[Pkg-shadow-devel] Bug#312471: marked as done (shadow: [INTL:et] Estonian shadow_debian_po templates translation)

Debian Bug Tracking System owner@bugs.debian.org
Tue, 05 Jul 2005 16:49:31 -0700


Your message dated Tue, 05 Jul 2005 16:02:32 -0400
with message-id <E1Dptcm-0006AW-00@newraff.debian.org>
and subject line Bug#312471: fixed in shadow 1:4.0.3-36
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 8 Jun 2005 10:15:31 +0000
>From windo@p6drad-teel.net Wed Jun 08 03:15:31 2005
Return-path: <windo@p6drad-teel.net>
Received: from smtp.uninet.ee [194.204.0.4] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1Dfxas-0004jD-00; Wed, 08 Jun 2005 03:15:30 -0700
Received: from windolik.windolik (dsl48-52.uninet.ee [194.204.48.52])
	by smtp.uninet.ee (Postfix) with ESMTP
	id A828D61AF2; Wed,  8 Jun 2005 13:15:25 +0300 (EEST)
Received: from windo by windolik.windolik with local (Exim 4.50)
	id 1Dfxai-00027G-S8; Wed, 08 Jun 2005 13:15:20 +0300
Content-Type: multipart/mixed; boundary="===============1161295037=="
MIME-Version: 1.0
From: =?iso-8859-15?q?Siim_P=F5der?= <windo@p6drad-teel.net>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: shadow: [INTL:et] Estonian shadow_debian_po templates translation
X-Mailer: reportbug 3.12
Date: Wed, 08 Jun 2005 13:15:20 +0300
Message-Id: <E1Dfxai-00027G-S8@windolik.windolik>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.1 required=4.0 tests=BAYES_44,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

This is a multi-part MIME message sent by reportbug.

--===============1161295037==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Package: shadow
Severity: wishlist
Tags: patch l10n


shadow_debian_po.pot translation to Estonian.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.11-1-686
Locale: LANG=et_EE.ISO-8859-15, LC_CTYPE=et_EE.ISO-8859-15 (charmap=ISO-8859-15)

--===============1161295037==
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/x-po; charset="utf-8"
Content-Disposition: attachment; filename="shadow_debian_po_et.po"

msgid ""
msgstr ""
"Project-Id-Version: Shadow\n"
"POT-Creation-Date: \n"
"PO-Revision-Date: 2005-06-05 19:52+0300\n"
"Last-Translator: Siim Põder <windo@windowlicker.dyn.ee>\n"
"Language-Team: linuxiabi <linuxiabi@hot.ee>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Poedit-Language: Estonian\n"
"X-Poedit-Country: ESTONIA\n"

#. Type: password
#. Description
#: ../passwd.templates:3
msgid "Root password:"
msgstr "Juurkasutaja parool:"

#. Type: password
#. Description
#: ../passwd.templates:3
msgid "You need to set a password for 'root', the system administrative account. A malicious or unqualified user with root access can have disastrous results, so you should take care to choose a root password that is not easy to guess. It should not be a word found in the dictionary, or a word that could be easily associated with you, like your middle name. A good password will contain a mixture of letters, numbers and punctuation and will be changed at regular intervals. The root password is changed by running the 'passwd' program as root."
msgstr "Sa pead sisestama parooli kasutajale 'root' (juurkasutaja), mis on süsteemi administraatori kontoks. Pahatahtliku või ebapädeva isiku ligipääs juurkasutajale võib põhjustada katastroofilisi olukordi, niisiis vali parool, mida poleks lihtne ära arvata. Parool ei tohiks olla sõna, mille võib leida sõnaraamatust ega sõna, mis on sinuga hõlpsasti seostatav (näiteks eesnime esitäht ja perekonnanimi). Üks hea parool sisaldab nii tähti, numbreid kui ka kirjavahemärke. Parooli tuleks ka regulaarselt vahetada. Juurkasutaja parooli muutmiseks käivita juurkasutajana 'passwd' programm."

#. Type: password
#. Description
#: ../passwd.templates:3
msgid "Note that you will not be able to see the password as you type it."
msgstr "Parool ei ilmu tippimise ajal ekraanile."

#. Type: password
#. Description
#: ../passwd.templates:17
msgid "Please enter the same root password again to verify that you have typed it correctly."
msgstr "Palun sisesta sama parool uuest, et välistada vead trükkimisel."

#. Type: boolean
#. Description
#: ../passwd.templates:24
msgid "Create a normal user account now?"
msgstr "Luua tavakasutaja konto?"

#. Type: boolean
#. Description
#: ../passwd.templates:24
msgid "It's a bad idea to use the root account for normal day-to-day activities, such as the reading of electronic mail, because even a small mistake can result in disaster. You should create a normal user account to use for those day-to-day tasks."
msgstr "Igapäevaste asjatoimetuste ajamine juurkasutajana on halb mõte (isegi näiteks emaili lugemine, kuna juba väike viga võib katastroofi põhjustada). Igapäevaste ülesannete toimetamiseks peaksid looma tavakasutaja."

#. Type: boolean
#. Description
#: ../passwd.templates:24
msgid "Note that you may create it later (as well as any additional account) by typing 'adduser <username>' as root, where <username> is an user name, like 'imurdock' or 'rms'."
msgstr "Pane tähele, et võid tavakasutajakonto ka hiljem luua (või siis mitu kontot) tippides juurkasutajana 'adduser <username', kus <username> on soovitud kasutajanimi, näiteks 'vleppikson' või 'kjp'."

#. Type: string
#. Description
#: ../passwd.templates:36
msgid "Enter a username for your account:"
msgstr "Sisesta oma kontole kasutajanimi:"

#. Type: string
#. Description
#: ../passwd.templates:36
msgid "Select a username for the new account. Your first name is a reasonable choice. The username should start with a lower-case letter, which can be followed by any combination of numbers and more lower-case letters."
msgstr "Vali oma kontole kasutajanimi. Mõistlik valik võiks olla näiteks sinu eesnimi. Kasutajanimi peaks algama väiketähega, millele järgneb kombinatsioon väiketähtedest ja soovi korral ka numbritest."

#. Type: note
#. Description
#: ../passwd.templates:43
msgid "Invalid username entered."
msgstr "Sisestatud kasutajanimi pole sobiv."

#. Type: note
#. Description
#: ../passwd.templates:43
msgid "The user name you entered is invalid. Note that usernames must start with a lower-case letter, which can be followed by any combination of numbers and more lower-case letters."
msgstr "Sinu sisestatud kasutajanimi on sobimatu. Pane tähele, et kasutajanimed peavad algama väiketähega millele võib järgneda vabalt valitud kombinatsioon numbreid või väiketähti."

#. Type: string
#. Description
#: ../passwd.templates:50
msgid "Enter a full name for the new user:"
msgstr "Sisesta uue kasutaja päris nimi:"

#. Type: string
#. Description
#: ../passwd.templates:50
msgid "A user account will be created for you to use instead of the root account for non-administrative activities."
msgstr "Sulle luuakse kasutajakonto, mida juurkasutaja asmel pruukida ülesannete jaoks, mille jaoks pole administraatoriõigusi tarvis."

#. Type: password
#. Description
#: ../passwd.templates:56
msgid "Enter a password for the new user:"
msgstr "Sisesta uuele kasutajale parool:"

#. Type: password
#. Description
#: ../passwd.templates:56
msgid "A good password will contain a mixture of letters, numbers and punctuation and will be changed at regular intervals."
msgstr "Hea parool sisaldab nii tähti, numbreid kui ka kirjavahemärke ning teda muudetakse regulaarselt."

#. Type: password
#. Description
#: ../passwd.templates:62
msgid "Re-enter password to verify:"
msgstr "Sisesta parool uuesti:"

#. Type: password
#. Description
#: ../passwd.templates:62
msgid "Please enter the same user password again to verify you have typed it correctly."
msgstr "Palun trüki eelnevparool veel üks kord, et vead trükkimisel oleks välistatud."

#. Type: note
#. Description
#: ../passwd.templates:68
msgid "Password input error."
msgstr "Tõrge parooli sisestamisel."

#. Type: note
#. Description
#: ../passwd.templates:68
msgid "The two passwords you entered were not the same. Please try again."
msgstr "Sinu sisestatud paroolid olid erinevad. Palun proovi uuesti."

#. Type: note
#. Description
#: ../passwd.templates:73
msgid "Empty password was entered."
msgstr "Sisestati tühi parool."

#. Type: note
#. Description
#: ../passwd.templates:73
msgid "You seem to have entered nothing for the password. That is not secure! Please try again."
msgstr "Paistab, et sa ei trükkinud parooliks midagi. See ei ole turvaline! Palun proovi uuesti."

#. Type: boolean
#. Description
#: ../passwd.templates:80
msgid "Enable shadow passwords?"
msgstr "Lubada variaparoolid?"

#. Type: boolean
#. Description
#: ../passwd.templates:80
msgid "Shadow passwords make your system more secure because nobody is able to view even encrypted passwords. Passwords are stored in a separate file that can only be read by special programs. The use of shadow passwords is strongly recommended. However, if you're going to use NIS you could run into trouble."
msgstr "Variparoolid teevad su süsteemi turvalisemaks, kuna keegi ei saa isegi krüpteeritud paroole lugeda. Paroole hoitakse eraldi failis, mida saavad lugeda ainult spetsiaalsed programmid. Variparoolide kasutamine on tungivalt soovitatav, kuid nende kasutamine kos NIS'ga võib muresid põhjustada."

#. Type: boolean
#. Description
#: ../passwd.templates:90
msgid "Enable md5 passwords?"
msgstr "Lubada md5 paroolid?"

#. Type: boolean
#. Description
#: ../passwd.templates:90
msgid "Md5 passwords are more secure and allow for passwords longer than 8 characters to be used. However, they can cause compatibility problems if you are using NIS or sharing password files with older systems."
msgstr "Md5 paroolid on turvalisemad ja võimaldavad kasutada pikemaid, kui 8-tähelisi paroole. Mõningatel juhtudel võivad aga tekkida ühilduvusprobleemid - kui kasutad NIS'i või jagad paroolifaile vanemate süsteemidega."


--===============1161295037==--

---------------------------------------
Received: (at 312471-close) by bugs.debian.org; 5 Jul 2005 20:13:02 +0000
>From katie@ftp-master.debian.org Tue Jul 05 13:13:01 2005
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1Dptmv-0003tZ-00; Tue, 05 Jul 2005 13:13:01 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1Dptcm-0006AW-00; Tue, 05 Jul 2005 16:02:32 -0400
From: Christian Perrier <bubulle@debian.org>
To: 312471-close@bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#312471: fixed in shadow 1:4.0.3-36
Message-Id: <E1Dptcm-0006AW-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Tue, 05 Jul 2005 16:02:32 -0400
Delivered-To: 312471-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 26

Source: shadow
Source-Version: 1:4.0.3-36

We believe that the bug you reported is fixed in the latest version of
shadow, which is due to be installed in the Debian FTP archive:

login_4.0.3-36_i386.deb
  to pool/main/s/shadow/login_4.0.3-36_i386.deb
passwd_4.0.3-36_i386.deb
  to pool/main/s/shadow/passwd_4.0.3-36_i386.deb
shadow_4.0.3-36.diff.gz
  to pool/main/s/shadow/shadow_4.0.3-36.diff.gz
shadow_4.0.3-36.dsc
  to pool/main/s/shadow/shadow_4.0.3-36.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 312471@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Perrier <bubulle@debian.org> (supplier of updated shadow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 20 Jun 2005 23:37:56 +0300
Source: shadow
Binary: login passwd
Architecture: source i386
Version: 1:4.0.3-36
Distribution: unstable
Urgency: low
Maintainer: Shadow package maintainers <pkg-shadow-devel@lists.alioth.debian.org>
Changed-By: Christian Perrier <bubulle@debian.org>
Description: 
 login      - system login tools
 passwd     - change and administer password and group data
Closes: 75181 78961 87301 109279 192849 219321 244754 245332 248150 256732 261490 266281 269583 276419 286258 286616 287410 288106 288827 290842 298060 298773 304350 309408 312428 312429 312430 312431 312471 314303 314407 314423 314539 314727 315362 315372 315375 315378 315391 315407 315426 315429 315434 315483 315567 315727 315767 315783 315809 315812 315840 315972 316026
Changes: 
 shadow (1:4.0.3-36) unstable; urgency=low
 .
   * Debian specific programs fixes:
     - Re-enable logging and displaying failures on login when login is
       compiled with PAM and when FAILLOG_ENAB is set to yes. And create the
       faillog file if it does not exist on postinst (as on Woody).
       Closes: #192849
     - do not localize login's syslog messages.
   * Debian packaging fixes:
     - Fix FTBFS with new dpkg 1.13 and use a correct dpkg-architecture
       invocation. Closes: #314407
     - Add a comment about potential sensitive information exposure
       when LOG_UNKFAIL_ENAB is set in login.defs
       Closes: #298773
     - Remove limits.5 and limits.conf.5 man pages which do not
       reflect the way we deal with limits in Debian
       Closes: #288106, #244754
     - debian/login.defs:
       - Make SU_PATH and PATH consistent with the values used in /etc/profile
         Closes: #286616
       - Comment the UMASK setting which is more confusing than useful
         as it only affects console logins. Better use pam_umask instead
         Closes: #314539, #248150
       - Add a comment about "appropriate" values for umask
         Closes: #269583
       - Correct the assertion about the variable defined by QMAIL_DIR
         which is MAILDIR, not MAIL
         Closes: #109279
       - Move the PASS_MAX_LEN variable at the end of login.defs as this
         is obsoleted when using PAM
         Closes: #87301
     - debian/passwd.config:
       - Re-enable the password confirmation question at critical priority
         Closes: #304350
       - Do no prompt again for the login name when the two passwords don't
         match while creating a new user
         Closes: #245332
     - debian/add-shell.sh, debian/remove-shell.sh, debian/shadowconfig.sh,
       debian/passwd.config, debian/passwd.postinst:
       - checked for bashisms, replaced "#!/bin/bash" with "#!/bin/sh",
         Closes: #315767
       - replaced "test XXX -a YYY" XSI:isms with "test XXX && test YYY",
         for rationale see:
         http://www.opengroup.org/onlinepubs/009695399/utilities/test.html
       - replaced all unneeded "egrep"s with basic "grep"s
         Closes: #256732
     - debian/rules:
       Remove the setuid bit on login
       Closes: #298060
     - debian/passwd.templates:
       Templates rewrite to shorten them down a little and make them DTSG
       compliant. Give more details about what the user's full name is used
       for.
       Closes: #287410
     - Updated to Standards: 3.6.2 (checked)
   * Debconf translation updates:
     - Estonian added. Closes: #312471
     - Basque updated. Closes: #314303
     - Malagasy updated. Closes: #290842
     - Punjabi updated. Closes: #315372
     - Danish updated. Closes: #315378
     - Polish updated. Closes: #315391
     - Japanese updated. Closes: #315407
     - Brazilian Portuguese updated. Closes: #315426
     - Czech updated. Closes: #315429
     - Spanish updated. Closes: #315434
     - Lithuanian updated. Closes: #315483
     - Galician updated. Closes: #315362
     - Portuguese updated. Closes: #315375
     - Simplified Chinese updated. Closes: #315567
     - French updated
     - Ukrainian updated. Closes: #315727
     - Welsh updated. Closes: #315809
     - Slovak updated. Closes: #315812
     - Romanian updated. Closes: #315783
     - Finnish updated. Closes: #315972
     - Catalan updated. Closes: #316026
   * Man pages translation updates:
     - Remove the too outdated Korean translation of newgrp.1
       which doesn't even mention sg
       Closes: #261490
   * Man pages correction for Debian specific issues:
     - 402_usermod.8-system-users-range-286258:
       Document the system user range from 0 to 999 in Debian
       Closes: #286258
   * Upstream bugs not fixed in upstream releases or CVS:
     - 423_su_pass_args_without_concatenation
       Thanks to Helmut Waitzmann.
       Closes: #276419
       * pass the argument to the shell or command without concatenation
         before the call to exec.
       * If no command is provided, the arguments after the username are for
         the shell, no -c has to be appended.
     - 008_su_ignore_SIGINT
       * Also ignore SIGQUIT in su to avoid defeating the delay.
         The gain in security is very minor.
         Closes: #288827
     - 424_pwck.8_quiet_option
       pwck(8): document the -q option. Closes: #309408
     - 425_lastlog_8_sparse
       lastlog(8): Document that lastlog is a sparse file, and don't need to be
       rotated. Closes: #219321
     - 426_grpck_group-gshadow_members_consistency
       * (grpck) warn for inconsistencies between members in /etc/group and gshadow
         Closes: #75181
       * (pwck and grpck) warn and propose a fix for entries present in the
         regular /etc/group or /etc/passwd files and not in shadow/gshadow.
     - 427_chage_expiry_0
       Fix chage display in the case of null expiry fields (do not display
       Never, but 01 Jan 1970)
       Closes: #78961
   * Upstream bugs already fixed in upstream releases or CVS:
     - Corrected typos in chfn.1. Closes: #312428
     - Corrected typos in gshadow.5. Closes: #312429
     - Corrected typos in shadow.5. Closes: #312430
     - Corrected typos in grpck.8. Closes: #312431
     - Added patch (356th) for su to propagate SIGSTOP up and SIGCONT down.
       Added similar patch (357th) for newgrp. Both changes only affect
       operation with CLOSE_SESSION set to yes (in /etc/login.defs).
       Closes: #314727
   * Translation updates:
     - debian/patches/010_more-i18ned-messages
       - More messages are translatable. We will deal with the translation
         updates after syncing with upstream.
         Closes: #266281
     - debian/patches/114_eu:
       - Basque translation update. Closes: #314423
     - debian/patches/132_vi.dpatch:
       - Vietnamese translation update. Closes: #315840
Files: 
 2b951dfb5a5258b06dbf4cc9c1c10a9b 843 base required shadow_4.0.3-36.dsc
 c282dd24f1a680566120ef684f5c0386 1405333 base required shadow_4.0.3-36.diff.gz
 c3e579b2641ed0587fa4d8a2fb00e56c 504416 base required passwd_4.0.3-36_i386.deb
 9608524e0d057f7cbe832b35bde32f2e 590616 base required login_4.0.3-36_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCyuJO1OXtrMAUPS0RAh8zAKCdD/46/ukzdT+o7jJwPZYJ/ZnP2QCeImF4
ZIx948C5htLynLJrbekYXn4=
=Mslh
-----END PGP SIGNATURE-----