needed." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:366 ++#: src/man/authselect.8.adoc:305 + msgid "5: Executed command must be run as root." + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:367 ++#: src/man/authselect.8.adoc:306 + msgid "6: No configuration was detected." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:369 ++#: src/man/authselect.8.adoc:308 + #, no-wrap + msgid "GENERATED FILES" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:372 ++#: src/man/authselect.8.adoc:311 + msgid "" + "Authselect creates and maintains the following files to configure system " + "identity and authentication providers properly." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:373 ++#: src/man/authselect.8.adoc:312 + #, no-wrap + msgid "*{AUTHSELECT_NSSWITCH_CONF}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:375 ++#: src/man/authselect.8.adoc:314 + msgid "Name Service Switch configuration file." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:376 ++#: src/man/authselect.8.adoc:315 + #, no-wrap + msgid "*{AUTHSELECT_PAM_DIR}/system-auth*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:379 ++#: src/man/authselect.8.adoc:318 + msgid "" + "PAM stack that is included from nearly all individual service configuration " + "files." + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:380 ++#: src/man/authselect.8.adoc:319 + #, no-wrap + msgid "*{AUTHSELECT_PAM_DIR}/password-auth, smartcard-auth, fingerprint-auth*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:384 ++#: src/man/authselect.8.adoc:323 + msgid "" + "These PAM stacks are for applications which handle authentication from " + "different types of devices via simultaneously running individual " +@@ -1035,13 +934,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:385 ++#: src/man/authselect.8.adoc:324 + #, no-wrap + msgid "*{AUTHSELECT_PAM_DIR}/postlogin*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:393 ++#: src/man/authselect.8.adoc:332 + msgid "" + "The purpose of this PAM stack is to provide a common place for all PAM " + "modules which should be called after the stack configured in system-auth or " +@@ -1053,13 +952,13 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:394 ++#: src/man/authselect.8.adoc:333 + #, no-wrap + msgid "*{AUTHSELECT_DCONF_DIR}/{AUTHSELECT_DCONF_FILE}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:398 ++#: src/man/authselect.8.adoc:337 + msgid "" + "Changes to dconf database. The main uses case of this file is to set changes " + "for gnome login screen in order to enable or disable smartcard and " +@@ -1067,24 +966,24 @@ msgid "" + msgstr "" + + #. type: Labeled list +-#: src/man/authselect.8.adoc:399 ++#: src/man/authselect.8.adoc:338 + #, no-wrap + msgid "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:401 ++#: src/man/authselect.8.adoc:340 + msgid "This file define locks on values set in dconf database." + msgstr "" + + #. type: Title - +-#: src/man/authselect.8.adoc:403 ++#: src/man/authselect.8.adoc:342 + #, no-wrap + msgid "SEE ALSO" + msgstr "" + + #. type: Plain text +-#: src/man/authselect.8.adoc:404 ++#: src/man/authselect.8.adoc:343 + msgid "" + "authselect-profiles(5), authselect-migration(7), nsswitch.conf(5), PAM(8)" + msgstr "" +-- +2.42.0 + diff --git a/0009-profiles-merge-groups-records-with-SUCCESS-merge.patch b/0009-profiles-merge-groups-records-with-SUCCESS-merge.patch new file mode 100644 index 0000000..436d2d0 --- /dev/null +++ b/0009-profiles-merge-groups-records-with-SUCCESS-merge.patch @@ -0,0 +1,78 @@ +From 8d8adbd35c741d9038588386414ccbddb99bd31d Mon Sep 17 00:00:00 2001 +From: Lennart Poettering +Date: Thu, 14 Dec 2023 14:16:11 +0100 +Subject: [PATCH 09/11] profiles: merge groups records with [SUCCESS=merge] + +Services such as systemd-homed would like to advertise users which are +part of system groups, such as "wheel". That only works if glibc's +[SUCCESS=merge] feature is used in nsswitch.conf, so that group records +from multiple sources are merged. + +This is documented here: + +https://www.freedesktop.org/software/systemd/man/latest/nss-systemd.html#Configuration%20in%20/etc/nsswitch.conf + +This hence adds [SUCCESS=merge] expressions to all NSS modules listed in +the "groups" lines. +--- + profiles/local/nsswitch.conf | 2 +- + profiles/nis/nsswitch.conf | 2 +- + profiles/sssd/nsswitch.conf | 2 +- + profiles/winbind/nsswitch.conf | 2 +- + 4 files changed, 4 insertions(+), 4 deletions(-) + +diff --git a/profiles/local/nsswitch.conf b/profiles/local/nsswitch.conf +index c63692fc00c0815c5ba303ec5b48b6c9d7577df2..8582a955c8d03ea1d122a34cd273326d985bdcfb 100644 +--- a/profiles/local/nsswitch.conf ++++ b/profiles/local/nsswitch.conf +@@ -1,7 +1,7 @@ + # In order of likelihood of use to accelerate lookup. + passwd: files {if "with-altfiles":altfiles }systemd + shadow: files +-group: files {if "with-altfiles":altfiles }systemd ++group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }systemd + hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] dns + services: files + netgroup: files +diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf +index 685f92c326bc7767ee167a77b7ba782672bf801f..c033812facee9159c76e2d514ac652e4de2e0b6b 100644 +--- a/profiles/nis/nsswitch.conf ++++ b/profiles/nis/nsswitch.conf +@@ -1,7 +1,7 @@ + # In order of likelihood of use to accelerate lookup. + passwd: files {if "with-altfiles":altfiles }nis systemd + shadow: files nis +-group: files {if "with-altfiles":altfiles }nis systemd ++group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }nis [SUCCESS=merge] systemd + hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] nis dns + services: files nis + netgroup: files nis +diff --git a/profiles/sssd/nsswitch.conf b/profiles/sssd/nsswitch.conf +index 58844a62c8f52f8f25477a811b02a5e401120f30..9f194bc82cee52d4e12779def95afa2f794f66bf 100644 +--- a/profiles/sssd/nsswitch.conf ++++ b/profiles/sssd/nsswitch.conf +@@ -1,7 +1,7 @@ + # In order of likelihood of use to accelerate lookup. + passwd: {if "with-tlog":sss }files {if "with-altfiles":altfiles }{if not "with-tlog":sss }systemd + shadow: files +-group: {if "with-tlog":sss }files {if "with-altfiles":altfiles }{if not "with-tlog":sss }systemd ++group: {if "with-tlog":sss [SUCCESS=merge] }files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }{if not "with-tlog":sss [SUCCESS=merge] }systemd + hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] dns + services: files sss + netgroup: files sss +diff --git a/profiles/winbind/nsswitch.conf b/profiles/winbind/nsswitch.conf +index f0a97e42e084f94fddd329d4cb93d5b5d1da3360..1591ccb3ffa8bd10b8ff06a0620328e275d09241 100644 +--- a/profiles/winbind/nsswitch.conf ++++ b/profiles/winbind/nsswitch.conf +@@ -1,7 +1,7 @@ + # In order of likelihood of use to accelerate lookup. + passwd: files {if "with-altfiles":altfiles }winbind systemd + shadow: files +-group: files {if "with-altfiles":altfiles }winbind systemd ++group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }winbind [SUCCESS=merge] systemd + hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] dns + services: files + netgroup: files +-- +2.42.0 + diff --git a/0010-spec-use-altfiles-with-success-merge-on-ostree-syste.patch b/0010-spec-use-altfiles-with-success-merge-on-ostree-syste.patch new file mode 100644 index 0000000..440ef32 --- /dev/null +++ b/0010-spec-use-altfiles-with-success-merge-on-ostree-syste.patch @@ -0,0 +1,26 @@ +From 565d8a76f1d6ec6c23cd38f7aa4812426e8cb460 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 14:18:00 +0100 +Subject: [PATCH 10/11] spec: use altfiles with success=merge on ostree systems + as well + +--- + rpm/authselect.spec.in | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/rpm/authselect.spec.in b/rpm/authselect.spec.in +index 350ca953632f21be861c1ee75f25f71d107ca1ee..39c4ca66058e0749e6d3aea6e7ff76a7a06c4ecc 100644 +--- a/rpm/authselect.spec.in ++++ b/rpm/authselect.spec.in +@@ -223,7 +223,7 @@ exit 0 + if test -e /run/ostree-booted; then + for PROFILE in `ls %{_datadir}/authselect/default`; do + %{_bindir}/authselect create-profile $PROFILE --vendor --base-on $PROFILE --symlink-pam --symlink-dconf --symlink=REQUIREMENTS --symlink=README &> /dev/null +- %__sed -ie 's/{if "with-altfiles":altfiles }/altfiles /g' %{_datadir}/authselect/vendor/$PROFILE/nsswitch.conf &> /dev/null ++ %__sed -ie 's/{if "with-altfiles":altfiles \[SUCCESS=merge\] }/altfiles [SUCCESS=merge] /g' %{_datadir}/authselect/vendor/$PROFILE/nsswitch.conf &> /dev/null + done + fi + +-- +2.42.0 + diff --git a/0011-profiles-put-myhostname-before-dns.patch b/0011-profiles-put-myhostname-before-dns.patch new file mode 100644 index 0000000..33fb9c7 --- /dev/null +++ b/0011-profiles-put-myhostname-before-dns.patch @@ -0,0 +1,72 @@ +From 7b7889507928610b37b73641d28d5bbe3f763a4a Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 17:22:45 +0100 +Subject: [PATCH 11/11] profiles: put myhostname before dns + +To allow `hostname --fqdn` to work correctly. Putting myhostname early +prevents lookup of canonical hostname if only shortname is provided. + +myhostname has been moved back and forth several times, it looks +like this place is now functional and works as expected. +--- + profiles/local/nsswitch.conf | 2 +- + profiles/nis/nsswitch.conf | 2 +- + profiles/sssd/nsswitch.conf | 2 +- + profiles/winbind/nsswitch.conf | 2 +- + 4 files changed, 4 insertions(+), 4 deletions(-) + +diff --git a/profiles/local/nsswitch.conf b/profiles/local/nsswitch.conf +index 8582a955c8d03ea1d122a34cd273326d985bdcfb..538926e4d5cc8c190a7b2d10fd3756ad3269a720 100644 +--- a/profiles/local/nsswitch.conf ++++ b/profiles/local/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }systemd + shadow: files + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }systemd +-hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] myhostname dns + services: files + netgroup: files + automount: files +diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf +index c033812facee9159c76e2d514ac652e4de2e0b6b..488476e91879b549fe605008d500b1810360f3be 100644 +--- a/profiles/nis/nsswitch.conf ++++ b/profiles/nis/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }nis systemd + shadow: files nis + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }nis [SUCCESS=merge] systemd +-hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] nis dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] nis myhostname dns + services: files nis + netgroup: files nis + automount: files nis +diff --git a/profiles/sssd/nsswitch.conf b/profiles/sssd/nsswitch.conf +index 9f194bc82cee52d4e12779def95afa2f794f66bf..b98094d9e0eaeb1559347b81a9505822ff713034 100644 +--- a/profiles/sssd/nsswitch.conf ++++ b/profiles/sssd/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: {if "with-tlog":sss }files {if "with-altfiles":altfiles }{if not "with-tlog":sss }systemd + shadow: files + group: {if "with-tlog":sss [SUCCESS=merge] }files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }{if not "with-tlog":sss [SUCCESS=merge] }systemd +-hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] myhostname dns + services: files sss + netgroup: files sss + sudoers: files sss {include if "with-sudo"} +diff --git a/profiles/winbind/nsswitch.conf b/profiles/winbind/nsswitch.conf +index 1591ccb3ffa8bd10b8ff06a0620328e275d09241..cc966b34464bb28776b903d61fff1f6a94a1eb6f 100644 +--- a/profiles/winbind/nsswitch.conf ++++ b/profiles/winbind/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }winbind systemd + shadow: files + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }winbind [SUCCESS=merge] systemd +-hosts: files myhostname {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] myhostname dns + services: files + netgroup: files + automount: files +-- +2.42.0 + diff --git a/0901-rhel10-remove-systemd-homed.patch b/0901-rhel10-remove-systemd-homed.patch new file mode 100644 index 0000000..2b28c62 --- /dev/null +++ b/0901-rhel10-remove-systemd-homed.patch @@ -0,0 +1,376 @@ +From 054c83d1a40d5e0f98230d0f6ac34bd7ecdf383e Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 15:49:09 +0100 +Subject: [PATCH 1/3] rhel10: remove systemd-homed + +systemd-homed is not present in rhel. +--- + profiles/local/README | 3 --- + profiles/local/password-auth | 4 ---- + profiles/local/system-auth | 4 ---- + profiles/nis/README | 3 --- + profiles/nis/REQUIREMENTS | 3 --- + profiles/nis/password-auth | 4 ---- + profiles/nis/system-auth | 4 ---- + profiles/sssd/README | 3 --- + profiles/sssd/REQUIREMENTS | 3 --- + profiles/sssd/password-auth | 4 ---- + profiles/sssd/system-auth | 4 ---- + profiles/winbind/README | 3 --- + profiles/winbind/REQUIREMENTS | 3 --- + profiles/winbind/password-auth | 4 ---- + profiles/winbind/system-auth | 4 ---- + 15 files changed, 53 deletions(-) + +diff --git a/profiles/local/README b/profiles/local/README +index 03f602441fe95ee280b575508f20d1f1de949b25..eedb298090b5b7c068ee1dfec0ee36c8b3086af4 100644 +--- a/profiles/local/README ++++ b/profiles/local/README +@@ -54,9 +54,6 @@ with-mdns4:: + with-mdns6:: + Enable multicast DNS over IPv6. + +-with-systemd-homed:: +- If set, pam_systemd_homed is enabled for all pam operations. +- + with-libvirt:: + Enable connecting to libvirt VMs using the hostname configured in the + guest OS or, as a fallback, their name. +diff --git a/profiles/local/password-auth b/profiles/local/password-auth +index 13e10d93b1d43ade8c45c32c50c613f6cf2abcca..d50d7e1fefaf257b8ddcdd1610004ffca9d93634 100644 +--- a/profiles/local/password-auth ++++ b/profiles/local/password-auth +@@ -4,17 +4,14 @@ auth required pam_faillock.so preauth + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth optional pam_gnome_keyring.so only_if=login auto_start {include if "with-pam-gnome-keyring"} + auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -24,7 +21,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/local/system-auth b/profiles/local/system-auth +index 7f3c56adb2329dd4a08b1cb08b63e8d0d9b13c86..290cd24eb9c50f196d6fc68a3688f097f49159fe 100644 +--- a/profiles/local/system-auth ++++ b/profiles/local/system-auth +@@ -5,17 +5,14 @@ auth sufficient pam_fprintd.so + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth optional pam_gnome_keyring.so only_if=login auto_start {include if "with-pam-gnome-keyring"} + auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -25,7 +22,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/nis/README b/profiles/nis/README +index e3a1a0b986689bfd43d9531464bcd8fa7a0f5237..745138bbdb1e045db41990dcb8864477d3408e36 100644 +--- a/profiles/nis/README ++++ b/profiles/nis/README +@@ -65,9 +65,6 @@ with-mdns4:: + with-mdns6:: + Enable multicast DNS over IPv6. + +-with-systemd-homed:: +- If set, pam_systemd_homed is enabled for all pam operations. +- + without-nullok:: + Do not add nullok parameter to pam_unix. + +diff --git a/profiles/nis/REQUIREMENTS b/profiles/nis/REQUIREMENTS +index 3e32879eba37e1bd2692aa2852c87036bfa78ed5..d8fe0456ee2b351e98af374fc0206717e6994031 100644 +--- a/profiles/nis/REQUIREMENTS ++++ b/profiles/nis/REQUIREMENTS +@@ -16,6 +16,3 @@ Make sure that NIS service is configured and enabled. See NIS documentation for + - systemctl enable --now oddjobd.service {include if "with-mkhomedir"} + {include if "with-libvirt"} + - with-libvirt is selected, make sure that the libvirt NSS plugins are installed {include if "with-libvirt"} +- {include if "with-systemd-homed"} +-- with-systemd-homed is selected, make sure that the system-homed service is enabled {include if "with-systemd-homed"} +- - systemctl enable --now systemd-homed.service {include if "with-systemd-homed"} +diff --git a/profiles/nis/password-auth b/profiles/nis/password-auth +index 45af4792df9f661fe04e1060e32cc6c0aa38c7c4..927fbcbda8fa4e910e29c88a3806fb5265bbc7bc 100644 +--- a/profiles/nis/password-auth ++++ b/profiles/nis/password-auth +@@ -4,17 +4,14 @@ auth required pam_faillock.so preauth + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth optional pam_gnome_keyring.so only_if=login auto_start {include if "with-pam-gnome-keyring"} + auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so broken_shadow + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so {if not "with-nispwquality":local_users_only} + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -24,7 +21,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/nis/system-auth b/profiles/nis/system-auth +index 0bd022ee2286f37a5becb0daba2a5813693300a9..40a1bf74aaf3d721c4d720938e57766bfe651e47 100644 +--- a/profiles/nis/system-auth ++++ b/profiles/nis/system-auth +@@ -5,17 +5,14 @@ auth sufficient pam_fprintd.so + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth required pam_faillock.so authfail {include if "with-faillock"} + auth optional pam_gnome_keyring.so only_if=login auto_start {include if "with-pam-gnome-keyring"} + auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so broken_shadow + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so {if not "with-nispwquality":local_users_only} + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -25,7 +22,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/sssd/README b/profiles/sssd/README +index f7aaba8ecca4bc18a0e57d2334c2030fd26fda0d..a497da5dcffd0a03a122677c49ee2f8021927b04 100644 +--- a/profiles/sssd/README ++++ b/profiles/sssd/README +@@ -106,9 +106,6 @@ with-gssapi:: + with-subid:: + Enable SSSD as a source of subid database in /etc/nsswitch.conf. + +-with-systemd-homed:: +- If set, pam_systemd_homed is enabled for all pam operations. +- + without-nullok:: + Do not add nullok parameter to pam_unix. + +diff --git a/profiles/sssd/REQUIREMENTS b/profiles/sssd/REQUIREMENTS +index 6aaf7c771f7c1bcbf2aee7152422acc9d53c71f5..b36f6069a54a5f711a10aa0700f33e1a8e37794e 100644 +--- a/profiles/sssd/REQUIREMENTS ++++ b/profiles/sssd/REQUIREMENTS +@@ -25,6 +25,3 @@ Make sure that SSSD service is configured and enabled. See SSSD documentation fo + - with-tlog is selected, make sure that session recording is enabled in SSSD {include if "with-tlog"} + {include if "with-libvirt"} + - with-libvirt is selected, make sure that the libvirt NSS plugins are installed {include if "with-libvirt"} +- {include if "with-systemd-homed"} +-- with-systemd-homed is selected, make sure that the system-homed service is enabled {include if "with-systemd-homed"} +- - systemctl enable --now systemd-homed.service {include if "with-systemd-homed"} +diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth +index 97c33b678706e7eeb86bf45251baa41739f2940f..f468507b938ea2a7ac305a65f5fdea14a1ae10f1 100644 +--- a/profiles/sssd/password-auth ++++ b/profiles/sssd/password-auth +@@ -7,7 +7,6 @@ auth required pam_u2f.so cue {if not + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth [default=1 ignore=ignore success=ok] pam_localuser.so + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_sss.so forward_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -16,14 +15,12 @@ auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so + account sufficient pam_localuser.so {exclude if "with-files-access-provider"} + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so local_users_only + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -35,7 +32,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth +index 90c3504a414f0a151475cc207285b230fec381b1..870e4d7024066e3e40786bde6c3c39c7ba8d62c0 100644 +--- a/profiles/sssd/system-auth ++++ b/profiles/sssd/system-auth +@@ -12,7 +12,6 @@ auth [default=1 ignore=ignore success=ok] pam_localuser.so + auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if "with-smartcard"} + auth [success=done authinfo_unavail=ignore user_unknown=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if "with-smartcard"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular {include if "with-gssapi"} + auth sufficient pam_sss_gss.so {include if "with-gssapi"} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular +@@ -23,14 +22,12 @@ auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so + account sufficient pam_localuser.so {exclude if "with-files-access-provider"} + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_sss.so + account required pam_permit.so + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so local_users_only + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -42,7 +39,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/winbind/README b/profiles/winbind/README +index f65870d1d03da6465ad446dac87ed141d7115d8b..8844e1da2003a0266dfe8937774d6d6f7dad0210 100644 +--- a/profiles/winbind/README ++++ b/profiles/winbind/README +@@ -75,9 +75,6 @@ with-mdns4:: + with-mdns6:: + Enable multicast DNS over IPv6. + +-with-systemd-homed:: +- If set, pam_systemd_homed is enabled for all pam operations. +- + without-nullok:: + Do not add nullok parameter to pam_unix. + +diff --git a/profiles/winbind/REQUIREMENTS b/profiles/winbind/REQUIREMENTS +index 232f6ee986ac66c5fed972c91c17080e0740e5c7..31a37d74ca5a4c46415545b8f6e0f61e8ad3b433 100644 +--- a/profiles/winbind/REQUIREMENTS ++++ b/profiles/winbind/REQUIREMENTS +@@ -16,6 +16,3 @@ Make sure that winbind service is configured and enabled. See winbind documentat + - systemctl enable --now oddjobd.service {include if "with-mkhomedir"} + {include if "with-libvirt"} + - with-libvirt is selected, make sure that the libvirt NSS plugins are installed {include if "with-libvirt"} +- {include if "with-systemd-homed"} +-- with-systemd-homed is selected, make sure that the system-homed service is enabled {include if "with-systemd-homed"} +- - systemctl enable --now systemd-homed.service {include if "with-systemd-homed"} +diff --git a/profiles/winbind/password-auth b/profiles/winbind/password-auth +index 8d74149dd48643dbb4b80d62600d3ece0868ec30..8d1682b9301c2b9c92292a41120f69611f148108 100644 +--- a/profiles/winbind/password-auth ++++ b/profiles/winbind/password-auth +@@ -4,7 +4,6 @@ auth required pam_faillock.so preauth + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_first_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -13,14 +12,12 @@ auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so broken_shadow + account sufficient pam_localuser.so + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_winbind.so {if "with-krb5":krb5_auth} + account required pam_permit.so + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so local_users_only + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -31,7 +28,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +diff --git a/profiles/winbind/system-auth b/profiles/winbind/system-auth +index 2326c859284c5823c5a6d34390d794dbf33110d2..612143d10fe502d7f6ed636b4fba6cc639aa66b0 100644 +--- a/profiles/winbind/system-auth ++++ b/profiles/winbind/system-auth +@@ -5,7 +5,6 @@ auth sufficient pam_fprintd.so + auth sufficient pam_u2f.so cue {include if "with-pam-u2f"} + auth required pam_u2f.so cue {if not "without-pam-u2f-nouserok":nouserok} {include if "with-pam-u2f-2fa"} + auth sufficient pam_unix.so {if not "without-nullok":nullok} +-auth sufficient pam_systemd_home.so {include if "with-systemd-homed"} + auth [default=1 ignore=ignore success=ok] pam_usertype.so isregular + auth sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_first_pass + auth required pam_faillock.so authfail {include if "with-faillock"} +@@ -14,14 +13,12 @@ auth required pam_deny.so + + account required pam_access.so {include if "with-pamaccess"} + account required pam_faillock.so {include if "with-faillock"} +-account sufficient pam_systemd_home.so {include if "with-systemd-homed"} + account required pam_unix.so broken_shadow + account sufficient pam_localuser.so + account sufficient pam_usertype.so issystem + account [default=bad success=ok user_unknown=ignore] pam_winbind.so {if "with-krb5":krb5_auth} + account required pam_permit.so + +-password sufficient pam_systemd_home.so {include if "with-systemd-homed"} + password requisite pam_pwquality.so local_users_only + password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} + password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} +@@ -32,7 +29,6 @@ password required pam_deny.so + session optional pam_keyinit.so revoke + session required pam_limits.so + session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_systemd_home.so {include if "with-systemd-homed"} + -session optional pam_systemd.so + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid +-- +2.42.0 + diff --git a/SOURCES/0902-rhel8-remove-ecryptfs-support.patch b/0902-rhel10-remove-ecryptfs-support.patch similarity index 76% rename from SOURCES/0902-rhel8-remove-ecryptfs-support.patch rename to 0902-rhel10-remove-ecryptfs-support.patch index 0b23222..fda2f95 100644 --- a/SOURCES/0902-rhel8-remove-ecryptfs-support.patch +++ b/0902-rhel10-remove-ecryptfs-support.patch @@ -1,8 +1,9 @@ -From bfa639947df40c7d601a459af5f0995c89a67200 Mon Sep 17 00:00:00 2001 +From 3167eaadde7a3f997925172b8d77cb380bf0d9d8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Pavel=20B=C5=99ezina?= Date: Mon, 10 Jun 2019 10:53:15 +0200 -Subject: [PATCH 2/3] rhel8: remove ecryptfs support +Subject: [PATCH 2/3] rhel10: remove ecryptfs support +ecryptfs-utils is not present in rhel. --- profiles/nis/README | 3 --- profiles/nis/fingerprint-auth | 1 - @@ -20,13 +21,11 @@ Subject: [PATCH 2/3] rhel8: remove ecryptfs support profiles/winbind/password-auth | 1 - profiles/winbind/postlogin | 4 ---- profiles/winbind/system-auth | 1 - - src/compat/authcompat.py.in.in | 1 - - src/compat/authcompat_Options.py | 2 +- src/man/authselect-migration.7.adoc | 5 ++--- - 19 files changed, 3 insertions(+), 36 deletions(-) + 17 files changed, 2 insertions(+), 34 deletions(-) diff --git a/profiles/nis/README b/profiles/nis/README -index 895e8fa8650c04d41bf8bc8d6e3cda18db9bf814..71e23d61a8c1ea773c98524256a5eaad5a75d197 100644 +index 745138bbdb1e045db41990dcb8864477d3408e36..3e2f8b01fa37f8c7060a9c263f66c3df9782061d 100644 --- a/profiles/nis/README +++ b/profiles/nis/README @@ -21,9 +21,6 @@ with-mkhomedir:: @@ -52,10 +51,10 @@ index 3a2609df4ca29cdfcbff84b37576bb7b840d72b2..0b2f583a2fcf164647f7de387e9be298 session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/nis/password-auth b/profiles/nis/password-auth -index f181a58ab7792c7e1a4234e677cbb7e3d0a6548d..79fb521eb5dff4978203166491b185887d1ec744 100644 +index 927fbcbda8fa4e910e29c88a3806fb5265bbc7bc..56a51d9eebb2987da340805ddb4e4a6752ebdeb2 100644 --- a/profiles/nis/password-auth +++ b/profiles/nis/password-auth -@@ -18,7 +18,6 @@ password required pam_deny.so +@@ -20,7 +20,6 @@ password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so @@ -76,10 +75,10 @@ index 137cd00dc65ee9ea83123f1d3a6f7ba04f0aea04..04a11f049bc1e220c9064fba7b46eb24 session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet session [default=1] pam_lastlog.so nowtmp {if "with-silent-lastlog":silent|showfailed} diff --git a/profiles/nis/system-auth b/profiles/nis/system-auth -index bc3f402435aafb5294dbae94096b184af51cf914..38c10c1afcf936c1d24d8edef941ae849d1186fc 100644 +index 40a1bf74aaf3d721c4d720938e57766bfe651e47..74cf6ece9ce0b1b64b122fd2309ebf5d496c4787 100644 --- a/profiles/nis/system-auth +++ b/profiles/nis/system-auth -@@ -19,7 +19,6 @@ password required pam_deny.so +@@ -21,7 +21,6 @@ password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so @@ -88,10 +87,10 @@ index bc3f402435aafb5294dbae94096b184af51cf914..38c10c1afcf936c1d24d8edef941ae84 session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/sssd/README b/profiles/sssd/README -index 61d5aedf65b2351cf23cea0a6b6b0932e32f0e48..ab9af237442089ded86b63942dd856397108ccf0 100644 +index a497da5dcffd0a03a122677c49ee2f8021927b04..2038a32b682f36d9eef51fda138730abc9666279 100644 --- a/profiles/sssd/README +++ b/profiles/sssd/README -@@ -40,9 +40,6 @@ with-mkhomedir:: +@@ -35,9 +35,6 @@ with-mkhomedir:: Enable automatic creation of home directories for users on their first login. @@ -114,16 +113,16 @@ index 20ad3613e66ec85c7d2462d0449854e522383b3a..dc7befe7a4839a1ae5a4d21f4e523212 session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth -index 3e33dcc09f68055f2f87709e638005929bd577b3..858c6db357d07dc554806f4807f9b0858a649f44 100644 +index f468507b938ea2a7ac305a65f5fdea14a1ae10f1..c15121ad00ff00dfcd1743341594c853ba734d9c 100644 --- a/profiles/sssd/password-auth +++ b/profiles/sssd/password-auth -@@ -28,7 +28,6 @@ password required pam_deny.so +@@ -31,7 +31,6 @@ password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so --session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} -session optional pam_systemd.so - session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/sssd/postlogin b/profiles/sssd/postlogin index 137cd00dc65ee9ea83123f1d3a6f7ba04f0aea04..04a11f049bc1e220c9064fba7b46eb243ddd4996 100644 @@ -138,7 +137,7 @@ index 137cd00dc65ee9ea83123f1d3a6f7ba04f0aea04..04a11f049bc1e220c9064fba7b46eb24 session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet session [default=1] pam_lastlog.so nowtmp {if "with-silent-lastlog":silent|showfailed} diff --git a/profiles/sssd/smartcard-auth b/profiles/sssd/smartcard-auth -index 0d8bcab250633b09bce0232a5747f3a7e740d5d7..754847f2d8885ff35cbc57ec2364d82b963caa3b 100644 +index 78cb329bf332f4d629740a0fff7d2dfe43f7d78d..13d3ee71f4d02c4ede777be6337031fc67baaa63 100644 --- a/profiles/sssd/smartcard-auth +++ b/profiles/sssd/smartcard-auth @@ -18,7 +18,6 @@ account required pam_permit.so @@ -146,23 +145,23 @@ index 0d8bcab250633b09bce0232a5747f3a7e740d5d7..754847f2d8885ff35cbc57ec2364d82b session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} - -session optional pam_systemd.so + session optional pam_systemd.so session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth -index a43341120f55bad3fb07dfea1c04453d0a278329..88c49e2dd5b60847d1d19154622a8614a21e5e1f 100644 +index 870e4d7024066e3e40786bde6c3c39c7ba8d62c0..4ea19acebe2208f9e21676bf0ae0a92e9a92b1f4 100644 --- a/profiles/sssd/system-auth +++ b/profiles/sssd/system-auth -@@ -35,7 +35,6 @@ password required pam_deny.so +@@ -38,7 +38,6 @@ password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so --session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} +-session optional pam_ecryptfs.so unwrap {include if "with-ecryptfs"} -session optional pam_systemd.so - session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} + session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/winbind/README b/profiles/winbind/README -index 0048c29256f5d4064edfb84a2f4b761fd09e90f6..6f7a7cab1efc768c4c82791d6a8f00def1771d37 100644 +index 8844e1da2003a0266dfe8937774d6d6f7dad0210..7397bb9a6c8086b9720cc355d98de70b8107e79b 100644 --- a/profiles/winbind/README +++ b/profiles/winbind/README @@ -33,9 +33,6 @@ with-mkhomedir:: @@ -188,10 +187,10 @@ index e8997c6c78ce7305fa7068fb169c05c68167880d..c5485ab848989a252e4ff4b1376a4120 session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid diff --git a/profiles/winbind/password-auth b/profiles/winbind/password-auth -index 58705f3b15165c8d8bd4938889e3fb4d89c1a528..e84e2fcbb2bad9af6156e6e6db23f089f2b5d210 100644 +index 8d1682b9301c2b9c92292a41120f69611f148108..8b260fa06f5ed8494d1f6fac74517d3a54622693 100644 --- a/profiles/winbind/password-auth +++ b/profiles/winbind/password-auth -@@ -25,7 +25,6 @@ password required pam_deny.so +@@ -27,7 +27,6 @@ password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so @@ -212,10 +211,10 @@ index 137cd00dc65ee9ea83123f1d3a6f7ba04f0aea04..04a11f049bc1e220c9064fba7b46eb24 session [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet session [default=1] pam_lastlog.so nowtmp {if "with-silent-lastlog":silent|showfailed} diff --git a/profiles/winbind/system-auth b/profiles/winbind/system-auth -index 994c342441a0ed2738765a9fa7f6cc84f692d1d8..b5c5cfaa964a31b1cd8ac4cb62998c0a0a53a03e 100644 +index 612143d10fe502d7f6ed636b4fba6cc639aa66b0..33aa13efb92405393236c3511ebb351facd916f0 100644 --- a/profiles/winbind/system-auth +++ b/profiles/winbind/system-auth -@@ -26,7 +26,6 @@ password required pam_deny.so +@@ -28,7 +28,6 @@ password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so @@ -223,43 +222,11 @@ index 994c342441a0ed2738765a9fa7f6cc84f692d1d8..b5c5cfaa964a31b1cd8ac4cb62998c0a -session optional pam_systemd.so session optional pam_oddjob_mkhomedir.so {include if "with-mkhomedir"} session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid -diff --git a/src/compat/authcompat.py.in.in b/src/compat/authcompat.py.in.in -index 8334293911d1d4c2d98a6d233b91fc348cf06575..55e205bae2c0b1f7892f8b286c288dfeaa26a60d 100755 ---- a/src/compat/authcompat.py.in.in -+++ b/src/compat/authcompat.py.in.in -@@ -523,7 +523,6 @@ class AuthCompat: - 'smartcard': 'with-smartcard', - 'requiresmartcard': 'with-smartcard-required', - 'fingerprint': 'with-fingerprint', -- 'ecryptfs': 'with-ecryptfs', - 'mkhomedir': 'with-mkhomedir', - 'faillock': 'with-faillock', - 'pamaccess': 'with-pamaccess', -diff --git a/src/compat/authcompat_Options.py b/src/compat/authcompat_Options.py -index d26dedabdfb9519861076b58cddd0dd0eb04b7cb..5c8b21b55014198d6d9dfc98bd807c3c922b06f4 100644 ---- a/src/compat/authcompat_Options.py -+++ b/src/compat/authcompat_Options.py -@@ -93,7 +93,6 @@ class Options: - Option.Valued("smartcardaction", _("<0=Lock|1=Ignore>"), _("action to be taken on smart card removal")), - Option.Feature("requiresmartcard", _("require smart card for authentication by default")), - Option.Feature("fingerprint", _("authentication with fingerprint readers by default")), -- Option.Feature("ecryptfs", _("automatic per-user ecryptfs")), - Option.Feature("krb5", _("Kerberos authentication by default")), - Option.Valued("krb5kdc", _(""), _("default Kerberos KDC")), - Option.Valued("krb5adminserver", _(""), _("default Kerberos admin server")), -@@ -141,6 +140,7 @@ class Options: - # layers and will produce warning when used. They will not affect - # the system. - Option.UnsupportedFeature("cache"), -+ Option.UnsupportedFeature("ecryptfs"), - Option.UnsupportedFeature("shadow"), - Option.UnsupportedSwitch("useshadow"), - Option.UnsupportedFeature("md5"), diff --git a/src/man/authselect-migration.7.adoc b/src/man/authselect-migration.7.adoc -index 3513a7e7cd3d7cc0045167e8224248c5be90ab2c..888cd4e5a0750d4e1aa5898887f5f7fd42472741 100644 +index 8cc58e60301925974fdb738c5b9a746749981df8..9056913dee9eef1590c8590d3cc0b51005a98af3 100644 --- a/src/man/authselect-migration.7.adoc +++ b/src/man/authselect-migration.7.adoc -@@ -80,7 +80,6 @@ configuration file for required services. +@@ -85,7 +85,6 @@ endif::[] |*Authconfig options* |*Authselect profile feature* |--enablesmartcard |with-smartcard |--enablefingerprint |with-fingerprint @@ -267,7 +234,7 @@ index 3513a7e7cd3d7cc0045167e8224248c5be90ab2c..888cd4e5a0750d4e1aa5898887f5f7fd |--enablemkhomedir |with-mkhomedir |--enablefaillock |with-faillock |--enablepamaccess |with-pamaccess -@@ -103,8 +102,8 @@ authselect select sssd with-faillock +@@ -108,8 +107,8 @@ authselect select sssd with-faillock authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --updateall authselect select sssd with-smartcard @@ -279,5 +246,5 @@ index 3513a7e7cd3d7cc0045167e8224248c5be90ab2c..888cd4e5a0750d4e1aa5898887f5f7fd authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall realm join -U Administrator --client-software=winbind WINBINDDOMAIN -- -2.34.1 +2.42.0 diff --git a/0903-rhel10-remove-systemd-resolved.patch b/0903-rhel10-remove-systemd-resolved.patch new file mode 100644 index 0000000..545e5a1 --- /dev/null +++ b/0903-rhel10-remove-systemd-resolved.patch @@ -0,0 +1,68 @@ +From b259ca399de497e0fc5e0763257e89bcc2e5a902 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 23 Feb 2024 16:01:58 +0100 +Subject: [PATCH 3/3] rhel10: remove systemd-resolved + +systemd-resolved should not be enabled by default in rhel. +--- + profiles/local/nsswitch.conf | 2 +- + profiles/nis/nsswitch.conf | 2 +- + profiles/sssd/nsswitch.conf | 2 +- + profiles/winbind/nsswitch.conf | 2 +- + 4 files changed, 4 insertions(+), 4 deletions(-) + +diff --git a/profiles/local/nsswitch.conf b/profiles/local/nsswitch.conf +index 538926e4d5cc8c190a7b2d10fd3756ad3269a720..1ad4276566f775086fc091d8e1c35d4ac94a9786 100644 +--- a/profiles/local/nsswitch.conf ++++ b/profiles/local/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }systemd + shadow: files + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }myhostname dns + services: files + netgroup: files + automount: files +diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf +index 488476e91879b549fe605008d500b1810360f3be..88110258a69e7366980944ec3ccd9c79c0a1b323 100644 +--- a/profiles/nis/nsswitch.conf ++++ b/profiles/nis/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }nis systemd + shadow: files nis + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }nis [SUCCESS=merge] systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] nis myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }nis myhostname dns + services: files nis + netgroup: files nis + automount: files nis +diff --git a/profiles/sssd/nsswitch.conf b/profiles/sssd/nsswitch.conf +index b98094d9e0eaeb1559347b81a9505822ff713034..89a1f230487a18d12ff9c3862e3394035bf17cff 100644 +--- a/profiles/sssd/nsswitch.conf ++++ b/profiles/sssd/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: {if "with-tlog":sss }files {if "with-altfiles":altfiles }{if not "with-tlog":sss }systemd + shadow: files + group: {if "with-tlog":sss [SUCCESS=merge] }files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }{if not "with-tlog":sss [SUCCESS=merge] }systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }myhostname dns + services: files sss + netgroup: files sss + sudoers: files sss {include if "with-sudo"} +diff --git a/profiles/winbind/nsswitch.conf b/profiles/winbind/nsswitch.conf +index cc966b34464bb28776b903d61fff1f6a94a1eb6f..5315640e39f7c84b4c138f393fa3b5c970e4afa5 100644 +--- a/profiles/winbind/nsswitch.conf ++++ b/profiles/winbind/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }winbind systemd + shadow: files + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }winbind [SUCCESS=merge] systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }resolve [!UNAVAIL=return] myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }myhostname dns + services: files + netgroup: files + automount: files +-- +2.42.0 + diff --git a/0904-rhel10-move-myhostname-after-dns-to-fix-hostname-fqd.patch b/0904-rhel10-move-myhostname-after-dns-to-fix-hostname-fqd.patch new file mode 100644 index 0000000..5024ee9 --- /dev/null +++ b/0904-rhel10-move-myhostname-after-dns-to-fix-hostname-fqd.patch @@ -0,0 +1,74 @@ +From 1a19a17f08cc65ff0d701e107155cb61344bed5b Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Pavel=20B=C5=99ezina?= +Date: Fri, 2 Aug 2024 12:26:38 +0200 +Subject: [PATCH] rhel10: move myhostname after dns to fix hostname --fqdn + behavior + +Since rhel10 does not have systemd-resolved support in authselect, +we need to place myhostname after dns module to make +` hostname --fqdn` work. This was the default order +in rhel8 and rhel9. + +Resolves: https://issues.redhat.com/browse/RHEL-39537 +--- + profiles/local/nsswitch.conf | 2 +- + profiles/nis/nsswitch.conf | 2 +- + profiles/sssd/nsswitch.conf | 2 +- + profiles/winbind/nsswitch.conf | 2 +- + 4 files changed, 4 insertions(+), 4 deletions(-) + +diff --git a/profiles/local/nsswitch.conf b/profiles/local/nsswitch.conf +index 1ad4276566f775086fc091d8e1c35d4ac94a9786..48c7f0420030069048d41a99ec3cfad1d15da2cc 100644 +--- a/profiles/local/nsswitch.conf ++++ b/profiles/local/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }systemd + shadow: files + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] } dns myhostname + services: files + netgroup: files + automount: files +diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf +index 88110258a69e7366980944ec3ccd9c79c0a1b323..24c7499ecbfd9c034f480b7b155e6d3ae4bfd38a 100644 +--- a/profiles/nis/nsswitch.conf ++++ b/profiles/nis/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }nis systemd + shadow: files nis + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }nis [SUCCESS=merge] systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }nis myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }nis dns myhostname + services: files nis + netgroup: files nis + automount: files nis +diff --git a/profiles/sssd/nsswitch.conf b/profiles/sssd/nsswitch.conf +index 89a1f230487a18d12ff9c3862e3394035bf17cff..40ea3aecbf0adb71bc8cc33b7dd2241c7596bcfd 100644 +--- a/profiles/sssd/nsswitch.conf ++++ b/profiles/sssd/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: {if "with-tlog":sss }files {if "with-altfiles":altfiles }{if not "with-tlog":sss }systemd + shadow: files + group: {if "with-tlog":sss [SUCCESS=merge] }files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }{if not "with-tlog":sss [SUCCESS=merge] }systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] } dns myhostname + services: files sss + netgroup: files sss + sudoers: files sss {include if "with-sudo"} +diff --git a/profiles/winbind/nsswitch.conf b/profiles/winbind/nsswitch.conf +index 5315640e39f7c84b4c138f393fa3b5c970e4afa5..8b6c494dcf8bff14694e61ea044eb29e23ac3e47 100644 +--- a/profiles/winbind/nsswitch.conf ++++ b/profiles/winbind/nsswitch.conf +@@ -2,7 +2,7 @@ + passwd: files {if "with-altfiles":altfiles }winbind systemd + shadow: files + group: files [SUCCESS=merge] {if "with-altfiles":altfiles [SUCCESS=merge] }winbind [SUCCESS=merge] systemd +-hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] }myhostname dns ++hosts: files {if "with-libvirt":libvirt libvirt_guest }{if "with-mdns4" and "with-mdns6":mdns_minimal [NOTFOUND=return] }{if "with-mdns4" and not "with-mdns6":mdns4_minimal [NOTFOUND=return] }{if not "with-mdns4" and "with-mdns6":mdns6_minimal [NOTFOUND=return] } dns myhostname + services: files + netgroup: files + automount: files +-- +2.42.0 + diff --git a/SOURCES/0001-po-update-translations.patch b/SOURCES/0001-po-update-translations.patch deleted file mode 100644 index 09e21f4..0000000 --- a/SOURCES/0001-po-update-translations.patch +++ /dev/null @@ -1,18677 +0,0 @@ -From 726f29193abade533dd812aa562de6c80d7920b7 Mon Sep 17 00:00:00 2001 -From: Weblate -Date: Sat, 3 Dec 2022 11:19:57 +0100 -Subject: [PATCH 1/7] po: update translations -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -(Ukrainian) currently translated at 100.0% (149 of 149 strings) -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/uk/ - -po: update translations - -(Turkish) currently translated at 100.0% (149 of 149 strings) -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/tr/ - -po: update translations - -(Korean) currently translated at 100.0% (149 of 149 strings) -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/ko/ - -po: update translations - -(Japanese) currently translated at 100.0% (353 of 353 strings) -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ja/ - -Update translation files - -Updated by "Update PO files to match POT (msgmerge)" hook in Weblate. - -Update translation files - -Updated by "Update PO files to match POT (msgmerge)" hook in Weblate. - -po: update translations - -(Japanese) currently translated at 100.0% (353 of 353 strings) -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ja/ - -Co-authored-by: Ludek Janda -Co-authored-by: Oğuz Ersen -Co-authored-by: Weblate -Co-authored-by: Yuri Chornoivan -Co-authored-by: 김인수 -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/ -Translation: authselect/1.2.x -Translation: authselect/1.2.x-authselect.8.adoc -Patch-name: 0001-po-update-translations.patch -Patch-id: 1 -From-dist-git-commit: 4793c5170d11c5d4ce4c6c7b0e8902429e1011fc ---- - po/ca.po | 228 ++++++++--------- - po/cs.po | 228 ++++++++--------- - po/de.po | 228 ++++++++--------- - po/es.po | 228 ++++++++--------- - po/fa.po | 228 ++++++++--------- - po/fi.po | 231 ++++++++--------- - po/fr.po | 228 ++++++++--------- - po/hu.po | 228 ++++++++--------- - po/id.po | 228 ++++++++--------- - po/it.po | 228 ++++++++--------- - po/ja.po | 291 ++++++++++----------- - po/ka.po | 240 +++++++++--------- - po/ko.po | 231 ++++++++--------- - po/nl.po | 228 ++++++++--------- - po/pl.po | 228 ++++++++--------- - po/pt.po | 228 ++++++++--------- - po/pt_BR.po | 228 ++++++++--------- - po/ru.po | 228 ++++++++--------- - po/si.po | 228 ++++++++--------- - po/sv.po | 228 ++++++++--------- - po/tr.po | 228 ++++++++--------- - po/uk.po | 228 ++++++++--------- - po/zh_CN.po | 228 ++++++++--------- - po/zh_TW.po | 228 ++++++++--------- - src/man/po/authselect.8.adoc.ca.po | 10 +- - src/man/po/authselect.8.adoc.cs.po | 19 +- - src/man/po/authselect.8.adoc.de.po | 20 +- - src/man/po/authselect.8.adoc.es.po | 20 +- - src/man/po/authselect.8.adoc.fa.po | 10 +- - src/man/po/authselect.8.adoc.fi.po | 349 +++++++++++++------------- - src/man/po/authselect.8.adoc.fr.po | 19 +- - src/man/po/authselect.8.adoc.hu.po | 19 +- - src/man/po/authselect.8.adoc.it.po | 10 +- - src/man/po/authselect.8.adoc.ja.po | 19 +- - src/man/po/authselect.8.adoc.ko.po | 25 +- - src/man/po/authselect.8.adoc.nl.po | 19 +- - src/man/po/authselect.8.adoc.pl.po | 10 +- - src/man/po/authselect.8.adoc.pt.po | 10 +- - src/man/po/authselect.8.adoc.pt_BR.po | 10 +- - src/man/po/authselect.8.adoc.ru.po | 19 +- - src/man/po/authselect.8.adoc.si.po | 10 +- - src/man/po/authselect.8.adoc.sv.po | 66 ++--- - src/man/po/authselect.8.adoc.tr.po | 40 ++- - src/man/po/authselect.8.adoc.uk.po | 24 +- - src/man/po/authselect.8.adoc.zh_CN.po | 35 ++- - src/man/po/authselect.8.adoc.zh_TW.po | 10 +- - 46 files changed, 3147 insertions(+), 3179 deletions(-) - -diff --git a/po/ca.po b/po/ca.po -index 84786d9..3373e10 100644 ---- a/po/ca.po -+++ b/po/ca.po -@@ -3,7 +3,7 @@ msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2022-05-04 11:57+0000\n" - "Last-Translator: Anonymous \n" - "Language-Team: Catalan \n" - "Language-Team: Czech \n" - "Language-Team: German \n" - "Language-Team: Spanish \n" - "Language-Team: Persian \n" - "Language-Team: Finnish \n" - "Language-Team: French \n" - "Language-Team: Hungarian \n" - "Language-Team: Indonesian \n" - "Language-Team: Italian , 2018. #zanata, 2020, 2021. -+# Ludek Janda , 2018. #zanata, 2020, 2021, 2022. - # Keiko Moriguchi , 2019. #zanata - # Kenzo Moriguchi , 2019. #zanata - # Sundeep Anand , 2021. -+# 김인수 , 2022. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" -+"PO-Revision-Date: 2022-12-03 10:19+0000\n" -+"Last-Translator: 김인수 \n" - "Language-Team: Japanese \n" - "Language: ja\n" -@@ -16,7 +17,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.14.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -44,7 +45,7 @@ msgstr "プロファイル [%s] [%d] が見つかりません: %s" - - #: src/lib/authselect.c:101 - msgid "Enforcing activation!" --msgstr "アクティベーションを強制しています。" -+msgstr "アクティベーションを強制しています!" - - #: src/lib/authselect.c:109 - #, c-format -@@ -331,7 +332,7 @@ msgstr "すべての必要なディレクトリーが書き込み可能かどう - #: src/lib/files/config.c:158 - #, c-format - msgid "Unable to get path to %s parent directory!" --msgstr "%s 親ディレクトリーへのパスの取得ができません。" -+msgstr "%s 親ディレクトリーへのパスの取得ができません!" - - #: src/lib/files/config.c:165 - #, c-format -@@ -346,12 +347,12 @@ msgstr "パス [%s] [%d] を作成できません: %s" - #: src/lib/files/config.c:174 - #, c-format - msgid "Directory [%s] does not exist, please create it!" --msgstr "ディレクトリー [%s] は存在しません、作成してください。" -+msgstr "ディレクトリー [%s] は存在しません、作成してください!" - - #: src/lib/files/config.c:177 - #, c-format - msgid "Unable to access directory [%s] in [WX] mode!" --msgstr "[WX] モードのディレクトリー [%s] にアクセスできません。" -+msgstr "[WX] モードのディレクトリー [%s] にアクセスできません!" - - #: src/lib/files/config.c:196 - #, c-format -@@ -486,7 +487,7 @@ msgstr "ファイル [%s] を検証中です" - #: src/lib/files/system.c:501 src/lib/util/file.c:121 - #, c-format - msgid "[%s] does not exist!" --msgstr "[%s] は存在しません。" -+msgstr "[%s] は存在しません!" - - #: src/lib/files/system.c:507 - #, c-format -@@ -505,7 +506,7 @@ msgstr "現行のプロファイルに対するコンテンツの比較" - #: src/lib/files/system.c:524 - #, c-format - msgid "[%s] has unexpected content!" --msgstr "[%s] には予期しないコンテンツがあります。" -+msgstr "[%s] には予期しないコンテンツがあります!" - - #: src/lib/files/system.c:531 - #, c-format -@@ -515,7 +516,7 @@ msgstr "[%s] [%d] のファイルモードを確認できません: %s" - #: src/lib/files/system.c:553 - #, c-format - msgid "File [%s] was modified outside authselect!" --msgstr "ファイル [%s] は authselect 外で変更されました。" -+msgstr "ファイル [%s] は authselect 外で変更されました!" - - #: src/lib/files/system.c:572 - #, c-format -@@ -529,7 +530,7 @@ msgstr "%s の更新に失敗しました: %d" - - #: src/lib/profiles/activate.c:59 - msgid "Some directories are not accessible by authselect!" --msgstr "authselect は一部のディレクトリーにアクセスできません。" -+msgstr "authselect は一部のディレクトリーにアクセスできません!" - - #: src/lib/profiles/activate.c:65 - #, c-format -@@ -549,7 +550,7 @@ msgstr "プロファイルディレクトリー [%s] を読み込み中" - #: src/lib/profiles/list.c:47 - #, c-format - msgid "Directory [%s] is missing!" --msgstr "ディレクトリー [%s] がありません。" -+msgstr "ディレクトリー [%s] がありません!" - - #: src/lib/profiles/list.c:69 - #, c-format -@@ -603,7 +604,7 @@ msgstr "プロファイル [%s] は見つかりませんでした" - #: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 - #, c-format - msgid "Profile [%s] does not contain a name in [%s]!" --msgstr "プロファイル [%s] は [%s] に名前を含んでいません。" -+msgstr "プロファイル [%s] は [%s] に名前を含んでいません!" - - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 - #, c-format -@@ -611,7 +612,7 @@ msgid "Unable to get basename of [%s]" - msgstr "[%s] の basename を取得できません" - - #: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 --#: src/lib/util/file.c:199 src/cli/main.c:824 -+#: src/lib/util/file.c:199 src/cli/main.c:847 - #, c-format - msgid "Unable to stat [%s] [%d]: %s" - msgstr "[%s] [%d] に対する stat の実行に失敗しました: %s" -@@ -633,42 +634,42 @@ msgstr "ディレクトリー [%s] を削除中" - - #: src/lib/util/file.c:43 - msgid "Internal error: stat cannot be NULL!" --msgstr "内部エラー: stat は NULL になりません。" -+msgstr "内部エラー: stat は NULL になりません!" - - #: src/lib/util/file.c:51 - #, c-format - msgid "[%s] is not a directory!" --msgstr "[%s] はディレクトリーではありません。" -+msgstr "[%s] はディレクトリーではありません!" - - #: src/lib/util/file.c:54 - #, c-format - msgid "[%s] is not a regular file!" --msgstr "[%s] は通常のファイルではありません。" -+msgstr "[%s] は通常のファイルではありません!" - - #: src/lib/util/file.c:57 - #, c-format - msgid "[%s] is not a symbolic link!" --msgstr "[%s] はシンボリックリンクではありません。" -+msgstr "[%s] はシンボリックリンクではありません!" - - #: src/lib/util/file.c:60 - #, c-format - msgid "[%s] has wrong type [%.7o], expected [%.7o]!" --msgstr "[%s] には不正なタイプ [%.7o] があります。本来は [%.7o] が必要です。" -+msgstr "[%s] には不正なタイプ [%.7o] があります。本来は [%.7o] が必要です!" - - #: src/lib/util/file.c:87 - #, c-format - msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" --msgstr "[%s] には不正なモード [%.4o] があります。本来は [%.4o] が必要です。" -+msgstr "[%s] には不正なモード [%.4o] があります。本来は [%.4o] が必要です!" - - #: src/lib/util/file.c:93 - #, c-format - msgid "[%s] has wrong owner [%u], expected [%u]!" --msgstr "[%s] には正しくない所有者 [%u] があります。本来は [%u] が必要です。" -+msgstr "[%s] には正しくない所有者 [%u] があります。本来は [%u] が必要です!" - - #: src/lib/util/file.c:99 - #, c-format - msgid "[%s] has wrong group [%u], expected [%u]!" --msgstr "[%s] には不正なグループ [%u] があります。本来は [%u] が必要です。" -+msgstr "[%s] には不正なグループ [%u] があります。本来は [%u] が必要です!" - - #: src/lib/util/file.c:164 src/lib/util/file.c:211 - #, c-format -@@ -687,7 +688,7 @@ msgstr "リンク [%s] は [%s] にポイントしています" - - #: src/lib/util/file.c:281 - msgid "Internal error: filepath cannot be NULL!" --msgstr "内部エラー: ファイルパスは NULL にはできません。" -+msgstr "内部エラー: ファイルパスは NULL にはできません!" - - #: src/lib/util/file.c:313 - #, c-format -@@ -772,7 +773,7 @@ msgstr "[%s] の削除中" - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:281 - msgid "Invalid operator!" --msgstr "無効な演算子です。" -+msgstr "無効な演算子です!" - - #: src/lib/util/template.c:460 src/lib/util/template.c:653 - #, c-format -@@ -791,11 +792,11 @@ msgstr "テンプレート [%d] を生成できません: %s" - - #: src/lib/util/template.c:560 - msgid "Unable to get current time!" --msgstr "現在の時刻を取得できません。" -+msgstr "現在の時刻を取得できません!" - - #: src/lib/util/template.c:574 - msgid "Unable to create message!" --msgstr "メッセージを作成できません。" -+msgstr "メッセージを作成できません!" - - #: src/lib/util/template.c:599 - #, c-format -@@ -810,7 +811,7 @@ msgstr "[%s] [%d] の一時ファイルを作成することができません: - #: src/lib/util/textfile.c:56 - #, c-format - msgid "File [%s] is bigger than %uKiB!" --msgstr "ファイル [%s] は %uKiB より大きいです。" -+msgstr "ファイル [%s] は %uKiB より大きいです!" - - #: src/lib/util/textfile.c:85 - #, c-format -@@ -895,15 +896,15 @@ msgstr "コマンドオプション:" - msgid "Common options:" - msgstr "一般的なオプション:" - --#: src/cli/cli_tool.c:326 src/cli/cli_tool.c:329 -+#: src/cli/cli_tool.c:331 src/cli/cli_tool.c:334 - msgid "[OPTIONS...]" - msgstr "[OPTIONS...]" - --#: src/cli/cli_tool.c:332 src/cli/main.c:816 -+#: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 - msgid "Out of memory!" - msgstr "メモリーの空き容量がありません。" - --#: src/cli/cli_tool.c:353 -+#: src/cli/cli_tool.c:358 - #, c-format - msgid "" - "Invalid option %s: %s\n" -@@ -912,7 +913,7 @@ msgstr "" - "無効なオプション %s: %s\n" - "\n" - --#: src/cli/cli_tool.c:365 -+#: src/cli/cli_tool.c:370 - #, c-format - msgid "" - "Missing option: %s\n" -@@ -921,7 +922,7 @@ msgstr "" - "足りないオプション: %s\n" - "\n" - --#: src/cli/cli_tool.c:375 -+#: src/cli/cli_tool.c:380 - #, c-format - msgid "" - "Only one free argument is expected!\n" -@@ -930,7 +931,7 @@ msgstr "" - "1 つのフリーな引数のみが予期されます。\n" - "\n" - --#: src/cli/cli_tool.c:385 -+#: src/cli/cli_tool.c:395 - #, c-format - msgid "" - "Unexpected parameter: %s\n" -@@ -939,7 +940,7 @@ msgstr "" - "予期せぬパラメーター: %s\n" - "\n" - --#: src/cli/cli_tool.c:397 -+#: src/cli/cli_tool.c:407 - #, c-format - msgid "" - "At least one option is required!\n" -@@ -948,66 +949,66 @@ msgstr "" - "少なくとも 1 つのオプションが必要です。\n" - "\n" - --#: src/cli/main.c:72 src/cli/main.c:427 src/cli/main.c:465 -+#: src/cli/main.c:74 src/cli/main.c:431 src/cli/main.c:474 - msgid "Profile identifier." - msgstr "プロファイル識別子。" - --#: src/cli/main.c:75 src/cli/main.c:249 src/cli/main.c:294 src/cli/main.c:343 --#: src/cli/main.c:385 src/cli/main.c:430 src/cli/main.c:468 src/cli/main.c:632 --#: src/cli/main.c:708 src/cli/main.c:753 src/cli/main.c:791 src/cli/main.c:856 --#: src/cli/main.c:880 -+#: src/cli/main.c:77 src/cli/main.c:253 src/cli/main.c:298 src/cli/main.c:347 -+#: src/cli/main.c:389 src/cli/main.c:434 src/cli/main.c:477 src/cli/main.c:650 -+#: src/cli/main.c:727 src/cli/main.c:774 src/cli/main.c:814 src/cli/main.c:879 -+#: src/cli/main.c:905 - msgid "Unable to parse command arguments" - msgstr "コマンド引数を解析できません" - --#: src/cli/main.c:130 -+#: src/cli/main.c:133 - msgid "Unable to backup current configuration!\n" - msgstr "現在の設定をバックアップできません!\n" - --#: src/cli/main.c:134 -+#: src/cli/main.c:137 - #, c-format - msgid "Backup stored at %s\n" - msgstr "バックアップは %s に保存されました\n" - --#: src/cli/main.c:156 -+#: src/cli/main.c:159 - msgid "Enforce changes" - msgstr "変更を強制" - --#: src/cli/main.c:157 src/cli/main.c:242 src/cli/main.c:622 src/cli/main.c:699 -+#: src/cli/main.c:160 src/cli/main.c:246 src/cli/main.c:640 src/cli/main.c:718 - msgid "Backup system files before activating profile (generate unique name)" - msgstr "" - "プロファイルの実行前にシステムファイルをバックアップします (固有名の生成)" - --#: src/cli/main.c:158 src/cli/main.c:243 src/cli/main.c:623 src/cli/main.c:700 -+#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "Backup system files before activating profile" - msgstr "プロファイルの実行前にシステムファイルをバックアップします" - --#: src/cli/main.c:158 src/cli/main.c:243 src/cli/main.c:623 src/cli/main.c:700 -+#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "NAME" - msgstr "名前" - --#: src/cli/main.c:159 -+#: src/cli/main.c:162 - msgid "Do not backup system files when --force is set" - msgstr "--force が設定されている場合は、システムファイルをバックアップしません" - --#: src/cli/main.c:160 src/cli/main.c:624 -+#: src/cli/main.c:163 src/cli/main.c:642 - msgid "Do not print profile requirements" - msgstr "プロファイル要件を印刷しません" - --#: src/cli/main.c:171 src/cli/main.c:400 src/cli/main.c:436 src/cli/main.c:474 --#: src/cli/main.c:501 src/cli/main.c:651 -+#: src/cli/main.c:174 src/cli/main.c:404 src/cli/main.c:440 src/cli/main.c:483 -+#: src/cli/main.c:515 src/cli/main.c:669 - #, c-format - msgid "Unable to get profile information [%d]: %s" - msgstr "プロファイル情報 [%d] を取得できません: %s" - --#: src/cli/main.c:179 src/cli/main.c:508 src/cli/main.c:659 -+#: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 - msgid "Unable to read profile requirements!" --msgstr "プロファイル要件を読み込むことができません。" -+msgstr "プロファイル要件を読み込むことができません!" - --#: src/cli/main.c:186 -+#: src/cli/main.c:189 - msgid "Unable to obtain nsswitch maps!" --msgstr "nsswitch マップを取得できません。" -+msgstr "nsswitch マップを取得できません!" - --#: src/cli/main.c:200 -+#: src/cli/main.c:203 - msgid "" - "\n" - "Some unexpected changes to the configuration were detected.\n" -@@ -1017,26 +1018,26 @@ msgstr "" - "設定への予期せぬ変更をいくつか検出しました。\n" - "これらの変更を上書きしたい場合は、--force パラメーターを使用します。\n" - --#: src/cli/main.c:205 -+#: src/cli/main.c:208 - #, c-format - msgid "Unable to activate profile [%d]: %s\n" - msgstr "プロファイル [%d] を実行できません: %s\n" - --#: src/cli/main.c:210 -+#: src/cli/main.c:213 - #, c-format - msgid "Profile \"%s\" was selected.\n" - msgstr "プロファイル \"%s\" が設定されました。\n" - --#: src/cli/main.c:213 -+#: src/cli/main.c:216 - msgid "The following nsswitch maps are overwritten by the profile:\n" - msgstr "以下の nsswitch マップはプロファイルで上書きされます:\n" - --#: src/cli/main.c:216 -+#: src/cli/main.c:219 - #, c-format - msgid "- %s\n" - msgstr "- %s\n" - --#: src/cli/main.c:221 -+#: src/cli/main.c:224 - #, c-format - msgid "" - "\n" -@@ -1045,15 +1046,15 @@ msgstr "" - "\n" - "%s\n" - --#: src/cli/main.c:261 -+#: src/cli/main.c:265 - msgid "Changes were successfully applied.\n" - msgstr "変更は正常に適用されました。\n" - --#: src/cli/main.c:264 src/cli/main.c:300 src/cli/main.c:641 -+#: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 - msgid "No existing configuration detected.\n" - msgstr "既存の設定は検出されませんでした。\n" - --#: src/cli/main.c:267 -+#: src/cli/main.c:271 - msgid "" - "Some unexpected changes to the configuration were detected. Use 'select' " - "command instead.\n" -@@ -1061,103 +1062,103 @@ msgstr "" - "設定への予期せぬ変更をいくつか検出しました。代わりに 'select' コマンドを使用" - "します。\n" - --#: src/cli/main.c:271 -+#: src/cli/main.c:275 - #, c-format - msgid "Unable to apply changes [%d]: %s\n" - msgstr "変更 [%d] を適用できません: %s\n" - --#: src/cli/main.c:288 -+#: src/cli/main.c:292 - msgid "Print command parameters instead of formatted output" - msgstr "フォーマット化された出力の代わりに、コマンドパラメーターを印刷します" - --#: src/cli/main.c:303 src/cli/main.c:644 -+#: src/cli/main.c:307 src/cli/main.c:662 - #, c-format - msgid "Unable to get current configuration [%d]: %s" - msgstr "現在の設定 [%d] を取得できません: %s" - --#: src/cli/main.c:317 -+#: src/cli/main.c:321 - #, c-format - msgid "Profile ID: %s\n" - msgstr "プロファイル ID: %s\n" - --#: src/cli/main.c:318 -+#: src/cli/main.c:322 - msgid "Enabled features:" - msgstr "有効な機能:" - --#: src/cli/main.c:321 -+#: src/cli/main.c:325 - msgid " None\n" - msgstr " なし\n" - --#: src/cli/main.c:349 -+#: src/cli/main.c:353 - #, c-format - msgid "Unable to test current configuration [%d]: %s" - msgstr "現在の設定 [%d] をテストできません: %s" - --#: src/cli/main.c:356 -+#: src/cli/main.c:360 - msgid "" - "Current configuration is not valid. It was probably modified outside " - "authselect." - msgstr "現在の設定は無効です。authselect 外で変更された可能性があります。" - --#: src/cli/main.c:363 -+#: src/cli/main.c:367 - msgid "Current configuration is valid." - msgstr "現在の設定は有効です。" - --#: src/cli/main.c:366 -+#: src/cli/main.c:370 - msgid "System was not configured with authselect." - msgstr "システムは authselect で設定されませんでした。" - --#: src/cli/main.c:391 -+#: src/cli/main.c:395 - msgid "Unable to get profile list!" --msgstr "プロファイルリストを取得できません。" -+msgstr "プロファイルリストを取得できません!" - --#: src/cli/main.c:444 -+#: src/cli/main.c:448 - #, c-format - msgid "Unable to get profile features [%d]: %s" - msgstr "プロファイル機能 [%d] を取得できませんでした: %s" - --#: src/cli/main.c:546 -+#: src/cli/main.c:562 - msgid "Print content of all files" - msgstr "すべてのファイルのコンテンツを印刷します" - --#: src/cli/main.c:547 -+#: src/cli/main.c:563 - msgid "Print nsswitch.conf content" - msgstr "nsswitch.conf コンテンツを印刷します" - --#: src/cli/main.c:548 -+#: src/cli/main.c:564 - msgid "Print system-auth content" - msgstr "system-auth コンテンツを印刷します" - --#: src/cli/main.c:549 -+#: src/cli/main.c:565 - msgid "Print password-auth content" - msgstr "password-auth コンテンツを印刷します" - --#: src/cli/main.c:550 -+#: src/cli/main.c:566 - msgid "Print smartcard-auth content" - msgstr "smartcard-auth コンテンツを印刷します" - --#: src/cli/main.c:551 -+#: src/cli/main.c:567 - msgid "Print fingerprint-auth content" - msgstr "fingerprint-auth コンテンツを印刷します" - --#: src/cli/main.c:552 -+#: src/cli/main.c:568 - msgid "Print postlogin content" - msgstr "postlogin コンテンツを印刷します" - --#: src/cli/main.c:553 -+#: src/cli/main.c:569 - msgid "Print dconf database content" - msgstr "dconf データベースコンテンツを印刷します" - --#: src/cli/main.c:554 -+#: src/cli/main.c:570 - msgid "Print dconf lock content" - msgstr "dconf ロックコンテンツを印刷します" - --#: src/cli/main.c:581 -+#: src/cli/main.c:597 - #, c-format - msgid "Unable to get generated content [%d]: %s" - msgstr "生成されたコンテンツ [%d] を取得できません: %s" - --#: src/cli/main.c:600 -+#: src/cli/main.c:616 - #, c-format - msgid "" - "File %s: Empty\n" -@@ -1166,7 +1167,7 @@ msgstr "" - "ファイル %s: 空\n" - "\n" - --#: src/cli/main.c:602 -+#: src/cli/main.c:618 - #, c-format - msgid "" - "File %s:\n" -@@ -1177,45 +1178,45 @@ msgstr "" - "%s\n" - "\n" - --#: src/cli/main.c:629 -+#: src/cli/main.c:647 - msgid "Feature to enable." - msgstr "有効化する機能。" - --#: src/cli/main.c:666 -+#: src/cli/main.c:684 - #, c-format - msgid "Unable to backup current configuration [%d]: %s\n" - msgstr "現在の設定 [%d] をバックアップできません: %s\n" - --#: src/cli/main.c:673 -+#: src/cli/main.c:691 - #, c-format - msgid "Unable to enable feature [%d]: %s\n" - msgstr "機能 [%d] を有効化できません: %s\n" - --#: src/cli/main.c:678 -+#: src/cli/main.c:696 - #, c-format - msgid "%s\n" - msgstr "%s\n" - --#: src/cli/main.c:705 -+#: src/cli/main.c:724 - msgid "Feature to disable." - msgstr "無効化する機能。" - --#: src/cli/main.c:719 -+#: src/cli/main.c:738 - #, c-format - msgid "Unable to disable feature [%d]: %s\n" - msgstr "機能 [%d] を無効化できません: %s\n" - --#: src/cli/main.c:738 -+#: src/cli/main.c:759 - msgid "Create new profile as a vendor profile instead of a custom profile" - msgstr "" - "カスタムプロファイルの代わりにベンダープロファイルとして新規のプロファイルを" - "作成します" - --#: src/cli/main.c:739 -+#: src/cli/main.c:760 - msgid "ID of a profile that should be used as a base for the new profile" - msgstr "新規のプロファイルのベースとして使用すべきプロファイルの ID" - --#: src/cli/main.c:740 -+#: src/cli/main.c:761 - msgid "" - "Base new profile on a default profile even if vendor profile with the same " - "name exists" -@@ -1223,143 +1224,143 @@ msgstr "" - "同名のベンダープロファイルがある場合でも、新規のプロファイルのベースをデフォ" - "ルトプロファイルに置きます" - --#: src/cli/main.c:741 -+#: src/cli/main.c:762 - msgid "Symlink meta files from the base profile instead of copying them" - msgstr "meta ファイルをコピーする代わりにベースプロファイルから Symlink します" - --#: src/cli/main.c:742 -+#: src/cli/main.c:763 - msgid "Symlink nsswitch files from the base profile instead of copying them" - msgstr "" - "nsswitch ファイルをコピーする代わりにベースプロファイルから Symlink します" - --#: src/cli/main.c:743 -+#: src/cli/main.c:764 - msgid "Symlink pam files from the base profile instead of copying them" - msgstr "pam ファイルをコピーする代わりにベースプロファイルから Symlink します" - --#: src/cli/main.c:744 -+#: src/cli/main.c:765 - msgid "Symlink dconf files from the base profile instead of copying them" - msgstr "" - "dconf ファイルをコピーする代わりにベースプロファイルから Symlink します" - --#: src/cli/main.c:745 -+#: src/cli/main.c:766 - msgid "Symlink specific file (can be set multiple times)" - msgstr "特定のファイルを Symlink します (複数回設定できます)" - --#: src/cli/main.c:750 -+#: src/cli/main.c:771 - msgid "New profile name." - msgstr "新規のプロファイル名。" - --#: src/cli/main.c:760 -+#: src/cli/main.c:781 - #, c-format - msgid "Unable to create new profile [%d]: %s\n" - msgstr "新規のプロファイル [%d] を作成できません: %s\n" - --#: src/cli/main.c:764 -+#: src/cli/main.c:785 - #, c-format - msgid "New profile was created at %s\n" - msgstr "%s で新規のプロファイルが作成されました\n" - --#: src/cli/main.c:785 -+#: src/cli/main.c:808 - msgid "Print backup names without any formatting and additional information" - msgstr "フォーマットおよび追加情報なしでバックアップ名を印刷します" - --#: src/cli/main.c:797 -+#: src/cli/main.c:820 - msgid "Unable to list available backups!" - msgstr "利用可能なバックアップの一覧表示ができません!" - --#: src/cli/main.c:834 -+#: src/cli/main.c:857 - #, c-format - msgid "%-*s (created at %s)\n" - msgstr "%-*s (%s で作成)\n" - --#: src/cli/main.c:853 -+#: src/cli/main.c:876 - msgid "Name of the backup to remove." - msgstr "削除するバックアップ名。" - --#: src/cli/main.c:862 -+#: src/cli/main.c:885 - #, c-format - msgid "Unable to remove backup [%s] [%d]: %s\n" - msgstr "バックアップ [%s] [%d] を削除できません: %s\n" - --#: src/cli/main.c:877 -+#: src/cli/main.c:902 - msgid "Name of the backup to restore from." - msgstr "復元するバックアップ名。" - --#: src/cli/main.c:886 -+#: src/cli/main.c:911 - #, c-format - msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "バックアップ [%s] [%d] を復元できません: %s\n" - --#: src/cli/main.c:900 -+#: src/cli/main.c:927 - #, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" - msgstr "authselect 設定 %d をアンインストールできません: %s\n" - --#: src/cli/main.c:943 -+#: src/cli/main.c:970 - msgid "Select profile" - msgstr "プロファイルを選択します" - --#: src/cli/main.c:944 -+#: src/cli/main.c:971 - msgid "Regenerate configuration for currently selected command" - msgstr "選択されたコマンド用の設定を再生成します" - --#: src/cli/main.c:945 -+#: src/cli/main.c:972 - msgid "List available profiles" - msgstr "利用可能なプロファイルを一覧表示します" - --#: src/cli/main.c:946 -+#: src/cli/main.c:973 - msgid "List available profile features" - msgstr "利用可能なプロファイル機能を一覧表示します" - --#: src/cli/main.c:947 -+#: src/cli/main.c:974 - msgid "Show profile information" - msgstr "プロファイル情報を表示します" - --#: src/cli/main.c:948 -+#: src/cli/main.c:975 - msgid "Print profile requirements" - msgstr "プロファイル要件をプリントします" - --#: src/cli/main.c:949 -+#: src/cli/main.c:976 - msgid "Get identifier of currently selected profile" - msgstr "現在選択されているプロファイルの識別子を取得します" - --#: src/cli/main.c:950 -+#: src/cli/main.c:977 - msgid "Check if the current configuration is valid" --msgstr "現在の設定が有効化チェックします" -+msgstr "現在の設定が有効か確認します" - --#: src/cli/main.c:951 -+#: src/cli/main.c:978 - msgid "Print changes that would be otherwise written" - msgstr "書き込まれることになる変更をプリントします" - --#: src/cli/main.c:952 -+#: src/cli/main.c:979 - msgid "Enable feature in currently selected profile" - msgstr "現在選択されているプロファイルの機能を有効にします" - --#: src/cli/main.c:953 -+#: src/cli/main.c:980 - msgid "Disable feature in currently selected profile" - msgstr "現在選択されているプロファイルの機能を無効にします" - --#: src/cli/main.c:954 -+#: src/cli/main.c:981 - msgid "Create new authselect profile" - msgstr "新規の authselect プロファイルを作成" - --#: src/cli/main.c:955 -+#: src/cli/main.c:982 - msgid "Backup commands:" - msgstr "バックアップコマンド:" - --#: src/cli/main.c:956 -+#: src/cli/main.c:983 - msgid "List available backups" - msgstr "利用可能なバックアップを一覧表示します" - --#: src/cli/main.c:957 -+#: src/cli/main.c:984 - msgid "Remove backup" - msgstr "バックアップを削除します" - --#: src/cli/main.c:958 -+#: src/cli/main.c:985 - msgid "Restore from backup" - msgstr "バックアップからの復元" - --#: src/cli/main.c:959 -+#: src/cli/main.c:986 - msgid "Uninstall authselect configuration" - msgstr "authselect 設定のアンインストール" - -@@ -1668,8 +1669,8 @@ msgid "Service %s was not found. Please install the service." - msgstr "" - "サービス %s は見つかりませんでした。サービスをインストールしてください。" - --#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:630 --#: src/compat/authcompat.py.in.in:656 -+#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 -+#: src/compat/authcompat.py.in.in:657 - #, python-format - msgid "Command [%s] failed with %d, stderr:" - msgstr "コマンド [%s] が %d、stderr で失敗しました:" -@@ -1679,16 +1680,16 @@ msgstr "コマンド [%s] が %d、stderr で失敗しました:" - msgid "Removing file: %s" - msgstr "ファイルの削除中: %s" - --#: src/compat/authcompat.py.in.in:334 -+#: src/compat/authcompat.py.in.in:335 - #, python-format - msgid "%s was not found. Please, install realmd." - msgstr "%s は見つかりませんでした。realmd をインストールしてください。" - --#: src/compat/authcompat.py.in.in:468 -+#: src/compat/authcompat.py.in.in:469 - msgid "Running authconfig compatibility tool." - msgstr "authconfig 互換性ツールを実行中です。" - --#: src/compat/authcompat.py.in.in:469 -+#: src/compat/authcompat.py.in.in:470 - msgid "" - "The purpose of this tool is to enable authentication against chosen services " - "with authselect and minimum configuration. It does not provide all " -@@ -1697,14 +1698,14 @@ msgstr "" - "このツールの目的は、authselect および最小限の設定で選択したサービスに対する認" - "証を有効にすることです。authconfig のすべての機能は提供しません。\n" - --#: src/compat/authcompat.py.in.in:472 -+#: src/compat/authcompat.py.in.in:473 - msgid "" - "IMPORTANT: authconfig is replaced by authselect, please update your scripts." - msgstr "" - "重要: authconfig は authselect に置き換えられました。スクリプトを更新してくだ" - "さい。" - --#: src/compat/authcompat.py.in.in:474 -+#: src/compat/authcompat.py.in.in:475 - msgid "" - "See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" - "AuthselectAsDefault" -@@ -1712,20 +1713,20 @@ msgstr "" - "Fedora 28 の Change ページを参照してください: https://fedoraproject.org/wiki/" - "Changes/AuthselectAsDefault" - --#: src/compat/authcompat.py.in.in:475 -+#: src/compat/authcompat.py.in.in:476 - msgid "" - "See man authselect-migration(7) to help you with migration to authselect" - msgstr "authselect への移行に役立つ authselect-migration(7) を参照してください" - --#: src/compat/authcompat.py.in.in:479 -+#: src/compat/authcompat.py.in.in:480 - msgid "Warning: These options are not supported anymore and have no effect:" - msgstr "警告: これらのオプションは今後はサポートされず、影響はありません:" - --#: src/compat/authcompat.py.in.in:499 -+#: src/compat/authcompat.py.in.in:500 - msgid "authconfig can only be run as root" - msgstr "authconfig は root としてのみ実行できます" - --#: src/compat/authcompat.py.in.in:504 -+#: src/compat/authcompat.py.in.in:505 - #, python-format - msgid "" - "Error: option --%s is no longer supported and we cannot continue if it is " -@@ -1734,12 +1735,12 @@ msgstr "" - "エラー: オプション --%s は今後はサポートされず、設定されている場合は続行でき" - "ません。" - --#: src/compat/authcompat.py.in.in:509 -+#: src/compat/authcompat.py.in.in:510 - msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." - msgstr "" - "エラー: --enablewinbind および --enablewinbindauth の両方とも設定する必要があ" - "ります。" - --#: src/compat/authcompat.py.in.in:519 -+#: src/compat/authcompat.py.in.in:520 - msgid "Error: Please, provide --updateall option." - msgstr "エラー: --updateall オプションを提供してください。" -diff --git a/po/ka.po b/po/ka.po -index 2df9b75..905b582 100644 ---- a/po/ka.po -+++ b/po/ka.po -@@ -6,7 +6,7 @@ msgid "" - msgstr "" - "Project-Id-Version: authselect 1.2.4\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2022-07-31 05:18+0000\n" - "Last-Translator: Temuri Doghonadze \n" - "Language-Team: Georgian " - - #: src/compat/authcompat_Options.py:105 - msgid "join the winbind domain or ads realm now as this administrator" --msgstr "ამ ადინისტრატორით შეგიძლიათ შეხვიდეთ winbind-ის დომენში ან ads realm-ში" -+msgstr "" -+"ამ ადინისტრატორით შეგიძლიათ შეხვიდეთ winbind-ის დომენში ან ads realm-ში" - - #: src/compat/authcompat_Options.py:106 - msgid "Kerberos 5 for authenticate with winbind" -@@ -1635,8 +1639,8 @@ msgstr "გაშვება: %s" - msgid "Service %s was not found. Please install the service." - msgstr "სერვისი %s ნაპოვნი არაა. დააყენეთ სერვისი." - --#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:630 --#: src/compat/authcompat.py.in.in:656 -+#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 -+#: src/compat/authcompat.py.in.in:657 - #, python-format - msgid "Command [%s] failed with %d, stderr:" - msgstr "ბრძანება [%s] გაუქმების კოდი %d-ით, strerr:" -@@ -1646,16 +1650,16 @@ msgstr "ბრძანება [%s] გაუქმების კოდი % - msgid "Removing file: %s" - msgstr "ფაილის წაშლა %s" - --#: src/compat/authcompat.py.in.in:334 -+#: src/compat/authcompat.py.in.in:335 - #, python-format - msgid "%s was not found. Please, install realmd." - msgstr "%s ნაპოვნი არაა. realmd თავიდან დააყენეთ." - --#: src/compat/authcompat.py.in.in:468 -+#: src/compat/authcompat.py.in.in:469 - msgid "Running authconfig compatibility tool." - msgstr "გაშვებულია authconfig თავსებადი ხელსაწყო." - --#: src/compat/authcompat.py.in.in:469 -+#: src/compat/authcompat.py.in.in:470 - msgid "" - "The purpose of this tool is to enable authentication against chosen services " - "with authselect and minimum configuration. It does not provide all " -@@ -1664,14 +1668,14 @@ msgstr "" - "ამ ხელსაწყოს დანიშნულებაა სხვადასხვა სერვერებზე ავთენტიკაციის ჩართვა " - "მინიმალური კონფიგურაციით.მას არ გააჩნია authconfig-ის ყველა შესაძლებლობა.\n" - --#: src/compat/authcompat.py.in.in:472 -+#: src/compat/authcompat.py.in.in:473 - msgid "" - "IMPORTANT: authconfig is replaced by authselect, please update your scripts." - msgstr "" - "მნიშვნელოვანია: authconfig-ი ჩანაცვლდა authselect-ით. განაახლეთ თქვენი " - "სკრიპტები." - --#: src/compat/authcompat.py.in.in:474 -+#: src/compat/authcompat.py.in.in:475 - msgid "" - "See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" - "AuthselectAsDefault" -@@ -1679,20 +1683,20 @@ msgstr "" - "Fedora 28-ის ცვლილებების გვერდის ბმული: https://fedoraproject.org/wiki/" - "Changes/AuthselectAsDefault" - --#: src/compat/authcompat.py.in.in:475 -+#: src/compat/authcompat.py.in.in:476 - msgid "" - "See man authselect-migration(7) to help you with migration to authselect" - msgstr "იხილეთ authselect-მდე მიგრაციისთვის authselect-migration(7)" - --#: src/compat/authcompat.py.in.in:479 -+#: src/compat/authcompat.py.in.in:480 - msgid "Warning: These options are not supported anymore and have no effect:" - msgstr "გაფრთხილება: ამ პარამეტრების მხარდაჭერა აღარ არსებობს:" - --#: src/compat/authcompat.py.in.in:499 -+#: src/compat/authcompat.py.in.in:500 - msgid "authconfig can only be run as root" - msgstr "authconfig-ის გაშვება მხოლოდ root მომხმარებლითაა შესაძლებელი" - --#: src/compat/authcompat.py.in.in:504 -+#: src/compat/authcompat.py.in.in:505 - #, python-format - msgid "" - "Error: option --%s is no longer supported and we cannot continue if it is " -@@ -1701,11 +1705,11 @@ msgstr "" - "შეცდომა: პარამეტრი --%s აღარაა მხარდაჭერილი. თუ ის ჩართულია, ჩვენ ვერ " - "გავაგრძელებთ ურთიერთობას." - --#: src/compat/authcompat.py.in.in:509 -+#: src/compat/authcompat.py.in.in:510 - msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." - msgstr "" - "შეცდომა: დაყენებული უნდა იყოს ორივე, --enablewinbind და --enablewinbindauth." - --#: src/compat/authcompat.py.in.in:519 -+#: src/compat/authcompat.py.in.in:520 - msgid "Error: Please, provide --updateall option." - msgstr "შეცდომა: გთხოვთ გაუსვათ --updateall პარამეტრით." -diff --git a/po/ko.po b/po/ko.po -index 5d6c740..3942b70 100644 ---- a/po/ko.po -+++ b/po/ko.po -@@ -9,7 +9,7 @@ msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2022-07-18 15:19+0000\n" - "Last-Translator: 김인수 \n" - "Language-Team: Korean ...]" - --#: src/cli/cli_tool.c:332 src/cli/main.c:816 -+#: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 - msgid "Out of memory!" - msgstr "메모리가 다 찼습니다!" - --#: src/cli/cli_tool.c:353 -+#: src/cli/cli_tool.c:358 - #, c-format - msgid "" - "Invalid option %s: %s\n" -@@ -912,7 +912,7 @@ msgstr "" - "잘못된 옵션 %s: %s\n" - "\n" - --#: src/cli/cli_tool.c:365 -+#: src/cli/cli_tool.c:370 - #, c-format - msgid "" - "Missing option: %s\n" -@@ -921,7 +921,7 @@ msgstr "" - "누락된 옵션 : %s\n" - "\n" - --#: src/cli/cli_tool.c:375 -+#: src/cli/cli_tool.c:380 - #, c-format - msgid "" - "Only one free argument is expected!\n" -@@ -930,7 +930,7 @@ msgstr "" - "자유 인자 하나가 필요합니다!\n" - "\n" - --#: src/cli/cli_tool.c:385 -+#: src/cli/cli_tool.c:395 - #, c-format - msgid "" - "Unexpected parameter: %s\n" -@@ -939,7 +939,7 @@ msgstr "" - "예기치 않은 매개 변수 : %s\n" - "\n" - --#: src/cli/cli_tool.c:397 -+#: src/cli/cli_tool.c:407 - #, c-format - msgid "" - "At least one option is required!\n" -@@ -948,65 +948,65 @@ msgstr "" - "적어도 하나의 옵션이 필요합니다!\n" - "\n" - --#: src/cli/main.c:72 src/cli/main.c:427 src/cli/main.c:465 -+#: src/cli/main.c:74 src/cli/main.c:431 src/cli/main.c:474 - msgid "Profile identifier." - msgstr "프로파일 식별자." - --#: src/cli/main.c:75 src/cli/main.c:249 src/cli/main.c:294 src/cli/main.c:343 --#: src/cli/main.c:385 src/cli/main.c:430 src/cli/main.c:468 src/cli/main.c:632 --#: src/cli/main.c:708 src/cli/main.c:753 src/cli/main.c:791 src/cli/main.c:856 --#: src/cli/main.c:880 -+#: src/cli/main.c:77 src/cli/main.c:253 src/cli/main.c:298 src/cli/main.c:347 -+#: src/cli/main.c:389 src/cli/main.c:434 src/cli/main.c:477 src/cli/main.c:650 -+#: src/cli/main.c:727 src/cli/main.c:774 src/cli/main.c:814 src/cli/main.c:879 -+#: src/cli/main.c:905 - msgid "Unable to parse command arguments" - msgstr "명령 인자를 구문 분석 할 수 없습니다" - --#: src/cli/main.c:130 -+#: src/cli/main.c:133 - msgid "Unable to backup current configuration!\n" - msgstr "현재 구성을 백업할 수 없습니다!\n" - --#: src/cli/main.c:134 -+#: src/cli/main.c:137 - #, c-format - msgid "Backup stored at %s\n" - msgstr "%s에 저장한 백업\n" - --#: src/cli/main.c:156 -+#: src/cli/main.c:159 - msgid "Enforce changes" - msgstr "변경 적용" - --#: src/cli/main.c:157 src/cli/main.c:242 src/cli/main.c:622 src/cli/main.c:699 -+#: src/cli/main.c:160 src/cli/main.c:246 src/cli/main.c:640 src/cli/main.c:718 - msgid "Backup system files before activating profile (generate unique name)" - msgstr "프로필을 활성화하기 전에 시스템 파일 백업 (고유한 이름 생성)" - --#: src/cli/main.c:158 src/cli/main.c:243 src/cli/main.c:623 src/cli/main.c:700 -+#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "Backup system files before activating profile" - msgstr "프로필을 활성화하기 전에 시스템 파일 백업" - --#: src/cli/main.c:158 src/cli/main.c:243 src/cli/main.c:623 src/cli/main.c:700 -+#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "NAME" - msgstr "이름" - --#: src/cli/main.c:159 -+#: src/cli/main.c:162 - msgid "Do not backup system files when --force is set" - msgstr "--force가 설정된 경우 시스템 파일을 백업하지 마십시오" - --#: src/cli/main.c:160 src/cli/main.c:624 -+#: src/cli/main.c:163 src/cli/main.c:642 - msgid "Do not print profile requirements" - msgstr "프로필 요구 사항을 인쇄하지 않음" - --#: src/cli/main.c:171 src/cli/main.c:400 src/cli/main.c:436 src/cli/main.c:474 --#: src/cli/main.c:501 src/cli/main.c:651 -+#: src/cli/main.c:174 src/cli/main.c:404 src/cli/main.c:440 src/cli/main.c:483 -+#: src/cli/main.c:515 src/cli/main.c:669 - #, c-format - msgid "Unable to get profile information [%d]: %s" - msgstr "프로필 정보를 가져올 수 없습니다 [%d] : %s" - --#: src/cli/main.c:179 src/cli/main.c:508 src/cli/main.c:659 -+#: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 - msgid "Unable to read profile requirements!" - msgstr "프로필 요구 사항을 읽을 수 없습니다!" - --#: src/cli/main.c:186 -+#: src/cli/main.c:189 - msgid "Unable to obtain nsswitch maps!" - msgstr "nsswitch 맵을 얻을 수 없습니다!" - --#: src/cli/main.c:200 -+#: src/cli/main.c:203 - msgid "" - "\n" - "Some unexpected changes to the configuration were detected.\n" -@@ -1016,26 +1016,26 @@ msgstr "" - "갑작스럽게 바뀐 구성을 찾았습니다. \n" - "바뀐 내용을 덮어쓰려면 --force 매개 변수를 사용하십시오.\n" - --#: src/cli/main.c:205 -+#: src/cli/main.c:208 - #, c-format - msgid "Unable to activate profile [%d]: %s\n" - msgstr "프로필을 활성화 할 수 없습니다 [%d] : %s\n" - --#: src/cli/main.c:210 -+#: src/cli/main.c:213 - #, c-format - msgid "Profile \"%s\" was selected.\n" - msgstr "\"%s\"프로필을 선택했습니다.\n" - --#: src/cli/main.c:213 -+#: src/cli/main.c:216 - msgid "The following nsswitch maps are overwritten by the profile:\n" - msgstr "다음 nsswitch 맵은 프로필로 덮어 씁니다.\n" - --#: src/cli/main.c:216 -+#: src/cli/main.c:219 - #, c-format - msgid "- %s\n" - msgstr "- %s\n" - --#: src/cli/main.c:221 -+#: src/cli/main.c:224 - #, c-format - msgid "" - "\n" -@@ -1044,119 +1044,119 @@ msgstr "" - "\n" - "%s\n" - --#: src/cli/main.c:261 -+#: src/cli/main.c:265 - msgid "Changes were successfully applied.\n" - msgstr "바뀐 설정 적용에 성공했습니다.\n" - --#: src/cli/main.c:264 src/cli/main.c:300 src/cli/main.c:641 -+#: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 - msgid "No existing configuration detected.\n" - msgstr "기존 구성이 없습니다.\n" - --#: src/cli/main.c:267 -+#: src/cli/main.c:271 - msgid "" - "Some unexpected changes to the configuration were detected. Use 'select' " - "command instead.\n" - msgstr "" - "갑작스럽게 바뀐 구성을 찾았습니다. 대신 'select' 명령을 사용하십시오.\n" - --#: src/cli/main.c:271 -+#: src/cli/main.c:275 - #, c-format - msgid "Unable to apply changes [%d]: %s\n" - msgstr "변경 사항을 적용할 수 없음 [%d] : %s\n" - --#: src/cli/main.c:288 -+#: src/cli/main.c:292 - msgid "Print command parameters instead of formatted output" - msgstr "형식화 된 출력 대신 명령 매개 변수 인쇄" - --#: src/cli/main.c:303 src/cli/main.c:644 -+#: src/cli/main.c:307 src/cli/main.c:662 - #, c-format - msgid "Unable to get current configuration [%d]: %s" - msgstr "현재 구성 [%d](을)를 가져올 수 없음: %s" - --#: src/cli/main.c:317 -+#: src/cli/main.c:321 - #, c-format - msgid "Profile ID: %s\n" - msgstr "프로필 ID : %s\n" - --#: src/cli/main.c:318 -+#: src/cli/main.c:322 - msgid "Enabled features:" - msgstr "사용 가능한 기능 :" - --#: src/cli/main.c:321 -+#: src/cli/main.c:325 - msgid " None\n" - msgstr " 없음\n" - --#: src/cli/main.c:349 -+#: src/cli/main.c:353 - #, c-format - msgid "Unable to test current configuration [%d]: %s" - msgstr "현재 구성 [%d](을)를 테스트할 수 없음: %s" - --#: src/cli/main.c:356 -+#: src/cli/main.c:360 - msgid "" - "Current configuration is not valid. It was probably modified outside " - "authselect." - msgstr "" - "현재 구성이 올바르지 않습니다. authselect 외부에서 수정했을 수 있습니다." - --#: src/cli/main.c:363 -+#: src/cli/main.c:367 - msgid "Current configuration is valid." - msgstr "현재 구성이 유효합니다." - --#: src/cli/main.c:366 -+#: src/cli/main.c:370 - msgid "System was not configured with authselect." - msgstr "시스템을 authselect로 설정하지 않았습니다." - --#: src/cli/main.c:391 -+#: src/cli/main.c:395 - msgid "Unable to get profile list!" - msgstr "프로필 목록을 가져올 수 없습니다!" - --#: src/cli/main.c:444 -+#: src/cli/main.c:448 - #, c-format - msgid "Unable to get profile features [%d]: %s" - msgstr "프로필 기능 [%d]을 가져올 수 없음: %s" - --#: src/cli/main.c:546 -+#: src/cli/main.c:562 - msgid "Print content of all files" - msgstr "모든 파일의 내용 인쇄" - --#: src/cli/main.c:547 -+#: src/cli/main.c:563 - msgid "Print nsswitch.conf content" - msgstr "nsswitch.conf 내용 인쇄" - --#: src/cli/main.c:548 -+#: src/cli/main.c:564 - msgid "Print system-auth content" - msgstr "시스템 인증 내용 인쇄" - --#: src/cli/main.c:549 -+#: src/cli/main.c:565 - msgid "Print password-auth content" - msgstr "비밀번호 인증 내용 인쇄" - --#: src/cli/main.c:550 -+#: src/cli/main.c:566 - msgid "Print smartcard-auth content" - msgstr "스마트 카드 인증 콘텐츠 인쇄" - --#: src/cli/main.c:551 -+#: src/cli/main.c:567 - msgid "Print fingerprint-auth content" - msgstr "지문 인증 콘텐츠 인쇄" - --#: src/cli/main.c:552 -+#: src/cli/main.c:568 - msgid "Print postlogin content" - msgstr "포스트 블로그 콘텐츠 인쇄" - --#: src/cli/main.c:553 -+#: src/cli/main.c:569 - msgid "Print dconf database content" - msgstr "dconf 데이터베이스 내용 인쇄" - --#: src/cli/main.c:554 -+#: src/cli/main.c:570 - msgid "Print dconf lock content" - msgstr "dconf 잠금 내용 인쇄" - --#: src/cli/main.c:581 -+#: src/cli/main.c:597 - #, c-format - msgid "Unable to get generated content [%d]: %s" - msgstr "생성된 콘텐츠 [%d]을(를) 가져올 수 없음: %s" - --#: src/cli/main.c:600 -+#: src/cli/main.c:616 - #, c-format - msgid "" - "File %s: Empty\n" -@@ -1165,7 +1165,7 @@ msgstr "" - "파일 %s: 비어 있음\n" - "\n" - --#: src/cli/main.c:602 -+#: src/cli/main.c:618 - #, c-format - msgid "" - "File %s:\n" -@@ -1176,43 +1176,43 @@ msgstr "" - "%s\n" - "\n" - --#: src/cli/main.c:629 -+#: src/cli/main.c:647 - msgid "Feature to enable." - msgstr "사용할 수있는 기능." - --#: src/cli/main.c:666 -+#: src/cli/main.c:684 - #, c-format - msgid "Unable to backup current configuration [%d]: %s\n" - msgstr "현재 구성을 백업 할 수 없음 [%d]: %s\n" - --#: src/cli/main.c:673 -+#: src/cli/main.c:691 - #, c-format - msgid "Unable to enable feature [%d]: %s\n" - msgstr "기능을 활성화 할 수 없음 [%d] : %s\n" - --#: src/cli/main.c:678 -+#: src/cli/main.c:696 - #, c-format - msgid "%s\n" - msgstr "%s\n" - --#: src/cli/main.c:705 -+#: src/cli/main.c:724 - msgid "Feature to disable." - msgstr "비활성화 할 기능입니다." - --#: src/cli/main.c:719 -+#: src/cli/main.c:738 - #, c-format - msgid "Unable to disable feature [%d]: %s\n" - msgstr "기능을 사용 중지 할 수 없음 [%d] : %s\n" - --#: src/cli/main.c:738 -+#: src/cli/main.c:759 - msgid "Create new profile as a vendor profile instead of a custom profile" - msgstr "새 프로파일을 사용자 정의 프로파일 대신 공급 업체 프로파일로 작성" - --#: src/cli/main.c:739 -+#: src/cli/main.c:760 - msgid "ID of a profile that should be used as a base for the new profile" - msgstr "새 프로필의 기본으로 사용해야하는 프로필의 ID" - --#: src/cli/main.c:740 -+#: src/cli/main.c:761 - msgid "" - "Base new profile on a default profile even if vendor profile with the same " - "name exists" -@@ -1220,141 +1220,141 @@ msgstr "" - "동일한 이름의 공급 업체 프로필이있는 경우에도 기본 프로필에 새 프로필 기본 설" - "정" - --#: src/cli/main.c:741 -+#: src/cli/main.c:762 - msgid "Symlink meta files from the base profile instead of copying them" - msgstr "Symlink 메타 파일을 복사하는 대신 기본 프로파일에서 가져옴" - --#: src/cli/main.c:742 -+#: src/cli/main.c:763 - msgid "Symlink nsswitch files from the base profile instead of copying them" - msgstr "기본 프로파일에서 파일을 복사하는 대신 Symlink nsswitch 파일" - --#: src/cli/main.c:743 -+#: src/cli/main.c:764 - msgid "Symlink pam files from the base profile instead of copying them" - msgstr "기본 프로파일에서 파일을 복사하는 대신 Symlink pam 파일" - --#: src/cli/main.c:744 -+#: src/cli/main.c:765 - msgid "Symlink dconf files from the base profile instead of copying them" - msgstr "기본 프로필에서 dconf 파일을 복사하는 대신 Symlink에 첨부하십시오" - --#: src/cli/main.c:745 -+#: src/cli/main.c:766 - msgid "Symlink specific file (can be set multiple times)" - msgstr "Symlink 특정 파일 (여러 번 설정할 수 있음)" - --#: src/cli/main.c:750 -+#: src/cli/main.c:771 - msgid "New profile name." - msgstr "새 프로필 이름." - --#: src/cli/main.c:760 -+#: src/cli/main.c:781 - #, c-format - msgid "Unable to create new profile [%d]: %s\n" - msgstr "새 프로필을 만들 수 없음 [%d] : %s\n" - --#: src/cli/main.c:764 -+#: src/cli/main.c:785 - #, c-format - msgid "New profile was created at %s\n" - msgstr "%s에 새 프로필을 만들었습니다.\n" - --#: src/cli/main.c:785 -+#: src/cli/main.c:808 - msgid "Print backup names without any formatting and additional information" - msgstr "형식 및 추가 정보없이 백업 이름을 인쇄합니다" - --#: src/cli/main.c:797 -+#: src/cli/main.c:820 - msgid "Unable to list available backups!" - msgstr "사용 가능한 백업 나열할 수 없습니다!" - --#: src/cli/main.c:834 -+#: src/cli/main.c:857 - #, c-format - msgid "%-*s (created at %s)\n" - msgstr "%-*s (%s에 생성)\n" - --#: src/cli/main.c:853 -+#: src/cli/main.c:876 - msgid "Name of the backup to remove." - msgstr "제거할 백업 이름입니다." - --#: src/cli/main.c:862 -+#: src/cli/main.c:885 - #, c-format - msgid "Unable to remove backup [%s] [%d]: %s\n" - msgstr "백업 [%s] [%d]을 제거 할 수 없습니다: %s\n" - --#: src/cli/main.c:877 -+#: src/cli/main.c:902 - msgid "Name of the backup to restore from." - msgstr "복원할 백업 이름입니다." - --#: src/cli/main.c:886 -+#: src/cli/main.c:911 - #, c-format - msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "백업을 복구 할 수 없습니다 [%s] [%d]: %s\n" - --#: src/cli/main.c:900 -+#: src/cli/main.c:927 - #, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" - msgstr "authselect 구성을 제거 할 수 없습니다 [%d]: %s\n" - --#: src/cli/main.c:943 -+#: src/cli/main.c:970 - msgid "Select profile" - msgstr "프로필 선택" - --#: src/cli/main.c:944 -+#: src/cli/main.c:971 - msgid "Regenerate configuration for currently selected command" - msgstr "현재 선택된 명령에 대한 구성 재생성" - --#: src/cli/main.c:945 -+#: src/cli/main.c:972 - msgid "List available profiles" - msgstr "사용 가능한 프로파일 나열" - --#: src/cli/main.c:946 -+#: src/cli/main.c:973 - msgid "List available profile features" - msgstr "사용 가능한 프로필 기능을 나열합니다" - --#: src/cli/main.c:947 -+#: src/cli/main.c:974 - msgid "Show profile information" - msgstr "프로필 정보 표시" - --#: src/cli/main.c:948 -+#: src/cli/main.c:975 - msgid "Print profile requirements" - msgstr "프로파일 요구 사항 인쇄" - --#: src/cli/main.c:949 -+#: src/cli/main.c:976 - msgid "Get identifier of currently selected profile" - msgstr "현재 선택된 프로파일의 식별자를 가져옵니다" - --#: src/cli/main.c:950 -+#: src/cli/main.c:977 - msgid "Check if the current configuration is valid" - msgstr "현재 구성이 유효한지 확인하십시오" - --#: src/cli/main.c:951 -+#: src/cli/main.c:978 - msgid "Print changes that would be otherwise written" - msgstr "다른 방법으로 쓰여질 변경 사항을 인쇄하십시오" - --#: src/cli/main.c:952 -+#: src/cli/main.c:979 - msgid "Enable feature in currently selected profile" - msgstr "현재 선택한 프로필에서 기능 사용" - --#: src/cli/main.c:953 -+#: src/cli/main.c:980 - msgid "Disable feature in currently selected profile" - msgstr "현재 선택한 프로필에서 기능 사용 중지" - --#: src/cli/main.c:954 -+#: src/cli/main.c:981 - msgid "Create new authselect profile" - msgstr "새 authselect 프로파일 만들기" - --#: src/cli/main.c:955 -+#: src/cli/main.c:982 - msgid "Backup commands:" - msgstr "백업 명령:" - --#: src/cli/main.c:956 -+#: src/cli/main.c:983 - msgid "List available backups" - msgstr "사용 가능한 백업 나열" - --#: src/cli/main.c:957 -+#: src/cli/main.c:984 - msgid "Remove backup" - msgstr "백업 제거" - --#: src/cli/main.c:958 -+#: src/cli/main.c:985 - msgid "Restore from backup" - msgstr "백업에서 복원" - --#: src/cli/main.c:959 -+#: src/cli/main.c:986 - msgid "Uninstall authselect configuration" - msgstr "authselect 설정 제거" - -@@ -1636,8 +1636,8 @@ msgstr "실행 중 : %s" - msgid "Service %s was not found. Please install the service." - msgstr "%s 서비스를 찾을 수 없습니다. 서비스를 설치하십시오." - --#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:630 --#: src/compat/authcompat.py.in.in:656 -+#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 -+#: src/compat/authcompat.py.in.in:657 - #, python-format - msgid "Command [%s] failed with %d, stderr:" - msgstr "[%s] 명령 실행 실패. 표준 출력에 %d 코드 반환:" -@@ -1647,16 +1647,16 @@ msgstr "[%s] 명령 실행 실패. 표준 출력에 %d 코드 반환:" - msgid "Removing file: %s" - msgstr "파일 삭제 : %s" - --#: src/compat/authcompat.py.in.in:334 -+#: src/compat/authcompat.py.in.in:335 - #, python-format - msgid "%s was not found. Please, install realmd." - msgstr "%s를 찾을 수 없습니다. realmd를 설치하세요." - --#: src/compat/authcompat.py.in.in:468 -+#: src/compat/authcompat.py.in.in:469 - msgid "Running authconfig compatibility tool." - msgstr "authconfig 호환성 도구 실행 중." - --#: src/compat/authcompat.py.in.in:469 -+#: src/compat/authcompat.py.in.in:470 - msgid "" - "The purpose of this tool is to enable authentication against chosen services " - "with authselect and minimum configuration. It does not provide all " -@@ -1665,12 +1665,12 @@ msgstr "" - "이 도구의 용도는 authselect 및 최소 구성으로 선택한 서비스의 인증 기능 활성입" - "니다. authconfig의 모든 기능을 제공하지는 않습니다.\n" - --#: src/compat/authcompat.py.in.in:472 -+#: src/compat/authcompat.py.in.in:473 - msgid "" - "IMPORTANT: authconfig is replaced by authselect, please update your scripts." - msgstr "중요 : authconfig는 authselect로 바뀌므로 스크립트를 업데이트하십시오." - --#: src/compat/authcompat.py.in.in:474 -+#: src/compat/authcompat.py.in.in:475 - msgid "" - "See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" - "AuthselectAsDefault" -@@ -1678,20 +1678,21 @@ msgstr "" - "페도라 28 변경 부분: https://fedoraproject.org/wiki/Changes/" - "AuthselectAsDefault을 참고하세요" - --#: src/compat/authcompat.py.in.in:475 -+#: src/compat/authcompat.py.in.in:476 - msgid "" - "See man authselect-migration(7) to help you with migration to authselect" --msgstr "authselect로의 이전 도움을 받으려면 man authselect-migration(7)을 참고하세요" -+msgstr "" -+"authselect로의 이전 도움을 받으려면 man authselect-migration(7)을 참고하세요" - --#: src/compat/authcompat.py.in.in:479 -+#: src/compat/authcompat.py.in.in:480 - msgid "Warning: These options are not supported anymore and have no effect:" - msgstr "경고: 이 옵션은 더 이상 지원하지 않으며 동작하지 않습니다:" - --#: src/compat/authcompat.py.in.in:499 -+#: src/compat/authcompat.py.in.in:500 - msgid "authconfig can only be run as root" - msgstr "authconfig는 루트로만 실행할 수 있습니다" - --#: src/compat/authcompat.py.in.in:504 -+#: src/compat/authcompat.py.in.in:505 - #, python-format - msgid "" - "Error: option --%s is no longer supported and we cannot continue if it is " -@@ -1700,10 +1701,10 @@ msgstr "" - "오류 : --%s 옵션은 더 이상 지원하지 않으며 설정 동작을 계속 진행할 수 없습니" - "다." - --#: src/compat/authcompat.py.in.in:509 -+#: src/compat/authcompat.py.in.in:510 - msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." - msgstr "오류 : --enablewinbind 및 --enablewinbindauth를 모두 설정해야합니다." - --#: src/compat/authcompat.py.in.in:519 -+#: src/compat/authcompat.py.in.in:520 - msgid "Error: Please, provide --updateall option." - msgstr "오류: --updateall 옵션을 지정하십시오." -diff --git a/po/nl.po b/po/nl.po -index 5bb5a5e..380270a 100644 ---- a/po/nl.po -+++ b/po/nl.po -@@ -4,7 +4,7 @@ msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2022-05-04 11:57+0000\n" - "Last-Translator: Anonymous \n" - "Language-Team: Dutch \n" - "Language-Team: Polish \n" - "Language-Team: Portuguese \n" - "Language-Team: Portuguese (Brazil) \n" - "Language-Team: Russian \n" - "Language-Team: Sinhala \n" - "Language-Team: Swedish \n" - "Language-Team: Turkish \n" - "Language-Team: Ukrainian \n" - "Language-Team: Chinese (Simplified) \n" - "Language-Team: Chinese (Traditional) \n" - "Language-Team: Czech\n" -@@ -283,14 +283,12 @@ msgstr "*list-features* id_profilu" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 -+#, fuzzy, no-wrap -+#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." - msgid "" --"List all features available in given profile. + _Note:_ This will only list " --"the features without any description. Please, read the profile documentation " --"with *show* to see what the features do." --msgstr "" --"Vypsat všechny vlastnosti v daném profilu. + _Poznámka:_ Vlastnosti jsou " --"pouze vypsány bez popisu. Chcete-li získat i popis, prosíme, prostudujte " --"dokumentaci profilu příkazem *show*." -+"List all features available in given profile.\n" -+"_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+msgstr "Vypsat všechny vlastnosti v daném profilu. + _Poznámka:_ Vlastnosti jsou pouze vypsány bez popisu. Chcete-li získat i popis, prosíme, prostudujte dokumentaci profilu příkazem *show*." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -547,8 +545,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 --#, no-wrap --msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+#, fuzzy, no-wrap -+#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+msgid "*create-profile* NAME [--vendor,-v] [options]" - msgstr "*create-profile* NÁZEV [--custom,-c|--vendor,-v] [volby]" - - #. type: Plain text -diff --git a/src/man/po/authselect.8.adoc.de.po b/src/man/po/authselect.8.adoc.de.po -index 73f39a1..5eb223a 100644 ---- a/src/man/po/authselect.8.adoc.de.po -+++ b/src/man/po/authselect.8.adoc.de.po -@@ -6,7 +6,7 @@ - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2021-11-21 21:16+0000\n" - "Last-Translator: Ettore Atalan \n" - "Language-Team: German \n" - "Language-Team: Spanish \n" - "Language-Team: Finnish \n" - "Language-Team: French \n" - "Language-Team: Hungarian\n" -@@ -293,14 +293,12 @@ msgstr "*list-features* profilazonosító" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 -+#, fuzzy, no-wrap -+#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." - msgid "" --"List all features available in given profile. + _Note:_ This will only list " --"the features without any description. Please, read the profile documentation " --"with *show* to see what the features do." --msgstr "" --"Az adott profilban lévő összes elérhető funkció felsorolása. + _Megjegyzés:_ " --"Ez a leírásuk nélkül sorolja fel a funkciókat. A funkciók leírásához olvassa " --"el a profil dokumentációját a *show* paranccsal." -+"List all features available in given profile.\n" -+"_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+msgstr "Az adott profilban lévő összes elérhető funkció felsorolása. + _Megjegyzés:_ Ez a leírásuk nélkül sorolja fel a funkciókat. A funkciók leírásához olvassa el a profil dokumentációját a *show* paranccsal." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -558,8 +556,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 --#, no-wrap --msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+#, fuzzy, no-wrap -+#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+msgid "*create-profile* NAME [--vendor,-v] [options]" - msgstr "*create-profile* NÉV custom,-c|--vendor,-v] [kapcsolók]" - - #. type: Plain text -diff --git a/src/man/po/authselect.8.adoc.it.po b/src/man/po/authselect.8.adoc.it.po -index e68f27e..386ab4a 100644 ---- a/src/man/po/authselect.8.adoc.it.po -+++ b/src/man/po/authselect.8.adoc.it.po -@@ -6,7 +6,7 @@ - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2022-06-09 21:18+0000\n" - "Last-Translator: Nathan \n" - "Language-Team: Italian \n" - "Language-Team: Japanese \n" - "Language-Team: Korean \n" -@@ -19,7 +19,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.12.2\n" -+"X-Generator: Weblate 4.14.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -69,8 +69,7 @@ msgstr "" - "*Authselect*는 시스템 식별과 인증 소스과 지정된 프로파일 선택에 의한\n" - "공급자를 구성하는 도구입니다. 프로파일은 시스템 구성의 결과로 보여지는\n" - "것과 같이 설명되어지는 파일의 설정입니다.\n" --"프로파일이 선택되어졌을 때에, *authselect*는 식별과 프로파일에 정의된 인증 " --"원천을\n" -+"프로파일이 선택되어졌을 때에, *authselect*는 식별과 프로파일에 정의된 인증 원천을\n" - "사용하는 nsswitch.conf(5) 과 PAM(8)를 생성 할 것입니다.\n" - - #. type: Plain text -@@ -300,14 +299,14 @@ msgstr "*목록-기능* profile_id" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 -+#, no-wrap - msgid "" --"List all features available in given profile. + _Note:_ This will only list " --"the features without any description. Please, read the profile documentation " --"with *show* to see what the features do." -+"List all features available in given profile.\n" -+"_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." - msgstr "" --"주어진 프로파일에 가용한 모든 기능을 목록화합니다. + _기록: _이는 어떤 설명 " --"없이 기능만 목록화합니다. 기능이 하는 것을 보기에 *show* 와 함께 프로파일 문" --"서를 읽어주길 바랍니다." -+"주어진 프로파일에 가용한 모든 기능을 목록화합니다. \n" -+"_기록: _이는 어떤 설명 없이 기능만 목록화합니다. 기능이 하는 것을 보기에 " -+"*show* 와 함께 프로파일 문서를 읽어주길 바랍니다." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -564,8 +563,8 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:178 - #, no-wrap --msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" --msgstr "*프로파일 만들기* NAME [--custom,-c|--vendor,-v] [options]" -+msgid "*create-profile* NAME [--vendor,-v] [options]" -+msgstr "*create-profile* NAME [--vendor,-v] [options]" - - #. type: Plain text - #: src/man/authselect.8.adoc:183 -diff --git a/src/man/po/authselect.8.adoc.nl.po b/src/man/po/authselect.8.adoc.nl.po -index 538ef3f..0cc7b78 100644 ---- a/src/man/po/authselect.8.adoc.nl.po -+++ b/src/man/po/authselect.8.adoc.nl.po -@@ -3,7 +3,7 @@ - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2020-02-18 15:38+0000\n" - "Last-Translator: Geert Warrink \n" - "Language-Team: Dutch \n" - "Language-Team: Polish \n" - "Language-Team: Portuguese \n" - "Language-Team: Portuguese (Brazil) \n" - "Language-Team: Russian \n" - "Language-Team: Sinhala \n" - "Language-Team: Swedish \n" - "Language-Team: Turkish \n" -@@ -16,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.2\n" -+"X-Generator: Weblate 4.14.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -134,9 +134,7 @@ msgstr "" - #: src/man/authselect.8.adoc:45 - #, no-wrap - msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" --msgstr "" --"*select* profil_kimliği [özellikler] [-f, --force] [-q, --quiet] [-b] " --"[--backup=AD]" -+msgstr "*select* profil_kimliği [özellikler] [-f, --force] [-q, --quiet] [-b] [--backup=AD]" - - #. type: Plain text - #: src/man/authselect.8.adoc:48 -@@ -205,8 +203,7 @@ msgid "" - msgstr "" - "Seçilen profili etkinleştirmeden önce sistem dosyalarını yedekle. Yedekleme\n" - "{AUTHSELECT_BACKUP_DIR}/AD konumuna kaydedilecektir. Herhangi bir\n" --"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak " --"kullanılır.\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak kullanılır.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:66 -@@ -281,8 +278,7 @@ msgid "" - msgstr "" - "Değişiklikleri uygulamadan önce sistem dosyalarını yedekle. Yedekleme\n" - "{AUTHSELECT_BACKUP_DIR}/AD konumuna kaydedilecektir. Herhangi bir\n" --"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak " --"kullanılır.\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak kullanılır.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:91 -@@ -303,15 +299,15 @@ msgstr "*list-features* profil_kimliği" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 -+#, no-wrap - msgid "" --"List all features available in given profile. + _Note:_ This will only list " --"the features without any description. Please, read the profile documentation " --"with *show* to see what the features do." -+"List all features available in given profile.\n" -+"_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." - msgstr "" --"Verilen profildeki kullanılabilir tüm özellikleri listele. + _Not:_ Bu, " --"herhangi bir açıklama olmadan yalnızca özellikleri listeleyecektir. " --"Özelliklerin ne yaptığını görmek için lütfen *show* komutunu kullanarak " --"profil belgelendirmesini okuyun." -+"Verilen profildeki kullanılabilir tüm özellikleri listele. \n" -+"_Not:_ Bu, herhangi bir açıklama olmadan yalnızca özellikleri " -+"listeleyecektir. Özelliklerin ne yaptığını görmek için lütfen *show* " -+"komutunu kullanarak profil belgelendirmesini okuyun." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -527,8 +523,7 @@ msgid "" - msgstr "" - "Özelliği etkinleştirmeden önce sistem dosyalarını yedekle. Yedekleme\n" - "{AUTHSELECT_BACKUP_DIR}/AD konumuna kaydedilecektir. Herhangi bir\n" --"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak " --"kullanılır.\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak kullanılır.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:164 -@@ -565,14 +560,13 @@ msgid "" - msgstr "" - "Özelliği devre dışı bırakmadan önce sistem dosyalarını yedekle. Yedekleme\n" - "{AUTHSELECT_BACKUP_DIR}/AD konumuna kaydedilecektir. Herhangi bir\n" --"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak " --"kullanılır.\n" -+"değer belirtilmemişse, benzersiz bir dizge ile geçerli zaman ad olarak kullanılır.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 - #, no-wrap --msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" --msgstr "*create-profile* AD [--custom,-c|--vendor,-v] [seçenekler]" -+msgid "*create-profile* NAME [--vendor,-v] [options]" -+msgstr "*create-profile* AD [--vendor,-v] [seçenekler]" - - #. type: Plain text - #: src/man/authselect.8.adoc:183 -diff --git a/src/man/po/authselect.8.adoc.uk.po b/src/man/po/authselect.8.adoc.uk.po -index add20b5..0ea1da6 100644 ---- a/src/man/po/authselect.8.adoc.uk.po -+++ b/src/man/po/authselect.8.adoc.uk.po -@@ -5,8 +5,8 @@ - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2022-05-06 14:18+0000\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" -+"PO-Revision-Date: 2022-12-03 10:19+0000\n" - "Last-Translator: Yuri Chornoivan \n" - "Language-Team: Ukrainian \n" -@@ -16,7 +16,7 @@ msgstr "" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" - "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.14.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -292,15 +292,15 @@ msgstr "*list-features* ідентифікатор_профілю" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 -+#, no-wrap - msgid "" --"List all features available in given profile. + _Note:_ This will only list " --"the features without any description. Please, read the profile documentation " --"with *show* to see what the features do." -+"List all features available in given profile.\n" -+"_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." - msgstr "" --"Вивести список усіх можливостей у вказаному профілі. + _Зауваження:_ буде " --"виведено лише список можливостей, без будь-яких описів. Будь ласка, " --"ознайомтеся із документацією до профілю за допомогою команди *show*, щоб " --"дізнатися більше про призначення властивостей." -+"Вивести список усіх можливостей у вказаному профілі.\n" -+"_Зауваження:_ буде виведено лише список можливостей, без будь-яких описів. " -+"Будь ласка, ознайомтеся із документацією до профілю за допомогою команди " -+"*show*, щоб дізнатися більше про призначення властивостей." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -557,8 +557,8 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:178 - #, no-wrap --msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" --msgstr "*create-profile* НАЗВА [--custom,-c|--vendor,-v] [параметри]" -+msgid "*create-profile* NAME [--vendor,-v] [options]" -+msgstr "*create-profile* НАЗВА [--vendor,-v] [параметри]" - - #. type: Plain text - #: src/man/authselect.8.adoc:183 -diff --git a/src/man/po/authselect.8.adoc.zh_CN.po b/src/man/po/authselect.8.adoc.zh_CN.po -index 62452cd..2ee6577 100644 ---- a/src/man/po/authselect.8.adoc.zh_CN.po -+++ b/src/man/po/authselect.8.adoc.zh_CN.po -@@ -7,7 +7,7 @@ - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" --"POT-Creation-Date: 2022-05-04 13:50+0200\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" - "PO-Revision-Date: 2022-10-31 11:19+0000\n" - "Last-Translator: Jingge Chen \n" - "Language-Team: Chinese (Simplified) \n" - "Language-Team: Chinese (Traditional) -Date: Thu, 29 Jun 2023 14:07:25 +0200 -Subject: [PATCH 2/7] profiles: do not try to change password via sssd for - local users - -Steps to reproduce: -1. Create local user and set passsword -2. Log in as the local user -3. Run passwd and provide wrong password as "Current password" - -"Current password" prompt should be printed only once. - -Resolves: https://github.com/authselect/authselect/issues/338 -(cherry picked from commit c9cc4b23badeb5e2fe3a38fa5b0649b3d7b0a718) -(cherry picked from commit 7fbb0454f2adfd8de44e17e1784eab79fce2232f) ---- - profiles/sssd/password-auth | 1 + - profiles/sssd/system-auth | 1 + - 2 files changed, 2 insertions(+) - -diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth -index 5ea280a..7fe23f2 100644 ---- a/profiles/sssd/password-auth -+++ b/profiles/sssd/password-auth -@@ -25,6 +25,7 @@ password requisite pam_pwquality.so local_ - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} - password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password [success=1 default=ignore] pam_localuser.so - password sufficient pam_sss.so use_authtok - password required pam_deny.so - -diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth -index fd1e31c..ce2e266 100644 ---- a/profiles/sssd/system-auth -+++ b/profiles/sssd/system-auth -@@ -32,6 +32,7 @@ password requisite pam_pwquality.so local_ - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} - password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password [success=1 default=ignore] pam_localuser.so - password sufficient pam_sss.so use_authtok - password required pam_deny.so - --- -2.40.1 - diff --git a/SOURCES/0003-po-update-translations.patch b/SOURCES/0003-po-update-translations.patch deleted file mode 100644 index 0696c25..0000000 --- a/SOURCES/0003-po-update-translations.patch +++ /dev/null @@ -1,9043 +0,0 @@ -From 598f82ea8fc40b07bb357d9f341e0701b54f631b Mon Sep 17 00:00:00 2001 -From: Weblate -Date: Tue, 1 Aug 2023 14:23:28 +0200 -Subject: [PATCH 3/7] po: update translations -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -(Dutch) currently translated at 100.0% (70 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ - -po: update translations - -(Afrikaans) currently translated at 80.1% (283 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ - -po: update translations - -(Afrikaans) currently translated at 72.5% (256 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ - -po: update translations - -(Afrikaans) currently translated at 70.5% (249 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ - -po: update translations - -(Afrikaans) currently translated at 61.7% (218 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ - -po: update translations - -(Georgian) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ka/ - -po: update translations - -(Afrikaans) currently translated at 56.6% (200 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ - -po: update translations - -(Georgian) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ka/ - -po: update translations - -(Swedish) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/sv/ - -po: update translations - -(Korean) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ko/ - -po: update translations - -(Italian) currently translated at 87.2% (308 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/it/ - -po: update translations - -(Afrikaans) currently translated at 35.1% (124 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/af/ - -po: update translations - -(Swedish) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/sv/ - -po: update translations - -(Korean) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ko/ - -Added translation using Weblate (Afrikaans) - -po: update translations - -(Georgian) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ka/ - -po: update translations - -(Korean) currently translated at 100.0% (72 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/ko/ - -po: update translations - -(German) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/de/ - -po: update translations - -(Persian) currently translated at 1.3% (2 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/fa/ - -po: update translations - -(Persian) currently translated at 1.4% (1 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/fa/ - -po: update translations - -(Persian) currently translated at 1.3% (1 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fa/ - -po: update translations - -(Persian) currently translated at 0.2% (1 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/fa/ - -po: update translations - -(Hungarian) currently translated at 50.3% (75 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/hu/ - -po: update translations - -(Hungarian) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/hu/ - -po: update translations - -(Czech) currently translated at 99.3% (148 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/cs/ - -po: update translations - -(Czech) currently translated at 78.5% (55 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/cs/ - -po: update translations - -(Czech) currently translated at 97.9% (146 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/cs/ - -po: update translations - -(Czech) currently translated at 75.7% (53 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/cs/ - -po: update translations - -(Korean) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ko/ - -po: update translations - -(Czech) currently translated at 93.9% (140 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/cs/ - -po: update translations - -(Dutch) currently translated at 100.0% (72 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ - -po: update translations - -(Czech) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/cs/ - -po: update translations - -(Portuguese (Brazil)) currently translated at 92.9% (328 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/pt_BR/ - -po: update translations - -(Dutch) currently translated at 100.0% (149 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (72 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (70 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (149 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (149 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (70 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ - -po: update translations - -(Dutch) currently translated at 83.8% (125 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (70 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ - -po: update translations - -(German) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/de/ - -po: update translations - -(French) currently translated at 99.3% (148 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/fr/ - -po: update translations - -(Finnish) currently translated at 38.8% (28 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fi/ - -po: update translations - -(Dutch) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ - -po: update translations - -(Dutch) currently translated at 83.8% (125 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/nl/ - -po: update translations - -(French) currently translated at 99.3% (148 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/fr/ - -po: update translations - -(Dutch) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/nl/ - -po: update translations - -(Dutch) currently translated at 100.0% (72 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/nl/ - -po: update translations - -(French) currently translated at 100.0% (72 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fr/ - -po: update translations - -(German) currently translated at 99.1% (350 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/de/ - -po: update translations - -(Chinese (Simplified) (zh_CN)) currently translated at 34.2% (24 of 70 strings) -Translation: authselect/1.2.x-authselect-profiles.5.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-profiles5adoc/zh_CN/ - -po: update translations - -(Swedish) currently translated at 100.0% (149 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/sv/ - -po: update translations - -(Finnish) currently translated at 16.6% (12 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fi/ - -po: update translations - -(Swedish) currently translated at 100.0% (149 of 149 strings) -Translation: authselect/1.2.x-authselect.8.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect8adoc/sv/ - -po: update translations - -(Japanese) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ja/ - -po: update translations - -(Finnish) currently translated at 13.8% (10 of 72 strings) -Translation: authselect/1.2.x-authselect-migration.7.adoc -Translate-URL: https://translate.fedoraproject.org/projects/authselect/12x-authselect-migration7adoc/fi/ - -po: update translations - -(Japanese) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/ja/ - -po: update translations - -(French) currently translated at 100.0% (353 of 353 strings) -Translation: authselect/1.2.x -Translate-URL: https://translate.fedoraproject.org/projects/authselect/1-2-x-application/fr/ - -Co-authored-by: Dankaházi (ifj.) István -Co-authored-by: Dewald Gerber -Co-authored-by: Felipe Nogueira -Co-authored-by: Göran Uddeborg -Co-authored-by: Jan Kalabza -Co-authored-by: Jan Kuparinen -Co-authored-by: Jens Maucher -Co-authored-by: Ludek Janda -Co-authored-by: Luna Jernberg -Co-authored-by: Maarten -Co-authored-by: Merlin Dust -Co-authored-by: Nathan -Co-authored-by: Pavel Brezina -Co-authored-by: Taha Mokhtary -Co-authored-by: Temuri Doghonadze -Co-authored-by: Weblate -Co-authored-by: grimst -Co-authored-by: 김인수 -(cherry picked from commit 6208c1a61e6e056285724331db4dda1f7b7b21f7) ---- - po/LINGUAS | 1 + - po/af.po | 1708 +++++++++++++++++ - po/cs.po | 84 +- - po/de.po | 28 +- - po/fa.po | 9 +- - po/fr.po | 16 +- - po/hu.po | 31 +- - po/it.po | 18 +- - po/ja.po | 26 +- - po/ka.po | 16 +- - po/ko.po | 42 +- - po/nl.po | 376 ++-- - po/pt_BR.po | 16 +- - po/sv.po | 29 +- - src/man/po/authselect-migration.7.adoc.fa.po | 12 +- - src/man/po/authselect-migration.7.adoc.fi.po | 103 +- - src/man/po/authselect-migration.7.adoc.fr.po | 17 +- - src/man/po/authselect-migration.7.adoc.ko.po | 8 +- - src/man/po/authselect-migration.7.adoc.nl.po | 245 +-- - src/man/po/authselect-profiles.5.adoc.cs.po | 34 +- - src/man/po/authselect-profiles.5.adoc.fa.po | 12 +- - src/man/po/authselect-profiles.5.adoc.nl.po | 283 +-- - .../po/authselect-profiles.5.adoc.zh_CN.po | 50 +- - src/man/po/authselect.8.adoc.cs.po | 171 +- - src/man/po/authselect.8.adoc.fa.po | 14 +- - src/man/po/authselect.8.adoc.fr.po | 178 +- - src/man/po/authselect.8.adoc.hu.po | 137 +- - src/man/po/authselect.8.adoc.nl.po | 515 ++--- - src/man/po/authselect.8.adoc.sv.po | 32 +- - 29 files changed, 3075 insertions(+), 1136 deletions(-) - create mode 100644 po/af.po - -diff --git a/po/LINGUAS b/po/LINGUAS -index dca3222..d61e44a 100644 ---- a/po/LINGUAS -+++ b/po/LINGUAS -@@ -22,3 +22,4 @@ si - id - fi - ka -+af -diff --git a/po/af.po b/po/af.po -new file mode 100644 -index 0000000..e305029 ---- /dev/null -+++ b/po/af.po -@@ -0,0 +1,1708 @@ -+# SOME DESCRIPTIVE TITLE. -+# Copyright (C) YEAR Red Hat, Inc. -+# This file is distributed under the same license as the authselect package. -+# Dewald Gerber , 2023. -+msgid "" -+msgstr "" -+"Project-Id-Version: authselect 1.2.5\n" -+"Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" -+"POT-Creation-Date: 2022-12-01 13:40+0100\n" -+"PO-Revision-Date: 2023-08-01 12:17+0000\n" -+"Last-Translator: Dewald Gerber \n" -+"Language-Team: Afrikaans \n" -+"Language: af\n" -+"MIME-Version: 1.0\n" -+"Content-Type: text/plain; charset=UTF-8\n" -+"Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.18.2\n" -+ -+#: src/lib/authselect.c:47 src/lib/authselect.c:187 -+msgid "Unable to obtain supported features" -+msgstr "Kan nie ondersteunde funksies verkry nie" -+ -+#: src/lib/authselect.c:59 -+#, c-format -+msgid "Unknown profile feature [%s], did you mean [%s]?" -+msgstr "Onbekende profielkenmerk [%s], het jy bedoel [%s]?" -+ -+#: src/lib/authselect.c:62 -+#, c-format -+msgid "Unknown profile feature [%s]" -+msgstr "Onbekende profielkenmerk [%s]" -+ -+#: src/lib/authselect.c:86 -+#, c-format -+msgid "Trying to activate profile [%s]" -+msgstr "Probeer om profiel [%s] te aktiveer" -+ -+#: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 -+#, c-format -+msgid "Unable to find profile [%s] [%d]: %s" -+msgstr "Kan nie profiel [%s] [%d] vind nie: %s" -+ -+#: src/lib/authselect.c:101 -+msgid "Enforcing activation!" -+msgstr "Aktivering geforseer!" -+ -+#: src/lib/authselect.c:109 -+#, c-format -+msgid "Unable to check configuration [%d]: %s" -+msgstr "Kan nie konfigurasie [%d] nagaan nie: %s" -+ -+#: src/lib/authselect.c:114 -+msgid "Unexpected changes to the configuration were detected." -+msgstr "Onverwagte veranderinge aan die konfigurasie is opgemerk." -+ -+#: src/lib/authselect.c:115 -+msgid "" -+"Refusing to activate profile unless those changes are removed or overwrite " -+"is requested." -+msgstr "" -+"Weier om profiel te aktiveer, tensy die veranderinge verwyder word of " -+"geforseer word." -+ -+#: src/lib/authselect.c:124 -+msgid "File that needs to be overwritten was found" -+msgstr "Lêer wat oorskryf moet word, is gevind" -+ -+#: src/lib/authselect.c:125 -+msgid "" -+"Refusing to activate profile unless this file is removed or overwrite is " -+"requested." -+msgstr "" -+"Weiering om profiel te aktiveer tensy hierdie lêer verwyder word of " -+"vervanging versoek word." -+ -+#: src/lib/authselect.c:136 -+#, c-format -+msgid "Unable to activate profile [%s] [%d]: %s" -+msgstr "Kan nie profiel [%s] [%d] aktiveer nie: %s" -+ -+#: src/lib/authselect.c:150 -+msgid "Trying to uninstall authselect configuration" -+msgstr "Probeer om authselect-konfigurasie te verwyder" -+ -+#: src/lib/authselect.c:154 -+#, c-format -+msgid "Unable to remove symlinks [%d]: %s" -+msgstr "Kan nie symlinks [%d] verwyder nie: %s" -+ -+#: src/lib/authselect.c:158 -+msgid "Symbolic links were successfully removed" -+msgstr "Simboliese skakels is suksesvol verwyder" -+ -+#: src/lib/authselect.c:197 -+#, c-format -+msgid "Profile feature [%s] is no longer supported, removing it..." -+msgstr "Profieleienskap [%s] word nie meer gebruik nie, en dit word verwyder..." -+ -+#: src/lib/authselect_backup.c:48 -+#, c-format -+msgid "Unable to create backup directory [%s/%s] [%d]: %s" -+msgstr "Kan nie rugsteunadres skep nie [%s/%s] [%d]: %s" -+ -+#: src/lib/authselect_backup.c:71 -+#, c-format -+msgid "Unable to create backup directory [%s] [%d]: %s" -+msgstr "Kan nie rugsteunadres skep nie [%s] [%d]: %s" -+ -+#: src/lib/authselect_backup.c:92 -+#, c-format -+msgid "Creating temporary directory at [%s]" -+msgstr "Skep tydelike adres [%s]" -+ -+#: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 -+#: src/lib/authselect_profile.c:457 -+#, c-format -+msgid "There is no filename in [%s]" -+msgstr "Daar is geen lêernaam in [%s] nie" -+ -+#: src/lib/authselect_backup.c:129 -+#, c-format -+msgid "Copying [%s] to [%s/%s]" -+msgstr "Kopieer tans [%s] na [%s/%s]" -+ -+#: src/lib/authselect_backup.c:133 src/lib/util/selinux.c:393 -+#, c-format -+msgid "File [%s] does not exist" -+msgstr "Lêer [%s] bestaan nie" -+ -+#: src/lib/authselect_backup.c:135 src/lib/authselect_backup.c:152 -+#, c-format -+msgid "Unable to copy [%s] to [%s/%s] [%d]: %s" -+msgstr "Kan nie [%s] na [%s/%s] [%d] kopieer nie: %s" -+ -+#: src/lib/authselect_backup.c:175 -+#, c-format -+msgid "Trying to backup authselect configuration to [%s]" -+msgstr "Probeer om 'n rugsteun van authselect-konfigurasie na [%s] te maak" -+ -+#: src/lib/authselect_backup.c:180 -+#, c-format -+msgid "Trying to backup system configuration to [%s]" -+msgstr "Probeer om stelselkonfigurasie na [%s] te rugsteun" -+ -+#: src/lib/authselect_backup.c:185 -+#, c-format -+msgid "Backup was successfully created at [%s]" -+msgstr "Rugsteun is suksesvol gemaak by [%s]" -+ -+#: src/lib/authselect_backup.c:189 -+#, c-format -+msgid "Unable to create backup [%d]: %s" -+msgstr "Kan nie rugsteun [%d] skep nie: %s" -+ -+#: src/lib/authselect_backup.c:206 -+msgid " does not exist." -+msgstr " bestaan nie." -+ -+#: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 -+#, c-format -+msgid "Unable to list directory [%s] [%d]: %s" -+msgstr "Kan nie inhoud van [%s] [%d] lys nie: %s" -+ -+#: src/lib/authselect_backup.c:223 -+#, c-format -+msgid "Removing backup [%s]" -+msgstr "Verwyder rugsteun [%s]" -+ -+#: src/lib/authselect_backup.c:232 -+#, c-format -+msgid "Unable to delete directory [%s] [%d]: %s" -+msgstr "Kan nie adres [%s] [%d] uitvee nie: %s" -+ -+#: src/lib/authselect_backup.c:315 -+#, c-format -+msgid "Unable to copy files [%d]: %s" -+msgstr "Kan nie lêers [%d] kopieer nie: %s" -+ -+#: src/lib/authselect_backup.c:321 src/lib/profiles/activate.c:78 -+#, c-format -+msgid "Unable to create symbolic links [%d]: %s" -+msgstr "Kan nie simboliese skakels [%d] skep nie: %s" -+ -+#: src/lib/authselect_backup.c:327 src/lib/profiles/activate.c:84 -+msgid "Dconf is not installed on your system" -+msgstr "Dconf is nie op jou stelsel geïnstalleer nie" -+ -+#: src/lib/authselect_backup.c:329 src/lib/profiles/activate.c:86 -+#, c-format -+msgid "Unable to update dconf database [%d]: %s" -+msgstr "Kan nie dconf-databasis [%d] opdateer nie: %s" -+ -+#: src/lib/authselect_backup.c:352 -+#, c-format -+msgid "Restoring configuration from backup [%s]" -+msgstr "Herstel van konfigurasie vanaf rugsteun [%s]" -+ -+#: src/lib/authselect_backup.c:368 -+#, c-format -+msgid "Backup [%s] contains authselect configuration" -+msgstr "Rugsteun [%s] bevat authselect-konfigurasie" -+ -+#: src/lib/authselect_backup.c:371 -+#, c-format -+msgid "Backup [%s] contains non-authselect configuration" -+msgstr "Rugsteun [%s] bevat non-authselect-konfigurasie" -+ -+#: src/lib/authselect_backup.c:377 -+#, c-format -+msgid "Unable to restore [%s] [%d]: %s" -+msgstr "Kan nie [%s] [%d] herstel nie: %s" -+ -+#: src/lib/authselect_profile.c:104 -+msgid "Unable to generate nsswitch.conf" -+msgstr "Kan nie nsswitch.conf skep nie" -+ -+#: src/lib/authselect_profile.c:111 -+#, c-format -+msgid "Unable to find nsswitch maps [%d]: %s" -+msgstr "Kan nie nsswitch-maps vind nie [%d]: %s" -+ -+#: src/lib/authselect_profile.c:132 -+msgid "Unable to create array (out of memory)" -+msgstr "Kan nie reeks skep nie (te min geheue)" -+ -+#: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 -+msgid "Unable to obtain feature list (out of memory)" -+msgstr "Kan nie eienskaplys kry nie (geheue vol of te klein)" -+ -+#: src/lib/authselect_profile.c:344 -+#, c-format -+msgid "Creating empty profile at [%s]" -+msgstr "Skep leë profiel by [%s]" -+ -+#: src/lib/authselect_profile.c:348 src/lib/authselect_profile.c:449 -+#, c-format -+msgid "Unable to make path [%s] [%d]: %s" -+msgstr "Kan nie adres [%s] [%d] skep nie: %s" -+ -+#: src/lib/authselect_profile.c:355 src/lib/authselect_profile.c:408 -+#, c-format -+msgid "Unable to write to [%s] [%d]: %s" -+msgstr "Nie in staat om na [%s] [%d] te skryf nie: %s" -+ -+#: src/lib/authselect_profile.c:385 -+#, c-format -+msgid "Omitting [%s] since it does not exist in base profile" -+msgstr "Los [%s] uit aangesien dit nie in die basis profiel bestaan nie" -+ -+#: src/lib/authselect_profile.c:389 -+#, c-format -+msgid "Unable to check presence of [%s] [%d]: %s" -+msgstr "Kan nie vasstel of [%s] [%d] daar is nie: %s" -+ -+#: src/lib/authselect_profile.c:397 -+#, c-format -+msgid "Unable to create symbolic link [%s] to [%s] [%d]: %s" -+msgstr "Nie in staat om simboliese skakel [%s] na [%s] [%d] te skep nie: %s" -+ -+#: src/lib/authselect_profile.c:430 -+#, c-format -+msgid "Creating new profile from \"%s\" at [%s]" -+msgstr "Skep nuwe profiel met \"%s\" by [%s]" -+ -+#: src/lib/authselect_profile.c:434 -+#, c-format -+msgid "Unable to read base profile [%s] [%d]: %s" -+msgstr "Kan nie basis profiel [%s] [%d] lees nie: %s" -+ -+#: src/lib/authselect_profile.c:442 -+msgid "Unable to resolve symbolic links names" -+msgstr "Kan nie simboliese skakels se name op los nie" -+ -+#: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 -+#: src/lib/authselect_profile.c:494 -+#, c-format -+msgid "Unable to create [%s] [%d]: %s" -+msgstr "Nie moontlik om [%s] [%d] te skep nie: %s" -+ -+#: src/lib/authselect_profile.c:502 -+#, c-format -+msgid "Unknown file name [%s]" -+msgstr "Die lêernaam, [%s], is onbekend" -+ -+#: src/lib/authselect_profile.c:529 -+msgid "Name can not be empty" -+msgstr "Naam kan nie oningevul wees nie" -+ -+#: src/lib/authselect_profile.c:541 -+msgid "Default profile can not be created" -+msgstr "Standaardprofiel kan nie geskep word nie" -+ -+#: src/lib/authselect_profile.c:544 -+msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" -+msgstr "Waarde AUTHSELECT_PROFILE_ANY is ongeldig in hierdie konteks nie" -+ -+#: src/lib/authselect_profile.c:549 -+msgid "Unable to create profile path: out of memory" -+msgstr "Kan nie profieladres skep nie: geheue te vol of te klein" -+ -+#: src/lib/authselect_profile.c:555 -+#, c-format -+msgid "Profile \"%s\" already exist at [%s]" -+msgstr "Profiel \"%s\" bestaan reeds by [%s]" -+ -+#: src/lib/authselect_profile.c:559 -+#, c-format -+msgid "Unable to access [%s] [%d]: %s" -+msgstr "Kan nie toegang tot [%s] [%d] kry nie: %s" -+ -+#: src/lib/authselect_profile.c:565 -+msgid "Unable to create file name: out of memory" -+msgstr "Kan nie lêernaam skep nie: geheue te vol of te klein" -+ -+#: src/lib/authselect_profile.c:573 -+#, c-format -+msgid "Unable to create empty profile [%d]: %s" -+msgstr "Kan nie leë profiel [%d] skep nie: %s" -+ -+#: src/lib/authselect_profile.c:582 -+#, c-format -+msgid "Unable to create profile [%d]: %s" -+msgstr "Kan nie profiel [%d] skep nie: %s" -+ -+#: src/lib/files/config.c:153 -+msgid "Checking if all required directories are writable." -+msgstr "Inspekteer of alle nodige adresse skryfbaar is." -+ -+#: src/lib/files/config.c:158 -+#, c-format -+msgid "Unable to get path to %s parent directory!" -+msgstr "Kan nie moederadres na %s kry nie!" -+ -+#: src/lib/files/config.c:165 -+#, c-format -+msgid "Creating path [%s]" -+msgstr "Skep adres [%s]" -+ -+#: src/lib/files/config.c:169 -+#, c-format -+msgid "Unable to create path [%s] [%d]: %s" -+msgstr "Kan nie adres [%s] [%d] skep nie: %s" -+ -+#: src/lib/files/config.c:174 -+#, c-format -+msgid "Directory [%s] does not exist, please create it!" -+msgstr "Adres %s bestaan nie, skep dit asseblief!" -+ -+#: src/lib/files/config.c:177 -+#, c-format -+msgid "Unable to access directory [%s] in [WX] mode!" -+msgstr "Kan nie toegang tot adres [%s] in [WX]-modus kry nie!" -+ -+#: src/lib/files/config.c:196 -+#, c-format -+msgid "Unable to load profile [%s] [%d]: %s" -+msgstr "Kan nie profiel [%s] [%d] laai nie: %s" -+ -+#: src/lib/files/symlinks.c:41 -+#, c-format -+msgid "Creating symbolic link [%s] to [%s]" -+msgstr "Skep simboliese skakel [%s] na [%s]" -+ -+#: src/lib/files/symlinks.c:47 -+#, c-format -+msgid "Unable to overwrite file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s] [%d] oorskryf nie: %s" -+ -+#: src/lib/files/symlinks.c:55 -+#, c-format -+msgid "Unable to create symbolic link [%s] [%d]: %s" -+msgstr "Kan nie simboliese skakel [%s] [%d] skep nie: %s" -+ -+#: src/lib/files/symlinks.c:79 -+#, c-format -+msgid "Validating link [%s]" -+msgstr "Bekragtig skakel [%s]" -+ -+#: src/lib/files/symlinks.c:83 -+#, c-format -+msgid "Unable to validate link [%s] [%d]: %s" -+msgstr "Kan nie skakel [%s] [%d] bekragtig nie: %s" -+ -+#: src/lib/files/symlinks.c:90 -+#, c-format -+msgid "[%s] was not created by authselect!" -+msgstr "[%s] is nie deur authselect geskep nie!" -+ -+#: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 -+#: src/lib/files/system.c:576 -+#, c-format -+msgid "Error while trying to access file [%s] [%d]: %s" -+msgstr "Fout tydens die poging om toegang tot lêer [%s] [%d] te kry: %s" -+ -+#: src/lib/files/symlinks.c:121 -+#, c-format -+msgid "Unable to check file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s] [%d] nagaan nie: %s" -+ -+#: src/lib/files/symlinks.c:128 -+#, c-format -+msgid "Symbolic link [%s] to [%s] still exists!" -+msgstr "Simboliese skakel [%s] na [%s] bestaan steeds!" -+ -+#: src/lib/files/symlinks.c:149 -+#, c-format -+msgid "File [%s] exists but it needs to be overwritten!" -+msgstr "Lêer [%s] bestaan, maar dit moet oorskryf word!" -+ -+#: src/lib/files/symlinks.c:190 -+#, c-format -+msgid "Skipping [%s] because it is not an authselect file" -+msgstr "Slaan [%s] oor omdat dit nie 'n authselect-lêer is nie" -+ -+#: src/lib/files/system.c:74 src/lib/profiles/read.c:162 -+#, c-format -+msgid "Reading file [%s/%s]" -+msgstr "Lees lêer [%s/%s]" -+ -+#: src/lib/files/system.c:82 src/lib/profiles/read.c:168 -+#: src/lib/profiles/read.c:173 -+#, c-format -+msgid "Unable to read file [%s/%s] [%d]: %s" -+msgstr "Kan nie lêer [%s/%s] [%d] lees nie: %s" -+ -+#: src/lib/files/system.c:112 src/lib/files/system.c:170 -+#: src/lib/util/template.c:450 src/lib/util/template.c:592 -+#: src/lib/util/template.c:643 -+#, c-format -+msgid "Unable to compile regular expression: regex error %d" -+msgstr "Kan nie gewone uitdrukking kompileer nie: regex-fout %d" -+ -+#: src/lib/files/system.c:130 src/lib/files/system.c:195 -+#: src/lib/util/template.c:500 src/lib/util/template.c:669 -+#, c-format -+msgid "Unable to search string: regex error %d" -+msgstr "Kan nie in string soek nie: regex-fout %d" -+ -+#: src/lib/files/system.c:272 src/lib/files/system.c:504 -+#, c-format -+msgid "Unable to read [%s] [%d]: %s" -+msgstr "Kan nie [%s] [%d] lees nie: %s" -+ -+#: src/lib/files/system.c:288 -+#, c-format -+msgid "Unable to generate nsswitch.conf [%d]: %s" -+msgstr "Kan nie nsswitch.conf [%d] skep nie: %s" -+ -+#: src/lib/files/system.c:354 -+#, c-format -+msgid "Unable to generate files [%d]: %s" -+msgstr "Kan nie lêers skep nie [%d]: %s" -+ -+#: src/lib/files/system.c:369 src/lib/util/selinux.c:398 -+#, c-format -+msgid "Writing temporary file for [%s]" -+msgstr "Skryf tydelike lêer vir [%s]" -+ -+#: src/lib/files/system.c:373 -+#, c-format -+msgid "Unable to write temporary file [%s] [%d]: %s" -+msgstr "Kan nie tydelike lêer [%s] [%d] skryf nie: %s" -+ -+#: src/lib/files/system.c:378 -+#, c-format -+msgid "Temporary file is named [%s]" -+msgstr "Tydelike lêer heet [%s]" -+ -+#: src/lib/files/system.c:389 src/lib/util/selinux.c:425 -+#, c-format -+msgid "Renaming [%s] to [%s]" -+msgstr "Hernoem [%s] na [%s]" -+ -+#: src/lib/files/system.c:394 src/lib/util/selinux.c:429 -+#, c-format -+msgid "Unable to rename [%s] to [%s] [%d]: %s" -+msgstr "Kan nie [%s] hernoem na [%s] [%d] nie: %s" -+ -+#: src/lib/files/system.c:496 -+#, c-format -+msgid "Validating file [%s]" -+msgstr "Toets geldigheid van lêer [%s]" -+ -+#: src/lib/files/system.c:501 src/lib/util/file.c:121 -+#, c-format -+msgid "[%s] does not exist!" -+msgstr "[%s] bestaan nie!" -+ -+#: src/lib/files/system.c:507 -+#, c-format -+msgid "Unable to validate file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s] [%d] bekragtig nie: %s" -+ -+#: src/lib/files/system.c:514 -+#, c-format -+msgid "Comparing content against [%s]" -+msgstr "Vergelyk inhoud met [%s]" -+ -+#: src/lib/files/system.c:518 -+msgid "Comparing content against current profile" -+msgstr "Vergelyk inhoud met huidige profiel" -+ -+#: src/lib/files/system.c:524 -+#, c-format -+msgid "[%s] has unexpected content!" -+msgstr "[%s] het onvoorsiene inhoud!" -+ -+#: src/lib/files/system.c:531 -+#, c-format -+msgid "Unable to check file mode of [%s] [%d]: %s" -+msgstr "Kan nie modus van lêer [%s] [%d] nagaan nie: %s" -+ -+#: src/lib/files/system.c:553 -+#, c-format -+msgid "File [%s] was modified outside authselect!" -+msgstr "Lêer [%s] is buite authselect gewysig!" -+ -+#: src/lib/files/system.c:572 -+#, c-format -+msgid "File [%s] is still present" -+msgstr "Lêer [%s] is steeds teenwoordig" -+ -+#: src/lib/profiles/activate.c:44 -+#, c-format -+msgid "%s update failed: %d" -+msgstr "%s se opdatering het misluk: %d" -+ -+#: src/lib/profiles/activate.c:59 -+msgid "Some directories are not accessible by authselect!" -+msgstr "Party adresse is nie toeganklik deur authselect nie!" -+ -+#: src/lib/profiles/activate.c:65 -+#, c-format -+msgid "Unable to write generated system files [%d]: %s" -+msgstr "Kan nie gegenereerde stelsellêers [%d] skryf nie: %s" -+ -+#: src/lib/profiles/activate.c:72 -+#, c-format -+msgid "Unable to write configuration [%d]: %s" -+msgstr "Kan nie konfigurasie [%d] skryf nie: %s" -+ -+#: src/lib/profiles/list.c:42 -+#, c-format -+msgid "Reading profile directory [%s]" -+msgstr "Lees profiel adres [%s]" -+ -+#: src/lib/profiles/list.c:47 -+#, c-format -+msgid "Directory [%s] is missing!" -+msgstr "Adres [%s] ontbreek!" -+ -+#: src/lib/profiles/list.c:69 -+#, c-format -+msgid "Found profile [%s]" -+msgstr "Profiel gevind [%s]" -+ -+#: src/lib/profiles/list.c:151 -+#, c-format -+msgid "Unable to list profiles [%d]: %s" -+msgstr "Kan nie profiel [%d] vind nie: %s" -+ -+#: src/lib/profiles/read.c:83 -+#, c-format -+msgid "Unable to open directory [%s] [%d]: %s" -+msgstr "Kan nie adres [%s] [%d] oopmaak nie: %s" -+ -+#: src/lib/profiles/read.c:106 -+#, c-format -+msgid "Looking up profile [%s]" -+msgstr "Soek profiel [%s] op" -+ -+#: src/lib/profiles/read.c:110 -+msgid "Locations array is NULL" -+msgstr "Liggingsreeks is NULL" -+ -+#: src/lib/profiles/read.c:133 -+#, c-format -+msgid "Profile [%s] is a custom profile" -+msgstr "Profiel [%s] is 'n doelgemaakte profiel" -+ -+#: src/lib/profiles/read.c:135 -+#, c-format -+msgid "Profile [%s] is a vendor profile" -+msgstr "Profiel [%s] is 'n verkoperprofiel" -+ -+#: src/lib/profiles/read.c:137 -+#, c-format -+msgid "Profile [%s] is a default profile" -+msgstr "Profiel [%s] is 'n standaardprofiel" -+ -+#: src/lib/profiles/read.c:140 -+#, c-format -+msgid "Profile [%s] found at [%s]" -+msgstr "Profiel [%s] gevind by [%s]" -+ -+#: src/lib/profiles/read.c:148 -+#, c-format -+msgid "Profile [%s] was not found" -+msgstr "Profiel [%s] is nie gevind nie" -+ -+#: src/lib/profiles/read.c:203 src/lib/profiles/read.c:222 -+#, c-format -+msgid "Profile [%s] does not contain a name in [%s]!" -+msgstr "Profiel [%s] bevat nie 'n naam in [%s] nie!" -+ -+#: src/lib/util/dir.c:77 src/lib/util/dir.c:83 -+#, c-format -+msgid "Unable to get basename of [%s]" -+msgstr "Kan nie basisnaam van [%s] kry nie" -+ -+#: src/lib/util/dir.c:90 src/lib/util/dir.c:97 src/lib/util/file.c:126 -+#: src/lib/util/file.c:199 src/cli/main.c:847 -+#, c-format -+msgid "Unable to stat [%s] [%d]: %s" -+msgstr "Kan nie [%s] [%d] verklaar nie: %s" -+ -+#: src/lib/util/dir.c:130 -+#, c-format -+msgid "Unable to stat directory [%d]: %s" -+msgstr "Kan nie adres [%d] stat nie: %s" -+ -+#: src/lib/util/dir.c:313 -+#, c-format -+msgid "Removing file [%s/%s]" -+msgstr "Verwyder lêer [%s/%s]" -+ -+#: src/lib/util/dir.c:321 -+#, c-format -+msgid "Removing directory [%s]" -+msgstr "Verwyder adres [%s]" -+ -+#: src/lib/util/file.c:43 -+msgid "Internal error: stat cannot be NULL!" -+msgstr "Interne fout: stat kan nie NULL wees nie!" -+ -+#: src/lib/util/file.c:51 -+#, c-format -+msgid "[%s] is not a directory!" -+msgstr "[%s] is nie 'n adres nie!" -+ -+#: src/lib/util/file.c:54 -+#, c-format -+msgid "[%s] is not a regular file!" -+msgstr "[%s] is nie 'n gewone lêer nie!" -+ -+#: src/lib/util/file.c:57 -+#, c-format -+msgid "[%s] is not a symbolic link!" -+msgstr "[%s] is nie 'n simboliese skakel nie!" -+ -+#: src/lib/util/file.c:60 -+#, c-format -+msgid "[%s] has wrong type [%.7o], expected [%.7o]!" -+msgstr "[%s] is verkeerde tipe [%.7o], verwag [%.7o]!" -+ -+#: src/lib/util/file.c:87 -+#, c-format -+msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" -+msgstr "[%s] het verkeerde modus [%.4o], verwag [%.4o]!" -+ -+#: src/lib/util/file.c:93 -+#, c-format -+msgid "[%s] has wrong owner [%u], expected [%u]!" -+msgstr "[%s] het verkeerde eienaar [%u], verwag [%u]!" -+ -+#: src/lib/util/file.c:99 -+#, c-format -+msgid "[%s] has wrong group [%u], expected [%u]!" -+msgstr "[%s] het verkeerde groep [%u], verwag [%u]!" -+ -+#: src/lib/util/file.c:164 src/lib/util/file.c:211 -+#, c-format -+msgid "Unable to read link destination [%s] [%d]: %s" -+msgstr "Kan nie skakelbestemming [%s] [%d] lees nie: %s" -+ -+#: src/lib/util/file.c:170 -+#, c-format -+msgid "Link [%s] does not point to [%s]" -+msgstr "Skakel [%s] wys nie na [%s]" -+ -+#: src/lib/util/file.c:218 src/lib/util/file.c:220 -+#, c-format -+msgid "Link [%s] points to [%s]" -+msgstr "Skakel [%s] wys na [%s]" -+ -+#: src/lib/util/file.c:281 -+msgid "Internal error: filepath cannot be NULL!" -+msgstr "Interne fout: lêer adres kan nie NULL wees nie!" -+ -+#: src/lib/util/file.c:313 -+#, c-format -+msgid "Unable to get parent directory of [%s] [%d]: %s" -+msgstr "Kan nie oueradres van [%s] [%d] kry nie: %s" -+ -+#: src/lib/util/file.c:524 src/lib/util/textfile.c:175 -+#, c-format -+msgid "Unable to chmod file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s][%d] chmod nie: %s" -+ -+#: src/lib/util/file.c:531 -+#, c-format -+msgid "Unable to chown file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s] [%d] se eienaarskap verander nie: %s" -+ -+#: src/lib/util/selinux.c:46 -+#, c-format -+msgid "Unable to create selabel context [%d]: %s" -+msgstr "Kan nie selabel-konteks skep nie [%d]: %s" -+ -+#: src/lib/util/selinux.c:55 -+#, c-format -+msgid "Unable to lookup selinux context [%d]: %s" -+msgstr "Kan nie selabel-konteks skep nie [%d]: %s" -+ -+#: src/lib/util/selinux.c:59 -+#, c-format -+msgid "Found default selinux context for [%s]: %s" -+msgstr "Standaard selinux-konteks gevind vir [%s]: %s" -+ -+#: src/lib/util/selinux.c:84 -+#, c-format -+msgid "Unable to obtain selinux context for [%s] [%d]: %s" -+msgstr "Kan nie selinux-konteks kry vir [%s] [%d]: %s" -+ -+#: src/lib/util/selinux.c:91 -+msgid "not set" -+msgstr "nie ingestel nie" -+ -+#: src/lib/util/selinux.c:90 -+#, c-format -+msgid "Found selinux context for [%s]: %s" -+msgstr "Selinux-konteks gevind vir [%s]: %s" -+ -+#: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 -+#: src/lib/util/selinux.c:251 -+msgid "Unable to get current fscreate selinux context!" -+msgstr "Kan nie die huidige fscreate selinux-konteks kry nie!" -+ -+#: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 -+#: src/lib/util/selinux.c:257 -+#, c-format -+msgid "Unable to get default selinux context for [%s] [%d]: %s!" -+msgstr "Kan nie standaard selinux-konteks vir [%s] [%d] kry nie: %s!" -+ -+#: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 -+#: src/lib/util/selinux.c:265 -+msgid "Unable to set fscreate selinux context!" -+msgstr "Kan nie fscreate selinux konteks opstel nie!" -+ -+#: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 -+#: src/lib/util/selinux.c:275 -+msgid "Unable to restore fscreate selinux context!" -+msgstr "Kan nie fscreate selinux-konteks herstel nie!" -+ -+#: src/lib/util/selinux.c:387 -+#, c-format -+msgid "" -+"File [%s] should exist but is missing. It is not safe to delete [%s]. " -+"Aborting." -+msgstr "" -+"Lêer [%s] behoort te bestaan maar ontbreek. Dit is nie veilig om [%s] uit te " -+"vee nie. Staak transaksie." -+ -+#: src/lib/util/selinux.c:420 -+#, c-format -+msgid "Removing [%s]" -+msgstr "Verwyder [%s]" -+ -+#: src/lib/util/template.c:143 src/lib/util/template.c:205 -+#: src/lib/util/template.c:281 -+msgid "Invalid operator!" -+msgstr "Ongeldige operator!" -+ -+#: src/lib/util/template.c:460 src/lib/util/template.c:653 -+#, c-format -+msgid "Unable to process match [%d]: %s" -+msgstr "Kan nie vergelyking [%d] verwerk nie: %s" -+ -+#: src/lib/util/template.c:485 -+#, c-format -+msgid "Unable to process operator [%d]: %s" -+msgstr "Kan nie operator [%d] verwerk nie: %s" -+ -+#: src/lib/util/template.c:532 -+#, c-format -+msgid "Unable to generate template [%d]: %s" -+msgstr "Kan nie profielvorm [%d] genereer nie: %s" -+ -+#: src/lib/util/template.c:560 -+msgid "Unable to get current time!" -+msgstr "Kan nie huidige tyd kry nie!" -+ -+#: src/lib/util/template.c:574 -+msgid "Unable to create message!" -+msgstr "Kan nie boodskap skep nie!" -+ -+#: src/lib/util/template.c:599 -+#, c-format -+msgid "Unable to find new match: regex error %d" -+msgstr "Kan nie nuwe vergelyking vind nie: regex-fout %d" -+ -+#: src/lib/util/template.c:729 -+#, c-format -+msgid "Unable to create temporary file for [%s] [%d]: %s" -+msgstr "Kan nie tydelike lêer vir [%s] [%d] skep nie: %s" -+ -+#: src/lib/util/textfile.c:56 -+#, c-format -+msgid "File [%s] is bigger than %uKiB!" -+msgstr "Lêer [%s] is groter as %uKiB!" -+ -+#: src/lib/util/textfile.c:85 -+#, c-format -+msgid "Unable to read file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s] [%d] lees nie: %s" -+ -+#: src/lib/util/textfile.c:158 -+#, c-format -+msgid "Unable to open file [%s] [%d]: %s" -+msgstr "Kan nie lêer [%s] [%d] oopmaak nie: %s" -+ -+#: src/lib/util/textfile.c:167 -+#, c-format -+msgid "Unable to write data [%s] [%d]: %s" -+msgstr "Kan nie data [%s] [%d] skryf nie: %s" -+ -+#: src/cli/cli_tool.c:72 -+#, c-format -+msgid "Common options:\n" -+msgstr "Algemene opsies:\n" -+ -+#: src/cli/cli_tool.c:74 src/cli/cli_tool.c:96 -+msgid "Print error messages" -+msgstr "Druk foutboodskappe" -+ -+#: src/cli/cli_tool.c:76 src/cli/cli_tool.c:97 -+msgid "Print trace messages" -+msgstr "Druk spoorboodskappe" -+ -+#: src/cli/cli_tool.c:78 src/cli/cli_tool.c:98 -+msgid "Print warning messages" -+msgstr "" -+ -+#: src/cli/cli_tool.c:80 -+#, c-format -+msgid "Help options:\n" -+msgstr "" -+ -+#: src/cli/cli_tool.c:82 -+msgid "Show this for a command" -+msgstr "" -+ -+#: src/cli/cli_tool.c:84 -+msgid "Show brief usage message for a command" -+msgstr "" -+ -+#: src/cli/cli_tool.c:173 -+#, c-format -+msgid "" -+"Usage:\n" -+"%s COMMAND COMMAND-ARGS\n" -+"\n" -+msgstr "" -+ -+#: src/cli/cli_tool.c:174 -+#, c-format -+msgid "Available commands:\n" -+msgstr "" -+ -+#: src/cli/cli_tool.c:196 -+#, c-format -+msgid "\n" -+msgstr "" -+ -+#: src/cli/cli_tool.c:230 -+#, c-format -+msgid "Authselect command '%s' can only be run as root!\n" -+msgstr "" -+ -+#: src/cli/cli_tool.c:247 -+msgid "Bug: commands can't be NULL!\n" -+msgstr "" -+ -+#: src/cli/cli_tool.c:310 -+msgid "Command options:" -+msgstr "Opdrag keuses:" -+ -+#: src/cli/cli_tool.c:312 -+msgid "Common options:" -+msgstr "Algemene keuses:" -+ -+#: src/cli/cli_tool.c:331 src/cli/cli_tool.c:334 -+msgid "[OPTIONS...]" -+msgstr "[KEUSES ...]" -+ -+#: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 -+msgid "Out of memory!" -+msgstr "Geheue opgebruik!" -+ -+#: src/cli/cli_tool.c:358 -+#, c-format -+msgid "" -+"Invalid option %s: %s\n" -+"\n" -+msgstr "" -+"Ongeldige opsie %s: %s\n" -+"\n" -+ -+#: src/cli/cli_tool.c:370 -+#, c-format -+msgid "" -+"Missing option: %s\n" -+"\n" -+msgstr "" -+"Ontbrekende opsie: %s\n" -+"\n" -+ -+#: src/cli/cli_tool.c:380 -+#, c-format -+msgid "" -+"Only one free argument is expected!\n" -+"\n" -+msgstr "" -+"Slegs een vrye argument word verwag!\n" -+"\n" -+ -+#: src/cli/cli_tool.c:395 -+#, c-format -+msgid "" -+"Unexpected parameter: %s\n" -+"\n" -+msgstr "" -+"Onverwagte parameter: %s\n" -+"\n" -+ -+#: src/cli/cli_tool.c:407 -+#, c-format -+msgid "" -+"At least one option is required!\n" -+"\n" -+msgstr "" -+"Ten minste een opsie is nodig!\n" -+"\n" -+ -+#: src/cli/main.c:74 src/cli/main.c:431 src/cli/main.c:474 -+msgid "Profile identifier." -+msgstr "Profiel identifiseerder." -+ -+#: src/cli/main.c:77 src/cli/main.c:253 src/cli/main.c:298 src/cli/main.c:347 -+#: src/cli/main.c:389 src/cli/main.c:434 src/cli/main.c:477 src/cli/main.c:650 -+#: src/cli/main.c:727 src/cli/main.c:774 src/cli/main.c:814 src/cli/main.c:879 -+#: src/cli/main.c:905 -+msgid "Unable to parse command arguments" -+msgstr "Kan nie beheerargumente ontleed nie" -+ -+#: src/cli/main.c:133 -+msgid "Unable to backup current configuration!\n" -+msgstr "Kan nie die huidige konfigurasie rugsteun nie!\n" -+ -+#: src/cli/main.c:137 -+#, c-format -+msgid "Backup stored at %s\n" -+msgstr "Rugsteun gestoor by %s\n" -+ -+#: src/cli/main.c:159 -+msgid "Enforce changes" -+msgstr "Forseer veranderinge" -+ -+#: src/cli/main.c:160 src/cli/main.c:246 src/cli/main.c:640 src/cli/main.c:718 -+msgid "Backup system files before activating profile (generate unique name)" -+msgstr "" -+"Rugsteun stelsellêers voordat profiel geaktiveer word (genereer unieke naam)" -+ -+#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 -+msgid "Backup system files before activating profile" -+msgstr "Rugsteun stelsellêers voordat profiel geaktiveer word" -+ -+#: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 -+msgid "NAME" -+msgstr "NAAM" -+ -+#: src/cli/main.c:162 -+msgid "Do not backup system files when --force is set" -+msgstr "Moenie stelsellêers rugsteun wanneer --force gestel is nie" -+ -+#: src/cli/main.c:163 src/cli/main.c:642 -+msgid "Do not print profile requirements" -+msgstr "Moenie profielvereistes druk nie" -+ -+#: src/cli/main.c:174 src/cli/main.c:404 src/cli/main.c:440 src/cli/main.c:483 -+#: src/cli/main.c:515 src/cli/main.c:669 -+#, c-format -+msgid "Unable to get profile information [%d]: %s" -+msgstr "Kan nie profielinligting kry nie [%d]: %s" -+ -+#: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 -+msgid "Unable to read profile requirements!" -+msgstr "Kan nie profielvereistes lees nie!" -+ -+#: src/cli/main.c:189 -+msgid "Unable to obtain nsswitch maps!" -+msgstr "Kan nie nsswitch-adrestabel kry nie!" -+ -+#: src/cli/main.c:203 -+msgid "" -+"\n" -+"Some unexpected changes to the configuration were detected.\n" -+"Use --force parameter if you want to overwrite these changes.\n" -+msgstr "" -+"\n" -+"Enkele onverwagte veranderinge aan die konfigurasie is opgemerk.\n" -+"Gebruik --force parameter as u hierdie veranderinge wil oorskryf.\n" -+ -+#: src/cli/main.c:208 -+#, c-format -+msgid "Unable to activate profile [%d]: %s\n" -+msgstr "Kan nie profiel [%d] aktiveer nie: %s\n" -+ -+#: src/cli/main.c:213 -+#, c-format -+msgid "Profile \"%s\" was selected.\n" -+msgstr "Profiel \"%s\" is gekies.\n" -+ -+#: src/cli/main.c:216 -+msgid "The following nsswitch maps are overwritten by the profile:\n" -+msgstr "Die volgende nsswitch-adrestabel word deur die profiel oorgeskryf:\n" -+ -+#: src/cli/main.c:219 -+#, c-format -+msgid "- %s\n" -+msgstr "-%s\n" -+ -+#: src/cli/main.c:224 -+#, c-format -+msgid "" -+"\n" -+"%s\n" -+msgstr "" -+"\n" -+"%s\n" -+ -+#: src/cli/main.c:265 -+msgid "Changes were successfully applied.\n" -+msgstr "Veranderinge was suksesvol.\n" -+ -+#: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 -+msgid "No existing configuration detected.\n" -+msgstr "Geen bestaande opstelling bespeur nie.\n" -+ -+#: src/cli/main.c:271 -+msgid "" -+"Some unexpected changes to the configuration were detected. Use 'select' " -+"command instead.\n" -+msgstr "" -+"Paar onverwagte veranderinge aan die konfigurasie is opgemerk. Gebruik " -+"eerder 'select' instruksie.\n" -+ -+#: src/cli/main.c:275 -+#, c-format -+msgid "Unable to apply changes [%d]: %s\n" -+msgstr "Kan nie veranderinge, [%d], implementeer nie: %s\n" -+ -+#: src/cli/main.c:292 -+msgid "Print command parameters instead of formatted output" -+msgstr "Druk opdragparameters in plaas van geformateerde lewering" -+ -+#: src/cli/main.c:307 src/cli/main.c:662 -+#, c-format -+msgid "Unable to get current configuration [%d]: %s" -+msgstr "Kan nie huidige konfigurasie, [%d], kry nie: %s" -+ -+#: src/cli/main.c:321 -+#, c-format -+msgid "Profile ID: %s\n" -+msgstr "Profiel-ID: %s\n" -+ -+#: src/cli/main.c:322 -+msgid "Enabled features:" -+msgstr "Geaktiveerde funksies:" -+ -+#: src/cli/main.c:325 -+msgid " None\n" -+msgstr " Geen\n" -+ -+#: src/cli/main.c:353 -+#, c-format -+msgid "Unable to test current configuration [%d]: %s" -+msgstr "Kan nie huidige konfigurasie, [%d]toets nie: %s" -+ -+#: src/cli/main.c:360 -+msgid "" -+"Current configuration is not valid. It was probably modified outside " -+"authselect." -+msgstr "" -+"Huidige konfigurasie is nie geldig nie. Dit is waarskynlik buite authselect " -+"gewysig." -+ -+#: src/cli/main.c:367 -+msgid "Current configuration is valid." -+msgstr "Huidige konfigurasie is geldig." -+ -+#: src/cli/main.c:370 -+msgid "System was not configured with authselect." -+msgstr "Die stelsel is nie met authselect gekonfigureer nie." -+ -+#: src/cli/main.c:395 -+msgid "Unable to get profile list!" -+msgstr "Kan nie profiellys kry nie!" -+ -+#: src/cli/main.c:448 -+#, c-format -+msgid "Unable to get profile features [%d]: %s" -+msgstr "Kan nie profielkenmerke, [%d] kry nie: %s" -+ -+#: src/cli/main.c:562 -+msgid "Print content of all files" -+msgstr "Druk inhoud van alle lêers" -+ -+#: src/cli/main.c:563 -+msgid "Print nsswitch.conf content" -+msgstr "Druk die inhoud van nsswitch.conf" -+ -+#: src/cli/main.c:564 -+msgid "Print system-auth content" -+msgstr "Druk stelsel-auth inhoud" -+ -+#: src/cli/main.c:565 -+msgid "Print password-auth content" -+msgstr "Druk wagwoord-auth inhoud" -+ -+#: src/cli/main.c:566 -+msgid "Print smartcard-auth content" -+msgstr "Druk slimkaart-bekragtiging inhoud" -+ -+#: src/cli/main.c:567 -+msgid "Print fingerprint-auth content" -+msgstr "Druk vingerafdruk-auth-inhoud" -+ -+#: src/cli/main.c:568 -+msgid "Print postlogin content" -+msgstr "Druk postlogin-inhoud" -+ -+#: src/cli/main.c:569 -+msgid "Print dconf database content" -+msgstr "Druk dconf databasis inhoud" -+ -+#: src/cli/main.c:570 -+msgid "Print dconf lock content" -+msgstr "Druk dconf-slotinhoud" -+ -+#: src/cli/main.c:597 -+#, c-format -+msgid "Unable to get generated content [%d]: %s" -+msgstr "Kan nie gegenereerde inhoud kry nie [%d]: %s" -+ -+#: src/cli/main.c:616 -+#, c-format -+msgid "" -+"File %s: Empty\n" -+"\n" -+msgstr "" -+"Lêer %s: leeg\n" -+"\n" -+ -+#: src/cli/main.c:618 -+#, c-format -+msgid "" -+"File %s:\n" -+"%s\n" -+"\n" -+msgstr "" -+"Lêer %s:\n" -+"%s\n" -+"\n" -+ -+#: src/cli/main.c:647 -+msgid "Feature to enable." -+msgstr "Kenmerk om te aktiveer." -+ -+#: src/cli/main.c:684 -+#, c-format -+msgid "Unable to backup current configuration [%d]: %s\n" -+msgstr "Kan nie huidige konfigurasie, [%d], argiefkopie maak nie: %s\n" -+ -+#: src/cli/main.c:691 -+#, c-format -+msgid "Unable to enable feature [%d]: %s\n" -+msgstr "Kan nie funksie [%d] aktiveer nie: %s\n" -+ -+#: src/cli/main.c:696 -+#, c-format -+msgid "%s\n" -+msgstr "%s\n" -+ -+#: src/cli/main.c:724 -+msgid "Feature to disable." -+msgstr "Funksie om te deaktiveer." -+ -+#: src/cli/main.c:738 -+#, c-format -+msgid "Unable to disable feature [%d]: %s\n" -+msgstr "Kan nie funksie [%d] deaktiveer nie: %s\n" -+ -+#: src/cli/main.c:759 -+msgid "Create new profile as a vendor profile instead of a custom profile" -+msgstr "" -+"Skep nuwe profiel as 'n verskafferprofiel in plaas van 'n pasgemaakte profiel" -+ -+#: src/cli/main.c:760 -+msgid "ID of a profile that should be used as a base for the new profile" -+msgstr "ID van 'n profiel wat as basis vir die nuwe profiel gebruik moet word" -+ -+#: src/cli/main.c:761 -+msgid "" -+"Base new profile on a default profile even if vendor profile with the same " -+"name exists" -+msgstr "" -+"Baseer nuwe profiel op 'n standaardprofiel, selfs al bestaan 'n " -+"verkoperprofiel met dieselfde naam" -+ -+#: src/cli/main.c:762 -+msgid "Symlink meta files from the base profile instead of copying them" -+msgstr "" -+"Symlink-metalêers vanaf die basisprofiel in plaas daarvan om dit te kopieer" -+ -+#: src/cli/main.c:763 -+msgid "Symlink nsswitch files from the base profile instead of copying them" -+msgstr "" -+"Symlink-nsswitchlêers vanaf die basisprofiel in plaas daarvan om dit te " -+"kopieer" -+ -+#: src/cli/main.c:764 -+msgid "Symlink pam files from the base profile instead of copying them" -+msgstr "" -+"Symlink pam-lêers vanaf die basisprofiel in plaas daarvan om dit te kopieer" -+ -+#: src/cli/main.c:765 -+msgid "Symlink dconf files from the base profile instead of copying them" -+msgstr "" -+"Symlink dconf-lêers vanaf die basisprofiel in plaas daarvan om dit te kopieer" -+ -+#: src/cli/main.c:766 -+msgid "Symlink specific file (can be set multiple times)" -+msgstr "Symlink spesifieke lêer (kan verskeie kere geimplementeer word)" -+ -+#: src/cli/main.c:771 -+msgid "New profile name." -+msgstr "Nuwe profielnaam." -+ -+#: src/cli/main.c:781 -+#, c-format -+msgid "Unable to create new profile [%d]: %s\n" -+msgstr "Kan nie nuwe profiel skep nie [%d]: %s\n" -+ -+#: src/cli/main.c:785 -+#, c-format -+msgid "New profile was created at %s\n" -+msgstr "Nuwe profiel is geskep by %s\n" -+ -+#: src/cli/main.c:808 -+msgid "Print backup names without any formatting and additional information" -+msgstr "Druk rugsteunname sonder enige formatering en bykomende inligting" -+ -+#: src/cli/main.c:820 -+msgid "Unable to list available backups!" -+msgstr "Kan nie beskikbare argiefkopieë lys nie!" -+ -+#: src/cli/main.c:857 -+#, c-format -+msgid "%-*s (created at %s)\n" -+msgstr "%-*s (geskep by %s)\n" -+ -+#: src/cli/main.c:876 -+msgid "Name of the backup to remove." -+msgstr "Naam van die argiefkopie wat verwyder moet word." -+ -+#: src/cli/main.c:885 -+#, c-format -+msgid "Unable to remove backup [%s] [%d]: %s\n" -+msgstr "Kan nie argiefkopie [%s] [%d] verwyder nie: %s\n" -+ -+#: src/cli/main.c:902 -+msgid "Name of the backup to restore from." -+msgstr "Naam van die argiefkopie om van te restoureer." -+ -+#: src/cli/main.c:911 -+#, c-format -+msgid "Unable to restore backup [%s] [%d]: %s\n" -+msgstr "Kan nie argiefkopie [%s] [%d] restoureer nie: %s\n" -+ -+#: src/cli/main.c:927 -+#, c-format -+msgid "Unable to uninstall authselect configuration [%d]: %s\n" -+msgstr "Kan nie authselect-konfigurasie [%d] verwyder nie: %s\n" -+ -+#: src/cli/main.c:970 -+msgid "Select profile" -+msgstr "Kies profiel" -+ -+#: src/cli/main.c:971 -+msgid "Regenerate configuration for currently selected command" -+msgstr "Hergenereer konfigurasie vir tans geselekteerde instruksie" -+ -+#: src/cli/main.c:972 -+msgid "List available profiles" -+msgstr "Lys beskikbare profiele" -+ -+#: src/cli/main.c:973 -+msgid "List available profile features" -+msgstr "Lys beskikbare profielkenmerke" -+ -+#: src/cli/main.c:974 -+msgid "Show profile information" -+msgstr "Wys profielinligting" -+ -+#: src/cli/main.c:975 -+msgid "Print profile requirements" -+msgstr "Druk profiel vereistes" -+ -+#: src/cli/main.c:976 -+msgid "Get identifier of currently selected profile" -+msgstr "Kry identifiseerder van die huidige profiel" -+ -+#: src/cli/main.c:977 -+msgid "Check if the current configuration is valid" -+msgstr "Kyk of die huidige konfigurasie geldig is" -+ -+#: src/cli/main.c:978 -+msgid "Print changes that would be otherwise written" -+msgstr "Druk veranderinge wat andersins geskryf sou word" -+ -+#: src/cli/main.c:979 -+msgid "Enable feature in currently selected profile" -+msgstr "" -+ -+#: src/cli/main.c:980 -+msgid "Disable feature in currently selected profile" -+msgstr "Deaktifeer funksie in huidige geselekteerde profiel" -+ -+#: src/cli/main.c:981 -+msgid "Create new authselect profile" -+msgstr "Skep 'n nuwe authselect-profiel" -+ -+#: src/cli/main.c:982 -+msgid "Backup commands:" -+msgstr "Rugsteun opdragte:" -+ -+#: src/cli/main.c:983 -+msgid "List available backups" -+msgstr "Lys beskikbare argiefkopieë" -+ -+#: src/cli/main.c:984 -+msgid "Remove backup" -+msgstr "Verwyder argiefkopie" -+ -+#: src/cli/main.c:985 -+msgid "Restore from backup" -+msgstr "Restoureer met argiefkopie" -+ -+#: src/cli/main.c:986 -+msgid "Uninstall authselect configuration" -+msgstr "Verwyder authselect-konfigurasie" -+ -+#: src/compat/authcompat_Options.py:82 -+msgid "NIS for user information by default" -+msgstr "NIS vir gebruikersinligting standaard" -+ -+#: src/compat/authcompat_Options.py:83 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:83 -+msgid "default NIS domain" -+msgstr "standaard NIS domein" -+ -+#: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 -+#: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:84 -+msgid "default NIS server" -+msgstr "standaard NIS-bediener" -+ -+#: src/compat/authcompat_Options.py:85 -+msgid "LDAP for user information by default" -+msgstr "LDAP vir gebruikersinligting by verstek" -+ -+#: src/compat/authcompat_Options.py:86 -+msgid "LDAP for authentication by default" -+msgstr "LDAP vir verifikasie by verstek" -+ -+#: src/compat/authcompat_Options.py:87 -+msgid "default LDAP server hostname or URI" -+msgstr "standaard LDAP-bediener gasheernaam of URI" -+ -+#: src/compat/authcompat_Options.py:88 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:88 -+msgid "default LDAP base DN" -+msgstr "standaard LDAP-basis DN" -+ -+#: src/compat/authcompat_Options.py:89 -+msgid "use of TLS with LDAP (RFC-2830)" -+msgstr "gebruik van TLS met LDAP (RFC-2830)" -+ -+#: src/compat/authcompat_Options.py:90 -+msgid "use of TLS for identity lookups with LDAP (RFC-2830)" -+msgstr "gebruik van TLS vir identiteitsopsoeke met LDAP (RFC-2830)" -+ -+#: src/compat/authcompat_Options.py:91 -+msgid "use of RFC-2307bis schema for LDAP user information lookups" -+msgstr "gebruik van RFC-2307bis-skema vir LDAP-gebruikerinligting-opsoeke" -+ -+#: src/compat/authcompat_Options.py:92 -+msgid "authentication with smart card by default" -+msgstr "stawing met slimkaart by verstek" -+ -+#: src/compat/authcompat_Options.py:93 -+msgid "<0=Lock|1=Ignore>" -+msgstr "<0=Sluit|1=Ignoreer>" -+ -+#: src/compat/authcompat_Options.py:93 -+msgid "action to be taken on smart card removal" -+msgstr "aksie wat geneem moet word met die verwydering van slimkaart" -+ -+#: src/compat/authcompat_Options.py:94 -+msgid "require smart card for authentication by default" -+msgstr "vir verifikasie vereis slimkaart by verstek" -+ -+#: src/compat/authcompat_Options.py:95 -+msgid "authentication with fingerprint readers by default" -+msgstr "stawing met vingerafdruklesers by verstek" -+ -+#: src/compat/authcompat_Options.py:96 -+msgid "automatic per-user ecryptfs" -+msgstr "outomatiese ecryptfs per gebruiker" -+ -+#: src/compat/authcompat_Options.py:97 -+msgid "Kerberos authentication by default" -+msgstr "Kerberos-verifikasie by verstek" -+ -+#: src/compat/authcompat_Options.py:98 -+msgid "default Kerberos KDC" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:99 -+msgid "default Kerberos admin server" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:100 -+msgid "default Kerberos realm" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:101 -+msgid "use of DNS to find Kerberos KDCs" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:102 -+msgid "use of DNS to find Kerberos realms" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:103 -+msgid "winbind for user information by default" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:104 -+msgid "winbind for authentication by default" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:105 -+msgid "" -+msgstr "Administrateur" -+ -+#: src/compat/authcompat_Options.py:105 -+msgid "join the winbind domain or ads realm now as this administrator" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:106 -+msgid "Kerberos 5 for authenticate with winbind" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:107 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:107 -+msgid "workgroup authentication servers are in" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:108 -+msgid "" -+"SSSD for user information by default with manually managed configuration" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:109 -+msgid "SSSD for authentication by default with manually managed configuration" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:110 -+msgid "caching of user credentials in SSSD by default" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:111 -+msgid "check of access.conf during account authorization" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:112 -+msgid "creation of home directories for users on their first login" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:113 -+msgid "account locking in case of too many consecutive authentication failures" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 -+#: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:114 -+msgid "minimum length of a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:115 -+msgid "minimum number of character classes in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:116 -+msgid "maximum number of same consecutive characters in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:117 -+msgid "maximum number of consecutive characters of same class in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:118 -+msgid "require at least one lowercase character in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:119 -+msgid "require at least one uppercase character in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:120 -+msgid "require at least one digit in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:121 -+msgid "require at least one other character in a password" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:124 -+msgid "do not start/stop services" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:125 -+msgid "update all configuration files" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:126 src/compat/authcompat_Options.py:127 -+msgid "the same as --updateall" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:148 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:149 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:150 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:151 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:153 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 -+#: src/compat/authcompat_Options.py:156 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:157 -+msgid "<\\>" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:158 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:159 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:166 -+msgid "" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:210 -+msgid "These options have a compatibility layer" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:211 -+msgid "These options are no longer supported and have no effect" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:313 -+msgid "enable" -+msgstr "" -+ -+#: src/compat/authcompat_Options.py:314 -+msgid "disable" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:51 -+#, python-format -+msgid "Executing: %s" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:71 -+#, python-format -+msgid "Service %s was not found. Please install the service." -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 -+#: src/compat/authcompat.py.in.in:657 -+#, python-format -+msgid "Command [%s] failed with %d, stderr:" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:186 -+#, python-format -+msgid "Removing file: %s" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:335 -+#, python-format -+msgid "%s was not found. Please, install realmd." -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:469 -+msgid "Running authconfig compatibility tool." -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:470 -+msgid "" -+"The purpose of this tool is to enable authentication against chosen services " -+"with authselect and minimum configuration. It does not provide all " -+"capabilities of authconfig.\n" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:473 -+msgid "" -+"IMPORTANT: authconfig is replaced by authselect, please update your scripts." -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:475 -+msgid "" -+"See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/" -+"AuthselectAsDefault" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:476 -+msgid "" -+"See man authselect-migration(7) to help you with migration to authselect" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:480 -+msgid "Warning: These options are not supported anymore and have no effect:" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:500 -+msgid "authconfig can only be run as root" -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:505 -+#, python-format -+msgid "" -+"Error: option --%s is no longer supported and we cannot continue if it is " -+"set." -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:510 -+msgid "Error: Both --enablewinbind and --enablewinbindauth must be set." -+msgstr "" -+ -+#: src/compat/authcompat.py.in.in:520 -+msgid "Error: Please, provide --updateall option." -+msgstr "" -diff --git a/po/cs.po b/po/cs.po -index e95d797..48929b6 100644 ---- a/po/cs.po -+++ b/po/cs.po -@@ -3,13 +3,14 @@ - # Josef Hruška , 2019. #zanata - # Michal Konečný , 2019. #zanata - # Pavel Brezina , 2020. #zanata -+# Jan Kalabza , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-04-09 19:20+0000\n" -+"Last-Translator: Jan Kalabza \n" - "Language-Team: Czech \n" - "Language: cs\n" -@@ -17,7 +18,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -82,19 +83,17 @@ msgid "Unable to activate profile [%s] [%d]: %s" - msgstr "Nelze aktivovat profil [%s] [%d]: %s" - - #: src/lib/authselect.c:150 --#, fuzzy - msgid "Trying to uninstall authselect configuration" --msgstr "Pokus o zálohování authselect konfigurace do [%s]" -+msgstr "Pokus o odinstalování authselect konfigurace" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" - msgstr "Nelze vytvořit symbolické odkazy [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy - msgid "Symbolic links were successfully removed" --msgstr "Změny byly úspěšně použity.\n" -+msgstr "Změny byly úspěšně použity" - - #: src/lib/authselect.c:197 - #, c-format -@@ -148,7 +147,7 @@ msgid "Trying to backup system configuration to [%s]" - msgstr "Pokus o zálohování systémové konfigurace do [%s]" - - #: src/lib/authselect_backup.c:185 --#, fuzzy, c-format -+#, c-format - msgid "Backup was successfully created at [%s]" - msgstr "Záloha byla úspěšně vytvořena v [%s]" - -@@ -158,9 +157,8 @@ msgid "Unable to create backup [%d]: %s" - msgstr "Nelze vytvořit zálohu [%d]: %s" - - #: src/lib/authselect_backup.c:206 --#, fuzzy - msgid " does not exist." --msgstr "[%s] neexistuje!" -+msgstr " neexistuje." - - #: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 - #, c-format -@@ -251,12 +249,12 @@ msgstr "Nelze zapisovat data do [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Vynechání [%s], protože v základním profilu neexistuje" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Nelze zkontrolovat oprávnění souboru [%s] [%d]: %s" -+msgstr "Nelze zkontrolovat existenci [%s] [%d]: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -416,7 +414,7 @@ msgstr "Soubor [%s] existuje, ale je potřeba jej přepsat!" - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "" -+msgstr "Přeskakuji [%s], protože to není soubor authselect" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format -@@ -576,9 +574,8 @@ msgid "Looking up profile [%s]" - msgstr "Prohlížení profilu [%s]" - - #: src/lib/profiles/read.c:110 --#, fuzzy - msgid "Locations array is NULL" --msgstr "Pole míst není nastaveno -- NULL" -+msgstr "Pole míst je NULL" - - #: src/lib/profiles/read.c:133 - #, c-format -@@ -611,7 +608,7 @@ msgid "Profile [%s] does not contain a name in [%s]!" - msgstr "Profil [%s] neobsahuje jméno v [%s]!" - - #: src/lib/util/dir.c:77 src/lib/util/dir.c:83 --#, fuzzy, c-format -+#, c-format - msgid "Unable to get basename of [%s]" - msgstr "Nelze získat základní název [%s]" - -@@ -659,7 +656,7 @@ msgstr "[%s] není symbolický odkaz!" - #: src/lib/util/file.c:60 - #, c-format - msgid "[%s] has wrong type [%.7o], expected [%.7o]!" --msgstr "[%s] má chybný typ [%.7o], očekáván typ [%.7o]" -+msgstr "[%s] má chybný typ [%.7o], očekáván typ [%.7o]!" - - #: src/lib/util/file.c:87 - #, c-format -@@ -708,15 +705,15 @@ msgstr "Nelze změnit oprávnění souboru [%s] [%d]: %s" - #: src/lib/util/file.c:531 - #, c-format - msgid "Unable to chown file [%s] [%d]: %s" --msgstr "Nelze změnit vlastníka u souboru [%s] [%d]: %s" -+msgstr "Nelze změnit vlastníka u souboru [%s] [%d]: %s" - - #: src/lib/util/selinux.c:46 --#, fuzzy, c-format -+#, c-format - msgid "Unable to create selabel context [%d]: %s" - msgstr "Nelze vytvořit selabel kontext [%d]: %s" - - #: src/lib/util/selinux.c:55 --#, fuzzy, c-format -+#, c-format - msgid "Unable to lookup selinux context [%d]: %s" - msgstr "Nelze dohledat SELinux kontext [%d]: %s" - -@@ -741,21 +738,19 @@ msgstr "Nalezen SELinux kontext pro [%s]: %s" - - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:251 --#, fuzzy - msgid "Unable to get current fscreate selinux context!" - msgstr "Nelze získat současný fscreate SELinux kontext!" - - #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 - #: src/lib/util/selinux.c:257 --#, fuzzy, c-format -+#, c-format - msgid "Unable to get default selinux context for [%s] [%d]: %s!" --msgstr "Nelze získat výchozí SELinux kontext pro [%s] [%d]: %s" -+msgstr "Nelze získat výchozí SELinux kontext pro [%s] [%d]: %s!" - - #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 - #: src/lib/util/selinux.c:265 --#, fuzzy - msgid "Unable to set fscreate selinux context!" --msgstr "Nelze nastavit SELinux kontext u fscreate!" -+msgstr "Nelze nastavit fscreate SELinux kontext!" - - #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 - #: src/lib/util/selinux.c:275 -@@ -768,11 +763,13 @@ msgid "" - "File [%s] should exist but is missing. It is not safe to delete [%s]. " - "Aborting." - msgstr "" -+"Soubor [%s] by měl existovat, ale chybí. Není bezpečné smazat [%s]. " -+"Přerušuji." - - #: src/lib/util/selinux.c:420 --#, fuzzy, c-format -+#, c-format - msgid "Removing [%s]" --msgstr "Odstraňuje se záloha [%s]" -+msgstr "Odstraňování [%s]" - - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:281 -@@ -1068,7 +1065,7 @@ msgstr "" - "'select'.\n" - - #: src/cli/main.c:275 --#, fuzzy, c-format -+#, c-format - msgid "Unable to apply changes [%d]: %s\n" - msgstr "Změny nelze použít [%d]: %s\n" - -@@ -1092,7 +1089,7 @@ msgstr "Povolené funkce:" - - #: src/cli/main.c:325 - msgid " None\n" --msgstr "Žádné\n" -+msgstr " Žádné\n" - - #: src/cli/main.c:353 - #, c-format -@@ -1192,14 +1189,12 @@ msgstr "Funkce k povolení." - #: src/cli/main.c:684 - #, c-format - msgid "Unable to backup current configuration [%d]: %s\n" --msgstr "" --"Nelze vytvořit zálohu současné konfigurace [%d]: %s\n" --"\n" -+msgstr "Nelze vytvořit zálohu současné konfigurace [%d]: %s\n" - - #: src/cli/main.c:691 - #, c-format - msgid "Unable to enable feature [%d]: %s\n" --msgstr "Nelze povolit funkci [%d]: %s\n" -+msgstr "Nelze povolit funkci [%d]: %s\n" - - #: src/cli/main.c:696 - #, c-format -@@ -1213,7 +1208,7 @@ msgstr "Funkce k zakázání." - #: src/cli/main.c:738 - #, c-format - msgid "Unable to disable feature [%d]: %s\n" --msgstr "Nelze zakázat funkci [%d]: %s\n" -+msgstr "Nelze zakázat funkci [%d]: %s\n" - - #: src/cli/main.c:759 - msgid "Create new profile as a vendor profile instead of a custom profile" -@@ -1302,9 +1297,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Nelze provést obnovu ze zálohy [%s] [%d]: %s\n" - - #: src/cli/main.c:927 --#, fuzzy, c-format -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Nelze otestovat aktuální konfiguraci [%d]: %s" -+msgstr "Nelze odinstalovat authselect konfiguraci [%d]: %s\n" - - #: src/cli/main.c:970 - msgid "Select profile" -@@ -1339,7 +1334,6 @@ msgid "Check if the current configuration is valid" - msgstr "Zkontrolovat, zda je současná konfigurace platná" - - #: src/cli/main.c:978 --#, fuzzy - msgid "Print changes that would be otherwise written" - msgstr "Vytisknout změny, které by byly jinak zapsány" - -@@ -1372,9 +1366,8 @@ msgid "Restore from backup" - msgstr "Obnovit ze zálohy" - - #: src/cli/main.c:986 --#, fuzzy - msgid "Uninstall authselect configuration" --msgstr "Záloha [%s] obsahuje konfiguraci authselect" -+msgstr "Odinstalování authselect konfigurace" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" -@@ -1382,7 +1375,6 @@ msgstr "NIS pro informace o uživatelích jako výchozí" - - # auto translated by TM merge from project: authconfig, version: master, DocId: po/authconfig - #: src/compat/authcompat_Options.py:83 --#, fuzzy - msgid "" - msgstr "" - -@@ -1443,7 +1435,6 @@ msgid "authentication with smart card by default" - msgstr "ověření pomocí karty Smart Card ve výchozím nastavení" - - #: src/compat/authcompat_Options.py:93 --#, fuzzy - msgid "<0=Lock|1=Ignore>" - msgstr "<0=Zamknout|1=Ignorovat>" - -@@ -1502,7 +1493,6 @@ msgid "winbind for authentication by default" - msgstr "winbind pro ověření" - - #: src/compat/authcompat_Options.py:105 --#, fuzzy - msgid "" - msgstr "" - -@@ -1518,7 +1508,6 @@ msgstr "Kerberos 5 pro ověření s winbind" - - # auto translated by TM merge from project: authconfig, version: master, DocId: po/authconfig - #: src/compat/authcompat_Options.py:107 --#, fuzzy - msgid "" - msgstr "" - -@@ -1607,9 +1596,8 @@ msgid "the same as --updateall" - msgstr "stejné jako --updateall" - - #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 --#, fuzzy - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:148 - msgid "" -@@ -1676,7 +1664,7 @@ msgid "disable" - msgstr "zakázat" - - #: src/compat/authcompat.py.in.in:51 --#, fuzzy, python-format -+#, python-format - msgid "Executing: %s" - msgstr "Probíhá: %s" - -diff --git a/po/de.po b/po/de.po -index d509b09..07eab1e 100644 ---- a/po/de.po -+++ b/po/de.po -@@ -3,13 +3,14 @@ - # Ludek Janda , 2019. #zanata - # Mike FABIAN , 2020, 2021. - # Ettore Atalan , 2021. -+# Jens Maucher , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-06-13 15:20+0000\n" -+"Last-Translator: Jens Maucher \n" - "Language-Team: German \n" - "Language: de\n" -@@ -17,7 +18,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.17\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -253,12 +254,12 @@ msgstr "Unfähig zu schreiben [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "" -+msgstr "Auslassen von [%s], da es im Basisprofil nicht vorhanden ist" - - #: src/lib/authselect_profile.c:389 --#, fuzzy, c-format -+#, c-format - msgid "Unable to check presence of [%s] [%d]: %s" --msgstr "Dateimodus von [kann nicht geprüft werden%s] [%d]: %s" -+msgstr "Die Anwesenheit von [%s] [%d] konnte nicht überprüft werden: %s" - - #: src/lib/authselect_profile.c:397 - #, c-format -@@ -659,12 +660,12 @@ msgstr "[%s] ist kein symbolischer Link!" - #: src/lib/util/file.c:60 - #, c-format - msgid "[%s] has wrong type [%.7o], expected [%.7o]!" --msgstr "[%s] hat falschen Typ [% .7o], erwartet [% .7o]!" -+msgstr "[%s] hat den falschen Typ [%.7o], erwartet wurde [%.7o]!" - - #: src/lib/util/file.c:87 - #, c-format - msgid "[%s] has wrong mode [%.4o], expected [%.4o]!" --msgstr "[%s] hat falschen Modus [% .4o], erwartet [% .4o]!" -+msgstr "[%s] hat den falschen Modus [% .4o], erwartet wurde [% .4o]!" - - #: src/lib/util/file.c:93 - #, c-format -@@ -870,7 +871,8 @@ msgid "" - "%s COMMAND COMMAND-ARGS\n" - "\n" - msgstr "" --"Verwendungszweck:%s BEFEHL BEFEHLE-ARGS\n" -+"Verwendungszweck:\n" -+"%s BEFEHL BEFEHL-ARGS\n" - "\n" - - #: src/cli/cli_tool.c:174 -@@ -1020,8 +1022,8 @@ msgid "" - "Use --force parameter if you want to overwrite these changes.\n" - msgstr "" - "\n" --"Es wurden einige unerwartete Änderungen an der Konfiguration festgestellt. " --"Verwenden Sie den Parameter --force, wenn Sie diese Änderungen überschreiben " -+"Es wurden einige unerwartete Änderungen an der Konfiguration festgestellt.\n" -+"Verwenden den Parameter --force, wenn Sie diese Änderungen überschreiben " - "möchten.\n" - - #: src/cli/main.c:208 -@@ -1301,9 +1303,9 @@ msgid "Unable to restore backup [%s] [%d]: %s\n" - msgstr "Kann nicht aus Sicherheitskopie restaurieren [%s] [%d]: %s\n" - - #: src/cli/main.c:927 --#, fuzzy, c-format -+#, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Aktuelle Konfiguration kann nicht getestet werden [%d]: %s" -+msgstr "Deinstallation der authselect-Konfiguration [%d] nicht möglich: %s\n" - - #: src/cli/main.c:970 - msgid "Select profile" -diff --git a/po/fa.po b/po/fa.po -index 2968bc3..7776891 100644 ---- a/po/fa.po -+++ b/po/fa.po -@@ -2,13 +2,14 @@ - # Copyright (C) YEAR Red Hat, Inc. - # This file is distributed under the same license as the authselect package. - # Ahmad Haghighi , 2020. -+# Taha Mokhtary , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-05-28 19:20+0000\n" -+"Last-Translator: Taha Mokhtary \n" - "Language-Team: Persian \n" - "Language: fa\n" -@@ -16,7 +17,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n > 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.17\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -962,7 +963,7 @@ msgstr "" - - #: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "NAME" --msgstr "" -+msgstr "نام" - - #: src/cli/main.c:162 - msgid "Do not backup system files when --force is set" -diff --git a/po/fr.po b/po/fr.po -index e686cb3..a40cf4c 100644 ---- a/po/fr.po -+++ b/po/fr.po -@@ -1,5 +1,5 @@ - # José Fournier , 2018. #zanata --# Ludek Janda , 2018. #zanata -+# Ludek Janda , 2018. #zanata, 2022. - # Pavel Brezina , 2018. #zanata - # Jean-Baptiste Holcroft , 2019. #zanata, 2020, 2021. - # Pavel Brezina , 2019. #zanata -@@ -11,8 +11,8 @@ msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2022-12-08 08:19+0000\n" -+"Last-Translator: Ludek Janda \n" - "Language-Team: French \n" - "Language: fr\n" -@@ -20,7 +20,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n > 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.14.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -876,7 +876,7 @@ msgstr "" - #: src/cli/cli_tool.c:174 - #, c-format - msgid "Available commands:\n" --msgstr "Commandes disponibles\n" -+msgstr "Commandes disponibles :\n" - - #: src/cli/cli_tool.c:196 - #, c-format -@@ -1059,7 +1059,7 @@ msgstr "Les changements ont été appliqués avec succès.\n" - - #: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 - msgid "No existing configuration detected.\n" --msgstr "Aucune configuration n’a été détectée\n" -+msgstr "Aucune configuration n’a été détectée.\n" - - #: src/cli/main.c:271 - msgid "" -@@ -1429,7 +1429,7 @@ msgstr "" - #: src/compat/authcompat_Options.py:91 - msgid "use of RFC-2307bis schema for LDAP user information lookups" - msgstr "" --"Utilisation du schéma RFC-230bis pour la recherche des informations " -+"Utilisation du schéma RFC-2307bis pour la recherche des informations " - "utilisateurs par LDAP" - - #: src/compat/authcompat_Options.py:92 -@@ -1669,7 +1669,7 @@ msgstr "Exécution : %s" - #: src/compat/authcompat.py.in.in:71 - #, python-format - msgid "Service %s was not found. Please install the service." --msgstr "Le service %sn’a pas été trouvé, veuillez installer le service." -+msgstr "Le service %s n’a pas été trouvé, veuillez installer le service." - - #: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 - #: src/compat/authcompat.py.in.in:657 -diff --git a/po/hu.po b/po/hu.po -index 87f9c50..758be29 100644 ---- a/po/hu.po -+++ b/po/hu.po -@@ -3,13 +3,14 @@ - # Balázs Meskó , 2020. - # Bendegúz Gyönki , 2020, 2021. - # Balázs Meskó , 2020, 2021. -+# Dankaházi (ifj.) István , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-05-12 16:21+0000\n" -+"Last-Translator: Dankaházi (ifj.) István \n" - "Language-Team: Hungarian \n" - "Language: hu\n" -@@ -17,7 +18,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -45,7 +46,7 @@ msgstr "[%s] profil nem található [%d]: %s" - - #: src/lib/authselect.c:101 - msgid "Enforcing activation!" --msgstr "Aktiválás kényszerítése." -+msgstr "Aktiválás kényszerítése!" - - #: src/lib/authselect.c:109 - #, c-format -@@ -387,7 +388,7 @@ msgstr "A(z) [%s] link érvényesítése sikertelen [%d]: %s" - #: src/lib/files/symlinks.c:90 - #, c-format - msgid "[%s] was not created by authselect!" --msgstr "A(z) [%s] linket nem az authselect hozta létre." -+msgstr "[%s] nem az authselect hozta létre!" - - #: src/lib/files/symlinks.c:112 src/lib/files/symlinks.c:153 - #: src/lib/files/system.c:576 -@@ -403,12 +404,12 @@ msgstr "A(z) [%s] fájl nem ellenőrizhető [%d]: %s" - #: src/lib/files/symlinks.c:128 - #, c-format - msgid "Symbolic link [%s] to [%s] still exists!" --msgstr "A(z) [%s] -> [%s] szimbolikus link még mindig létezik." -+msgstr "A(z) [%s] -> [%s] szimbolikus link még mindig létezik!" - - #: src/lib/files/symlinks.c:149 - #, c-format - msgid "File [%s] exists but it needs to be overwritten!" --msgstr "A(z) [%s] fájl létezik, de felül kell írni." -+msgstr "A(z) [%s] fájl létezik, de felül kell írni!" - - #: src/lib/files/symlinks.c:190 - #, c-format -@@ -738,24 +739,24 @@ msgstr "A(z) [%s] selinux környezete megtalálva: %s" - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:251 - msgid "Unable to get current fscreate selinux context!" --msgstr "A jelenlegi fscreate selinux környezet nem kérhető le." -+msgstr "A jelenlegi fscreate selinux környezet nem kérhető le!" - - #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 - #: src/lib/util/selinux.c:257 - #, c-format - msgid "Unable to get default selinux context for [%s] [%d]: %s!" - msgstr "" --"A(z) [%s] alapértelmezett selinux környezete nem kereshető meg [%d]: %s." -+"A(z) [%s] alapértelmezett selinux környezete nem kereshető meg [%d]: %s!" - - #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 - #: src/lib/util/selinux.c:265 - msgid "Unable to set fscreate selinux context!" --msgstr "Az fscreate selinux környezet nem adható meg." -+msgstr "Az fscreate selinux környezet nem adható meg!" - - #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 - #: src/lib/util/selinux.c:275 - msgid "Unable to restore fscreate selinux context!" --msgstr "Az fscreate selinux környezet nem állítható helyre." -+msgstr "Az fscreate selinux környezet nem állítható helyre!" - - #: src/lib/util/selinux.c:387 - #, c-format -@@ -1004,11 +1005,11 @@ msgstr "A profilinformációk nem kérhetőek le [%d]: %s" - - #: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 - msgid "Unable to read profile requirements!" --msgstr "A profilkövetelmények nem olvashatók." -+msgstr "A profilkövetelmények nem olvashatók!" - - #: src/cli/main.c:189 - msgid "Unable to obtain nsswitch maps!" --msgstr "Az nsswitch leképezések nem szerezhetőek meg." -+msgstr "Az nsswitch leképezések nem szerezhetőek meg!" - - #: src/cli/main.c:203 - msgid "" -@@ -1272,7 +1273,7 @@ msgstr "" - - #: src/cli/main.c:820 - msgid "Unable to list available backups!" --msgstr "Az elérhető biztonsági mentések listázása sikertelen." -+msgstr "Az elérhető biztonsági mentések listázása sikertelen!" - - #: src/cli/main.c:857 - #, c-format -@@ -1503,7 +1504,7 @@ msgstr "" - - #: src/compat/authcompat_Options.py:107 - msgid "workgroup authentication servers are in" --msgstr "munkacsoport-hitelesítési kiszolgálók a következőben:" -+msgstr "munkacsoport-hitelesítési kiszolgálók a következőben" - - #: src/compat/authcompat_Options.py:108 - msgid "" -diff --git a/po/it.po b/po/it.po -index 2857260..9427893 100644 ---- a/po/it.po -+++ b/po/it.po -@@ -1,13 +1,14 @@ - # Ludek Janda , 2018. #zanata - # Ludek Janda , 2019. #zanata - # Enrico Bella , 2020, 2021. -+# Nathan , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-07-21 11:20+0000\n" -+"Last-Translator: Nathan \n" - "Language-Team: Italian \n" - "Language: it\n" -@@ -15,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.18.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -81,17 +82,16 @@ msgstr "Impossibile attivare il profilo [%s] [%d]: %s" - - #: src/lib/authselect.c:150 - msgid "Trying to uninstall authselect configuration" --msgstr "" -+msgstr "Cerco di disinstallare la configurazione di authselect" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Impossibile creare collegamenti simbolici [%d]: %s" -+msgstr "Impossibile rimuovere i link simbolici [%d]: %s" - - #: src/lib/authselect.c:158 --#, fuzzy - msgid "Symbolic links were successfully removed" --msgstr "Le modifiche sono state applicate con successo.\n" -+msgstr "I link simbolici sono stati rimossi con successo" - - #: src/lib/authselect.c:197 - #, c-format -@@ -138,6 +138,8 @@ msgstr "Impossibile copiare [%s] a [%s/%s] [%d]: %s" - #, c-format - msgid "Trying to backup authselect configuration to [%s]" - msgstr "" -+"Si sta tentando di eseguire il backup della configurazione di authselect a " -+"[%s]" - - #: src/lib/authselect_backup.c:180 - #, c-format -diff --git a/po/ja.po b/po/ja.po -index 5adcfbd..fe83406 100644 ---- a/po/ja.po -+++ b/po/ja.po -@@ -1,4 +1,4 @@ --# Ludek Janda , 2018. #zanata, 2020, 2021, 2022. -+# Ludek Janda , 2018. #zanata, 2020, 2021, 2022, 2023. - # Keiko Moriguchi , 2019. #zanata - # Kenzo Moriguchi , 2019. #zanata - # Sundeep Anand , 2021. -@@ -8,8 +8,8 @@ msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-12-03 10:19+0000\n" --"Last-Translator: 김인수 \n" -+"PO-Revision-Date: 2023-01-13 09:20+0000\n" -+"Last-Translator: Ludek Janda \n" - "Language-Team: Japanese \n" - "Language: ja\n" -@@ -17,7 +17,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.14.2\n" -+"X-Generator: Weblate 4.15\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -835,15 +835,15 @@ msgstr "一般的なオプション:\n" - - #: src/cli/cli_tool.c:74 src/cli/cli_tool.c:96 - msgid "Print error messages" --msgstr "エラーメッセージの印刷" -+msgstr "エラーメッセージを出力します" - - #: src/cli/cli_tool.c:76 src/cli/cli_tool.c:97 - msgid "Print trace messages" --msgstr "トレースメッセージの印刷" -+msgstr "トレースメッセージを出力します" - - #: src/cli/cli_tool.c:78 src/cli/cli_tool.c:98 - msgid "Print warning messages" --msgstr "警告メッセージの印刷" -+msgstr "警告メッセージを出力します" - - #: src/cli/cli_tool.c:80 - #, c-format -@@ -902,7 +902,7 @@ msgstr "[OPTIONS...]" - - #: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 - msgid "Out of memory!" --msgstr "メモリーの空き容量がありません。" -+msgstr "メモリーの空き容量がありません!" - - #: src/cli/cli_tool.c:358 - #, c-format -@@ -1318,7 +1318,7 @@ msgstr "プロファイル情報を表示します" - - #: src/cli/main.c:975 - msgid "Print profile requirements" --msgstr "プロファイル要件をプリントします" -+msgstr "プロファイル要件を出力します" - - #: src/cli/main.c:976 - msgid "Get identifier of currently selected profile" -@@ -1326,11 +1326,11 @@ msgstr "現在選択されているプロファイルの識別子を取得しま - - #: src/cli/main.c:977 - msgid "Check if the current configuration is valid" --msgstr "現在の設定が有効か確認します" -+msgstr "現在の設定が有効かを確認します" - - #: src/cli/main.c:978 - msgid "Print changes that would be otherwise written" --msgstr "書き込まれることになる変更をプリントします" -+msgstr "書き込まれることになる変更を出力します" - - #: src/cli/main.c:979 - msgid "Enable feature in currently selected profile" -@@ -1342,7 +1342,7 @@ msgstr "現在選択されているプロファイルの機能を無効にしま - - #: src/cli/main.c:981 - msgid "Create new authselect profile" --msgstr "新規の authselect プロファイルを作成" -+msgstr "新規の authselect プロファイルを作成します" - - #: src/cli/main.c:982 - msgid "Backup commands:" -@@ -1358,7 +1358,7 @@ msgstr "バックアップを削除します" - - #: src/cli/main.c:985 - msgid "Restore from backup" --msgstr "バックアップからの復元" -+msgstr "バックアップから復元します" - - #: src/cli/main.c:986 - msgid "Uninstall authselect configuration" -diff --git a/po/ka.po b/po/ka.po -index 905b582..ef2e7c6 100644 ---- a/po/ka.po -+++ b/po/ka.po -@@ -1,13 +1,13 @@ - # SOME DESCRIPTIVE TITLE. - # Copyright (C) YEAR Red Hat, Inc. - # This file is distributed under the same license as the authselect package. --# Temuri Doghonadze , 2022. -+# Temuri Doghonadze , 2022, 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.2.4\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-07-31 05:18+0000\n" -+"PO-Revision-Date: 2023-07-26 08:20+0000\n" - "Last-Translator: Temuri Doghonadze \n" - "Language-Team: Georgian \n" -@@ -16,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.13\n" -+"X-Generator: Weblate 4.18.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -80,7 +80,7 @@ msgstr "პროფილის აქტივაციის შეცდო - - #: src/lib/authselect.c:150 - msgid "Trying to uninstall authselect configuration" --msgstr "Authselect-ის კონფიგურაციის წაშლა" -+msgstr "Authselect-ის კონფიგურაციის წაშლის მცდელობა" - - #: src/lib/authselect.c:154 - #, c-format -@@ -109,7 +109,7 @@ msgstr "მარქაფის საქაღალდის შექმნ - #: src/lib/authselect_backup.c:92 - #, c-format - msgid "Creating temporary directory at [%s]" --msgstr "დროებითი საქაღალდის შექმნა: [%s]" -+msgstr "[%s]-ზე დროებითი საქაღალდის შექმნა" - - #: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 - #: src/lib/authselect_profile.c:457 -@@ -576,7 +576,7 @@ msgstr "მდებარეობების მასივი ცარი - #: src/lib/profiles/read.c:133 - #, c-format - msgid "Profile [%s] is a custom profile" --msgstr "[%s] ხელით მორგებული პროფილია" -+msgstr "პროფილი [%s] მომხმარებლისაა" - - #: src/lib/profiles/read.c:135 - #, c-format -@@ -779,12 +779,12 @@ msgstr "დამთხვევის დამუშავების [%d]:%s - #: src/lib/util/template.c:485 - #, c-format - msgid "Unable to process operator [%d]: %s" --msgstr "ოპერატორის დამუშავების შეცდომა [%d]:%s" -+msgstr "ოპერატორის [%d] დამუშავების შეცდომა: %s" - - #: src/lib/util/template.c:532 - #, c-format - msgid "Unable to generate template [%d]: %s" --msgstr "შაბლონის [%d] გენერაციის შეცდომა: %s" -+msgstr "ნიმუშის [%d] გენერაციის შეცდომა: %s" - - #: src/lib/util/template.c:560 - msgid "Unable to get current time!" -diff --git a/po/ko.po b/po/ko.po -index 3942b70..52d2cac 100644 ---- a/po/ko.po -+++ b/po/ko.po -@@ -4,13 +4,13 @@ - # Sundeep Anand , 2021. - # simmon , 2021. - # Seong-ho Cho , 2021. --# 김인수 , 2022. -+# 김인수 , 2022, 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-07-18 15:19+0000\n" -+"PO-Revision-Date: 2023-07-21 11:20+0000\n" - "Last-Translator: 김인수 \n" - "Language-Team: Korean \n" -@@ -19,7 +19,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.13\n" -+"X-Generator: Weblate 4.18.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -81,20 +81,20 @@ msgstr "" - #: src/lib/authselect.c:136 - #, c-format - msgid "Unable to activate profile [%s] [%d]: %s" --msgstr "프로파일을 활성화 할 수 없음 [%s] [%d]: %s" -+msgstr "프로파일 [%s] [%d]를 활성화 할 수 없음 : %s" - - #: src/lib/authselect.c:150 - msgid "Trying to uninstall authselect configuration" --msgstr "authselect 구성 제거를 시도 중입니다" -+msgstr "authselect 구성 제거를 시도 중" - - #: src/lib/authselect.c:154 - #, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "심볼릭 링크를 제거 할 수 없음 [%d]: %s" -+msgstr "심볼릭 링크 [%d]를 제거 할 수 없음: %s" - - #: src/lib/authselect.c:158 - msgid "Symbolic links were successfully removed" --msgstr "심볼릭 링크 제거에 성공했습니다" -+msgstr "심볼릭 링크가 성공적으로 제거되었습니다" - - #: src/lib/authselect.c:197 - #, c-format -@@ -104,17 +104,17 @@ msgstr "[%s] 프로필 기능은 더 이상 지원하지 않습니다. 제거합 - #: src/lib/authselect_backup.c:48 - #, c-format - msgid "Unable to create backup directory [%s/%s] [%d]: %s" --msgstr "백업 디렉토리를 생성 할 수 없음 [%s/%s] [%d]: %s" -+msgstr "백업 디렉토리 [%s/%s] [%d]를 생성 할 수 없음: %s" - - #: src/lib/authselect_backup.c:71 - #, c-format - msgid "Unable to create backup directory [%s] [%d]: %s" --msgstr "백업 디렉토리를 생성 할 수 없음 [%s] [%d]: %s" -+msgstr "백업 디렉토리 [%s] [%d]를 생성 할 수 없음: %s" - - #: src/lib/authselect_backup.c:92 - #, c-format - msgid "Creating temporary directory at [%s]" --msgstr "[%s]에서 임시 디렉토리 생성 중" -+msgstr "[%s]에 임시 디렉토리 생성 중" - - #: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 - #: src/lib/authselect_profile.c:457 -@@ -140,7 +140,7 @@ msgstr "[%s]을(를) [%s/%s] (으)로 복사할 수 없음 [%d]: %s" - #: src/lib/authselect_backup.c:175 - #, c-format - msgid "Trying to backup authselect configuration to [%s]" --msgstr "[%s]에 authselect 구성 백업을 시도합니다" -+msgstr "authselect 구성을 [%s]로 백업하려고 시도 중" - - #: src/lib/authselect_backup.c:180 - #, c-format -@@ -164,7 +164,7 @@ msgstr " 존재하지 않습니다." - #: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 - #, c-format - msgid "Unable to list directory [%s] [%d]: %s" --msgstr "디렉토리를 목록화 할 수 없음 [%s] [%d]: %s" -+msgstr "디렉토리 [%s] [%d]를 나열 할 수 없음: %s" - - #: src/lib/authselect_backup.c:223 - #, c-format -@@ -369,7 +369,7 @@ msgstr "심볼릭 링크 만들기 [%s] ~ [%s]" - #: src/lib/files/symlinks.c:47 - #, c-format - msgid "Unable to overwrite file [%s] [%d]: %s" --msgstr "[%s] [%d] 파일을 덮어쓰기할 수 없음: %s" -+msgstr "[%s] [%d] 파일을 덮어쓰기 할 수 없음: %s" - - #: src/lib/files/symlinks.c:55 - #, c-format -@@ -410,7 +410,7 @@ msgstr "심볼릭 링크 [%s] ~ [%s]가 여전히 존재합니다!" - #: src/lib/files/symlinks.c:149 - #, c-format - msgid "File [%s] exists but it needs to be overwritten!" --msgstr "파일 [%s]가 존재하지만 덮어쓰기해야 합니다!" -+msgstr "파일 [%s]가 존재하지만 덮어쓰기 해야 합니다!" - - #: src/lib/files/symlinks.c:190 - #, c-format -@@ -581,7 +581,7 @@ msgstr "위치 배열이 NULL입니다" - #: src/lib/profiles/read.c:133 - #, c-format - msgid "Profile [%s] is a custom profile" --msgstr "프로필 [%s]은 (는) 사용자 정의 프로필입니다" -+msgstr "프로파일 [%s]는 사용자 정의 프로파일입니다" - - #: src/lib/profiles/read.c:135 - #, c-format -@@ -622,7 +622,7 @@ msgstr "통계 할 수 없습니다 [%s] [%d] : %s" - #: src/lib/util/dir.c:130 - #, c-format - msgid "Unable to stat directory [%d]: %s" --msgstr "디렉토리 상태를 확인 할 수 없음 [%d]: %s" -+msgstr "디렉토리 [%d] 상태를 확인 할 수 없음: %s" - - #: src/lib/util/dir.c:313 - #, c-format -@@ -782,12 +782,12 @@ msgstr "일치 항목을 처리 할 수 없습니다 [%d] : %s" - #: src/lib/util/template.c:485 - #, c-format - msgid "Unable to process operator [%d]: %s" --msgstr "연산자를 처리 할 수 없습니다 [%d] : %s" -+msgstr "연산자를 처리 할 수 없습니다 [%d]: %s" - - #: src/lib/util/template.c:532 - #, c-format - msgid "Unable to generate template [%d]: %s" --msgstr "양식을 생성 할 수 없습니다 [%d] : %s" -+msgstr "템플릿을 생성 할 수 없습니다 [%d]: %s" - - #: src/lib/util/template.c:560 - msgid "Unable to get current time!" -@@ -1013,8 +1013,8 @@ msgid "" - "Use --force parameter if you want to overwrite these changes.\n" - msgstr "" - "\n" --"갑작스럽게 바뀐 구성을 찾았습니다. \n" --"바뀐 내용을 덮어쓰려면 --force 매개 변수를 사용하십시오.\n" -+"구성에 예상치 못한 변경이 감지되었습니다.\n" -+"만약 이들 변경 부분을 덮어쓰려면 --force 매개변수를 사용하세요.\n" - - #: src/cli/main.c:208 - #, c-format -@@ -1028,7 +1028,7 @@ msgstr "\"%s\"프로필을 선택했습니다.\n" - - #: src/cli/main.c:216 - msgid "The following nsswitch maps are overwritten by the profile:\n" --msgstr "다음 nsswitch 맵은 프로필로 덮어 씁니다.\n" -+msgstr "다음 nsswitch 맵은 프로파일에 의해 덮어 씁니다:\n" - - #: src/cli/main.c:219 - #, c-format -diff --git a/po/nl.po b/po/nl.po -index 380270a..1bd2a9b 100644 ---- a/po/nl.po -+++ b/po/nl.po -@@ -1,12 +1,13 @@ - # Geert Warrink , 2018. #zanata, 2020, 2021. - # Geert Warrink , 2019. #zanata, 2020, 2021. -+# Maarten , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:57+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-04-09 19:20+0000\n" -+"Last-Translator: Maarten \n" - "Language-Team: Dutch \n" - "Language: nl\n" -@@ -14,26 +15,26 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" --msgstr "Kan ondersteunde kenmerken niet verkrijgen" -+msgstr "Kan ondersteunde functies niet verkrijgen" - - #: src/lib/authselect.c:59 - #, c-format - msgid "Unknown profile feature [%s], did you mean [%s]?" --msgstr "Onbekende profielkenmerk [%s], bedoelde de je [%s]?" -+msgstr "Onbekende profielfunctie [%s], bedoelde u [%s]?" - - #: src/lib/authselect.c:62 - #, c-format - msgid "Unknown profile feature [%s]" --msgstr "Onbekende profielkenmerk [%s]" -+msgstr "Onbekende profielfunctie [%s]" - - #: src/lib/authselect.c:86 - #, c-format - msgid "Trying to activate profile [%s]" --msgstr "Profiel [%s] wordt geactiveerd" -+msgstr "Getracht wordt profiel [%s] te activeren" - - #: src/lib/authselect.c:90 src/lib/authselect.c:180 src/lib/profiles/read.c:316 - #, c-format -@@ -47,7 +48,7 @@ msgstr "Activatie wordt geforceerd!" - #: src/lib/authselect.c:109 - #, c-format - msgid "Unable to check configuration [%d]: %s" --msgstr "Kan configuratie [%d] niet checken: %s" -+msgstr "Kan configuratie [%d] niet controleren: %s" - - #: src/lib/authselect.c:114 - msgid "Unexpected changes to the configuration were detected." -@@ -80,12 +81,12 @@ msgstr "Kan profiel [%s] [%d] niet activeren.: %s" - - #: src/lib/authselect.c:150 - msgid "Trying to uninstall authselect configuration" --msgstr "Er wordt geprobeerd om de authselect-configuratie te verwijderen" -+msgstr "Getracht wordt de configuratie van authselect te verwijderen" - - #: src/lib/authselect.c:154 - #, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Kan sym-links [%d] niet verwijderen: %s" -+msgstr "Kan symbolische links [%d] niet verwijderen: %s" - - #: src/lib/authselect.c:158 - msgid "Symbolic links were successfully removed" -@@ -95,22 +96,22 @@ msgstr "Symbolische links werden met succes verwijderd" - #, c-format - msgid "Profile feature [%s] is no longer supported, removing it..." - msgstr "" --"Profielkenmerk [%s] wordt niet meer ondersteund, het wordt verwijderd..." -+"Profielfunctie [%s] wordt niet meer ondersteund, het wordt verwijderd ..." - - #: src/lib/authselect_backup.c:48 - #, c-format - msgid "Unable to create backup directory [%s/%s] [%d]: %s" --msgstr "Kan backup map [%s/%s] [%d] niet aanmaken: %s" -+msgstr "Kan back-up map [%s/%s] [%d] niet aanmaken: %s" - - #: src/lib/authselect_backup.c:71 - #, c-format - msgid "Unable to create backup directory [%s] [%d]: %s" --msgstr "Kan backup map [%s] [%d] niet aanmaken: %s" -+msgstr "Kan back-up map [%s] [%d] niet aanmaken: %s" - - #: src/lib/authselect_backup.c:92 - #, c-format - msgid "Creating temporary directory at [%s]" --msgstr "Tijdelijke map aanmaken in [%s]" -+msgstr "Er wordt een tijdelijke map aangemaakt in [%s]" - - #: src/lib/authselect_backup.c:125 src/lib/authselect_profile.c:377 - #: src/lib/authselect_profile.c:457 -@@ -137,20 +138,19 @@ msgstr "Kan [%s] niet kopiëren naar [%s/%s] [%d]: %s" - #, c-format - msgid "Trying to backup authselect configuration to [%s]" - msgstr "" --"Er wordt geprobeerd om een back-up van de authselectconfiguratie te maken " --"naar [%s]" -+"Getracht wordt een back-up van de authselect-configuratie aan te maken in " -+"[%s]" - - #: src/lib/authselect_backup.c:180 - #, c-format - msgid "Trying to backup system configuration to [%s]" - msgstr "" --"Er wordt geprobeerd om een back-up van de systeemconfiguratie te maken naar " --"[%s]" -+"Getracht wordt een back-up van de systeemconfiguratie aan te maken in [%s]" - - #: src/lib/authselect_backup.c:185 - #, c-format - msgid "Backup was successfully created at [%s]" --msgstr "De back-up naar [%s] is geslaagd" -+msgstr "De back-up werd met succes aangemaakt in [%s]" - - #: src/lib/authselect_backup.c:189 - #, c-format -@@ -164,7 +164,7 @@ msgstr " bestaat niet." - #: src/lib/authselect_backup.c:209 src/lib/profiles/list.c:50 - #, c-format - msgid "Unable to list directory [%s] [%d]: %s" --msgstr "Kon map [%s] [%d] niet weergeven: %s" -+msgstr "Kon de inhoud van de map [%s] [%d] niet weergeven: %s" - - #: src/lib/authselect_backup.c:223 - #, c-format -@@ -174,7 +174,7 @@ msgstr "Back-up [%s] wordt verwijderd" - #: src/lib/authselect_backup.c:232 - #, c-format - msgid "Unable to delete directory [%s] [%d]: %s" --msgstr "Verwijderen van map [%s] [%d] is mislukt: %s" -+msgstr "Kan de map [%s] [%d] niet verwijderen: %s" - - #: src/lib/authselect_backup.c:315 - #, c-format -@@ -188,27 +188,27 @@ msgstr "Kan symbolische links [%d] niet aanmaken: %s" - - #: src/lib/authselect_backup.c:327 src/lib/profiles/activate.c:84 - msgid "Dconf is not installed on your system" --msgstr "Dconf is niet geïnstalleerd op je systeem" -+msgstr "Dconf is niet geïnstalleerd op uw systeem" - - #: src/lib/authselect_backup.c:329 src/lib/profiles/activate.c:86 - #, c-format - msgid "Unable to update dconf database [%d]: %s" --msgstr "Kan dconf database [%d] niet vernieuwen: %s" -+msgstr "Kan dconf-database [%d] niet vernieuwen: %s" - - #: src/lib/authselect_backup.c:352 - #, c-format - msgid "Restoring configuration from backup [%s]" --msgstr "Configuratie herstellen van back-up [%s]" -+msgstr "Configuratie herstellen op basis van back-up [%s]" - - #: src/lib/authselect_backup.c:368 - #, c-format - msgid "Backup [%s] contains authselect configuration" --msgstr "Back-up [%s] bevat authselectconfiguratie" -+msgstr "Back-up [%s] bevat de configuratie van authselect" - - #: src/lib/authselect_backup.c:371 - #, c-format - msgid "Backup [%s] contains non-authselect configuration" --msgstr "Back-up [%s] bevat geen authselectconfiguratie" -+msgstr "Back-up [%s] bevat een configuratie die niet van authselect is" - - #: src/lib/authselect_backup.c:377 - #, c-format -@@ -222,7 +222,7 @@ msgstr "Kan nsswitch.conf niet genereren" - #: src/lib/authselect_profile.c:111 - #, c-format - msgid "Unable to find nsswitch maps [%d]: %s" --msgstr "Kan nsswitch mappen [%d] niet vinden: %s" -+msgstr "Kan de nsswitch-afbeeldingen [%d] niet vinden: %s" - - #: src/lib/authselect_profile.c:132 - msgid "Unable to create array (out of memory)" -@@ -230,7 +230,7 @@ msgstr "Kan array niet aanmaken (te weinig geheugen)" - - #: src/lib/authselect_profile.c:141 src/lib/authselect_profile.c:150 - msgid "Unable to obtain feature list (out of memory)" --msgstr "Kan kenmerkenlijst niet verkrijgen (te weinig geheugen)" -+msgstr "Kan functielijst niet verkrijgen (te weinig geheugen)" - - #: src/lib/authselect_profile.c:344 - #, c-format -@@ -250,7 +250,7 @@ msgstr "Kan niet schrijven naar [%s] [%d]: %s" - #: src/lib/authselect_profile.c:385 - #, c-format - msgid "Omitting [%s] since it does not exist in base profile" --msgstr "[%s] wordt weggelaten omdat het niet bestaat in het basisprofiel" -+msgstr "[%s] wordt weggelaten omdat het niet voorkomt in het basisprofiel" - - #: src/lib/authselect_profile.c:389 - #, c-format -@@ -265,16 +265,16 @@ msgstr "Kan geen symbolische link [%s] aanmaken naar [%s] [%d]: %s" - #: src/lib/authselect_profile.c:430 - #, c-format - msgid "Creating new profile from \"%s\" at [%s]" --msgstr "Er wordt een nieuw profiel aangemaakt van \"%s\" op [%s]" -+msgstr "Er wordt een nieuw profiel aangemaakt van \"%s\" in [%s]" - - #: src/lib/authselect_profile.c:434 - #, c-format - msgid "Unable to read base profile [%s] [%d]: %s" --msgstr "Kan basis profiel [%s] [%d] niet lezen: %s" -+msgstr "Kan basisprofiel [%s] [%d] niet lezen: %s" - - #: src/lib/authselect_profile.c:442 - msgid "Unable to resolve symbolic links names" --msgstr "Kan symbolische linknamen niet oplossen" -+msgstr "Kan symbolische links niet tot bestaande bestanden herleiden" - - #: src/lib/authselect_profile.c:467 src/lib/authselect_profile.c:480 - #: src/lib/authselect_profile.c:494 -@@ -289,11 +289,11 @@ msgstr "Onbekende bestandsnaam [%s]" - - #: src/lib/authselect_profile.c:529 - msgid "Name can not be empty" --msgstr "Naam mag niet leeg zijn" -+msgstr "Naam mag niet afwezig blijven" - - #: src/lib/authselect_profile.c:541 - msgid "Default profile can not be created" --msgstr "Standaard profiel kan niet aangemaakt worden" -+msgstr "Standaardprofiel kan niet aangemaakt worden" - - #: src/lib/authselect_profile.c:544 - msgid "Value AUTHSELECT_PROFILE_ANY is invalid in this context" -@@ -301,7 +301,7 @@ msgstr "Waarde van AUTHSELECT_PROFILE_ANY is in deze context niet geldig" - - #: src/lib/authselect_profile.c:549 - msgid "Unable to create profile path: out of memory" --msgstr "Kan profielpad niet aanmaken: te weinig geheugen" -+msgstr "Kan het pad van het profiel niet aanmaken: te weinig geheugen" - - #: src/lib/authselect_profile.c:555 - #, c-format -@@ -334,12 +334,12 @@ msgstr "Controleren of alle vereiste mappen beschrijfbaar zijn." - #: src/lib/files/config.c:158 - #, c-format - msgid "Unable to get path to %s parent directory!" --msgstr "Kan pad naar %s oudermap niet verkrijgen!" -+msgstr "Kan pad naar de oudermap %s niet verkrijgen!" - - #: src/lib/files/config.c:165 - #, c-format - msgid "Creating path [%s]" --msgstr "Pad[%s] wordt aangemaakt" -+msgstr "Pad [%s] wordt aangemaakt" - - #: src/lib/files/config.c:169 - #, c-format -@@ -349,12 +349,12 @@ msgstr "Kan pad [%s] [%d] niet aanmaken: %s" - #: src/lib/files/config.c:174 - #, c-format - msgid "Directory [%s] does not exist, please create it!" --msgstr "Map [%s] bestaat niet, maak het aan!" -+msgstr "Map [%s] bestaat niet, gelieve het aan te maken!" - - #: src/lib/files/config.c:177 - #, c-format - msgid "Unable to access directory [%s] in [WX] mode!" --msgstr "Toegang tot map [%s] is niet mogelijk in [WX] modus!" -+msgstr "Kan geen toegang krijgen tot map [%s] in [WX]-modus!" - - #: src/lib/files/config.c:196 - #, c-format -@@ -410,17 +410,17 @@ msgstr "Symbolische link [%s] naar [%s] bestaat nog steeds!" - #: src/lib/files/symlinks.c:149 - #, c-format - msgid "File [%s] exists but it needs to be overwritten!" --msgstr "Bestand [%s] bestaat maar het moet nog overschreven worden!" -+msgstr "Bestand [%s] bestaat maar het moet overschreven worden!" - - #: src/lib/files/symlinks.c:190 - #, c-format - msgid "Skipping [%s] because it is not an authselect file" --msgstr "[%s] wordt overgeslagen omdat het geen authselect bestand is" -+msgstr "[%s] wordt overgeslagen omdat het geen authselect-bestand is" - - #: src/lib/files/system.c:74 src/lib/profiles/read.c:162 - #, c-format - msgid "Reading file [%s/%s]" --msgstr "Bestrand [%s/%s] wordt gelzen" -+msgstr "Bestand [%s/%s] wordt gelezen" - - #: src/lib/files/system.c:82 src/lib/profiles/read.c:168 - #: src/lib/profiles/read.c:173 -@@ -439,7 +439,7 @@ msgstr "Kan reguliere expressie niet complileren: regex error %d" - #: src/lib/util/template.c:500 src/lib/util/template.c:669 - #, c-format - msgid "Unable to search string: regex error %d" --msgstr "Kan string niet zoeken: regex error %d" -+msgstr "Kan tekenreeks niet zoeken: regex error %d" - - #: src/lib/files/system.c:272 src/lib/files/system.c:504 - #, c-format -@@ -454,12 +454,12 @@ msgstr "Kan nsswitch.conf [%d] niet genereren: %s" - #: src/lib/files/system.c:354 - #, c-format - msgid "Unable to generate files [%d]: %s" --msgstr "Kan bestanden [%d] niet aanmaken: %s" -+msgstr "Kan bestanden [%d] niet genereren: %s" - - #: src/lib/files/system.c:369 src/lib/util/selinux.c:398 - #, c-format - msgid "Writing temporary file for [%s]" --msgstr "Naar tijdelijk bestand schrijven voor [%s]" -+msgstr "Tijdelijk bestand voor [%s] wordt geschreven" - - #: src/lib/files/system.c:373 - #, c-format -@@ -469,17 +469,17 @@ msgstr "Kan niet naar tijdelijk bestand [%s] [%d] schrijven: %s" - #: src/lib/files/system.c:378 - #, c-format - msgid "Temporary file is named [%s]" --msgstr "Tijdelijk bestand heeft de naam [%s]" -+msgstr "Tijdelijk bestand wordt genoemd [%s]" - - #: src/lib/files/system.c:389 src/lib/util/selinux.c:425 - #, c-format - msgid "Renaming [%s] to [%s]" --msgstr "Herbenoemen van [%s] naar [%s]" -+msgstr "Hernoemen van [%s] naar [%s]" - - #: src/lib/files/system.c:394 src/lib/util/selinux.c:429 - #, c-format - msgid "Unable to rename [%s] to [%s] [%d]: %s" --msgstr "Kan [%s] niet herbenoemen naar [%s] [%d]: %s" -+msgstr "Kan [%s] niet hernoemen naar [%s] [%d]: %s" - - #: src/lib/files/system.c:496 - #, c-format -@@ -518,7 +518,7 @@ msgstr "Kan bestandsmodus van [%s] [%d] niet controleren: %s" - #: src/lib/files/system.c:553 - #, c-format - msgid "File [%s] was modified outside authselect!" --msgstr "Bestand [%s] werd buiten authselect veranderd!" -+msgstr "Bestand [%s] werd buiten authselect om veranderd!" - - #: src/lib/files/system.c:572 - #, c-format -@@ -537,17 +537,17 @@ msgstr "Sommige mappen zijn niet toegankelijk voor authselect!" - #: src/lib/profiles/activate.c:65 - #, c-format - msgid "Unable to write generated system files [%d]: %s" --msgstr "Kan gegenereerde systeembestanden [%d] niet schrijven: %s" -+msgstr "Kan gegenereerde systeembestanden [%d] niet wegschrijven: %s" - - #: src/lib/profiles/activate.c:72 - #, c-format - msgid "Unable to write configuration [%d]: %s" --msgstr "Kan configuratie niet schrijven [%d]: %s" -+msgstr "Kan configuratie niet wegschrijven [%d]: %s" - - #: src/lib/profiles/list.c:42 - #, c-format - msgid "Reading profile directory [%s]" --msgstr "Profiel map [%s] wordt gelezen" -+msgstr "Profielmap [%s] wordt gelezen" - - #: src/lib/profiles/list.c:47 - #, c-format -@@ -562,7 +562,7 @@ msgstr "Profiel [%s] is gevonden" - #: src/lib/profiles/list.c:151 - #, c-format - msgid "Unable to list profiles [%d]: %s" --msgstr "Kan profielen [%d] niet tonen: %s" -+msgstr "Kan de profielen [%d] niet tonen: %s" - - #: src/lib/profiles/read.c:83 - #, c-format -@@ -576,7 +576,7 @@ msgstr "Profiel [%s] wordt opgezocht" - - #: src/lib/profiles/read.c:110 - msgid "Locations array is NULL" --msgstr "Locatie array is NULL" -+msgstr "Het array met locaties is NULL" - - #: src/lib/profiles/read.c:133 - #, c-format -@@ -617,7 +617,7 @@ msgstr "Kan basisnaam van [%s] niet verkrijgen" - #: src/lib/util/file.c:199 src/cli/main.c:847 - #, c-format - msgid "Unable to stat [%s] [%d]: %s" --msgstr "Stat [%s] [%d] mislukte: %s" -+msgstr "stat [%s] [%d] mislukte: %s" - - #: src/lib/util/dir.c:130 - #, c-format -@@ -676,7 +676,7 @@ msgstr "[%s] heeft de verkeerde groep [%u], verwacht werd [%u]!" - #: src/lib/util/file.c:164 src/lib/util/file.c:211 - #, c-format - msgid "Unable to read link destination [%s] [%d]: %s" --msgstr "Kan link bestemming [%s] [%d] niet lezen: %s" -+msgstr "Kan bestemming [%s] [%d] van link niet lezen: %s" - - #: src/lib/util/file.c:170 - #, c-format -@@ -705,27 +705,27 @@ msgstr "Kan chmod niet toepassen op bestand [%s] [%d]: %s" - #: src/lib/util/file.c:531 - #, c-format - msgid "Unable to chown file [%s] [%d]: %s" --msgstr "Chown mislukt voor bestand [%s] [%d]: %s" -+msgstr "chown mislukt voor bestand [%s] [%d]: %s" - - #: src/lib/util/selinux.c:46 - #, c-format - msgid "Unable to create selabel context [%d]: %s" --msgstr "Kan selabel context [%d] niet aanmaken: %s" -+msgstr "Kan context [%d] voor selabel niet aanmaken: %s" - - #: src/lib/util/selinux.c:55 - #, c-format - msgid "Unable to lookup selinux context [%d]: %s" --msgstr "Kan selinux context [%d] niet opzoeken: %s" -+msgstr "Kan context [%d] van selinux niet opzoeken: %s" - - #: src/lib/util/selinux.c:59 - #, c-format - msgid "Found default selinux context for [%s]: %s" --msgstr "Standaard selinux context gevonden voor [%s]: %s" -+msgstr "Standaard selinux-context gevonden voor [%s]: %s" - - #: src/lib/util/selinux.c:84 - #, c-format - msgid "Unable to obtain selinux context for [%s] [%d]: %s" --msgstr "Kan selinux context niet verkrijgen voor [%s] [%d]: %s" -+msgstr "Kan selinux-context niet verkrijgen voor [%s] [%d]: %s" - - #: src/lib/util/selinux.c:91 - msgid "not set" -@@ -734,28 +734,28 @@ msgstr "niet ingesteld" - #: src/lib/util/selinux.c:90 - #, c-format - msgid "Found selinux context for [%s]: %s" --msgstr "selinux context gevonden voor [%s]: %s" -+msgstr "selinux-context gevonden voor [%s]: %s" - - #: src/lib/util/selinux.c:115 src/lib/util/selinux.c:183 - #: src/lib/util/selinux.c:251 - msgid "Unable to get current fscreate selinux context!" --msgstr "Kan huidige fscreate selinux context niet verkrijgen!" -+msgstr "Kan huidige selinux-context van fscreate niet verkrijgen!" - - #: src/lib/util/selinux.c:121 src/lib/util/selinux.c:189 - #: src/lib/util/selinux.c:257 - #, c-format - msgid "Unable to get default selinux context for [%s] [%d]: %s!" --msgstr "Kan standaard selinux context voor [%s] [%d] niet verkrijgen: %s!" -+msgstr "Kan standaard selinux-context voor [%s] [%d] niet verkrijgen: %s!" - - #: src/lib/util/selinux.c:129 src/lib/util/selinux.c:197 - #: src/lib/util/selinux.c:265 - msgid "Unable to set fscreate selinux context!" --msgstr "Kan fscreate selinux context niet instellen!" -+msgstr "Kan selinux-context van fscreate niet instellen!" - - #: src/lib/util/selinux.c:139 src/lib/util/selinux.c:207 - #: src/lib/util/selinux.c:275 - msgid "Unable to restore fscreate selinux context!" --msgstr "Kan fscreate selinux context niet herstellen!" -+msgstr "Kan selinux-context van fscreate niet herstellen!" - - #: src/lib/util/selinux.c:387 - #, c-format -@@ -769,7 +769,7 @@ msgstr "" - #: src/lib/util/selinux.c:420 - #, c-format - msgid "Removing [%s]" --msgstr "[%s] wordt verwijderd" -+msgstr "Verwijderen van [%s]" - - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:281 -@@ -793,16 +793,16 @@ msgstr "Kan template niet genereren [%d]: %s" - - #: src/lib/util/template.c:560 - msgid "Unable to get current time!" --msgstr "Kan huidige tijd niet krijgen!" -+msgstr "Kan huidige tijd niet verkrijgen!" - - #: src/lib/util/template.c:574 - msgid "Unable to create message!" --msgstr "Kaan geen boodschap aanmaken!" -+msgstr "Kaan geen bericht aanmaken!" - - #: src/lib/util/template.c:599 - #, c-format - msgid "Unable to find new match: regex error %d" --msgstr "Kan nieuwe match niet vinden: regex error %d" -+msgstr "Kan geen nieuwe match vinden: regex error %d" - - #: src/lib/util/template.c:729 - #, c-format -@@ -812,7 +812,7 @@ msgstr "Kan tijdelijk bestand voor [%s] [%d] niet aanmaken: %s" - #: src/lib/util/textfile.c:56 - #, c-format - msgid "File [%s] is bigger than %uKiB!" --msgstr "Bestand [%s] is groter dan %uKiB!" -+msgstr "Bestand [%s] is groter dan %u KiB!" - - #: src/lib/util/textfile.c:85 - #, c-format -@@ -827,7 +827,7 @@ msgstr "Kan bestand [%s] [%d] niet openen: %s" - #: src/lib/util/textfile.c:167 - #, c-format - msgid "Unable to write data [%s] [%d]: %s" --msgstr "Kan data [%s] [%d] niet schrijven: %s" -+msgstr "Kan de data [%s] [%d] niet wegschrijven: %s" - - #: src/cli/cli_tool.c:72 - #, c-format -@@ -836,20 +836,20 @@ msgstr "Algemene opties:\n" - - #: src/cli/cli_tool.c:74 src/cli/cli_tool.c:96 - msgid "Print error messages" --msgstr "Druk foutboodschappen af" -+msgstr "Druk foutmeldingen af" - - #: src/cli/cli_tool.c:76 src/cli/cli_tool.c:97 - msgid "Print trace messages" --msgstr "Druk traceboodschappen af" -+msgstr "Druk meldingen over de loop van het programma af" - - #: src/cli/cli_tool.c:78 src/cli/cli_tool.c:98 - msgid "Print warning messages" --msgstr "Druk waarschuwingsboodschappen af" -+msgstr "Druk waarschuwingen af" - - #: src/cli/cli_tool.c:80 - #, c-format - msgid "Help options:\n" --msgstr "Hulp opties:\n" -+msgstr "Opties voor hulp:\n" - - #: src/cli/cli_tool.c:82 - msgid "Show this for a command" -@@ -857,7 +857,7 @@ msgstr "Toon dit voor een commando" - - #: src/cli/cli_tool.c:84 - msgid "Show brief usage message for a command" --msgstr "Toon korte gebruiksboodschap voor een commando" -+msgstr "Toon beknopte informatie over hoe een commando te gebruiken" - - #: src/cli/cli_tool.c:173 - #, c-format -@@ -867,7 +867,7 @@ msgid "" - "\n" - msgstr "" - "Gebruik:\n" --"%s COMMANDO COMMANDO-ARGS\n" -+"%s commando argumenten\n" - "\n" - - #: src/cli/cli_tool.c:174 -@@ -883,7 +883,7 @@ msgstr "\n" - #: src/cli/cli_tool.c:230 - #, c-format - msgid "Authselect command '%s' can only be run as root!\n" --msgstr "Authselect commando '%s' kan alleen als root uitgevoerd worden!\n" -+msgstr "Authselect-commando '%s' kan alleen door root uitgevoerd worden!\n" - - #: src/cli/cli_tool.c:247 - msgid "Bug: commands can't be NULL!\n" -@@ -891,7 +891,7 @@ msgstr "Bug: commando's kunnen niet NULL zijn!\n" - - #: src/cli/cli_tool.c:310 - msgid "Command options:" --msgstr "Commando opties:" -+msgstr "Commando-opties:" - - #: src/cli/cli_tool.c:312 - msgid "Common options:" -@@ -899,7 +899,7 @@ msgstr "Algemene opties:" - - #: src/cli/cli_tool.c:331 src/cli/cli_tool.c:334 - msgid "[OPTIONS...]" --msgstr "[OPTIES...]" -+msgstr "[OPTIES ...]" - - #: src/cli/cli_tool.c:337 src/cli/cli_tool.c:389 src/cli/main.c:839 - msgid "Out of memory!" -@@ -929,7 +929,7 @@ msgid "" - "Only one free argument is expected!\n" - "\n" - msgstr "" --"Er wordt slechts één vrij argument verwacht!\n" -+"Er wordt slechts één vrijstaand argument verwacht!\n" - "\n" - - #: src/cli/cli_tool.c:395 -@@ -952,7 +952,7 @@ msgstr "" - - #: src/cli/main.c:74 src/cli/main.c:431 src/cli/main.c:474 - msgid "Profile identifier." --msgstr "Profiel-ID." -+msgstr "Identificatiecode van profiel." - - #: src/cli/main.c:77 src/cli/main.c:253 src/cli/main.c:298 src/cli/main.c:347 - #: src/cli/main.c:389 src/cli/main.c:434 src/cli/main.c:477 src/cli/main.c:650 -@@ -972,17 +972,18 @@ msgstr "Back-up is opgeslagen in %s\n" - - #: src/cli/main.c:159 - msgid "Enforce changes" --msgstr "Forceer veranderingen" -+msgstr "Forceer wijzigingen" - - #: src/cli/main.c:160 src/cli/main.c:246 src/cli/main.c:640 src/cli/main.c:718 - msgid "Backup system files before activating profile (generate unique name)" - msgstr "" --"Maak back-up van systeembestanden voordat je het profiel activeert (creëer " --"een unieke naam)" -+"Maak een back-up van systeembestanden voordat het profiel geactiveerd wordt " -+"en genereer daarvoor een unieke naam" - - #: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "Backup system files before activating profile" --msgstr "Maak een backup van systeembestanden voordat profiel geactiveerd wordt" -+msgstr "" -+"Maak een back-up van systeembestanden voordat het profiel geactiveerd wordt" - - #: src/cli/main.c:161 src/cli/main.c:247 src/cli/main.c:641 src/cli/main.c:719 - msgid "NAME" -@@ -990,11 +991,11 @@ msgstr "NAAM" - - #: src/cli/main.c:162 - msgid "Do not backup system files when --force is set" --msgstr "Maak geen backup van systeembestandeb als --force ingesteld is" -+msgstr "Maak geen back-up van systeembestanden als --force meegegeven is" - - #: src/cli/main.c:163 src/cli/main.c:642 - msgid "Do not print profile requirements" --msgstr "Print geen profielvereisten" -+msgstr "Druk geen profielvereisten af" - - #: src/cli/main.c:174 src/cli/main.c:404 src/cli/main.c:440 src/cli/main.c:483 - #: src/cli/main.c:515 src/cli/main.c:669 -@@ -1004,11 +1005,11 @@ msgstr "Kan profielinformatie [%d] niet verkrijgen: %s" - - #: src/cli/main.c:182 src/cli/main.c:523 src/cli/main.c:677 - msgid "Unable to read profile requirements!" --msgstr "Kan profielvereisten niet lezen!" -+msgstr "Kan profielvereisten niet inlezen!" - - #: src/cli/main.c:189 - msgid "Unable to obtain nsswitch maps!" --msgstr "Kan nsswitch mappen niet verkrijgen!" -+msgstr "Kan nsswitch-afbeeldingen niet verkrijgen!" - - #: src/cli/main.c:203 - msgid "" -@@ -1017,8 +1018,8 @@ msgid "" - "Use --force parameter if you want to overwrite these changes.\n" - msgstr "" - "\n" --"Er werden in de configuratie sommige onverwachte veranderingen ontdekt.\n" --"Gebruik --force parameter als je deze veranderingen wilt overschrijven.\n" -+"Er werden enkele onverwachte wijzigingen in de configuratie ontdekt.\n" -+"Gebruik de parameter --force als u deze wijzigingen wilt overschrijven.\n" - - #: src/cli/main.c:208 - #, c-format -@@ -1032,7 +1033,7 @@ msgstr "Profiel \"%s\" werd geselecteerd.\n" - - #: src/cli/main.c:216 - msgid "The following nsswitch maps are overwritten by the profile:\n" --msgstr "De volgende nsswitch kaarten zijn overschreven door het profiel:\n" -+msgstr "De volgende nsswitch-afbeeldingen zijn overschreven door het profiel:\n" - - #: src/cli/main.c:219 - #, c-format -@@ -1050,7 +1051,7 @@ msgstr "" - - #: src/cli/main.c:265 - msgid "Changes were successfully applied.\n" --msgstr "De veranderingen werden met succes toegepast.\n" -+msgstr "De wijzigingen werden met succes toegepast.\n" - - #: src/cli/main.c:268 src/cli/main.c:304 src/cli/main.c:659 - msgid "No existing configuration detected.\n" -@@ -1061,17 +1062,17 @@ msgid "" - "Some unexpected changes to the configuration were detected. Use 'select' " - "command instead.\n" - msgstr "" --"In de configuratie zijn enkele onverwachte verandering ontdekt. Gebruik in " --"plaats daarvan het 'select' commando.\n" -+"Enkele onverwachte wijzigingen van de configuratie werden ontdekt. Gebruik " -+"het commando 'select' als alternatief.\n" - - #: src/cli/main.c:275 - #, c-format - msgid "Unable to apply changes [%d]: %s\n" --msgstr "Kan veranderingen [%d] niet toepassen: %s\n" -+msgstr "Kan wijzigingen [%d] niet toepassen: %s\n" - - #: src/cli/main.c:292 - msgid "Print command parameters instead of formatted output" --msgstr "Print commandoparameters in plaats van geformatteerde output" -+msgstr "Druk commandoparameters af in plaats van geformatteerde uitvoer" - - #: src/cli/main.c:307 src/cli/main.c:662 - #, c-format -@@ -1081,11 +1082,11 @@ msgstr "Kan huidige configuratie [%d] niet verkrijgen: %s" - #: src/cli/main.c:321 - #, c-format - msgid "Profile ID: %s\n" --msgstr "Profiel-ID: %s\n" -+msgstr "Identificatiecode van profiel: %s\n" - - #: src/cli/main.c:322 - msgid "Enabled features:" --msgstr "Aangezette features:" -+msgstr "Aangezette functies:" - - #: src/cli/main.c:325 - msgid " None\n" -@@ -1101,8 +1102,8 @@ msgid "" - "Current configuration is not valid. It was probably modified outside " - "authselect." - msgstr "" --"Huidige configuratie is niet geldig. Het is waarschijnlijk buiten authselect " --"veranderd." -+"Huidige configuratie is niet geldig. Zij werd waarschijnlijk buiten " -+"authselect om veranderd." - - #: src/cli/main.c:367 - msgid "Current configuration is valid." -@@ -1119,7 +1120,7 @@ msgstr "Kan profiellijst niet verkrijgen!" - #: src/cli/main.c:448 - #, c-format - msgid "Unable to get profile features [%d]: %s" --msgstr "Kan profiel features [%d] niet verkrijgen: %s" -+msgstr "Kan profielfuncties [%d] niet verkrijgen: %s" - - #: src/cli/main.c:562 - msgid "Print content of all files" -@@ -1131,31 +1132,31 @@ msgstr "Druk de inhoud van nsswitch.conf af" - - #: src/cli/main.c:564 - msgid "Print system-auth content" --msgstr "Druk inhoud van system-auth af" -+msgstr "Druk de inhoud van system-auth af" - - #: src/cli/main.c:565 - msgid "Print password-auth content" --msgstr "Druk inhoud van password-auth af" -+msgstr "Druk de inhoud van password-auth af" - - #: src/cli/main.c:566 - msgid "Print smartcard-auth content" --msgstr "Druk inhoud van smartcard-auth af" -+msgstr "Druk de inhoud van smartcard-auth af" - - #: src/cli/main.c:567 - msgid "Print fingerprint-auth content" --msgstr "Druk inhoud van fingerprint-auth af" -+msgstr "Druk de inhoud van fingerprint-auth af" - - #: src/cli/main.c:568 - msgid "Print postlogin content" --msgstr "Druk inhoud van postlogin af" -+msgstr "Druk de inhoud van postlogin af" - - #: src/cli/main.c:569 - msgid "Print dconf database content" --msgstr "Druk inhoud van dconf database af" -+msgstr "Druk de inhoud van de dconf-database af" - - #: src/cli/main.c:570 - msgid "Print dconf lock content" --msgstr "Druk inhoud van dconf lock af" -+msgstr "Druk de inhoud van dconf's lock af" - - #: src/cli/main.c:597 - #, c-format -@@ -1184,7 +1185,7 @@ msgstr "" - - #: src/cli/main.c:647 - msgid "Feature to enable." --msgstr "Eigenschap die aangezet kan worden." -+msgstr "Functie die aangezet kan worden." - - #: src/cli/main.c:684 - #, c-format -@@ -1194,7 +1195,7 @@ msgstr "Kan geen back-up maken van huidige configuratie [%d]: %s\n" - #: src/cli/main.c:691 - #, c-format - msgid "Unable to enable feature [%d]: %s\n" --msgstr "Kan eigenschap [%d] niet aanzetten: %s\n" -+msgstr "Kan functie [%d] niet aanzetten: %s\n" - - #: src/cli/main.c:696 - #, c-format -@@ -1203,23 +1204,24 @@ msgstr "%s\n" - - #: src/cli/main.c:724 - msgid "Feature to disable." --msgstr "Eigenschap die uitgezet kan worden." -+msgstr "Functie die uitgezet kan worden." - - #: src/cli/main.c:738 - #, c-format - msgid "Unable to disable feature [%d]: %s\n" --msgstr "Kan eigenschap [%d] niet uitzetten: %s\n" -+msgstr "Kan functie [%d] niet uitzetten: %s\n" - - #: src/cli/main.c:759 - msgid "Create new profile as a vendor profile instead of a custom profile" - msgstr "" --"Maak nieuw profiel aan als leveranciersprofiel in plaats van aangepast " --"profiel" -+"Maak nieuw profiel aan als een leveranciersprofiel in plaats van als een " -+"aangepast profiel" - - #: src/cli/main.c:760 - msgid "ID of a profile that should be used as a base for the new profile" - msgstr "" --"ID van een profiel dat gebruikt moet worden als basis voor het nieuwe profiel" -+"Identificatiecode van een profiel dat gebruikt moet worden als basis voor " -+"het nieuwe profiel" - - #: src/cli/main.c:761 - msgid "" -@@ -1232,25 +1234,25 @@ msgstr "" - #: src/cli/main.c:762 - msgid "Symlink meta files from the base profile instead of copying them" - msgstr "" --"Maak symbolische link naar meta bestanden van het basis profiel in plaats " --"van ze te kopiëren" -+"Maak symbolische link naar metabestanden van het basisprofiel in plaats van " -+"ze te kopiëren" - - #: src/cli/main.c:763 - msgid "Symlink nsswitch files from the base profile instead of copying them" - msgstr "" --"Maak symbolische link naar nsswitch bestanden van het basis profiel in " --"plaats van ze te kopiëren" -+"Maak symbolische link naar nsswitch-bestanden van het basisprofiel in plaats " -+"van ze te kopiëren" - - #: src/cli/main.c:764 - msgid "Symlink pam files from the base profile instead of copying them" - msgstr "" --"Maak symbolische link naar pam bestanden van het basis profiel in plaats van " -+"Maak symbolische link naar pam-bestanden van het basisprofiel in plaats van " - "ze te kopiëren" - - #: src/cli/main.c:765 - msgid "Symlink dconf files from the base profile instead of copying them" - msgstr "" --"Maak symbolische link naar dconf bestanden van het basis profiel in plaats " -+"Maak symbolische link naar dconf-bestanden van het basisprofiel in plaats " - "van ze te kopiëren" - - #: src/cli/main.c:766 -@@ -1261,7 +1263,7 @@ msgstr "" - - #: src/cli/main.c:771 - msgid "New profile name." --msgstr "Nieuwe profiel naam." -+msgstr "Nieuwe profielnaam." - - #: src/cli/main.c:781 - #, c-format -@@ -1275,7 +1277,7 @@ msgstr "Nieuw profiel is aangemaakt in %s\n" - - #: src/cli/main.c:808 - msgid "Print backup names without any formatting and additional information" --msgstr "Print back-up namen zonder formattering en extra informatie" -+msgstr "Druk de namen van back-ups af zonder formattering en extra informatie" - - #: src/cli/main.c:820 - msgid "Unable to list available backups!" -@@ -1288,7 +1290,7 @@ msgstr "%-*s (aangemaakt in %s)\n" - - #: src/cli/main.c:876 - msgid "Name of the backup to remove." --msgstr "Naam van te verwijderen back-up." -+msgstr "Naam van de te verwijderen back-up." - - #: src/cli/main.c:885 - #, c-format -@@ -1307,7 +1309,7 @@ msgstr "Kan back-up [%s] [%d] niet herstellen: %s\n" - #: src/cli/main.c:927 - #, c-format - msgid "Unable to uninstall authselect configuration [%d]: %s\n" --msgstr "Kan huidige authselect configuratie [%d] niet verwijderen: %s\n" -+msgstr "Kan huidige authselect-configuratie [%d] niet verwijderen: %s\n" - - #: src/cli/main.c:970 - msgid "Select profile" -@@ -1315,7 +1317,7 @@ msgstr "Selecteer profiel" - - #: src/cli/main.c:971 - msgid "Regenerate configuration for currently selected command" --msgstr "Regenereer configuratie voor huidig geselecteerd commanddo" -+msgstr "Regenereer configuratie voor huidig geselecteerd commando" - - #: src/cli/main.c:972 - msgid "List available profiles" -@@ -1331,19 +1333,19 @@ msgstr "Laat profielinformatie zien" - - #: src/cli/main.c:975 - msgid "Print profile requirements" --msgstr "Print profielvereisten" -+msgstr "Druk profielvereisten af" - - #: src/cli/main.c:976 - msgid "Get identifier of currently selected profile" --msgstr "Haal identificatie van huidig geselecteerde profiel op" -+msgstr "Haal identificatiecode van huidig geselecteerde profiel op" - - #: src/cli/main.c:977 - msgid "Check if the current configuration is valid" --msgstr "Check of de huidige configuratie geldig is" -+msgstr "Controleer of de huidige configuratie geldig is" - - #: src/cli/main.c:978 - msgid "Print changes that would be otherwise written" --msgstr "Print veranderingen die anders overschreven zouden worden" -+msgstr "Druk wijzigingen af die anders overschreven zouden worden" - - #: src/cli/main.c:979 - msgid "Enable feature in currently selected profile" -@@ -1355,7 +1357,7 @@ msgstr "Zet functie uit in het huidig geselecteerde profiel" - - #: src/cli/main.c:981 - msgid "Create new authselect profile" --msgstr "Maak een nieuw authselect profiel aan" -+msgstr "Maak nieuw authselect-profiel aan" - - #: src/cli/main.c:982 - msgid "Backup commands:" -@@ -1379,7 +1381,7 @@ msgstr "Verwijder authselectconfiguratie" - - #: src/compat/authcompat_Options.py:82 - msgid "NIS for user information by default" --msgstr "Gebruik NIS standaard voor gebruikersinformatie" -+msgstr "Gebruik standaard NIS voor gebruikersinformatie" - - #: src/compat/authcompat_Options.py:83 - msgid "" -@@ -1387,7 +1389,7 @@ msgstr "" - - #: src/compat/authcompat_Options.py:83 - msgid "default NIS domain" --msgstr "standaard NIS domein" -+msgstr "standaard NIS-domein" - - #: src/compat/authcompat_Options.py:84 src/compat/authcompat_Options.py:87 - #: src/compat/authcompat_Options.py:98 src/compat/authcompat_Options.py:99 -@@ -1396,19 +1398,19 @@ msgstr "" - - #: src/compat/authcompat_Options.py:84 - msgid "default NIS server" --msgstr "standaard NIS server" -+msgstr "standaard NIS-server" - - #: src/compat/authcompat_Options.py:85 - msgid "LDAP for user information by default" --msgstr "standaard LDAP gebruiken voor gebruikersinformatie" -+msgstr "Gebruik standaard LDAP voor gebruikersinformatie" - - #: src/compat/authcompat_Options.py:86 - msgid "LDAP for authentication by default" --msgstr "standaard LDAP gebruiken voor authenticatie" -+msgstr "Gebruik standaard LDAP voor authenticatie" - - #: src/compat/authcompat_Options.py:87 - msgid "default LDAP server hostname or URI" --msgstr "Standaard LDAP server hostnaam of URI" -+msgstr "standaard LDAP-server-hostnaam of URI" - - #: src/compat/authcompat_Options.py:88 - msgid "" -@@ -1416,31 +1418,33 @@ msgstr "" - - #: src/compat/authcompat_Options.py:88 - msgid "default LDAP base DN" --msgstr "standaard LDAP base DN" -+msgstr "standaardnaam van het basisdomein van LDAP" - - #: src/compat/authcompat_Options.py:89 - msgid "use of TLS with LDAP (RFC-2830)" --msgstr "gebruik van TLS mer LDAP (RFC-2830)" -+msgstr "gebruik van TLS met LDAP (RFC-2830)" - - #: src/compat/authcompat_Options.py:90 - msgid "use of TLS for identity lookups with LDAP (RFC-2830)" --msgstr "gebruik van TLS voor identiteit opzoeken met LDAP (RFC-2830)" -+msgstr "gebruik van TLS voor het opzoeken van identiteiten met LDAP (RFC-2830)" - - #: src/compat/authcompat_Options.py:91 - msgid "use of RFC-2307bis schema for LDAP user information lookups" --msgstr "gebruik vam RFC-2307bis schema voor LDAP gebruikersinformatie opzoeken" -+msgstr "" -+"gebruik van het 'RFC 2307bis'-schema voor het opzoeken van " -+"gebruikersinformatie met LDAP" - - #: src/compat/authcompat_Options.py:92 - msgid "authentication with smart card by default" --msgstr "standaard authenticatie met smart card gebruiken" -+msgstr "authenticatie met smartcard standaard gebruiken" - - #: src/compat/authcompat_Options.py:93 - msgid "<0=Lock|1=Ignore>" --msgstr "<0=Lock|1=Ignore>" -+msgstr "<0=Vergrendelen|1=Negeren>" - - #: src/compat/authcompat_Options.py:93 - msgid "action to be taken on smart card removal" --msgstr "te ondernemen actie bij verwijderen van smart card" -+msgstr "te ondernemen actie bij verwijderen van smartcard" - - #: src/compat/authcompat_Options.py:94 - msgid "require smart card for authentication by default" -@@ -1448,23 +1452,23 @@ msgstr "authenticatie met smartcard standaard vereisen" - - #: src/compat/authcompat_Options.py:95 - msgid "authentication with fingerprint readers by default" --msgstr "standaard authenticatie met vingerprintlezers gebruiken" -+msgstr "authenticatie met vingerprintlezers standaard gebruiken" - - #: src/compat/authcompat_Options.py:96 - msgid "automatic per-user ecryptfs" --msgstr "automatische per-gebruiker ecryptfs" -+msgstr "automatische ecryptfs per gebruiker" - - #: src/compat/authcompat_Options.py:97 - msgid "Kerberos authentication by default" --msgstr "Gebruik standaard Kerberos authenticatie" -+msgstr "Gebruik standaard authenticatie met Kerberos" - - #: src/compat/authcompat_Options.py:98 - msgid "default Kerberos KDC" --msgstr "standaard Kerberos KDC" -+msgstr "standaard KDC van Kerberos" - - #: src/compat/authcompat_Options.py:99 - msgid "default Kerberos admin server" --msgstr "standaard Kerberos admin server" -+msgstr "standaard server voor het beheer van Kerberos" - - #: src/compat/authcompat_Options.py:100 src/compat/authcompat_Options.py:152 - msgid "" -@@ -1472,7 +1476,7 @@ msgstr "" - - #: src/compat/authcompat_Options.py:100 - msgid "default Kerberos realm" --msgstr "standaardt Kerberos realm" -+msgstr "standaard realm van Kerberos" - - #: src/compat/authcompat_Options.py:101 - msgid "use of DNS to find Kerberos KDCs" -@@ -1492,12 +1496,11 @@ msgstr "standaard winbind gebruiken voor authenticatie" - - #: src/compat/authcompat_Options.py:105 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:105 - msgid "join the winbind domain or ads realm now as this administrator" --msgstr "" --"wordt als deze beheerder nu lid van het winbind domein of de ads omgeving" -+msgstr "wordt als deze beheerder nu lid van het winbind-domein of de ads-realm" - - #: src/compat/authcompat_Options.py:106 - msgid "Kerberos 5 for authenticate with winbind" -@@ -1505,65 +1508,66 @@ msgstr "Kerberos 5 voor authenticatie met winbind" - - #: src/compat/authcompat_Options.py:107 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:107 - msgid "workgroup authentication servers are in" --msgstr "workgroup authenticatie servers bevinden zich in" -+msgstr "werkgroepauthenticatieservers bevinden zich in" - - #: src/compat/authcompat_Options.py:108 - msgid "" - "SSSD for user information by default with manually managed configuration" - msgstr "" --"standaard SSSD gebruiken voor gebruikersinformatie met handmatig beheerde " -+"standaard SSSD gebruiken voor gebruikersinformatie, met handmatig beheerde " - "configuratie" - - #: src/compat/authcompat_Options.py:109 - msgid "SSSD for authentication by default with manually managed configuration" - msgstr "" --"standard SSSD gebruiken voor authenticatie met handmatig beheerde " -+"standaard SSSD gebruiken voor authenticatie, met handmatig beheerde " - "configuratie" - - #: src/compat/authcompat_Options.py:110 - msgid "caching of user credentials in SSSD by default" --msgstr "standaard SSSD gebruiken voor opslaan gebruikersgegevens" -+msgstr "" -+"standaard SSSD gebruiken voor opslaan van gebruikerslegitimatie in " -+"cachegeheugen" - - #: src/compat/authcompat_Options.py:111 - msgid "check of access.conf during account authorization" --msgstr "controleren van access.conf tijdens account authorizatie" -+msgstr "controle van access.conf tijdens account-autorisatie" - - #: src/compat/authcompat_Options.py:112 - msgid "creation of home directories for users on their first login" - msgstr "" --"aanmaken van persoonlijke mappen voor gebruikers tijden hun eerste inlog" -+"aanmaken van persoonlijke mappen voor gebruikers bij hun eerste aanmelding" - - #: src/compat/authcompat_Options.py:113 - msgid "account locking in case of too many consecutive authentication failures" - msgstr "" --"account afsluiten als te veel opeenvolgende authenticatie mislukkingen " --"optreden" -+"account blokkeren indien te veel authenticatiefouten achter elkaar optreden" - - #: src/compat/authcompat_Options.py:114 src/compat/authcompat_Options.py:115 - #: src/compat/authcompat_Options.py:116 src/compat/authcompat_Options.py:117 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:114 - msgid "minimum length of a password" --msgstr "minimum lengte van een wachtwoord" -+msgstr "minimale lengte van een wachtwoord" - - #: src/compat/authcompat_Options.py:115 - msgid "minimum number of character classes in a password" --msgstr "minimum aantal tekenklassen in een wachrwoord" -+msgstr "minimaal aantal tekenklassen in een wachtwoord" - - #: src/compat/authcompat_Options.py:116 - msgid "maximum number of same consecutive characters in a password" --msgstr "maximum aantal dezelfde opeenvolgende tekens in een wachtwoord" -+msgstr "maximale aantal van gelijke opeenvolgende tekens in een wachtwoord" - - #: src/compat/authcompat_Options.py:117 - msgid "maximum number of consecutive characters of same class in a password" - msgstr "" --"maximum aantal opeenvolgende tekens van dezelfde klasse in een wachtwoord" -+"maximale aantal van opeenvolgende tekens van dezelfde soort in een wachtwoord" - - #: src/compat/authcompat_Options.py:118 - msgid "require at least one lowercase character in a password" -@@ -1583,7 +1587,7 @@ msgstr "vereis tenminste één ander karakter in een wachtwoord" - - #: src/compat/authcompat_Options.py:124 - msgid "do not start/stop services" --msgstr "start/stop geen services" -+msgstr "start of stop geen diensten" - - #: src/compat/authcompat_Options.py:125 - msgid "update all configuration files" -@@ -1595,7 +1599,7 @@ msgstr "hetzelfde als --updateall" - - #: src/compat/authcompat_Options.py:136 src/compat/authcompat_Options.py:137 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:148 - msgid "" -@@ -1611,7 +1615,7 @@ msgstr "" - - #: src/compat/authcompat_Options.py:151 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:153 - msgid "" -@@ -1620,7 +1624,7 @@ msgstr "" - #: src/compat/authcompat_Options.py:154 src/compat/authcompat_Options.py:155 - #: src/compat/authcompat_Options.py:156 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:157 - msgid "<\\>" -@@ -1636,7 +1640,7 @@ msgstr "" - - #: src/compat/authcompat_Options.py:166 - msgid "" --msgstr "" -+msgstr "" - - #: src/compat/authcompat_Options.py:210 - msgid "These options have a compatibility layer" -@@ -1662,7 +1666,7 @@ msgstr "%s wordt uitgevoerd" - #: src/compat/authcompat.py.in.in:71 - #, python-format - msgid "Service %s was not found. Please install the service." --msgstr "Service %s werd niet gevonden. Installeer deze service." -+msgstr "Dienst %s werd niet gevonden. Gelieve de dienst te installeren." - - #: src/compat/authcompat.py.in.in:74 src/compat/authcompat.py.in.in:631 - #: src/compat/authcompat.py.in.in:657 -@@ -1678,11 +1682,11 @@ msgstr "Verwijderen van bestand: %s" - #: src/compat/authcompat.py.in.in:335 - #, python-format - msgid "%s was not found. Please, install realmd." --msgstr "%s werd niet gevonden. Installeer realmd." -+msgstr "%s werd niet gevonden. Gelieve realmd te installeren." - - #: src/compat/authcompat.py.in.in:469 - msgid "Running authconfig compatibility tool." --msgstr "Het uitvoeren van authconfig compatibiliteitsgereedschap." -+msgstr "Het compatibiliteitsgereedschap authconfig wordt uitgevoerd." - - #: src/compat/authcompat.py.in.in:470 - msgid "" -@@ -1690,15 +1694,15 @@ msgid "" - "with authselect and minimum configuration. It does not provide all " - "capabilities of authconfig.\n" - msgstr "" --"Het doel van dit gereedschap is het mogelijk maken van authenticatie tegen " --"gekozen services met authselect en minimale configuratie. Het biedt niet " --"alle mogelijkheden van authconfig.\n" -+"Het doel van dit gereedschap is het mogelijk maken van authenticatie " -+"tegenover gekozen diensten met authselect en met minimale configuratie. Het " -+"biedt niet alle mogelijkheden van authconfig.\n" - - #: src/compat/authcompat.py.in.in:473 - msgid "" - "IMPORTANT: authconfig is replaced by authselect, please update your scripts." - msgstr "" --"BELANGRIJK: authconfig is vervangen door by authselect, update je scripts." -+"BELANGRIJK: authconfig is vervangen door authselect. Pas uw scripts aan." - - #: src/compat/authcompat.py.in.in:475 - msgid "" -@@ -1712,8 +1716,8 @@ msgstr "" - msgid "" - "See man authselect-migration(7) to help you with migration to authselect" - msgstr "" --"Bekijk man authselect-migration(7) om je te helpen met de migratie naar " --"authselect" -+"Type 'man authselect-migration(7)' op de commandoregel voor hulp met de " -+"overgang naar authselect" - - #: src/compat/authcompat.py.in.in:480 - msgid "Warning: These options are not supported anymore and have no effect:" -@@ -1722,7 +1726,7 @@ msgstr "" - - #: src/compat/authcompat.py.in.in:500 - msgid "authconfig can only be run as root" --msgstr "authconfig kan alleen als root worden uitgevoerd" -+msgstr "authconfig kan alleen door root worden uitgevoerd" - - #: src/compat/authcompat.py.in.in:505 - #, python-format -@@ -1740,4 +1744,4 @@ msgstr "" - - #: src/compat/authcompat.py.in.in:520 - msgid "Error: Please, provide --updateall option." --msgstr "Fout: Bied de --updateall optie aan." -+msgstr "Fout: Gelieve de optie --updateall mee te geven." -diff --git a/po/pt_BR.po b/po/pt_BR.po -index 3ccd667..a1215bb 100644 ---- a/po/pt_BR.po -+++ b/po/pt_BR.po -@@ -4,13 +4,14 @@ - # Fábio Rodrigues Ribeiro , 2020, 2021. - # Flávio Moisés Dalla Porta Schefer , 2020, 2021. - # José Lemos Neto , 2020, 2021. -+# Felipe Nogueira , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:58+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-04-04 20:20+0000\n" -+"Last-Translator: Felipe Nogueira \n" - "Language-Team: Portuguese (Brazil) \n" - "Language: pt_BR\n" -@@ -18,7 +19,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=(n != 1);\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -88,9 +89,9 @@ msgid "Trying to uninstall authselect configuration" - msgstr "Tentando fazer backup da configuração do authselect para [%s]" - - #: src/lib/authselect.c:154 --#, fuzzy, c-format -+#, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Não é possível criar links simbólicos [%d]: %s" -+msgstr "Não é possível excluir links simbólicos [%d]: %s" - - #: src/lib/authselect.c:158 - #, fuzzy -@@ -154,12 +155,11 @@ msgid "Backup was successfully created at [%s]" - msgstr "O backup foi criado com sucesso em [%s]" - - #: src/lib/authselect_backup.c:189 --#, fuzzy, c-format -+#, c-format - msgid "Unable to create backup [%d]: %s" --msgstr "Falha ao criar backup [%d]: %s" -+msgstr "Não foi possível criar backup [%d]: %s" - - #: src/lib/authselect_backup.c:206 --#, fuzzy - msgid " does not exist." - msgstr " não existe." - -diff --git a/po/sv.po b/po/sv.po -index 3a2c247..9292b1f 100644 ---- a/po/sv.po -+++ b/po/sv.po -@@ -1,13 +1,14 @@ - # Göran Uddeborg , 2018. #zanata, 2020, 2021. - # Göran Uddeborg , 2019. #zanata, 2020, 2021. - # Pavel Brezina , 2019. #zanata -+# Luna Jernberg , 2023. - msgid "" - msgstr "" - "Project-Id-Version: authselect 1.1\n" - "Report-Msgid-Bugs-To: https://github.com/authselect/authselect\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-05-04 11:58+0000\n" --"Last-Translator: Anonymous \n" -+"PO-Revision-Date: 2023-07-21 11:20+0000\n" -+"Last-Translator: Luna Jernberg \n" - "Language-Team: Swedish \n" - "Language: sv\n" -@@ -15,7 +16,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.1\n" -+"X-Generator: Weblate 4.18.2\n" - - #: src/lib/authselect.c:47 src/lib/authselect.c:187 - msgid "Unable to obtain supported features" -@@ -77,20 +78,20 @@ msgstr "" - #: src/lib/authselect.c:136 - #, c-format - msgid "Unable to activate profile [%s] [%d]: %s" --msgstr "Kan inte aktivera profilen [%s] [%d]: %s" -+msgstr "Det gick inte att aktivera profilen [%s] [%d]: %s" - - #: src/lib/authselect.c:150 - msgid "Trying to uninstall authselect configuration" --msgstr "Försöker avinstallera authselect-konfigurationen" -+msgstr "Försöker att avinstallera authselect konfiguration" - - #: src/lib/authselect.c:154 - #, c-format - msgid "Unable to remove symlinks [%d]: %s" --msgstr "Kan inte ta bort den symlänkar [%d]: %s" -+msgstr "Kunde inte ta bort symboliska länkar [%d]: %s" - - #: src/lib/authselect.c:158 - msgid "Symbolic links were successfully removed" --msgstr "Symboliska läkar togs bort" -+msgstr "Symboliska länkar har tagits bort framgångsrikt" - - #: src/lib/authselect.c:197 - #, c-format -@@ -100,7 +101,7 @@ msgstr "Profilfunktionen [%s] stödjs inte längre, tar bort den …" - #: src/lib/authselect_backup.c:48 - #, c-format - msgid "Unable to create backup directory [%s/%s] [%d]: %s" --msgstr "Kan inte skapa en katalog för säkerhetskopia [%s/%s] [%d]: %s" -+msgstr "Kunde inte skapa katalog för säkerhetskopior [%s/%s] [%d]: %s" - - #: src/lib/authselect_backup.c:71 - #, c-format -@@ -136,7 +137,7 @@ msgstr "Kan inte kopiera [%s] till [%s/%s] [%d]: %s" - #: src/lib/authselect_backup.c:175 - #, c-format - msgid "Trying to backup authselect configuration to [%s]" --msgstr "Försöker säkerhetskopiera authselect-konfigurationen till [%s]" -+msgstr "Försöker säkerhetskopiera authselect konfiguration till [%s]" - - #: src/lib/authselect_backup.c:180 - #, c-format -@@ -577,7 +578,7 @@ msgstr "Platsvektorn är NOLL" - #: src/lib/profiles/read.c:133 - #, c-format - msgid "Profile [%s] is a custom profile" --msgstr "Profilen [%s] är en anpassad profil" -+msgstr "Profil [%s] är en anpassad profil" - - #: src/lib/profiles/read.c:135 - #, c-format -@@ -618,7 +619,7 @@ msgstr "Kan inte ta status på [%s] [%d]: %s" - #: src/lib/util/dir.c:130 - #, c-format - msgid "Unable to stat directory [%d]: %s" --msgstr "Kan inte ta status på katalogen [%d]: %s" -+msgstr "Det gick inte att omedelbart ange katalog [%d]: %s" - - #: src/lib/util/dir.c:313 - #, c-format -@@ -770,7 +771,7 @@ msgstr "Tar bort [%s]" - #: src/lib/util/template.c:143 src/lib/util/template.c:205 - #: src/lib/util/template.c:281 - msgid "Invalid operator!" --msgstr "Felaktig operator!" -+msgstr "Ogiltig operatör!" - - #: src/lib/util/template.c:460 src/lib/util/template.c:653 - #, c-format -@@ -780,12 +781,12 @@ msgstr "Kan inte bearbeta matchningen [%d]: %s" - #: src/lib/util/template.c:485 - #, c-format - msgid "Unable to process operator [%d]: %s" --msgstr "Kan inte bearbeta operator [%d]: %s" -+msgstr "Det gick inte att bearbeta operatören [%d]: %s" - - #: src/lib/util/template.c:532 - #, c-format - msgid "Unable to generate template [%d]: %s" --msgstr "Kan inte generera mall [%d]: %s" -+msgstr "Det gick inte att generera schablon [%d]: %s" - - #: src/lib/util/template.c:560 - msgid "Unable to get current time!" -diff --git a/src/man/po/authselect-migration.7.adoc.fa.po b/src/man/po/authselect-migration.7.adoc.fa.po -index 3212410..b902c0c 100644 ---- a/src/man/po/authselect-migration.7.adoc.fa.po -+++ b/src/man/po/authselect-migration.7.adoc.fa.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Ahmad Haghighi , 2020. -+# Taha Mokhtary , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2023-05-28 19:20+0000\n" -+"Last-Translator: Taha Mokhtary \n" -+"Language-Team: Persian \n" - "Language: fa\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.17\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "نام" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:8 -diff --git a/src/man/po/authselect-migration.7.adoc.fi.po b/src/man/po/authselect-migration.7.adoc.fi.po -index 5a4aa6d..14c6894 100644 ---- a/src/man/po/authselect-migration.7.adoc.fi.po -+++ b/src/man/po/authselect-migration.7.adoc.fi.po -@@ -1,12 +1,12 @@ - # SOME DESCRIPTIVE TITLE - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. --# Jan Kuparinen , 2022. -+# Jan Kuparinen , 2022, 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2022-05-23 17:18+0000\n" -+"PO-Revision-Date: 2023-03-22 20:20+0000\n" - "Last-Translator: Jan Kuparinen \n" - "Language-Team: Finnish \n" -@@ -15,13 +15,13 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.12.2\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: ./src/man/authselect-migration.7.adoc:2 - #, no-wrap - msgid "authselect-migration(7)" --msgstr "" -+msgstr "authselect-migration(7)" - - #. type: Title - - #: ./src/man/authselect-migration.7.adoc:6 -@@ -32,7 +32,7 @@ msgstr "NIMI" - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:8 - msgid "authselect-migration - A guide how to migrate from authconfig to authselect." --msgstr "" -+msgstr "authselect-migration – Opas siirtymiseen authconfigista authselectiin." - - #. type: Title - - #: ./src/man/authselect-migration.7.adoc:10 -@@ -48,12 +48,16 @@ msgid "" - "authselect which replaces it. It also explains what actions need to be done " - "in order to migrate from authconfig to authselect." - msgstr "" -+"Tämä käsikirjasivu selittää tärkeimmät erot authconfigin, aiemman " -+"järjestelmän todennuksen ja identiteettilähteiden määritystyökalun, ja sen " -+"korvaavan authselect-työkalun välillä. Se myös selittää, mitä toimia on " -+"tehtävä, jotta authconfigista authselectiin voidaan siirtyä." - - #. type: Title - - #: ./src/man/authselect-migration.7.adoc:17 - #, no-wrap - msgid "MAIN DIFFERENCES" --msgstr "" -+msgstr "TÄRKEIMMÄT EROT" - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:20 -@@ -61,6 +65,8 @@ msgid "" - "Authselect takes a completely different approach to system configuration " - "than the previous tool authconfig." - msgstr "" -+"Authselect suhtautuu järjestelmän kokoonpanoon täysin eri tavalla kuin " -+"edellinen authconfig-työkalu." - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:25 -@@ -70,6 +76,11 @@ msgid "" - "(to setup authentication modules and identity sources) but it also generates " - "simple configuration files for several services such as LDAP and Kerberos." - msgstr "" -+"Authconfig yrittää parhaansa pitääkseen käyttäjien manuaaliset muutokset " -+"luomiinsa tiedostoihin. Se ei luo vain PAM-määritystiedostoja ja nsswitch." -+"conf-tiedostoa (todennusmoduulien ja identiteettilähteiden määrittämiseen), " -+"vaan se luo myös yksinkertaisia konfiguraatiotiedostoja useille palveluille, " -+"kuten LDAP ja Kerberos." - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:34 -@@ -84,6 +95,15 @@ msgid "" - "it with authselect. See authselect-profiles(5) to learn more about " - "profiles." - msgstr "" -+"Authselect ei tee tällaisia asioita. Se ei luo määritystiedostoja PAM:n ja " -+"nsswitch.conf:n lisäksi, ja se estää tiukasti kaikki manuaaliset muutokset " -+"luotuihin määrityksiin. Se tarjoaa joukon tiedostoja, joita kutsutaan " -+"profiileiksi. Jokainen profiili kuvaa, miltä tuloksena olevan kokoonpanon " -+"tulee näyttää, ja sitä voidaan hieman muokata ottamalla käyttöön tai " -+"poistamalla käytöstä tiettyjä valinnaisia ominaisuuksia. Jos tarvitaan eri " -+"profiilia kuin mitä authselect toimittaa, ylläpitäjällä on mahdollisuus " -+"luoda kokonaan uusi profiili ja käyttää sitä authselectin kanssa. Katso " -+"authselect-profiles(5) saadaksesi lisätietoja profiileista." - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:46 -@@ -101,6 +121,18 @@ msgid "" - "error prone. It is also much easier to distribute such configuration across " - "many systems." - msgstr "" -+"Tämä saattaa tuntua suurelta haitalta, mutta totuus on päinvastainen. " -+"Authconfig on hyvin vanha työkalu ja tarvittavia palveluja tarjoavat " -+"sovellukset ovat muuttuneet nopeasti vuosien varrella. Yleensä PAM:ssa ja " -+"nsswitch.conf:ssa ei enää tarvitse olla useita todennusmoduuleja, koska " -+"suurin osa käyttötapauksista on SSSD:n kattamia. Siksi niitä ei tarvitse " -+"erikseen lisätä tai poistaa. On myös parempia työkaluja järjestelmän " -+"demonien asetusten luomiseen, mikä voi auttaa sinua automatisoimaan " -+"liittymisprosessin etätoimialueeseen, kuten \"alueeseen\". Lisäksi " -+"toimitetut profiilit antavat meille kattavan ja deterministisen " -+"järjestelmäkokoonpanon, joka voidaan testata täysin ja joka on paljon " -+"vähemmän virhealtis. On myös paljon helpompaa jakaa tällainen kokoonpano " -+"moniin järjestelmiin." - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:52 -@@ -112,12 +144,18 @@ msgid "" - "longer contain support for nss-pam-ldapd and users are encouraged to switch " - "to sssd." - msgstr "" -+"Luultavasti kiistanalaisin muutos on se, että authselectin mukana tulee vain " -+"sssd- ja winbind-palveluntarjoajien profiilit. Nämä kaksi palveluntarjoajaa " -+"kattavat kaikki nykyaikaiset käyttötapaukset paikallisten käyttäjien ja " -+"vanhojen LDAP-verkkotunnusten tarjoamisesta monimutkaisiin kokoonpanoihin " -+"IPA- tai Active Directory -palvelimilla. Profiilit eivät enää sisällä nss-" -+"pam-ldapd-tukea, ja käyttäjiä kehotetaan vaihtamaan sssd:hen." - - #. type: Title - - #: ./src/man/authselect-migration.7.adoc:54 - #, no-wrap - msgid "JOINING REMOTE DOMAINS" --msgstr "" -+msgstr "LIITTYMINEN ETÄTOIMIALUEISIIN" - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:59 -@@ -127,12 +165,16 @@ msgid "" - "the correct authselect profile is selected and all daemons and services are " - "properly configured." - msgstr "" -+"Voit käyttää joko \"ipa-client-install\" tai \"realm\" liittyäksesi IPA-" -+"toimialueeseen ja \"realm\" liittyäksesi Active Directory -toimialueeseen. " -+"Nämä työkalut varmistavat, että oikea authselect-profiili on valittu ja " -+"kaikki demonit ja palvelut on määritetty oikein." - - #. type: Title - - #: ./src/man/authselect-migration.7.adoc:61 - #, no-wrap - msgid "CONVERTING YOUR SCRIPTS" --msgstr "" -+msgstr "SKRIPTIEN MUUNTAMINEN" - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:67 -@@ -143,12 +185,17 @@ msgid "" - "select a correct profile with desired features. Then you also need to write " - "configuration file for required services." - msgstr "" -+"Jos käytät \"ipa-client-install\" tai \"realm\" liittyäksesi toimialueeseen, " -+"voit poistaa kaikki authconfig-kutsut komentosarjoistasi. Jos tämä ei ole " -+"sopiva vaihtoehto, sinun on korvattava jokainen authconfig-kutsu vastaavalla " -+"authselect-kutsulla valitaksesi oikean profiilin halutuilla ominaisuuksilla. " -+"Sitten sinun on myös kirjoitettava tarvittavien palvelujen määritystiedosto." - - #. type: Block title - #: ./src/man/authselect-migration.7.adoc:68 - #, no-wrap - msgid "Relation of authconfig options to authselect profiles" --msgstr "" -+msgstr "Authconfig-asetusten suhde authselect-profiilien valintoihin" - - #. type: Table - #: ./src/man/authselect-migration.7.adoc:76 -@@ -161,12 +208,18 @@ msgid "" - "|--enablewinbind --enablewinbindauth |winbind\n" - "|--enablenis |nis\n" - msgstr "" -+"|*Authconfig options* |*Authselect profiili*\n" -+"|--enableldap --enableldapauth |sssd\n" -+"|--enablesssd --enablesssdauth |sssd\n" -+"|--enablekrb5 |sssd\n" -+"|--enablewinbind --enablewinbindauth |winbind\n" -+"|--enablenis |nis\n" - - #. type: Block title - #: ./src/man/authselect-migration.7.adoc:78 - #, no-wrap - msgid "Relation of authconfig options to authselect profile features" --msgstr "" -+msgstr "Authconfig-asetusten suhde authselect-profiilien ominaisuuksiin" - - #. type: Table - #: ./src/man/authselect-migration.7.adoc:90 -@@ -183,6 +236,16 @@ msgid "" - "|--enableshadow |_none_\n" - "|--passalgo |_none_\n" - msgstr "" -+"|*Authconfig options* |*Authselect profiilin ominaisuudet*\n" -+"|--enablesmartcard |with-smartcard\n" -+"|--enablefingerprint |with-fingerprint\n" -+"|--enableecryptfs |with-ecryptfs\n" -+"|--enablemkhomedir |with-mkhomedir\n" -+"|--enablefaillock |with-faillock\n" -+"|--enablepamaccess |with-pamaccess\n" -+"|--enablewinbindkrb5 |with-krb5\n" -+"|--enableshadow |_none_\n" -+"|--passalgo |_none_\n" - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:97 -@@ -193,6 +256,11 @@ msgid "" - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -+"Authconfig-asetuksia `--enableshadow` ja `--passalgo=sha512` käytettiin " -+"usein varmistamaan, että salasanat on tallennettu hakemistoon `/etc/shadow` " -+"käyttämällä `sha512`-algoritmia. *Authselect-profiilit käyttävät nyt " -+"yescrypt-hajautusmenetelmää*, eikä sitä voi muuttaa valinnalla (onnistuu " -+"vain luomalla mukautettu profiili). Voit jättää nämä vaihtoehdot pois." - - #. type: Block title - #: ./src/man/authselect-migration.7.adoc:98 -@@ -207,6 +275,8 @@ msgid "" - "authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" - "authselect select sssd with-faillock\n" - msgstr "" -+"authconfig --enableldap --enableldapauth --enablefaillock --updateall\n" -+"authselect select sssd with-faillock\n" - - #. type: delimited block - - #: ./src/man/authselect-migration.7.adoc:105 -@@ -216,6 +286,9 @@ msgid "" - "--smartcardmodule=sssd --updateall\n" - "authselect select sssd with-smartcard\n" - msgstr "" -+"authconfig --enablesssd --enablesssdauth --enablesmartcard --" -+"smartcardmodule=sssd --updateall\n" -+"authselect select sssd with-smartcard\n" - - #. type: delimited block - - #: ./src/man/authselect-migration.7.adoc:108 -@@ -224,6 +297,8 @@ msgid "" - "authconfig --enableecryptfs --enablepamaccess --updateall\n" - "authselect select sssd with-ecryptfs with-pamaccess\n" - msgstr "" -+"authconfig --enableecryptfs --enablepamaccess --updateall\n" -+"authselect select sssd with-ecryptfs with-pamaccess\n" - - #. type: delimited block - - #: ./src/man/authselect-migration.7.adoc:111 -@@ -233,12 +308,15 @@ msgid "" - "--updateall\n" - "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" - msgstr "" -+"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Admini--" -+"updateall\n" -+"realm join -U Admini --client-software=winbind WINBINDDOMAIN\n" - - #. type: Title - - #: ./src/man/authselect-migration.7.adoc:114 - #, no-wrap - msgid "CONFIGURATION FILES" --msgstr "" -+msgstr "ASETUSTIEDOSTOT" - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:116 -@@ -246,12 +324,13 @@ msgid "" - "This section contains snippets for minimal configuration of various " - "services." - msgstr "" -+"Tämä osio sisältää katkelmia eri palvelujen minimaalista määritystä varten." - - #. type: Title ~ - #: ./src/man/authselect-migration.7.adoc:118 - #, no-wrap - msgid "LDAP" --msgstr "" -+msgstr "LDAP" - - #. type: Plain text - #: ./src/man/authselect-migration.7.adoc:122 -diff --git a/src/man/po/authselect-migration.7.adoc.fr.po b/src/man/po/authselect-migration.7.adoc.fr.po -index 92f688c..cf3fcf9 100644 ---- a/src/man/po/authselect-migration.7.adoc.fr.po -+++ b/src/man/po/authselect-migration.7.adoc.fr.po -@@ -1,20 +1,21 @@ - # Jean-Baptiste Holcroft , 2019. #zanata - # Julien Humbert , 2020. - # Jérôme Fenal , 2021. -+# grimst , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2021-08-18 19:04+0000\n" --"Last-Translator: Jérôme Fenal \n" -+"PO-Revision-Date: 2023-03-19 01:20+0000\n" -+"Last-Translator: grimst \n" - "Language-Team: French \n" -+"authselect/12x-authselect-migration7adoc/fr/>\n" - "Language: fr\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n > 1;\n" --"X-Generator: Weblate 4.7.2\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 -@@ -229,7 +230,7 @@ msgstr "Relations entre les options authconfig et les fonctionnalités de profil - - #. type: Table - #: src/man/authselect-migration.7.adoc:90 --#, fuzzy, no-wrap -+#, no-wrap - msgid "" - "|*Authconfig options* |*Authselect profile feature*\n" - "|--enablesmartcard |with-smartcard\n" -@@ -262,6 +263,12 @@ msgid "" - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -+"Les options d’Authconfig '--enableshadow' et '--passalgo=sha512' ont souvent " -+"été utilisées pour s’assurer que les mots de passe sont stockés dans '/etc/" -+"shadow' en utilisant l’algorithme 'sha512'. *Les profils authselect " -+"utilisent maintenant la méthode de hachage yescrypt* et elle ne peut pas " -+"être modifiée via une option (uniquement en créant un profil personnalisé). " -+"Vous pouvez simplement omettre ces options." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:98 -diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po -index a57401b..9704e0b 100644 ---- a/src/man/po/authselect-migration.7.adoc.ko.po -+++ b/src/man/po/authselect-migration.7.adoc.ko.po -@@ -4,12 +4,12 @@ - # Weblate , 2020. - # simmon , 2021. - # Pavel Brezina , 2021. --# 김인수 , 2022. -+# 김인수 , 2022, 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2022-05-25 05:18+0000\n" -+"PO-Revision-Date: 2023-06-30 06:20+0000\n" - "Last-Translator: 김인수 \n" - "Language-Team: Korean \n" -@@ -18,7 +18,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.12.2\n" -+"X-Generator: Weblate 4.18.1\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 -@@ -665,7 +665,7 @@ msgstr "Winbind" - #: src/man/authselect-migration.7.adoc:253 - #, no-wrap - msgid "systemctl enable winbind.service ; systemctl start winbind.service\n" --msgstr "systemctl enable sssd.service ; systemctl start sssd.service\n" -+msgstr "systemctl enable winbind.service ; systemctl start winbind.service\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:258 -diff --git a/src/man/po/authselect-migration.7.adoc.nl.po b/src/man/po/authselect-migration.7.adoc.nl.po -index 6913552..15573ef 100644 ---- a/src/man/po/authselect-migration.7.adoc.nl.po -+++ b/src/man/po/authselect-migration.7.adoc.nl.po -@@ -1,17 +1,19 @@ - # Geert Warrink , 2018. #zanata -+# Maarten , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2018-10-03 06:27+0000\n" --"Last-Translator: Geert Warrink \n" --"Language-Team: Dutch\n" -+"PO-Revision-Date: 2023-04-09 19:20+0000\n" -+"Last-Translator: Maarten \n" -+"Language-Team: Dutch \n" - "Language: nl\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=2; plural=(n != 1)\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect-migration.7.adoc:2 -@@ -47,10 +49,10 @@ msgid "" - "authselect which replaces it. It also explains what actions need to be done " - "in order to migrate from authconfig to authselect." - msgstr "" --"Deze handboekpagina legt de belangrijkste verschillen uit tussen authconfig, " --"het vorige gereedschap voor het configureren van systeem authenticatie en " --"identiteit en identiteit bronnen, en authselect welke deze vervangt. Het " --"legt ook uit welke acties genomen moeten worden voor het migreren van " -+"Deze handleidingspagina legt de belangrijkste verschillen uit tussen " -+"authconfig, het vorige gereedschap voor het configureren van " -+"systeemauthenticatie en identiteitsbronnen, en authselect die het vervangt. " -+"Het legt ook uit welke stappen moeten worden gezet voor het migreren van " - "authconfig naar authselect." - - #. type: Title - -@@ -65,8 +67,8 @@ msgid "" - "Authselect takes a completely different approach to system configuration " - "than the previous tool authconfig." - msgstr "" --"Authselect heeft een totaal verschillende aanpak voor systeemconfiguratie " --"dan het vorige gereedschap authconfig." -+"Authselect heeft een geheel andere benadering van systeemconfiguratie dan " -+"het vorige gereedschap authconfig." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:25 -@@ -76,11 +78,11 @@ msgid "" - "(to setup authentication modules and identity sources) but it also generates " - "simple configuration files for several services such as LDAP and Kerberos." - msgstr "" --"Authconfig doet zijn best om de handmatige veranderingen van de gebruiker te " --"behouden in de bestanden die het aanmaakt. Het maakt niet alleen PAM " -+"Authconfig doet zijn best om de handmatige wijzigingen van de gebruiker te " -+"behouden in de bestanden die het aanmaakt. Het maakt niet alleen PAM-" - "configuratiebestanden en nsswitch.conf aan (voor het instellen van " --"authenticatiemodules en identiteit bronnen) maar het genereert ook " --"eenvoudige configuratiebestanden voor verschillende services zoals LDAP en " -+"authenticatiemodules en identiteitsbronnen) maar het genereert ook " -+"eenvoudige configuratiebestanden voor verscheidene diensten zoals LDAP en " - "Kerberos." - - #. type: Plain text -@@ -95,16 +97,16 @@ msgid "" - "administrator has an option to create a whole new profile and use it with " - "authselect. See authselect-profiles(5) to learn more about profiles." - msgstr "" --"Authselect doet dat niet. Het maakt naast PAM en nsswitch.conf geen andere " --"configuratiebestanden aan en het verbiedt strikt alle handmatige " --"veranderingen in de gegenereerde configuratie. Het biedt een set bestanden " --"die profielen genoemd worden. Elk profiel beschrijft hoe de resulterende " --"configuratie er uit moet zien en het kam enigszins aangepast worden met het " --"aan of uitzetten van bepaald optionele features. Als er een behoeft ontstaat " --"voor een ander profiel dan de door authselect meegeleverde, dan heeft de " --"beheerder een optie voor het aanmaken van een geheel nieuw profiel en dat " --"met authselect te gebruiken. Zie authselect-profiles(5) meer te weten te " --"komen over profielen." -+"Authselect doet dat allemaal niet. Het maakt naast PAM en nsswitch.conf geen " -+"andere configuratiebestanden aan en het belet elke handmatige verandering " -+"van de gegenereerde configuratie. Het levert een verzameling bestanden die " -+"profielen genoemd worden. Elk profiel beschrijft hoe de uiteindelijke " -+"configuratie er uit moet zien en elk profiel kan enigszins aangepast worden " -+"met het aan- of uitzetten van bepaalde functies. Als de behoefte ontstaat " -+"voor een ander profiel dan wat authselect meelevert, dan heeft de beheerder " -+"de mogelijkheid tot het aanmaken van een geheel nieuw profiel om dat met " -+"authselect te gebruiken. Zie authselect-profiles(5) voor meer informatie " -+"over de profielen." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:46 -@@ -121,19 +123,19 @@ msgid "" - "configuration that can be fully tested and is much less error prone. It is " - "also much easier to distribute such configuration across many systems." - msgstr "" --"Dit lijkt misschien een groot nadeel, maar de waarheid is tegenovergesteld.\n" --"Authconfig is een heel oud gereedschap en de toepassingen die vereiste " --"services aanbieden zijn door de jaren heen snel veranderd. Het is " --"bijvoorbeeld niet meer nodig om meerdere authenticatie modules te hebben in " --"PAM en nsswitch.conf, omdat de overgrote meerderheid van use-cases afgedekt " --"wordt door SSSD. Het is daarom niet meer nodig ze specifiek toe te voegen of " --"te verwijderen. Er zijn ook betere gereedschappen voor het genereren van " --"configuratie voor systeem daemons die je kunnen helpen met het automatiseren " --"van het proces voor toetreden naar een domein op afstand zoals `realm`. " --"Bovendien bieden de meegeleverde profielen ons uitgebreide en " --"deterministische systeemconfiguratie die volledig getest kan zijn en veel " --"minder foutgevoelig is. Het kan ook veel eenvoudiger om zulke configuratie " --"te distribueren over vele systemen." -+"Dit lijkt misschien een groot nadeel maar het tegengestelde is waar. " -+"Authconfig is een zeer oud gereedschap en de programma's die de benodigde " -+"diensten aanbieden zijn met de jaren snel veranderd. Het is doorgaans niet " -+"meer nodig om meerdere authenticatiemodules te hebben in PAM en " -+"nsswitch.conf, omdat in de overgrote meerderheid van de gebruiksgevallen " -+"voorzien wordt door SSSD. Derhalve is het niet nodig ze specifiek toe te " -+"voegen of te verwijderen. Ook zijn er betere programma's om de configuratie " -+"van systeemachtergrondprocessen te genereren die u kunnen helpen met het " -+"automatiseren van de procedure van toetreden naar een ander domein zoals " -+"'realm'. Tevens geven de meegeleverde profielen ons een complete en concrete " -+"systeemconfiguratie die volledig getest kan zijn en veel minder foutgevoelig " -+"is. Het is ook veel gemakkelijker een dergelijke configuratie te " -+"distribueren over vele systemen." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:52 -@@ -146,17 +148,17 @@ msgid "" - "to sssd." - msgstr "" - "De meest controversiële verandering is waarschijnlijk dat authselect alleen " --"profielen mee levert voor sssd en winbind aanbieders. Deze twee aanbieders " --"omvatten alle use cases van het aanbieden van lokale gebruikers en legacy " --"LDAP domein tot complexe configuraties met IPA of Active Directory servers. " --"Deze profielen bevatten geen ondersteuning meer voor nss-pam-ldapd en " --"gebruikers worden aangemoedigd om over te gaan naar sssd." -+"profielen meelevert voor sssd- en winbind-aanbieders. Deze twee aanbieders " -+"ondersteunen alle moderne gebruiksgevallen, van het aanbieden van lokale " -+"gebruikers en het verouderde LDAP-domein tot complexe configuraties met IPA- " -+"of Active Directory-servers. Deze profielen ondersteunen geen nss-pam-ldapd " -+"meer en gebruikers worden aangemoedigd om over te gaan op sssd." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:54 - #, no-wrap - msgid "JOINING REMOTE DOMAINS" --msgstr "VERBINDEN MET DOMEINEN OP AFSTAND" -+msgstr "VERBINDEN MET AFGELEGEN DOMEINEN" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:59 -@@ -166,17 +168,17 @@ msgid "" - "the correct authselect profile is selected and all daemons and services are " - "properly configured." - msgstr "" --"Je kunt `ipa-client-install` of `realm` gebruiken om te verbinden met een " --"IPA domein en `realm` om te verbinden met een Active Directory domein. Deze " --"gereedschappen zorgen ervoor dat het correcte authselect profiel " --"geselecteerd wordt en dat alle daemons en services juist geconfigureerd " --"worden." -+"U kunt 'ipa-client-install' of 'realm' gebruiken om te verbinden met een IPA-" -+"domein en 'realm' om te verbinden met een Active Directory-domein. Deze " -+"gereedschappen zorgen ervoor dat het correcte authselect-profiel " -+"geselecteerd wordt en dat alle achtergrondprocessen en diensten juist " -+"geconfigureerd worden." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:61 - #, no-wrap - msgid "CONVERTING YOUR SCRIPTS" --msgstr "JE SCRIPTS CONVERTEREN" -+msgstr "UW SCRIPTS CONVERTEREN" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:67 -@@ -187,18 +189,18 @@ msgid "" - "select a correct profile with desired features. Then you also need to write " - "configuration file for required services." - msgstr "" --"Je kun `ipa-client-install` of `realm` gebruiken om te verbinden met een " --"domein, je kunt gewoon alle authconfig aanroepen in je scripts verwijderen. " --"Als dit geen optie is, moet je elke authconfig aanroep vervangen met de " --"equivalente authselect aanroep om een correct profiel met de gewenste " --"features te selecteren. Dan moet je ook configuratie schrijven voor de " --"vereiste services." -+"Als u 'ipa-client-install' of 'realm' gebruikt om te verbinden met een " -+"domein, kunt u gewoon elke authconfig-aanroep in uw scripts verwijderen. Als " -+"dit niet mogelijk is, moet u elke authconfig-aanroep vervangen door zijn " -+"gelijkwaardige authselect-aanroep om een correct profiel met de gewenste " -+"functies te selecteren. Dan moet u ook een configuratie-bestand schrijven " -+"voor de benodigde diensten." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:68 - #, no-wrap - msgid "Relation of authconfig options to authselect profiles" --msgstr "Relatie van authconfig opties met authselect profielen" -+msgstr "Relatie van authconfig-opties met authselect-profielen" - - #. type: Table - #: src/man/authselect-migration.7.adoc:76 -@@ -211,7 +213,7 @@ msgid "" - "|--enablewinbind --enablewinbindauth |winbind\n" - "|--enablenis |nis\n" - msgstr "" --"|*Authconfig options* |*Authselect profile*\n" -+"|*Authconfig optie* |*Authselect profiel*\n" - "|--enableldap --enableldapauth |sssd\n" - "|--enablesssd --enablesssdauth |sssd\n" - "|--enablekrb5 |sssd\n" -@@ -222,11 +224,11 @@ msgstr "" - #: src/man/authselect-migration.7.adoc:78 - #, no-wrap - msgid "Relation of authconfig options to authselect profile features" --msgstr "Relatie van authconfig opties met authselect profiel features" -+msgstr "Relatie van authconfig-opties met profiel-functies van authselect" - - #. type: Table - #: src/man/authselect-migration.7.adoc:90 --#, fuzzy, no-wrap -+#, no-wrap - msgid "" - "|*Authconfig options* |*Authselect profile feature*\n" - "|--enablesmartcard |with-smartcard\n" -@@ -239,14 +241,16 @@ msgid "" - "|--enableshadow |_none_\n" - "|--passalgo |_none_\n" - msgstr "" --"|*Authconfig opies* |*Authselect profiel feature*\n" --"|--enablesmartcard |with-smartcard\n" --"|--enablefingerprint |with-fingerprint\n" --"|--enableecryptfs |with-ecryptfs\n" --"|--enablemkhomedir |with-mkhomedir\n" --"|--enablefaillock |with-faillock\n" --"|--enablepamaccess |with-pamaccess\n" --"|--enablewinbindkrb5 |with-krb5\n" -+"|*Authconfig optie* |*Authselect profielfunctie*\n" -+"|--enablesmartcard |met smartcard\n" -+"|--enablefingerprint |met vingerafdruk\n" -+"|--enableecryptfs |met ecryptfs\n" -+"|--enablemkhomedir |met mkhomedir\n" -+"|--enablefaillock |met faillock\n" -+"|--enablepamaccess |met pamaccess\n" -+"|--enablewinbindkrb5 |met krb5\n" -+"|--enableshadow |_none_\n" -+"|--passalgo |_none_\n" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:97 -@@ -257,6 +261,12 @@ msgid "" - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -+"De authconfig-opties '--enableshadow' and '--passalgo=sha512' werden vaak " -+"gebruikt om te verzekeren dat wachtwoorden worden opgeslagen in /etc/shadow " -+"met gebruik van het sha512-algoritme. *De authselect-profielen gebruiken " -+"thans hashing met yescrypt.* Dit kan niet met een optie worden gewijzigd, " -+"maar alleen door een eigen profiel aan te maken. U kunt de voornoemde opties " -+"gewoon weglaten." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:98 -@@ -301,8 +311,9 @@ msgid "" - "authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" - "realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" - msgstr "" --"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --updateall\n" --"realm join -U Administrator --client-software=winbind WINBINDDOMAIN\n" -+"authconfig --enablewinbind --enablewinbindauth --winbindjoin=Administrator --" -+"updateall\n" -+"realm join -U Administrator --client-software=winbind WINBIND-DOMEIN\n" - - #. type: Title - - #: src/man/authselect-migration.7.adoc:114 -@@ -331,10 +342,10 @@ msgid "" - "still useful to configure ldap.conf to configure openldap-libs and " - "indirectly, e.g. LDAP tools such as `ldapsearch`." - msgstr "" --"Zelfs als LDAP niet rechtstreeks gebruikt wordt door `pam_ldap` en " --"`nss_ldap`, dan is het nog steeds nuttig om ldap.conf te configureren voor " --"het indirect configureren van openldap-libs, bijv. LDAP gereedschapen zoals " --"`ldapsearch`." -+"ldap.conf hoeft niet te worden geconfigureerd voor systeemidentiteit en " -+"authenticatiebronnen wanneer het sssd-profiel wordt gebruikt. ldap.conf zou " -+"echter moeten worden geconfigureerd wanneer LDAP-gereedschappen zoals " -+"ldapsearch worden geïnstalleerd met het pakket openldap-clients." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:123 -@@ -359,7 +370,7 @@ msgid "" - "# Set the default LDAP server\n" - "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" - msgstr "" --"# Instellen van de standaard LDAP server\n" -+"# Instellen van de standaard LDAP-server\n" - "URI ldap://ldap.example.com ldap://ldap-master.example.com:666\n" - - #. type: Title ~ -@@ -375,9 +386,9 @@ msgid "" - "order for krb5-libs and therefore tools such as `kinit` to work out of the " - "box." - msgstr "" --"Als je Kerberos gebruikt, moet de standaard Kerberos realm geconfigureerd " --"worden om krb5-libs en daarom ook gereedschappen zoals `kinit` zonder meer " --"te laten werken." -+"Als u Kerberos gebruikt, dan moet de standaard Kerberos-realm geconfigureerd " -+"worden. Opdat krb5-libs en daarmee ook gereedschappen zoals 'kinit' meteen " -+"werken." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:137 -@@ -436,10 +447,10 @@ msgid "" - "that creates one LDAP domain called `default`. The LDAP server is auto-" - "discovered through DNS lookups." - msgstr "" --"Authselect moedigt gebruikers aan om wanneer mogelijk SSSD te gebruiken. Er " --"zijn veel configuratie opties, zie sssd.conf(5). Dit is een minimale " --"configuratie die een LDAP domein met de naam `default` aanmaakt. De LDAP " --"server wordt automatisch gevonden met DNS opzoeken." -+"Authselect moedigt gebruikers aan om waar mogelijk SSSD te gebruiken. Er " -+"zijn veel configuratie-opties, zie sssd.conf(5). Dit is een minimale " -+"configuratie die een LDAP-domein met de naam 'default' aanmaakt. De LDAP-" -+"server wordt automatisch gevonden met DNS-verzoeken." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:159 -@@ -482,9 +493,9 @@ msgid "" - "authentication is done over Kerberos. The KDC server is auto-discovered " - "through DNS lookups." - msgstr "" --"En hier volgt een configuratie fragment voor hetzelfde domein maar nu wordt " --"de authenticatie uitgevoerd door Kerberos. De KDC server wordt automatisch " --"gevonden met DNS opzoeken." -+"En hier volgt een configuratiefragment voor hetzelfde domein maar nu wordt " -+"de authenticatie uitgevoerd met Kerberos. De KDC-server wordt automatisch " -+"gevonden via DNS-verzoeken." - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:188 -@@ -514,11 +525,11 @@ msgid "" - "Kerberos keytab and generating basic SSSD configuration. You can then tune " - "it up by modifying {sysconfdir}/sssd/sssd.conf." - msgstr "" --"Als je SSSD wilt configureren voor een IPA of Active Directory domein, dan " --"gebruik je het `realm` gereedschap. Deze zal een initiële instelling " --"uitvoeren wat het aanmaken van een Kerberos keytab en aanmaken van basis " --"SSSD configuratie met zich meebrengt. Je kunt het daarna bijstellen door het " --"veranderen van {sysconfdir}/sssd/sssd.conf." -+"Als u SSSD wilt configureren voor een IPA- of Active Directory-domein, " -+"gebruik dan het realm-gereedschap. Dit zal een initiële configuratie " -+"uitvoeren, wat inhoudt het aanmaken van een Kerberos sleuteltab en het " -+"genereren van een basale SSSD-configuratie. U kunt het daarna optimaliseren " -+"door {sysconfdir}/sssd/sssd.conf te modificeren." - - #. type: Title ~ - #: src/man/authselect-migration.7.adoc:196 -@@ -534,11 +545,11 @@ msgid "" - "running `adcli` to join the domain. It also makes changes to `smb.conf`. You " - "can then tune it up by modifying {sysconfdir}/samba/smb.conf." - msgstr "" --"Als je de machine wilt configureren om Winbind te gebruiken, dan gebruik je " --"`realm`. Deze zal een initiële instelling uitvoeren wat het aanmaken van een " --"Kerberos keytab en het uitvoeren van `adcli` om toe te treden tot het domein " --"met zich meebrengt. Het brengt ook veraderingen aan in `smb.conf`. Je kunt " --"dit daarna bijstellen met het veranderen van {sysconfdir}/samba/smb.conf." -+"Als u de machine wilt configureren om Winbind te gebruiken, gebruik dan " -+"'realm'. Deze zal een initiële configuratie uitvoeren, wat inhoudt het " -+"aanmaken van een Kerberos sleuteltab en het uitvoeren van 'adcli' om toe te " -+"treden tot het domein. Het wijzigt ook 'smb.conf'. U kunt het daarna " -+"optimaliseren door {sysconfdir}/samba/smb.conf te modificeren." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:203 -@@ -554,9 +565,9 @@ msgid "" - "authentication work. First, you need to set NIS domain and optionally also " - "NIS server in {sysconfdir}/yp.conf." - msgstr "" --"Er zijn meerdere plaatsen die geconfigureerd moeten worden om NIS " --"authenticatie te laten werken. Eerst moet je een NIS domein en optioneel ook " --"een NIS server instellen in {sysconfdir}/yp.conf." -+"Er zijn enkele zaken die geconfigureerd moeten worden om NIS-authenticatie " -+"te laten werken. U moet namelijk een NIS-domein en desgewenst ook een NIS-" -+"server instellen in {sysconfdir}/yp.conf." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:208 -@@ -579,7 +590,7 @@ msgstr "" - #. type: Plain text - #: src/man/authselect-migration.7.adoc:216 - msgid "NIS domain must be also set in system network configuration." --msgstr "NIS domein moet ook ingesteld worden in de systeemnetwerkconfiguratie." -+msgstr "NIS-domein moet ook ingesteld worden in de systeemnetwerkconfiguratie." - - #. type: Block title - #: src/man/authselect-migration.7.adoc:217 -@@ -600,9 +611,9 @@ msgid "" - "reboot your system. Additionaly, it may be necessary to enable NIS in " - "selinux." - msgstr "" --"Nu kun je de domeinnaam instellen op de commandoregel dus is het niet nodig " --"om je steem opnieuw op te starten. Daarnaast kan het nodig zijn om NIS in " --"selinux aan te zetten." -+"Welnu, u kunt de domeinnaam instellen op de commandoregel dus is het niet " -+"nodig uw systeem te herstarten. Tevens kan het nodig zijn om NIS in selinux " -+"aan te zetten." - - #. type: delimited block - - #: src/man/authselect-migration.7.adoc:228 -@@ -628,10 +639,10 @@ msgid "" - "should use the password policy that is enforced by the respective remote " - "server." - msgstr "" --"Authselect zet de `pam_pwquality` module aan om wachtwoord " --"kwaliteitsrestricties te forceren. Deze module wordt alleen voor lokale " --"gebruikers aangezet. Gebruikers op afstand moeten de wachtwoordbeleid " --"gebruiken dat geldt op de respectivele server op afstand." -+"Authselect zet de module 'pam_pwquality' aan om kwaliteitseisen aan " -+"wachtwoorden op te leggen. Deze module wordt alleen voor lokale gebruikers " -+"aangezet. Afgelegen gebruikers moeten het wachtwoordbeleid volgen dat op hun " -+"afgelegen server wordt afgedwongen." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:240 -@@ -640,15 +651,15 @@ msgid "" - "pwquality.conf. See pam_pwquality(8) to see its configuration options and " - "defaults." - msgstr "" --"De `pam_pwquality` module kan geconfigureerd worden in {sysconfdir}/security/" --"pwquality.conf. Zie pam_pwquality(8) voor de configuratie opties en " --"standaarden." -+"De module 'pam_pwquality' kan geconfigureerd worden in {sysconfdir}/security/" -+"pwquality.conf. Zie pam_pwquality(8) voor de instelmogelijkheden en de " -+"standaardwaarden." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:242 - #, no-wrap - msgid "STARTING SERVICES" --msgstr "SERVICES OPSTARTEN" -+msgstr "DIENSTEN OPSTARTEN" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:245 -@@ -656,8 +667,8 @@ msgid "" - "Depending on your configuration, you need to start required services " - "manually with systemd." - msgstr "" --"Afhankelijk van je configuratie, moet je vereiste services handmatig starten " --"met systemd." -+"Afhankelijk van uw configuratie, moet u de benodigde diensten handmatig " -+"starten met systemd." - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:249 -@@ -689,7 +700,7 @@ msgstr "" - #. type: Plain text - #: src/man/authselect-migration.7.adoc:260 - msgid "If mkhomedir feature is enabled" --msgstr "Als de mkhomedir feature aangezet is" -+msgstr "Als de mkhomedir-functie aangezet is" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:262 -@@ -701,7 +712,7 @@ msgstr "systemctl enable oddjobd.service ; systemctl start oddjobd.service\n" - #: src/man/authselect-migration.7.adoc:264 - #, no-wrap - msgid "AUTHCONFIG TOOLS" --msgstr "AUTHCONFIG GEREEDSCHAPPEN" -+msgstr "AUTHCONFIG-GEREEDSCHAPPEN" - - #. type: Plain text - #: src/man/authselect-migration.7.adoc:268 -@@ -710,9 +721,9 @@ msgid "" - "tool, please switch to native _openssl_ command: *openssl rehash " - "* that serves the same purpose." - msgstr "" --"Authconfig levert een gereedschap met de naam _cacertdir_rehash_. Als je " --"afhankelijk bent van dit gereedschap, schakel dan om naar het native " --"_openssl_ commando: *openssl rehash * wat hetzelfde doel dient." -+"Authconfig leverde een gereedschap genaamd _cacertdir_rehash_ mee. Als u " -+"afhankelijk bent van dit gereedschap, stapt u dan over op uw systeemeigen " -+"_openssl_ commando: *openssl rehash * dat hetzelfde doel dient." - - #. type: Title - - #: src/man/authselect-migration.7.adoc:270 -diff --git a/src/man/po/authselect-profiles.5.adoc.cs.po b/src/man/po/authselect-profiles.5.adoc.cs.po -index f7a3550..cf90fa4 100644 ---- a/src/man/po/authselect-profiles.5.adoc.cs.po -+++ b/src/man/po/authselect-profiles.5.adoc.cs.po -@@ -1,17 +1,19 @@ - # Josef Hruška , 2019. #zanata -+# Jan Kalabza , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2019-09-08 11:16+0000\n" --"Last-Translator: Josef Hruška \n" --"Language-Team: Czech\n" -+"PO-Revision-Date: 2023-05-02 18:20+0000\n" -+"Last-Translator: Jan Kalabza \n" -+"Language-Team: Czech \n" - "Language: cs\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2\n" -+"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 -@@ -132,13 +134,12 @@ msgstr "*system-auth*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:40 --#, fuzzy - msgid "" - "PAM stack that is included from nearly all individual service configuration " - "files." - msgstr "" --"Stoh PAM, který je vložen z téměř každého jednotlivého konfiguračního " --"souboru služby." -+"PAM stack, který je součástí téměř všech konfiguračních souborů jednotlivých " -+"služeb." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:41 -@@ -165,7 +166,6 @@ msgstr "*postlogin*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:54 --#, fuzzy - msgid "" - "The purpose of this PAM stack is to provide a common place for all PAM " - "modules which should be called after the stack configured in system-auth or " -@@ -175,13 +175,13 @@ msgid "" - "regardless of the success or failure of the modules in the system-auth " - "configuration file._" - msgstr "" --"Účelem tohoto stohu PAM je poskytovat jedno místo pro všechny moduly PAM, " --"které by měly být volány po stohu nakonfigurovaném v system-auth nebo " --"ostatních společných konfiguračních souborech PAM. Je vkládán ze všech " --"jednotlivých konfiguračních souborů služeb, které poskytují přihlašovací " --"službu s shellem nebo souborovým přístupem. _POZNÁMKA: moduly v " --"konfiguračním souboru postlogin jsou vykonány bez ohledu na úspěch či " --"selhání modulů v konfiguračním souboru system-auth._" -+"Účelem tohoto zásobníku PAM je poskytnout společné místo pro všechny moduly " -+"PAM, které by měly být volány po zásobníku nakonfigurovaném v system-auth " -+"nebo jiných běžných konfiguračních souborech PAM. Je zahrnut ze všech " -+"konfiguračních souborů jednotlivých služeb, které poskytují přihlašovací " -+"službu s přístupem k shellu nebo souborům. _POZNÁMKA: moduly v konfiguračním " -+"souboru postlogin se spustí bez ohledu na úspěch nebo neúspěch modulů v " -+"konfiguračním souboru system-auth._" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:55 -@@ -430,7 +430,7 @@ msgid "" - "otherwise with an empty string." - msgstr "" - "Není-li \"vlastnost\" určena, nahraď tento operátor řetězcem \"pravda\", " --"jinak prázdným řetězcem. " -+"jinak prázdným řetězcem." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:130 -diff --git a/src/man/po/authselect-profiles.5.adoc.fa.po b/src/man/po/authselect-profiles.5.adoc.fa.po -index f8eb663..58b2eab 100644 ---- a/src/man/po/authselect-profiles.5.adoc.fa.po -+++ b/src/man/po/authselect-profiles.5.adoc.fa.po -@@ -2,17 +2,21 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Ahmad Haghighi , 2020. -+# Taha Mokhtary , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2023-05-28 19:20+0000\n" -+"Last-Translator: Taha Mokhtary \n" -+"Language-Team: Persian \n" - "Language: fa\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.17\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 -@@ -24,7 +28,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "نام" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 -diff --git a/src/man/po/authselect-profiles.5.adoc.nl.po b/src/man/po/authselect-profiles.5.adoc.nl.po -index 2130e1b..aa85ef5 100644 ---- a/src/man/po/authselect-profiles.5.adoc.nl.po -+++ b/src/man/po/authselect-profiles.5.adoc.nl.po -@@ -1,19 +1,21 @@ - # Geert Warrink , 2018. #zanata, 2020. - # Geert Warrink , 2019. #zanata, 2020. -+# Maarten , 2023. -+# Pavel Brezina , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2020-02-18 15:38+0000\n" --"Last-Translator: Geert Warrink \n" -+"PO-Revision-Date: 2023-08-01 12:23+0000\n" -+"Last-Translator: Pavel Brezina \n" - "Language-Team: Dutch \n" -+"authselect/12x-authselect-profiles5adoc/nl/>\n" - "Language: nl\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.18.2\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 -@@ -30,7 +32,7 @@ msgstr "NAAM" - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 - msgid "authselect-profiles - how to extend authselect profiles." --msgstr "authselect-profiles - hoe breid je authselect profielen uit." -+msgstr "authselect-profiles - hoe u authselect-profielen uitbreidt." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:10 -@@ -44,19 +46,19 @@ msgid "" - "This manual page explains how are authselect profiles organized and how to " - "create new profiles." - msgstr "" --"Deze handboekpagina legt uit hoe authselect profielen opgebouwd zijn en hoe " --"je nieuwe profielen aanmaakt." -+"Deze pagina legt uit hoe authselect-profielen gestructureerd zijn en hoe u " -+"nieuwe profielen maakt." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:15 - #, no-wrap - msgid "PROFILE DIRECTORIES" --msgstr "PROFIELMAPPEN" -+msgstr "MAPPEN MET PROFIELEN" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:17 - msgid "Profiles can be found in one of three directories." --msgstr "Profielen in één van drie mappen gevonden worden." -+msgstr "Profielen kunnen gevonden worden in één van drie mappen." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:18 -@@ -69,8 +71,8 @@ msgstr "*{AUTHSELECT_PROFILE_DIR}*" - msgid "" - "Read-only directory containing profiles shipped together with authselect." - msgstr "" --"Alleen-lezen map welke profielen bevat die tezamen met authselect geleverd " --"worden." -+"Alleen-lezen-map die profielen bevat die samen met authselect geleverd " -+"werden." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:21 -@@ -84,8 +86,8 @@ msgid "" - "Read-only directory for vendor-specific profiles that can override the ones " - "in _default_ directory." - msgstr "" --"Alleen-lezen map welke leverancier specifieke profielen bevat die de " --"profielen in de _standaard_ map kun overschrijven." -+"Alleen-lezen-map voor leveranciersprofielen die de profielen in de " -+"_standaardmap_ terzijde kunnen schuiven." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:25 -@@ -96,7 +98,7 @@ msgstr "*{AUTHSELECT_CUSTOM_DIR}*" - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:27 - msgid "Place for administrator-defined profiles." --msgstr "Map voor profielen gedefinieerd door de beheerder." -+msgstr "Plaats voor profielen die gedefinieerd werden door de beheerder." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:29 -@@ -113,20 +115,20 @@ msgid "" - msgstr "" - "Elk profiel bestaat uit één of meer van deze bestanden die een verplichte " - "profielbeschrijving bieden en de veranderingen beschrijven die in het " --"systeem zijn aangebracht." -+"systeem worden aangebracht." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:34 - #, no-wrap - msgid "*README*" --msgstr "*README*" -+msgstr "*LEES MIJ*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:36 - msgid "" - "Description of the profile. The first line must be a name of the profile." - msgstr "" --"Beschrijving van het profiel. De eerste regel meot de naam van het profiel " -+"Beschrijving van het profiel. De eerste regel moet de naam van het profiel " - "zijn." - - #. type: Labeled list -@@ -141,8 +143,8 @@ msgid "" - "PAM stack that is included from nearly all individual service configuration " - "files." - msgstr "" --"PAM stack die ingesloten wordt van bijna alle individuele service " --"configuratiebestanden." -+"PAM-stack die wordt toegevoegd aan bijna alle configuratiebestanden van " -+"diensten." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:41 -@@ -157,9 +159,9 @@ msgid "" - "different types of devices via simultaneously running individual " - "conversations instead of one aggregate conversation." - msgstr "" --"Deze PAM stacks zijn voor toepassingen die authenticatie afhandelen voor " --"verschillende types apparaten via gelijktijdige uitvoering van individuele " --"conversaties in plaats van een samengevoegde conversatie." -+"Deze PAM-stacks zijn voor toepassingen die authenticatie vanaf verschillende " -+"typen van apparaten afhandelen via simultane individuele conversaties in " -+"plaats van een samengevoegde conversatie." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:46 -@@ -178,13 +180,14 @@ msgid "" - "regardless of the success or failure of the modules in the system-auth " - "configuration file._" - msgstr "" --"Het doel van deze PAM stack is het bieden van een algemene plaats voor alle " --"PAM modules die aangeroepen moeten worden na de stack geconfigureerd in " --"system-auth of de andere algemene PAM configuratiebestanden. Het wordt " --"ingevoegd vanuit alle individuele service configuratiebestanden die " --"inlogservice bieden met shell of bestand toegang. _MERK OP: de modules in de " --"postlogin configuratiebestand worden uitgevoerd onafhankelijk van het succes " --"of mislukken van de modules in het system-auth configuratiebestand._" -+"Het doel van deze PAM-stack is het bieden van een gemeenschappelijke plaats " -+"voor alle PAM-modules welke aangeroepen behoren te worden nadat de stack " -+"geconfigureerd werd met system-auth of de andere algemene PAM-" -+"configuratiebestanden. Hij wordt ingevoegd in alle configuratiebestanden " -+"voor de individuele diensten die een inlogdienst bieden voor toegang tot een " -+"shell of tot bestanden. _OPMERKING: De modules in het postlogin-" -+"configuratiebestand worden uitgevoerd onafhankelijk van het succes of het " -+"mislukken van de modules in het system-auth-configuratiebestand._" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:55 -@@ -199,9 +202,9 @@ msgid "" - "must be set. Maps that are not specified by the profile are included from " - "{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf." - msgstr "" --"Naam Service Switch configuratiebestand. Alleen mappen relevant voor het " --"profiel moeten ingesteld zijn. Mappen die niet door het profiel " --"gespecificeerd worden worden ingevoegd uit {AUTHSELECT_CONFIG_DIR}/user-" -+"Name Service Switch-configuratiebestand. Alleen afbeeldingen relevant voor " -+"het profiel moeten ingesteld zijn. Afbeeldingen die niet gespecificeerd " -+"worden door het profiel worden ingevoegd uit {AUTHSELECT_CONFIG_DIR}/user-" - "nsswitch.conf." - - #. type: Labeled list -@@ -217,9 +220,9 @@ msgid "" - "for gnome login screen in order to enable or disable smartcard and " - "fingerprint authentication." - msgstr "" --"Veranderingen in de dconf database. Het hoofdgebruik van dit bestand is het " --"instellen van veranderingen voor het gnome inlogscherm voor het aan of " --"uitzetten smartcard en and vingerafdruk authenticatie." -+"Wijzigingen in de dconf-database. De belangrijkste toepassing van dit " -+"bestand is het instellen van wijzigingen van het GNOME inlogscherm voor het " -+"aan- of uitzetten van authenticatie met smartcard of vingerafdruk." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:65 -@@ -231,13 +234,14 @@ msgstr "*dconf-locks*" - #: src/man/authselect-profiles.5.adoc:67 - msgid "This file define locks on values set in dconf database." - msgstr "" --"Dit bestand definieert sloten voor waardes ingesteld in de dconf database." -+"Dit bestand definieert vergrendelingen op waarden ingesteld in de dconf-" -+"database." - - #. type: Title ~ - #: src/man/authselect-profiles.5.adoc:69 - #, no-wrap - msgid "CONDITIONAL LINES" --msgstr "CONDITIONELE REGELS" -+msgstr "VOORWAARDELIJKE REGELS" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:73 -@@ -246,9 +250,9 @@ msgid "" - "with optional usage of several operators that can be used to provide some " - "optional profile features." - msgstr "" --"Elk van dezr bestanden dient als een sjabloon. Een sjabloon is een gewoon " --"tekstbestand met optioneel gebruik van verschillende operatoren die gebruikt " --"kunnen worden voor het bieden van optionele profieleigenschappen." -+"Elk van deze bestanden dient als een sjabloon. Een sjabloon is een gewoon " -+"tekstbestand met optioneel gebruik van verschillende operatoren om " -+"bijzondere profielfuncties te kunnen verkrijgen." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:74 -@@ -264,10 +268,10 @@ msgid "" - "whole line with this operator will be removed and the rest of the template " - "will be processed." - msgstr "" --"Stop onmiddellijk met het verwerken van het bestand behalve als \"feature\" " -+"Stop onmiddellijk met het verwerken van het bestand tenzij \"feature\" " - "gedefinieerd is (de rest van de bestandsinhoud zal verwijderd worden). Als " - "\"feature\" gedefinieerd is, zal de gehele regel met deze operator " --"verwijderd worden em de rest van de sjabloon zal verwerkt worden." -+"verwijderd worden en de rest van de sjabloon zal verwerkt worden." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:80 -@@ -283,11 +287,11 @@ msgid "" - "\"feature\" is not defined, the whole line with this operator will be " - "removed and the rest of the template will be processed." - msgstr "" --"Tegenovergestelde van \"continue if\". Stop onmiddellijk met het verwerken " --"van het bestand als \"feature\" gedefinieerd is (de rest van de " --"bestandsinhoud zal verwijderd worden). Als \"feature\" niet gedefinieerd is, " --"zal de gehele regel met deze operator verwijderd worden em de rest van de " --"sjabloon zal verwerkt worden." -+"Tegengestelde van \"continue if\". Stop onmiddellijk het verwerken van het " -+"bestand als \"feature\" gedefinieerd is (de rest van de bestandsinhoud zal " -+"verwijderd worden). Als \"feature\" niet gedefinieerd is, zal de gehele " -+"regel met deze operator verwijderd worden en de rest van de sjabloon zal " -+"verwerkt worden." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:86 -@@ -301,7 +305,7 @@ msgid "" - "Include the line where this operator is placed only if \"feature\" is " - "defined." - msgstr "" --"Voeg de regel waarin deze operator geplaatst alleen in als \"feature\" " -+"Voeg de regel waarin deze operator voorkomt alleen in als \"feature\" " - "gedefinieerd is." - - #. type: Labeled list -@@ -316,8 +320,8 @@ msgid "" - "Opposite to \"include-if\". Include the line where this operator is placed " - "only if \"feature\" is not defined." - msgstr "" --"Tegenovergestelde van \"include-if\". Voeg de regel waarin deze operator " --"geplaatst alleen in als \"feature\" niet gedefinieerd is." -+"Tegengestelde van \"include-if\". Voeg de regel waarin deze operator " -+"voorkomt alleen in als \"feature\" niet gedefinieerd is." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:94 -@@ -332,9 +336,9 @@ msgid "" - "whole line with this operator is removed, thus it is not possible to add " - "anything else around this operator at the same line." - msgstr "" --"Zet feature \"implied-feature\" aan als feature \"feature\" aangezet is. De " --"gehele regel met deze operator wordt verwijderd, het is dus niet mogelijk om " --"iets toe te voegen rond deze operator op dezelfde regel." -+"Zet functie \"implied-feature\" aan als functie \"feature\" aangezet is. De " -+"gehele regel met deze operator wordt verwijderd, dus is het niet mogelijk " -+"iets anders toe te voegen rond deze operator op dezelfde regel." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:99 -@@ -348,8 +352,8 @@ msgid "" - "If \"feature\" is defined, replace this operator with string \"true\", " - "otherwise with string \"false\"." - msgstr "" --"Als \"feature\" gedefinieerd is, wordt deze operator vervangen met de string " --"\"true\", anders- met de string \"false\"." -+"Als \"feature\" gedefinieerd is, vervang dan deze operator met de tekenreeks " -+"\"true\", en anders met de tekenreeks \"false\"." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:103 -@@ -363,8 +367,8 @@ msgid "" - "If \"feature\" is defined, replace this operator with string \"true\", " - "otherwise with an empty string." - msgstr "" --"Als \"feature\" gedefinieerd is, wordt deze operator vervangen met de string " --"\"true\", anders- met een lege string." -+"Als \"feature\" gedefinieerd is, vervang dan deze operator met de tekenreeks " -+"\"true\", en anders met een lege tekenreeks." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:110 -@@ -373,10 +377,10 @@ msgid "" - "specifying single feature name. In this case the expression will evaluate to " - "true or false and the conditional operator will act upon the result." - msgstr "" --"Het is ook mogelijk om logische expressies in de conditionele regel te " --"gebruiken in plaats van het specificeren van een enkele functienaam. In dit " --"geval wordt de expressie geëvalueerd naar true of false en de conditionele " --"operator zal handelen op het resultaat." -+"Het is ook mogelijk logische expressies in de voorwaardelijke regel te " -+"gebruiken in plaats van een enkele functie te noemen. In dit geval zal de " -+"expressie geëvalueerd worden tot true of false en de voorwaardelijke " -+"operator zal handelen naar de uitkomst." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:115 -@@ -386,11 +390,11 @@ msgid "" - "from the following logical operators: _and_, _or_ and _not_. The expression " - "may also be enclosed in parentheses and contain multiple subexpressions." - msgstr "" --"De expressie syntaxis bestaat uit functienamen (bijv. _\"feature\"_) welke " --"_true_ teruggeeft als de functie gedefinieerd is of _false_ als het niet " --"gedefinieerd is en uit de volgende logische operatoren: _and_, _or_ en " --"_not_. De expressie kan ook tussen haakjes staan en meerdere sub-expressies " --"bevatten." -+"De syntaxis van een expressie bestaat uit de namen van functies (bijv. " -+"_\"feature\"_), die _true_ retourneren als de functie gedefinieerd is en in " -+"_false_ als hij niet gedefinieerd is, en uit de volgende logische operatoren:" -+" _and_, _or_ en _not_. De expressie mag tussen haakjes gezet worden en mag " -+"meerdere expressies bevatten." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:117 -@@ -409,8 +413,8 @@ msgid "" - "If \"feature1\" or \"feature2\" is defined, replace this operator with " - "string \"true\", otherwise with an empty string." - msgstr "" --"Als \"feature1\" of \"feature2\" gedefinieerd is, wordt deze operator " --"vervangen door de string \"true\", anders door een lege string." -+"Als \"feature1\" or \"feature2\" gedefinieerd is, vervang deze operator door " -+"de tekenreeks \"true\", en anders door een lege tekenreeks." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:122 -@@ -424,8 +428,8 @@ msgid "" - "If \"feature\" is not defined, replace this operator with string \"true\", " - "otherwise with string \"false\"." - msgstr "" --"Als \"feature\" niet gedefinieerd is, wordt deze operator vervangen met de " --"string \"true\", anders- met de string \"false\"." -+"Als \"feature\" niet gedefinieerd is, vervang deze operator door de " -+"tekenreeks \"true\", en anders door de tekenreeks \"false\"." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:126 -@@ -439,8 +443,8 @@ msgid "" - "If \"feature\" is not defined, replace this operator with string \"true\", " - "otherwise with an empty string." - msgstr "" --"Als \"feature\" niet gedefinieerd is, wordt deze operator vervangen met de " --"string \"true\", anders- met een lege string." -+"Als \"feature\" niet gedefinieerd is, vervang deze operator dan door de " -+"tekenreeks \"true\", en anders met een lege tekenreeks." - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:130 -@@ -455,9 +459,9 @@ msgid "" - "defined replace this operator with string \"true\", otherwise with an empty " - "string." - msgstr "" --"Als \"feature1\", en één van \"feature2\" of \"feature3\" gedefinieerd zijn, " --"wordt deze operator vervangen door de string \"true\", anders door een lege " --"string." -+"Als \"feature1\" gedefinieerd is, en tevens \"feature2\" of \"feature3\" " -+"gedefinieerd zijn, vervang dan deze operator door de tekenreeks \"true\", en " -+"anders door een lege tekenreeks." - - #. type: Title ~ - #: src/man/authselect-profiles.5.adoc:135 -@@ -471,9 +475,8 @@ msgid "" - "Here is an example of using \"if\" operator. If \"with-sudo\" feature is " - "enabled, it will add \"sss\" to sudoers line." - msgstr "" --"Hier is een voorbeeld van het gebruik van de \"if\" operator. Als de \"with-" --"sudo\" eigenschap aangezet is, zal het \"sss\" torvoegen aan de sudoers " --"regel." -+"Hier is een voorbeeld van het gebruik van de operator \"if\". Als de functie " -+"\"with-sudo\" aangezet is, zal het \"sss\" torvoegen aan de sudoers-regel." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:145 -@@ -501,15 +504,14 @@ msgid "" - "If it is enabled and also \"with-faillock\" feature is enabled, it will also " - "enable support for pam_faillock." - msgstr "" --"Hier is een voorbeeld van \"continue-if\" en \"include-if\" operatoren. Het " --"resulterende bestand zal leeg zijn behalve als de \"with-smartcard\" " --"eigenschap aangezet is. Als het aangezet is en ook de \"with-faillock\" " --"eigenschap aangezet is, zal het ook ondersteuning voor pam_faillock " --"aanzetten." -+"Hier is een voorbeeld van de operatoren \"continue-if\" en \"include-if\". " -+"Het resulterende bestand zal leeg zijn tenzij de functie \"with-smartcard\" " -+"aangezet is. Als het aangezet is en ook de functie \"with-faillock\" " -+"aangezet is, zal het ook ondersteuning voor pam_faillock aanzetten." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:163 --#, fuzzy, no-wrap -+#, no-wrap - msgid "" - " {continue if \"with-smartcard\"}\n" - " auth required pam_env.so\n" -@@ -526,14 +528,21 @@ msgid "" - msgstr "" - " {continue if \"with-smartcard\"}\n" - " auth required pam_env.so\n" --" auth required pam_faildelay.so delay=2000000\n" --" auth required pam_faillock.so preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" --" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" - " auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" --" auth sufficient pam_unix.so nullok try_first_pass\n" --" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" --" auth sufficient pam_sss.so forward_pass\n" --" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth sufficient pam_unix.so " -+"nullok\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" - " auth required pam_deny.so\n" - " ...\n" - -@@ -546,15 +555,15 @@ msgid "" - "not have to include both features but only \"with-smartcard-required\" is " - "necessary." - msgstr "" --"Hier is een voorbeeld van \"continue-if\" met gebruik van logische " --"expressies. Het bestand zal leeg zijn tenzij \"with-smartcard\" og \"with-" --"smartcard-required\" ingesteld is. Dit zal de aanroep van het _authselect " --"select_ commando vereenvoudigen omdat de= 1000 quiet\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth required pam_faillock.so " -+"preauth silent deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" - " auth [default=1 ignore=ignore success=ok] pam_localuser.so\n" --" auth sufficient pam_unix.so nullok try_first_pass\n" --" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" --" auth sufficient pam_sss.so forward_pass\n" --" auth required pam_faillock.so authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" -+" auth sufficient pam_unix.so " -+"nullok\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" -+" auth required pam_faillock.so " -+"authfail deny=4 unlock_time=1200 {include if \"with-faillock\"}\n" - " auth required pam_deny.so\n" - " ...\n" - -@@ -590,14 +606,14 @@ msgid "" - "all relevant PAM modules are used. This will achieve the same behavior as " - "the previous example." - msgstr "" --"Hier is een voorbeeld van de \"imply-if\" operator. Het aanzetten van " -+"Hier is een voorbeeld van de operator \"imply-if\". Het aanzetten van de " - "functie \"with-smartcard-required\" zal ook \"with-smartcard\" aanzetten om " --"er zeker van te zijn dat alle relevante PAM modules gebruikt worden. Dit " --"geeft hetzelfde gedrag als het vorige voorbeeld." -+"er zeker van te zijn dat alle relevante PAM modules gebruikt worden. Dit zal " -+"leiden tot hetzelfde gedrag als bij het vorige voorbeeld." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:201 --#, fuzzy, no-wrap -+#, no-wrap - msgid "" - " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" - " auth required pam_env.so\n" -@@ -616,16 +632,31 @@ msgid "" - msgstr "" - " {imply \"with-smartcard\" if \"with-smartcard-required\"}\n" - " auth required pam_env.so\n" --" auth required pam_faildelay.so delay=2000000\n" --" auth [success=1 default=ignore] pam_succeed_if.so service notin login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" --" auth [success=done ignore=ignore default=die] pam_sss.so require_cert_auth ignore_authinfo_unavail {include if \"with-smartcard-required\"}\n" --" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so uid >= 1000 quiet\n" --" auth [default=1 ignore=ignore success=ok] pam_localuser.so {exclude if \"with-smartcard\"}\n" --" auth [default=2 ignore=ignore success=ok] pam_localuser.so {include if \"with-smartcard\"}\n" --" auth [success=done authinfo_unavail=ignore ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-smartcard\"}\n" --" auth sufficient pam_unix.so {if not \"without-nullok\":nullok} try_first_pass\n" --" auth requisite pam_succeed_if.so uid >= 1000 quiet_success\n" --" auth sufficient pam_sss.so forward_pass\n" -+" auth required pam_faildelay.so " -+"delay=2000000\n" -+" auth [success=1 default=ignore] pam_succeed_if.so " -+"service notin login:gdm:xdm:kdm:kde:xscreensaver:gnome-screensaver:" -+"kscreensaver quiet use_uid {include if \"with-smartcard-required\"}\n" -+" auth [success=done ignore=ignore default=die] pam_sss.so " -+"require_cert_auth ignore_authinfo_unavail {include if \"with" -+"-smartcard-required\"}\n" -+" auth [default=1 ignore=ignore success=ok] pam_succeed_if.so " -+"uid >= 1000 quiet\n" -+" auth [default=1 ignore=ignore success=ok] " -+"pam_localuser.so {exclude if " -+"\"with-smartcard\"}\n" -+" auth [default=2 ignore=ignore success=ok] " -+"pam_localuser.so {include if " -+"\"with-smartcard\"}\n" -+" auth [success=done authinfo_unavail=ignore user_unknown=ignore " -+"ignore=ignore default=die] pam_sss.so try_cert_auth {include if \"with-" -+"smartcard\"}\n" -+" auth sufficient pam_unix.so {if " -+"not \"without-nullok\":nullok}\n" -+" auth requisite pam_succeed_if.so " -+"uid >= 1000 quiet_success\n" -+" auth sufficient pam_sss.so " -+"forward_pass\n" - " auth required pam_deny.so\n" - " ...\n" - -@@ -643,10 +674,11 @@ msgid "" - "files must be present, only *README* is mandatory. Other files can be " - "created on per-need basis." - msgstr "" --"Om binnen authselect een nieuw profiel te registreren, maak je een map aan " --"in een van hierboven aangegeven authselect profiel locaties. Niet alle " --"bestanden hoeven aanwezig te zijn, alleen *README* is verplicht. Andere " --"bestanden kunnen waar nodig aangemaakt worden." -+"Om binnen authselect een nieuw profiel te registreren, maakt u een map aan " -+"in een van de authselect-profiellocaties en vult u de map met de bestanden " -+"die hierboven genoemd werden. Niet alle bestanden hoeven aanwezig te zijn, " -+"alleen *README* is verplicht. Andere bestanden kunnen naar behoefte " -+"toegevoegd worden." - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:212 -@@ -655,9 +687,10 @@ msgid "" - "profile. See *authselect(8)* manual page or *authselect create-profile --" - "help* for more information." - msgstr "" --"Misschien vind je het *authselect create-profile* commando handig bij het " --"aanmaken van een nieuw profiel. Bekijk de *authselect(8)* handleiding of " --"*authselect create-profile --help* voor meer informatie." -+"Misschien vindt u het commando *authselect create-profile* behulpzaam voor " -+"het aanmaken van een nieuw profiel. Raadpleeg de online handleiding met *man " -+"authselect(8)* of type *authselect create-profile --help* voor meer " -+"informatie." - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:214 -diff --git a/src/man/po/authselect-profiles.5.adoc.zh_CN.po b/src/man/po/authselect-profiles.5.adoc.zh_CN.po -index 1a166d9..71b8489 100644 ---- a/src/man/po/authselect-profiles.5.adoc.zh_CN.po -+++ b/src/man/po/authselect-profiles.5.adoc.zh_CN.po -@@ -4,12 +4,13 @@ - # Weblate , 2020. - # Ludek Janda , 2021. - # Jingge Chen , 2022. -+# Merlin Dust , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-05-04 13:50+0200\n" --"PO-Revision-Date: 2022-10-31 11:19+0000\n" --"Last-Translator: Jingge Chen \n" -+"PO-Revision-Date: 2023-02-21 08:20+0000\n" -+"Last-Translator: Merlin Dust \n" - "Language-Team: Chinese (Simplified) \n" - "Language: zh_CN\n" -@@ -17,13 +18,13 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=1; plural=0;\n" --"X-Generator: Weblate 4.14.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect-profiles.5.adoc:2 - #, no-wrap - msgid "authselect-profiles(5)" --msgstr "" -+msgstr "authselect-profiles(5)" - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:6 -@@ -34,7 +35,7 @@ msgstr "名称" - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:8 - msgid "authselect-profiles - how to extend authselect profiles." --msgstr "" -+msgstr "authselect-profiles - 如何扩展authselect配置文件。" - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:10 -@@ -47,60 +48,60 @@ msgstr "描述" - msgid "" - "This manual page explains how are authselect profiles organized and how to " - "create new profiles." --msgstr "" -+msgstr "本手册页介绍了如何组织authselect配置文件以及如何创建新的配置文件。" - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:15 - #, no-wrap - msgid "PROFILE DIRECTORIES" --msgstr "" -+msgstr "配置文件目录" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:17 - msgid "Profiles can be found in one of three directories." --msgstr "" -+msgstr "在三个目录其中之一可以找到配置文件。" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:18 - #, no-wrap - msgid "*{AUTHSELECT_PROFILE_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_PROFILE_DIR}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:20 - msgid "" - "Read-only directory containing profiles shipped together with authselect." --msgstr "" -+msgstr "包含与authselect一起提供的配置文件的只读目录。" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:21 - #, no-wrap - msgid "*{AUTHSELECT_VENDOR_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_VENDOR_DIR}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:24 - msgid "" - "Read-only directory for vendor-specific profiles that can override the ones " - "in _default_ directory." --msgstr "" -+msgstr "特定配置文件的只读目录,可以覆盖默认目录。" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:25 - #, no-wrap - msgid "*{AUTHSELECT_CUSTOM_DIR}*" --msgstr "" -+msgstr "*{AUTHSELECT_CUSTOM_DIR}*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:27 - msgid "Place for administrator-defined profiles." --msgstr "" -+msgstr "管理员定义配置文件的位置。" - - #. type: Title - - #: src/man/authselect-profiles.5.adoc:29 - #, no-wrap - msgid "PROFILE FILES" --msgstr "" -+msgstr "配置文件" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:33 -@@ -108,25 +109,26 @@ msgid "" - "Each profile consists of one or more of these files which provide a " - "mandatory profile description and describe the changes that are done to the " - "system." --msgstr "" -+msgstr "每个配置由一个或多个文件组成,这些文件提供了强制性的配置文件描述,并描述了对" -+"系统所做的更改。" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:34 - #, no-wrap - msgid "*README*" --msgstr "" -+msgstr "*README*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:36 - msgid "" - "Description of the profile. The first line must be a name of the profile." --msgstr "" -+msgstr "配置文件的描述。第一行必须是配置的名称。" - - #. type: Labeled list - #: src/man/authselect-profiles.5.adoc:37 - #, no-wrap - msgid "*system-auth*" --msgstr "" -+msgstr "*system-auth*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:40 -@@ -139,7 +141,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:41 - #, no-wrap - msgid "*password-auth*, *smartcard-auth*, *fingerprint-auth*" --msgstr "" -+msgstr "*password-auth*, *smartcard-auth*, *fingerprint-auth*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:45 -@@ -153,7 +155,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:46 - #, no-wrap - msgid "*postlogin*" --msgstr "" -+msgstr "*postlogin*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:54 -@@ -171,7 +173,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:55 - #, no-wrap - msgid "*nsswitch.conf*" --msgstr "" -+msgstr "*nsswitch.conf*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:59 -@@ -185,7 +187,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:60 - #, no-wrap - msgid "*dconf-db*" --msgstr "" -+msgstr "*dconf-db*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:64 -@@ -199,7 +201,7 @@ msgstr "" - #: src/man/authselect-profiles.5.adoc:65 - #, no-wrap - msgid "*dconf-locks*" --msgstr "" -+msgstr "*dconf-locks*" - - #. type: Plain text - #: src/man/authselect-profiles.5.adoc:67 -diff --git a/src/man/po/authselect.8.adoc.cs.po b/src/man/po/authselect.8.adoc.cs.po -index 98e2ade..bcc5122 100644 ---- a/src/man/po/authselect.8.adoc.cs.po -+++ b/src/man/po/authselect.8.adoc.cs.po -@@ -1,17 +1,19 @@ - # Josef Hruška , 2019. #zanata -+# Jan Kalabza , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2019-09-07 01:07+0000\n" --"Last-Translator: Josef Hruška \n" --"Language-Team: Czech\n" -+"PO-Revision-Date: 2023-05-02 18:20+0000\n" -+"Last-Translator: Jan Kalabza \n" -+"Language-Team: Czech \n" - "Language: cs\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2\n" -+"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -39,9 +41,9 @@ msgstr "SOUHRN" - - #. type: Plain text - #: src/man/authselect.8.adoc:13 --#, fuzzy, no-wrap -+#, no-wrap - msgid " authselect [--debug] [--trace] [--warn] command [command options]\n" --msgstr " authselect [--debug] [--trace] [--warn] příkaz [volby příkazu] \n" -+msgstr " authselect [--debug] [--trace] [--warn] příkaz [volby příkazu]\n" - - #. type: Title - - #: src/man/authselect.8.adoc:15 -@@ -99,6 +101,15 @@ msgid "" - "so if you wish to go back you can restore it with *authselect backup-" - "restore* command (see description below)." - msgstr "" -+"Nástroj Authselect se nedotkne vaší stávající konfigurace, pokud již nebyla " -+"vytvořena tímto nástrojem. Pokud chcete začít používat authselect ke " -+"konfiguraci ověřování systému, zavolejte nejprve *authselect select* s " -+"parametrem *--force* (např. *authselect select sssd --force*). Parametr " -+"*--force* říká nástroji authselect, že může přepsat stávající konfiguraci, " -+"která není součástí nástroje authselect (viz popis níže). Použití parametru " -+"*--force* automaticky vytvoří zálohu aktuální konfigurace, takže pokud se " -+"budete chtít vrátit zpět, můžete ji obnovit příkazem *authselect backup-" -+"restore* (viz popis níže)." - - #. type: Title - - #: src/man/authselect.8.adoc:41 -@@ -133,9 +144,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:49 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--force, -f*" --msgstr "*--force, -f*:" -+msgstr "*--force, -f*" - - #. type: Plain text - #: src/man/authselect.8.adoc:54 -@@ -153,9 +164,9 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 - #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-b*" --msgstr "*-b*:" -+msgstr "*-b*" - - #. type: Plain text - #: src/man/authselect.8.adoc:60 -@@ -174,9 +185,9 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 - #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--backup=NAME*" --msgstr "*--backup=NÁZEV*:" -+msgstr "*--backup=NÁZEV*" - - #. type: Plain text - #: src/man/authselect.8.adoc:65 -@@ -192,9 +203,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:66 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--nobackup*" --msgstr "*--nobackup*:" -+msgstr "*--nobackup*" - - #. type: Plain text - #: src/man/authselect.8.adoc:68 -@@ -204,9 +215,9 @@ msgstr "Nezálohovat systémovou konfiguraci, přestože je nastavena volba *--f - - #. type: Labeled list - #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--quiet, -q*" --msgstr "*--quiet, -q*:" -+msgstr "*--quiet, -q*" - - #. type: Plain text - #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -@@ -283,12 +294,15 @@ msgstr "*list-features* id_profilu" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 --#, fuzzy, no-wrap --#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+#, no-wrap - msgid "" - "List all features available in given profile.\n" - "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." --msgstr "Vypsat všechny vlastnosti v daném profilu. + _Poznámka:_ Vlastnosti jsou pouze vypsány bez popisu. Chcete-li získat i popis, prosíme, prostudujte dokumentaci profilu příkazem *show*." -+msgstr "" -+"Vypsat všechny funkce dostupné v daném profilu.\n" -+"_Poznámka:_ Vypíše pouze funkce bez jakéhokoli popisu. Přečtěte si prosím " -+"dokumentaci k profilu s příkazem *show*, abyste zjistili, co dané funkce " -+"dělají." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -363,9 +377,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:119 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-a, --all*" --msgstr "*-a, --all*:" -+msgstr "*-a, --all*" - - #. type: Plain text - #: src/man/authselect.8.adoc:121 -@@ -375,9 +389,9 @@ msgstr "Zobrazit obsah všech souborů.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:122 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-n, --nsswitch*" --msgstr "*-n, --nsswitch*:" -+msgstr "*-n, --nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:124 -@@ -387,9 +401,9 @@ msgstr "Zobrazit obsah nsswitch.conf.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:125 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-s, --system-auth*" --msgstr "*-s, --system-auth*:" -+msgstr "*-s, --system-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:127 -@@ -399,9 +413,9 @@ msgstr "Zobrazit obsah system-auth.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:128 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-p, --password-auth*" --msgstr "*-p, --password-auth*:" -+msgstr "*-p, --password-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:130 -@@ -411,9 +425,9 @@ msgstr "Zobrazit obsah password-auth.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:131 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-c, --smartcard-auth*" --msgstr "*-c, --smartcard-auth*:" -+msgstr "*-c, --smartcard-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:133 -@@ -423,9 +437,9 @@ msgstr "Zobrazit obsah smartcard-auth.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:134 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-f, --fingerprint-auth*" --msgstr "*-f, --fingerprint-auth*:" -+msgstr "*-f, --fingerprint-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:136 -@@ -435,9 +449,9 @@ msgstr "Zobrazit obsah fingerprint-auth.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:137 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-o, --postlogin*" --msgstr "*-o, --postlogin*:" -+msgstr "*-o, --postlogin*" - - #. type: Plain text - #: src/man/authselect.8.adoc:139 -@@ -447,9 +461,9 @@ msgstr "Zobrazit obsah postlogin.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:140 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-d, --dconf-db*" --msgstr "*-d, --dconf-db*:" -+msgstr "*-d, --dconf-db*" - - #. type: Plain text - #: src/man/authselect.8.adoc:142 -@@ -459,9 +473,9 @@ msgstr "Zobrazit obsah databáze dconf.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:143 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-l, --dconf-lock*" --msgstr "*-l, --dconf-lock*:" -+msgstr "*-l, --dconf-lock*" - - #. type: Plain text - #: src/man/authselect.8.adoc:145 -@@ -545,8 +559,7 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 --#, fuzzy, no-wrap --#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+#, no-wrap - msgid "*create-profile* NAME [--vendor,-v] [options]" - msgstr "*create-profile* NÁZEV [--custom,-c|--vendor,-v] [volby]" - -@@ -565,9 +578,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:184 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--vendor,-v*" --msgstr "*--vendor,-v*:" -+msgstr "*--vendor,-v*" - - #. type: Plain text - #: src/man/authselect.8.adoc:187 -@@ -581,9 +594,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:188 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on=BASE-ID, -b=BASE-ID*" --msgstr "*--base-on=ID-BÁZE, -b=ID-BÁZE*:" -+msgstr "*--base-on=ID-BÁZE, -b=ID-BÁZE*" - - #. type: Plain text - #: src/man/authselect.8.adoc:191 -@@ -619,9 +632,9 @@ msgstr "Vrať chybu.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:196 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on-default*" --msgstr "*--base-on-default*:" -+msgstr "*--base-on-default*" - - #. type: Plain text - #: src/man/authselect.8.adoc:199 -@@ -635,9 +648,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:200 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-meta*" --msgstr "*--symlink-meta*:" -+msgstr "*--symlink-meta*" - - #. type: Plain text - #: src/man/authselect.8.adoc:203 -@@ -651,9 +664,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:204 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-nsswitch*" --msgstr "*--symlink-nsswitch*:" -+msgstr "*--symlink-nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:207 -@@ -667,9 +680,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:208 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-pam*" --msgstr "*--symlink-pam*:" -+msgstr "*--symlink-pam*" - - #. type: Plain text - #: src/man/authselect.8.adoc:211 -@@ -683,9 +696,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:212 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-dconf*" --msgstr "*--symlink-dconf*:" -+msgstr "*--symlink-dconf*" - - #. type: Plain text - #: src/man/authselect.8.adoc:215 -@@ -699,9 +712,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:216 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink=FILE,-s=FILE*" --msgstr "*--symlink=SOUBOR,-s=SOUBOR*:" -+msgstr "*--symlink=SOUBOR,-s=SOUBOR*" - - #. type: Plain text - #: src/man/authselect.8.adoc:219 -@@ -963,13 +976,13 @@ msgstr "" - #: src/man/authselect.8.adoc:310 - #, no-wrap - msgid "TROUBLESHOOTING" --msgstr "" -+msgstr "ŘEŠENÍ PROBLÉMŮ" - - #. type: Title ~ - #: src/man/authselect.8.adoc:313 - #, no-wrap - msgid "How can I tell if my system is using authselect?" --msgstr "" -+msgstr "Jak zjistím, zda můj systém používá authselect?" - - #. type: Plain text - #: src/man/authselect.8.adoc:317 -@@ -979,12 +992,16 @@ msgid "" - "configuration that was generated by authselect but modified manually at some " - "point." - msgstr "" -+"Použijte *authselect check*. Výstup vám řekne, zda máte 1) konfiguraci " -+"vygenerovanou pomocí authselect 2) konfiguraci bez authselect nebo 3) " -+"konfiguraci, která byla vygenerována pomocí authselect, ale v určitém " -+"okamžiku byla upravena ručně." - - #. type: Title ~ - #: src/man/authselect.8.adoc:319 - #, no-wrap - msgid "Is nsswitch.conf supposed to be a symbolic link now?" --msgstr "" -+msgstr "Má být nyní soubor nsswitch.conf symbolickým odkazem?" - - #. type: Plain text - #: src/man/authselect.8.adoc:325 -@@ -995,17 +1012,22 @@ msgid "" - "now owning your configuration and should be used instead of any manual " - "modification." - msgstr "" -+"Authselect generuje konfiguraci systému od začátku a ukládá ji do " -+"{AUTHSELECT_CONFIG_DIR}. Systémové soubory jsou pak vytvořeny jako " -+"symbolické odkazy na tento adresář. Symbolické odkazy se používají k tomu, " -+"aby bylo jasné, že authselect nyní vlastní vaši konfiguraci a že by se měla " -+"používat místo jakýchkoli ručních úprav." - - #. type: Title ~ - #: src/man/authselect.8.adoc:327 - #, no-wrap - msgid "Error: Unexpected changes to the configuration were detected." --msgstr "" -+msgstr "Chyba: Nalezeny neočekávané změny konfigurace." - - #. type: Plain text - #: src/man/authselect.8.adoc:329 - msgid "For example:" --msgstr "" -+msgstr "Na příklad:" - - #. type: delimited block . - #: src/man/authselect.8.adoc:335 -@@ -1017,6 +1039,12 @@ msgid "" - "[error] Unexpected changes to the configuration were detected.\n" - "[error] Refusing to activate profile unless those changes are removed or overwrite is requested.\n" - msgstr "" -+"[error] [/etc/authselect/nsswitch.conf] neexistuje!\n" -+"[error] [/etc/nsswitch.conf] není symbolický odkaz!\n" -+"[error] [/etc/nsswitch.conf] nebyl vytvořen authselectem!\n" -+"[error] Byly zjištěny neočekávané změny v konfiguraci.\n" -+"[Chyba] Odmítá aktivaci profilu, pokud tyto změny nebudou odstraněny nebo " -+"nebude vyžádán přepis.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:339 -@@ -1025,6 +1053,9 @@ msgid "" - "will not be modified. To fix this, please call *authselect select* with *--" - "force* parameter to say that it is all right to overwrite it." - msgstr "" -+"To znamená, že vaše konfigurace je pro authselect neznámá, a proto nebude " -+"upravena. Chcete-li to napravit, zavolejte *authselect select* s parametrem " -+"*--force*, abyste řekli, že ji můžete přepsat." - - #. type: Title - - #: src/man/authselect.8.adoc:341 -@@ -1112,13 +1143,12 @@ msgstr "*{AUTHSELECT_PAM_DIR}/system-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:362 --#, fuzzy - msgid "" - "PAM stack that is included from nearly all individual service configuration " - "files." - msgstr "" --"stoh PAM, který se skládá z téměř všech jednotlivých konfiguračních souborů " --"služby." -+"PAM stack, který je součástí téměř všech konfiguračních souborů jednotlivých " -+"služeb." - - #. type: Labeled list - #: src/man/authselect.8.adoc:363 -@@ -1145,7 +1175,6 @@ msgstr "*{AUTHSELECT_PAM_DIR}/postlogin*" - - #. type: Plain text - #: src/man/authselect.8.adoc:376 --#, fuzzy - msgid "" - "The purpose of this PAM stack is to provide a common place for all PAM " - "modules which should be called after the stack configured in system-auth or " -@@ -1155,12 +1184,12 @@ msgid "" - "regardless of the success or failure of the modules in the system-auth " - "configuration file._" - msgstr "" --"Účelem tohoto stohu PAM je poskytnout společné místo pro všechny moduly PAM, " --"které by měly být zavolány po konfiguraci stohu v system-auth nebo ostatních " --"společných konfiguračních souborech PAM. Je vložen ze všech jednotlivých " --"konfiguračních souborů služeb, které poskytují přihlašovací službu pomocí " --"shellu nebo přístupu k souboru. _POZNÁMKA: moduly v konfiguračním souboru " --"postlogin jsou spuštěny bez ohledu na úspěch či selhání modulů v " -+"Účelem tohoto zásobníku PAM je poskytnout společné místo pro všechny moduly " -+"PAM, které by měly být volány po zásobníku nakonfigurovaném v system-auth " -+"nebo jiných běžných konfiguračních souborech PAM. Je zahrnut ze všech " -+"konfiguračních souborů jednotlivých služeb, které poskytují přihlašovací " -+"službu s přístupem k shellu nebo souborům. _POZNÁMKA: moduly v konfiguračním " -+"souboru postlogin se spustí bez ohledu na úspěch nebo neúspěch modulů v " - "konfiguračním souboru system-auth._" - - #. type: Labeled list -diff --git a/src/man/po/authselect.8.adoc.fa.po b/src/man/po/authselect.8.adoc.fa.po -index 3aa2b3b..ac86f89 100644 ---- a/src/man/po/authselect.8.adoc.fa.po -+++ b/src/man/po/authselect.8.adoc.fa.po -@@ -2,29 +2,33 @@ - # Copyright (C) YEAR Free Software Foundation, Inc. - # This file is distributed under the same license as the PACKAGE package. - # Ahmad Haghighi , 2020. -+# Taha Mokhtary , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" --"Last-Translator: Automatically generated\n" --"Language-Team: none\n" -+"PO-Revision-Date: 2023-05-28 19:20+0000\n" -+"Last-Translator: Taha Mokhtary \n" -+"Language-Team: Persian \n" - "Language: fa\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" -+"Plural-Forms: nplurals=2; plural=n > 1;\n" -+"X-Generator: Weblate 4.17\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 - #, no-wrap - msgid "authselect(8)" --msgstr "" -+msgstr "authselect(8)" - - #. type: Title - - #: src/man/authselect.8.adoc:6 - #, no-wrap - msgid "NAME" --msgstr "" -+msgstr "نام" - - #. type: Plain text - #: src/man/authselect.8.adoc:9 -diff --git a/src/man/po/authselect.8.adoc.fr.po b/src/man/po/authselect.8.adoc.fr.po -index 4a9e835..f04b3b1 100644 ---- a/src/man/po/authselect.8.adoc.fr.po -+++ b/src/man/po/authselect.8.adoc.fr.po -@@ -1,20 +1,21 @@ - # Jean-Baptiste Holcroft , 2019. #zanata - # Pavel Brezina , 2020. #zanata - # Julien Humbert , 2020. -+# grimst , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2020-07-10 02:27+0000\n" --"Last-Translator: Julien Humbert \n" -+"PO-Revision-Date: 2023-03-24 15:20+0000\n" -+"Last-Translator: grimst \n" - "Language-Team: French \n" -+"authselect/12x-authselect8adoc/fr/>\n" - "Language: fr\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n > 1;\n" --"X-Generator: Weblate 4.1.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -43,9 +44,10 @@ msgstr "SYNOPSIS" - - #. type: Plain text - #: src/man/authselect.8.adoc:13 --#, fuzzy, no-wrap -+#, no-wrap - msgid " authselect [--debug] [--trace] [--warn] command [command options]\n" --msgstr " authselect [--debug] [--trace] [--warn] commande [options de la commande] \n" -+msgstr "" -+" authselect [--debug] [--trace] [--warn] commande [options de la commande]\n" - - #. type: Title - - #: src/man/authselect.8.adoc:15 -@@ -135,7 +137,9 @@ msgstr "" - #: src/man/authselect.8.adoc:45 - #, no-wrap - msgid "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" --msgstr "*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] [--backup=NAME]" -+msgstr "" -+"*select* profile_id [features] [-f, --force] [-q, --quiet] [-b] " -+"[--backup=NOM]" - - #. type: Plain text - #: src/man/authselect.8.adoc:48 -@@ -148,9 +152,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:49 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--force, -f*" --msgstr "*--force, -f* :" -+msgstr "*--force, -f*" - - #. type: Plain text - #: src/man/authselect.8.adoc:54 -@@ -169,9 +173,9 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 - #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-b*" --msgstr "*-b* :" -+msgstr "*-b*" - - #. type: Plain text - #: src/man/authselect.8.adoc:60 -@@ -183,16 +187,17 @@ msgid "" - "for *--backup=*.\n" - msgstr "" - "Sauvegarde les fichiers système avant l’activation du profil sélectionné.\n" --"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME.\n" --"L’heure actuelle, liée à une chaîne de caractères unique, est utilisée comme\n" -+"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NOM.\n" -+"L’heure actuelle, liée à une chaîne de caractères unique, est utilisée " -+"comme\n" - "nom de la sauvegarde. Il s’agit d’un raccourci pour *--backup=*.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 - #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--backup=NAME*" --msgstr "*--backup=NAME* :" -+msgstr "*--backup=NOM*" - - #. type: Plain text - #: src/man/authselect.8.adoc:65 -@@ -208,9 +213,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:66 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--nobackup*" --msgstr "*--nobackup* :" -+msgstr "*--nobackup*" - - #. type: Plain text - #: src/man/authselect.8.adoc:68 -@@ -220,9 +225,9 @@ msgstr "Ne pas sauvegarder les fichiers système même si *--force* est activé. - - #. type: Labeled list - #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--quiet, -q*" --msgstr "*--quiet, -q* :" -+msgstr "*--quiet, -q*" - - #. type: Plain text - #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -@@ -301,12 +306,15 @@ msgstr "*list-features* profile_id" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 --#, fuzzy, no-wrap --#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+#, no-wrap - msgid "" - "List all features available in given profile.\n" - "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." --msgstr "Répertorie toutes les fonctionnalités disponibles pour un profil donné. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+msgstr "" -+"Répertoriez toutes les fonctionnalités disponibles dans un profil donné.\n" -+"_Note:_ Cela ne listera que les fonctionnalités sans aucune description. " -+"Veuillez lire la documentation du profil avec *voir* pour voir ce que font " -+"les fonctionnalités." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -323,7 +331,7 @@ msgstr "Afficher les informations sur ce profil." - #: src/man/authselect.8.adoc:102 - #, no-wrap - msgid "*requirements* profile_id [features]" --msgstr "*requirements* profile_id [features]" -+msgstr "*conditions requises* profile_id [fonctionnalités]" - - #. type: Plain text - #: src/man/authselect.8.adoc:104 -@@ -368,7 +376,7 @@ msgstr "" - #: src/man/authselect.8.adoc:115 - #, no-wrap - msgid "*test* profile_id [options] [features]" --msgstr "*test* profile_id [options] [features]" -+msgstr "*test* profile_id [options] [fonctionnalités]" - - #. type: Plain text - #: src/man/authselect.8.adoc:118 -@@ -381,9 +389,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:119 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-a, --all*" --msgstr "*-a, --all*:" -+msgstr "*-a, --all*" - - #. type: Plain text - #: src/man/authselect.8.adoc:121 -@@ -393,9 +401,9 @@ msgstr "Imprimer le contenu de tous les fichiers.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:122 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-n, --nsswitch*" --msgstr "*-n, --nsswitch*:" -+msgstr "*-n, --nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:124 -@@ -405,9 +413,9 @@ msgstr "Imprimer le contenu de nsswitch.conf\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:125 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-s, --system-auth*" --msgstr "*-s, --system-auth*:" -+msgstr "*-s, --system-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:127 -@@ -417,9 +425,9 @@ msgstr "Imprimer le contenu de system-auth\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:128 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-p, --password-auth*" --msgstr "*-p, --password-auth*:" -+msgstr "*-p, --password-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:130 -@@ -429,9 +437,9 @@ msgstr "Imprimer le contenu de password-auth\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:131 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-c, --smartcard-auth*" --msgstr "*-c, --smartcard-auth*:" -+msgstr "*-c, --smartcard-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:133 -@@ -441,9 +449,9 @@ msgstr "Imprimer le contenu de smartcard-auth\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:134 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-f, --fingerprint-auth*" --msgstr "*-f, --fingerprint-auth*:" -+msgstr "*-f, --fingerprint-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:136 -@@ -453,9 +461,9 @@ msgstr "Imprimer le contenu de fingerprint-auth\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:137 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-o, --postlogin*" --msgstr "*-o, --postlogin*:" -+msgstr "*-o, --postlogin*" - - #. type: Plain text - #: src/man/authselect.8.adoc:139 -@@ -465,9 +473,9 @@ msgstr "Imprimer le contenu de postlogin\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:140 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-d, --dconf-db*" --msgstr "*-d, --dconf-db*:" -+msgstr "*-d, --dconf-db*" - - #. type: Plain text - #: src/man/authselect.8.adoc:142 -@@ -477,9 +485,9 @@ msgstr "Imprimer le contenu de la base de données dconf\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:143 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-l, --dconf-lock*" --msgstr "*-l, --dconf-lock*:" -+msgstr "*-l, --dconf-lock*" - - #. type: Plain text - #: src/man/authselect.8.adoc:145 -@@ -491,7 +499,7 @@ msgstr "Imprimer le contenu du verrou dconf\n" - #: src/man/authselect.8.adoc:146 - #, no-wrap - msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" --msgstr "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" -+msgstr "*activation-fonctionnalité* feature [-b] [--backup=NOM] [-q, --quiet]" - - #. type: Plain text - #: src/man/authselect.8.adoc:148 -@@ -507,10 +515,11 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" - msgstr "" --"Sauvegarder les fichiers de sauvegarde du système avant d’activer la fonctionnalité.\n" --"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" --"liée à une chaîne de caractères unique, est utilisée comme nom de la sauvegarde.\n" --"Il s’agit d’un raccourci pour *--backup=*.\n" -+"Sauvegarder les fichiers système avant d’activer la fonctionnalité.\n" -+"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L'heure " -+"actuelle\n" -+"sous forme de chaîne unique est utilisée comme nom pour la sauvegarde.\n" -+"Ceci est un raccourci pour *--backup=*.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:159 -@@ -520,15 +529,16 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"Sauvegarder les fichiers de sauvegarde du système avant d’activer la fonctionnalité.\n" --"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" --"liée à une chaîne de caractères unique, est utilisée comme nom si aucune valeur n’est donnée.\n" -+"Sauvegarder les fichiers système avant d’activer la fonctionnalité.\n" -+"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME.\n" -+"L’heure actuelle sous forme de chaîne unique est utilisée comme nom pour la " -+"sauvegarde si aucune valeur n’est fournie.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:164 - #, no-wrap - msgid "*disable-feature* feature [-b] [--backup=NAME]" --msgstr "*disable-feature* feature [-b] [--backup=NAME]" -+msgstr "*désactivé-fonctvionnalité* fonctionnalité [-b] [--backup=NOM]" - - #. type: Plain text - #: src/man/authselect.8.adoc:166 -@@ -544,9 +554,10 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" - msgstr "" --"Sauvegarder les fichiers de sauvegarde du système avant de désactiver la fonctionnalité.\n" --"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" --"liée à une chaîne de caractères unique, est utilisée comme nom de la sauvegarde.\n" -+"Sauvegarder les fichiers système avant de désactiver la fonctionnalité.\n" -+"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NOM.\n" -+"L’heure actuelle sous forme de chaîne unique sera utilisée comme nom de la " -+"sauvegarde.\n" - "Il s’agit d’un raccourci pour *--backup=*.\n" - - #. type: Plain text -@@ -557,16 +568,16 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"Sauvegarder les fichiers de sauvegarde du système avant de désactiver la fonctionnalité.\n" --"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NAME. L’heure actuelle,\n" --"liée à une chaîne de caractères unique, est utilisée comme nom si aucune valeur n’est donnée.\n" -+"Sauvegarder les fichiers système avant de désactiver la fonctionnalité.\n" -+"La sauvegarde sera stockée dans {AUTHSELECT_BACKUP_DIR}/NOM.\n" -+"L’heure actuelle sous forme de chaîne unique sera utilisée comme nom pour la " -+"sauvegarde si aucune valeur n’est donnée.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 --#, fuzzy, no-wrap --#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+#, no-wrap - msgid "*create-profile* NAME [--vendor,-v] [options]" --msgstr "*create-profile* NOM [--custom,-c|--vendor,-v] [options]" -+msgstr "*créer-profil* NOM[--vendor,-v] [options]" - - #. type: Plain text - #: src/man/authselect.8.adoc:183 -@@ -583,9 +594,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:184 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--vendor,-v*" --msgstr "*--vendor,-v* :" -+msgstr "*--vendor,-v*" - - #. type: Plain text - #: src/man/authselect.8.adoc:187 -@@ -599,9 +610,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:188 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on=BASE-ID, -b=BASE-ID*" --msgstr "*--base-on=BASE-ID, -b=BASE-ID* :" -+msgstr "*--base-on=BASE-ID, -b=BASE-ID*" - - #. type: Plain text - #: src/man/authselect.8.adoc:191 -@@ -639,9 +650,9 @@ msgstr "Renvoie une erreur.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:196 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on-default*" --msgstr "*--base-on-default* :" -+msgstr "*--base-on-default*" - - #. type: Plain text - #: src/man/authselect.8.adoc:199 -@@ -655,9 +666,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:200 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-meta*" --msgstr "*--symlink-meta* :" -+msgstr "*--symlink-meta*" - - #. type: Plain text - #: src/man/authselect.8.adoc:203 -@@ -671,9 +682,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:204 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-nsswitch*" --msgstr "*--symlink-nsswitch* :" -+msgstr "*--symlink-nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:207 -@@ -687,9 +698,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:208 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-pam*" --msgstr "*--symlink-pam* :" -+msgstr "*--symlink-pam*" - - #. type: Plain text - #: src/man/authselect.8.adoc:211 -@@ -703,9 +714,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:212 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-dconf*" --msgstr "*--symlink-dconf* :" -+msgstr "*--symlink-dconf*" - - #. type: Plain text - #: src/man/authselect.8.adoc:215 -@@ -719,9 +730,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:216 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink=FILE,-s=FILE*" --msgstr "*--symlink=FICHIER,-s=FICHIER* :" -+msgstr "*--symlink=FICHIER,-s=FICHIER*" - - #. type: Plain text - #: src/man/authselect.8.adoc:219 -@@ -766,7 +777,7 @@ msgstr "" - #: src/man/authselect.8.adoc:228 - #, no-wrap - msgid "*backup-remove* BACKUP" --msgstr "*backup-remove* BACKUP" -+msgstr "*backup-supression* SAUVEGARDE" - - #. type: Plain text - #: src/man/authselect.8.adoc:230 -@@ -777,7 +788,7 @@ msgstr "Supprime de façon permanente la sauvegarde intitulée _BACKUP_." - #: src/man/authselect.8.adoc:231 - #, no-wrap - msgid "*backup-restore* BACKUP" --msgstr "*backup-restore* BACKUP" -+msgstr "*backup-restorer* SAUVEGARDE" - - #. type: Plain text - #: src/man/authselect.8.adoc:234 -@@ -785,8 +796,8 @@ msgid "" - "Restore configuration from backup named _BACKUP_. *Note:* this will " - "overwrite current configuration." - msgstr "" --"Restaure la configuration de la sauvegarde intitulée _BACKUP_. *Note:* cela " --"remplacera la configuration actuelle." -+"Restaure la configuration depuis la sauvegarde intitulée _BACKUP_. *Note:* " -+"cela remplacera la configuration actuelle." - - #. type: Title - - #: src/man/authselect.8.adoc:236 -@@ -1097,8 +1108,8 @@ msgid "" - "2: Profile or configuration was not found or the system was not configured " - "with authselect." - msgstr "" --"2: Aucun profil ou configuration n’a pu être trouvé ou le système n’a pas " --"été configuré avec authselect." -+"2 : Aucun profil ou aucune configuration n’a pu être trouvée, ou le système " -+"n’a pas été configuré avec authselect." - - #. type: Plain text - #: src/man/authselect.8.adoc:348 -@@ -1145,8 +1156,9 @@ msgstr "*{AUTHSELECT_NSSWITCH_CONF}*" - - #. type: Plain text - #: src/man/authselect.8.adoc:358 -+#, fuzzy - msgid "Name Service Switch configuration file." --msgstr "Fichier de configuration Name Service Switch." -+msgstr "Nom du fichier de configuration Service Switch." - - #. type: Labeled list - #: src/man/authselect.8.adoc:359 -diff --git a/src/man/po/authselect.8.adoc.hu.po b/src/man/po/authselect.8.adoc.hu.po -index 6c6484b..9776fc4 100644 ---- a/src/man/po/authselect.8.adoc.hu.po -+++ b/src/man/po/authselect.8.adoc.hu.po -@@ -1,18 +1,20 @@ - # Meskó Balázs , 2018. #zanata - # Meskó Balázs , 2019. #zanata -+# Dankaházi (ifj.) István , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2019-10-26 08:22+0000\n" --"Last-Translator: Meskó Balázs \n" --"Language-Team: Hungarian\n" -+"PO-Revision-Date: 2023-05-12 16:21+0000\n" -+"Last-Translator: Dankaházi (ifj.) István \n" -+"Language-Team: Hungarian \n" - "Language: hu\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" --"X-Generator: Zanata 4.6.2\n" --"Plural-Forms: nplurals=2; plural=(n != 1);\n" -+"Plural-Forms: nplurals=2; plural=n != 1;\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -136,9 +138,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:49 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--force, -f*" --msgstr "*--force, -f*:" -+msgstr "*--force, -f*" - - #. type: Plain text - #: src/man/authselect.8.adoc:54 -@@ -157,9 +159,9 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 - #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-b*" --msgstr "*-b*:" -+msgstr "*-b*" - - #. type: Plain text - #: src/man/authselect.8.adoc:60 -@@ -178,9 +180,9 @@ msgstr "" - #. type: Labeled list - #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 - #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--backup=NAME*" --msgstr "*--backup=NÉV*:" -+msgstr "*--backup=NÉV*" - - #. type: Plain text - #: src/man/authselect.8.adoc:65 -@@ -190,30 +192,31 @@ msgid "" - "will be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with\n" - "unique string is used as a name if no value is provided.\n" - msgstr "" --"A rendszerfájlok biztonsági mentése a kiválasztott profil aktiválása\n" --"előtt. A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" --"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" --"karakterlánc lesz a mentés neve.\n" -+"A rendszerfájlok biztonsági mentése a kiválasztott profil aktiválása előtt. " -+"A biztonsági\n" -+"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg más " -+"értéket,\n" -+"akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés neve.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:66 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--nobackup*" --msgstr "*--nobackup*:" -+msgstr "*--nobackup*" - - #. type: Plain text - #: src/man/authselect.8.adoc:68 - #, no-wrap - msgid "Do not backup system configuration even if *--force* is set.\n" - msgstr "" --"Még akkor sem készít biztonsági mentést a rendszerkonfigurációról, ha\n" --"meg van adva a *--force* kapcsoló.\n" -+"Nem készít biztonsági mentést a rendszer konfigurációjáról még akkor sem, ha " -+"*--force* van beállítva.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--quiet, -q*" --msgstr "*--quiet, -q*:" -+msgstr "*--quiet, -q*" - - #. type: Plain text - #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -@@ -269,10 +272,11 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"A rendszerfájlok biztonsági mentése a módosítások aktiválása előtt.\n" --"A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" --"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" --"karakterlánc lesz a mentés neve.\n" -+"A rendszerfájlok biztonsági mentése a módosítások aktiválása előtt. A " -+"biztonsági\n" -+"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg más\n" -+"értéket, akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés neve." -+"\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:91 -@@ -293,12 +297,14 @@ msgstr "*list-features* profilazonosító" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 --#, fuzzy, no-wrap --#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+#, no-wrap - msgid "" - "List all features available in given profile.\n" - "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." --msgstr "Az adott profilban lévő összes elérhető funkció felsorolása. + _Megjegyzés:_ Ez a leírásuk nélkül sorolja fel a funkciókat. A funkciók leírásához olvassa el a profil dokumentációját a *show* paranccsal." -+msgstr "" -+"Az adott profilban lévő összes elérhető funkció felsorolása.\n" -+"_Megjegyzés:_ Ez a leírásuk nélkül sorolja fel a funkciókat. A funkciók " -+"leírásához olvassa el a profil dokumentációját a *show* paranccsal." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -372,9 +378,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:119 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-a, --all*" --msgstr "*-a, --all*:" -+msgstr "*-a, --all*" - - #. type: Plain text - #: src/man/authselect.8.adoc:121 -@@ -384,9 +390,9 @@ msgstr "Az összes fájl tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:122 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-n, --nsswitch*" --msgstr "*-n, --nsswitch*:" -+msgstr "*-n, --nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:124 -@@ -396,9 +402,9 @@ msgstr "Az nsswitch.conf tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:125 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-s, --system-auth*" --msgstr "*-s, --system-auth*:" -+msgstr "*-s, --system-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:127 -@@ -408,9 +414,9 @@ msgstr "A system-auth tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:128 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-p, --password-auth*" --msgstr "*-p, --password-auth*:" -+msgstr "*-p, --password-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:130 -@@ -420,9 +426,9 @@ msgstr "A password-auth tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:131 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-c, --smartcard-auth*" --msgstr "*-c, --smartcard-auth*:" -+msgstr "*-c, --smartcard-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:133 -@@ -432,9 +438,9 @@ msgstr "A smartcard-auth tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:134 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-f, --fingerprint-auth*" --msgstr "*-f, --fingerprint-auth*:" -+msgstr "*-f, --fingerprint-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:136 -@@ -444,9 +450,9 @@ msgstr "A fingerprint-auth tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:137 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-o, --postlogin*" --msgstr "*-o, --postlogin*:" -+msgstr "*-o, --postlogin*" - - #. type: Plain text - #: src/man/authselect.8.adoc:139 -@@ -456,9 +462,9 @@ msgstr "A postlogin tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:140 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-d, --dconf-db*" --msgstr "*-d, --dconf-db*:" -+msgstr "*-d, --dconf-db*" - - #. type: Plain text - #: src/man/authselect.8.adoc:142 -@@ -468,9 +474,9 @@ msgstr "A dconf adatbázis tartalmának kiírása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:143 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-l, --dconf-lock*" --msgstr "*-l, --dconf-lock*:" -+msgstr "*-l, --dconf-lock*" - - #. type: Plain text - #: src/man/authselect.8.adoc:145 -@@ -511,10 +517,11 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"A rendszerfájlok biztonsági mentése a funkció aktiválása előtt.\n" --"A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" --"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" --"karakterlánc lesz a mentés neve.\n" -+"A rendszerfájlok biztonsági mentése a funkció aktiválása előtt. A " -+"biztonsági\n" -+"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg\n" -+"más értéket, akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés " -+"neve.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:164 -@@ -549,10 +556,10 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"A rendszerfájlok biztonsági mentése a funkció letiltása előtt.\n" --"A biztonsági mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME.\n" --"Ha nem ad meg más értéket, akkor a jelenlegi idő és egy egyedi\n" --"karakterlánc lesz a mentés neve.\n" -+"A rendszerfájlok biztonsági mentése a funkció letiltása előtt. A biztonsági\n" -+"mentés tárolási helye: {AUTHSELECT_BACKUP_DIR}/NAME. Ha nem ad meg\n" -+"más értéket, akkor a jelenlegi idő és egy egyedi karakterlánc lesz a mentés " -+"neve.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 -@@ -576,9 +583,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:184 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--vendor,-v*" --msgstr "*--vendor,-v*:" -+msgstr "*--vendor,-v*" - - #. type: Plain text - #: src/man/authselect.8.adoc:187 -@@ -593,9 +600,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:188 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on=BASE-ID, -b=BASE-ID*" --msgstr "*--base-on=ALAP-AZONOSÍTÓ, -b=ALAP-AZONOSÍTÓ*:" -+msgstr "*--base-on=ALAP-AZONOSÍTÓ, -b=ALAP-AZONOSÍTÓ*" - - #. type: Plain text - #: src/man/authselect.8.adoc:191 -@@ -609,11 +616,11 @@ msgstr "" - - #. type: Plain text - #: src/man/authselect.8.adoc:192 --#, no-wrap -+#, fuzzy, no-wrap - msgid "If _BASE-ID_ starts with prefix _custom/_ it is a custom profile.\n" - msgstr "" --"Ha az _ALAP-AZONOSÍTÓ_ a _custom/_ előtaggal kezdődik, akkor\n" --"egy egyéni profil.\n" -+"Ha az _ALAP-AZONOSÍTÓ_ a _custom/_ előtaggal kezdődik, akkor egy egyéni " -+"profil.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:193 -@@ -639,9 +646,9 @@ msgstr "Hiba visszaadása.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:196 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on-default*" --msgstr "*--base-on-default*:" -+msgstr "*--base-on-default*" - - #. type: Plain text - #: src/man/authselect.8.adoc:199 -@@ -667,9 +674,9 @@ msgstr "" - - #. type: Labeled list - #: src/man/authselect.8.adoc:204 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-nsswitch*" --msgstr "*-n, --nsswitch*:" -+msgstr "*-n, --nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:207 -diff --git a/src/man/po/authselect.8.adoc.nl.po b/src/man/po/authselect.8.adoc.nl.po -index 0cc7b78..84ce6f4 100644 ---- a/src/man/po/authselect.8.adoc.nl.po -+++ b/src/man/po/authselect.8.adoc.nl.po -@@ -1,19 +1,20 @@ - # Geert Warrink , 2018. #zanata, 2020. - # Geert Warrink , 2019. #zanata, 2020. -+# Maarten , 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2020-02-18 15:38+0000\n" --"Last-Translator: Geert Warrink \n" -+"PO-Revision-Date: 2023-04-02 20:20+0000\n" -+"Last-Translator: Maarten \n" - "Language-Team: Dutch \n" -+"authselect/12x-authselect8adoc/nl/>\n" - "Language: nl\n" - "MIME-Version: 1.0\n" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 3.10.3\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -36,13 +37,13 @@ msgstr "authselect - selecteert systeemidentiteit en authenticatiebronnen." - #: src/man/authselect.8.adoc:11 - #, no-wrap - msgid "SYNOPSIS" --msgstr "KORTE INHOUD" -+msgstr "SYNOPSIS" - - #. type: Plain text - #: src/man/authselect.8.adoc:13 --#, fuzzy, no-wrap -+#, no-wrap - msgid " authselect [--debug] [--trace] [--warn] command [command options]\n" --msgstr " authselect [--debug] [--trace] [--warn] commando [commando opties] \n" -+msgstr " authselect [--debug] [--trace] [--warn] commando [commando opties]\n" - - #. type: Title - - #: src/man/authselect.8.adoc:15 -@@ -60,11 +61,15 @@ msgid "" - "is selected, *authselect* will create nsswitch.conf(5) and PAM(8) stack to use\n" - "identity and authentication sources defined by the profile.\n" - msgstr "" --"*Authselect* is een gereedschap voor het configureren van systeemidentiteit en authenticatiebronnen\n" --"en aanbieders door het selecteren van een specifiek profiel. Profiel is een set of bestanden die\n" --"beschrijven hoe de resulterende systeemconfiguratie eruit zal zien. Als een profiel\n" --"geselecteerd is, zal *authselect* nsswitch.conf(5) en PAM(8) stack aanmaken voor het gebruik van\n" --"identiteit en authenticatie bronnen gedefinieerd door het profiel.\n" -+"*Authselect* is een gereedschap voor het configureren van systeemidentiteit, " -+"authenticatiebronnen\n" -+"en aanbieders door middel van het selecteren van een specifiek profiel. Een " -+"profiel is een verzameling\n" -+"van bestanden die beschrijft hoe de resulterende systeemconfiguratie eruit " -+"zal zien. Wanneer een profiel\n" -+"is geselecteerd, zal *authselect* nsswitch.conf en een PAM-stack aanmaken om " -+"de identiteits- en\n" -+"authenticatiebronnen te gebruiken die worden gedefinieerd door het profiel.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:27 -@@ -75,17 +80,17 @@ msgid "" - "*authselect*. See _authselect-profiles(5)_ for more information on extending " - "existing profiles." - msgstr "" --"Als de aangeboden profiel set niet voldoende is, kan de beheerder een " --"aangepast profiel aanmaken door deze in een speciale profielmap " --"({AUTHSELECT_CUSTOM_DIR}) te plaatsen. Door dit te doen, is het profiel is " --"onmiddellijk bruikbaar bij *authselect*. Zie _authselect-profiles(5)_ voor " --"meer informatie over het uitbreiden van bestaande profielen." -+"Als de verschafte verzameling van profielen niet voldoende is, kan de " -+"beheerder een aangepast profiel aanmaken door deze in een speciale " -+"profielmap ({AUTHSELECT_CUSTOM_DIR}) te plaatsen. Daarna is het profiel is " -+"onmiddellijk te gebruiken door *authselect*. Zie _authselect-profiles(5)_ " -+"voor meer informatie over het uitbreiden van bestaande profielen." - - #. type: Title - - #: src/man/authselect.8.adoc:29 - #, no-wrap - msgid "OPT-IN TO AUTHSELECT" --msgstr "OPT-IN VOOR AUTHSELECT" -+msgstr "KIEZEN VOOR AUTHSELECT" - - #. type: Plain text - #: src/man/authselect.8.adoc:39 -@@ -100,15 +105,16 @@ msgid "" - "so if you wish to go back you can restore it with *authselect backup-" - "restore* command (see description below)." - msgstr "" --"Authselect raakt je bestaande configuratie niet aan, tenzij deze al door " --"authselect is gemaakt. Als je authselect wilt gaan gebruiken om je " --"systeemauthenticatie te configureren, roep je eerst *authselect select* aan " -+"Authselect tast uw bestaande configuratie niet aan, tenzij zij reeds door " -+"authselect is gecreëerd. Als u authselect wilt gaan gebruiken om uw " -+"systeemauthenticatie te configureren, roept u eerst *authselect select* aan " - "met de parameter *--force* (bijvoorbeeld *authselect select sssd --force*). " --"De *--force* parameter vertelt authselect dat het in orde is om de bestaande " --"niet-authselect configuratie te overschrijven (zie beschrijving hieronder). " --"Met de parameter *--force* wordt automatisch een back-up van je huidige " --"configuratie gemaakt, dus als je terug wil gaan, kun je deze herstellen met " --"het commando *authselect backup-restore* (zie beschrijving hieronder)." -+"De parameter *--force* vertelt authselect dat het in orde is om de bestaande " -+"configuratie te overschrijven (zie beschrijving hieronder). Het gebruik van " -+"de parameter *--force* zal automatisch een back-up van uw huidige " -+"configuratie maken. Als u later terug wilt gaan, dan kunt u met het commando " -+"*authselect backup-restore* uw huidige configuratie herstellen (zie " -+"beschrijving hieronder)." - - #. type: Title - - #: src/man/authselect.8.adoc:41 -@@ -122,9 +128,9 @@ msgid "" - "To list all available commands run *authselect* without any parameters. To " - "print help for the selected command run *authselect COMMAND --help*." - msgstr "" --"Om alle beschikbare commando's te tonen voer je *authselect* uit zonder " --"parameters. Om hulp voor het geselecteerde commando te printen voer je " --"*authselect COMMANDO --help* uit." -+"Om alle beschikbare commando's te tonen voert u *authselect* uit zonder " -+"parameters. Om hulp voor het geselecteerde commando weer te geven voert u *" -+"authselect COMMANDO --help* uit." - - #. type: Labeled list - #: src/man/authselect.8.adoc:45 -@@ -138,14 +144,14 @@ msgid "" - "Activate desired profile. See profile description with *show* command, to " - "list profile specific optional features." - msgstr "" --"Activeert het gewenste profiel. Zie profielbeschrijving met *show* commando, " --"om profiel specifieke optionele eigenschappen te tonen." -+"Activeer het gewenste profiel. Zie profielbeschrijving met *show* commando, " -+"om profielspecifieke optionele functies te tonen." - - #. type: Labeled list - #: src/man/authselect.8.adoc:49 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--force, -f*" --msgstr "*--force, -f*:" -+msgstr "*--force, -f*" - - #. type: Plain text - #: src/man/authselect.8.adoc:54 -@@ -156,17 +162,21 @@ msgid "" - "automatically backup system files before writing any change unless\n" - "*--nobackup* option is set.\n" - msgstr "" --"Schrijft veranderingen weg zelfs als de vorige configuratie niet aangemaakt werd door\n" --"authselect maar door een ander gereedschap of handmatige veranderingen. Deze optie zal\n" --"van systeembestanden automatisch een back-up maken voordat veranderingen weggeschreven worden tenzij\n" --"de *--nobackup* optie ingesteld is.\n" -+"Schrijf veranderingen weg, zelfs als de vorige configuratie niet gecreëerd " -+"werd door\n" -+"authselect maar door een ander gereedschap of door handmatige veranderingen." -+"\n" -+"Deze optie zal van systeembestanden automatisch een back-up maken voordat " -+"de\n" -+"veranderingen weggeschreven worden tenzij de optie *--nobackup* meegegeven\n" -+"wordt.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:55 src/man/authselect.8.adoc:80 - #: src/man/authselect.8.adoc:149 src/man/authselect.8.adoc:167 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-b*" --msgstr "*-b*:" -+msgstr "*-b*" - - #. type: Plain text - #: src/man/authselect.8.adoc:60 -@@ -177,18 +187,20 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat het geselecteerde profiel geactiveerd wordt. De back-up zal\n" --"opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAME. De huidige tijd\n" --"in\n" --"een unieke string worst gebruikt als de naam van de back-up. Dit is een snelkoppeling\n" --"voor *--backup=*.\n" -+"Maak een back-up van systeembestanden voordat het geselecteerde profiel " -+"geactiveerd wordt.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige " -+"tijd is\n" -+"een unieke tekenreeks en wordt gebruikt als de NAAM van de back-up. Dit is " -+"gemakkelijker\n" -+"dan *--backup=* gebruiken.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:61 src/man/authselect.8.adoc:86 - #: src/man/authselect.8.adoc:155 src/man/authselect.8.adoc:173 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--backup=NAME*" --msgstr "*--backup=NAAM*:" -+msgstr "*--backup=NAAM*" - - #. type: Plain text - #: src/man/authselect.8.adoc:65 -@@ -198,27 +210,31 @@ msgid "" - "will be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with\n" - "unique string is used as a name if no value is provided.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat het geselecteerde profiel geactiveerd wordt. De back-up zal\n" --"opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een unieke string\n" --"wordt als naam gebruikt als geen waarde opgegeven wordt.\n" -+"Maak een back-up van systeembestanden voordat het geselecteerde profiel " -+"geactiveerd wordt.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige " -+"tijd is een\n" -+"unieke string en wordt als NAAM gebruikt als geen naam opgegeven wordt.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:66 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--nobackup*" --msgstr "*--nobackup*:" -+msgstr "*--nobackup*" - - #. type: Plain text - #: src/man/authselect.8.adoc:68 - #, no-wrap - msgid "Do not backup system configuration even if *--force* is set.\n" --msgstr "Maak geen back-up van systeemconfiguratie zelfs als *--force* ingesteld is.\n" -+msgstr "" -+"Maak geen back-up van systeemconfiguratie, zelfs als *--force* meegegeven is." -+"\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:69 src/man/authselect.8.adoc:160 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--quiet, -q*" --msgstr "*--quiet, -q*:" -+msgstr "*--quiet, -q*" - - #. type: Plain text - #: src/man/authselect.8.adoc:72 src/man/authselect.8.adoc:163 -@@ -227,8 +243,9 @@ msgid "" - "The command will not print any informational message such as additional\n" - "profile requirements or backup location. Errors are still being print.\n" - msgstr "" --"Het commando zal geen informatie berichten printen zoals extra\n" --"profielvereisten of back-uplocatie. Fouten worden wel geprint.\n" -+"Het commando zal geen enkel bericht ter informatie afdrukken zoals over " -+"extra\n" -+"profielvereisten of over een back-uplocatie. Fouten worden wel geprint.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:73 -@@ -249,8 +266,8 @@ msgstr "" - "vernieuwd werden kan dit commando gebruikt worden om de huidige " - "systeemconfiguratie opnieuw te genereren om deze veranderingen toe te passen " - "op het systeem. Dit commando zal de veranderingen alleen opnieuw toepassen " --"als de bestaande configuratie een geldige authselect configuratie is, anders " --"wordt een fout teruggegeven." -+"als de bestaande configuratie een geldige authselect-configuratie is, anders " -+"wordt een fout geretourneerd." - - #. type: Plain text - #: src/man/authselect.8.adoc:85 -@@ -261,10 +278,11 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat je veranderingen toepast. De back-up\n" --"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in\n" --"een unieke string wordt gebruikt als naam voor de back-up. Dit is een snelkoppeling\n" --"voor *--backup=*.\n" -+"Maak een back-up van systeembestanden voordat wijzigingen worden toegepast.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" -+"unieke string met de huidige tijd zal worden gebruikt als NAAM voor de back-" -+"up.\n" -+"Dit is eenvoudiger dan *--backup=*.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:90 -@@ -274,9 +292,11 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat je veranderingen toepast. De back-up\n" --"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAME. De huidige tijd in een unieke\n" --"string wordt als naam gebruikt als geen waarde is aangeboden.\n" -+"Maak een back-up van systeembestanden voordat wijzigingen worden toegepast.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" -+"unieke string met de huidige tijd zal worden gebruikt als NAAM als geen naam " -+"is\n" -+"gegeven.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:91 -@@ -297,12 +317,15 @@ msgstr "*list-features* profile_id" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 --#, fuzzy, no-wrap --#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+#, no-wrap - msgid "" - "List all features available in given profile.\n" - "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." --msgstr "Toon alle functies die beschikbaar zijn in het gegeven profiel. + _Opmerking:_ Dir zal alleen de functies tonen zonder beschrijving. Lees de profieldocumentatie met *show* om te zien wat de functies doen." -+msgstr "" -+"Toon alle functies die beschikbaar zijn in het gegeven profiel.\n" -+"_Opmerking:_ Dit zal alleen de functies tonen, zonder beschrijving. Gelieve " -+"de profieldocumentatie te lezen met *show* om te zien wat de functies " -+"inhouden." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -313,7 +336,7 @@ msgstr "*show* profile_id" - #. type: Plain text - #: src/man/authselect.8.adoc:101 - msgid "Print information about the profile." --msgstr "Print informatie over het profiel." -+msgstr "Druk informatie af over het profiel." - - #. type: Labeled list - #: src/man/authselect.8.adoc:102 -@@ -324,7 +347,7 @@ msgstr "*requirements* profile_id [features]" - #. type: Plain text - #: src/man/authselect.8.adoc:104 - msgid "Print information about profile requirements." --msgstr "Print informatie ovet de profielvereisten." -+msgstr "Druk informatie af over de profielvereisten." - - #. type: Labeled list - #: src/man/authselect.8.adoc:105 -@@ -339,10 +362,10 @@ msgid "" - "specified, the command will print raw parameters as they were passed to " - "*select* command instead of formatted output." - msgstr "" --"Print informatie over de huidig geselecteerde profielen. Als de *--raw* " --"optie gespecificeerd is, zal het commando ruwe parameters printen zoals ze " --"doorgegeven zijn naar het *select* commando in plaats van geformatteerde " --"output." -+"Druk informatie af over de huidige geselecteerde profielen. Als de optie " -+"*--raw* meegegeven is, zal het commando de parameters afdrukken zoals ze " -+"doorgegeven waren aan het *select*-commando in plaats van als geformatteerde " -+"uitvoer." - - #. type: Labeled list - #: src/man/authselect.8.adoc:110 -@@ -357,15 +380,15 @@ msgid "" - "*authselect* or there are no leftovers from previous authselect " - "configuration)." - msgstr "" --"Check of de huidige configuratie geldig is (of het aangemaakt is door " --"*authselect* of dat er geen restanten zijn van een vorige authselect " -+"Controleer of de huidige configuratie geldig is (zij is aangemaakt door " -+"*authselect* of er zijn geen restanten van een vorige authselect-" - "configuratie)." - - #. type: Labeled list - #: src/man/authselect.8.adoc:115 - #, no-wrap - msgid "*test* profile_id [options] [features]" --msgstr "*test* profile_id [options] [features]" -+msgstr "*test* profile_id [opties] [functies]" - - #. type: Plain text - #: src/man/authselect.8.adoc:118 -@@ -373,127 +396,127 @@ msgid "" - "Print content of files generated by *authselect* without actually writing " - "anything to system configuration." - msgstr "" --"Print de inhoud van bestanden gegenereerd door *authselect* zonder iets naar " --"de systeemconfiguratie weg te schrijven." -+"Druk de inhoud van de bestanden af die werden gegenereerd door *authselect* " -+"zonder daadwerkelijk iets naar de systeemconfiguratie weg te schrijven." - - #. type: Labeled list - #: src/man/authselect.8.adoc:119 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-a, --all*" --msgstr "*-a, --all*:" -+msgstr "*-a, --all*" - - #. type: Plain text - #: src/man/authselect.8.adoc:121 - #, no-wrap - msgid "Print content of all files.\n" --msgstr "Print de inhoud van alle bestandens.\n" -+msgstr "Druk de inhoud van alle bestanden af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:122 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-n, --nsswitch*" --msgstr "*-n, --nsswitch*:" -+msgstr "*-n, --nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:124 - #, no-wrap - msgid "Print nsswitch.conf content.\n" --msgstr "Print nsswitch.conf inhoud.\n" -+msgstr "Druk de inhoud van nsswitch.conf af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:125 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-s, --system-auth*" --msgstr "*-s, --system-auth*:" -+msgstr "*-s, --system-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:127 - #, no-wrap - msgid "Print system-auth content.\n" --msgstr "Print system-auth inhoud.\n" -+msgstr "Druk de inhoud van system-auth af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:128 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-p, --password-auth*" --msgstr "*-p, --password-auth*:" -+msgstr "*-p, --password-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:130 - #, no-wrap - msgid "Print password-auth content.\n" --msgstr "Print password-auth inhoud.\n" -+msgstr "Druk de inhoud van password-auth af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:131 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-c, --smartcard-auth*" --msgstr "*-c, --smartcard-auth*:" -+msgstr "*-c, --smartcard-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:133 - #, no-wrap - msgid "Print smartcard-auth content.\n" --msgstr "Print smartcard-auth inhoud.\n" -+msgstr "Druk de inhoud van smartcard-auth af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:134 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-f, --fingerprint-auth*" --msgstr "*-f, --fingerprint-auth*:" -+msgstr "*-f, --fingerprint-auth*" - - #. type: Plain text - #: src/man/authselect.8.adoc:136 - #, no-wrap - msgid "Print fingerprint-auth content.\n" --msgstr "Print fingerprint-auth inhoud.\n" -+msgstr "Druk de inhoud van fingerprint-auth af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:137 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-o, --postlogin*" --msgstr "*-o, --postlogin*:" -+msgstr "*-o, --postlogin*" - - #. type: Plain text - #: src/man/authselect.8.adoc:139 - #, no-wrap - msgid "Print postlogin content.\n" --msgstr "Print postlogin inhoud.\n" -+msgstr "Druk de inhoud van postlogin af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:140 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-d, --dconf-db*" --msgstr "*-d, --dconf-db*:" -+msgstr "*-d, --dconf-db*" - - #. type: Plain text - #: src/man/authselect.8.adoc:142 - #, no-wrap - msgid "Print dconf database content.\n" --msgstr "Print dconf database inhoud.\n" -+msgstr "Druk de inhoud van de dconf-database af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:143 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*-l, --dconf-lock*" --msgstr "*-l, --dconf-lock*:" -+msgstr "*-l, --dconf-lock*" - - #. type: Plain text - #: src/man/authselect.8.adoc:145 - #, no-wrap - msgid "Print dconf lock content.\n" --msgstr "Print dconf lock inhoud.\n" -+msgstr "Druk de inhoud van de dconf-vergrendeling af.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:146 - #, no-wrap - msgid "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" --msgstr "*enable-feature* feature [-b] [--backup=NAME] [-q, --quiet]" -+msgstr "*enable-feature* functie [-b] [--backup=NAAM] [-q, --quiet]" - - #. type: Plain text - #: src/man/authselect.8.adoc:148 - msgid "Enable feature in the currently selected profile." --msgstr "Zet feature aan in de huidig geselecteerde profiel." -+msgstr "Zet functie aan in de huidige geselecteerde profiel." - - #. type: Plain text - #: src/man/authselect.8.adoc:154 -@@ -504,10 +527,12 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat je de feature aanzet. De back-up\n" --"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" --"unieke string wordt gebruikt als de naam van de back-up. Dit is een snelkoppeling \n" --"voor *--backup=*.\n" -+"Maak een back-up van systeembestanden voordat de functie wordt aangezet.\n" -+"De back-up zal worden opgeslagen in {AUTHSELECT_BACKUP_DIR}/NAAM. Een " -+"unieke\n" -+"tekenreeks met de huidige tijd zal worden gebruikt voor de NAAM van de back-" -+"up.\n" -+"Dit is gemakkelijker dan *--backup=* gebruiken.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:159 -@@ -517,20 +542,22 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat je de feature aanzet. De back-up\n" --"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" --"unieke string wordt gebruikt als geen waarde is opgegeven.\n" -+"Maak een back-up van systeembestanden voordat de functie wordt aangezet.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" -+"unieke tekenreeks met de huidige tijd zal worden gebruikt voor NAAM als " -+"geen\n" -+"naam is opgegeven.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:164 - #, no-wrap - msgid "*disable-feature* feature [-b] [--backup=NAME]" --msgstr "*disable-feature* feature [-b] [--backup=NAAM]" -+msgstr "*disable-feature* functie [-b] [--backup=NAAM]" - - #. type: Plain text - #: src/man/authselect.8.adoc:166 - msgid "Disable feature in the currently selected profile." --msgstr "Zet feature uit in de huidig geselecteerde profiel." -+msgstr "Zet functie uit in de huidige geselecteerde profiel." - - #. type: Plain text - #: src/man/authselect.8.adoc:172 -@@ -541,10 +568,11 @@ msgid "" - "unique string is used as a name of the backup. This is a shortcut\n" - "for *--backup=*.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat je de feature uitzet. De back-up\n" --"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" --"unieke string wordt gebruikt als de naam van de back-up. Dit is een snelkoppeling \n" --"voor *--backup=*.\n" -+"Maak een back-up van systeembestanden voordat de functie wordt uitgezet.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" -+"unieke tekenreeks met de huidige tijd zal worden gebruikt voor de NAAM van " -+"de\n" -+"back-up. Dit is gemakkelijker dan *--backup=* gebruiken.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:177 -@@ -554,16 +582,16 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"Maak een back-up van systeembestanden voordat je de feature uitzet. De back-up\n" --"zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. De huidige tijd in een\n" --"unieke string wordt gebruikt als geen waarde is opgegeven.\n" -+"Maak een back-up van systeembestanden voordat de functie wordt uitgezet.\n" -+"De back-up zal opgeslagen worden in {AUTHSELECT_BACKUP_DIR}/NAAM. Een\n" -+"unieke tekenreeks met de huidige tijd zal gebruikt worden als NAAM als geen\n" -+"naam is opgegeven.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 --#, fuzzy, no-wrap --#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+#, no-wrap - msgid "*create-profile* NAME [--vendor,-v] [options]" --msgstr "*create-profile* NAAM [--custom,-c|--vendor,-v] [opties]" -+msgstr "*create-profile* NAAM [--vendor,-v] [opties]" - - #. type: Plain text - #: src/man/authselect.8.adoc:183 -@@ -573,17 +601,16 @@ msgid "" - "from the base profile or symbolic links to these files are created if such " - "option is selected." - msgstr "" --"Maak een nieuw aangepast profiel aan met de naam _NAAM_. Het profiel kan " --"gebaseerd zijn op een bestaand profiel in welk geval de nieuwe " --"profielsjablonen gecopieerd worden van het basis profiel of er worden " --"symbolische links naar deze bestanden aangemaakt als zo'n optie geselecteerd " --"is." -+"Maak een nieuw aangepast profiel aan genaamd _NAAM_. Het profiel kan " -+"gebaseerd zijn op een bestaand profiel, in welk geval de nieuwe " -+"profielsjablonen ofwel kopieën worden van het basisprofiel ofwel er worden " -+"symbolische links naar deze bestanden gecreëerd als zo'n optie gekozen is." - - #. type: Labeled list - #: src/man/authselect.8.adoc:184 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--vendor,-v*" --msgstr "*--vendor,-v*:" -+msgstr "*--vendor, -v*" - - #. type: Plain text - #: src/man/authselect.8.adoc:187 -@@ -592,14 +619,15 @@ msgid "" - "The new profile is a vendor profile instead of a custom profile. See\n" - "_authselect-profiles(5)_ for more information on profile types.\n" - msgstr "" --"Het nieuwe profiel is een leveranciersprofiel in plaats van een aangepast profiel. Zie\n" --"_authselect-profiles(5)_ voor meer informatie over profieltypes.\n" -+"Het nieuwe profiel is een leveranciersprofiel in plaats van een aangepast " -+"profiel.\n" -+"Zie _authselect-profiles(5)_ voor meer informatie over profieltypes.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:188 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on=BASE-ID, -b=BASE-ID*" --msgstr "*--base-on=BASE-ID, -b=BASE-ID*:" -+msgstr "*--base-on=GRONDSLAG, -b=GRONDSLAG*" - - #. type: Plain text - #: src/man/authselect.8.adoc:191 -@@ -608,8 +636,9 @@ msgid "" - "The new profile will be based on a profile named _BASE-ID_. The base\n" - "profile location is determined with these steps:\n" - msgstr "" --"Het nieuwe profiel zal gebaseerd worden op een profiel met de naam _BASE-ID_. De basis\n" --"profiellocatie wordt bepaald met de volgen stappen:\n" -+"Het nieuwe profiel zal gebaseerd worden op een profiel met de naam " -+"_GRONDSLAG_.\n" -+"De locatie van de GRONDSLAG wordt bepaald met de volgen stappen:\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:192 -@@ -621,25 +650,25 @@ msgstr "Als _BASE-ID_ begint met voorvoegsel _custom/_ dan is het een aangepast - #: src/man/authselect.8.adoc:193 - #, no-wrap - msgid "Try if _BASE-ID_ is found in vendor profiles.\n" --msgstr "Probeer of _BASE-ID_ gevonden kan worden in de leverancier profielen.\n" -+msgstr "Ga na of _GRONDSLAG_ gevonden kan worden in de leveranciersprofielen.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:194 - #, no-wrap - msgid "Try if _BASE-ID_ is found in default profiles.\n" --msgstr "Probeer of _BASE-ID_ gevonden kan worden in de standaard profielen.\n" -+msgstr "Ga na of _GRONDSLAG_ gevonden kan worden in de standaard profielen.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:195 - #, no-wrap - msgid "Return an error.\n" --msgstr "Geef een fout terug.\n" -+msgstr "Retourneer een fout.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:196 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--base-on-default*" --msgstr "*--base-on-default*:" -+msgstr "*--base-on-default*" - - #. type: Plain text - #: src/man/authselect.8.adoc:199 -@@ -648,14 +677,14 @@ msgid "" - "The base profile is a default profile even if it is found also within\n" - "vendor profiles.\n" - msgstr "" --"Het basis profiel is een standaard profiel zelfs als het ook gevonden kan worden in\n" --"leverancier profielen.\n" -+"Het basisprofiel is een standaard profiel zelfs als het ook gevonden\n" -+"word in de leveranciersprofielen.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:200 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-meta*" --msgstr "*--symlink-meta*:" -+msgstr "*--symlink-meta*" - - #. type: Plain text - #: src/man/authselect.8.adoc:203 -@@ -664,14 +693,14 @@ msgid "" - "Meta files, such as _README_ and _REQUIREMENTS_ will be symbolic links\n" - "to the origin profile files instead of their copy.\n" - msgstr "" --"Meta bestanden, zoals _README_ en _REQUIREMENTS_ zan symbolische links zijn\n" --"naar de originele profielbestanden op plaats van ze te kopiëren.\n" -+"Metabestanden zoals _README_ en _REQUIREMENTS_ zullen symbolische links\n" -+"zijn naar de oorspronkelijke profielbestanden in plaats van hun kopieën.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:204 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-nsswitch*" --msgstr "*--symlink-nsswitch*:" -+msgstr "*--symlink-nsswitch*" - - #. type: Plain text - #: src/man/authselect.8.adoc:207 -@@ -680,14 +709,14 @@ msgid "" - "_nsswitch.conf_ template will be symbolic link to the origin profile\n" - "file instead of its copy.\n" - msgstr "" --"_nsswitch.conf_ sjabloon zan een symbolische link zijn naar het oorsprong bestand\n" --"in plaats van een kopie.\n" -+"Een _nsswitch.conf_-sjabloon zal een symbolische link zijn naar het\n" -+"oorspronkelijke bestand in plaats van een kopie.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:208 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-pam*" --msgstr "*--symlink-pam*:" -+msgstr "*--symlink-pam*" - - #. type: Plain text - #: src/man/authselect.8.adoc:211 -@@ -696,14 +725,14 @@ msgid "" - "_PAM_ templates will be symbolic links to the origin profile files\n" - "instead of their copy.\n" - msgstr "" --"_PAM_ sjablonen zullen symbolische links zijn van de oorsprong profielbestanden\n" --"in plaats van een kopie.\n" -+"_PAM_-sjablonen zullen symbolische links zijn naar de oorspronkelijke\n" -+"profielbestanden in plaats van een kopie.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:212 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink-dconf*" --msgstr "*--symlink-dconf*:" -+msgstr "*--symlink-dconf*" - - #. type: Plain text - #: src/man/authselect.8.adoc:215 -@@ -712,14 +741,14 @@ msgid "" - "_dconf_ templates will be symbolic links to the origin profile files\n" - "instead of their copy.\n" - msgstr "" --"_dconf_ sjablonen zullen symbolische links zijn van de oorsprong profielbestanden\n" --"in plaats van een kopie.\n" -+"_dconf_-sjablonen zullen symbolische links zijn naar de oorspronkelijke\n" -+"profielbestanden in plaats van een kopie.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:216 --#, fuzzy, no-wrap -+#, no-wrap - msgid "*--symlink=FILE,-s=FILE*" --msgstr "*--symlink=BESTAND,-s=BESTAND*:" -+msgstr "*--symlink=BESTAND, -s=BESTAND*" - - #. type: Plain text - #: src/man/authselect.8.adoc:219 -@@ -728,21 +757,22 @@ msgid "" - "Create a symbolic link for a template file _FILE_ instead of creating\n" - "its copy. This option can be passed multiple times.\n" - msgstr "" --"Maak een symbolische link aan voor een sjabloonbestand _BESTAND_ in plaats van het\n" --"aanmaken van een kopie. Deze optie kan meerdere keren doorgegeven worden.\n" -+"Creëer een symbolische link voor een sjabloonbestand _BESTAND_ in plaats van " -+"het\n" -+"aanmaken van een kopie. Deze optie kan meerdere keren meegegeven worden.\n" - - #. type: Title - - #: src/man/authselect.8.adoc:221 - #, no-wrap - msgid "BACKUP COMMANDS" --msgstr "BACK-UP COMANDO'S" -+msgstr "BACK-UP COMMANDO'S" - - #. type: Plain text - #: src/man/authselect.8.adoc:223 - msgid "These commands can be used to manage backed up configurations." - msgstr "" --"TDeze commando's kunnen gebruikt worden voor het beheren van de back-ups van " --"configuraties." -+"Deze commando's kunnen gebruikt worden om back-ups van configuraties te " -+"beheren." - - #. type: Labeled list - #: src/man/authselect.8.adoc:224 -@@ -756,25 +786,26 @@ msgid "" - "Print available backups. If *--raw* option is specified, the command will " - "print only backup names without any formatting and additional information." - msgstr "" --"Print beschikbare back-ups. Als de *--raw* optie gespecificeerd is, zal het " --"commando alleen back-up namen tonen zonder formattering en extra informatie." -+"Druk de beschikbare back-ups af. Als de optie *--raw* meegegeven is, dan zal " -+"het commando de namen van de back-ups afdrukken zonder formattering of extra " -+"informatie." - - #. type: Labeled list - #: src/man/authselect.8.adoc:228 - #, no-wrap - msgid "*backup-remove* BACKUP" --msgstr "*backup-remove* BACKUP" -+msgstr "*backup-remove* BACK-UP" - - #. type: Plain text - #: src/man/authselect.8.adoc:230 - msgid "Permanently delete backup named _BACKUP_." --msgstr "Verwijder de back-up met naam _BACKUP_ permanent." -+msgstr "Verwijder de back-up genaamd _BACK-UP_ definitief." - - #. type: Labeled list - #: src/man/authselect.8.adoc:231 - #, no-wrap - msgid "*backup-restore* BACKUP" --msgstr "*backup-restore* BACKUP" -+msgstr "*backup-restore* BACK-UP" - - #. type: Plain text - #: src/man/authselect.8.adoc:234 -@@ -782,8 +813,8 @@ msgid "" - "Restore configuration from backup named _BACKUP_. *Note:* this will " - "overwrite current configuration." - msgstr "" --"Herstel de configuratie met de back-up met naam _BACKUP_. *Opmerking:* Dit " --"zal de huidige configuratie overschrijven." -+"Herstel de configuratie met back-up _BACK-UP_. *Opmerking:* Dit zal de " -+"huidige configuratie overschrijven." - - #. type: Title - - #: src/man/authselect.8.adoc:236 -@@ -805,7 +836,7 @@ msgstr "*--debug*" - #. type: Plain text - #: src/man/authselect.8.adoc:241 - msgid "Print debugging information and error messages." --msgstr "Print debug informatie en foutboodschappen." -+msgstr "Druk informatie voor debuggen en foutmeldingen af." - - #. type: Labeled list - #: src/man/authselect.8.adoc:242 -@@ -816,7 +847,7 @@ msgstr "*--trace*" - #. type: Plain text - #: src/man/authselect.8.adoc:244 - msgid "Print information about what the tool is doing." --msgstr "Print informatie over waar het gereedschap mee bezig is." -+msgstr "Druk informatie af over waar het programma mee bezig is." - - #. type: Labeled list - #: src/man/authselect.8.adoc:245 -@@ -831,15 +862,15 @@ msgid "" - "execution but may indicate some undesired situations (e.g. unexpected file " - "in a profile directory)." - msgstr "" --"Print informatie over onverwachte situaties die de programma uitvoering niet " --"beïnvloeden maar die een indicatie kunnen zijn van ongewenste situaties " --"(bijv. onverwacht bestand in een profielmap)." -+"Druk informatie af over onverwachte situaties die de uitvoering van het " -+"programma niet beïnvloeden maar die een indicatie kunnen zijn van ongewenste " -+"situaties (bijv. een onverwacht bestand in een profielmap)." - - #. type: Title - - #: src/man/authselect.8.adoc:251 - #, no-wrap - msgid "NSSWITCH.CONF MANAGEMENT" --msgstr "NSSWITCH.CONF BEHEER" -+msgstr "BEHEER VAN NSSWITCH.CONF" - - #. type: Plain text - #: src/man/authselect.8.adoc:257 -@@ -850,12 +881,12 @@ msgid "" - "the *select* command. This mechanism prevents authselect from overwriting " - "anything that does not match any available profile." - msgstr "" --"Authselect genereert {AUTHSELECT_NSSWITCH_CONF} en staat nbiet toe dat een " --"gebruiker dit bestand kan veranderen. Zulke veranderingen worden " --"gedetecteerd en authselect zal weigeren om een systeemconfiguratie weg te " --"schrijven tenzij een *--force* optie werd aangeboden aan het *select* " --"commando. Dit mechanisme belet authselect het overschrijven van iets dat " --"niet overeenkomt met een beschikbaar profiel." -+"Authselect genereert {AUTHSELECT_NSSWITCH_CONF} en staat een gebruiker niet " -+"toe dit bestand te veranderen. Zulke veranderingen worden gedetecteerd en " -+"authselect zal weigeren een systeemconfiguratie vast te leggen, tenzij de " -+"optie *--force* werd meegegeven aan het *select*-commando. Dit mechanisme " -+"voorkomt dat authselect iets overschrijft dat niet overeenkomt met een " -+"beschikbaar profiel." - - #. type: Plain text - #: src/man/authselect.8.adoc:265 -@@ -868,14 +899,15 @@ msgid "" - "those that are relevant to the profile. If a map is set within a profile, it " - "always overwrites the same map from _user-nsswitch.conf_." - msgstr "" --"Elke gebruikersverandering in nsswitch mappen moet gebeuren in het bestand " --"{AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. Als authselect een nieuwe " --"_nsswitch.conf_ genereert leest het dit bestand enm combineert het met " --"configuratie van het geselecteerde profiel. De profielconfiguratie heeft " --"altijd voorrang. Met andere woorden, profielen hoeven niet alle nsswitch " --"mappen in te stellen maar kunnen alleen die instellen die relevant zijn voor " --"het profiel. Als een map is ingesteld in een profiel, overschrijft het " --"altijd dezelfde map uit _user-nsswitch.conf_." -+"Elke wijziging in de nsswitch-afbeeldingen die uitgaat van een gebruiker " -+"moet plaatsvinden in het bestand {AUTHSELECT_CONFIG_DIR}/user-nsswitch.conf. " -+"Als authselect een nieuwe _nsswitch.conf_ genereert leest het dit bestand en " -+"combineert het met de configuratie van het geselecteerde profiel. De " -+"profielconfiguratie heeft altijd voorrang. Met andere woorden, profielen " -+"hoeven niet alle nsswitch-afbeeldingen in te stellen maar kunnen alleen die " -+"instellen die relevant zijn voor het profiel. Als een afbeelding is " -+"ingesteld in een profiel, dan overschrijft het programma altijd dezelfde " -+"afbeelding in _user-nsswitch.conf_." - - #. type: Block title - #: src/man/authselect.8.adoc:266 -@@ -941,7 +973,7 @@ msgid "" - "hosts: files dns myhostname\n" - "sudoers: files\n" - msgstr "" --"# passwd en groep mappen uit user-nsswitch.conf worden genegeerd\n" -+"# passwd en group-mappen uit user-nsswitch.conf worden genegeerd\n" - "$ cat {AUTHSELECT_NSSWITCH_CONF}\n" - "passwd: sss files systemd\n" - "group: sss files systemd\n" -@@ -971,7 +1003,8 @@ msgid "" - "sudoers: files sss\n" - "hosts: files dns myhostname\n" - msgstr "" --"# passwd, groep en sudoers mappen uit iser-nsswitch.conf worden genegeerd\n" -+"# passwd, group en sudoers-afbeeldingen uit user-nsswitch.conf worden " -+"genegeerd\n" - "$ cat {AUTHSELECT_NSSWITCH_CONF}\n" - "passwd: sss files systemd\n" - "group: sss files systemd\n" -@@ -985,7 +1018,7 @@ msgstr "" - #: src/man/authselect.8.adoc:310 - #, no-wrap - msgid "TROUBLESHOOTING" --msgstr "PROBLEEMOPLOSSEN" -+msgstr "PROBLEMEN OPLOSSEN" - - #. type: Title ~ - #: src/man/authselect.8.adoc:313 -@@ -1001,10 +1034,11 @@ msgid "" - "configuration that was generated by authselect but modified manually at some " - "point." - msgstr "" --"Gebruik *authselect check*. De output zal je vertellen of je 1) configuratie " --"hebt gegenereerd met authselect 2) niet-authselect configuratie of 3) " --"configuratie die is gegenereerd door authselect maar op een gegeven moment " --"handmatig is gewijzigd." -+"Om te weten of uw authselect gebruikt typt u *authselect check*. De uitvoer " -+"zal u vertellen of: (1) u een configuratie hebt die gegenereerd is door " -+"authselect; ( 2) u een configuratie hebt die niet door authselect " -+"gegenereerd is; (3) u een configuratie hebt die gegenereerd is door " -+"authselect maar die ooit handmatig is gewijzigd." - - #. type: Title ~ - #: src/man/authselect.8.adoc:319 -@@ -1021,11 +1055,11 @@ msgid "" - "now owning your configuration and should be used instead of any manual " - "modification." - msgstr "" --"Authselect genereert je systeemconfiguratie helemaal opnieuw en slaat deze " --"op bij {AUTHSELECT_CONFIG_DIR}. Systeembestanden worden vervolgens gemaakt " --"als symbolische koppelingen naar deze map. Symbolische koppelingen worden " --"gebruikt om duidelijk te maken dat authselect nu je configuratie bezit en in " --"plaats van een handmatige wijziging moet worden gebruikt." -+"Authselect genereert uw systeemconfiguratie helemaal opnieuw en slaat haar " -+"op in {AUTHSELECT_CONFIG_DIR}. Systeembestanden worden dan gecreëerd als " -+"symbolische links naar deze map. Symbolische links worden gebruikt om " -+"duidelijk te maken dat authselect nu uw configuratie beheert en gebruikt " -+"moet worden in plaats van handmatige wijziging." - - #. type: Title ~ - #: src/man/authselect.8.adoc:327 -@@ -1052,7 +1086,8 @@ msgstr "" - "[fout] [/etc/nsswitch.conf] is geen symbolische link!\n" - "[fout] [/etc/nsswitch.conf] is niet aangemaakt door authselect!\n" - "[fout] Onverwachte wijzigingen in de configuratie zijn gedetecteerd.\n" --"[fout] Weigeren om het profiel te activeren tenzij die wijzigingen zijn verwijderd of overschreven.\n" -+"[fout] Het profiel activeren wordt geweigerd tenzij die wijzigingen worden " -+"verwijderd of om overschrijven wordt verzocht.\n" - - #. type: Plain text - #: src/man/authselect.8.adoc:339 -@@ -1061,21 +1096,21 @@ msgid "" - "will not be modified. To fix this, please call *authselect select* with *--" - "force* parameter to say that it is all right to overwrite it." - msgstr "" --"Dit betekent dat je configuratie onbekend is bij authselect en als zodanig " --"niet zal worden gewijzigd. Om dit op te lossen, roep je *authselect select* " --"aan met de parameter *--force* om aan te geven dat het goed is om het te " --"overschrijven." -+"Dit betekent uw configuratie onbekend is bij authselect en daarom niet zal " -+"worden gewijzigd. Om dit te verhelpen, gelieve *authselect select* aan te " -+"roepen met de parameter *--force* om aan te geven dat het in orde is om het " -+"te overschrijven." - - #. type: Title - - #: src/man/authselect.8.adoc:341 - #, no-wrap - msgid "RETURN CODES" --msgstr "RETOURCODES" -+msgstr "RETOURNEERCODES" - - #. type: Plain text - #: src/man/authselect.8.adoc:343 - msgid "The *authselect* can return these exit codes:" --msgstr "*authselect* kan de volgende exit codes teruggeven:" -+msgstr "*authselect* kan de volgende exit-codes retourneren:" - - #. type: Plain text - #: src/man/authselect.8.adoc:345 -@@ -1093,7 +1128,7 @@ msgid "" - "2: Profile or configuration was not found or the system was not configured " - "with authselect." - msgstr "" --"2: Profiel of configuratie werd niet gevonden of het systeem is niet " -+"2: Profiel of configuratie werd niet gevonden of het systeem werd niet " - "geconfigureerd met authselect." - - #. type: Plain text -@@ -1109,13 +1144,13 @@ msgid "" - "4: System configuration must be overwritten to activate an authselect " - "profile, --force parameter is needed." - msgstr "" --"4: Systeemconfiguratie moet overschreven worden om een authselect profiel te " --"activeren, --force parameter is nodig." -+"4: Systeemconfiguratie moet overschreven worden om een profiel van " -+"authselect te activeren, de --force parameter is daarom benodigd." - - #. type: Plain text - #: src/man/authselect.8.adoc:350 - msgid "5: Executed command must be run as root." --msgstr "5: Uitgevoerde commando moet uitgevoerd worden als root." -+msgstr "5: Het commando moet uitgevoerd worden door root." - - #. type: Title - - #: src/man/authselect.8.adoc:352 -@@ -1129,8 +1164,8 @@ msgid "" - "Authselect creates and maintains the following files to configure system " - "identity and authentication providers properly." - msgstr "" --"Authselect maakt en beheert de volgende bestanden voor het correct " --"configureren van systeemidentiteit en authenticatie aanbieders." -+"Authselect creëert en onderhoudt de volgende bestanden voor het correct " -+"configureren van systeemidentiteit en authenticatieverschaffers." - - #. type: Labeled list - #: src/man/authselect.8.adoc:356 -@@ -1141,7 +1176,7 @@ msgstr "*{AUTHSELECT_NSSWITCH_CONF}*" - #. type: Plain text - #: src/man/authselect.8.adoc:358 - msgid "Name Service Switch configuration file." --msgstr "Naam Service Switch configuratiebestands." -+msgstr "Name Service Switch-configuratiebestand." - - #. type: Labeled list - #: src/man/authselect.8.adoc:359 -@@ -1155,8 +1190,8 @@ msgid "" - "PAM stack that is included from nearly all individual service configuration " - "files." - msgstr "" --"PAM stack die ingesloten wordt van bijna alle individuele service " --"configuratiebestanden." -+"PAM-stack die wordt toegevoegd aan bijna alle configuratiebestanden van " -+"diensten." - - #. type: Labeled list - #: src/man/authselect.8.adoc:363 -@@ -1171,9 +1206,9 @@ msgid "" - "different types of devices via simultaneously running individual " - "conversations instead of one aggregate conversation." - msgstr "" --"Deze PAM stacks zijn voor toepassingen die authenticatie afhandelen voor " --"verschillende types apparaten via gelijktijdige uitvoering van individuele " --"conversaties in plaats van een samengevoegde conversatie." -+"Deze PAM-stacks zijn voor toepassingen die authenticatie vanaf verschillende " -+"typen van apparaten afhandelen via simultane individuele conversaties in " -+"plaats van een samengevoegde conversatie." - - #. type: Labeled list - #: src/man/authselect.8.adoc:368 -@@ -1192,13 +1227,14 @@ msgid "" - "regardless of the success or failure of the modules in the system-auth " - "configuration file._" - msgstr "" --"Het doel van deze PAM stack is het bieden van een algemene plaats voor alle " --"PAM modules die aangeroepen moeten worden na de stack geconfigureerd in " --"system-auth of de andere algemene PAM configuratiebestanden. Het wordt " --"ingevoegd vanuit alle individuele service configuratiebestanden die " --"inlogservice bieden met shell of bestand toegang. _MERK OP: de modules in de " --"postlogin configuratiebestand worden uitgevoerd onafhankelijk van het succes " --"of mislukken van de modules in het system-auth configuratiebestand._" -+"Het doel van deze PAM-stack is het bieden van een gemeenschappelijke plaats " -+"voor alle PAM-modules welke aangeroepen behoren te worden nadat de stack " -+"geconfigureerd werd met system-auth of de andere algemene PAM-" -+"configuratiebestanden. Hij wordt ingevoegd in alle configuratiebestanden " -+"voor de individuele diensten die een inlogdienst bieden voor toegang tot een " -+"shell of tot bestanden. _OPMERKING: De modules in het postlogin-" -+"configuratiebestand worden uitgevoerd onafhankelijk van het succes of het " -+"mislukken van de modules in het system-auth-configuratiebestand._" - - #. type: Labeled list - #: src/man/authselect.8.adoc:377 -@@ -1213,9 +1249,9 @@ msgid "" - "for gnome login screen in order to enable or disable smartcard and " - "fingerprint authentication." - msgstr "" --"Veranderingen in de dconf database. Het hoofdgebruik van dit bestand is het " --"instellen van veranderingen voor het gnome inlogscherm voor het aan of " --"uitzetten smartcard en and vingerafdruk authenticatie." -+"Wijzigingen in de dconf-database. De belangrijkste toepassing van dit " -+"bestand is het instellen van wijzigingen van het GNOME inlogscherm voor het " -+"aan- of uitzetten van authenticatie met smartcard of vingerafdruk." - - #. type: Labeled list - #: src/man/authselect.8.adoc:382 -@@ -1227,7 +1263,8 @@ msgstr "*{AUTHSELECT_DCONF_DIR}/locks/{AUTHSELECT_DCONF_FILE}*" - #: src/man/authselect.8.adoc:384 - msgid "This file define locks on values set in dconf database." - msgstr "" --"Dit bestand definieert sloten voor waardes ingesteld in de dconf database." -+"Dit bestand definieert vergrendelingen op waarden ingesteld in de dconf-" -+"database." - - #. type: Title - - #: src/man/authselect.8.adoc:386 -diff --git a/src/man/po/authselect.8.adoc.sv.po b/src/man/po/authselect.8.adoc.sv.po -index 104a90c..fbd835f 100644 ---- a/src/man/po/authselect.8.adoc.sv.po -+++ b/src/man/po/authselect.8.adoc.sv.po -@@ -1,12 +1,12 @@ --# Göran Uddeborg , 2018. #zanata, 2020, 2022. -+# Göran Uddeborg , 2018. #zanata, 2020, 2022, 2023. - # Pavel Brezina , 2018. #zanata --# Göran Uddeborg , 2019. #zanata, 2020, 2022. --# Luna Jernberg , 2021. -+# Göran Uddeborg , 2019. #zanata, 2020, 2022, 2023. -+# Luna Jernberg , 2021, 2023. - msgid "" - msgstr "" - "Project-Id-Version: PACKAGE VERSION\n" - "POT-Creation-Date: 2022-12-01 13:40+0100\n" --"PO-Revision-Date: 2022-10-07 21:19+0000\n" -+"PO-Revision-Date: 2023-02-04 22:20+0000\n" - "Last-Translator: Göran Uddeborg \n" - "Language-Team: Swedish \n" -@@ -15,7 +15,7 @@ msgstr "" - "Content-Type: text/plain; charset=UTF-8\n" - "Content-Transfer-Encoding: 8bit\n" - "Plural-Forms: nplurals=2; plural=n != 1;\n" --"X-Generator: Weblate 4.14.1\n" -+"X-Generator: Weblate 4.15.2\n" - - #. type: Title = - #: src/man/authselect.8.adoc:2 -@@ -276,7 +276,7 @@ msgid "" - msgstr "" - "Säkerhetskopiera systemfiler före ändringarna verkställs. Säkerhetskopian\n" - "kommer lagras i {AUTHSELECT_BACKUP_DIR}/NAMN. Aktuell tid med\n" --"en unik sträng används som namn in inget värde ges.\n" -+"en unik sträng används som namn om inget värde anges.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:91 -@@ -297,12 +297,14 @@ msgstr "*list-features* profil-id" - - #. type: Plain text - #: src/man/authselect.8.adoc:98 --#, fuzzy, no-wrap --#| msgid "List all features available in given profile. + _Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." -+#, no-wrap - msgid "" - "List all features available in given profile.\n" - "_Note:_ This will only list the features without any description. Please, read the profile documentation with *show* to see what the features do." --msgstr "Lista alla funktioner som är tillgängliga i en given profil. + _Obs:_ Detta kommer endast lista funktionerna utan någon beskrivning. Läs profildokumentation med *show* för att se vad funktionerna gör." -+msgstr "" -+"Lista alla funktioner som är tillgängliga i en given profil.\n" -+"_Obs:_ Detta kommer endast lista funktionerna utan någon beskrivning. Läs " -+"profildokumentation med *show* för att se vad funktionerna gör." - - #. type: Labeled list - #: src/man/authselect.8.adoc:99 -@@ -518,7 +520,7 @@ msgid "" - msgstr "" - "Säkerhetskopiera systemfiler före aktivering av funktionen. Säkerhetskopian\n" - "kommer lagras i {AUTHSELECT_BACKUP_DIR}/NAMN. Aktuell tid med\n" --"en unik sträng används som namn in inget värde ges.\n" -+"en unik sträng används som namn om inget värde anges.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:164 -@@ -553,16 +555,16 @@ msgid "" - "be stored at {AUTHSELECT_BACKUP_DIR}/NAME. Current time with unique\n" - "string is used as a name if no value is provided.\n" - msgstr "" --"Säkerhetskopiera systemfiler före avaktivering av funktionen. Säkerhetskopian\n" -+"Säkerhetskopiera systemfiler före avaktivering av funktionen. " -+"Säkerhetskopian\n" - "kommer lagras i {AUTHSELECT_BACKUP_DIR}/NAMN. Aktuell tid med\n" --"en unik sträng används som namn in inget värde ges.\n" -+"en unik sträng används som namn om inget värde anges.\n" - - #. type: Labeled list - #: src/man/authselect.8.adoc:178 --#, fuzzy, no-wrap --#| msgid "*create-profile* NAME [--custom,-c|--vendor,-v] [options]" -+#, no-wrap - msgid "*create-profile* NAME [--vendor,-v] [options]" --msgstr "*create-profile* NAMN [--custom,-c|--vendor,-v] [flaggor]" -+msgstr "*create-profile* NAMN [--vendor,-v] [flaggor]" - - #. type: Plain text - #: src/man/authselect.8.adoc:183 --- -2.40.1 - diff --git a/SOURCES/0901-rhel8-remove-mention-of-Fedora-Change-page-in-compat.patch b/SOURCES/0901-rhel8-remove-mention-of-Fedora-Change-page-in-compat.patch deleted file mode 100644 index 22195c7..0000000 --- a/SOURCES/0901-rhel8-remove-mention-of-Fedora-Change-page-in-compat.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 2f1fea5ec3132f2ced05887ba24d03e134934930 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Pavel=20B=C5=99ezina?= -Date: Tue, 30 Oct 2018 14:08:12 +0100 -Subject: [PATCH 1/3] rhel8: remove mention of Fedora Change page in compat - tool - ---- - src/compat/authcompat.py.in.in | 1 - - 1 file changed, 1 deletion(-) - -diff --git a/src/compat/authcompat.py.in.in b/src/compat/authcompat.py.in.in -index 1a68d95c71b51beabe80e9b07c084ea9c2f3580d..8334293911d1d4c2d98a6d233b91fc348cf06575 100755 ---- a/src/compat/authcompat.py.in.in -+++ b/src/compat/authcompat.py.in.in -@@ -471,7 +471,6 @@ class AuthCompat: - "It does not provide all capabilities of authconfig.\n")) - print(_("IMPORTANT: authconfig is replaced by authselect, " - "please update your scripts.")) -- print(_("See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault")) - print(_("See man authselect-migration(7) to help you with migration to authselect")) - - options = self.options.getSetButUnsupported() --- -2.34.1 - diff --git a/SOURCES/0903-rhel8-Revert-profiles-add-support-for-resolved.patch b/SOURCES/0903-rhel8-Revert-profiles-add-support-for-resolved.patch deleted file mode 100644 index 3aff748..0000000 --- a/SOURCES/0903-rhel8-Revert-profiles-add-support-for-resolved.patch +++ /dev/null @@ -1,42 +0,0 @@ -From 9009c94f3abf85954ffc04c354c6eaff715b4512 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Pavel=20B=C5=99ezina?= -Date: Wed, 25 Nov 2020 14:05:00 +0100 -Subject: [PATCH 3/3] rhel8: Revert "profiles: add support for resolved" - -systemd-resolved should not be enabled by default on rhel8. - -This reverts commit c5294c508a940291440eb32d5d750f33baf1ae54. ---- - profiles/minimal/nsswitch.conf | 2 +- - profiles/nis/nsswitch.conf | 2 +- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/profiles/minimal/nsswitch.conf b/profiles/minimal/nsswitch.conf -index a9e4bc79a1090304542ccd8b43d1107eeb5304df..a39e4d32ebf79e8bf05f2db5753b01596222dc35 100644 ---- a/profiles/minimal/nsswitch.conf -+++ b/profiles/minimal/nsswitch.conf -@@ -2,7 +2,7 @@ aliases: files {exclude if "with-custom - automount: files {exclude if "with-custom-automount"} - ethers: files {exclude if "with-custom-ethers"} - group: files {if "with-altfiles":altfiles }systemd {exclude if "with-custom-group"} --hosts: resolve [!UNAVAIL=return] files myhostname dns {exclude if "with-custom-hosts"} -+hosts: files dns myhostname {exclude if "with-custom-hosts"} - initgroups: files {exclude if "with-custom-initgroups"} - netgroup: files {exclude if "with-custom-netgroup"} - networks: files {exclude if "with-custom-networks"} -diff --git a/profiles/nis/nsswitch.conf b/profiles/nis/nsswitch.conf -index 50a3ffb7431a91b88b4bfef4c09df19310fac7e7..9bee7d839f84ff39d54cb6ead9dea38e51736b4d 100644 ---- a/profiles/nis/nsswitch.conf -+++ b/profiles/nis/nsswitch.conf -@@ -2,7 +2,7 @@ aliases: files nis {exclude if "with-custom-aliases"} - automount: files nis {exclude if "with-custom-automount"} - ethers: files nis {exclude if "with-custom-ethers"} - group: files nis systemd {exclude if "with-custom-group"} --hosts: resolve [!UNAVAIL=return] files nis myhostname dns {exclude if "with-custom-hosts"} -+hosts: files nis dns myhostname {exclude if "with-custom-hosts"} - initgroups: files nis {exclude if "with-custom-initgroups"} - netgroup: files nis {exclude if "with-custom-netgroup"} - networks: files nis {exclude if "with-custom-networks"} --- -2.34.1 - diff --git a/SOURCES/0904-rhel8-Revert-yescrypt.patch b/SOURCES/0904-rhel8-Revert-yescrypt.patch deleted file mode 100644 index 5b5bd81..0000000 --- a/SOURCES/0904-rhel8-Revert-yescrypt.patch +++ /dev/null @@ -1,946 +0,0 @@ -From c40bbcc77373120915033ab24d5ab149920666a4 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Pavel=20B=C5=99ezina?= -Date: Mon, 5 Dec 2022 19:03:00 +0100 -Subject: [PATCH 7/7] rhel8: Revert yescrypt - -Patch-name: 0904-rhel8-Revert-yescrypt.patch -Patch-id: 904 -From-dist-git-commit: 4793c5170d11c5d4ce4c6c7b0e8902429e1011fc ---- - po/af.po | 2 +- - po/authselect.pot | 2 +- - po/ca.po | 2 +- - po/cs.po | 4 ++-- - po/de.po | 4 ++-- - po/es.po | 4 ++-- - po/fa.po | 2 +- - po/fi.po | 4 ++-- - po/fr.po | 4 ++-- - po/hu.po | 4 ++-- - po/id.po | 2 +- - po/it.po | 4 ++-- - po/ja.po | 4 ++-- - po/ka.po | 4 ++-- - po/ko.po | 4 ++-- - po/nl.po | 4 ++-- - po/pl.po | 4 ++-- - po/pt.po | 2 +- - po/pt_BR.po | 4 ++-- - po/ru.po | 4 ++-- - po/si.po | 2 +- - po/sv.po | 4 ++-- - po/tr.po | 4 ++-- - po/uk.po | 4 ++-- - po/zh_CN.po | 4 ++-- - po/zh_TW.po | 4 ++-- - profiles/minimal/password-auth | 2 +- - profiles/minimal/system-auth | 2 +- - profiles/nis/password-auth | 2 +- - profiles/nis/system-auth | 2 +- - profiles/sssd/password-auth | 2 +- - profiles/sssd/system-auth | 2 +- - profiles/winbind/password-auth | 2 +- - profiles/winbind/system-auth | 2 +- - src/compat/authcompat_Options.py | 2 +- - src/man/authselect-migration.7.adoc | 2 +- - src/man/po/authselect-migration.7.adoc.ca.po | 2 +- - src/man/po/authselect-migration.7.adoc.cs.po | 2 +- - src/man/po/authselect-migration.7.adoc.de.po | 2 +- - src/man/po/authselect-migration.7.adoc.es.po | 2 +- - src/man/po/authselect-migration.7.adoc.fa.po | 2 +- - src/man/po/authselect-migration.7.adoc.fi.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.fr.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.hu.po | 2 +- - src/man/po/authselect-migration.7.adoc.it.po | 2 +- - src/man/po/authselect-migration.7.adoc.ja.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.ko.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.nl.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.pl.po | 2 +- - src/man/po/authselect-migration.7.adoc.pot | 2 +- - src/man/po/authselect-migration.7.adoc.pt.po | 2 +- - src/man/po/authselect-migration.7.adoc.pt_BR.po | 2 +- - src/man/po/authselect-migration.7.adoc.ru.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.si.po | 2 +- - src/man/po/authselect-migration.7.adoc.sv.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.tr.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.uk.po | 4 ++-- - src/man/po/authselect-migration.7.adoc.zh_CN.po | 2 +- - src/man/po/authselect-migration.7.adoc.zh_TW.po | 2 +- - 59 files changed, 87 insertions(+), 87 deletions(-) - -diff --git a/po/af.po b/po/af.po -index e305029..b4f0418 100644 ---- a/po/af.po -+++ b/po/af.po -@@ -1575,7 +1575,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/authselect.pot b/po/authselect.pot -index ebb39b0..c308071 100644 ---- a/po/authselect.pot -+++ b/po/authselect.pot -@@ -1535,7 +1535,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/ca.po b/po/ca.po -index 3373e10..75d91ec 100644 ---- a/po/ca.po -+++ b/po/ca.po -@@ -1569,7 +1569,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/cs.po b/po/cs.po -index 48929b6..b9150b7 100644 ---- a/po/cs.po -+++ b/po/cs.po -@@ -1600,8 +1600,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - # auto translated by TM merge from project: authconfig, version: master, DocId: po/authconfig - #: src/compat/authcompat_Options.py:149 -diff --git a/po/de.po b/po/de.po -index 07eab1e..746d167 100644 ---- a/po/de.po -+++ b/po/de.po -@@ -1600,8 +1600,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/es.po b/po/es.po -index 3868023..af5cde8 100644 ---- a/po/es.po -+++ b/po/es.po -@@ -1598,8 +1598,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/fa.po b/po/fa.po -index 7776891..d74c1cd 100644 ---- a/po/fa.po -+++ b/po/fa.po -@@ -1537,7 +1537,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/fi.po b/po/fi.po -index 2ae32ff..7390590 100644 ---- a/po/fi.po -+++ b/po/fi.po -@@ -1583,8 +1583,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/fr.po b/po/fr.po -index a40cf4c..d526c5d 100644 ---- a/po/fr.po -+++ b/po/fr.po -@@ -1605,8 +1605,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/hu.po b/po/hu.po -index 758be29..e18d6bf 100644 ---- a/po/hu.po -+++ b/po/hu.po -@@ -1590,8 +1590,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/id.po b/po/id.po -index a83e1e2..6a7e2a7 100644 ---- a/po/id.po -+++ b/po/id.po -@@ -1538,7 +1538,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/it.po b/po/it.po -index 9427893..4b27ef2 100644 ---- a/po/it.po -+++ b/po/it.po -@@ -1585,8 +1585,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/ja.po b/po/ja.po -index fe83406..7ea9ae8 100644 ---- a/po/ja.po -+++ b/po/ja.po -@@ -1598,8 +1598,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - # auto translated by TM merge from translation memory: authconfig, unique id: authconfig:6.2.8:authconfig:0bbce02e304562c295a1d57d66c296d3 - #: src/compat/authcompat_Options.py:149 -diff --git a/po/ka.po b/po/ka.po -index ef2e7c6..e19c0ab 100644 ---- a/po/ka.po -+++ b/po/ka.po -@@ -1573,8 +1573,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/ko.po b/po/ko.po -index 52d2cac..eb768fe 100644 ---- a/po/ko.po -+++ b/po/ko.po -@@ -1570,8 +1570,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/nl.po b/po/nl.po -index 1bd2a9b..ba50b52 100644 ---- a/po/nl.po -+++ b/po/nl.po -@@ -1602,8 +1602,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/pl.po b/po/pl.po -index 9b6627c..13553c8 100644 ---- a/po/pl.po -+++ b/po/pl.po -@@ -1609,8 +1609,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/pt.po b/po/pt.po -index ad02a0b..90d2aa3 100644 ---- a/po/pt.po -+++ b/po/pt.po -@@ -1536,7 +1536,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/pt_BR.po b/po/pt_BR.po -index a1215bb..544b8e9 100644 ---- a/po/pt_BR.po -+++ b/po/pt_BR.po -@@ -1592,8 +1592,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/ru.po b/po/ru.po -index 4919002..d23284d 100644 ---- a/po/ru.po -+++ b/po/ru.po -@@ -1590,8 +1590,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/si.po b/po/si.po -index 39f5a79..eaf4b3c 100644 ---- a/po/si.po -+++ b/po/si.po -@@ -1536,7 +1536,7 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" -+msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:149 -diff --git a/po/sv.po b/po/sv.po -index 9292b1f..cc70f2d 100644 ---- a/po/sv.po -+++ b/po/sv.po -@@ -1580,8 +1580,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/tr.po b/po/tr.po -index 9be388f..0aaa543 100644 ---- a/po/tr.po -+++ b/po/tr.po -@@ -1589,8 +1589,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/uk.po b/po/uk.po -index c66594f..bc4c93b 100644 ---- a/po/uk.po -+++ b/po/uk.po -@@ -1591,8 +1591,8 @@ msgid "" - msgstr "<назва>" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/zh_CN.po b/po/zh_CN.po -index 75ec7d8..6c109a0 100644 ---- a/po/zh_CN.po -+++ b/po/zh_CN.po -@@ -1559,8 +1559,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/po/zh_TW.po b/po/zh_TW.po -index 89fefed..0562435 100644 ---- a/po/zh_TW.po -+++ b/po/zh_TW.po -@@ -1562,8 +1562,8 @@ msgid "" - msgstr "" - - #: src/compat/authcompat_Options.py:148 --msgid "" --msgstr "" -+msgid "" -+msgstr "" - - #: src/compat/authcompat_Options.py:149 - msgid "" -diff --git a/profiles/minimal/password-auth b/profiles/minimal/password-auth -index 858c21f..8c4cb37 100644 ---- a/profiles/minimal/password-auth -+++ b/profiles/minimal/password-auth -@@ -12,7 +12,7 @@ account required pam_unix.so - password requisite pam_pwquality.so - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok - password required pam_deny.so - - session optional pam_keyinit.so revoke -diff --git a/profiles/minimal/system-auth b/profiles/minimal/system-auth -index 858c21f..8c4cb37 100644 ---- a/profiles/minimal/system-auth -+++ b/profiles/minimal/system-auth -@@ -12,7 +12,7 @@ account required pam_unix.so - password requisite pam_pwquality.so - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok - password required pam_deny.so - - session optional pam_keyinit.so revoke -diff --git a/profiles/nis/password-auth b/profiles/nis/password-auth -index 56a51d9..56b19a6 100644 ---- a/profiles/nis/password-auth -+++ b/profiles/nis/password-auth -@@ -15,7 +15,7 @@ account required pam_unix.so broken_shad - password requisite pam_pwquality.so {if not "with-nispwquality":local_users_only} - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok nis -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok nis - password required pam_deny.so - - session optional pam_keyinit.so revoke -diff --git a/profiles/nis/system-auth b/profiles/nis/system-auth -index 74cf6ec..5d5010a 100644 ---- a/profiles/nis/system-auth -+++ b/profiles/nis/system-auth -@@ -16,7 +16,7 @@ account required pam_unix.so broken_shad - password requisite pam_pwquality.so {if not "with-nispwquality":local_users_only} - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok nis -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok nis - password required pam_deny.so - - session optional pam_keyinit.so revoke -diff --git a/profiles/sssd/password-auth b/profiles/sssd/password-auth -index 5b235de..b64f048 100644 ---- a/profiles/sssd/password-auth -+++ b/profiles/sssd/password-auth -@@ -24,7 +24,7 @@ account required pam_permit.so - password requisite pam_pwquality.so local_users_only - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok - password [success=1 default=ignore] pam_localuser.so - password sufficient pam_sss.so use_authtok - password required pam_deny.so -diff --git a/profiles/sssd/system-auth b/profiles/sssd/system-auth -index 22e87d8..d338719 100644 ---- a/profiles/sssd/system-auth -+++ b/profiles/sssd/system-auth -@@ -31,7 +31,7 @@ account required pam_permit.so - password requisite pam_pwquality.so local_users_only - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok - password [success=1 default=ignore] pam_localuser.so - password sufficient pam_sss.so use_authtok - password required pam_deny.so -diff --git a/profiles/winbind/password-auth b/profiles/winbind/password-auth -index 8b260fa..4944b42 100644 ---- a/profiles/winbind/password-auth -+++ b/profiles/winbind/password-auth -@@ -21,7 +21,7 @@ account required pam_permit.so - password requisite pam_pwquality.so local_users_only - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok - password sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_authtok - password required pam_deny.so - -diff --git a/profiles/winbind/system-auth b/profiles/winbind/system-auth -index 33aa13e..afe27d7 100644 ---- a/profiles/winbind/system-auth -+++ b/profiles/winbind/system-auth -@@ -22,7 +22,7 @@ account required pam_permit.so - password requisite pam_pwquality.so local_users_only - password [default=1 ignore=ignore success=ok] pam_localuser.so {include if "with-pwhistory"} - password requisite pam_pwhistory.so use_authtok {include if "with-pwhistory"} --password sufficient pam_unix.so yescrypt shadow {if not "without-nullok":nullok} use_authtok -+password sufficient pam_unix.so sha512 shadow {if not "without-nullok":nullok} use_authtok - password sufficient pam_winbind.so {if "with-krb5":krb5_auth} use_authtok - password required pam_deny.so - -diff --git a/src/compat/authcompat_Options.py b/src/compat/authcompat_Options.py -index 5c8b21b..5c97fee 100644 ---- a/src/compat/authcompat_Options.py -+++ b/src/compat/authcompat_Options.py -@@ -145,7 +145,7 @@ class Options: - Option.UnsupportedSwitch("useshadow"), - Option.UnsupportedFeature("md5"), - Option.UnsupportedSwitch("usemd5"), -- Option.UnsupportedValued("passalgo", _("")), -+ Option.UnsupportedValued("passalgo", _("")), - Option.UnsupportedValued("ldaploadcacert", _("")), - Option.UnsupportedValued("smartcardmodule", _("")), - Option.UnsupportedValued("smbsecurity", _("")), -diff --git a/src/man/authselect-migration.7.adoc b/src/man/authselect-migration.7.adoc -index 888cd4e..ee493ee 100644 ---- a/src/man/authselect-migration.7.adoc -+++ b/src/man/authselect-migration.7.adoc -@@ -90,7 +90,7 @@ configuration file for required services. - - NOTE: Authconfig options `--enableshadow` and `--passalgo=sha512` were often - used to make sure that passwords are stored in `/etc/shadow` using `sha512` --algorithm. *The authselect profiles now use the yescrypt hashing method* and -+algorithm. *The authselect profiles now use the sha512 hashing method* and - it cannot be changed through an option (only by creating a custom profile). - You can just omit these options. - -diff --git a/src/man/po/authselect-migration.7.adoc.ca.po b/src/man/po/authselect-migration.7.adoc.ca.po -index 08b11b7..12f14d6 100644 ---- a/src/man/po/authselect-migration.7.adoc.ca.po -+++ b/src/man/po/authselect-migration.7.adoc.ca.po -@@ -185,7 +185,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.cs.po b/src/man/po/authselect-migration.7.adoc.cs.po -index d11809b..caf570b 100644 ---- a/src/man/po/authselect-migration.7.adoc.cs.po -+++ b/src/man/po/authselect-migration.7.adoc.cs.po -@@ -242,7 +242,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.de.po b/src/man/po/authselect-migration.7.adoc.de.po -index c166a0f..fff88c8 100644 ---- a/src/man/po/authselect-migration.7.adoc.de.po -+++ b/src/man/po/authselect-migration.7.adoc.de.po -@@ -193,7 +193,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.es.po b/src/man/po/authselect-migration.7.adoc.es.po -index 8cb3584..5403cde 100644 ---- a/src/man/po/authselect-migration.7.adoc.es.po -+++ b/src/man/po/authselect-migration.7.adoc.es.po -@@ -241,7 +241,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.fa.po b/src/man/po/authselect-migration.7.adoc.fa.po -index b902c0c..db37728 100644 ---- a/src/man/po/authselect-migration.7.adoc.fa.po -+++ b/src/man/po/authselect-migration.7.adoc.fa.po -@@ -189,7 +189,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.fi.po b/src/man/po/authselect-migration.7.adoc.fi.po -index 14c6894..79ff561 100644 ---- a/src/man/po/authselect-migration.7.adoc.fi.po -+++ b/src/man/po/authselect-migration.7.adoc.fi.po -@@ -252,14 +252,14 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Authconfig-asetuksia `--enableshadow` ja `--passalgo=sha512` käytettiin " - "usein varmistamaan, että salasanat on tallennettu hakemistoon `/etc/shadow` " - "käyttämällä `sha512`-algoritmia. *Authselect-profiilit käyttävät nyt " --"yescrypt-hajautusmenetelmää*, eikä sitä voi muuttaa valinnalla (onnistuu " -+"sha512-hajautusmenetelmää*, eikä sitä voi muuttaa valinnalla (onnistuu " - "vain luomalla mukautettu profiili). Voit jättää nämä vaihtoehdot pois." - - #. type: Block title -diff --git a/src/man/po/authselect-migration.7.adoc.fr.po b/src/man/po/authselect-migration.7.adoc.fr.po -index cf3fcf9..55a7386 100644 ---- a/src/man/po/authselect-migration.7.adoc.fr.po -+++ b/src/man/po/authselect-migration.7.adoc.fr.po -@@ -259,14 +259,14 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Les options d’Authconfig '--enableshadow' et '--passalgo=sha512' ont souvent " - "été utilisées pour s’assurer que les mots de passe sont stockés dans '/etc/" - "shadow' en utilisant l’algorithme 'sha512'. *Les profils authselect " --"utilisent maintenant la méthode de hachage yescrypt* et elle ne peut pas " -+"utilisent maintenant la méthode de hachage sha512* et elle ne peut pas " - "être modifiée via une option (uniquement en créant un profil personnalisé). " - "Vous pouvez simplement omettre ces options." - -diff --git a/src/man/po/authselect-migration.7.adoc.hu.po b/src/man/po/authselect-migration.7.adoc.hu.po -index a058b22..368476a 100644 ---- a/src/man/po/authselect-migration.7.adoc.hu.po -+++ b/src/man/po/authselect-migration.7.adoc.hu.po -@@ -189,7 +189,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.it.po b/src/man/po/authselect-migration.7.adoc.it.po -index f28d362..d09af60 100644 ---- a/src/man/po/authselect-migration.7.adoc.it.po -+++ b/src/man/po/authselect-migration.7.adoc.it.po -@@ -189,7 +189,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.ja.po b/src/man/po/authselect-migration.7.adoc.ja.po -index 782e094..a8da7e2 100644 ---- a/src/man/po/authselect-migration.7.adoc.ja.po -+++ b/src/man/po/authselect-migration.7.adoc.ja.po -@@ -246,13 +246,13 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Authconfig オプション `--enableshadow`と` --passalgo = sha512`は、パスワード" - "が `sha512`アルゴリズムを使用して` / etc / shadow`に確実に保存されるようにす" --"るためによく使用されていました。 * authselect プロファイルはyescryptハッシュ" -+"るためによく使用されていました。 * authselect プロファイルはsha512ハッシュ" - "メソッドを使用するようになりました*。オプションを使用して変更することはできま" - "せん(カスタムプロファイルを作成する場合のみ)。 これらのオプションは省略でき" - "ます。" -diff --git a/src/man/po/authselect-migration.7.adoc.ko.po b/src/man/po/authselect-migration.7.adoc.ko.po -index 9704e0b..338bc33 100644 ---- a/src/man/po/authselect-migration.7.adoc.ko.po -+++ b/src/man/po/authselect-migration.7.adoc.ko.po -@@ -249,13 +249,13 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Authconfig 선택 `--enableshadow`와 `--passalgo=sah512`는 비밀번호는 `sha512` " - "알고리즘을 사용하여 `/etc/shadow`에서 저장되어지도록 자주 사용되곤 합니다. " --"*authselect 프로파일은 이제 yescrypt 해쉬 방법을 사용합니다* 그리고 이는 선택" -+"*authselect 프로파일은 이제 sha512 해쉬 방법을 사용합니다* 그리고 이는 선택" - "(사용자 정의 프로파일 생성에서만)을 통해 변경 될 수 없습니다. 당신은 다만 이" - "들 옵션을 생략 할 수 있습니다." - -diff --git a/src/man/po/authselect-migration.7.adoc.nl.po b/src/man/po/authselect-migration.7.adoc.nl.po -index 15573ef..b587fa4 100644 ---- a/src/man/po/authselect-migration.7.adoc.nl.po -+++ b/src/man/po/authselect-migration.7.adoc.nl.po -@@ -257,14 +257,14 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "De authconfig-opties '--enableshadow' and '--passalgo=sha512' werden vaak " - "gebruikt om te verzekeren dat wachtwoorden worden opgeslagen in /etc/shadow " - "met gebruik van het sha512-algoritme. *De authselect-profielen gebruiken " --"thans hashing met yescrypt.* Dit kan niet met een optie worden gewijzigd, " -+"thans hashing met sha512.* Dit kan niet met een optie worden gewijzigd, " - "maar alleen door een eigen profiel aan te maken. U kunt de voornoemde opties " - "gewoon weglaten." - -diff --git a/src/man/po/authselect-migration.7.adoc.pl.po b/src/man/po/authselect-migration.7.adoc.pl.po -index e0e629a..d229fb7 100644 ---- a/src/man/po/authselect-migration.7.adoc.pl.po -+++ b/src/man/po/authselect-migration.7.adoc.pl.po -@@ -191,7 +191,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.pot b/src/man/po/authselect-migration.7.adoc.pot -index c35b730..bed9498 100644 ---- a/src/man/po/authselect-migration.7.adoc.pot -+++ b/src/man/po/authselect-migration.7.adoc.pot -@@ -188,7 +188,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.pt.po b/src/man/po/authselect-migration.7.adoc.pt.po -index 982c629..e67478b 100644 ---- a/src/man/po/authselect-migration.7.adoc.pt.po -+++ b/src/man/po/authselect-migration.7.adoc.pt.po -@@ -192,7 +192,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.pt_BR.po b/src/man/po/authselect-migration.7.adoc.pt_BR.po -index 51584e7..a63b8fb 100644 ---- a/src/man/po/authselect-migration.7.adoc.pt_BR.po -+++ b/src/man/po/authselect-migration.7.adoc.pt_BR.po -@@ -198,7 +198,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.ru.po b/src/man/po/authselect-migration.7.adoc.ru.po -index 469f463..fd0eb1a 100644 ---- a/src/man/po/authselect-migration.7.adoc.ru.po -+++ b/src/man/po/authselect-migration.7.adoc.ru.po -@@ -256,14 +256,14 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Параметры Authconfig `--enableshadow` и`--passalgo=sha512` часто " - "использовались, чтобы гарантировать хранение паролей в `/ etc / shadow` с " - "использованием алгоритма`sha512`. *Профили authselect теперь используют " --"метод хеширования yescrypt*, и его нельзя изменить с помощью параметра " -+"метод хеширования sha512*, и его нельзя изменить с помощью параметра " - "(только путем создания пользовательского профиля). Вы можете просто опустить " - "эти параметры." - -diff --git a/src/man/po/authselect-migration.7.adoc.si.po b/src/man/po/authselect-migration.7.adoc.si.po -index 0dbdb2c..5f88382 100644 ---- a/src/man/po/authselect-migration.7.adoc.si.po -+++ b/src/man/po/authselect-migration.7.adoc.si.po -@@ -188,7 +188,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.sv.po b/src/man/po/authselect-migration.7.adoc.sv.po -index b3087ea..397e901 100644 ---- a/src/man/po/authselect-migration.7.adoc.sv.po -+++ b/src/man/po/authselect-migration.7.adoc.sv.po -@@ -253,13 +253,13 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Authconfig-flaggorna ”--enableshadow” och ”--passalgo=sha512” användes ofta " - "för att säkerställa att lösenord lagras i ”/etc/shadow” med algoritmen " --"”sha512”. *Authselect-profilerna använder nu hashningsmetoden yescrypt* och " -+"”sha512”. *Authselect-profilerna använder nu hashningsmetoden sha512* och " - "det kan inte ändras genom någon flagga (endast genom att skapa en anpassad " - "profil). Du kan helt enkelt utelämna dessa flaggor." - -diff --git a/src/man/po/authselect-migration.7.adoc.tr.po b/src/man/po/authselect-migration.7.adoc.tr.po -index 35e5d5c..157f7d2 100644 ---- a/src/man/po/authselect-migration.7.adoc.tr.po -+++ b/src/man/po/authselect-migration.7.adoc.tr.po -@@ -258,13 +258,13 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "`--enableshadow` ve `--passalgo=sha512` authconfig seçenekleri, parolaların " - "`/etc/shadow` dosyasında `sha512` algoritması kullanılarak saklandığından " --"emin olmak için sıklıkla kullanılırdı. *Authselect profilleri artık yescrypt " -+"emin olmak için sıklıkla kullanılırdı. *Authselect profilleri artık sha512 " - "şifreleme yöntemini kullanıyor* ve bir seçenek aracılığıyla değiştirilemez " - "(yalnızca özel bir profil oluşturarak değiştirilebilir). Bu seçenekleri " - "yalnızca atlayabilirsiniz." -diff --git a/src/man/po/authselect-migration.7.adoc.uk.po b/src/man/po/authselect-migration.7.adoc.uk.po -index 5a1b8a3..98d9841 100644 ---- a/src/man/po/authselect-migration.7.adoc.uk.po -+++ b/src/man/po/authselect-migration.7.adoc.uk.po -@@ -257,14 +257,14 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" - "Параметри authconfig `--enableshadow` і `--passalgo=sha512`часто " - "використовували для забезпечення зберігання паролів у `/etc/shadow` з " - "використанням алгоритму `sha512`. *У поточних версіях профілів authselect " --"використано метод хешування yescrypt*, його не можна змінити якимось " -+"використано метод хешування sha512*, його не можна змінити якимось " - "параметром (лише за допомогою нетипового профілю). Ви можете просто не " - "використовувати ці параметри." - -diff --git a/src/man/po/authselect-migration.7.adoc.zh_CN.po b/src/man/po/authselect-migration.7.adoc.zh_CN.po -index 6f5e562..2b95ca4 100644 ---- a/src/man/po/authselect-migration.7.adoc.zh_CN.po -+++ b/src/man/po/authselect-migration.7.adoc.zh_CN.po -@@ -190,7 +190,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" -diff --git a/src/man/po/authselect-migration.7.adoc.zh_TW.po b/src/man/po/authselect-migration.7.adoc.zh_TW.po -index 43ab062..e7112be 100644 ---- a/src/man/po/authselect-migration.7.adoc.zh_TW.po -+++ b/src/man/po/authselect-migration.7.adoc.zh_TW.po -@@ -189,7 +189,7 @@ msgstr "" - msgid "" - "Authconfig options `--enableshadow` and `--passalgo=sha512` were often used " - "to make sure that passwords are stored in `/etc/shadow` using `sha512` " --"algorithm. *The authselect profiles now use the yescrypt hashing method* and " -+"algorithm. *The authselect profiles now use the sha512 hashing method* and " - "it cannot be changed through an option (only by creating a custom profile). " - "You can just omit these options." - msgstr "" --- -2.40.1 - diff --git a/SPECS/authselect.spec b/SPECS/authselect.spec deleted file mode 100644 index e145ffa..0000000 --- a/SPECS/authselect.spec +++ /dev/null @@ -1,442 +0,0 @@ -# Do not terminate build if language files are empty. -%define _empty_manifest_terminate_build 0 - -Name: authselect -Version: 1.2.6 -Release: 2%{?dist} -Summary: Configures authentication and identity sources from supported profiles -URL: https://github.com/authselect/authselect - -License: GPLv3+ -Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz - -%global makedir %{_builddir}/%{name}-%{version} - -Patch0001: 0001-po-update-translations.patch -Patch0002: 0002-profiles-do-not-try-to-change-password-via-sssd-for-.patch -Patch0003: 0003-po-update-translations.patch - -# Downstream only -Patch0901: 0901-rhel8-remove-mention-of-Fedora-Change-page-in-compat.patch -Patch0902: 0902-rhel8-remove-ecryptfs-support.patch -Patch0903: 0903-rhel8-Revert-profiles-add-support-for-resolved.patch -Patch0904: 0904-rhel8-Revert-yescrypt.patch - -BuildRequires: autoconf -BuildRequires: automake -BuildRequires: findutils -BuildRequires: libtool -BuildRequires: m4 -BuildRequires: gcc -BuildRequires: pkgconfig -BuildRequires: pkgconfig(popt) -BuildRequires: gettext-devel -BuildRequires: po4a -BuildRequires: %{_bindir}/a2x -BuildRequires: libcmocka-devel >= 1.0.0 -BuildRequires: libselinux-devel -BuildRequires: python3-devel -Requires: authselect-libs%{?_isa} = %{version}-%{release} -Suggests: sssd -Suggests: samba-winbind -Suggests: fprintd-pam -Suggests: oddjob-mkhomedir - -%description -Authselect is designed to be a replacement for authconfig but it takes -a different approach to configure the system. Instead of letting -the administrator build the PAM stack with a tool (which may potentially -end up with a broken configuration), it would ship several tested stacks -(profiles) that solve a use-case and are well tested and supported. -At the same time, some obsolete features of authconfig are not -supported by authselect. - -%package libs -Summary: Utility library used by the authselect tool -# Required by scriptlets -Requires: coreutils -Requires: findutils -Requires: gawk -Requires: grep -Requires: sed -Requires: systemd -Requires: pam >= 1.3.1-9 - -%description libs -Common library files for authselect. This package is used by the authselect -command line tool and any other potential front-ends. - -%package compat -Summary: Tool to provide minimum backwards compatibility with authconfig -Obsoletes: authconfig < 7.0.1-6 -Provides: authconfig -Requires: authselect%{?_isa} = %{version}-%{release} -Recommends: oddjob-mkhomedir -Suggests: sssd -Suggests: realmd -Suggests: samba-winbind -# Required by scriptlets -Requires: sed - -%description compat -This package will replace %{_sbindir}/authconfig with a tool that will -translate some of the authconfig calls into authselect calls. It provides -only minimum backward compatibility and users are encouraged to migrate -to authselect completely. - -%package devel -Summary: Development libraries and headers for authselect -Requires: authselect-libs%{?_isa} = %{version}-%{release} - -%description devel -System header files and development libraries for authselect. Useful if -you develop a front-end for the authselect library. - - -%prep -%autosetup -p1 - -%build -autoreconf -if -%configure --with-pythonbin="%{__python3}" --with-compat -%make_build - -%check -%make_build check - -%install -%make_install - -# Find translations -%find_lang %{name} -%find_lang %{name} %{name}.8.lang --with-man -%find_lang %{name}-migration %{name}-migration.7.lang --with-man -%find_lang %{name}-profiles %{name}-profiles.5.lang --with-man - -# We want this file to contain only manual page translations -%__sed -i '/LC_MESSAGES/d' %{name}.8.lang - -# Remove .la and .a files created by libtool -find $RPM_BUILD_ROOT -name "*.la" -exec %__rm -f {} \; -find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; - -%ldconfig_scriptlets libs - -%files libs -f %{name}.lang -f %{name}-profiles.5.lang -%dir %{_sysconfdir}/authselect -%dir %{_sysconfdir}/authselect/custom -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/authselect.conf -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/dconf-db -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/dconf-locks -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/fingerprint-auth -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/nsswitch.conf -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/password-auth -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/postlogin -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/smartcard-auth -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/system-auth -%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/user-nsswitch.conf -%dir %{_localstatedir}/lib/authselect -%ghost %attr(0755,root,root) %{_localstatedir}/lib/authselect/backups/ -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/dconf-db -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/dconf-locks -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/fingerprint-auth -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/nsswitch.conf -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/password-auth -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/postlogin -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/smartcard-auth -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/system-auth -%ghost %attr(0644,root,root) %{_localstatedir}/lib/authselect/user-nsswitch-created -%dir %{_datadir}/authselect -%dir %{_datadir}/authselect/vendor -%dir %{_datadir}/authselect/default -%dir %{_datadir}/authselect/default/minimal/ -%dir %{_datadir}/authselect/default/nis/ -%dir %{_datadir}/authselect/default/sssd/ -%dir %{_datadir}/authselect/default/winbind/ -%{_datadir}/authselect/default/minimal/dconf-db -%{_datadir}/authselect/default/minimal/dconf-locks -%{_datadir}/authselect/default/minimal/fingerprint-auth -%{_datadir}/authselect/default/minimal/nsswitch.conf -%{_datadir}/authselect/default/minimal/password-auth -%{_datadir}/authselect/default/minimal/postlogin -%{_datadir}/authselect/default/minimal/README -%{_datadir}/authselect/default/minimal/REQUIREMENTS -%{_datadir}/authselect/default/minimal/smartcard-auth -%{_datadir}/authselect/default/minimal/system-auth -%{_datadir}/authselect/default/nis/dconf-db -%{_datadir}/authselect/default/nis/dconf-locks -%{_datadir}/authselect/default/nis/fingerprint-auth -%{_datadir}/authselect/default/nis/nsswitch.conf -%{_datadir}/authselect/default/nis/password-auth -%{_datadir}/authselect/default/nis/postlogin -%{_datadir}/authselect/default/nis/README -%{_datadir}/authselect/default/nis/REQUIREMENTS -%{_datadir}/authselect/default/nis/smartcard-auth -%{_datadir}/authselect/default/nis/system-auth -%{_datadir}/authselect/default/sssd/dconf-db -%{_datadir}/authselect/default/sssd/dconf-locks -%{_datadir}/authselect/default/sssd/fingerprint-auth -%{_datadir}/authselect/default/sssd/nsswitch.conf -%{_datadir}/authselect/default/sssd/password-auth -%{_datadir}/authselect/default/sssd/postlogin -%{_datadir}/authselect/default/sssd/README -%{_datadir}/authselect/default/sssd/REQUIREMENTS -%{_datadir}/authselect/default/sssd/smartcard-auth -%{_datadir}/authselect/default/sssd/system-auth -%{_datadir}/authselect/default/winbind/dconf-db -%{_datadir}/authselect/default/winbind/dconf-locks -%{_datadir}/authselect/default/winbind/fingerprint-auth -%{_datadir}/authselect/default/winbind/nsswitch.conf -%{_datadir}/authselect/default/winbind/password-auth -%{_datadir}/authselect/default/winbind/postlogin -%{_datadir}/authselect/default/winbind/README -%{_datadir}/authselect/default/winbind/REQUIREMENTS -%{_datadir}/authselect/default/winbind/smartcard-auth -%{_datadir}/authselect/default/winbind/system-auth -%{_libdir}/libauthselect.so.* -%{_mandir}/man5/authselect-profiles.5* -%{_datadir}/doc/authselect/COPYING -%{_datadir}/doc/authselect/README.md -%license COPYING -%doc README.md - -%files compat -%{_sbindir}/authconfig -%{python3_sitelib}/authselect/ - -%files devel -%{_includedir}/authselect.h -%{_libdir}/libauthselect.so -%{_libdir}/pkgconfig/authselect.pc - -%files -f %{name}.8.lang -f %{name}-migration.7.lang -%{_bindir}/authselect -%{_mandir}/man8/authselect.8* -%{_mandir}/man7/authselect-migration.7* -%{_sysconfdir}/bash_completion.d/authselect-completion.sh - -%global validfile %{_localstatedir}/lib/rpm-state/%{name}.config-valid - -%preun -if [ $1 == 0 ] ; then - # Remove authselect symbolic links so all authselect files can be - # deleted safely. If this fail, the uninstallation must fail to avoid - # breaking the system by removing PAM files. However, the command can - # only fail if it can not write to the file system. - %{_bindir}/authselect uninstall -fi - -%pre libs -%__rm -f %{validfile} -if [ $1 -gt 1 ] ; then - # Remember if the current configuration is valid - %{_bindir}/authselect check &> /dev/null - if [ $? -eq 0 ]; then - touch %{validfile} - fi -fi - -exit 0 - -%posttrans libs -# Copy nsswitch.conf to user-nsswitch.conf if it was not yet created -if [ ! -f %{_localstatedir}/lib/authselect/user-nsswitch-created ]; then - %__cp -n %{_sysconfdir}/nsswitch.conf %{_sysconfdir}/authselect/user-nsswitch.conf &> /dev/null - touch %{_localstatedir}/lib/authselect/user-nsswitch-created &> /dev/null - - # If we are upgrading from older version, we want to remove these comments. - %__sed -i '/^# Generated by authselect on .*$/{$!{ - N;N # Read also next two lines - /# Generated by authselect on .*\n# Do not modify this file manually.\n/d - }}' %{_sysconfdir}/authselect/user-nsswitch.conf &> /dev/null -fi - -# If the configuration is valid and we are upgrading from older version -# we need to create these files since they were added in 1.0. -if [ -f %{validfile} ]; then - FILES="nsswitch.conf system-auth password-auth fingerprint-auth \ - smartcard-auth postlogin dconf-db dconf-locks" - - for FILE in $FILES ; do - %__cp -n %{_sysconfdir}/authselect/$FILE \ - %{_localstatedir}/lib/authselect/$FILE &> /dev/null - done - - %__rm -f %{validfile} -fi - -# Keep nss-altfiles for all rpm-ostree based systems. -# See https://github.com/authselect/authselect/issues/48 -if test -e /run/ostree-booted; then - for PROFILE in `ls %{_datadir}/authselect/default`; do - %{_bindir}/authselect create-profile $PROFILE --vendor --base-on $PROFILE --symlink-pam --symlink-dconf --symlink=REQUIREMENTS --symlink=README &> /dev/null - %__sed -ie "s/^\(passwd\|group\):\(.*\)systemd\(.*\)/\1:\2systemd altfiles\3/g" %{_datadir}/authselect/vendor/$PROFILE/nsswitch.conf &> /dev/null - done -fi - -# Apply any changes to profiles (validates configuration first internally) -%{_bindir}/authselect apply-changes &> /dev/null - -# Enable with-sudo feature if sssd-sudo responder is enabled. RHBZ#1582111 -CURRENT=`%{_bindir}/authselect current --raw 2> /dev/null` -if [ $? -eq 0 ]; then - PROFILE=`echo $CURRENT | %__awk '{print $1;}'` - - if [ $PROFILE == "sssd" ] ; then - if %__grep -E "services[[:blank:]]*=[[:blank:]]*.*sudo" /etc/sssd/sssd.conf &> /dev/null ; then - %{_bindir}/authselect enable-feature with-sudo &> /dev/null - elif systemctl is-active sssd-sudo.service sssd-sudo.socket --quiet || systemctl is-enabled sssd-sudo.socket --quiet ; then - %{_bindir}/authselect enable-feature with-sudo &> /dev/null - fi - fi -fi - -exit 0 - -%posttrans compat -# Fix for RHBZ#1618865 -# Remove invalid lines from pwquality.conf generated by authconfig compat tool -# - previous version could write some options without value, which is invalid -# - we delete all options without value from existing file -%__sed -i -E '/^\w+=$/d' %{_sysconfdir}/security/pwquality.conf.d/10-authconfig-pwquality.conf &> /dev/null -exit 0 - -%changelog -* Thu Aug 3 2023 Pavel Březina - 1.2.6-2 -- Fix Japanese translations (RHBZ #2216755) -- Update translations (RHBZ #2189557) -- Do not prompt for password twice when changing password of local user (RHBZ #2179607) - -* Thu Dec 1 2022 Pavel Březina - 1.2.6-1 -- Rebase to 1.2.6 (RHBZ #2142805) -- Update translations (RHBZ #2139696) -- Change password hashing algorithm from yescrypt back to sha512 (RHBZ #2151140) - -* Thu May 5 2022 Pavel Březina - 1.2.5-1 -- Rebase to 1.2.5 (RHBZ #2080238) -- sssd profile with-smartcard no longer prevents local users from accessing cron (RHBZ #2070325) -- backup-restore now works correctly (RHBZ #2066535) -- add with-subid to sssd profile (RHBZ #2063750) - -* Wed Jul 14 2021 Pavel Březina - 1.2.2-3 -- Update translations (RHBZ #1961625) - -* Wed Jul 14 2021 Pavel Březina - 1.2.2-2 -- try_first_pass option no longer works on some PAM modules in RHEL8 (RHBZ #1949070) -- Need to localize the description of --debug option in authselect show (RHBZ #1970408) - -* Wed Nov 25 2020 Pavel Březina - 1.2.2-1 -- Rebase to authselect-1.2.2 (RHBZ #1892761) - -* Fri Jun 19 2020 Pavel Březina - 1.2.1-2 -- Update translations (RHBZ #1820533) - -* Tue May 12 2020 Pavel Březina - 1.2.1-1 -- Rebase to authselect-1.2.1 (RHBZ #1810471) -- CLI commands are now correctly translated (RHBZ #1816009) -- Remove unsupported features from sssd profile description (RHBZ #1830251) -- add `with-files-access-provider` to sssd profile (RHBZ #1734094) -- switch to pam_usertype module (RHBZ #1773567) -- fix typo in sssd profile description (RHBZ #1787638) -- add minimal profile (RHBZ #1654018) - -* Thu Jul 4 2019 Pavel Březina - 1.1-2 -- Update translations (RHBZ #1689973) - -* Mon Jun 10 2019 Pavel Březina - 1.1-1 -- Rebase to authselect-1.1 (RHBZ #1685516) -- Notify that oddjob-mkhomedir needs to be enabled manually (RHBZ #1694103) -- Ask for smartcard insertion when smartcard authentication is required (RHBZ #1674397) -- Update translations (RHBZ #1689973) - -* Mon Feb 25 2019 Jakub Hrozek - 1.0-13 -- Revert pam_systemd.so to be optional -- Resolves: #rhbz1643928 - pam_systemd shouldn't be optional in system-auth - -* Mon Feb 4 2019 Pavel Březina - 1.0-12 -- make authselect work with selinux disabled (RHBZ #1668025) -- require smartcard authentication only for specific services (RHBZ #1665058) -- update translations (RHBZ #1608286) - -* Fri Jan 11 2019 Pavel Březina - 1.0-11 -- require libselinux needed by (RHBZ #1664650) - -* Fri Jan 11 2019 Pavel Březina - 1.0-10 -- invalid selinux context for files under /etc/authselect (RHBZ #1664650) - -* Tue Dec 4 2018 Pavel Březina - 1.0-9 -- fix sources for official rhel translations (RHBZ #1608286) -- fix coverity warnings for authselect enable-features should error on unknown features (RHBZ #1651637) - -* Mon Dec 3 2018 Pavel Březina - 1.0-8 -- add official rhel translations (RHBZ #1608286) - -* Mon Dec 3 2018 Pavel Březina - 1.0-7 -- pam_systemd shouldn't be optional in system-auth (RHBZ #1643928) -- compat tool: support --enablerequiresmartcard (RHBZ #1649277) -- compat tool: support --smartcardaction=0 (RHBZ #1649279) -- remove ecryptfs from authselect since it is not present in rhel8 (RHBZ #1649282) -- authselect enable-features should error on unknown features (RHBZ #1651637) - -* Wed Oct 31 2018 Pavel Březina - 1.0-6 -- Remove mention of Fedora Change page from compat tool (RHBZ #1644309) - -* Wed Oct 10 2018 Pavel Březina - 1.0-5 -- Support for "require smartcard for login option" (RHBZ #1611012) - -* Mon Oct 1 2018 Pavel Březina - 1.0-4 -- add official rhel translations (RHBZ #1608286) - -* Fri Sep 28 2018 Pavel Březina - 1.0-3 -- scriptlet can fail if coreutils is not installed (RHBZ #1630896) -- fix typo (require systemd instead of systemctl) - -* Thu Sep 27 2018 Pavel Březina - 1.0-2 -- authconfig --update overwrites current profile (RHBZ #1628492) -- authselect profile nis enhancements (RHBZ #1628493) -- scriptlet can fail if coreutils is not installed (RHBZ #1630896) -- authconfig --update --enablenis stops ypserv (RHBZ #1632567) -- compat tool generates invalid pwquality configuration (RHBZ #1628491) - -* Mon Aug 13 2018 Pavel Březina - 1.0-1 -- Rebase to 1.0 (RHBZ #1614235) - -* Wed Aug 01 2018 Charalampos Stratakis - 0.4-4 -- Rebuild for platform-python - -* Mon May 14 2018 Pavel Březina - 0.4-3 -- Disable sssd as sudo rules source with sssd profile by default (RHBZ #1573403) - -* Wed Apr 25 2018 Christian Heimes - 0.4-2 -- Don't disable oddjobd.service (RHBZ #1571844) - -* Mon Apr 9 2018 Pavel Březina - 0.4-1 -- rebasing to 0.4 - -* Tue Mar 6 2018 Pavel Březina - 0.3.2-1 -- rebasing to 0.3.2 -- authselect-compat now only suggests packages, not recommends - -* Mon Mar 5 2018 Pavel Březina - 0.3.1-1 -- rebasing to 0.3.1 - -* Tue Feb 20 2018 Igor Gnatenko - 0.3-3 -- Provide authconfig - -* Tue Feb 20 2018 Igor Gnatenko - 0.3-2 -- Properly own all appropriate directories -- Remove unneeded %%defattr -- Remove deprecated Group tag -- Make Obsoletes versioned -- Remove unneeded ldconfig scriptlets - -* Tue Feb 20 2018 Pavel Březina - 0.3-1 -- rebasing to 0.3 -* Wed Feb 07 2018 Fedora Release Engineering - 0.2-3 -- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild -* Wed Jan 10 2018 Pavel Březina - 0.2-2 -- fix rpmlint errors -* Wed Jan 10 2018 Pavel Březina - 0.2-1 -- rebasing to 0.2 -* Mon Jul 31 2017 Jakub Hrozek - 0.1-1 -- initial packaging diff --git a/authselect.spec b/authselect.spec new file mode 100644 index 0000000..799bf50 --- /dev/null +++ b/authselect.spec @@ -0,0 +1,489 @@ +# Do not terminate build if language files are empty. +%define _empty_manifest_terminate_build 0 + +Name: authselect +Version: 1.5.0 +Release: 8%{?dist} +Summary: Configures authentication and identity sources from supported profiles +URL: https://github.com/authselect/authselect + +License: GPL-3.0-or-later +Source0: %{url}/archive/%{version}/%{name}-%{version}.tar.gz + +%global makedir %{_builddir}/%{name}-%{version} + +# Disable NIS profile on RHEL +%if 0%{?rhel} +%global with_nis_profile 0 +%else +%global with_nis_profile 1 +%endif + +# Set the default profile +%{?fedora:%global default_profile local with-silent-lastlog} +%{?rhel:%global default_profile local} + +# Patches +Patch0001: 0001-sssd-reintroduce-with-files-access-provider.patch +Patch0002: 0002-spec-modify-specfile-for-Fedora-40-and-RHEL-10-as-mi.patch +Patch0003: 0003-po-update-translations.patch +Patch0004: 0004-nis-install-nis-profile-conditionally.patch +Patch0005: 0005-configure-drop-user-nsswitch.conf-support.patch +Patch0006: 0006-configure-drop-authconfig-compat-tool.patch +Patch0007: 0007-ci-remove-python-checks.patch +Patch0008: 0008-pot-update-pot-files.patch +Patch0009: 0009-profiles-merge-groups-records-with-SUCCESS-merge.patch +Patch0010: 0010-spec-use-altfiles-with-success-merge-on-ostree-syste.patch +Patch0011: 0011-profiles-put-myhostname-before-dns.patch + +# RHEL-only patches +%if 0%{?rhel} +Patch0901: 0901-rhel10-remove-systemd-homed.patch +Patch0902: 0902-rhel10-remove-ecryptfs-support.patch +Patch0903: 0903-rhel10-remove-systemd-resolved.patch +Patch0904: 0904-rhel10-move-myhostname-after-dns-to-fix-hostname-fqd.patch +%endif + +BuildRequires: autoconf +BuildRequires: automake +BuildRequires: findutils +BuildRequires: libtool +BuildRequires: m4 +BuildRequires: gcc +BuildRequires: pkgconfig +BuildRequires: pkgconfig(popt) +BuildRequires: gettext-devel +BuildRequires: po4a +BuildRequires: %{_bindir}/a2x +BuildRequires: libcmocka-devel >= 1.0.0 +BuildRequires: libselinux-devel +Requires: authselect-libs%{?_isa} = %{version}-%{release} +Suggests: sssd +Suggests: samba-winbind +Suggests: fprintd-pam +Suggests: oddjob-mkhomedir + +# Properly obsolete removed authselect-compat package. +Obsoletes: authselect-compat < 1.3 + +%description +Authselect is designed to be a replacement for authconfig but it takes +a different approach to configure the system. Instead of letting +the administrator build the PAM stack with a tool (which may potentially +end up with a broken configuration), it would ship several tested stacks +(profiles) that solve a use-case and are well tested and supported. +At the same time, some obsolete features of authconfig are not +supported by authselect. + +%package libs +Summary: Utility library used by the authselect tool +# Required by scriptlets +Requires: coreutils +Requires: sed +Suggests: systemd + +%description libs +Common library files for authselect. This package is used by the authselect +command line tool and any other potential front-ends. + +%package devel +Summary: Development libraries and headers for authselect +Requires: authselect-libs%{?_isa} = %{version}-%{release} + +%description devel +System header files and development libraries for authselect. Useful if +you develop a front-end for the authselect library. + +%prep +%setup -q + +for p in %patches ; do + %__patch -p1 -i $p +done + +%build +autoreconf -if +%configure \ +%if %{with_nis_profile} + --with-nis-profile \ +%endif + %{nil} + +%make_build + +%check +%make_build check + +%install +%make_install + +# Find translations +%find_lang %{name} +%find_lang %{name} %{name}.8.lang --with-man +%find_lang %{name}-migration %{name}-migration.7.lang --with-man +%find_lang %{name}-profiles %{name}-profiles.5.lang --with-man + +# We want this file to contain only manual page translations +%__sed -i '/LC_MESSAGES/d' %{name}.8.lang + +# Remove .la and .a files created by libtool +find $RPM_BUILD_ROOT -name "*.la" -exec %__rm -f {} \; +find $RPM_BUILD_ROOT -name "*.a" -exec %__rm -f {} \; + +%ldconfig_scriptlets libs + +%files libs -f %{name}.lang -f %{name}-profiles.5.lang +%dir %{_sysconfdir}/authselect +%dir %{_sysconfdir}/authselect/custom +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/authselect.conf +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/dconf-db +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/dconf-locks +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/fingerprint-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/nsswitch.conf +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/password-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/postlogin +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/smartcard-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/authselect/system-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/nsswitch.conf +%ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/fingerprint-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/password-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/postlogin +%ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/smartcard-auth +%ghost %attr(0644,root,root) %{_sysconfdir}/pam.d/system-auth +%dir %{_localstatedir}/lib/authselect +%ghost %attr(0755,root,root) %{_localstatedir}/lib/authselect/backups/ +%dir %{_datadir}/authselect +%dir %{_datadir}/authselect/vendor +%dir %{_datadir}/authselect/default +%dir %{_datadir}/authselect/default/local/ +%dir %{_datadir}/authselect/default/sssd/ +%dir %{_datadir}/authselect/default/winbind/ +%{_datadir}/authselect/default/local/dconf-db +%{_datadir}/authselect/default/local/dconf-locks +%{_datadir}/authselect/default/local/fingerprint-auth +%{_datadir}/authselect/default/local/nsswitch.conf +%{_datadir}/authselect/default/local/password-auth +%{_datadir}/authselect/default/local/postlogin +%{_datadir}/authselect/default/local/README +%{_datadir}/authselect/default/local/REQUIREMENTS +%{_datadir}/authselect/default/local/smartcard-auth +%{_datadir}/authselect/default/local/system-auth +%{_datadir}/authselect/default/sssd/dconf-db +%{_datadir}/authselect/default/sssd/dconf-locks +%{_datadir}/authselect/default/sssd/fingerprint-auth +%{_datadir}/authselect/default/sssd/nsswitch.conf +%{_datadir}/authselect/default/sssd/password-auth +%{_datadir}/authselect/default/sssd/postlogin +%{_datadir}/authselect/default/sssd/README +%{_datadir}/authselect/default/sssd/REQUIREMENTS +%{_datadir}/authselect/default/sssd/smartcard-auth +%{_datadir}/authselect/default/sssd/system-auth +%{_datadir}/authselect/default/winbind/dconf-db +%{_datadir}/authselect/default/winbind/dconf-locks +%{_datadir}/authselect/default/winbind/fingerprint-auth +%{_datadir}/authselect/default/winbind/nsswitch.conf +%{_datadir}/authselect/default/winbind/password-auth +%{_datadir}/authselect/default/winbind/postlogin +%{_datadir}/authselect/default/winbind/README +%{_datadir}/authselect/default/winbind/REQUIREMENTS +%{_datadir}/authselect/default/winbind/smartcard-auth +%{_datadir}/authselect/default/winbind/system-auth +%if %{with_nis_profile} +%dir %{_datadir}/authselect/default/nis/ +%{_datadir}/authselect/default/nis/dconf-db +%{_datadir}/authselect/default/nis/dconf-locks +%{_datadir}/authselect/default/nis/fingerprint-auth +%{_datadir}/authselect/default/nis/nsswitch.conf +%{_datadir}/authselect/default/nis/password-auth +%{_datadir}/authselect/default/nis/postlogin +%{_datadir}/authselect/default/nis/README +%{_datadir}/authselect/default/nis/REQUIREMENTS +%{_datadir}/authselect/default/nis/smartcard-auth +%{_datadir}/authselect/default/nis/system-auth +%endif +%{_libdir}/libauthselect.so.* +%{_mandir}/man5/authselect-profiles.5* +%{_datadir}/doc/authselect/COPYING +%{_datadir}/doc/authselect/README.md +%license COPYING +%doc README.md + +%files devel +%{_includedir}/authselect.h +%{_libdir}/libauthselect.so +%{_libdir}/pkgconfig/authselect.pc + +%files -f %{name}.8.lang -f %{name}-migration.7.lang +%{_bindir}/authselect +%{_mandir}/man8/authselect.8* +%{_mandir}/man7/authselect-migration.7* +%{_sysconfdir}/bash_completion.d/authselect-completion.sh + +%preun +if [ $1 == 0 ] ; then + # Remove authselect symbolic links so all authselect files can be + # deleted safely. If this fail, the uninstallation must fail to avoid + # breaking the system by removing PAM files. However, the command can + # only fail if it can not write to the file system. + %{_bindir}/authselect opt-out +fi + +%posttrans libs +# Keep nss-altfiles for all rpm-ostree based systems. +# See https://github.com/authselect/authselect/issues/48 +if test -e /run/ostree-booted; then + for PROFILE in `ls %{_datadir}/authselect/default`; do + %{_bindir}/authselect create-profile $PROFILE --vendor --base-on $PROFILE --symlink-pam --symlink-dconf --symlink=REQUIREMENTS --symlink=README &> /dev/null + %__sed -i -e 's/{if "with-altfiles":\([^}]\+\)}/\1/g' %{_datadir}/authselect/vendor/$PROFILE/nsswitch.conf &> /dev/null + done +fi + +# If this is a new installation select the default configuration. +if [ $1 == 1 ] ; then + %{_bindir}/authselect select %{default_profile} --force --nobackup &> /dev/null + exit 0 +fi + +# Minimal profile was removed. Switch to local during upgrade. +%__sed -i '1 s/^minimal$/local/' %{_sysconfdir}/authselect/authselect.conf +for file in %{_sysconfdir}/authselect/custom/*/*; do + link=`%{_bindir}/readlink "$file"` + if [[ "$link" == %{_datadir}/authselect/default/minimal/* ]]; then + target=`%{_bindir}/basename "$link"` + %{_bindir}/ln -sfn "%{_datadir}/authselect/default/local/$target" "$file" + fi +done + +# Apply any changes to profiles (validates configuration first internally) +%{_bindir}/authselect apply-changes &> /dev/null + +exit 0 + +%changelog +* Tue Oct 29 2024 Troy Dawson - 1.5.0-8 +- Bump release for October 2024 mass rebuild: + Resolves: RHEL-64018 + +* Fri Aug 02 2024 Pavel Březina - 1.5.0-7 +- myhostname is put after dns module in nsswitch.conf hosts to fix hostname --fqdn (RHEL-39537) + +* Mon Jun 24 2024 Troy Dawson - 1.5.0-6 +- Bump release for June 2024 mass rebuild + +* Tue Feb 27 2024 Jonathan Lebon - 1.5.0-5 +- Fix altfiles rendering on OSTree variants + +* Fri Feb 23 2024 Pavel Březina - 1.5.0-4 +- Add back with-files-access-provider +- Remove outdated scriptlets +- Group merging added to nsswitch.conf group in all profiles +- myhostname is put right before dns module in nsswitch.conf hosts (rhbz#2257197) +- Internal packaging changes + +* Mon Jan 22 2024 Fedora Release Engineering - 1.5.0-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild + +* Fri Jan 19 2024 Fedora Release Engineering - 1.5.0-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild + +* Thu Jan 18 2024 Pavel Březina - 1.5.0-1 +- Rebase to 1.5.0 +- "minimal" profile was removed and replaced with "local". (rhbz#2253180) +- "local" profile is now default (rhbz#2253180) + +* Wed Sep 27 2023 Pavel Březina - 1.4.3-1 +- Rebase to 1.4.3 + +* Wed Jul 19 2023 Fedora Release Engineering - 1.4.2-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild + +* Wed Jan 18 2023 Fedora Release Engineering - 1.4.2-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild + +* Mon Dec 5 2022 Pavel Březina - 1.4.2-1 +- Rebase to 1.4.2 + +* Thu Dec 1 2022 Pavel Březina - 1.4.1-1 +- Rebase to 1.4.1 + +* Wed Jul 20 2022 Fedora Release Engineering - 1.4.0-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild + +* Fri Jul 8 2022 Pavel Březina - 1.4.0-2 +- Fix issues with popt-1.19 + +* Thu May 5 2022 Pavel Březina - 1.4.0-1 +- Rebase to 1.3.0 + +* Thu Feb 10 2022 Pavel Březina - 1.3.0-10 +- Fix mdns support (#2052269) + +* Thu Feb 3 2022 Pavel Březina - 1.3.0-9 +- Make authselect compatible with ostree (#2034360) +- Authselect now requires explicit opt-out if users don't want to use it (#2051545) + +* Wed Jan 19 2022 Fedora Release Engineering - 1.3.0-8 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild + +* Thu Jan 13 2022 Pavel Březina - 1.3.0-7 +- Remove unnecessary dependencies (#2039869) + +* Thu Jan 13 2022 Pavel Březina - 1.3.0-6 +- Fix detection of ostree system (#2034360) + +* Tue Dec 28 2021 Frantisek Zatloukal - 1.3.0-5 +- Try to use io.open() in pre scriptlet instead of rpm.open() (rpm >= 4.17.0) + +* Tue Dec 21 2021 Frantisek Zatloukal - 1.3.0-4 +- Use lua for pre scriptlets to reduce dependencies + +* Fri Dec 10 2021 Pavel Březina - 1.3.0-3 +- Update conflicting versions of glibc and pam + +* Mon Dec 6 2021 Pavel Březina - 1.3.0-1 +- Rebase to 1.3.0 +- Authselect configuration is now enforced (#2000936) + +* Sat Aug 14 2021 Björn Esser - 1.2.4-2 +- Add proper Obsoletes for removed authselect-compat package + Fixes: rhbz#1993189 + +* Mon Aug 9 2021 Pavel Březina - 1.2.4-1 +- Rebase to 1.2.4 + +* Wed Jul 21 2021 Fedora Release Engineering - 1.2.3-4 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild + +* Mon Jun 21 2021 Björn Esser - 1.2.3-3 +- Backport support for yescrypt hash method + +* Fri Jun 04 2021 Python Maint - 1.2.3-2 +- Rebuilt for Python 3.10 + +* Wed Mar 31 2021 Pavel Březina - 1.2.3-1 +- Rebase to 1.2.3 + +* Tue Mar 09 2021 Benjamin Berg - 1.2.2-4 +- Add patch to make fingerprint-auth return non-failing pam_fprintd.so errors + Resolves: #1935331 + +* Thu Mar 4 2021 Pavel Březina - 1.2.2-3 +- minimal: add dconf settings to explicitly disable fingerprint and smartcard authentication + +* Tue Jan 26 2021 Fedora Release Engineering - 1.2.2-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild + +* Wed Nov 25 2020 Pavel Březina - 1.2.2-1 +- Rebase to 1.2.2 +- Add nss-altfiles to profiles on Fedora Silverblue + +* Mon Jul 27 2020 Fedora Release Engineering - 1.2.1-4 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild + +* Wed Jul 22 2020 Pavel Březina - 1.2.1-3 +- Add resolved by default to nis and minimal profiles +- Fix parsing of multiple conditionals on the same line + +* Tue May 26 2020 Miro Hrončok - 1.2.1-2 +- Rebuilt for Python 3.9 + +* Mon May 11 2020 Pavel Březina - 1.2.1-1 +- Rebase to 1.2.1 + +* Wed Mar 4 2020 Pavel Březina - 1.2-1 +- Rebase to 1.2 + +* Mon Feb 17 2020 Pavel Březina - 1.1-7 +- fix restoring non-authselect configuration from backup + +* Wed Jan 29 2020 Pavel Březina - 1.1-6 +- cli: fix auto backup when --force is set + +* Tue Jan 28 2020 Fedora Release Engineering - 1.1-5 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild + +* Thu Oct 03 2019 Miro Hrončok - 1.1-4 +- Rebuilt for Python 3.8.0rc1 (#1748018) + +* Mon Aug 19 2019 Miro Hrončok - 1.1-3 +- Rebuilt for Python 3.8 + +* Wed Jul 24 2019 Fedora Release Engineering - 1.1-2 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild + +* Thu Jun 13 2019 Pavel Březina - 1.1-1 +- Rebase to 1.1 + +* Tue Feb 26 2019 Pavel Březina - 1.0.3-1 +- Rebase to 1.0.3 + +* Tue Feb 26 2019 Igor Gnatenko - 1.0.2-4 +- Use %ghost for files owned by authselect + +* Thu Jan 31 2019 Fedora Release Engineering - 1.0.2-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild + +* Mon Dec 3 2018 Pavel Březina - 1.0.2-2 +- Resolves rhbz#1655025 (invalid backup). + +* Fri Nov 23 2018 Pavel Březina - 1.0.2-1 +- Rebase to 1.0.2 + +* Thu Sep 27 2018 Pavel Březina - 1.0.1-2 +- Require systemd instead of systemctl + +* Thu Sep 27 2018 Pavel Březina - 1.0.1-1 +- Rebase to 1.0.1 + +* Fri Sep 14 2018 Pavel Březina - 1.0-3 +- Scriptlets should no produce any error messages (RHBZ #1622272) +- Provide fix for pwquality configuration (RHBZ #1618865) + +* Thu Aug 30 2018 Adam Williamson - 1.0-2 +- Backport PR #78 to fix broken pwquality config (RHBZ #1618865) + +* Mon Aug 13 2018 Pavel Březina - 1.0-1 +- Rebase to 1.0 + +* Thu Jul 12 2018 Fedora Release Engineering - 0.4-5 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild + +* Tue Jun 19 2018 Miro Hrončok - 0.4-4 +- Rebuilt for Python 3.7 + +* Mon May 14 2018 Pavel Březina - 0.4-3 +- Disable sssd as sudo rules source with sssd profile by default (RHBZ #1573403) + +* Wed Apr 25 2018 Christian Heimes - 0.4-2 +- Don't disable oddjobd.service (RHBZ #1571844) + +* Mon Apr 9 2018 Pavel Březina - 0.4-1 +- rebasing to 0.4 + +* Tue Mar 6 2018 Pavel Březina - 0.3.2-1 +- rebasing to 0.3.2 +- authselect-compat now only suggests packages, not recommends + +* Mon Mar 5 2018 Pavel Březina - 0.3.1-1 +- rebasing to 0.3.1 + +* Tue Feb 20 2018 Igor Gnatenko - 0.3-3 +- Provide authconfig + +* Tue Feb 20 2018 Igor Gnatenko - 0.3-2 +- Properly own all appropriate directories +- Remove unneeded %%defattr +- Remove deprecated Group tag +- Make Obsoletes versioned +- Remove unneeded ldconfig scriptlets + +* Tue Feb 20 2018 Pavel Březina - 0.3-1 +- rebasing to 0.3 +* Wed Feb 07 2018 Fedora Release Engineering - 0.2-3 +- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild +* Wed Jan 10 2018 Pavel Březina - 0.2-2 +- fix rpmlint errors +* Wed Jan 10 2018 Pavel Březina - 0.2-1 +- rebasing to 0.2 +* Mon Jul 31 2017 Jakub Hrozek - 0.1-1 +- initial packaging diff --git a/sources b/sources new file mode 100644 index 0000000..72352b6 --- /dev/null +++ b/sources @@ -0,0 +1 @@ +SHA512 (authselect-1.5.0.tar.gz) = 33101654f8fd15e14bb644cf486734757fcfb7f0b83916ec1571f71d3e558e199ac6a14d10d402932531b54951717fda65d4a506199f9760937af26159ee5894