diff --git a/ChangeLog b/ChangeLog index d7a55dbc..2f7453fe 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,5 +1,62 @@ +2002-02-18 Tomasz K³oczko + + * configure.in: release 4.0.2. + +2002-02-17 Tomasz K³oczko + + * Attic/shadow-utils.spec.in, Makefile.am, configure.in, shadow.spec.in: + rename spec file s/shadow-utils.spec/shadow.spec/ + + * po/cs.po, po/el.po, po/fr.po, po/ja.po, po/ko.po, po/sv.po, po/uk.po: + update-po before release. + + * po/ko.po, po/pl.po: cleanups. + +2002-02-01 Tomasz K³oczko + + * man/pl/adduser.8, man/pl/grpconv.8, man/pl/grpunconv.8, man/pl/pwunconv.8, man/pl/sg.1, man/pl/vigr.8, man/ja/adduser.8, man/ja/grpconv.8, man/ja/grpunconv.8, man/ja/pwunconv.8, man/ja/sg.1, man/ja/vigr.8, man/hu/sg.1, man/adduser.8, man/grpconv.8, man/grpunconv.8, man/pwunconv.8, man/sg.1, man/vigr.8: + placa ".so man/." in roff .so includes (seems some + man page viewers do not handles correctly man documents without subdirectory + name in roff .so incude). + +2002-01-31 Tomasz K³oczko + + * po/fr.po, po/ja.po, po/ko.po, po/pl.po, po/sv.po, po/uk.po, po/cs.po, po/el.po, NEWS: + resolve many fuzzy translations also all this which may cause problems on + displaing long uid/gid. + + * src/id.c, po/ko.po, po/pl.po, po/sv.po, po/uk.po, po/cs.po, po/el.po, po/fr.po, po/ja.po: + drop translate some messages in id output (about {,e}{u,g}id). + +2002-01-19 Tomasz K³oczko + + * README: s#password: cvs#password: [empty password]# + +2002-01-10 Tomasz K³oczko + + * NEWS: two new entries. + + * libmisc/chkname.c (good_name): + allow usernames ending with "$" for allow create machine + acounts for samba (thanks for point this problem in 4.0.1 by + Jerome Borsboom ). + + * src/pwck.c, src/useradd.c, po/pl.po, po/sv.po, po/uk.po, po/cs.po, po/el.po, po/fr.po, po/ja.po, po/ko.po: + s/invalid user name `%s'/invalid user name '%s'/ + +2002-01-07 Tomasz K³oczko + + * configure.in: + fix in libpam_misc detection (removed one "," AC_CHECK_LIB()). + Thanks to Silvan Minghetti for report this. + 2002-01-06 Tomasz K³oczko + * NEWS: start prepare to 4.0.2. + + * po/el.po, po/fr.po, po/ja.po, po/ko.po, po/pl.po, po/sv.po, po/uk.po, po/cs.po: + updated. + * configure.in: It is good time to release 4.0.1. * TODO: some things goes out other in. @@ -646,7 +703,7 @@ * README: - added README with all shadow sites and resources details. - * shadow-utils.spec.in: - partialy rewrited. + * Attic/shadow-utils.spec.in: - partialy rewrited. * configure.in: - change version to 20001010. @@ -658,7 +715,7 @@ 2000-10-09 Tomasz K³oczko - * redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-utils-970616.spec, Makefile.am, configure.in, shadow-utils.spec.in: + * redhat/Attic/Makefile.am, redhat/Attic/README, redhat/Attic/shadow-970616-fix.patch, redhat/Attic/shadow-970616-glibc.patch, redhat/Attic/shadow-970616-rh.patch, redhat/Attic/shadow-970616-utuser.patch, redhat/Attic/shadow-970616.login.defs, redhat/Attic/shadow-970616.useradd, redhat/Attic/shadow-utils-970616.spec, Attic/shadow-utils.spec.in, Makefile.am, configure.in: - remove redhat/ directory with obsoleted files. * man/Makefile.am: - removed redundant ${man_MANS} from EXTRA_DIST. diff --git a/Makefile.am b/Makefile.am index 58ce43a1..384e27b2 100644 --- a/Makefile.am +++ b/Makefile.am @@ -1,6 +1,6 @@ ## Process this file with automake to produce Makefile.in -EXTRA_DIST = NEWS README TODO shadow-utils.spec.in +EXTRA_DIST = NEWS README TODO shadow.spec.in AUTOMAKE_OPTIONS = 1.5 dist-bzip2 foreign diff --git a/Makefile.in b/Makefile.in index d7771a05..dccda293 100644 --- a/Makefile.in +++ b/Makefile.in @@ -107,7 +107,7 @@ am__include = @am__include@ am__quote = @am__quote@ install_sh = @install_sh@ -EXTRA_DIST = NEWS README TODO shadow-utils.spec.in +EXTRA_DIST = NEWS README TODO shadow.spec.in AUTOMAKE_OPTIONS = 1.5 dist-bzip2 foreign @@ -118,7 +118,7 @@ subdir = . ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 mkinstalldirs = $(SHELL) $(top_srcdir)/mkinstalldirs CONFIG_HEADER = config.h -CONFIG_CLEAN_FILES = intl/Makefile shadow-utils.spec +CONFIG_CLEAN_FILES = intl/Makefile shadow.spec DIST_SOURCES = RECURSIVE_TARGETS = info-recursive dvi-recursive install-info-recursive \ @@ -128,7 +128,7 @@ RECURSIVE_TARGETS = info-recursive dvi-recursive install-info-recursive \ DIST_COMMON = README ./stamp-h.in ABOUT-NLS ChangeLog Makefile.am \ Makefile.in NEWS TODO acconfig.h aclocal.m4 config.guess \ config.h.in config.sub configure configure.in depcomp \ - install-sh ltmain.sh missing mkinstalldirs shadow-utils.spec.in + install-sh ltmain.sh missing mkinstalldirs shadow.spec.in DIST_SUBDIRS = $(SUBDIRS) all: config.h $(MAKE) $(AM_MAKEFLAGS) all-recursive @@ -185,7 +185,7 @@ distclean-hdr: -rm -f config.h intl/Makefile: $(top_builddir)/config.status $(top_srcdir)/intl/Makefile.in cd $(top_builddir) && CONFIG_FILES=$@ CONFIG_HEADERS= CONFIG_LINKS= $(SHELL) ./config.status -shadow-utils.spec: $(top_builddir)/config.status shadow-utils.spec.in +shadow.spec: $(top_builddir)/config.status shadow.spec.in cd $(top_builddir) && CONFIG_FILES=$@ CONFIG_HEADERS= CONFIG_LINKS= $(SHELL) ./config.status uninstall-info-am: diff --git a/NEWS b/NEWS index 67fdb9b4..16bf21da 100644 --- a/NEWS +++ b/NEWS @@ -1,4 +1,13 @@ -$Id: NEWS,v 1.24 2002/01/06 15:00:05 kloczek Exp $ +$Id: NEWS,v 1.27 2002/01/31 10:38:39 kloczek Exp $ + +shadow-4.0.1 => shadow-4.0.2 + +- resolve many fuzzy translations also all this which may cause problems on + displaing long uid/gid, +- allow use "$" on ending in cereated by useradd usermname accouts for allow + create machine acounts for samba (thanks to Jerome Borsboom + for point this problem in 4.0.1), +- fix small but ugly bug in configure.in in libpam_mics library detection. shadow-4.0.0 => shadow-4.0.1 diff --git a/README b/README index f611da18..ed0f0d82 100644 --- a/README +++ b/README @@ -7,7 +7,7 @@ FTP site CVS repository anonymous read only access :pserver:cvs@anoncvs.pld.org.pl:/cvsroot module: shadow - password: cvs + password: [empty password] CVS web interface http://cvsweb.pld.org.pl/index.cgi/shadow/ diff --git a/configure b/configure index 4fb6590a..0a8c6fb6 100755 --- a/configure +++ b/configure @@ -1421,7 +1421,7 @@ fi # Define the identity of the package. PACKAGE=shadow -VERSION=4.0.1 +VERSION=4.0.2 cat >>confdefs.h <&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpam_misc { { echo "$as_me:10271: error: libpam_misc is missing" >&5 -echo "$as_me: error: libpam_misc is missing" >&2;} - { (exit 1); exit 1; }; } - $LIBS" +LIBS="-lpam_misc $LIBS" cat >conftest.$ac_ext <<_ACEOF -#line 10276 "configure" +#line 10273 "configure" #include "confdefs.h" int @@ -10285,16 +10282,16 @@ main (); } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:10288: \"$ac_link\"") >&5 +if { (eval echo "$as_me:10285: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:10291: \$? = $ac_status" >&5 + echo "$as_me:10288: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:10294: \"$ac_try\"") >&5 + { (eval echo "$as_me:10291: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10297: \$? = $ac_status" >&5 + echo "$as_me:10294: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_lib_pam_misc_main=yes else @@ -10305,29 +10302,34 @@ fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -echo "$as_me:10308: result: $ac_cv_lib_pam_misc_main" >&5 +echo "$as_me:10305: result: $ac_cv_lib_pam_misc_main" >&5 echo "${ECHO_T}$ac_cv_lib_pam_misc_main" >&6 if test $ac_cv_lib_pam_misc_main = yes; then LIBPAM="$LIBPAM -lpam_misc" +else + { { echo "$as_me:10310: error: libpam_misc is missing" >&5 +echo "$as_me: error: libpam_misc is missing" >&2;} + { (exit 1); exit 1; }; } + fi - echo "$as_me:10314: checking use login access checking if PAM not used" >&5 + echo "$as_me:10316: checking use login access checking if PAM not used" >&5 echo $ECHO_N "checking use login access checking if PAM not used... $ECHO_C" >&6 cat >>confdefs.h <<\EOF #define LOGIN_ACCESS 1 EOF - echo "$as_me:10320: result: yes" >&5 + echo "$as_me:10322: result: yes" >&5 echo "${ECHO_T}yes" >&6 fi - echo "$as_me:10325: checking use login and su access checking if PAM not used" >&5 + echo "$as_me:10327: checking use login and su access checking if PAM not used" >&5 echo $ECHO_N "checking use login and su access checking if PAM not used... $ECHO_C" >&6 - echo "$as_me:10327: result: no" >&5 + echo "$as_me:10329: result: no" >&5 echo "${ECHO_T}no" >&6 else - echo "$as_me:10330: checking use login and su access checking if PAM not used" >&5 + echo "$as_me:10332: checking use login and su access checking if PAM not used" >&5 echo $ECHO_N "checking use login and su access checking if PAM not used... $ECHO_C" >&6 cat >>confdefs.h <<\EOF #define LOGIN_ACCESS 1 @@ -10337,7 +10339,7 @@ EOF #define SU_ACCESS 1 EOF - echo "$as_me:10340: result: yes" >&5 + echo "$as_me:10342: result: yes" >&5 echo "${ECHO_T}yes" >&6 fi @@ -10345,7 +10347,7 @@ ALL_LINGUAS="cs el fr ja ko pl sv uk" if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. set dummy ${ac_tool_prefix}ranlib; ac_word=$2 -echo "$as_me:10348: checking for $ac_word" >&5 +echo "$as_me:10350: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_prog_RANLIB+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -10360,7 +10362,7 @@ for ac_dir in $ac_dummy; do test -z "$ac_dir" && ac_dir=. $as_executable_p "$ac_dir/$ac_word" || continue ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" -echo "$as_me:10363: found $ac_dir/$ac_word" >&5 +echo "$as_me:10365: found $ac_dir/$ac_word" >&5 break done @@ -10368,10 +10370,10 @@ fi fi RANLIB=$ac_cv_prog_RANLIB if test -n "$RANLIB"; then - echo "$as_me:10371: result: $RANLIB" >&5 + echo "$as_me:10373: result: $RANLIB" >&5 echo "${ECHO_T}$RANLIB" >&6 else - echo "$as_me:10374: result: no" >&5 + echo "$as_me:10376: result: no" >&5 echo "${ECHO_T}no" >&6 fi @@ -10380,7 +10382,7 @@ if test -z "$ac_cv_prog_RANLIB"; then ac_ct_RANLIB=$RANLIB # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2 -echo "$as_me:10383: checking for $ac_word" >&5 +echo "$as_me:10385: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -10395,7 +10397,7 @@ for ac_dir in $ac_dummy; do test -z "$ac_dir" && ac_dir=. $as_executable_p "$ac_dir/$ac_word" || continue ac_cv_prog_ac_ct_RANLIB="ranlib" -echo "$as_me:10398: found $ac_dir/$ac_word" >&5 +echo "$as_me:10400: found $ac_dir/$ac_word" >&5 break done @@ -10404,10 +10406,10 @@ fi fi ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB if test -n "$ac_ct_RANLIB"; then - echo "$as_me:10407: result: $ac_ct_RANLIB" >&5 + echo "$as_me:10409: result: $ac_ct_RANLIB" >&5 echo "${ECHO_T}$ac_ct_RANLIB" >&6 else - echo "$as_me:10410: result: no" >&5 + echo "$as_me:10412: result: no" >&5 echo "${ECHO_T}no" >&6 fi @@ -10416,7 +10418,7 @@ else RANLIB="$ac_cv_prog_RANLIB" fi -echo "$as_me:10419: checking for inline" >&5 +echo "$as_me:10421: checking for inline" >&5 echo $ECHO_N "checking for inline... $ECHO_C" >&6 if test "${ac_cv_c_inline+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -10424,7 +10426,7 @@ else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat >conftest.$ac_ext <<_ACEOF -#line 10427 "configure" +#line 10429 "configure" #include "confdefs.h" #ifndef __cplusplus static $ac_kw int static_foo () {return 0; } @@ -10433,16 +10435,16 @@ $ac_kw int foo () {return 0; } _ACEOF rm -f conftest.$ac_objext -if { (eval echo "$as_me:10436: \"$ac_compile\"") >&5 +if { (eval echo "$as_me:10438: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? - echo "$as_me:10439: \$? = $ac_status" >&5 + echo "$as_me:10441: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest.$ac_objext' - { (eval echo "$as_me:10442: \"$ac_try\"") >&5 + { (eval echo "$as_me:10444: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10445: \$? = $ac_status" >&5 + echo "$as_me:10447: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_c_inline=$ac_kw; break else @@ -10453,7 +10455,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext done fi -echo "$as_me:10456: result: $ac_cv_c_inline" >&5 +echo "$as_me:10458: result: $ac_cv_c_inline" >&5 echo "${ECHO_T}$ac_cv_c_inline" >&6 case $ac_cv_c_inline in inline | yes) ;; @@ -10468,13 +10470,13 @@ EOF ;; esac -echo "$as_me:10471: checking for size_t" >&5 +echo "$as_me:10473: checking for size_t" >&5 echo $ECHO_N "checking for size_t... $ECHO_C" >&6 if test "${ac_cv_type_size_t+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10477 "configure" +#line 10479 "configure" #include "confdefs.h" $ac_includes_default int @@ -10489,16 +10491,16 @@ if (sizeof (size_t)) } _ACEOF rm -f conftest.$ac_objext -if { (eval echo "$as_me:10492: \"$ac_compile\"") >&5 +if { (eval echo "$as_me:10494: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? - echo "$as_me:10495: \$? = $ac_status" >&5 + echo "$as_me:10497: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest.$ac_objext' - { (eval echo "$as_me:10498: \"$ac_try\"") >&5 + { (eval echo "$as_me:10500: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10501: \$? = $ac_status" >&5 + echo "$as_me:10503: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_type_size_t=yes else @@ -10508,7 +10510,7 @@ ac_cv_type_size_t=no fi rm -f conftest.$ac_objext conftest.$ac_ext fi -echo "$as_me:10511: result: $ac_cv_type_size_t" >&5 +echo "$as_me:10513: result: $ac_cv_type_size_t" >&5 echo "${ECHO_T}$ac_cv_type_size_t" >&6 if test $ac_cv_type_size_t = yes; then : @@ -10522,13 +10524,13 @@ fi # The Ultrix 4.2 mips builtin alloca declared by alloca.h only works # for constant arguments. Useless! -echo "$as_me:10525: checking for working alloca.h" >&5 +echo "$as_me:10527: checking for working alloca.h" >&5 echo $ECHO_N "checking for working alloca.h... $ECHO_C" >&6 if test "${ac_cv_working_alloca_h+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10531 "configure" +#line 10533 "configure" #include "confdefs.h" #include int @@ -10540,16 +10542,16 @@ char *p = (char *) alloca (2 * sizeof (int)); } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:10543: \"$ac_link\"") >&5 +if { (eval echo "$as_me:10545: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:10546: \$? = $ac_status" >&5 + echo "$as_me:10548: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:10549: \"$ac_try\"") >&5 + { (eval echo "$as_me:10551: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10552: \$? = $ac_status" >&5 + echo "$as_me:10554: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_working_alloca_h=yes else @@ -10559,7 +10561,7 @@ ac_cv_working_alloca_h=no fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:10562: result: $ac_cv_working_alloca_h" >&5 +echo "$as_me:10564: result: $ac_cv_working_alloca_h" >&5 echo "${ECHO_T}$ac_cv_working_alloca_h" >&6 if test $ac_cv_working_alloca_h = yes; then @@ -10569,13 +10571,13 @@ EOF fi -echo "$as_me:10572: checking for alloca" >&5 +echo "$as_me:10574: checking for alloca" >&5 echo $ECHO_N "checking for alloca... $ECHO_C" >&6 if test "${ac_cv_func_alloca_works+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10578 "configure" +#line 10580 "configure" #include "confdefs.h" #ifdef __GNUC__ # define alloca __builtin_alloca @@ -10607,16 +10609,16 @@ char *p = (char *) alloca (1); } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:10610: \"$ac_link\"") >&5 +if { (eval echo "$as_me:10612: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:10613: \$? = $ac_status" >&5 + echo "$as_me:10615: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:10616: \"$ac_try\"") >&5 + { (eval echo "$as_me:10618: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10619: \$? = $ac_status" >&5 + echo "$as_me:10621: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_func_alloca_works=yes else @@ -10626,7 +10628,7 @@ ac_cv_func_alloca_works=no fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:10629: result: $ac_cv_func_alloca_works" >&5 +echo "$as_me:10631: result: $ac_cv_func_alloca_works" >&5 echo "${ECHO_T}$ac_cv_func_alloca_works" >&6 if test $ac_cv_func_alloca_works = yes; then @@ -10647,13 +10649,13 @@ cat >>confdefs.h <<\EOF #define C_ALLOCA 1 EOF -echo "$as_me:10650: checking whether \`alloca.c' needs Cray hooks" >&5 +echo "$as_me:10652: checking whether \`alloca.c' needs Cray hooks" >&5 echo $ECHO_N "checking whether \`alloca.c' needs Cray hooks... $ECHO_C" >&6 if test "${ac_cv_os_cray+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10656 "configure" +#line 10658 "configure" #include "confdefs.h" #if defined(CRAY) && ! defined(CRAY2) webecray @@ -10671,18 +10673,18 @@ fi rm -f conftest* fi -echo "$as_me:10674: result: $ac_cv_os_cray" >&5 +echo "$as_me:10676: result: $ac_cv_os_cray" >&5 echo "${ECHO_T}$ac_cv_os_cray" >&6 if test $ac_cv_os_cray = yes; then for ac_func in _getb67 GETB67 getb67; do as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` -echo "$as_me:10679: checking for $ac_func" >&5 +echo "$as_me:10681: checking for $ac_func" >&5 echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 if eval "test \"\${$as_ac_var+set}\" = set"; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10685 "configure" +#line 10687 "configure" #include "confdefs.h" /* System header to define __stub macros and hopefully few prototypes, which can conflict with char $ac_func (); below. */ @@ -10713,16 +10715,16 @@ f = $ac_func; } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:10716: \"$ac_link\"") >&5 +if { (eval echo "$as_me:10718: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:10719: \$? = $ac_status" >&5 + echo "$as_me:10721: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:10722: \"$ac_try\"") >&5 + { (eval echo "$as_me:10724: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10725: \$? = $ac_status" >&5 + echo "$as_me:10727: \$? = $ac_status" >&5 (exit $ac_status); }; }; then eval "$as_ac_var=yes" else @@ -10732,7 +10734,7 @@ eval "$as_ac_var=no" fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:10735: result: `eval echo '${'$as_ac_var'}'`" >&5 +echo "$as_me:10737: result: `eval echo '${'$as_ac_var'}'`" >&5 echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 if test `eval echo '${'$as_ac_var'}'` = yes; then @@ -10746,7 +10748,7 @@ fi done fi -echo "$as_me:10749: checking stack direction for C alloca" >&5 +echo "$as_me:10751: checking stack direction for C alloca" >&5 echo $ECHO_N "checking stack direction for C alloca... $ECHO_C" >&6 if test "${ac_cv_c_stack_direction+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -10755,7 +10757,7 @@ else ac_cv_c_stack_direction=0 else cat >conftest.$ac_ext <<_ACEOF -#line 10758 "configure" +#line 10760 "configure" #include "confdefs.h" int find_stack_direction () @@ -10778,15 +10780,15 @@ main () } _ACEOF rm -f conftest$ac_exeext -if { (eval echo "$as_me:10781: \"$ac_link\"") >&5 +if { (eval echo "$as_me:10783: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:10784: \$? = $ac_status" >&5 + echo "$as_me:10786: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' - { (eval echo "$as_me:10786: \"$ac_try\"") >&5 + { (eval echo "$as_me:10788: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10789: \$? = $ac_status" >&5 + echo "$as_me:10791: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_c_stack_direction=1 else @@ -10798,7 +10800,7 @@ fi rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi fi -echo "$as_me:10801: result: $ac_cv_c_stack_direction" >&5 +echo "$as_me:10803: result: $ac_cv_c_stack_direction" >&5 echo "${ECHO_T}$ac_cv_c_stack_direction" >&6 cat >>confdefs.h <&5 +echo "$as_me:10815: checking for $ac_header" >&5 echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 if eval "test \"\${$as_ac_Header+set}\" = set"; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10819 "configure" +#line 10821 "configure" #include "confdefs.h" #include <$ac_header> _ACEOF -if { (eval echo "$as_me:10823: \"$ac_cpp conftest.$ac_ext\"") >&5 +if { (eval echo "$as_me:10825: \"$ac_cpp conftest.$ac_ext\"") >&5 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 ac_status=$? egrep -v '^ *\+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5 - echo "$as_me:10829: \$? = $ac_status" >&5 + echo "$as_me:10831: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null; then if test -s conftest.err; then ac_cpp_err=$ac_c_preproc_warn_flag @@ -10845,7 +10847,7 @@ else fi rm -f conftest.err conftest.$ac_ext fi -echo "$as_me:10848: result: `eval echo '${'$as_ac_Header'}'`" >&5 +echo "$as_me:10850: result: `eval echo '${'$as_ac_Header'}'`" >&5 echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 if test `eval echo '${'$as_ac_Header'}'` = yes; then cat >>confdefs.h <&5 +echo "$as_me:10863: checking for $ac_func" >&5 echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 if eval "test \"\${$as_ac_var+set}\" = set"; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 10867 "configure" +#line 10869 "configure" #include "confdefs.h" /* System header to define __stub macros and hopefully few prototypes, which can conflict with char $ac_func (); below. */ @@ -10895,16 +10897,16 @@ f = $ac_func; } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:10898: \"$ac_link\"") >&5 +if { (eval echo "$as_me:10900: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:10901: \$? = $ac_status" >&5 + echo "$as_me:10903: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:10904: \"$ac_try\"") >&5 + { (eval echo "$as_me:10906: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:10907: \$? = $ac_status" >&5 + echo "$as_me:10909: \$? = $ac_status" >&5 (exit $ac_status); }; }; then eval "$as_ac_var=yes" else @@ -10914,7 +10916,7 @@ eval "$as_ac_var=no" fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:10917: result: `eval echo '${'$as_ac_var'}'`" >&5 +echo "$as_me:10919: result: `eval echo '${'$as_ac_var'}'`" >&5 echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 if test `eval echo '${'$as_ac_var'}'` = yes; then cat >>confdefs.h <&5 +echo "$as_me:10929: checking for working mmap" >&5 echo $ECHO_N "checking for working mmap... $ECHO_C" >&6 if test "${ac_cv_func_mmap_fixed_mapped+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -10933,7 +10935,7 @@ else ac_cv_func_mmap_fixed_mapped=no else cat >conftest.$ac_ext <<_ACEOF -#line 10936 "configure" +#line 10938 "configure" #include "confdefs.h" $ac_includes_default /* Thanks to Mike Haertel and Jim Avera for this test. @@ -11060,15 +11062,15 @@ main () } _ACEOF rm -f conftest$ac_exeext -if { (eval echo "$as_me:11063: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11065: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11066: \$? = $ac_status" >&5 + echo "$as_me:11068: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' - { (eval echo "$as_me:11068: \"$ac_try\"") >&5 + { (eval echo "$as_me:11070: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11071: \$? = $ac_status" >&5 + echo "$as_me:11073: \$? = $ac_status" >&5 (exit $ac_status); }; }; then ac_cv_func_mmap_fixed_mapped=yes else @@ -11080,7 +11082,7 @@ fi rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi fi -echo "$as_me:11083: result: $ac_cv_func_mmap_fixed_mapped" >&5 +echo "$as_me:11085: result: $ac_cv_func_mmap_fixed_mapped" >&5 echo "${ECHO_T}$ac_cv_func_mmap_fixed_mapped" >&6 if test $ac_cv_func_mmap_fixed_mapped = yes; then @@ -11091,13 +11093,13 @@ EOF fi rm -f conftest.mmap - echo "$as_me:11094: checking whether we are using the GNU C Library 2.1 or newer" >&5 + echo "$as_me:11096: checking whether we are using the GNU C Library 2.1 or newer" >&5 echo $ECHO_N "checking whether we are using the GNU C Library 2.1 or newer... $ECHO_C" >&6 if test "${ac_cv_gnu_library_2_1+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11100 "configure" +#line 11102 "configure" #include "confdefs.h" #include @@ -11117,7 +11119,7 @@ fi rm -f conftest* fi -echo "$as_me:11120: result: $ac_cv_gnu_library_2_1" >&5 +echo "$as_me:11122: result: $ac_cv_gnu_library_2_1" >&5 echo "${ECHO_T}$ac_cv_gnu_library_2_1" >&6 GLIBC21="$ac_cv_gnu_library_2_1" @@ -11126,23 +11128,23 @@ for ac_header in argz.h limits.h locale.h nl_types.h malloc.h stddef.h \ stdlib.h string.h unistd.h sys/param.h do as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` -echo "$as_me:11129: checking for $ac_header" >&5 +echo "$as_me:11131: checking for $ac_header" >&5 echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 if eval "test \"\${$as_ac_Header+set}\" = set"; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11135 "configure" +#line 11137 "configure" #include "confdefs.h" #include <$ac_header> _ACEOF -if { (eval echo "$as_me:11139: \"$ac_cpp conftest.$ac_ext\"") >&5 +if { (eval echo "$as_me:11141: \"$ac_cpp conftest.$ac_ext\"") >&5 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 ac_status=$? egrep -v '^ *\+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5 - echo "$as_me:11145: \$? = $ac_status" >&5 + echo "$as_me:11147: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null; then if test -s conftest.err; then ac_cpp_err=$ac_c_preproc_warn_flag @@ -11161,7 +11163,7 @@ else fi rm -f conftest.err conftest.$ac_ext fi -echo "$as_me:11164: result: `eval echo '${'$as_ac_Header'}'`" >&5 +echo "$as_me:11166: result: `eval echo '${'$as_ac_Header'}'`" >&5 echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 if test `eval echo '${'$as_ac_Header'}'` = yes; then cat >>confdefs.h <&5 +echo "$as_me:11181: checking for $ac_func" >&5 echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 if eval "test \"\${$as_ac_var+set}\" = set"; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11185 "configure" +#line 11187 "configure" #include "confdefs.h" /* System header to define __stub macros and hopefully few prototypes, which can conflict with char $ac_func (); below. */ @@ -11213,16 +11215,16 @@ f = $ac_func; } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11216: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11218: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11219: \$? = $ac_status" >&5 + echo "$as_me:11221: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11222: \"$ac_try\"") >&5 + { (eval echo "$as_me:11224: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11225: \$? = $ac_status" >&5 + echo "$as_me:11227: \$? = $ac_status" >&5 (exit $ac_status); }; }; then eval "$as_ac_var=yes" else @@ -11232,7 +11234,7 @@ eval "$as_ac_var=no" fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:11235: result: `eval echo '${'$as_ac_var'}'`" >&5 +echo "$as_me:11237: result: `eval echo '${'$as_ac_var'}'`" >&5 echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 if test `eval echo '${'$as_ac_var'}'` = yes; then cat >>confdefs.h <&5 + echo "$as_me:11258: checking for iconv" >&5 echo $ECHO_N "checking for iconv... $ECHO_C" >&6 if test "${am_cv_func_iconv+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11262,7 +11264,7 @@ else am_cv_func_iconv="no, consider installing GNU libiconv" am_cv_lib_iconv=no cat >conftest.$ac_ext <<_ACEOF -#line 11265 "configure" +#line 11267 "configure" #include "confdefs.h" #include #include @@ -11277,16 +11279,16 @@ iconv_t cd = iconv_open("",""); } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11280: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11282: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11283: \$? = $ac_status" >&5 + echo "$as_me:11285: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11286: \"$ac_try\"") >&5 + { (eval echo "$as_me:11288: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11289: \$? = $ac_status" >&5 + echo "$as_me:11291: \$? = $ac_status" >&5 (exit $ac_status); }; }; then am_cv_func_iconv=yes else @@ -11298,7 +11300,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext am_save_LIBS="$LIBS" LIBS="$LIBS -liconv" cat >conftest.$ac_ext <<_ACEOF -#line 11301 "configure" +#line 11303 "configure" #include "confdefs.h" #include #include @@ -11313,16 +11315,16 @@ iconv_t cd = iconv_open("",""); } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11316: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11318: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11319: \$? = $ac_status" >&5 + echo "$as_me:11321: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11322: \"$ac_try\"") >&5 + { (eval echo "$as_me:11324: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11325: \$? = $ac_status" >&5 + echo "$as_me:11327: \$? = $ac_status" >&5 (exit $ac_status); }; }; then am_cv_lib_iconv=yes am_cv_func_iconv=yes @@ -11335,7 +11337,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi fi -echo "$as_me:11338: result: $am_cv_func_iconv" >&5 +echo "$as_me:11340: result: $am_cv_func_iconv" >&5 echo "${ECHO_T}$am_cv_func_iconv" >&6 if test "$am_cv_func_iconv" = yes; then @@ -11343,14 +11345,14 @@ cat >>confdefs.h <<\EOF #define HAVE_ICONV 1 EOF - echo "$as_me:11346: checking for iconv declaration" >&5 + echo "$as_me:11348: checking for iconv declaration" >&5 echo $ECHO_N "checking for iconv declaration... $ECHO_C" >&6 if test "${am_cv_proto_iconv+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11353 "configure" +#line 11355 "configure" #include "confdefs.h" #include @@ -11374,16 +11376,16 @@ main () } _ACEOF rm -f conftest.$ac_objext -if { (eval echo "$as_me:11377: \"$ac_compile\"") >&5 +if { (eval echo "$as_me:11379: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? - echo "$as_me:11380: \$? = $ac_status" >&5 + echo "$as_me:11382: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest.$ac_objext' - { (eval echo "$as_me:11383: \"$ac_try\"") >&5 + { (eval echo "$as_me:11385: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11386: \$? = $ac_status" >&5 + echo "$as_me:11388: \$? = $ac_status" >&5 (exit $ac_status); }; }; then am_cv_proto_iconv_arg1="" else @@ -11396,7 +11398,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext fi am_cv_proto_iconv=`echo "$am_cv_proto_iconv" | tr -s ' ' | sed -e 's/( /(/'` - echo "$as_me:11399: result: ${ac_t:- + echo "$as_me:11401: result: ${ac_t:- }$am_cv_proto_iconv" >&5 echo "${ECHO_T}${ac_t:- }$am_cv_proto_iconv" >&6 @@ -11411,13 +11413,13 @@ EOF LIBICONV="-liconv" fi - echo "$as_me:11414: checking for nl_langinfo and CODESET" >&5 + echo "$as_me:11416: checking for nl_langinfo and CODESET" >&5 echo $ECHO_N "checking for nl_langinfo and CODESET... $ECHO_C" >&6 if test "${am_cv_langinfo_codeset+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11420 "configure" +#line 11422 "configure" #include "confdefs.h" #include int @@ -11429,16 +11431,16 @@ char* cs = nl_langinfo(CODESET); } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11432: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11434: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11435: \$? = $ac_status" >&5 + echo "$as_me:11437: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11438: \"$ac_try\"") >&5 + { (eval echo "$as_me:11440: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11441: \$? = $ac_status" >&5 + echo "$as_me:11443: \$? = $ac_status" >&5 (exit $ac_status); }; }; then am_cv_langinfo_codeset=yes else @@ -11449,7 +11451,7 @@ fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:11452: result: $am_cv_langinfo_codeset" >&5 +echo "$as_me:11454: result: $am_cv_langinfo_codeset" >&5 echo "${ECHO_T}$am_cv_langinfo_codeset" >&6 if test $am_cv_langinfo_codeset = yes; then @@ -11460,13 +11462,13 @@ EOF fi if test $ac_cv_header_locale_h = yes; then - echo "$as_me:11463: checking for LC_MESSAGES" >&5 + echo "$as_me:11465: checking for LC_MESSAGES" >&5 echo $ECHO_N "checking for LC_MESSAGES... $ECHO_C" >&6 if test "${am_cv_val_LC_MESSAGES+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11469 "configure" +#line 11471 "configure" #include "confdefs.h" #include int @@ -11478,16 +11480,16 @@ return LC_MESSAGES } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11481: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11483: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11484: \$? = $ac_status" >&5 + echo "$as_me:11486: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11487: \"$ac_try\"") >&5 + { (eval echo "$as_me:11489: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11490: \$? = $ac_status" >&5 + echo "$as_me:11492: \$? = $ac_status" >&5 (exit $ac_status); }; }; then am_cv_val_LC_MESSAGES=yes else @@ -11497,7 +11499,7 @@ am_cv_val_LC_MESSAGES=no fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:11500: result: $am_cv_val_LC_MESSAGES" >&5 +echo "$as_me:11502: result: $am_cv_val_LC_MESSAGES" >&5 echo "${ECHO_T}$am_cv_val_LC_MESSAGES" >&6 if test $am_cv_val_LC_MESSAGES = yes; then @@ -11507,7 +11509,7 @@ EOF fi fi - echo "$as_me:11510: checking whether NLS is requested" >&5 + echo "$as_me:11512: checking whether NLS is requested" >&5 echo $ECHO_N "checking whether NLS is requested... $ECHO_C" >&6 # Check whether --enable-nls or --disable-nls was given. if test "${enable_nls+set}" = set; then @@ -11516,7 +11518,7 @@ if test "${enable_nls+set}" = set; then else USE_NLS=yes fi; - echo "$as_me:11519: result: $USE_NLS" >&5 + echo "$as_me:11521: result: $USE_NLS" >&5 echo "${ECHO_T}$USE_NLS" >&6 BUILD_INCLUDED_LIBINTL=no @@ -11529,7 +11531,7 @@ cat >>confdefs.h <<\EOF #define ENABLE_NLS 1 EOF - echo "$as_me:11532: checking whether included gettext is requested" >&5 + echo "$as_me:11534: checking whether included gettext is requested" >&5 echo $ECHO_N "checking whether included gettext is requested... $ECHO_C" >&6 # Check whether --with-included-gettext or --without-included-gettext was given. @@ -11539,30 +11541,30 @@ if test "${with_included_gettext+set}" = set; then else nls_cv_force_use_gnu_gettext=no fi; - echo "$as_me:11542: result: $nls_cv_force_use_gnu_gettext" >&5 + echo "$as_me:11544: result: $nls_cv_force_use_gnu_gettext" >&5 echo "${ECHO_T}$nls_cv_force_use_gnu_gettext" >&6 nls_cv_use_gnu_gettext="$nls_cv_force_use_gnu_gettext" if test "$nls_cv_force_use_gnu_gettext" != "yes"; then CATOBJEXT=NONE - echo "$as_me:11549: checking for libintl.h" >&5 + echo "$as_me:11551: checking for libintl.h" >&5 echo $ECHO_N "checking for libintl.h... $ECHO_C" >&6 if test "${ac_cv_header_libintl_h+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11555 "configure" +#line 11557 "configure" #include "confdefs.h" #include _ACEOF -if { (eval echo "$as_me:11559: \"$ac_cpp conftest.$ac_ext\"") >&5 +if { (eval echo "$as_me:11561: \"$ac_cpp conftest.$ac_ext\"") >&5 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 ac_status=$? egrep -v '^ *\+' conftest.er1 >conftest.err rm -f conftest.er1 cat conftest.err >&5 - echo "$as_me:11565: \$? = $ac_status" >&5 + echo "$as_me:11567: \$? = $ac_status" >&5 (exit $ac_status); } >/dev/null; then if test -s conftest.err; then ac_cpp_err=$ac_c_preproc_warn_flag @@ -11581,16 +11583,16 @@ else fi rm -f conftest.err conftest.$ac_ext fi -echo "$as_me:11584: result: $ac_cv_header_libintl_h" >&5 +echo "$as_me:11586: result: $ac_cv_header_libintl_h" >&5 echo "${ECHO_T}$ac_cv_header_libintl_h" >&6 if test $ac_cv_header_libintl_h = yes; then - echo "$as_me:11587: checking for GNU gettext in libc" >&5 + echo "$as_me:11589: checking for GNU gettext in libc" >&5 echo $ECHO_N "checking for GNU gettext in libc... $ECHO_C" >&6 if test "${gt_cv_func_gnugettext1_libc+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11593 "configure" +#line 11595 "configure" #include "confdefs.h" #include extern int _nl_msg_cat_cntr; @@ -11604,16 +11606,16 @@ return (int) gettext ("") + _nl_msg_cat_cntr } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11607: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11609: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11610: \$? = $ac_status" >&5 + echo "$as_me:11612: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11613: \"$ac_try\"") >&5 + { (eval echo "$as_me:11615: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11616: \$? = $ac_status" >&5 + echo "$as_me:11618: \$? = $ac_status" >&5 (exit $ac_status); }; }; then gt_cv_func_gnugettext1_libc=yes else @@ -11623,11 +11625,11 @@ gt_cv_func_gnugettext1_libc=no fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:11626: result: $gt_cv_func_gnugettext1_libc" >&5 +echo "$as_me:11628: result: $gt_cv_func_gnugettext1_libc" >&5 echo "${ECHO_T}$gt_cv_func_gnugettext1_libc" >&6 if test "$gt_cv_func_gnugettext1_libc" != "yes"; then - echo "$as_me:11630: checking for GNU gettext in libintl" >&5 + echo "$as_me:11632: checking for GNU gettext in libintl" >&5 echo $ECHO_N "checking for GNU gettext in libintl... $ECHO_C" >&6 if test "${gt_cv_func_gnugettext1_libintl+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11635,7 +11637,7 @@ else gt_save_LIBS="$LIBS" LIBS="$LIBS -lintl $LIBICONV" cat >conftest.$ac_ext <<_ACEOF -#line 11638 "configure" +#line 11640 "configure" #include "confdefs.h" #include extern int _nl_msg_cat_cntr; @@ -11649,16 +11651,16 @@ return (int) gettext ("") + _nl_msg_cat_cntr } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11652: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11654: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11655: \$? = $ac_status" >&5 + echo "$as_me:11657: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11658: \"$ac_try\"") >&5 + { (eval echo "$as_me:11660: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11661: \$? = $ac_status" >&5 + echo "$as_me:11663: \$? = $ac_status" >&5 (exit $ac_status); }; }; then gt_cv_func_gnugettext1_libintl=yes else @@ -11669,7 +11671,7 @@ fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext LIBS="$gt_save_LIBS" fi -echo "$as_me:11672: result: $gt_cv_func_gnugettext1_libintl" >&5 +echo "$as_me:11674: result: $gt_cv_func_gnugettext1_libintl" >&5 echo "${ECHO_T}$gt_cv_func_gnugettext1_libintl" >&6 fi @@ -11691,13 +11693,13 @@ EOF for ac_func in dcgettext do as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` -echo "$as_me:11694: checking for $ac_func" >&5 +echo "$as_me:11696: checking for $ac_func" >&5 echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 if eval "test \"\${$as_ac_var+set}\" = set"; then echo $ECHO_N "(cached) $ECHO_C" >&6 else cat >conftest.$ac_ext <<_ACEOF -#line 11700 "configure" +#line 11702 "configure" #include "confdefs.h" /* System header to define __stub macros and hopefully few prototypes, which can conflict with char $ac_func (); below. */ @@ -11728,16 +11730,16 @@ f = $ac_func; } _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:11731: \"$ac_link\"") >&5 +if { (eval echo "$as_me:11733: \"$ac_link\"") >&5 (eval $ac_link) 2>&5 ac_status=$? - echo "$as_me:11734: \$? = $ac_status" >&5 + echo "$as_me:11736: \$? = $ac_status" >&5 (exit $ac_status); } && { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:11737: \"$ac_try\"") >&5 + { (eval echo "$as_me:11739: \"$ac_try\"") >&5 (eval $ac_try) 2>&5 ac_status=$? - echo "$as_me:11740: \$? = $ac_status" >&5 + echo "$as_me:11742: \$? = $ac_status" >&5 (exit $ac_status); }; }; then eval "$as_ac_var=yes" else @@ -11747,7 +11749,7 @@ eval "$as_ac_var=no" fi rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext fi -echo "$as_me:11750: result: `eval echo '${'$as_ac_var'}'`" >&5 +echo "$as_me:11752: result: `eval echo '${'$as_ac_var'}'`" >&5 echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 if test `eval echo '${'$as_ac_var'}'` = yes; then cat >>confdefs.h <&5 +echo "$as_me:11766: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_path_MSGFMT+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11788,16 +11790,16 @@ esac fi MSGFMT="$ac_cv_path_MSGFMT" if test "$MSGFMT" != ":"; then - echo "$as_me:11791: result: $MSGFMT" >&5 + echo "$as_me:11793: result: $MSGFMT" >&5 echo "${ECHO_T}$MSGFMT" >&6 else - echo "$as_me:11794: result: no" >&5 + echo "$as_me:11796: result: no" >&5 echo "${ECHO_T}no" >&6 fi # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 -echo "$as_me:11800: checking for $ac_word" >&5 +echo "$as_me:11802: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_path_GMSGFMT+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11814,7 +11816,7 @@ for ac_dir in $ac_dummy; do test -z "$ac_dir" && ac_dir=. if $as_executable_p "$ac_dir/$ac_word"; then ac_cv_path_GMSGFMT="$ac_dir/$ac_word" - echo "$as_me:11817: found $ac_dir/$ac_word" >&5 + echo "$as_me:11819: found $ac_dir/$ac_word" >&5 break fi done @@ -11826,16 +11828,16 @@ fi GMSGFMT=$ac_cv_path_GMSGFMT if test -n "$GMSGFMT"; then - echo "$as_me:11829: result: $GMSGFMT" >&5 + echo "$as_me:11831: result: $GMSGFMT" >&5 echo "${ECHO_T}$GMSGFMT" >&6 else - echo "$as_me:11832: result: no" >&5 + echo "$as_me:11834: result: no" >&5 echo "${ECHO_T}no" >&6 fi # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 -echo "$as_me:11838: checking for $ac_word" >&5 +echo "$as_me:11840: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_path_XGETTEXT+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11862,10 +11864,10 @@ esac fi XGETTEXT="$ac_cv_path_XGETTEXT" if test "$XGETTEXT" != ":"; then - echo "$as_me:11865: result: $XGETTEXT" >&5 + echo "$as_me:11867: result: $XGETTEXT" >&5 echo "${ECHO_T}$XGETTEXT" >&6 else - echo "$as_me:11868: result: no" >&5 + echo "$as_me:11870: result: no" >&5 echo "${ECHO_T}no" >&6 fi @@ -11883,7 +11885,7 @@ fi INTLOBJS="\$(GETTOBJS)" # Extract the first word of "msgfmt", so it can be a program name with args. set dummy msgfmt; ac_word=$2 -echo "$as_me:11886: checking for $ac_word" >&5 +echo "$as_me:11888: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_path_MSGFMT+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11910,16 +11912,16 @@ esac fi MSGFMT="$ac_cv_path_MSGFMT" if test "$MSGFMT" != ":"; then - echo "$as_me:11913: result: $MSGFMT" >&5 + echo "$as_me:11915: result: $MSGFMT" >&5 echo "${ECHO_T}$MSGFMT" >&6 else - echo "$as_me:11916: result: no" >&5 + echo "$as_me:11918: result: no" >&5 echo "${ECHO_T}no" >&6 fi # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 -echo "$as_me:11922: checking for $ac_word" >&5 +echo "$as_me:11924: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_path_GMSGFMT+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11936,7 +11938,7 @@ for ac_dir in $ac_dummy; do test -z "$ac_dir" && ac_dir=. if $as_executable_p "$ac_dir/$ac_word"; then ac_cv_path_GMSGFMT="$ac_dir/$ac_word" - echo "$as_me:11939: found $ac_dir/$ac_word" >&5 + echo "$as_me:11941: found $ac_dir/$ac_word" >&5 break fi done @@ -11948,16 +11950,16 @@ fi GMSGFMT=$ac_cv_path_GMSGFMT if test -n "$GMSGFMT"; then - echo "$as_me:11951: result: $GMSGFMT" >&5 + echo "$as_me:11953: result: $GMSGFMT" >&5 echo "${ECHO_T}$GMSGFMT" >&6 else - echo "$as_me:11954: result: no" >&5 + echo "$as_me:11956: result: no" >&5 echo "${ECHO_T}no" >&6 fi # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 -echo "$as_me:11960: checking for $ac_word" >&5 +echo "$as_me:11962: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_path_XGETTEXT+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -11984,10 +11986,10 @@ esac fi XGETTEXT="$ac_cv_path_XGETTEXT" if test "$XGETTEXT" != ":"; then - echo "$as_me:11987: result: $XGETTEXT" >&5 + echo "$as_me:11989: result: $XGETTEXT" >&5 echo "${ECHO_T}$XGETTEXT" >&6 else - echo "$as_me:11990: result: no" >&5 + echo "$as_me:11992: result: no" >&5 echo "${ECHO_T}no" >&6 fi @@ -12002,7 +12004,7 @@ fi if $GMSGFMT --statistics /dev/null >/dev/null 2>&1; then : ; else - echo "$as_me:12005: result: found msgfmt program is not GNU msgfmt; ignore it" >&5 + echo "$as_me:12007: result: found msgfmt program is not GNU msgfmt; ignore it" >&5 echo "${ECHO_T}found msgfmt program is not GNU msgfmt; ignore it" >&6 GMSGFMT=":" fi @@ -12012,7 +12014,7 @@ echo "${ECHO_T}found msgfmt program is not GNU msgfmt; ignore it" >&6 if $XGETTEXT --omit-header /dev/null >/dev/null 2>&1; then : ; else - echo "$as_me:12015: result: found xgettext program is not GNU xgettext; ignore it" >&5 + echo "$as_me:12017: result: found xgettext program is not GNU xgettext; ignore it" >&5 echo "${ECHO_T}found xgettext program is not GNU xgettext; ignore it" >&6 XGETTEXT=":" fi @@ -12030,7 +12032,7 @@ echo "${ECHO_T}found xgettext program is not GNU xgettext; ignore it" >&6 do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -echo "$as_me:12033: checking for $ac_word" >&5 +echo "$as_me:12035: checking for $ac_word" >&5 echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 if test "${ac_cv_prog_INTLBISON+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 @@ -12045,7 +12047,7 @@ for ac_dir in $ac_dummy; do test -z "$ac_dir" && ac_dir=. $as_executable_p "$ac_dir/$ac_word" || continue ac_cv_prog_INTLBISON="$ac_prog" -echo "$as_me:12048: found $ac_dir/$ac_word" >&5 +echo "$as_me:12050: found $ac_dir/$ac_word" >&5 break done @@ -12053,10 +12055,10 @@ fi fi INTLBISON=$ac_cv_prog_INTLBISON if test -n "$INTLBISON"; then - echo "$as_me:12056: result: $INTLBISON" >&5 + echo "$as_me:12058: result: $INTLBISON" >&5 echo "${ECHO_T}$INTLBISON" >&6 else - echo "$as_me:12059: result: no" >&5 + echo "$as_me:12061: result: no" >&5 echo "${ECHO_T}no" >&6 fi @@ -12066,7 +12068,7 @@ done if test -z "$INTLBISON"; then ac_verc_fail=yes else - echo "$as_me:12069: checking version of bison" >&5 + echo "$as_me:12071: checking version of bison" >&5 echo $ECHO_N "checking version of bison... $ECHO_C" >&6 ac_prog_version=`$INTLBISON --version 2>&1 | sed -n 's/^.*GNU Bison.* \([0-9]*\.[0-9.]*\).*$/\1/p'` case $ac_prog_version in @@ -12075,7 +12077,7 @@ echo $ECHO_N "checking version of bison... $ECHO_C" >&6 ac_prog_version="$ac_prog_version, ok"; ac_verc_fail=no;; *) ac_prog_version="$ac_prog_version, bad"; ac_verc_fail=yes;; esac - echo "$as_me:12078: result: $ac_prog_version" >&5 + echo "$as_me:12080: result: $ac_prog_version" >&5 echo "${ECHO_T}$ac_prog_version" >&6 fi if test $ac_verc_fail = yes; then @@ -12100,7 +12102,7 @@ echo "${ECHO_T}$ac_prog_version" >&6 if test "x$ALL_LINGUAS" = "x"; then LINGUAS= else - echo "$as_me:12103: checking for catalogs to be installed" >&5 + echo "$as_me:12105: checking for catalogs to be installed" >&5 echo $ECHO_N "checking for catalogs to be installed... $ECHO_C" >&6 NEW_LINGUAS= for presentlang in $ALL_LINGUAS; do @@ -12120,7 +12122,7 @@ echo $ECHO_N "checking for catalogs to be installed... $ECHO_C" >&6 fi done LINGUAS=$NEW_LINGUAS - echo "$as_me:12123: result: $LINGUAS" >&5 + echo "$as_me:12125: result: $LINGUAS" >&5 echo "${ECHO_T}$LINGUAS" >&6 fi @@ -12139,7 +12141,7 @@ echo "${ECHO_T}$LINGUAS" >&6 INTL_LIBTOOL_SUFFIX_PREFIX= -ac_config_files="$ac_config_files Makefile intl/Makefile po/Makefile.in doc/Makefile man/Makefile man/hu/Makefile man/ja/Makefile man/pl/Makefile man/pt_BR/Makefile libmisc/Makefile lib/Makefile src/Makefile contrib/Makefile debian/Makefile etc/Makefile etc/pam.d/Makefile shadow-utils.spec" +ac_config_files="$ac_config_files Makefile intl/Makefile po/Makefile.in doc/Makefile man/Makefile man/hu/Makefile man/ja/Makefile man/pl/Makefile man/pt_BR/Makefile libmisc/Makefile lib/Makefile src/Makefile contrib/Makefile debian/Makefile etc/Makefile etc/pam.d/Makefile shadow.spec" cat >confcache <<\_ACEOF # This file is a shell script that caches the results of configure # tests run on this system so they can be shared between configure @@ -12219,7 +12221,7 @@ DEFS=-DHAVE_CONFIG_H : ${CONFIG_STATUS=./config.status} ac_clean_files_save=$ac_clean_files ac_clean_files="$ac_clean_files $CONFIG_STATUS" -{ echo "$as_me:12222: creating $CONFIG_STATUS" >&5 +{ echo "$as_me:12224: creating $CONFIG_STATUS" >&5 echo "$as_me: creating $CONFIG_STATUS" >&6;} cat >$CONFIG_STATUS <<_ACEOF #! $SHELL @@ -12395,7 +12397,7 @@ cat >>$CONFIG_STATUS <<\EOF echo "$ac_cs_version"; exit 0 ;; --he | --h) # Conflict between --help and --header - { { echo "$as_me:12398: error: ambiguous option: $1 + { { echo "$as_me:12400: error: ambiguous option: $1 Try \`$0 --help' for more information." >&5 echo "$as_me: error: ambiguous option: $1 Try \`$0 --help' for more information." >&2;} @@ -12414,7 +12416,7 @@ Try \`$0 --help' for more information." >&2;} ac_need_defaults=false;; # This is an error. - -*) { { echo "$as_me:12417: error: unrecognized option: $1 + -*) { { echo "$as_me:12419: error: unrecognized option: $1 Try \`$0 --help' for more information." >&5 echo "$as_me: error: unrecognized option: $1 Try \`$0 --help' for more information." >&2;} @@ -12475,11 +12477,11 @@ do "debian/Makefile" ) CONFIG_FILES="$CONFIG_FILES debian/Makefile" ;; "etc/Makefile" ) CONFIG_FILES="$CONFIG_FILES etc/Makefile" ;; "etc/pam.d/Makefile" ) CONFIG_FILES="$CONFIG_FILES etc/pam.d/Makefile" ;; - "shadow-utils.spec" ) CONFIG_FILES="$CONFIG_FILES shadow-utils.spec" ;; + "shadow.spec" ) CONFIG_FILES="$CONFIG_FILES shadow.spec" ;; "default-1" ) CONFIG_COMMANDS="$CONFIG_COMMANDS default-1" ;; "default-2" ) CONFIG_COMMANDS="$CONFIG_COMMANDS default-2" ;; "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; - *) { { echo "$as_me:12482: error: invalid argument: $ac_config_target" >&5 + *) { { echo "$as_me:12484: error: invalid argument: $ac_config_target" >&5 echo "$as_me: error: invalid argument: $ac_config_target" >&2;} { (exit 1); exit 1; }; };; esac @@ -12752,7 +12754,7 @@ done; } esac if test x"$ac_file" != x-; then - { echo "$as_me:12755: creating $ac_file" >&5 + { echo "$as_me:12757: creating $ac_file" >&5 echo "$as_me: creating $ac_file" >&6;} rm -f "$ac_file" fi @@ -12770,7 +12772,7 @@ echo "$as_me: creating $ac_file" >&6;} -) echo $tmp/stdin ;; [\\/$]*) # Absolute (can't be DOS-style, as IFS=:) - test -f "$f" || { { echo "$as_me:12773: error: cannot find input file: $f" >&5 + test -f "$f" || { { echo "$as_me:12775: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } echo $f;; @@ -12783,7 +12785,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;} echo $srcdir/$f else # /dev/null tree - { { echo "$as_me:12786: error: cannot find input file: $f" >&5 + { { echo "$as_me:12788: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } fi;; @@ -12844,7 +12846,7 @@ for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue * ) ac_file_in=$ac_file.in ;; esac - test x"$ac_file" != x- && { echo "$as_me:12847: creating $ac_file" >&5 + test x"$ac_file" != x- && { echo "$as_me:12849: creating $ac_file" >&5 echo "$as_me: creating $ac_file" >&6;} # First look for the input files in the build tree, otherwise in the @@ -12855,7 +12857,7 @@ echo "$as_me: creating $ac_file" >&6;} -) echo $tmp/stdin ;; [\\/$]*) # Absolute (can't be DOS-style, as IFS=:) - test -f "$f" || { { echo "$as_me:12858: error: cannot find input file: $f" >&5 + test -f "$f" || { { echo "$as_me:12860: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } echo $f;; @@ -12868,7 +12870,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;} echo $srcdir/$f else # /dev/null tree - { { echo "$as_me:12871: error: cannot find input file: $f" >&5 + { { echo "$as_me:12873: error: cannot find input file: $f" >&5 echo "$as_me: error: cannot find input file: $f" >&2;} { (exit 1); exit 1; }; } fi;; @@ -12985,7 +12987,7 @@ cat >>$CONFIG_STATUS <<\EOF rm -f $tmp/in if test x"$ac_file" != x-; then if cmp -s $ac_file $tmp/config.h 2>/dev/null; then - { echo "$as_me:12988: $ac_file is unchanged" >&5 + { echo "$as_me:12990: $ac_file is unchanged" >&5 echo "$as_me: $ac_file is unchanged" >&6;} else ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ diff --git a/configure.in b/configure.in index eab9f269..94c43a33 100644 --- a/configure.in +++ b/configure.in @@ -1,6 +1,6 @@ dnl Process this file with autoconf to produce a configure script. AC_INIT(lib/dialchk.c) -AM_INIT_AUTOMAKE(shadow, 4.0.1) +AM_INIT_AUTOMAKE(shadow, 4.0.2) AM_CONFIG_HEADER(config.h) dnl Some hacks... @@ -266,7 +266,7 @@ if test "$with_libpam" = "yes"; then [AC_DEFINE(USE_PAM) LIBPAM="-lpam" AC_CHECK_LIB(pam_misc, main, - LIBPAM="$LIBPAM -lpam_misc", , + [LIBPAM="$LIBPAM -lpam_misc"], AC_MSG_ERROR(libpam_misc is missing) )] [AC_MSG_CHECKING(use login access checking if PAM not used) @@ -302,4 +302,4 @@ AC_OUTPUT([ debian/Makefile etc/Makefile etc/pam.d/Makefile - shadow-utils.spec]) + shadow.spec]) diff --git a/libmisc/chkname.c b/libmisc/chkname.c index 95d6583e..4c35a00c 100644 --- a/libmisc/chkname.c +++ b/libmisc/chkname.c @@ -6,7 +6,7 @@ #include #include "rcsid.h" -RCSID("$Id: chkname.c,v 1.5 2001/11/17 01:24:57 kloczek Exp $") +RCSID("$Id: chkname.c,v 1.6 2002/01/10 13:04:34 kloczek Exp $") #include #include "defines.h" @@ -30,7 +30,8 @@ good_name(const char *name) while (*++name) { if (!((*name >= 'a' && *name <= 'z') || (*name >= '0' && *name <= '9') || - *name == '_' || *name == '-')) + *name == '_' || *name == '-' || + (*name == '$' && *(name+1) == NULL))) return 0; } diff --git a/man/adduser.8 b/man/adduser.8 index 5c58edfb..ed737f29 100644 --- a/man/adduser.8 +++ b/man/adduser.8 @@ -1 +1 @@ -.so useradd.8 +.so man8/useradd.8 diff --git a/man/grpconv.8 b/man/grpconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/grpconv.8 +++ b/man/grpconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/grpunconv.8 b/man/grpunconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/grpunconv.8 +++ b/man/grpunconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/hu/sg.1 b/man/hu/sg.1 index 31be7449..d07c5e48 100644 --- a/man/hu/sg.1 +++ b/man/hu/sg.1 @@ -1 +1 @@ -.so newgrp.1 +.so man1/newgrp.1 diff --git a/man/ja/adduser.8 b/man/ja/adduser.8 index 5c58edfb..ed737f29 100644 --- a/man/ja/adduser.8 +++ b/man/ja/adduser.8 @@ -1 +1 @@ -.so useradd.8 +.so man8/useradd.8 diff --git a/man/ja/grpconv.8 b/man/ja/grpconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/ja/grpconv.8 +++ b/man/ja/grpconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/ja/grpunconv.8 b/man/ja/grpunconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/ja/grpunconv.8 +++ b/man/ja/grpunconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/ja/pwunconv.8 b/man/ja/pwunconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/ja/pwunconv.8 +++ b/man/ja/pwunconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/ja/sg.1 b/man/ja/sg.1 index 31be7449..d07c5e48 100644 --- a/man/ja/sg.1 +++ b/man/ja/sg.1 @@ -1 +1 @@ -.so newgrp.1 +.so man1/newgrp.1 diff --git a/man/ja/vigr.8 b/man/ja/vigr.8 index f0f503cc..ff72d7ae 100644 --- a/man/ja/vigr.8 +++ b/man/ja/vigr.8 @@ -1 +1 @@ -.so vipw.8 +.so man8/vipw.8 diff --git a/man/pl/adduser.8 b/man/pl/adduser.8 index 5c58edfb..ed737f29 100644 --- a/man/pl/adduser.8 +++ b/man/pl/adduser.8 @@ -1 +1 @@ -.so useradd.8 +.so man8/useradd.8 diff --git a/man/pl/grpconv.8 b/man/pl/grpconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/pl/grpconv.8 +++ b/man/pl/grpconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/pl/grpunconv.8 b/man/pl/grpunconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/pl/grpunconv.8 +++ b/man/pl/grpunconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/pl/pwunconv.8 b/man/pl/pwunconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/pl/pwunconv.8 +++ b/man/pl/pwunconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/pl/sg.1 b/man/pl/sg.1 index 31be7449..d07c5e48 100644 --- a/man/pl/sg.1 +++ b/man/pl/sg.1 @@ -1 +1 @@ -.so newgrp.1 +.so man1/newgrp.1 diff --git a/man/pl/vigr.8 b/man/pl/vigr.8 index f0f503cc..ff72d7ae 100644 --- a/man/pl/vigr.8 +++ b/man/pl/vigr.8 @@ -1 +1 @@ -.so vipw.8 +.so man8/vipw.8 diff --git a/man/pwunconv.8 b/man/pwunconv.8 index e0a2ab16..6eed9e8b 100644 --- a/man/pwunconv.8 +++ b/man/pwunconv.8 @@ -1 +1 @@ -.so pwconv.8 +.so man8/pwconv.8 diff --git a/man/sg.1 b/man/sg.1 index 31be7449..d07c5e48 100644 --- a/man/sg.1 +++ b/man/sg.1 @@ -1 +1 @@ -.so newgrp.1 +.so man1/newgrp.1 diff --git a/man/vigr.8 b/man/vigr.8 index f0f503cc..ff72d7ae 100644 --- a/man/vigr.8 +++ b/man/vigr.8 @@ -1 +1 @@ -.so vipw.8 +.so man8/vipw.8 diff --git a/po/ChangeLog b/po/ChangeLog index 0dfb4b81..f8ad2668 100644 --- a/po/ChangeLog +++ b/po/ChangeLog @@ -1,3 +1,15 @@ +2002-02-18 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-02-17 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + +2002-02-17 gettextize + + * Makefile.in.in: Upgrade to gettext-0.10.40. + 2002-01-06 gettextize * Makefile.in.in: Upgrade to gettext-0.10.40. diff --git a/po/cs.gmo b/po/cs.gmo index 81ad562f..8c7da6dc 100644 Binary files a/po/cs.gmo and b/po/cs.gmo differ diff --git a/po/cs.po b/po/cs.po index c36de01f..e98ac270 100644 --- a/po/cs.po +++ b/po/cs.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-utils-20000902\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 2000-09-23 19:58+0200\n" "Last-Translator: Jiøí Pavlovský \n" "Language-Team: Czech \n" @@ -238,12 +238,12 @@ msgstr "" "Pou¾ití: %s [-l] [-m min_dnù] [-M max_dnù] [-d poslední den] u¾ivatel\n" #: src/chage.c:157 -#, fuzzy msgid "" "Enter the new value, or press ENTER for the default\n" "\n" msgstr "" "Zadejte novou hodnotu, nebo stisknìte ENTER pro pou¾ití implicitní hodnoty\n" +"\n" #: src/chage.c:160 msgid "Minimum Password Age" @@ -367,14 +367,14 @@ msgid "%s: unknown user: %s\n" msgstr "%s: u¾ivatel %s je neznámý\n" #: src/chage.c:571 -#, fuzzy, c-format +#, c-format msgid "%s: can't lock shadow password file" -msgstr "%s: soubor se stínovými hesly nelze zamknout\n" +msgstr "%s: soubor se stínovými hesly nelze zamknout" #: src/chage.c:579 -#, fuzzy, c-format +#, c-format msgid "%s: can't open shadow password file" -msgstr "%s: soubor se stínovými hesly nelze otevøít\n" +msgstr "%s: soubor se stínovými hesly nelze otevøít" #: src/chage.c:674 #, c-format @@ -435,11 +435,9 @@ msgstr "" "\t[-h telefon domù]\n" #: src/chfn.c:139 -#, fuzzy msgid "Enter the new value, or press ENTER for the default\n" msgstr "" "Zadejte novou hodnotu, nebo stisknìte ENTER pro pou¾ití implicitní hodnoty\n" -"\n" #: src/chfn.c:142 msgid "Full Name" @@ -628,11 +626,9 @@ msgid "Usage: %s [-s shell] [name]\n" msgstr "Pou¾ití: %s [-s shell] [jméno]\n" #: src/chsh.c:89 -#, fuzzy msgid "Enter the new value, or press return for the default\n" msgstr "" "Zadejte novou hodnotu, nebo stisknìte ENTER pro pou¾ití implicitní hodnoty\n" -"\n" #: src/chsh.c:90 msgid "Login Shell" @@ -692,9 +688,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: Shell %s nebyl nalezen.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "Pou¾ití: expiry { -f | -c }\n" +msgstr "Pou¾ití: expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -903,9 +898,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s: jméno %s není jedineèné\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s uid %ld není jedineèné\n" +msgstr "%s: uid %u není jedineèné\n" #: src/groupadd.c:294 #, c-format @@ -1041,19 +1036,16 @@ msgid "Not primary owner of current group\n" msgstr "" #: src/groupmems.c:215 -#, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: soubor se skupinami nelze zamknout\n" +msgstr "Soubor se skupinami nelze zamknout\n" #: src/groupmems.c:220 -#, fuzzy msgid "Unable to open group file\n" -msgstr "%s: soubor se skupinami nelze otevøít\n" +msgstr "Soubor se skupinami nelze otevøít\n" #: src/groupmems.c:240 -#, fuzzy msgid "Cannot close group file\n" -msgstr "%s: soubor se skupinami nelze otevøít\n" +msgstr "Soubor se skupinami nelze otevøít\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1070,9 +1062,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s: nelze pøidat polo¾ku do souboru s dbm databází stínových skupin\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s: gid %ld není jedineèné\n" +msgstr "%s: gid %u není jedineèné\n" #: src/groupmod.c:330 #, c-format @@ -1085,13 +1077,13 @@ msgid "unknown user %s\n" msgstr "u¾ivatel %s je neznámý\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" msgstr "" "Pou¾ití: %s [-r] [-s] [soubor se skupinami [soubor se stínovými skupinami]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" msgstr "Usage: %s [-r] [-s] [soubor se skupinami]\n" @@ -1271,46 +1263,6 @@ msgstr "Pou msgid "usage: id\n" msgstr "Pou¾ití: id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "uid=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "uid=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " gid=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " gid=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " euid=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " euid=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " egid=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " egid=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1455,9 +1407,8 @@ msgid "%s: the beginning with " msgstr "%s: zaèátek s " #: src/mkpasswd.c:288 -#, fuzzy msgid " is too long\n" -msgstr "%s: polo¾ka je pøíli¹ dlouhá\n" +msgstr " polo¾ka je pøíli¹ dlouhá\n" #: src/mkpasswd.c:315 #, c-format @@ -1507,14 +1458,14 @@ msgid "usage: sg group [[-c] command]\n" msgstr "Pou¾ití: sg skupina [[-c] pøíkaz]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "uid %d je neznámé\n" +msgstr "uid %u je neznámé\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "gid %ld je neznámé\n" +msgstr "gid %lu je neznámé\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1600,9 +1551,9 @@ msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" msgstr " %s [-x max] [-n min] [-w varování] [-i vypnutí] jméno\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr " %s { -l | -u | -d | -S | -e } jméno\n" +msgstr " %s {-l|-u|-d|-S|-e} jméno\n" #: src/passwd.c:283 #, c-format @@ -1722,13 +1673,13 @@ msgid "Password changed.\n" msgstr "Heslo bylo zmìnìno.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" msgstr "" "Pou¾ití: %s [-q] [-r] [-s] [soubor s hesly [soubor se stínovými hesly]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" msgstr "Pou¾ití: %s [-q] [-r] [-s] [soubor s hesly]\n" @@ -1750,16 +1701,16 @@ msgstr "duplikovan #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "chybné u¾ivatelské jméno `%s'\n" +msgid "invalid user name '%s'\n" +msgstr "chybné u¾ivatelské jméno '%s'\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "u¾ivatel %s: skupina %d neexistuje\n" +msgstr "u¾ivatel %s: skupina %u neexistuje\n" #: src/pwck.c:404 #, c-format @@ -1944,9 +1895,9 @@ msgid "%s: unknown group %s\n" msgstr "%s: skupina %s je neznámá\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "skupina=%s,%ld základ. adr.=%s skel=%s\n" +msgstr "skupina=%s,%u základ. adr.=%s skel=%s\n" #: src/useradd.c:444 #, c-format @@ -1959,9 +1910,9 @@ msgid "inactive=%ld expire=%s" msgstr "vypnutí=%ld vypr¹ení=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "SKUPINA=%ld\n" +msgstr "SKUPINA=%u\n" #: src/useradd.c:451 #, c-format @@ -2066,9 +2017,9 @@ msgid "%s: error opening shadow group file\n" msgstr "%s: chyba pøi otevírání souboru se stínovými hesly\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s uid %ld není jedineèné\n" +msgstr "%s uid %u není jedineèné\n" #: src/useradd.c:1069 #, c-format @@ -2118,7 +2069,7 @@ msgstr "%s: chybn #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" +msgid "%s: invalid user name '%s'\n" msgstr "%s: chybné u¾ivatelské jméno `%s'\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 @@ -2317,7 +2268,6 @@ msgid "\t\t[-d home [-m]] [-s shell] [-c comment] [-l new_name]\n" msgstr "\t\t[-d domácí adr. [-m]] [-s shell] [-c komentáø] [-l nové jméno]\n" #: src/usermod.c:332 -#, fuzzy msgid "[-A {DEFAULT|program},... ] " msgstr "[-A {DEFAULT|program},...] " @@ -2346,9 +2296,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: pøepínaèe -e a -f vy¾adují stínová hesla\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s uid %ld není jedineèné\n" +msgstr "%s uid %lu není jedineèné\n" #: src/usermod.c:1392 #, c-format diff --git a/po/el.gmo b/po/el.gmo index 0dd2f61d..1399f1b7 100644 Binary files a/po/el.gmo and b/po/el.gmo differ diff --git a/po/el.po b/po/el.po index 04bf402c..c46add36 100644 --- a/po/el.po +++ b/po/el.po @@ -2,16 +2,15 @@ # Greek Translation by Nikos Mavroyanopoulos # Thanks to Simos Xenitelis (S.Xenitellis@rhbnc.ac.uk) for his # comments about making this translation better. -#, fuzzy msgid "" msgstr "" "Project-Id-Version: Shadow 980726\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: Nikos Mavroyanopoulos \n" "Language-Team: Hellenic \n" "MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=ISO8859-7\n" +"Content-Type: text/plain; charset=iso-8859-7\n" "Content-Transfer-Encoding: 8-bit\n" #: libmisc/addgrps.c:60 @@ -243,11 +242,12 @@ msgstr "" "×ñÞóç: %s [-l] [-m åëÜ÷_ìÝñåò] [-M ìåã_ìÝñåò] [-d ôåëåõôáßá_ìÝñá] ÷ñÞóôçò\n" #: src/chage.c:157 -#, fuzzy msgid "" "Enter the new value, or press ENTER for the default\n" "\n" -msgstr "ÅéóÜãåôå ôçí íÝá ôéìÞ, Þ ðéÝóôå ENTER ãéá ôçí ðñïêáèïñéóìÝíç\n" +msgstr "" +"ÅéóÜãåôå ôçí íÝá ôéìÞ, Þ ðéÝóôå ENTER ãéá ôçí ðñïêáèïñéóìÝíç\n" +"\n" #: src/chage.c:160 msgid "Minimum Password Age" @@ -327,16 +327,14 @@ msgstr " #. * active will be disabled. #. #: src/chage.c:290 -#, fuzzy msgid "Password Inactive:\t" -msgstr "Áíåíåñãü óõíèçìáôéêü" +msgstr "Áíåíåñãü óõíèçìáôéêü:\t" #. #. * The account will expire on the given date regardless of the #. * password expiring or not. #. #: src/chage.c:304 -#, fuzzy msgid "Account Expires:\t" msgstr "Ôï óõíèçìáôéêü ëÞãåé:\t" @@ -442,11 +440,8 @@ msgstr "" "[-h ôçë_ïéêßáò]\n" #: src/chfn.c:139 -#, fuzzy msgid "Enter the new value, or press ENTER for the default\n" -msgstr "" -"ÅéóÜãåôå ôçí íÝá ôéìÞ, Þ ðéÝóôå ENTER ãéá ôçí ðñïêáèïñéóìÝíç\n" -"\n" +msgstr "ÅéóÜãåôå ôçí íÝá ôéìÞ, Þ ðéÝóôå ENTER ãéá ôçí ðñïêáèïñéóìÝíç\n" #: src/chfn.c:142 msgid "Full Name" @@ -636,11 +631,8 @@ msgid "Usage: %s [-s shell] [name]\n" msgstr "×ñÞóç: %s [-s öëïéüò] [üíïìá]\n" #: src/chsh.c:89 -#, fuzzy msgid "Enter the new value, or press return for the default\n" -msgstr "" -"ÅéóÜãåôå ôçí íÝá ôéìÞ, Þ ðéÝóôå ENTER ãéá ôçí ðñïêáèïñéóìÝíç\n" -"\n" +msgstr "ÅéóÜãåôå ôçí íÝá ôéìÞ, Þ ðéÝóôå ENTER ãéá ôçí ðñïêáèïñéóìÝíç\n" #: src/chsh.c:90 msgid "Login Shell" @@ -700,9 +692,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: Ï öëïéüò %s äåí âñÝèçêå.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "×ñÞóç: expiry { -f | -c }\n" +msgstr "×ñÞóç: expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -914,9 +905,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s: Ôï üíïìá %s äåí åßíáé ìïíáäéêü\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s: Ôï uid %ld äåí åßíáé ìïíáäéêü\n" +msgstr "%s: Ôï uid %u äåí åßíáé ìïíáäéêü\n" #: src/groupadd.c:294 #, c-format @@ -1055,17 +1046,17 @@ msgstr "" #: src/groupmems.c:215 #, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: Áäõíáìßá êëåéäþìáôïò ôïõ áñ÷åßïõ ïìÜäùí\n" +msgstr "Áäõíáìßá êëåéäþìáôïò ôïõ áñ÷åßïõ ïìÜäùí\n" #: src/groupmems.c:220 #, fuzzy msgid "Unable to open group file\n" -msgstr "%s: Áäõíáìßá áíïßãìáôïò ôïõ áñ÷åßïõ ïìÜäùí\n" +msgstr "Áäõíáìßá áíïßãìáôïò ôïõ áñ÷åßïõ ïìÜäùí\n" #: src/groupmems.c:240 #, fuzzy msgid "Cannot close group file\n" -msgstr "%s: áäõíáìßá áíïßãìáôïò áñ÷åßïõ ïìÜäùí\n" +msgstr "áäõíáìßá áíïßãìáôïò áñ÷åßïõ ïìÜäùí\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1289,46 +1280,6 @@ msgstr " msgid "usage: id\n" msgstr "÷ñÞóç: id\n" -#: src/id.c:123 -#, c-format -msgid "uid=%u(%s)" -msgstr "" - -#: src/id.c:125 -#, c-format -msgid "uid=%u" -msgstr "" - -#: src/id.c:129 -#, c-format -msgid " gid=%u(%s)" -msgstr "" - -#: src/id.c:131 -#, c-format -msgid " gid=%u" -msgstr "" - -#: src/id.c:141 -#, c-format -msgid " euid=%u(%s)" -msgstr "" - -#: src/id.c:143 -#, c-format -msgid " euid=%u" -msgstr "" - -#: src/id.c:148 -#, c-format -msgid " egid=%u(%s)" -msgstr "" - -#: src/id.c:150 -#, c-format -msgid " egid=%u" -msgstr "" - #. #. * Start off the group message. It will be of the format #. * @@ -1478,7 +1429,7 @@ msgstr "%s: #: src/mkpasswd.c:288 #, fuzzy msgid " is too long\n" -msgstr "%s: Ðïëý ìáêñéÜ ðåäßá\n" +msgstr " Ðïëý ìáêñéÜ ðåäßá\n" #: src/mkpasswd.c:315 #, c-format @@ -1524,19 +1475,18 @@ msgid "usage: newgrp [-] [group]\n" msgstr "÷ñÞóç: newgrp [-] [ïìÜäá]\n" #: src/newgrp.c:63 -#, fuzzy msgid "usage: sg group [[-c] command]\n" -msgstr "÷ñÞóç: sg ïìÜäá [åíôïëÞ]\n" +msgstr "÷ñÞóç: sg ïìÜäá [[-c] åíôïëÞ]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "Üãíùóôï uid: %d\n" +msgstr "Üãíùóôï uid: %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "Üãíùóôï gid: %ld\n" +msgstr "Üãíùóôï gid: %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1622,9 +1572,9 @@ msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" msgstr " %s [-x ìåã.] [-n åëÜ÷.] [-w ðñïåéä.] [-i áíåíåñãü] üíïìá\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr " %s { -l | -u | -d | -S | -e } üíïìá\n" +msgstr " %s {-l|-u|-d|-S|-e} üíïìá\n" #: src/passwd.c:283 #, c-format @@ -1747,12 +1697,12 @@ msgid "Password changed.\n" msgstr "Ôï óõíèçìáôéêü Üëëáîå.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" msgstr "×ñÞóç: %s [-q] [-r] [-s] [passwd [shadow]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" msgstr "×ñÞóç: %s [-q] [-r] [-s] [passwd]\n" @@ -1774,16 +1724,16 @@ msgstr " #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "Ìç Ýãêõñï üíïìá ÷ñÞóôç `%s'\n" +msgid "invalid user name '%s'\n" +msgstr "Ìç Ýãêõñï üíïìá ÷ñÞóôç '%s'\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "÷ñÞóôçò %s: êáìéÜ ïìÜäá %d\n" +msgstr "÷ñÞóôçò %s: êáìéÜ ïìÜäá %u\n" #: src/pwck.c:404 #, c-format @@ -1970,9 +1920,9 @@ msgid "%s: unknown group %s\n" msgstr "%s: Üãíùóôç ïìÜäá %s\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "ïìÜäá=%s,%ld âáóéêüò_êáôáë=%s óêåë=%s\n" +msgstr "ïìÜäá=%s,%u âáóéêüò_êáôáë=%s óêåë=%s\n" #: src/useradd.c:444 #, c-format @@ -1985,9 +1935,9 @@ msgid "inactive=%ld expire=%s" msgstr "áíåíåñãü=%ld ëÞîç=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "ÏÌÁÄÁ=%ld\n" +msgstr "ÏÌÁÄÁ=%u\n" #: src/useradd.c:451 #, c-format @@ -2051,7 +2001,6 @@ msgstr "" "\t\t[-m [-k êáíüíáò]]\n" #: src/useradd.c:745 src/usermod.c:329 -#, fuzzy msgid "[-f inactive] [-e expire ] " msgstr "[-f áíåíåñãü] [-e ëÞîç] " @@ -2069,7 +2018,6 @@ msgid " %s\t-D [-g group] [-b base] [-s shell]\n" msgstr " %s\t-D [-g ïìÜäá] [-b âÜóç] [-s öëïéüò]\n" #: src/useradd.c:756 -#, fuzzy msgid "\t\t[-f inactive] [-e expire ]\n" msgstr "\t\t[-f áíåíåñãü] [-e ëÞîç]\n" @@ -2094,7 +2042,7 @@ msgid "%s: error opening shadow group file\n" msgstr "%s: ÓöÜëìá êáôÜ ôï Üíïéãìá ôïõ áñ÷åßïõ óêéùäþí óõíèçìáôéêþí ïìÜäùí\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" msgstr "%s: Ôï uid %ld äåí åßíáé ìïíáäéêü\n" @@ -2146,7 +2094,7 @@ msgstr "%s: #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" +msgid "%s: invalid user name '%s'\n" msgstr "%s: Ìç Ýãêõñï üíïìá ÷ñÞóôç `%s'\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 @@ -2363,9 +2311,8 @@ msgid "[-A {DEFAULT|program},... ] " msgstr "[-A {DEFAULT|ðñüãñáììá},...] " #: src/usermod.c:334 -#, fuzzy msgid "[-p passwd] [-L|-U] name\n" -msgstr "[-p óõíèçìáôéêü] üíïìá\n" +msgstr "[-p óõíèçìáôéêü] [-L|-U] üíïìá\n" #: src/usermod.c:514 #, c-format @@ -2388,9 +2335,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: óêéþäç óõíèçìáôéêÜ áðáéôïýíôáé ãéá ôï -e êáé -f\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: Ôï uid %ld äåí åßíáé ìïíáäéêü\n" +msgstr "%s: Ôï uid %lu äåí åßíáé ìïíáäéêü\n" #: src/usermod.c:1392 #, c-format @@ -2483,7 +2430,7 @@ msgstr "" #: src/vipw.c:132 #, fuzzy msgid "Couldn't lock file" -msgstr "%s: áäõíáìßá îåêëåéäþìáôïò áñ÷åßïõ\n" +msgstr "áäõíáìßá îåêëåéäþìáôïò áñ÷åßïõ\n" #: src/vipw.c:141 msgid "Couldn't make backup" diff --git a/po/fr.gmo b/po/fr.gmo index 593d5cef..f81567b2 100644 Binary files a/po/fr.gmo and b/po/fr.gmo differ diff --git a/po/fr.po b/po/fr.po index 63120df9..b886477a 100644 --- a/po/fr.po +++ b/po/fr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 1999-07-09 20:02+0200\n" "Last-Translator: Vincent Renardias \n" "Language-Team: Vincent Renardias \n" @@ -329,18 +329,16 @@ msgstr "Expiration du mot de passe :\t" #. * active will be disabled. #. #: src/chage.c:290 -#, fuzzy msgid "Password Inactive:\t" -msgstr "Mot de passe désactivé" +msgstr "Mot de passe désactivé:\t" #. #. * The account will expire on the given date regardless of the #. * password expiring or not. #. #: src/chage.c:304 -#, fuzzy msgid "Account Expires:\t" -msgstr "Expiration du mot de passe :\t" +msgstr "Expiration du mot de passe:\t" #: src/chage.c:468 #, c-format @@ -375,14 +373,14 @@ msgid "%s: unknown user: %s\n" msgstr "%s: utilisateur inconnu: %s\n" #: src/chage.c:571 -#, fuzzy, c-format +#, c-format msgid "%s: can't lock shadow password file" -msgstr "%s : impossible de vérouiller le fichier shadow password\n" +msgstr "%s: impossible de vérouiller le fichier shadow password" #: src/chage.c:579 -#, fuzzy, c-format +#, c-format msgid "%s: can't open shadow password file" -msgstr "%s : impossible d'ouvrir le fichier shadow password\n" +msgstr "%s : impossible d'ouvrir le fichier shadow password" #: src/chage.c:674 #, c-format @@ -424,21 +422,21 @@ msgstr "%s : impossible de re- #: src/usermod.c:1811 #, fuzzy, c-format msgid "%s: PAM chauthtok failed\n" -msgstr "%s : impossible de dévérouiller le fichier\n" +msgstr "%s: impossible de dévérouiller le fichier\n" #: src/chfn.c:83 -#, fuzzy, c-format +#, c-format msgid "" "Usage: %s [-f full_name] [-r room_no] [-w work_ph]\n" "\t[-h home_ph] [-o other] [user]\n" msgstr "" -"Usage: %s [-f nom_complet ] [-r no_bureau ] [-w tel_bureau ]\n" -"\t[-h tel_perso ] [-o autre ] [utilisateur ]\n" +"Usage: %s [-f nom_complet] [-r no_bureau] [-w tel_bureau]\n" +"\t[-h tel_perso] [-o autre] [utilisateur]\n" #: src/chfn.c:88 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-f full_name] [-r room_no] [-w work_ph] [-h home_ph]\n" -msgstr "Usage: %s [-f nom_complet ] [-w no_bureau ] [-h tel_bureau ]\n" +msgstr "Usage: %s [-f nom_complet] [-w no_bureau] [-h tel_bureau]\n" #: src/chfn.c:139 msgid "Enter the new value, or press ENTER for the default\n" @@ -627,9 +625,9 @@ msgid "%s: error updating password file\n" msgstr "%s: erreur lors de la mise à jour du fichier de mots de passe\n" #: src/chsh.c:75 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-s shell] [name]\n" -msgstr "Usage: %s [-s shell ] [nom ]\n" +msgstr "Usage: %s [-s shell] [nom]\n" #: src/chsh.c:89 #, fuzzy @@ -661,9 +659,9 @@ msgid "%s is an invalid shell.\n" msgstr "%s n'est pas un shell valide.\n" #: src/dpasswd.c:52 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-(a|d)] shell\n" -msgstr "Usage: %s [-(a|d) ] shell\n" +msgstr "Usage: %s [-(a|d)] shell\n" #: src/dpasswd.c:115 msgid "Shell password: " @@ -694,9 +692,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s : Shell %s non trouvé.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "Usage : expiry { -f | -c }\n" +msgstr "Usage : expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -905,9 +902,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s : le nom %s n'est pas unique\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s : l'uid %ld n'est pas unique\n" +msgstr "%s : l'uid %u n'est pas unique\n" #: src/groupadd.c:294 #, c-format @@ -1041,19 +1038,16 @@ msgid "Not primary owner of current group\n" msgstr "" #: src/groupmems.c:215 -#, fuzzy msgid "Unable to lock group file\n" -msgstr "%s : impossible de vérouiller le fichier group\n" +msgstr "Impossible de vérouiller le fichier group\n" #: src/groupmems.c:220 -#, fuzzy msgid "Unable to open group file\n" -msgstr "%s : impossible d'ouvrir le fichier group\n" +msgstr "Impossible d'ouvrir le fichier group\n" #: src/groupmems.c:240 -#, fuzzy msgid "Cannot close group file\n" -msgstr "%s : impossible d'ouvrir le fichier group\n" +msgstr "Impossible d'ouvrir le fichier group\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1070,9 +1064,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s : impossible d'ajouter une nouvelle entrée dbm shadow group\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s : %ld n'est pas un gid unique\n" +msgstr "%s: %u n'est pas un gid unique\n" #: src/groupmod.c:330 #, c-format @@ -1085,14 +1079,14 @@ msgid "unknown user %s\n" msgstr "utilisateur %s inconnu\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" -msgstr "Usage : %s [-r] [-s] [groupe [gshadow ] ]\n" +msgstr "Usage: %s [-r] [-s] [groupe [gshadow]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" -msgstr "Usage: %s [-r] [-s] [groupe ]\n" +msgstr "Usage: %s [-r] [-s] [groupe]\n" #: src/grpck.c:108 src/pwck.c:108 msgid "No" @@ -1263,54 +1257,13 @@ msgid "%s: can't delete shadow group file\n" msgstr "" #: src/id.c:53 -#, fuzzy msgid "usage: id [-a]\n" -msgstr "Usage : id [-a ]\n" +msgstr "Usage : id [-a]\n" #: src/id.c:55 msgid "usage: id\n" msgstr "Usage : id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "uid=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "uid=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " gid=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " gid=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " euid=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " euid=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " egid=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " egid=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1455,9 +1408,8 @@ msgid "%s: the beginning with " msgstr "" #: src/mkpasswd.c:288 -#, fuzzy msgid " is too long\n" -msgstr "%s: champs trop longs\n" +msgstr " champs trop longs\n" #: src/mkpasswd.c:315 #, c-format @@ -1484,39 +1436,37 @@ msgid "added %d entries, longest was %d\n" msgstr "%d entrées ajoutées, la plus longue fut %d\n" #: src/mkpasswd.c:392 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-vf] [-p|g|sp|sg] file\n" -msgstr "Usage : %s [-vf ] [-p|g|sp|sg ] fichier\n" +msgstr "Usage : %s [-vf ] [-p|g|sp|sg] fichier\n" #: src/mkpasswd.c:395 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-vf] [-p|g|sp] file\n" -msgstr "Usage : %s [-vf ] [-p|g|sp ] fichier\n" +msgstr "Usage: %s [-vf] [-p|g|sp] fichier\n" #: src/mkpasswd.c:398 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-vf] [-p|g] file\n" -msgstr "Usage : %s [-vf ] [-p|g ] fichier\n" +msgstr "Usage : %s [-vf] [-p|g] fichier\n" #: src/newgrp.c:61 -#, fuzzy msgid "usage: newgrp [-] [group]\n" -msgstr "Usage : newgrp [- ] [groupe ]\n" +msgstr "Usage: newgrp [-] [groupe]\n" #: src/newgrp.c:63 -#, fuzzy msgid "usage: sg group [[-c] command]\n" -msgstr "Usage : sg groupe [commande ]\n" +msgstr "Usage: sg groupe [[-c] commande]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "uid inconnue : %d\n" +msgstr "uid inconnue: %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "gid inconnu : %ld\n" +msgstr "gid inconnu: %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1527,9 +1477,9 @@ msgid "too many groups\n" msgstr "trop de groupes\n" #: src/newusers.c:78 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [input]\n" -msgstr "Usage : %s [entrée ] \n" +msgstr "Usage: %s [entrée]\n" #: src/newusers.c:407 #, c-format @@ -1592,19 +1542,19 @@ msgid "%s: error updating files\n" msgstr "%s : erreur lors de la mise à jour des fichiers\n" #: src/passwd.c:174 -#, fuzzy, c-format +#, c-format msgid "usage: %s [-f|-s] [name]\n" -msgstr "Usage : %s [-f|-s] [nom ]\n" +msgstr "Usage: %s [-f|-s] [nom]\n" #: src/passwd.c:178 -#, fuzzy, c-format +#, c-format msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" -msgstr " %s [-x max ] [-n min ] [-w avert ] [-i inact ] nom\n" +msgstr " %s [-x max] [-n min] [-w avert] [-i inact] nom\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr " %s { -l | -u | -d | -S | -e } nom\n" +msgstr " %s {-l|-u|-d|-S|-e} nom\n" #: src/passwd.c:283 #, c-format @@ -1729,14 +1679,14 @@ msgid "Password changed.\n" msgstr "Mot de passe changé.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" -msgstr "Usage : %s [-q] [-r] [-s] [passwd [shadow ] ]\n" +msgstr "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" -msgstr "Usage : %s [-q] [-r] [-s] [passwd ]\n" +msgstr "Usage: %s [-q] [-r] [-s] [passwd]\n" #. #. * Tell the user this entire line is bogus and ask @@ -1756,16 +1706,16 @@ msgstr "entr #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "nom d'utilisateur `%s' non valide\n" +msgid "invalid user name '%s'\n" +msgstr "nom d'utilisateur '%s' non valide\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "utilisateur %s : aucun groupe %d\n" +msgstr "utilisateur %s: aucun groupe %u\n" #: src/pwck.c:404 #, c-format @@ -1951,9 +1901,9 @@ msgid "%s: unknown group %s\n" msgstr "%s : groupe %s inconnu\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "group=%s,%ld rép_base=%s skel=%s\n" +msgstr "group=%s,%u rép_base=%s skel=%s\n" #: src/useradd.c:444 #, c-format @@ -1966,9 +1916,9 @@ msgid "inactive=%ld expire=%s" msgstr "inactif=%ld expire=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "GROUP=%ld\n" +msgstr "GROUP=%u\n" #: src/useradd.c:451 #, c-format @@ -2001,9 +1951,9 @@ msgid "%s: cannot create new defaults file\n" msgstr "%s : impossible de créer un nouveau fichier de défauts\n" #: src/useradd.c:503 -#, fuzzy, c-format +#, c-format msgid "%s: cannot open new defaults file\n" -msgstr "%s : impossible de créer un nouveau fichier de défauts\n" +msgstr "%s: impossible de créer un nouveau fichier de défauts\n" #: src/useradd.c:596 src/useradd.c:608 #, c-format @@ -2071,9 +2021,9 @@ msgid "%s: error opening shadow group file\n" msgstr "%s : erreur lors de l'ouverture du fichier shadow group\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s : l'uid %ld n'est pas unique\n" +msgstr "%s: l'uid %u n'est pas unique\n" #: src/useradd.c:1069 #, c-format @@ -2123,8 +2073,8 @@ msgstr "%s : shell `%s' non valide\n" #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" -msgstr "%s : nom d'utilisateur `%s' non valide\n" +msgid "%s: invalid user name '%s'\n" +msgstr "%s: nom d'utilisateur `%s' non valide\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 #, c-format @@ -2219,9 +2169,9 @@ msgid "%s: cannot update dbm group entry\n" msgstr "%s : impossible de mettre à jour l'entrée dbm group\n" #: src/userdel.c:219 -#, fuzzy, c-format +#, c-format msgid "%s: cannot remove dbm group entry\n" -msgstr "%s : impossible de mettre à jour l'entrée dbm group\n" +msgstr "%s: impossible de mettre à jour l'entrée dbm group\n" #: src/userdel.c:308 #, c-format @@ -2329,9 +2279,8 @@ msgid "[-A {DEFAULT|program},... ] " msgstr "[-A {DÉFAUT|programme},... ] " #: src/usermod.c:334 -#, fuzzy msgid "[-p passwd] [-L|-U] name\n" -msgstr "[-p mot-de-passe] nom\n" +msgstr "[-p mot-de-passe] [-L|-U] nom\n" #: src/usermod.c:514 #, c-format @@ -2354,9 +2303,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s : mots de passe shadow nécessaires pour -e ou -f\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s : l'uid %ld n'est pas unique\n" +msgstr "%s : l'uid %lu n'est pas unique\n" #: src/usermod.c:1392 #, c-format diff --git a/po/ja.gmo b/po/ja.gmo index ccd1ff53..24a1f1f9 100644 Binary files a/po/ja.gmo and b/po/ja.gmo differ diff --git a/po/ja.po b/po/ja.po index 90024d26..6a7a4360 100644 --- a/po/ja.po +++ b/po/ja.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow 1990827\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 2000-06-18 120:22+0900\n" "Last-Translator: Yasuyuki Furukawa \n" "Language-Team: Japanese\n" @@ -690,9 +690,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: ¥·¥§¥ë %s¤¬¸«ÉÕ¤«¤ê¤Þ¤»¤ó.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "»ÈÍÑË¡: expiry { -f | -c }\n" +msgstr "»ÈÍÑË¡: expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -880,9 +879,8 @@ msgid "%s: can't update DBM shadow files\n" msgstr "%s: DBM ¥·¥ã¥É¥¦¡¦¥Õ¥¡¥¤¥ë¤ò¹¹¿·¤Ç¤­¤Þ¤»¤ó\n" #: src/groupadd.c:101 -#, fuzzy msgid "usage: groupadd [-g gid [-o]] group\n" -msgstr "»ÈÍÑË¡: groupadd [-g ¥°¥ë¡¼¥×ID [-o]] [-r] [-f] ¥°¥ë¡¼¥×\n" +msgstr "»ÈÍÑË¡: groupadd [-g ¥°¥ë¡¼¥×ID [-o]] ¥°¥ë¡¼¥×\n" #: src/groupadd.c:167 src/groupadd.c:192 src/groupmod.c:179 src/groupmod.c:228 #: src/useradd.c:970 src/usermod.c:552 src/usermod.c:695 @@ -902,9 +900,9 @@ msgid "%s: name %s is not unique\n" msgstr "s: ̾Á° %s ¤Ï½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s: ¥æ¡¼¥¶ID %ld ¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" +msgstr "%s: ¥æ¡¼¥¶ID %u ¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" #: src/groupadd.c:294 #, c-format @@ -1040,17 +1038,17 @@ msgstr "" #: src/groupmems.c:215 #, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: ¥°¥ë¡¼¥×¡¦¥Õ¥¡¥¤¥ë¤ò¥í¥Ã¥¯¤Ç¤­¤Þ¤»¤ó\n" +msgstr "¥°¥ë¡¼¥×¡¦¥Õ¥¡¥¤¥ë¤ò¥í¥Ã¥¯¤Ç¤­¤Þ¤»¤ó\n" #: src/groupmems.c:220 #, fuzzy msgid "Unable to open group file\n" -msgstr "%s: ¥°¥ë¡¼¥×¥Õ¥¡¥¤¥ë¤ò³«¤±¤Þ¤»¤ó\n" +msgstr "¥°¥ë¡¼¥×¥Õ¥¡¥¤¥ë¤ò³«¤±¤Þ¤»¤ó\n" #: src/groupmems.c:240 #, fuzzy msgid "Cannot close group file\n" -msgstr "%s: ¥°¥ë¡¼¥×¡¦¥Õ¥¡¥¤¥ë¤ò³«¤±¤Þ¤»¤ó\n" +msgstr "¥°¥ë¡¼¥×¡¦¥Õ¥¡¥¤¥ë¤ò³«¤±¤Þ¤»¤ó\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1067,9 +1065,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s: ¿·µ¬DBM¥·¥ã¥É¥¦¡¦¥°¥ë¡¼¥×¡¦¥¨¥ó¥È¥ê¤òÄɲäǤ­¤Þ¤»¤ó\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s: %ld ¤Ï¥°¥ë¡¼¥×ID¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" +msgstr "%s: %u ¤Ï¥°¥ë¡¼¥×ID¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" #: src/groupmod.c:330 #, c-format @@ -1082,14 +1080,14 @@ msgid "unknown user %s\n" msgstr "ÉÔÌÀ¤Ê¥æ¡¼¥¶¤Ç¤¹ %s\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" msgstr "»ÈÍÑË¡: %s [-r] [-s] [¥°¥ë¡¼¥× [¥°¥ë¡¼¥×¥·¥ã¥É¥¦]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" -msgstr "»ÈÍÑË¡: %s [-r] [¥°¥ë¡¼¥×]\n" +msgstr "»ÈÍÑË¡: %s [-r] [-s] [¥°¥ë¡¼¥×]\n" #: src/grpck.c:108 src/pwck.c:108 msgid "No" @@ -1267,46 +1265,6 @@ msgstr " msgid "usage: id\n" msgstr "»ÈÍÑË¡: id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "¥æ¡¼¥¶ID=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "¥æ¡¼¥¶ID=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " ¥°¥ë¡¼¥×ID=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " ¥°¥ë¡¼¥×ID=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " ¼Â¸ú¥æ¡¼¥¶ID=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " ¼Â¸ú¥æ¡¼¥¶ID=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " ¼Â¸ú¥°¥ë¡¼¥×ID=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " ¼Â¸ú¥°¥ë¡¼¥×ID=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1451,7 +1409,7 @@ msgstr "" #: src/mkpasswd.c:288 #, fuzzy msgid " is too long\n" -msgstr "%s: ÆþÎÏÆâÍƤ¬Ä¹²á¤®¤Þ¤¹\n" +msgstr " ÆþÎÏÆâÍƤ¬Ä¹²á¤®¤Þ¤¹\n" #: src/mkpasswd.c:315 #, c-format @@ -1501,14 +1459,14 @@ msgid "usage: sg group [[-c] command]\n" msgstr "»ÈÍÑË¡: sg ¥°¥ë¡¼¥× [[-c] ¥³¥Þ¥ó¥É]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "ÉÔÌÀ¤Ê¥æ¡¼¥¶ID¤Ç¤¹: %d\n" +msgstr "ÉÔÌÀ¤Ê¥æ¡¼¥¶ID¤Ç¤¹: %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "ÉÔÌÀ¤Ê¥°¥ë¡¼¥×ID¤Ç¤¹: %ld\n" +msgstr "ÉÔÌÀ¤Ê¥°¥ë¡¼¥×ID¤Ç¤¹: %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1594,9 +1552,9 @@ msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" msgstr " %s [-x ºÇÂç] [-n ºÇ¾®] [-w ·Ù¹ð] [-i ̵¸ú] ¥æ¡¼¥¶Ì¾\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr " %s { -l | -u | -d | -S | -e } ¥æ¡¼¥¶Ì¾\n" +msgstr " %s {-l|-u|-d|-S|-e} ¥æ¡¼¥¶Ì¾\n" #: src/passwd.c:283 #, c-format @@ -1716,12 +1674,12 @@ msgid "Password changed.\n" msgstr "¥Ñ¥¹¥ï¡¼¥É¤ÏÊѹ¹¤µ¤ì¤Þ¤·¤¿.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" msgstr "»ÈÍÑ: %s [-q] [-r] [-s] [¥Ñ¥¹¥ï¡¼¥É [¥·¥ã¥É¥¦]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" msgstr "»ÈÍÑ: %s [-q] [-r] [-s] [¥Ñ¥¹¥ï¡¼¥É]\n" @@ -1743,16 +1701,16 @@ msgstr " #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "ÉÔÀµ¤Ê¥æ¡¼¥¶Ì¾`%s' ¤Ç¤¹\n" +msgid "invalid user name '%s'\n" +msgstr "ÉÔÀµ¤Ê¥æ¡¼¥¶Ì¾'%s' ¤Ç¤¹\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "¥æ¡¼¥¶ %s: ¥°¥ë¡¼¥× %d ¤¬¤¢¤ê¤Þ¤»¤ó\n" +msgstr "¥æ¡¼¥¶ %s: ¥°¥ë¡¼¥× %u ¤¬¤¢¤ê¤Þ¤»¤ó\n" #: src/pwck.c:404 #, c-format @@ -1934,9 +1892,9 @@ msgid "%s: unknown group %s\n" msgstr "%s: ÉÔÌÀ¤Ê¥°¥ë¡¼¥× %s\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "¥°¥ë¡¼¥×=%s,%ld ¥Ù¡¼¥¹¥Ç¥£¥ì¥¯¥È¥ê=%s ¿÷·¿=%s\n" +msgstr "¥°¥ë¡¼¥×=%s,%u ¥Ù¡¼¥¹¥Ç¥£¥ì¥¯¥È¥ê=%s ¿÷·¿=%s\n" #: src/useradd.c:444 #, c-format @@ -2013,7 +1971,6 @@ msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "\t\t[-d ¥Û¡¼¥à] [-s ¥·¥§¥ë] [-c ¥³¥á¥ó¥È] [-m [-k ¥Æ¥ó¥×¥ì¡¼¥È]]\n" #: src/useradd.c:745 src/usermod.c:329 -#, fuzzy msgid "[-f inactive] [-e expire ] " msgstr "[-f ̵¸úÆü¿ô] [-e ´ü¸ÂÀÚ¤ìÆü] " @@ -2022,9 +1979,8 @@ msgid "[-A program] " msgstr "[-A ¥×¥í¥°¥é¥à] " #: src/useradd.c:750 -#, fuzzy msgid "[-p passwd] name\n" -msgstr "[-p ¥Ñ¥¹¥ï¡¼¥É] [-L|-U] ¥æ¡¼¥¶Ì¾\n" +msgstr "[-p ¥Ñ¥¹¥ï¡¼¥É] ¥æ¡¼¥¶Ì¾\n" #: src/useradd.c:753 #, c-format @@ -2032,7 +1988,6 @@ msgid " %s\t-D [-g group] [-b base] [-s shell]\n" msgstr " %s\t-D [-g ¥°¥ë¡¼¥×] [-b ¥Ù¡¼¥¹] [-s ¥·¥§¥ë]\n" #: src/useradd.c:756 -#, fuzzy msgid "\t\t[-f inactive] [-e expire ]\n" msgstr "\t\t[-f ̵¸úÆü¿ô] [-e ´ü¸ÂÀÚ¤ìÆü]\n" @@ -2057,9 +2012,9 @@ msgid "%s: error opening shadow group file\n" msgstr "" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s: ¥æ¡¼¥¶ID %ld ¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" +msgstr "%s: ¥æ¡¼¥¶ID %u ¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" #: src/useradd.c:1069 #, c-format @@ -2109,7 +2064,7 @@ msgstr "%s: #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" +msgid "%s: invalid user name '%s'\n" msgstr "" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 @@ -2339,9 +2294,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: ¥·¥ã¥É¥¦¡¦¥Ñ¥¹¥ï¡¼¥É¤Ë¤Ï -e ¤ª¤è¤Ó -e ¤¬É¬ÍפǤ¹\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: ¥æ¡¼¥¶ID %ld ¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" +msgstr "%s: ¥æ¡¼¥¶ID %lu ¤¬½ÅÊ£¤·¤Æ¤¤¤Þ¤¹\n" #: src/usermod.c:1392 #, c-format diff --git a/po/ko.gmo b/po/ko.gmo index 8a88e887..5894dfb7 100644 Binary files a/po/ko.gmo and b/po/ko.gmo differ diff --git a/po/ko.po b/po/ko.po index d3eace8a..1fbe1b87 100644 --- a/po/ko.po +++ b/po/ko.po @@ -2,11 +2,10 @@ # Copyright (C) YEAR Free Software Foundation, Inc. # Hwang, SangJin , 1999. # -#, fuzzy msgid "" msgstr "" "Project-Id-Version: shadow\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 2001-02-03 15:09+0900\n" "Last-Translator: Hwang, Sang-Jin \n" "Language-Team: Korean \n" @@ -238,11 +237,12 @@ msgid "Usage: %s [-l] [-m min_days] [-M max_days] [-d last_day] user\n" msgstr "»ç¿ë¹ý: %s [-l] [-m ÃÖ¼ÒÀϼö] [-M ÃÖ´ëÀϼö] [-W °æ°íÀϼö] »ç¿ëÀÚ\n" #: src/chage.c:157 -#, fuzzy msgid "" "Enter the new value, or press ENTER for the default\n" "\n" -msgstr "»õ·Î¿î °ªÀ» ³Ö°Å³ª, µðÆúÆ® °ªÀ» ¿øÇÑ´Ù¸é ENTERÅ°¸¦ Ä¡¼¼¿ä.\n" +msgstr "" +"»õ·Î¿î °ªÀ» ³Ö°Å³ª, µðÆúÆ® °ªÀ» ¿øÇÑ´Ù¸é ENTERÅ°¸¦ Ä¡¼¼¿ä.\n" +"\n" #: src/chage.c:160 msgid "Minimum Password Age" @@ -366,14 +366,14 @@ msgid "%s: unknown user: %s\n" msgstr "¾Ë¼ö¾ø´Â »ç¿ëÀÚ: %s\n" #: src/chage.c:571 -#, fuzzy, c-format +#, c-format msgid "%s: can't lock shadow password file" -msgstr "½¦µµ¿ì Æнº¿öµå ÆÄÀÏÀ» lockÇÒ ¼ö ¾ø½À´Ï´Ù\n" +msgstr "%" #: src/chage.c:579 -#, fuzzy, c-format +#, c-format msgid "%s: can't open shadow password file" -msgstr "½¦µµ¿ì Æнº¿öµå ÆÄÀÏÀ» ¿­¼ö°¡ ¾ø½À´Ï´Ù\n" +msgstr "%s: ½¦µµ¿ì Æнº¿öµå ÆÄÀÏÀ» ¿­¼ö°¡ ¾ø½À´Ï´Ù" #: src/chage.c:674 #, c-format @@ -685,9 +685,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: %sÀÇ ½©ÀÌ ¹ß°ßµÇÁö ¾ø½À´Ï´Ù.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "»ç¿ë¹ý: ¸¸±â { -f | -c }\n" +msgstr "»ç¿ë¹ý: ¸¸±â {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -896,9 +895,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s: %s ¶õ À̸§Àº ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s: uid(»ç¿ëÀÚ ¾ÆÀ̵ð) %ld ´Â ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" +msgstr "%s: uid(»ç¿ëÀÚ ¾ÆÀ̵ð) %u ´Â ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" #: src/groupadd.c:294 #, c-format @@ -1032,19 +1031,16 @@ msgid "Not primary owner of current group\n" msgstr "" #: src/groupmems.c:215 -#, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: ±×·ì ÆÄÀÏ Àá±ÝÀ» ÇÒ ¼ö ¾ø½À´Ï´Ù\n" +msgstr "±×·ì ÆÄÀÏ Àá±ÝÀ» ÇÒ ¼ö ¾ø½À´Ï´Ù\n" #: src/groupmems.c:220 -#, fuzzy msgid "Unable to open group file\n" -msgstr "%s: ±×·ì ÆÄÀÏÀ» ¿­¼ö°¡ ¾ø½À´Ï´Ù\n" +msgstr "±×·ì ÆÄÀÏÀ» ¿­¼ö°¡ ¾ø½À´Ï´Ù\n" #: src/groupmems.c:240 -#, fuzzy msgid "Cannot close group file\n" -msgstr "%s: ±×·ì ÆÄÀÏÀ» ¿­ ¼ö ¾ø½À´Ï´Ù\n" +msgstr "±×·ì ÆÄÀÏÀ» ¿­ ¼ö ¾ø½À´Ï´Ù\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1061,9 +1057,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s: »õ·Î¿î dbm ½¦µµ¿ì ±×·ì ÀԷ°ªÀ» Ãß°¡ÇÒ ¼ö ¾ø½À´Ï´Ù\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s: %ld ´Â ÀûÀýÇÑ gid(±×·ì ¾ÆÀ̵ð)°¡ ¾Æ´Õ´Ï´Ù\n" +msgstr "%s: %u ´Â ÀûÀýÇÑ gid(±×·ì ¾ÆÀ̵ð)°¡ ¾Æ´Õ´Ï´Ù\n" #: src/groupmod.c:330 #, c-format @@ -1076,12 +1072,12 @@ msgid "unknown user %s\n" msgstr "¾Ë¼ö¾ø´Â »ç¿ëÀÚ %s\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" -msgstr "»ç¿ë¹ý: %s [-s][-r] [group [gshadow]]\n" +msgstr "»ç¿ë¹ý: %s [-s] [-r] [group [gshadow]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" msgstr "»ç¿ë¹ý: %s [-s] [-r] [group]\n" @@ -1261,46 +1257,6 @@ msgstr " msgid "usage: id\n" msgstr "»ç¿ë¹ý: id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "uid(»ç¿ëÀÚ ¾ÆÀ̵ð)=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "uid(»ç¿ëÀÚ ¾ÆÀ̵ð)=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " gid(±×·ì ¾ÆÀ̵ð)=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " gid(±×·ì ¾ÆÀ̵ð)=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " euid=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " euid=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " egid=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " egid=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1447,9 +1403,8 @@ msgid "%s: the beginning with " msgstr "%s: ~¿Í ÇÔ²² ½ÃÀÛ " #: src/mkpasswd.c:288 -#, fuzzy msgid " is too long\n" -msgstr "%s: ÀԷ¹üÀ§°¡ ³Ê¹« ±é´Ï´Ù\n" +msgstr " ÀԷ¹üÀ§°¡ ³Ê¹« ±é´Ï´Ù\n" #: src/mkpasswd.c:315 #, c-format @@ -1499,14 +1454,14 @@ msgid "usage: sg group [[-c] command]\n" msgstr "»ç¿ë¹ý: sg group [[-c] ¸í·É]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "¾Ë¼ö¾ø´Â uid(»ç¿ëÀÚ ¾ÆÀ̵ð): %d\n" +msgstr "¾Ë¼ö¾ø´Â uid(»ç¿ëÀÚ ¾ÆÀ̵ð): %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "¾Ë¼ö¾ø´Â gid(±×·ì ¾ÆÀ̵ð): %ld\n" +msgstr "¾Ë¼ö¾ø´Â gid(±×·ì ¾ÆÀ̵ð): %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1592,9 +1547,9 @@ msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" msgstr "\t%s [-x ÃÖ´ë][-n ÃÖ¼Ò][-w °æ°í][-i ºñÈ°¼ºÈ­] À̸§\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr "\t%s { -l | -u | -d | -S | -e } À̸§\n" +msgstr "\t%s {-l|-u|-d|-S|-e} À̸§\n" #: src/passwd.c:283 #, c-format @@ -1715,12 +1670,12 @@ msgid "Password changed.\n" msgstr "Æнº¿öµå°¡ º¯°æµÇ¾ú½À´Ï´Ù.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" msgstr "»ç¿ë¹ý: %s [-q] [-r] [-s] [passwd [shadow]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" msgstr "»ç¿ë¹ý: %s [-q] [-r] [-s] [Æнº¿öµå]\n" @@ -1742,16 +1697,16 @@ msgstr " #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "À¯È¿ÇÏÁö ¾ÊÀº »ç¿ëÀÚ¸í `%s'\n" +msgid "invalid user name '%s'\n" +msgstr "À¯È¿ÇÏÁö ¾ÊÀº »ç¿ëÀÚ¸í '%s'\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "»ç¿ëÀÚ %s: ±×·ìÀÌ ¾ø½À´Ï´Ù %d\n" +msgstr "»ç¿ëÀÚ %s: ±×·ìÀÌ ¾ø½À´Ï´Ù %u\n" #: src/pwck.c:404 #, c-format @@ -1936,9 +1891,9 @@ msgid "%s: unknown group %s\n" msgstr "%s: ¾Ë¼ö¾ø´Â ±×·ì %s\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "±×·ì=%s,%ld Ãʱ⠵ð·ºÅ丮=%s skel=%s\n" +msgstr "±×·ì=%s,%u Ãʱ⠵ð·ºÅ丮=%s skel=%s\n" #: src/useradd.c:444 #, c-format @@ -1951,9 +1906,9 @@ msgid "inactive=%ld expire=%s" msgstr "ºñÈ°¼ºÈ­=%ld ¸¸±â=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "±×·ì=%ld\n" +msgstr "±×·ì=%u\n" #: src/useradd.c:451 #, c-format @@ -1986,7 +1941,7 @@ msgid "%s: cannot create new defaults file\n" msgstr "%s: »õ·Î¿î µðÆúÆ® ÆÄÀÏÀ» ¸¸µé¼ö ¾ø½À´Ï´Ù\n" #: src/useradd.c:503 -#, fuzzy, c-format +#, c-format msgid "%s: cannot open new defaults file\n" msgstr "%s: »õ·Î¿î µðÆúÆ® ÆÄÀÏÀ» ¸¸µé¼ö ¾ø½À´Ï´Ù\n" @@ -2015,9 +1970,8 @@ msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "\t\t[-d Ȩµð·ºÅ丮][-s ½©][-c Àû¿ä»çÇ×][-m [-k template]]\n" #: src/useradd.c:745 src/usermod.c:329 -#, fuzzy msgid "[-f inactive] [-e expire ] " -msgstr "[-f ºñÈ°¼ºÈ­][-e ¸¸±â] " +msgstr "[-f ºñÈ°¼ºÈ­] [-e ¸¸±â] " #: src/useradd.c:748 msgid "[-A program] " @@ -2033,9 +1987,8 @@ msgid " %s\t-D [-g group] [-b base] [-s shell]\n" msgstr "\t%s\t-D [-g ±×·ì¸í][-b Ãʱâµð·ºÅ丮][-s ½©]\n" #: src/useradd.c:756 -#, fuzzy msgid "\t\t[-f inactive] [-e expire ]\n" -msgstr "\t\t[-f ºñÈ°¼ºÈ­][-e ¸¸±â]\n" +msgstr "\t\t[-f ºñÈ°¼ºÈ­] [-e ¸¸±â]\n" #: src/useradd.c:850 src/usermod.c:480 #, c-format @@ -2058,9 +2011,9 @@ msgid "%s: error opening shadow group file\n" msgstr "%s: ±×·ì ÆÄÀÏÀ» ¿©´Âµ¥ ¿À·ù\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s: uid(»ç¿ëÀÚ ¾ÆÀ̵ð) %ld ´Â ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" +msgstr "%s: uid(»ç¿ëÀÚ ¾ÆÀ̵ð) %u ´Â ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" #: src/useradd.c:1069 #, c-format @@ -2110,7 +2063,7 @@ msgstr "%s: #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" +msgid "%s: invalid user name '%s'\n" msgstr "%s: À¯È¿ÇÏÁö ¾ÊÀº »ç¿ëÀÚ¸í `%s'\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 @@ -2313,14 +2266,12 @@ msgid "\t\t[-d home [-m]] [-s shell] [-c comment] [-l new_name]\n" msgstr "\t\t[-d Ȩ µð·ºÅ丮 [-m]] [-s ½©] [-c Àû¿ä»çÇ×] [-l »õ_À̸§]\n" #: src/usermod.c:332 -#, fuzzy msgid "[-A {DEFAULT|program},... ] " -msgstr "[-A {µðÆúÆ®|ÇÁ·Î±×·¥},...]" +msgstr "[-A {µðÆúÆ®|ÇÁ·Î±×·¥},...] " #: src/usermod.c:334 -#, fuzzy msgid "[-p passwd] [-L|-U] name\n" -msgstr "[-p Æнº¿öµå] À̸§\n" +msgstr "[-p Æнº¿öµå] -L|-U] À̸§\n" #: src/usermod.c:514 #, c-format @@ -2343,9 +2294,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: ½¦µµ¿ì Æнº¿öµå°¡ -e ¿É¼Ç°ú -f ¿É¼ÇÀ» ¿ä±¸ÇÕ´Ï´Ù\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: uid(»ç¿ëÀÚ ¾ÆÀ̵ð) %ld ´Â ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" +msgstr "%s: uid(»ç¿ëÀÚ ¾ÆÀ̵ð) %u ´Â ÀûÀýÇÏÁö ¾Ê½À´Ï´Ù\n" #: src/usermod.c:1392 #, c-format diff --git a/po/pl.gmo b/po/pl.gmo index b85e316b..790e3c6b 100644 Binary files a/po/pl.gmo and b/po/pl.gmo differ diff --git a/po/pl.po b/po/pl.po index adb6b9c8..86945fbc 100644 --- a/po/pl.po +++ b/po/pl.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-981228\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 1999-03-02 22:29+01:00\n" "Last-Translator: Arkadiusz Mi¶kiewicz \n" "Language-Team: PL \n" @@ -245,7 +245,9 @@ msgstr "" msgid "" "Enter the new value, or press ENTER for the default\n" "\n" -msgstr "Wpisz now± warto¶æ lub wci¶nij ENTER by przyj±c warto¶æ standardow±\n" +msgstr "" +"Wpisz now± warto¶æ lub wci¶nij ENTER by przyj±c warto¶æ standardow±\n" +"\n" #: src/chage.c:160 msgid "Minimum Password Age" @@ -281,20 +283,20 @@ msgstr "Data utraty wa #: src/chage.c:248 #, c-format msgid "Minimum:\t%ld\n" -msgstr "Minimum:\t%ld\n" +msgstr "Minimum:\t\t%ld\n" #: src/chage.c:249 #, c-format msgid "Maximum:\t%ld\n" -msgstr "Maksimim:\t%ld\n" +msgstr "Maksimim:\t\t%ld\n" #: src/chage.c:251 #, c-format msgid "Warning:\t%ld\n" -msgstr "Ostrze¿enie:\t%ld\n" +msgstr "Ostrze¿enie:\t\t%ld\n" #: src/chage.c:252 -#, c-format +#, fuzzy, c-format msgid "Inactive:\t%ld\n" msgstr "Nieaktywne:\t%ld\n" @@ -304,7 +306,7 @@ msgstr "Nieaktywne:\t%ld\n" #. #: src/chage.c:260 msgid "Last Change:\t\t" -msgstr "Ostatnia zmiana:\t\t" +msgstr "Ostatnia zmiana:\t" #: src/chage.c:262 src/chage.c:276 src/chage.c:293 src/chage.c:306 msgid "Never\n" @@ -325,7 +327,6 @@ msgstr "Has #. * active will be disabled. #. #: src/chage.c:290 -#, fuzzy msgid "Password Inactive:\t" msgstr "Has³o nieaktywne:\t" @@ -334,7 +335,6 @@ msgstr "Has #. * password expiring or not. #. #: src/chage.c:304 -#, fuzzy msgid "Account Expires:\t" msgstr "Has³o traci wa¿no¶æ:\t" @@ -423,27 +423,23 @@ msgid "%s: PAM chauthtok failed\n" msgstr "%s: nie mogê usun±c blokady z pliku\n" #: src/chfn.c:83 -#, fuzzy, c-format +#, c-format msgid "" "Usage: %s [-f full_name] [-r room_no] [-w work_ph]\n" "\t[-h home_ph] [-o other] [user]\n" msgstr "" -"U¿ycie: %s [-f imiê_nazwisko ] [-r nr_pokoju ] [-w tel_praca ]\n" -"\t[-h tel_dom ] [-o inne ] [u¿ytkownik ]\n" +"U¿ycie: %s [-f imiê_nazwisko] [-r nr_pokoju] [-w tel_praca]\n" +"\t[-h tel_dom] [-o inne] [u¿ytkownik]\n" #: src/chfn.c:88 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-f full_name] [-r room_no] [-w work_ph] [-h home_ph]\n" msgstr "" -"U¿ycie: %s [-f imiê_nazwisko ] [-r nr_pokoju ] [-w tel_praca ] [-h " -"tel_dom ]\n" +"U¿ycie: %s [-f imiê_nazwisko] [-r nr_pokoju] [-w tel_praca] [-h tel_dom]\n" #: src/chfn.c:139 -#, fuzzy msgid "Enter the new value, or press ENTER for the default\n" -msgstr "" -"Wpisz now± warto¶æ lub wci¶nij ENTER by przyj±c warto¶æ domy¶ln±\n" -"\n" +msgstr "Wpisz now± warto¶æ lub wci¶nij ENTER by przyj±c warto¶æ domy¶ln±\n" #: src/chfn.c:142 msgid "Full Name" @@ -627,16 +623,13 @@ msgid "%s: error updating password file\n" msgstr "%s: b³±d podczas aktualizacji pliku z has³ami\n" #: src/chsh.c:75 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-s shell] [name]\n" -msgstr "U¿ycie: %s [-s pow³oka ] [nazwa ]\n" +msgstr "U¿ycie: %s [-s pow³oka] [nazwa]\n" #: src/chsh.c:89 -#, fuzzy msgid "Enter the new value, or press return for the default\n" -msgstr "" -"Wpisz now± warto¶æ lub wci¶nij ENTER by przyj±c warto¶æ domy¶ln±\n" -"\n" +msgstr "Wpisz now± warto¶æ lub wci¶nij ENTER by przyj±c warto¶æ domy¶ln±\n" #: src/chsh.c:90 msgid "Login Shell" @@ -663,9 +656,9 @@ msgid "%s is an invalid shell.\n" msgstr "%s jest nieprawid³ow± pow³ok±.\n" #: src/dpasswd.c:52 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-(a|d)] shell\n" -msgstr "U¿ycie: %s [-(a|d) ] pow³oka\n" +msgstr "U¿ycie: %s [-(a|d)] pow³oka\n" #: src/dpasswd.c:115 msgid "Shell password: " @@ -696,9 +689,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: Pow³oka %s nie znaleziona.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "U¿ycie: expiry { -f | -c }\n" +msgstr "U¿ycie: expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -907,9 +899,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s: nazwa %s nie jest niepowtarzalny\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s: uid %ld nie jest niepowtarzalny\n" +msgstr "%s: uid %u nie jest niepowtarzalny\n" #: src/groupadd.c:294 #, c-format @@ -1043,19 +1035,16 @@ msgid "Not primary owner of current group\n" msgstr "" #: src/groupmems.c:215 -#, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: nie mogê zablokowaæ pliku z grupami\n" +msgstr "Nie mo¿na zablokowaæ pliku z grupami\n" #: src/groupmems.c:220 -#, fuzzy msgid "Unable to open group file\n" -msgstr "%s: nie mogê otworzyæ pliku z grupami\n" +msgstr "Nie mo¿na otworzyæ pliku z grupami\n" #: src/groupmems.c:240 -#, fuzzy msgid "Cannot close group file\n" -msgstr "%s: nie mogê otworzyæ pliku z grupami\n" +msgstr "Nie mo¿na otworzyæ pliku z grupami\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1072,9 +1061,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s: nie mogê dodaæ nowego wpisu dbm do pliku z ukrytymi grupami\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s: %ld nie jest niepowtarzalnym gid\n" +msgstr "%s: %u nie jest niepowtarzalnym gid\n" #: src/groupmod.c:330 #, c-format @@ -1087,14 +1076,14 @@ msgid "unknown user %s\n" msgstr "nieznany u¿ytkownik %s\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" -msgstr "U¿ycie: %s [-r] [-s] [grupa [gshadow ] ]\n" +msgstr "U¿ycie: %s [-r] [-s] [grupa [gshadow]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" -msgstr "U¿ycie: %s [-r] [-s] [grupa ]\n" +msgstr "U¿ycie: %s [-r] [-s] [grupa]\n" #: src/grpck.c:108 src/pwck.c:108 msgid "No" @@ -1265,54 +1254,13 @@ msgid "%s: can't delete shadow group file\n" msgstr "%s: nie mogê skasowaæ pliku z ukrytymi grupami\n" #: src/id.c:53 -#, fuzzy msgid "usage: id [-a]\n" -msgstr "u¿ycie: id [-a ]\n" +msgstr "u¿ycie: id [-a]\n" #: src/id.c:55 msgid "usage: id\n" msgstr "u¿ycie: id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "uid=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "uid=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " gid=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " gid=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " euid=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " euid=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " egid=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " egid=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1458,9 +1406,8 @@ msgid "%s: the beginning with " msgstr "%s: rozpoczyna siê od " #: src/mkpasswd.c:288 -#, fuzzy msgid " is too long\n" -msgstr "%s: pola zbyt d³ugie\n" +msgstr " jest za d³ugie\n" #: src/mkpasswd.c:315 #, c-format @@ -1487,39 +1434,37 @@ msgid "added %d entries, longest was %d\n" msgstr "dodano %d wpisów, najd³u¿szy by³ %d\n" #: src/mkpasswd.c:392 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-vf] [-p|g|sp|sg] file\n" -msgstr "U¿ycie: %s [-vf ] [-p|g|sp|sg ] plik\n" +msgstr "U¿ycie: %s [-vf] [-p|g|sp|sg] plik\n" #: src/mkpasswd.c:395 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-vf] [-p|g|sp] file\n" -msgstr "U¿ycie: %s [-vf ] [-p|g|sp ] plik\n" +msgstr "U¿ycie: %s [-vf] [-p|g|sp] plik\n" #: src/mkpasswd.c:398 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-vf] [-p|g] file\n" -msgstr "U¿ycie: %s [-vf ] [-p|g ] plik\n" +msgstr "U¿ycie: %s [-vf] [-p|g] plik\n" #: src/newgrp.c:61 -#, fuzzy msgid "usage: newgrp [-] [group]\n" -msgstr "u¿ycie: newgrp [- ] [grupa ]\n" +msgstr "u¿ycie: newgrp [-] [grupa]\n" #: src/newgrp.c:63 -#, fuzzy msgid "usage: sg group [[-c] command]\n" -msgstr "u¿ycie: sg grupa [komenda ]\n" +msgstr "u¿ycie: sg grupa [[-c] polecenie]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "nieznany uid: %d\n" +msgstr "nieznany uid: %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "nieznany gid: %ld\n" +msgstr "nieznany gid: %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1530,9 +1475,9 @@ msgid "too many groups\n" msgstr "zbyt wiele grup\n" #: src/newusers.c:78 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [input]\n" -msgstr "U¿ycie: %s [wej¶cie ]\n" +msgstr "U¿ycie: %s [wej¶cie]\n" #: src/newusers.c:407 #, c-format @@ -1595,19 +1540,19 @@ msgid "%s: error updating files\n" msgstr "%s: b³±d podczas aktualizowania plików\n" #: src/passwd.c:174 -#, fuzzy, c-format +#, c-format msgid "usage: %s [-f|-s] [name]\n" -msgstr "u¿ycie: %s [-f|-s ] [nazwa ]\n" +msgstr "u¿ycie: %s [-f|-s] [nazwa]\n" #: src/passwd.c:178 -#, fuzzy, c-format +#, c-format msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" -msgstr " %s [-x maks ] [-n min ] [-w ostrz ] [-i nieakty ] nazwa\n" +msgstr " %s [-x maks] [-n min] [-w ostrz] [-i nieakty] nazwa\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr " %s { -l | -u | -d | -S | -e } nazwa\n" +msgstr " %s {-l|-u|-d|-S|-e} nazwa\n" #: src/passwd.c:283 #, c-format @@ -1727,14 +1672,14 @@ msgid "Password changed.\n" msgstr "Has³o zmienione.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" -msgstr "U¿ycie: %s [-q] [-r] [-s] [has³o [shadow ] ]\n" +msgstr "U¿ycie: %s [-q] [-r] [-s] [has³o [shadow]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" -msgstr "U¿ycie: %s [-q] [-r] [-s] [has³o ]\n" +msgstr "U¿ycie: %s [-q] [-r] [-s] [has³o]\n" #. #. * Tell the user this entire line is bogus and ask @@ -1754,16 +1699,16 @@ msgstr "duplikuj #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "nieprawid³owa nazwa u¿ytkownika `%s'\n" +msgid "invalid user name '%s'\n" +msgstr "nieprawid³owa nazwa u¿ytkownika '%s'\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "u¿ytkownik %s: brak grupy %d\n" +msgstr "u¿ytkownik %s: brak grupy %u\n" #: src/pwck.c:404 #, c-format @@ -1963,9 +1908,9 @@ msgid "inactive=%ld expire=%s" msgstr "nieaktywne=%ld wyga¶niêcie=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "GRUPA=%ld\n" +msgstr "GRUPA=%u\n" #: src/useradd.c:451 #, c-format @@ -1995,12 +1940,12 @@ msgstr "SKEL=%s\n" #: src/useradd.c:498 #, c-format msgid "%s: cannot create new defaults file\n" -msgstr "%s: nie mogê utworzyæ nowego pliku ze standardowymi ustawieniami\n" +msgstr "%s: nie mo¿na utworzyæ nowego pliku ze standardowymi ustawieniami\n" #: src/useradd.c:503 -#, fuzzy, c-format +#, c-format msgid "%s: cannot open new defaults file\n" -msgstr "%s: nie mogê utworzyæ nowego pliku ze standardowymi ustawieniami\n" +msgstr "%s: nie mo¿na utworzyæ nowego pliku ze standardowymi ustawieniami\n" #: src/useradd.c:596 src/useradd.c:608 #, c-format @@ -2068,9 +2013,9 @@ msgid "%s: error opening shadow group file\n" msgstr "%s: b³±d podczas otwierania pliku z ukrytymi grupami\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s: uid %ld nie jest niepowtarzalny\n" +msgstr "%s: uid %u nie jest niepowtarzalny\n" #: src/useradd.c:1069 #, c-format @@ -2120,8 +2065,8 @@ msgstr "%s: nieprawid #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" -msgstr "%s: nieprawid³owa nazwa u¿ytkownika `%s'\n" +msgid "%s: invalid user name '%s'\n" +msgstr "%s: nieprawid³owa nazwa u¿ytkownika '%s'\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 #, c-format @@ -2323,9 +2268,8 @@ msgid "[-A {DEFAULT|program},... ] " msgstr "[-A {DEFAULT|program},... ] " #: src/usermod.c:334 -#, fuzzy msgid "[-p passwd] [-L|-U] name\n" -msgstr "[-p has³o] nazwa\n" +msgstr "[-p has³o] [-L|-U] nazwa\n" #: src/usermod.c:514 #, c-format @@ -2348,9 +2292,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: ukryte has³a wymagane dla -e i -f\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: uid %ld nie jest niepowtarzalny\n" +msgstr "%s: uid %lu nie jest niepowtarzalny\n" #: src/usermod.c:1392 #, c-format @@ -2436,9 +2380,8 @@ msgstr "" "%s: %s jest niezmieniony\n" #: src/vipw.c:132 -#, fuzzy msgid "Couldn't lock file" -msgstr "%s: nie mogê usun±c blokady z pliku\n" +msgstr "Nie mo¿na usun±c blokady z pliku" #: src/vipw.c:141 msgid "Couldn't make backup" diff --git a/po/shadow.pot b/po/shadow.pot index cd2a7560..99cc35c2 100644 --- a/po/shadow.pot +++ b/po/shadow.pot @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -1250,46 +1250,6 @@ msgstr "" msgid "usage: id\n" msgstr "" -#: src/id.c:123 -#, c-format -msgid "uid=%u(%s)" -msgstr "" - -#: src/id.c:125 -#, c-format -msgid "uid=%u" -msgstr "" - -#: src/id.c:129 -#, c-format -msgid " gid=%u(%s)" -msgstr "" - -#: src/id.c:131 -#, c-format -msgid " gid=%u" -msgstr "" - -#: src/id.c:141 -#, c-format -msgid " euid=%u(%s)" -msgstr "" - -#: src/id.c:143 -#, c-format -msgid " euid=%u" -msgstr "" - -#: src/id.c:148 -#, c-format -msgid " egid=%u(%s)" -msgstr "" - -#: src/id.c:150 -#, c-format -msgid " egid=%u" -msgstr "" - #. #. * Start off the group message. It will be of the format #. * @@ -1715,7 +1675,7 @@ msgstr "" #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" +msgid "invalid user name '%s'\n" msgstr "" #. @@ -2076,7 +2036,7 @@ msgstr "" #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" +msgid "%s: invalid user name '%s'\n" msgstr "" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 diff --git a/po/sv.gmo b/po/sv.gmo index ab45c48a..0597c114 100644 Binary files a/po/sv.gmo and b/po/sv.gmo differ diff --git a/po/sv.po b/po/sv.po index cc896ae8..d7c3b76d 100644 --- a/po/sv.po +++ b/po/sv.po @@ -1,17 +1,15 @@ -# Swedish messages for Shadow -# Copyright (C) 1999 Free Software Foundation, Inc. -# Kristoffer Brånemyr , 1999. +# Swedish messages for Shadow Copyright (C) 1999 Free Software Foundation, +# Inc. Kristoffer Brånemyr , 1999. # -#, fuzzy msgid "" msgstr "" "Project-Id-Version: shadow 19990709\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 1999-08-16 21:20+0100\n" "Last-Translator: Kristoffer Brånemyr \n" "Language-Team: sv \n" "MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=iso8859-1\n" +"Content-Type: text/plain; charset=iso-8859-1\n" "Content-Transfer-Encoding: 8bit\n" #: libmisc/addgrps.c:60 @@ -325,16 +323,14 @@ msgstr "L #. * active will be disabled. #. #: src/chage.c:290 -#, fuzzy msgid "Password Inactive:\t" -msgstr "Lösenord inaktivt" +msgstr "Lösenord inaktiv:\t" #. #. * The account will expire on the given date regardless of the #. * password expiring or not. #. #: src/chage.c:304 -#, fuzzy msgid "Account Expires:\t" msgstr "Lösenordet upphör:\t" @@ -371,14 +367,14 @@ msgid "%s: unknown user: %s\n" msgstr "%s: okänd användare: %s\n" #: src/chage.c:571 -#, fuzzy, c-format +#, c-format msgid "%s: can't lock shadow password file" -msgstr "%s: kan inte låsa skugglösenordsfilen\n" +msgstr "%s: kan inte låsa skugglösenordsfilen" #: src/chage.c:579 -#, fuzzy, c-format +#, c-format msgid "%s: can't open shadow password file" -msgstr "%s: kan inte öppna skugglösenordsfilen\n" +msgstr "%s: kan inte öppna skugglösenordsfilen" #: src/chage.c:674 #, c-format @@ -439,11 +435,8 @@ msgstr "" "hemtele]\n" #: src/chfn.c:139 -#, fuzzy msgid "Enter the new value, or press ENTER for the default\n" -msgstr "" -"Skriv in det nya värdet, eller tryck på ENTER för standardvärdet\n" -"\n" +msgstr "Skriv in det nya värdet, eller tryck ENTER för standardvärdet\n" #: src/chfn.c:142 msgid "Full Name" @@ -632,11 +625,8 @@ msgid "Usage: %s [-s shell] [name]\n" msgstr "Användning: %s [-s skal] [namn]\n" #: src/chsh.c:89 -#, fuzzy msgid "Enter the new value, or press return for the default\n" -msgstr "" -"Skriv in det nya värdet, eller tryck på ENTER för standardvärdet\n" -"\n" +msgstr "Skriv in det nya värdet, eller tryck på ENTER för standardvärdet\n" #: src/chsh.c:90 msgid "Login Shell" @@ -696,9 +686,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: Hittade inte skalet %s.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "Användning: expiry { -f | -c }\n" +msgstr "Användning: expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -908,9 +897,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s: namnet %s är inte unikt\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s: uid %ld är inte unikt\n" +msgstr "%s: gid %u är inte unikt\n" #: src/groupadd.c:294 #, c-format @@ -1044,19 +1033,16 @@ msgid "Not primary owner of current group\n" msgstr "" #: src/groupmems.c:215 -#, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: kan inte låsa gruppfilen\n" +msgstr "Kan inte låsa gruppfilen\n" #: src/groupmems.c:220 -#, fuzzy msgid "Unable to open group file\n" -msgstr "%s: kan inte öppna gruppfilen\n" +msgstr "Kan inte öppna gruppfilen\n" #: src/groupmems.c:240 -#, fuzzy msgid "Cannot close group file\n" -msgstr "%s: kan inte öppna gruppfilen\n" +msgstr "Kan inte öppna gruppfilen\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" @@ -1073,9 +1059,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s: kunde inte lägga till en ny dbm-skuggruppnotering\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s: %ld är inte ett unikt gid\n" +msgstr "%s: %u är inte ett unikt gid\n" #: src/groupmod.c:330 #, c-format @@ -1088,14 +1074,14 @@ msgid "unknown user %s\n" msgstr "okänd användare %s\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" -msgstr "Användning: %s [-s][-r] [grupp [gshadow]]\n" +msgstr "Användning: %s [-s] [-r] [grupp [gshadow]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" -msgstr "Användning: %s [-s][-r] [grupp]\n" +msgstr "Användning: %s [-s] [-r] [grupp]\n" #: src/grpck.c:108 src/pwck.c:108 msgid "No" @@ -1273,46 +1259,6 @@ msgstr "Anv msgid "usage: id\n" msgstr "Användning: id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "uid=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "uid=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " gid=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " gid=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " euid=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " euid=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " egid=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " egid=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1457,9 +1403,8 @@ msgid "%s: the beginning with " msgstr "%s: början med " #: src/mkpasswd.c:288 -#, fuzzy msgid " is too long\n" -msgstr "%s: för långa fält\n" +msgstr " för långa fält\n" #: src/mkpasswd.c:315 #, c-format @@ -1505,19 +1450,18 @@ msgid "usage: newgrp [-] [group]\n" msgstr "Användning: newgrp [-] [grupp]\n" #: src/newgrp.c:63 -#, fuzzy msgid "usage: sg group [[-c] command]\n" -msgstr "Användning: sg grupp [kommando]\n" +msgstr "Användning: sg grupp [[-c] kommando]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "okänt uid: %d\n" +msgstr "okänt uid: %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "okänt gid: %ld\n" +msgstr "okänt gid: %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1725,14 +1669,14 @@ msgid "Password changed.\n" msgstr "Lösenordet ändrat.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" -msgstr "Användning: %s [-qr] [passwd [shadow]]\n" +msgstr "Användning: %s [-q] [-r] [-s] [passwd [shadow]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" -msgstr "Användning: %s [-qr] [passwd]\n" +msgstr "Användning: %s [-q] [-r] [-s] [passwd]\n" #. #. * Tell the user this entire line is bogus and ask @@ -1752,16 +1696,16 @@ msgstr "dubblett av l #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "ogiltigt användarnamn \"%s\"\n" +msgid "invalid user name '%s'\n" +msgstr "ogiltigt användarnamn '%s'\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "användare %s: ingen grupp %d\n" +msgstr "användare %s: ingen grupp %u\n" #: src/pwck.c:404 #, c-format @@ -1946,9 +1890,9 @@ msgid "%s: unknown group %s\n" msgstr "%s: okänd grupp %s\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "grupp=%s,%ld baskatalog=%s skel=%s\n" +msgstr "grupp=%s,%u baskatalog=%s skel=%s\n" #: src/useradd.c:444 #, c-format @@ -1961,9 +1905,9 @@ msgid "inactive=%ld expire=%s" msgstr "inaktiv=%ld upphör=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "GRUPP=%ld\n" +msgstr "GRUPP=%u\n" #: src/useradd.c:451 #, c-format @@ -2068,9 +2012,9 @@ msgid "%s: error opening shadow group file\n" msgstr "%s: fel under öppning av skuggruppfilen\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s: uid %ld är inte unikt\n" +msgstr "%s: uid %u är inte unikt\n" #: src/useradd.c:1069 #, c-format @@ -2120,8 +2064,8 @@ msgstr "%s: felaktigt skal \"%s\"\n" #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" -msgstr "%s: felaktigt användar namn \"%s\"\n" +msgid "%s: invalid user name '%s'\n" +msgstr "%s: felaktigt användar namn '%s'\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 #, c-format @@ -2324,9 +2268,8 @@ msgid "[-A {DEFAULT|program},... ] " msgstr "[-A {DEFAULT|program},...] " #: src/usermod.c:334 -#, fuzzy msgid "[-p passwd] [-L|-U] name\n" -msgstr "[-p passwd] namn\n" +msgstr "[-p passwd] [-L|-U] namn\n" #: src/usermod.c:514 #, c-format @@ -2349,9 +2292,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: skugglösenord krävs för -e och -f\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: uid %ld är inte unikt\n" +msgstr "%s: uid %lu är inte unikt\n" #: src/usermod.c:1392 #, c-format diff --git a/po/uk.gmo b/po/uk.gmo index 3db16d1d..0ea5040a 100644 Binary files a/po/uk.gmo and b/po/uk.gmo differ diff --git a/po/uk.po b/po/uk.po index 59b06ad1..da319742 100644 --- a/po/uk.po +++ b/po/uk.po @@ -4,7 +4,7 @@ msgid "" msgstr "" "Project-Id-Version: shadow-20001016\n" -"POT-Creation-Date: 2002-01-06 16:13+0100\n" +"POT-Creation-Date: 2002-02-17 21:48+0100\n" "PO-Revision-Date: 2001-08-04 19:45+0200\n" "Last-Translator: Roman Festchook \n" "Language-Team: Roman Festchook \n" @@ -239,12 +239,12 @@ msgstr "" "ËÏÒÉÓÔÕ×ÁÞ\n" #: src/chage.c:157 -#, fuzzy msgid "" "Enter the new value, or press ENTER for the default\n" "\n" msgstr "" "÷×ÅĦÔØ ÎÏ×Å ÚÎÁÞÅÎÎÑ, ÁÂÏ ÎÁÖͦÔØ ENTER ÄÌÑ ÚÎÁÞÅÎÎÑ ÐÏ ÚÁÍÏ×ÞÕ×ÁÎÎÀ\n" +"\n" #: src/chage.c:160 msgid "Minimum Password Age" @@ -324,7 +324,6 @@ msgstr " #. * active will be disabled. #. #: src/chage.c:290 -#, fuzzy msgid "Password Inactive:\t" msgstr "ðÁÒÏÌØ ÎÅÁËÔÉ×ÎÉÊ:\t" @@ -333,7 +332,6 @@ msgstr " #. * password expiring or not. #. #: src/chage.c:304 -#, fuzzy msgid "Account Expires:\t" msgstr "òÁÈÕÎÏË ÐÒÏÓÔÒÏÞÅÎÏ:\t" @@ -438,11 +436,9 @@ msgstr "" "\t[-w ÒÏÂÏÞ¦Ê_ÔÅÌÅÆÏÎ] [-h ÄÏÍÁÛΦÊ_ÔÅÌÅÆÏÎ]\n" #: src/chfn.c:139 -#, fuzzy msgid "Enter the new value, or press ENTER for the default\n" msgstr "" "÷×ÅĦÔØ ÎÏ×Å ÚÎÁÞÅÎÎÑ, ÁÂÏ ÎÁÖͦÔØ ENTER, ÄÌÑ ÚÎÁÞÅÎÎÑ ÐÏ ÚÁÍÏ×ÞÕ×ÁÎÎÀ\n" -"\n" #: src/chfn.c:142 msgid "Full Name" @@ -631,11 +627,9 @@ msgid "Usage: %s [-s shell] [name]\n" msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: %s [-s shell] [¦Í'Ñ]\n" #: src/chsh.c:89 -#, fuzzy msgid "Enter the new value, or press return for the default\n" msgstr "" "÷×ÅĦÔØ ÎÏ×Å ÚÎÁÞÅÎÎÑ, ÁÂÏ ÎÁÖͦÔØ ENTER, ÄÌÑ ÚÎÁÞÅÎÎÑ ÐÏ ÚÁÍÏ×ÞÕ×ÁÎÎÀ\n" -"\n" #: src/chsh.c:90 msgid "Login Shell" @@ -695,9 +689,8 @@ msgid "%s: Shell %s not found.\n" msgstr "%s: Shell %s ÎÅ ÚÎÁÊÄÅÎÏ.\n" #: src/expiry.c:59 -#, fuzzy msgid "Usage: expiry {-f|-c}\n" -msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: expiry { -f | -c }\n" +msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: expiry {-f|-c}\n" #: src/expiry.c:113 #, c-format @@ -908,9 +901,9 @@ msgid "%s: name %s is not unique\n" msgstr "%s: ¦Í'Ñ %s ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" #: src/groupadd.c:270 -#, fuzzy, c-format +#, c-format msgid "%s: gid %u is not unique\n" -msgstr "%s: uid %ld ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" +msgstr "%s: uid %u ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" #: src/groupadd.c:294 #, c-format @@ -1046,24 +1039,23 @@ msgstr "" #: src/groupmems.c:215 #, fuzzy msgid "Unable to lock group file\n" -msgstr "%s: ÎÅ ÍÏÖÕ ÚÁÂÌÏËÕ×ÁÔÉ ÆÁÊÌ ÇÒÕÐ\n" +msgstr "ÎÅ ÍÏÖÕ ÚÁÂÌÏËÕ×ÁÔÉ ÆÁÊÌ ÇÒÕÐ\n" #: src/groupmems.c:220 #, fuzzy msgid "Unable to open group file\n" -msgstr "%s: ÎÅ ÍÏÖÕ ×¦ÄËÒÉÔÉ ÆÁÊÌ ÇÒÕÐ\n" +msgstr "ÎÅ ÍÏÖÕ ×¦ÄËÒÉÔÉ ÆÁÊÌ ÇÒÕÐ\n" #: src/groupmems.c:240 -#, fuzzy msgid "Cannot close group file\n" -msgstr "%s: ÎÅ ÍÏÖÕ ×¦ÄËÒÉÔÉ ÆÁÊÌ ÇÒÕÐ\n" +msgstr "ÎÅ ÍÏÖÕ ×¦ÄËÒÉÔÉ ÆÁÊÌ ÇÒÕÐ\n" #: src/groupmod.c:103 msgid "usage: groupmod [-g gid [-o]] [-n name] group\n" msgstr "×ÉËÏÒÉÓÔÏ×ÕÊÔÅ: groupmod [-g gid [-o]] [-n ¦Í'Ñ] ÇÒÕÐÁ\n" #: src/groupmod.c:161 -#, fuzzy, c-format +#, c-format msgid "%s: %s not found in /etc/group\n" msgstr "%s: %s ÎÅ ÚÎÁÊÄÅÎÏ Õ /etc/passwd\n" @@ -1073,9 +1065,9 @@ msgid "%s: cannot add new dbm shadow group entry\n" msgstr "%s: ÎÅ ÍÏÖÕ ÄÏÄÁÔÉ ÚÁÐÉÓ Õ ÂÁÚÕ ÐÒÉÈÏ×ÁÎÉÈ ÇÒÕÐ dbm\n" #: src/groupmod.c:300 -#, fuzzy, c-format +#, c-format msgid "%s: %u is not a unique gid\n" -msgstr "%s: %ld ÎÅ ¤ ÕΦËÁÌØÎÉÊ gid\n" +msgstr "%s: %u ÎÅ ¤ ÕΦËÁÌØÎÉÊ gid\n" #: src/groupmod.c:330 #, c-format @@ -1088,12 +1080,12 @@ msgid "unknown user %s\n" msgstr "ÎÅצÄÏÍÉÊ ËÏÒÉÓÔÕ×ÁÞ %s\n" #: src/grpck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group [gshadow]]\n" msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: %s [-r] [-s] [ÇÒÕÐÁ [gshadow]]\n" #: src/grpck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-r] [-s] [group]\n" msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: %s [-r] [-s] [ÇÒÕÐÁ]\n" @@ -1273,46 +1265,6 @@ msgstr " msgid "usage: id\n" msgstr "×ÉËÏÒÉÓÔÏ×ÕÊÔÅ: id\n" -#: src/id.c:123 -#, fuzzy, c-format -msgid "uid=%u(%s)" -msgstr "uid=%d(%s)" - -#: src/id.c:125 -#, fuzzy, c-format -msgid "uid=%u" -msgstr "uid=%d" - -#: src/id.c:129 -#, fuzzy, c-format -msgid " gid=%u(%s)" -msgstr " gid=%d(%s)" - -#: src/id.c:131 -#, fuzzy, c-format -msgid " gid=%u" -msgstr " gid=%d" - -#: src/id.c:141 -#, fuzzy, c-format -msgid " euid=%u(%s)" -msgstr " euid=%d(%s)" - -#: src/id.c:143 -#, fuzzy, c-format -msgid " euid=%u" -msgstr " euid=%d" - -#: src/id.c:148 -#, fuzzy, c-format -msgid " egid=%u(%s)" -msgstr " egid=%d(%s)" - -#: src/id.c:150 -#, fuzzy, c-format -msgid " egid=%u" -msgstr " egid=%d" - #. #. * Start off the group message. It will be of the format #. * @@ -1457,9 +1409,8 @@ msgid "%s: the beginning with " msgstr "%s: ÒÏÚÐÏÞÉÎÁ¤ÍÏ Ú " #: src/mkpasswd.c:288 -#, fuzzy msgid " is too long\n" -msgstr "%s: ÐÏÌÑ ÚÁÎÁÄÔÏ ÄÏ×Ǧ\n" +msgstr " ÐÏÌÑ ÚÁÎÁÄÔÏ ÄÏ×Ǧ\n" #: src/mkpasswd.c:315 #, c-format @@ -1505,19 +1456,18 @@ msgid "usage: newgrp [-] [group]\n" msgstr "×ÉËÏÒÉÓÔÏ×ÕÊÔÅ: newgrp [-] [ÇÒÕÐÁ]\n" #: src/newgrp.c:63 -#, fuzzy msgid "usage: sg group [[-c] command]\n" -msgstr "×ÉËÏÒÉÓÔÏ×ÕÊÔÅ: sg ÇÒÕÐÁ [ËÏÍÁÎÄÁ]\n" +msgstr "×ÉËÏÒÉÓÔÏ×ÕÊÔÅ: sg ÇÒÕÐÁ [[-c] ËÏÍÁÎÄÁ]\n" #: src/newgrp.c:136 -#, fuzzy, c-format +#, c-format msgid "unknown uid: %u\n" -msgstr "ÎÅצÄÏÍÉÊ uid: %d\n" +msgstr "ÎÅצÄÏÍÉÊ uid: %u\n" #: src/newgrp.c:219 -#, fuzzy, c-format +#, c-format msgid "unknown gid: %lu\n" -msgstr "ÎÅצÄÏÍÉÊ gid: %ld\n" +msgstr "ÎÅצÄÏÍÉÊ gid: %lu\n" #: src/newgrp.c:365 src/newgrp.c:374 msgid "Sorry.\n" @@ -1603,9 +1553,9 @@ msgid " %s [-x max] [-n min] [-w warn] [-i inact] name\n" msgstr " %s [-x ÍÁËÓ] [-n ÍÉÎ] [-w ÚÁÓÔÅÒÅÖÅÎÎÑ] [-i ÎÅÁËÔÉ×ÎÉÊ] ¦Í'Ñ\n" #: src/passwd.c:180 -#, fuzzy, c-format +#, c-format msgid " %s {-l|-u|-d|-S|-e} name\n" -msgstr " %s { -l | -u | -d | -S | -e } ¦Í'Ñ\n" +msgstr " %s {-l|-u|-d|-S|-e} ¦Í'Ñ\n" #: src/passwd.c:283 #, c-format @@ -1726,12 +1676,12 @@ msgid "Password changed.\n" msgstr "ðÁÒÏÌØ ÚͦÎÅÎÏ.\n" #: src/pwck.c:87 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd [shadow]]\n" msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: %s [-q] [-r] [-s] [ÐÁÒÏÌØ [shadow]]\n" #: src/pwck.c:90 -#, fuzzy, c-format +#, c-format msgid "Usage: %s [-q] [-r] [-s] [passwd]\n" msgstr "÷ÉËÏÒÉÓÔÏ×ÕÊÔÅ: %s [-q] [-r] [-s] [ÐÁÒÏÌØ]\n" @@ -1753,16 +1703,16 @@ msgstr " #: src/pwck.c:373 #, c-format -msgid "invalid user name `%s'\n" -msgstr "ÎÅצÒÎÅ ¦Í'Ñ ËÏÒÉÓÔÕ×ÁÞÁ `%s'\n" +msgid "invalid user name '%s'\n" +msgstr "ÎÅצÒÎÅ ¦Í'Ñ ËÏÒÉÓÔÕ×ÁÞÁ '%s'\n" #. #. * No primary group, just give a warning #. #: src/pwck.c:388 -#, fuzzy, c-format +#, c-format msgid "user %s: no group %u\n" -msgstr "ËÏÒÉÓÔÕ×ÁÞ %s: ÎÅ ÍÁ¤ ÇÒÕÐÉ %d\n" +msgstr "ËÏÒÉÓÔÕ×ÁÞ %s: ÎÅ ÍÁ¤ ÇÒÕÐÉ %u\n" #: src/pwck.c:404 #, c-format @@ -1947,9 +1897,9 @@ msgid "%s: unknown group %s\n" msgstr "%s: ÎÅצÄÏÍÁ ÇÒÕÐÁ %s\n" #: src/useradd.c:440 -#, fuzzy, c-format +#, c-format msgid "group=%s,%u basedir=%s skel=%s\n" -msgstr "ÇÒÕÐÁ=%s,%ld ÇÏÌÏ×ÎÁ_ÔÅËÁ=%s skel=%s\n" +msgstr "ÇÒÕÐÁ=%s,%u ÇÏÌÏ×ÎÁ_ÔÅËÁ=%s skel=%s\n" #: src/useradd.c:444 #, c-format @@ -1962,9 +1912,9 @@ msgid "inactive=%ld expire=%s" msgstr "ÎÅÁËÔÉ×ÎÉÊ=%ld ÐÒÏÓÔÏÒÏÞÅÎÉÊ=%s" #: src/useradd.c:450 -#, fuzzy, c-format +#, c-format msgid "GROUP=%u\n" -msgstr "çòõðá=%ld\n" +msgstr "çòõðá=%u\n" #: src/useradd.c:451 #, c-format @@ -2026,9 +1976,8 @@ msgid "\t\t[-d home] [-s shell] [-c comment] [-m [-k template]]\n" msgstr "\t\t[-d ÄÏÍÁÛÎÑ_ÔÅËÁ] [-s shell] [-c ËÏÍÅÎÔÁÒ] [-m [-k wzór]]\n" #: src/useradd.c:745 src/usermod.c:329 -#, fuzzy msgid "[-f inactive] [-e expire ] " -msgstr "[-f ÎÅÁËÔÉ×ÎÉÊ] [-e ÐÒÏÓÔÒÏÞÅÎÉÊ]" +msgstr "[-f ÎÅÁËÔÉ×ÎÉÊ] [-e ÐÒÏÓÔÒÏÞÅÎÉÊ] " #: src/useradd.c:748 msgid "[-A program] " @@ -2044,7 +1993,6 @@ msgid " %s\t-D [-g group] [-b base] [-s shell]\n" msgstr " %s\t-D [-g ÇÒÕÐÁ] [-b ÂÁÚÏ×Á_ÔÅËÁ] [-s shell]\n" #: src/useradd.c:756 -#, fuzzy msgid "\t\t[-f inactive] [-e expire ]\n" msgstr "\t\t[-f ÎÅÁËÔÉ×ÎÉÊ] [-e ÐÒÏÓÔÒÏÞÅÎÉÊ]\n" @@ -2069,9 +2017,9 @@ msgid "%s: error opening shadow group file\n" msgstr "%s: ÎÅ ÍÏÖÕ ×¦ÄËÒÉÔÉ ÆÁÊÌ ÐÒÉÈÏ×ÁÎÉÈ ÇÒÕÐ\n" #: src/useradd.c:1039 -#, fuzzy, c-format +#, c-format msgid "%s: uid %u is not unique\n" -msgstr "%s: uid %ld ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" +msgstr "%s: uid %u ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" #: src/useradd.c:1069 #, c-format @@ -2121,8 +2069,8 @@ msgstr "%s: #: src/useradd.c:1377 #, c-format -msgid "%s: invalid user name `%s'\n" -msgstr "%s: ÎÅצÒÎÅ ¦Í'Ñ ËÏÒÉÓÔÕ×ÁÞÁ `%s'\n" +msgid "%s: invalid user name '%s'\n" +msgstr "%s: ÎÅצÒÎÅ ¦Í'Ñ ËÏÒÉÓÔÕ×ÁÞÁ '%s'\n" #: src/useradd.c:1413 src/userdel.c:298 src/usermod.c:1255 #, c-format @@ -2327,9 +2275,8 @@ msgid "[-A {DEFAULT|program},... ] " msgstr "[-A {DEFAULT|program},...] " #: src/usermod.c:334 -#, fuzzy msgid "[-p passwd] [-L|-U] name\n" -msgstr "[-p ÐÁÒÏÌØ] ¦Í'Ñ\n" +msgstr "[-p ÐÁÒÏÌØ] [-L|-U] ¦Í'Ñ\n" #: src/usermod.c:514 #, c-format @@ -2352,9 +2299,9 @@ msgid "%s: shadow passwords required for -e and -f\n" msgstr "%s: ÐÒÉÈÏ×ÁΦ ÐÁÒÏ̦ ÐÏÔÒ¦ÂΦ ÄÌÑ -e ¦ -f\n" #: src/usermod.c:1239 -#, fuzzy, c-format +#, c-format msgid "%s: uid %lu is not unique\n" -msgstr "%s: uid %ld ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" +msgstr "%s: uid %lu ÎÅ ¤ ÕΦËÁÌØÎÉÍ\n" #: src/usermod.c:1392 #, c-format @@ -2442,7 +2389,7 @@ msgstr "" #: src/vipw.c:132 #, fuzzy msgid "Couldn't lock file" -msgstr "%s: îÅ ÍÏÖÕ ÂÌÏËÕ×ÁÔÉ ÆÁÊÌ\n" +msgstr "îÅ ÍÏÖÕ ÂÌÏËÕ×ÁÔÉ ÆÁÊÌ\n" #: src/vipw.c:141 msgid "Couldn't make backup" diff --git a/shadow-utils.spec.in b/shadow.spec.in similarity index 97% rename from shadow-utils.spec.in rename to shadow.spec.in index e1b3f63e..9782c64e 100644 --- a/shadow-utils.spec.in +++ b/shadow.spec.in @@ -1,5 +1,5 @@ # shadow-utils.spec generated automatically from shadow-utils.spec.in -# $Id: shadow-utils.spec.in,v 1.2 2000/10/10 15:29:55 kloczek Exp $ +# $Id: shadow.spec.in,v 1.1 2002/02/17 20:58:34 kloczek Exp $ Summary: Shadow password file utilities for Linux Name: shadow-utils diff --git a/src/id.c b/src/id.c index c5d2e45c..11eeb772 100644 --- a/src/id.c +++ b/src/id.c @@ -38,7 +38,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: id.c,v 1.10 2002/01/05 15:41:43 kloczek Exp $") +RCSID (PKG_VER "$Id: id.c,v 1.11 2002/01/31 09:23:57 kloczek Exp $") #include #include #include @@ -120,15 +120,15 @@ static void usage (void) pw = getpwuid (ruid); if (pw) - printf (_("uid=%u(%s)"), ruid, pw->pw_name); + printf ("uid=%u(%s)", ruid, pw->pw_name); else - printf (_("uid=%u"), ruid); + printf ("uid=%u", ruid); gr = getgrgid (rgid); if (gr) - printf (_(" gid=%u(%s)"), rgid, gr->gr_name); + printf (" gid=%u(%s)", rgid, gr->gr_name); else - printf (_(" gid=%u"), rgid); + printf (" gid=%u", rgid); /* * Print out the effective user ID and group ID if they are @@ -138,16 +138,16 @@ static void usage (void) if (ruid != euid) { pw = getpwuid (euid); if (pw) - printf (_(" euid=%u(%s)"), euid, pw->pw_name); + printf (" euid=%u(%s)", euid, pw->pw_name); else - printf (_(" euid=%u"), euid); + printf (" euid=%u", euid); } if (rgid != egid) { gr = getgrgid (egid); if (gr) - printf (_(" egid=%u(%s)"), egid, gr->gr_name); + printf (" egid=%u(%s)", egid, gr->gr_name); else - printf (_(" egid=%u"), egid); + printf (" egid=%u", egid); } #ifdef HAVE_GETGROUPS /* diff --git a/src/pwck.c b/src/pwck.c index 4800ca6e..9b39e01a 100644 --- a/src/pwck.c +++ b/src/pwck.c @@ -30,7 +30,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: pwck.c,v 1.22 2002/01/05 15:41:44 kloczek Exp $") +RCSID (PKG_VER "$Id: pwck.c,v 1.23 2002/01/10 13:01:28 kloczek Exp $") #include #include #include @@ -370,7 +370,7 @@ int main (int argc, char **argv) * Check for invalid usernames. --marekm */ if (!check_user_name (pwd->pw_name)) { - printf (_("invalid user name `%s'\n"), + printf (_("invalid user name '%s'\n"), pwd->pw_name); errors++; } diff --git a/src/useradd.c b/src/useradd.c index e64ae3f7..17a607e8 100644 --- a/src/useradd.c +++ b/src/useradd.c @@ -30,7 +30,7 @@ #include #include "rcsid.h" -RCSID (PKG_VER "$Id: useradd.c,v 1.31 2002/01/06 14:09:07 kloczek Exp $") +RCSID (PKG_VER "$Id: useradd.c,v 1.32 2002/01/10 13:01:28 kloczek Exp $") #include "prototypes.h" #include "defines.h" #include "chkname.h" @@ -1374,7 +1374,7 @@ static void process_flags (int argc, char **argv) user_name = argv[optind]; if (!check_user_name (user_name)) { - fprintf (stderr, _("%s: invalid user name `%s'\n"), + fprintf (stderr, _("%s: invalid user name '%s'\n"), Prog, user_name); exit (E_BAD_ARG); }