From 4a77be3e036db9a54a26060979eb9d3a6c20680c Mon Sep 17 00:00:00 2001 From: Igor Pashev Date: Fri, 2 May 2014 01:43:07 +0200 Subject: Port mkpasswd to Solaris/Dyson --- mkpasswd.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 45d2c34..785637c 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -17,8 +17,9 @@ */ /* for crypt, snprintf and strcasecmp */ -#define _XOPEN_SOURCE -#define _BSD_SOURCE +#define _XOPEN_SOURCE 500 +#define _BSD_SOURCE 1 +#define __EXTENSIONS__ 1 /* System library */ #include @@ -271,10 +272,9 @@ int main(int argc, char *argv[]) strcat(salt, salt_arg); } else { #ifdef HAVE_SOLARIS_CRYPT_GENSALT -#error "This code path is untested on Solaris. Please send a patch." salt = crypt_gensalt(salt_prefix, NULL); if (!salt) - perror(stderr, "crypt_gensalt"); + perror("crypt_gensalt"); #elif defined HAVE_LINUX_CRYPT_GENSALT void *entropy = get_random_bytes(64); -- cgit v1.2.3 From 9c0fbf514bc1e2870366567d5db6d639069bce74 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sat, 13 Sep 2014 01:02:13 +0200 Subject: mkpasswd: the number of random bytes is unsigned --- mkpasswd.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 785637c..8e56323 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -115,7 +115,7 @@ static const struct crypt_method methods[] = { }; void generate_salt(char *const buf, const unsigned int len); -void *get_random_bytes(const int len); +void *get_random_bytes(const unsigned int len); void display_help(int error); void display_version(void); void display_methods(void); @@ -351,7 +351,7 @@ int main(int argc, char *argv[]) } #ifdef RANDOM_DEVICE -void* get_random_bytes(const int count) +void* get_random_bytes(const unsigned int count) { char *buf; int fd; -- cgit v1.2.3 From 0ba80dd8b3c2d688406cae448ffc109c4e773858 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sat, 13 Sep 2014 02:40:40 +0200 Subject: mkpasswd: correctly report read(2) failures They would always be reported as a short read. --- mkpasswd.c | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 8e56323..bbd155d 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -354,7 +354,7 @@ int main(int argc, char *argv[]) void* get_random_bytes(const unsigned int count) { char *buf; - int fd; + int fd, bytes_read; buf = NOFAIL(malloc(count)); fd = open(RANDOM_DEVICE, O_RDONLY); @@ -362,11 +362,13 @@ void* get_random_bytes(const unsigned int count) perror("open(" RANDOM_DEVICE ")"); exit(2); } - if (read(fd, buf, count) != count) { - if (count < 0) - perror("read(" RANDOM_DEVICE ")"); - else - fprintf(stderr, "Short read of %s.\n", RANDOM_DEVICE); + bytes_read = read(fd, buf, count); + if (bytes_read < 0) { + perror("read(" RANDOM_DEVICE ")"); + exit(2); + } + if (bytes_read != count) { + fprintf(stderr, "Short read of %s.\n", RANDOM_DEVICE); exit(2); } close(fd); -- cgit v1.2.3 From 512005132456507e1360d2d24478e75c4d2e6e9f Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sat, 13 Sep 2014 01:10:42 +0200 Subject: mkpasswd: fix a memory leak --- mkpasswd.c | 1 + 1 file changed, 1 insertion(+) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index bbd155d..2e3ca80 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -387,6 +387,7 @@ void generate_salt(char *const buf, const unsigned int len) for (i = 0; i < len; i++) buf[i] = valid_salts[entropy[i] % (sizeof valid_salts - 1)]; buf[i] = '\0'; + free(entropy); } #else /* RANDOM_DEVICE */ -- cgit v1.2.3 From b207df0805d431d379bba52cff499cbbca288c64 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 14 Dec 2014 23:46:13 +0100 Subject: mkpasswd: support OpenBSD's new hash 2b --- mkpasswd.c | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 2e3ca80..63c82f1 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -86,7 +86,13 @@ static const struct crypt_method methods[] = { N_("standard 56 bit DES-based crypt(3)") }, { "md5", "$1$", 8, 8, 0, "MD5" }, #if defined OpenBSD || defined FreeBSD || (defined __SVR4 && defined __sun) +# if (defined OpenBSD && OpenBSD >= 201405) + /* http://marc.info/?l=openbsd-misc&m=139320023202696 */ + { "bf", "$2b$", 22, 22, 1, "Blowfish" }, + { "bfa", "$2a$", 22, 22, 1, "Blowfish (obsolete $2a$ version)" }, +# else { "bf", "$2a$", 22, 22, 1, "Blowfish" }, +# endif #endif #if defined HAVE_LINUX_CRYPT_GENSALT { "bf", "$2a$", 22, 22, 1, "Blowfish, system-specific on 8-bit chars" }, -- cgit v1.2.3 From 4fa1cd69e45dc29249e8abc413278a7982c996c5 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 14 Dec 2014 23:47:33 +0100 Subject: mkpasswd: use arc4random_buf where available --- config.h | 9 +++++++++ mkpasswd.c | 15 +++++++++++---- 2 files changed, 20 insertions(+), 4 deletions(-) (limited to 'mkpasswd.c') diff --git a/config.h b/config.h index 4492e4b..7e324f7 100644 --- a/config.h +++ b/config.h @@ -81,6 +81,15 @@ # define RANDOM_DEVICE "/dev/urandom" #endif +/* use arc4random_buf instead if it is available */ +#if (defined __FreeBSD__ && __FreeBSD__ >= 9) || \ + (defined __NetBSD__ && __NetBSD_Version__ >= 600000000) || \ + (defined OpenBSD && OpenBSD >= 200805) || \ + (defined __APPLE__ && defined __MACH__) +# define HAVE_ARC4RANDOM_BUF +# undef RANDOM_DEVICE +#endif + #ifdef ENABLE_NLS # ifndef NLS_CAT_NAME # define NLS_CAT_NAME "whois" diff --git a/mkpasswd.c b/mkpasswd.c index 63c82f1..ffd887e 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -383,20 +383,27 @@ void* get_random_bytes(const unsigned int count) } #endif -#ifdef RANDOM_DEVICE +#if defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF void generate_salt(char *const buf, const unsigned int len) { unsigned int i; + unsigned char *entropy; + +#if defined HAVE_ARC4RANDOM_BUF + void *entropy = NOFAIL(malloc(len)); + arc4random_buf(entropy, len); +#else + entropy = get_random_bytes(len); +#endif - unsigned char *entropy = get_random_bytes(len * sizeof(unsigned char)); for (i = 0; i < len; i++) buf[i] = valid_salts[entropy[i] % (sizeof valid_salts - 1)]; buf[i] = '\0'; free(entropy); } -#else /* RANDOM_DEVICE */ +#else /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF */ void generate_salt(char *const buf, const unsigned int len) { @@ -424,7 +431,7 @@ void generate_salt(char *const buf, const unsigned int len) buf[i] = '\0'; } -#endif /* RANDOM_DEVICE */ +#endif /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF */ void display_help(int error) { -- cgit v1.2.3 From 09d4a0fe88e37fc2afd543863b34ae4554ccf2e6 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 15 Mar 2015 04:17:43 +0100 Subject: mkpasswd: exit if crypt_gensalt on Solaris fails --- mkpasswd.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index ffd887e..ce0c763 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -279,8 +279,10 @@ int main(int argc, char *argv[]) } else { #ifdef HAVE_SOLARIS_CRYPT_GENSALT salt = crypt_gensalt(salt_prefix, NULL); - if (!salt) + if (!salt) { perror("crypt_gensalt"); + exit(2); + } #elif defined HAVE_LINUX_CRYPT_GENSALT void *entropy = get_random_bytes(64); -- cgit v1.2.3 From 3b38b4fd1daa1bab0c7f7343ae8f0231a170de9c Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Mon, 28 Mar 2016 18:37:43 +0200 Subject: mkpasswd: define _DEFAULT_SOURCE Since glibc 2.20 it replaces the deprecated _BSD_SOURCE macro. --- mkpasswd.c | 1 + 1 file changed, 1 insertion(+) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index ce0c763..30c2423 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -19,6 +19,7 @@ /* for crypt, snprintf and strcasecmp */ #define _XOPEN_SOURCE 500 #define _BSD_SOURCE 1 +#define _DEFAULT_SOURCE 1 #define __EXTENSIONS__ 1 /* System library */ -- cgit v1.2.3 From 4ac83a5f491abb935d8b11bbb406170231cb6abc Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 26 Feb 2017 04:29:11 +0100 Subject: mkpasswd: fix compile time error with HAVE_ARC4RANDOM_BUF Patch from MacPorts. --- mkpasswd.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 30c2423..a872ae3 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -394,7 +394,7 @@ void generate_salt(char *const buf, const unsigned int len) unsigned char *entropy; #if defined HAVE_ARC4RANDOM_BUF - void *entropy = NOFAIL(malloc(len)); + entropy = NOFAIL(malloc(len)); arc4random_buf(entropy, len); #else entropy = get_random_bytes(len); -- cgit v1.2.3 From a4815eb370626ec070b5be0fe4a901feb7c020fa Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 26 Feb 2017 14:13:27 +0100 Subject: BSD portability fixes --- Makefile | 2 +- config.h | 4 ++++ mkpasswd.c | 1 + 3 files changed, 6 insertions(+), 1 deletion(-) (limited to 'mkpasswd.c') diff --git a/Makefile b/Makefile index 2634a9a..28eb36f 100644 --- a/Makefile +++ b/Makefile @@ -15,7 +15,7 @@ mkpasswd_OBJECTS := mkpasswd.o utils.o # FreeBSD #whois_LDADD += -liconv #LIBS += -L/usr/local/lib -lintl -#INCLUDES += -I/usr/local/include +#DEFS += -I/usr/local/include # OS/2 EMX #whois_LDADD += -lsocket diff --git a/config.h b/config.h index ee75c49..2cd4636 100644 --- a/config.h +++ b/config.h @@ -13,6 +13,10 @@ /* autoconf in cpp macros */ +#if defined __NetBSD__ || __OpenBSD__ +# include +#endif + #ifdef linux # define ENABLE_NLS #endif diff --git a/mkpasswd.c b/mkpasswd.c index a872ae3..e2872c7 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -32,6 +32,7 @@ #endif #include #include +#include #include #include #ifdef HAVE_XCRYPT -- cgit v1.2.3 From 5e33209e133a0691602e3ce400d5fa893cb3b377 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 26 Feb 2017 23:12:47 +0100 Subject: Fix minor compiler warnings Fix a lot of minor compiler warnings with no practical effect. Contributed by Sami Kerola. --- mkpasswd.c | 5 +++-- utils.c | 3 ++- whois.c | 11 ++++++----- 3 files changed, 11 insertions(+), 8 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index e2872c7..8066c81 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -151,7 +151,7 @@ int main(int argc, char *argv[]) /* prepend options from environment */ argv = merge_args(getenv("MKPASSWD_OPTIONS"), argv, &argc); - while ((ch = GETOPT_LONGISH(argc, argv, "hH:m:5P:R:sS:V", longopts, 0)) + while ((ch = GETOPT_LONGISH(argc, argv, "hH:m:5P:R:sS:V", longopts, NULL)) > 0) { switch (ch) { case '5': @@ -364,7 +364,8 @@ int main(int argc, char *argv[]) void* get_random_bytes(const unsigned int count) { char *buf; - int fd, bytes_read; + int fd; + ssize_t bytes_read; buf = NOFAIL(malloc(count)); fd = open(RANDOM_DEVICE, O_RDONLY); diff --git a/utils.c b/utils.c index 254bf2a..e29749e 100644 --- a/utils.c +++ b/utils.c @@ -46,7 +46,8 @@ char **merge_args(char *args, char *argv[], int *argc) { char *arg, *argstring; char **newargs = NULL; - unsigned int i, num_env = 0; + int i; + unsigned int num_env = 0; if (!args) return argv; diff --git a/whois.c b/whois.c index 7c987ae..897a7ed 100644 --- a/whois.c +++ b/whois.c @@ -126,7 +126,8 @@ int main(int argc, char *argv[]) int longindex; #endif - int ch, nopar = 0, fstringlen = 64; + int ch, nopar = 0; + size_t fstringlen = 64; const char *server = NULL, *port = NULL; char *qstring, *fstring; int ret; @@ -1133,7 +1134,7 @@ const char *is_new_gtld(const char *s) if (in_domain(s, new_gtlds[i])) return new_gtlds[i]; - return 0; + return NULL; } /* @@ -1232,7 +1233,7 @@ void split_server_port(const char *const input, } /* change the server name to lower case */ - for (p = (char *) *server; *p && *p != '\0'; p++) + for (p = (char *) *server; *p; p++) *p = tolower(*p); } @@ -1268,7 +1269,7 @@ char *convert_6to4(const char *s) } new = malloc(sizeof("255.255.255.255")); - sprintf(new, "%d.%d.%d.%d", a >> 8, a & 0xff, b >> 8, b & 0xff); + sprintf(new, "%ud.%ud.%ud.%ud", a >> 8, a & 0xff, b >> 8, b & 0xff); #endif return new; @@ -1298,7 +1299,7 @@ char *convert_teredo(const char *s) a ^= 0xffff; b ^= 0xffff; new = malloc(sizeof("255.255.255.255")); - sprintf(new, "%d.%d.%d.%d", a >> 8, a & 0xff, b >> 8, b & 0xff); + sprintf(new, "%ud.%ud.%ud.%ud", a >> 8, a & 0xff, b >> 8, b & 0xff); #endif return new; -- cgit v1.2.3 From fb823a251a224a14553f2551c5b6fdd199f3185d Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 26 Feb 2017 23:33:01 +0100 Subject: Annotate more functions with NORETURN Contributed by Sami Kerola. Closes #48 from Github. --- mkpasswd.c | 4 ++-- utils.c | 4 ++-- utils.h | 4 ++-- whois.c | 6 +++--- whois.h | 8 +++++--- 5 files changed, 14 insertions(+), 12 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 8066c81..5b31ddc 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -124,7 +124,7 @@ static const struct crypt_method methods[] = { void generate_salt(char *const buf, const unsigned int len); void *get_random_bytes(const unsigned int len); -void display_help(int error); +void NORETURN display_help(int error); void display_version(void); void display_methods(void); @@ -438,7 +438,7 @@ void generate_salt(char *const buf, const unsigned int len) #endif /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF */ -void display_help(int error) +void NORETURN display_help(int error) { fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _("Usage: mkpasswd [OPTIONS]... [PASSWORD [SALT]]\n" diff --git a/utils.c b/utils.c index e29749e..4ade650 100644 --- a/utils.c +++ b/utils.c @@ -73,7 +73,7 @@ char **merge_args(char *args, char *argv[], int *argc) } /* Error routines */ -void err_sys(const char *fmt, ...) +void NORETURN err_sys(const char *fmt, ...) { va_list ap; @@ -84,7 +84,7 @@ void err_sys(const char *fmt, ...) exit(2); } -void err_quit(const char *fmt, ...) +void NORETURN err_quit(const char *fmt, ...) { va_list ap; diff --git a/utils.h b/utils.h index 4523266..3266324 100644 --- a/utils.h +++ b/utils.h @@ -54,7 +54,7 @@ void *do_nofail(void *ptr, const char *file, const int line); char **merge_args(char *args, char *argv[], int *argc); -void err_quit(const char *fmt, ...) NORETURN; -void err_sys(const char *fmt, ...) NORETURN; +void NORETURN err_quit(const char *fmt, ...); +void NORETURN err_sys(const char *fmt, ...); #endif diff --git a/whois.c b/whois.c index 897a7ed..adcf5e7 100644 --- a/whois.c +++ b/whois.c @@ -1051,13 +1051,13 @@ int connect_with_timeout(int fd, const struct sockaddr *addr, return 0; } -void alarm_handler(int signum) +void NORETURN alarm_handler(int signum) { close(sockfd); err_quit(_("Timeout.")); } -void sighandler(int signum) +void NORETURN sighandler(int signum) { close(sockfd); err_quit(_("Interrupted by signal %d..."), signum); @@ -1379,7 +1379,7 @@ int isasciidigit(const char c) { /* http://www.ripe.net/ripe/docs/databaseref-manual.html */ -void usage(int error) +void NORETURN usage(int error) { fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "Usage: whois [OPTION]... OBJECT...\n\n" diff --git a/whois.h b/whois.h index b384152..a33a241 100644 --- a/whois.h +++ b/whois.h @@ -1,3 +1,5 @@ +#include "utils.h" + /* 6bone referto: extension */ #define REFERTO_FORMAT "%% referto: whois -h %255s -p %15s %1021[^\n\r]" @@ -21,9 +23,9 @@ char *query_crsnic(const int, const char *); char *query_afilias(const int, const char *); int openconn(const char *, const char *); int connect_with_timeout(int, const struct sockaddr *, socklen_t, int); -void usage(int error); -void alarm_handler(int); -void sighandler(int); +void NORETURN usage(int error); +void NORETURN alarm_handler(int); +void NORETURN sighandler(int); int japanese_locale(void); unsigned long myinet_aton(const char *); unsigned long asn32_to_long(const char *); -- cgit v1.2.3 From a786e83add721f3763de3fc42e0f02e352d6d5ad Mon Sep 17 00:00:00 2001 From: Andreas Stieger Date: Fri, 18 Aug 2017 11:59:47 +0200 Subject: fix FSF address in mkpasswd.c --- mkpasswd.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 5b31ddc..e7a621c 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -11,9 +11,9 @@ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * - * You should have received a copy of the GNU General Public License - * along with this program; if not, write to the Free Software - * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA + * You should have received a copy of the GNU General Public License along + * with this program; if not, write to the Free Software Foundation, Inc., + * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. */ /* for crypt, snprintf and strcasecmp */ -- cgit v1.2.3 From 182fdaaaaa52a1976b5ff00fc8d1520971ff79ab Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 10 Dec 2017 16:54:03 +0100 Subject: mkpasswd: refactoring --- mkpasswd.c | 15 ++++++--------- 1 file changed, 6 insertions(+), 9 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index e7a621c..620121b 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -360,7 +360,8 @@ int main(int argc, char *argv[]) exit(0); } -#ifdef RANDOM_DEVICE +#if defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF + void* get_random_bytes(const unsigned int count) { char *buf; @@ -368,6 +369,9 @@ void* get_random_bytes(const unsigned int count) ssize_t bytes_read; buf = NOFAIL(malloc(count)); +#if defined HAVE_ARC4RANDOM_BUF + arc4random_buf(buf, count); +#else fd = open(RANDOM_DEVICE, O_RDONLY); if (fd < 0) { perror("open(" RANDOM_DEVICE ")"); @@ -383,24 +387,17 @@ void* get_random_bytes(const unsigned int count) exit(2); } close(fd); +#endif return buf; } -#endif - -#if defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF void generate_salt(char *const buf, const unsigned int len) { unsigned int i; unsigned char *entropy; -#if defined HAVE_ARC4RANDOM_BUF - entropy = NOFAIL(malloc(len)); - arc4random_buf(entropy, len); -#else entropy = get_random_bytes(len); -#endif for (i = 0; i < len; i++) buf[i] = valid_salts[entropy[i] % (sizeof valid_salts - 1)]; -- cgit v1.2.3 From 6557a52b3e461645caa2f5795e70b5560b5e4246 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 10 Dec 2017 17:04:36 +0100 Subject: mkpasswd: use getentropy(2) on recent Linux --- config.h | 5 +++++ mkpasswd.c | 9 ++++++--- 2 files changed, 11 insertions(+), 3 deletions(-) (limited to 'mkpasswd.c') diff --git a/config.h b/config.h index 2cd4636..df4fed6 100644 --- a/config.h +++ b/config.h @@ -94,6 +94,11 @@ # undef RANDOM_DEVICE #endif +/* or else getentropy(2) on Linux */ +#if defined __GLIBC__ && __GLIBC__ >= 2 && __GLIBC_MINOR__ >= 25 +# define HAVE_GETENTROPY +#endif + #ifdef ENABLE_NLS # ifndef NLS_CAT_NAME # define NLS_CAT_NAME "whois" diff --git a/mkpasswd.c b/mkpasswd.c index 620121b..32e719e 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -360,7 +360,7 @@ int main(int argc, char *argv[]) exit(0); } -#if defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF +#if defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF || defined HAVE_GETENTROPY void* get_random_bytes(const unsigned int count) { @@ -371,6 +371,9 @@ void* get_random_bytes(const unsigned int count) buf = NOFAIL(malloc(count)); #if defined HAVE_ARC4RANDOM_BUF arc4random_buf(buf, count); +#elif defined HAVE_GETENTROPY + if (getentropy(buf, count) < 0) + perror("getentropy"); #else fd = open(RANDOM_DEVICE, O_RDONLY); if (fd < 0) { @@ -405,7 +408,7 @@ void generate_salt(char *const buf, const unsigned int len) free(entropy); } -#else /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF */ +#else /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF || HAVE_GETENTROPY */ void generate_salt(char *const buf, const unsigned int len) { @@ -433,7 +436,7 @@ void generate_salt(char *const buf, const unsigned int len) buf[i] = '\0'; } -#endif /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF */ +#endif /* RANDOM_DEVICE || HAVE_ARC4RANDOM_BUF || HAVE_GETENTROPY*/ void NORETURN display_help(int error) { -- cgit v1.2.3 From 50b57a6fb754b1c79167fef5aec5ca9bf59ed403 Mon Sep 17 00:00:00 2001 From: Petr Písař Date: Mon, 11 Dec 2017 14:34:08 +0100 Subject: Remove unused variables in get_random_bytes() MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit If getentropy() is available, GCC warns about unsused variables: mkpasswd.c: In function ‘get_random_bytes’: mkpasswd.c:369:13: warning: unused variable ‘bytes_read’ [-Wunused-variable] ssize_t bytes_read; ^~~~~~~~~~ mkpasswd.c:368:9: warning: unused variable ‘fd’ [-Wunused-variable] int fd; ^~ This patch fixes it. --- mkpasswd.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 32e719e..c419755 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -364,17 +364,17 @@ int main(int argc, char *argv[]) void* get_random_bytes(const unsigned int count) { - char *buf; - int fd; - ssize_t bytes_read; + char *buf = NOFAIL(malloc(count)); - buf = NOFAIL(malloc(count)); #if defined HAVE_ARC4RANDOM_BUF arc4random_buf(buf, count); #elif defined HAVE_GETENTROPY if (getentropy(buf, count) < 0) perror("getentropy"); #else + int fd; + ssize_t bytes_read; + fd = open(RANDOM_DEVICE, O_RDONLY); if (fd < 0) { perror("open(" RANDOM_DEVICE ")"); -- cgit v1.2.3 From a9f59fdd52137aa0a493718eecc76ef8f916ef62 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sat, 13 Jan 2018 01:15:48 +0100 Subject: Update the copyright years --- mkpasswd.c | 2 +- whois.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index c419755..ae39c1e 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2001-2008 Marco d'Itri + * Copyright (C) 2001-2018 Marco d'Itri . * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by diff --git a/whois.c b/whois.c index aff2c9c..4e70c2d 100644 --- a/whois.c +++ b/whois.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2010 by Marco d'Itri . + * Copyright (C) 1999-2018 Marco d'Itri . * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by -- cgit v1.2.3 From fdd5a596b0293402a919667db73891fc671eeb42 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Tue, 22 May 2018 05:04:54 +0200 Subject: mkpasswd: support passwords of arbitrary length Closes: #899254 --- mkpasswd.c | 39 +++++++++++++++++++++++++++++++-------- 1 file changed, 31 insertions(+), 8 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index ae39c1e..8f5aa80 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -127,6 +127,7 @@ void *get_random_bytes(const unsigned int len); void NORETURN display_help(int error); void display_version(void); void display_methods(void); +char *read_line(FILE *fp); int main(int argc, char *argv[]) { @@ -314,24 +315,20 @@ int main(int argc, char *argv[]) if (password) { } else if (password_fd != -1) { FILE *fp; - char *p; if (isatty(password_fd)) fprintf(stderr, _("Password: ")); - password = NOFAIL(malloc(128)); fp = fdopen(password_fd, "r"); if (!fp) { perror("fdopen"); exit(2); } - if (!fgets(password, 128, fp)) { - perror("fgets"); + + password = read_line(fp); + if (!password) { + perror("fgetc"); exit(2); } - - p = strpbrk(password, "\n\r"); - if (p) - *p = '\0'; } else { password = getpass(_("Password: ")); if (!password) { @@ -479,3 +476,29 @@ void display_methods(void) printf("%s\t%s\n", methods[i].method, methods[i].desc); } +char *read_line(FILE *fp) { + int size = 128; + int ch; + size_t pos = 0; + char *password; + + password = NOFAIL(malloc(size)); + + while ((ch = fgetc(fp)) != EOF) { + if (ch == '\n' || ch == '\r') + break; + password[pos++] = ch; + if (pos == size) { + size += 128; + password = NOFAIL(realloc(password, size)); + } + } + password[pos] = '\0'; + + if (ferror(fp)) { + free(password); + return NULL; + } + return password; +} + -- cgit v1.2.3 From fbeb327936555784bc2f783002e87067b5a0b5dc Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Fri, 25 May 2018 01:44:38 +0200 Subject: mkpasswd: update the copyright year --- mkpasswd.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 8f5aa80..0eb89f3 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -462,7 +462,7 @@ void NORETURN display_help(int error) void display_version(void) { printf("mkpasswd %s\n\n", VERSION); - puts("Copyright (C) 2001-2008 Marco d'Itri\n" + puts("Copyright (C) 2001-2018 Marco d'Itri\n" "This is free software; see the source for copying conditions. There is NO\n" "warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."); } -- cgit v1.2.3 From 8392fd349dfc25080fcd022a0bbd32e6590c85a8 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 9 Sep 2018 01:10:59 +0200 Subject: mkpasswd: use perror with crypt and crypt_gensalt Only some implementations of crypt(3) set errno on errors. --- config.h | 7 +++++++ mkpasswd.c | 13 ++++++++----- 2 files changed, 15 insertions(+), 5 deletions(-) (limited to 'mkpasswd.c') diff --git a/config.h b/config.h index 112d14c..66f7e71 100644 --- a/config.h +++ b/config.h @@ -95,6 +95,13 @@ # define HAVE_GETENTROPY #endif +/* some versions of crypt(3) set errno on error */ +#if defined __GLIBC__ || (defined __SVR4 && defined __sun) || defined OpenBSD || AIX +# define CRYPT_SETS_ERRNO 1 +#else +# define CRYPT_SETS_ERRNO 0 +#endif + #ifdef ENABLE_NLS # ifndef NLS_CAT_NAME # define NLS_CAT_NAME "whois" diff --git a/mkpasswd.c b/mkpasswd.c index 0eb89f3..558624c 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -283,16 +283,16 @@ int main(int argc, char *argv[]) #ifdef HAVE_SOLARIS_CRYPT_GENSALT salt = crypt_gensalt(salt_prefix, NULL); if (!salt) { - perror("crypt_gensalt"); - exit(2); + perror("crypt_gensalt"); + exit(2); } #elif defined HAVE_LINUX_CRYPT_GENSALT void *entropy = get_random_bytes(64); salt = crypt_gensalt(salt_prefix, rounds, entropy, 64); if (!salt) { - fprintf(stderr, "crypt_gensalt failed.\n"); - exit(2); + perror("crypt_gensalt"); + exit(2); } free(entropy); #else @@ -342,7 +342,10 @@ int main(int argc, char *argv[]) result = crypt(password, salt); /* xcrypt returns "*0" on errors */ if (!result || result[0] == '*') { - fprintf(stderr, "crypt failed.\n"); + if (CRYPT_SETS_ERRNO) + perror("crypt"); + else + fprintf(stderr, "crypt failed.\n"); exit(2); } /* yes, using strlen(salt_prefix) on salt. It's not -- cgit v1.2.3 From 19e44ac2ec9d4245353de5e770b15a8653cbc5fb Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 9 Sep 2018 01:17:10 +0200 Subject: mkpasswd: let crypt_gensalt collect entropy by itself Let crypt_gensalt(3) collect entropy by itself instead of having mkpasswd provide it. This is supported by the libxcrypt implementation of crypt_gensalt(3). --- mkpasswd.c | 19 ++++++++++++++++--- 1 file changed, 16 insertions(+), 3 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 558624c..743c269 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -294,7 +294,8 @@ int main(int argc, char *argv[]) perror("crypt_gensalt"); exit(2); } - free(entropy); + if (entropy) + free(entropy); #else unsigned int salt_len = salt_maxlen; @@ -360,9 +361,21 @@ int main(int argc, char *argv[]) exit(0); } -#if defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF || defined HAVE_GETENTROPY +#ifdef CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY -void* get_random_bytes(const unsigned int count) +/* + * If NULL is passed to the libxcrypt version of crypt_gensalt() instead of + * the buffer of random bytes then the function will obtain by itself the + * required randomness. + */ +inline void *get_random_bytes(const unsigned int count) +{ + return NULL; +} + +#elif defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF || defined HAVE_GETENTROPY + +void *get_random_bytes(const unsigned int count) { char *buf = NOFAIL(malloc(count)); -- cgit v1.2.3 From 7a325d277c1033322f87cc4bb5998c9350a4bd2a Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 16 Sep 2018 03:34:02 +0200 Subject: mkpasswd: ifdef out the entropy gathering code on Solaris --- mkpasswd.c | 6 ++++++ 1 file changed, 6 insertions(+) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 743c269..0a888c7 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -373,6 +373,12 @@ inline void *get_random_bytes(const unsigned int count) return NULL; } +#elif defined HAVE_SOLARIS_CRYPT_GENSALT + +/* + * The Solaris version of crypt_gensalt() gathers the random data by itself. + */ + #elif defined RANDOM_DEVICE || defined HAVE_ARC4RANDOM_BUF || defined HAVE_GETENTROPY void *get_random_bytes(const unsigned int count) -- cgit v1.2.3 From 44775cb342d63ec3fbc7eafee604a59c643913a0 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Mon, 10 Sep 2018 14:59:49 +0200 Subject: mkpasswd: rename HAVE_XCRYPT to HAVE_XCRYPT_H --- Makefile | 2 +- mkpasswd.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) (limited to 'mkpasswd.c') diff --git a/Makefile b/Makefile index 01ae5ce..0e9588f 100644 --- a/Makefile +++ b/Makefile @@ -55,8 +55,8 @@ ifeq ($(shell $(PKG_CONFIG) --exists 'libxcrypt >= 4.1' || echo NO),) DEFS += -DHAVE_LINUX_CRYPT_GENSALT $(shell $(PKG_CONFIG) --cflags libcrypt) mkpasswd_LDADD += $(shell $(PKG_CONFIG) --libs libcrypt) else ifdef HAVE_XCRYPT +DEFS += -DHAVE_XCRYPT_H -DHAVE_LINUX_CRYPT_GENSALT mkpasswd_LDADD += -lxcrypt -DEFS += -DHAVE_XCRYPT -DHAVE_LINUX_CRYPT_GENSALT ifdef HAVE_LINUX_CRYPT_GENSALT # owl and openSUSE have crypt_gensalt(3) in the libc's libcrypt DEFS += -DHAVE_LINUX_CRYPT_GENSALT diff --git a/mkpasswd.c b/mkpasswd.c index 0a888c7..e2c2cbc 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -35,7 +35,7 @@ #include #include #include -#ifdef HAVE_XCRYPT +#ifdef HAVE_XCRYPT_H #include #include #endif -- cgit v1.2.3 From c1cb4b2ca0ad1f237cccc84a4f1b84cd60a76a15 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Tue, 11 Sep 2018 01:15:34 +0200 Subject: mkpasswd: update the libowcrypt Makefile section Distributions which have crypt_gensalt in libowcrypt now should define a HAVE_LIBOWCRYPT=1 Makefile variable. --- Makefile | 9 +++++---- mkpasswd.c | 1 - 2 files changed, 5 insertions(+), 5 deletions(-) (limited to 'mkpasswd.c') diff --git a/Makefile b/Makefile index 0e9588f..bd12220 100644 --- a/Makefile +++ b/Makefile @@ -57,10 +57,11 @@ mkpasswd_LDADD += $(shell $(PKG_CONFIG) --libs libcrypt) else ifdef HAVE_XCRYPT DEFS += -DHAVE_XCRYPT_H -DHAVE_LINUX_CRYPT_GENSALT mkpasswd_LDADD += -lxcrypt -ifdef HAVE_LINUX_CRYPT_GENSALT -# owl and openSUSE have crypt_gensalt(3) in the libc's libcrypt -DEFS += -DHAVE_LINUX_CRYPT_GENSALT -endif +else ifdef HAVE_LIBOWCRYPT +# owl and openSUSE have crypt_gensalt(3) in libowcrypt +DEFS += -DHAVE_LINUX_CRYPT_GENSALT -D_OW_SOURCE +mkpasswd_LDADD += -lcrypt -lowcrypt +else mkpasswd_LDADD += -lcrypt endif diff --git a/mkpasswd.c b/mkpasswd.c index e2c2cbc..7450ad3 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -40,7 +40,6 @@ #include #endif #ifdef HAVE_LINUX_CRYPT_GENSALT -#define _OW_SOURCE #include #endif #ifdef HAVE_GETTIMEOFDAY -- cgit v1.2.3 From 61f4e5d64c9ad64ff6b70bb2bf0afb3165bb9c51 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Tue, 11 Sep 2018 01:17:01 +0200 Subject: mkpasswd: simplify a check for errors salt is a const char *, so we know that it cannot be modified as a side effect. --- mkpasswd.c | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 7450ad3..3b3406c 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -348,9 +348,7 @@ int main(int argc, char *argv[]) fprintf(stderr, "crypt failed.\n"); exit(2); } - /* yes, using strlen(salt_prefix) on salt. It's not - * documented whether crypt_gensalt may change the prefix */ - if (!strneq(result, salt, strlen(salt_prefix))) { + if (!strneq(result, salt, strlen(salt))) { fprintf(stderr, _("Method not supported by crypt(3).\n")); exit(2); } -- cgit v1.2.3 From 3197cb7db4d5ce13f1d011cfa6f9e42164d9b091 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Tue, 11 Sep 2018 01:21:52 +0200 Subject: mkpasswd: support letting crypt_gensalt decide the prefix If crypt_gensalt (as implemented by Solaris and modern versions of libxcrypt) is passed a NULL prefix then it will decide by itself which algorithm should be used by default. --- config.h | 1 + mkpasswd.c | 13 ++++++++++--- 2 files changed, 11 insertions(+), 3 deletions(-) (limited to 'mkpasswd.c') diff --git a/config.h b/config.h index 66f7e71..be20c33 100644 --- a/config.h +++ b/config.h @@ -56,6 +56,7 @@ #if defined __SVR4 && defined __sun # define HAVE_SHA_CRYPT # define HAVE_SOLARIS_CRYPT_GENSALT +# define CRYPT_GENSALT_IMPLEMENTS_DEFAULT_PREFIX #endif /* FIXME: which systems lack this? */ diff --git a/mkpasswd.c b/mkpasswd.c index 3b3406c..26f28d4 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -83,6 +83,9 @@ struct crypt_method { static const struct crypt_method methods[] = { /* method prefix minlen, maxlen rounds description */ +#ifdef CRYPT_GENSALT_IMPLEMENTS_DEFAULT_PREFIX + { "auto", NULL, 0, 0, 0, NULL }, +#endif { "des", "", 2, 2, 0, N_("standard 56 bit DES-based crypt(3)") }, { "md5", "$1$", 8, 8, 0, "MD5" }, @@ -229,14 +232,17 @@ int main(int argc, char *argv[]) display_help(EXIT_FAILURE); } - /* default: DES password */ + /* default: DES password, or else whatever crypt_gensalt chooses */ if (!salt_prefix) { salt_minlen = methods[0].minlen; salt_maxlen = methods[0].maxlen; salt_prefix = methods[0].prefix; + rounds_support = methods[0].rounds; } - if (streq(salt_prefix, "$2a$") || streq(salt_prefix, "$2y$")) { + if (!salt_prefix) { + /* NULL means that crypt_gensalt will choose one later */ + } else if (streq(salt_prefix, "$2a$") || streq(salt_prefix, "$2b$")) { /* OpenBSD Blowfish and derivatives */ if (rounds <= 5) rounds = 5; @@ -492,7 +498,8 @@ void display_methods(void) printf(_("Available methods:\n")); for (i = 0; methods[i].method != NULL; i++) - printf("%s\t%s\n", methods[i].method, methods[i].desc); + if (methods[i].desc) + printf("%s\t%s\n", methods[i].method, methods[i].desc); } char *read_line(FILE *fp) { -- cgit v1.2.3 From d4d7cd109615e8ae3d7b3b093fc174b572cae3c2 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Tue, 11 Sep 2018 01:23:42 +0200 Subject: mkpasswd: fix rounds support for bcrypt 2x and 2y --- mkpasswd.c | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 26f28d4..2d474ff 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -92,16 +92,16 @@ static const struct crypt_method methods[] = { #if defined OpenBSD || defined FreeBSD || (defined __SVR4 && defined __sun) # if (defined OpenBSD && OpenBSD >= 201405) /* http://marc.info/?l=openbsd-misc&m=139320023202696 */ - { "bf", "$2b$", 22, 22, 1, "Blowfish" }, - { "bfa", "$2a$", 22, 22, 1, "Blowfish (obsolete $2a$ version)" }, + { "bf", "$2b$", 22, 22, 2, "Blowfish" }, + { "bfa", "$2a$", 22, 22, 2, "Blowfish (obsolete $2a$ version)" }, # else - { "bf", "$2a$", 22, 22, 1, "Blowfish" }, + { "bf", "$2a$", 22, 22, 2, "Blowfish" }, # endif #endif #if defined HAVE_LINUX_CRYPT_GENSALT - { "bf", "$2a$", 22, 22, 1, "Blowfish, system-specific on 8-bit chars" }, + { "bf", "$2a$", 22, 22, 2, "Blowfish, system-specific on 8-bit chars" }, /* algorithm 2y fixes CVE-2011-2483 */ - { "bfy", "$2y$", 22, 22, 1, "Blowfish, correct handling of 8-bit chars" }, + { "bfy", "$2y$", 22, 22, 2, "Blowfish, correct handling of 8-bit chars" }, #endif #if defined FreeBSD { "nt", "$3$", 0, 0, 0, "NT-Hash" }, @@ -242,11 +242,11 @@ int main(int argc, char *argv[]) if (!salt_prefix) { /* NULL means that crypt_gensalt will choose one later */ - } else if (streq(salt_prefix, "$2a$") || streq(salt_prefix, "$2b$")) { - /* OpenBSD Blowfish and derivatives */ + } else if (rounds_support == 2) { + /* bcrypt strings always contain the rounds number */ if (rounds <= 5) rounds = 5; - /* actually for 2a/2y it is the logarithm of the number of rounds */ + /* actually it is the logarithm of the number of rounds */ snprintf(rounds_str, sizeof(rounds_str), "%02u$", rounds); } else if (rounds_support && rounds) snprintf(rounds_str, sizeof(rounds_str), "rounds=%u$", rounds); -- cgit v1.2.3 From ae31f61a34ed52740fd45f6c3f7821e51caab521 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 16 Sep 2018 04:34:58 +0200 Subject: mkpasswd: include crypt.h on Solaris --- Makefile | 4 ++-- config.h | 1 + mkpasswd.c | 2 +- 3 files changed, 4 insertions(+), 3 deletions(-) (limited to 'mkpasswd.c') diff --git a/Makefile b/Makefile index bd12220..0cd8cfa 100644 --- a/Makefile +++ b/Makefile @@ -52,14 +52,14 @@ DEFS += -DHAVE_ICONV endif ifeq ($(shell $(PKG_CONFIG) --exists 'libxcrypt >= 4.1' || echo NO),) -DEFS += -DHAVE_LINUX_CRYPT_GENSALT $(shell $(PKG_CONFIG) --cflags libcrypt) +DEFS += -DHAVE_CRYPT_H -DHAVE_LINUX_CRYPT_GENSALT $(shell $(PKG_CONFIG) --cflags libcrypt) mkpasswd_LDADD += $(shell $(PKG_CONFIG) --libs libcrypt) else ifdef HAVE_XCRYPT DEFS += -DHAVE_XCRYPT_H -DHAVE_LINUX_CRYPT_GENSALT mkpasswd_LDADD += -lxcrypt else ifdef HAVE_LIBOWCRYPT # owl and openSUSE have crypt_gensalt(3) in libowcrypt -DEFS += -DHAVE_LINUX_CRYPT_GENSALT -D_OW_SOURCE +DEFS += -DHAVE_CRYPT_H -DHAVE_LINUX_CRYPT_GENSALT -D_OW_SOURCE mkpasswd_LDADD += -lcrypt -lowcrypt else mkpasswd_LDADD += -lcrypt diff --git a/config.h b/config.h index be0aba4..254f496 100644 --- a/config.h +++ b/config.h @@ -55,6 +55,7 @@ /* Unknown versions of Solaris */ #if defined __SVR4 && defined __sun # define HAVE_SHA_CRYPT +# define HAVE_CRYPT_H # define HAVE_SOLARIS_CRYPT_GENSALT # define CRYPT_GENSALT_IMPLEMENTS_DEFAULT_PREFIX #endif diff --git a/mkpasswd.c b/mkpasswd.c index 2d474ff..b7a313d 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -39,7 +39,7 @@ #include #include #endif -#ifdef HAVE_LINUX_CRYPT_GENSALT +#ifdef HAVE_CRYPT_H #include #endif #ifdef HAVE_GETTIMEOFDAY -- cgit v1.2.3 From b2ae96cf3fbc419533e799c4559f1569b3b527e3 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Wed, 10 Oct 2018 01:12:27 +0200 Subject: mkpasswd: adopt the John the Ripper naming of hash types And add hidden compatibility aliases for the old ones. (Except than the bcrypt variants, since there is no proof that anybody ever used this program for them.) See https://github.com/besser82/libxcrypt/pull/26 for more information. --- mkpasswd.c | 30 +++++++++++++++--------------- 1 file changed, 15 insertions(+), 15 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index b7a313d..0c2a8ac 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -86,30 +86,30 @@ static const struct crypt_method methods[] = { #ifdef CRYPT_GENSALT_IMPLEMENTS_DEFAULT_PREFIX { "auto", NULL, 0, 0, 0, NULL }, #endif - { "des", "", 2, 2, 0, + { "descrypt", "", 2, 2, 0, N_("standard 56 bit DES-based crypt(3)") }, - { "md5", "$1$", 8, 8, 0, "MD5" }, -#if defined OpenBSD || defined FreeBSD || (defined __SVR4 && defined __sun) -# if (defined OpenBSD && OpenBSD >= 201405) + { "md5crypt", "$1$", 8, 8, 0, "MD5" }, + /* compatibility aliases for mkpasswd versions < 5.4.0 */ + { "des", "", 2, 2, 0, NULL }, + { "md5", "$1$", 8, 8, 0, NULL }, +#ifdef HAVE_BCRYPT_OBSOLETE /* http://marc.info/?l=openbsd-misc&m=139320023202696 */ - { "bf", "$2b$", 22, 22, 2, "Blowfish" }, - { "bfa", "$2a$", 22, 22, 2, "Blowfish (obsolete $2a$ version)" }, -# else - { "bf", "$2a$", 22, 22, 2, "Blowfish" }, -# endif + { "bf", "$2a$", 22, 22, 2, "bcrypt" }, #endif -#if defined HAVE_LINUX_CRYPT_GENSALT - { "bf", "$2a$", 22, 22, 2, "Blowfish, system-specific on 8-bit chars" }, - /* algorithm 2y fixes CVE-2011-2483 */ - { "bfy", "$2y$", 22, 22, 2, "Blowfish, correct handling of 8-bit chars" }, +#ifdef HAVE_BCRYPT + { "bcrypt", "$2b$", 22, 22, 2, "bcrypt" }, + { "bcrypt-a", "$2a$", 22, 22, 2, "bcrypt (obsolete $2a$ version)" }, #endif #if defined FreeBSD { "nt", "$3$", 0, 0, 0, "NT-Hash" }, #endif #if defined HAVE_SHA_CRYPT /* http://people.redhat.com/drepper/SHA-crypt.txt */ - { "sha-256", "$5$", 8, 16, 1, "SHA-256" }, - { "sha-512", "$6$", 8, 16, 1, "SHA-512" }, + { "sha256crypt", "$5$", 8, 16, 1, "SHA-256" }, + { "sha512crypt", "$6$", 8, 16, 1, "SHA-512" }, + /* compatibility aliases for mkpasswd versions < 5.4.0 */ + { "sha-256", "$5$", 8, 16, 1, NULL }, + { "sha-512", "$6$", 8, 16, 1, NULL }, #endif /* http://www.crypticide.com/dropsafe/article/1389 */ /* -- cgit v1.2.3 From b91c9057da1264114e2c757695de7152e4f37cee Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 14 Oct 2018 01:14:09 +0200 Subject: mkpasswd: correctly print the available methods as columns --- mkpasswd.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 0c2a8ac..afca2f7 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -499,7 +499,7 @@ void display_methods(void) printf(_("Available methods:\n")); for (i = 0; methods[i].method != NULL; i++) if (methods[i].desc) - printf("%s\t%s\n", methods[i].method, methods[i].desc); + printf("%-15s %s\n", methods[i].method, methods[i].desc); } char *read_line(FILE *fp) { -- cgit v1.2.3 From 4362ef1fc4ad2889c0c13c02cc1953bb2ce161ec Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 14 Oct 2018 02:33:13 +0200 Subject: mkpasswd: reorder the hash types From the most secure to the less, accordingly to libxcrypt's crypt(5). --- mkpasswd.c | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index afca2f7..78bef2d 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -86,9 +86,6 @@ static const struct crypt_method methods[] = { #ifdef CRYPT_GENSALT_IMPLEMENTS_DEFAULT_PREFIX { "auto", NULL, 0, 0, 0, NULL }, #endif - { "descrypt", "", 2, 2, 0, - N_("standard 56 bit DES-based crypt(3)") }, - { "md5crypt", "$1$", 8, 8, 0, "MD5" }, /* compatibility aliases for mkpasswd versions < 5.4.0 */ { "des", "", 2, 2, 0, NULL }, { "md5", "$1$", 8, 8, 0, NULL }, @@ -100,16 +97,22 @@ static const struct crypt_method methods[] = { { "bcrypt", "$2b$", 22, 22, 2, "bcrypt" }, { "bcrypt-a", "$2a$", 22, 22, 2, "bcrypt (obsolete $2a$ version)" }, #endif -#if defined FreeBSD - { "nt", "$3$", 0, 0, 0, "NT-Hash" }, -#endif #if defined HAVE_SHA_CRYPT /* http://people.redhat.com/drepper/SHA-crypt.txt */ - { "sha256crypt", "$5$", 8, 16, 1, "SHA-256" }, { "sha512crypt", "$6$", 8, 16, 1, "SHA-512" }, + { "sha256crypt", "$5$", 8, 16, 1, "SHA-256" }, /* compatibility aliases for mkpasswd versions < 5.4.0 */ { "sha-256", "$5$", 8, 16, 1, NULL }, { "sha-512", "$6$", 8, 16, 1, NULL }, +#endif +#if defined __SVR4 && defined __sun + { "sunmd5", "$md5$", 8, 8, 1, "SunMD5" }, +#endif + { "md5crypt", "$1$", 8, 8, 0, "MD5" }, + { "descrypt", "", 2, 2, 0, + N_("standard 56 bit DES-based crypt(3)") }, +#if defined FreeBSD + { "nt", "$3$", 0, 0, 0, "NT-Hash" }, #endif /* http://www.crypticide.com/dropsafe/article/1389 */ /* @@ -118,9 +121,6 @@ static const struct crypt_method methods[] = { * http://cvs.opensolaris.org/source/xref/onnv/onnv-gate/ \ * usr/src/lib/crypt_modules/sunmd5/sunmd5.c#crypt_gensalt_impl */ -#if defined __SVR4 && defined __sun - { "sunmd5", "$md5$", 8, 8, 1, "SunMD5" }, -#endif { NULL, NULL, 0, 0, 0, NULL } }; -- cgit v1.2.3 From 88a7462301b584232937d3210748c1bad6b7ffd2 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 14 Oct 2018 03:13:07 +0200 Subject: mkpasswd: support the other hash types in libxcrypt Among them scrypt and bcrypt. --- config.h | 5 +++++ mkpasswd.c | 19 +++++++++++++++++-- 2 files changed, 22 insertions(+), 2 deletions(-) (limited to 'mkpasswd.c') diff --git a/config.h b/config.h index 16524e3..19224f8 100644 --- a/config.h +++ b/config.h @@ -40,6 +40,7 @@ #if defined __APPLE__ && defined __MACH__ # define HAVE_GETOPT_LONG # define HAVE_GETADDRINFO +# define HAVE_BSDICRYPT #endif #if defined __GLIBC__ @@ -58,6 +59,10 @@ # define HAVE_BCRYPT #endif +#if defined OpenBSD || defined __FreeBSD__ || defined __NetBSD__ +# define HAVE_BSDICRYPT +#endif + /* Unknown versions of Solaris */ #if defined __SVR4 && defined __sun # define HAVE_SHA_CRYPT diff --git a/mkpasswd.c b/mkpasswd.c index 78bef2d..b2a4b95 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -81,6 +81,13 @@ struct crypt_method { const char *desc; /* long description for the methods list */ }; +/* XCRYPT_VERSION_NUM is defined in crypt.h from libxcrypt */ +#if defined XCRYPT_VERSION_NUM +# define HAVE_SHA_CRYPT +# define HAVE_BCRYPT +# define HAVE_BSDICRYPT +#endif + static const struct crypt_method methods[] = { /* method prefix minlen, maxlen rounds description */ #ifdef CRYPT_GENSALT_IMPLEMENTS_DEFAULT_PREFIX @@ -89,6 +96,10 @@ static const struct crypt_method methods[] = { /* compatibility aliases for mkpasswd versions < 5.4.0 */ { "des", "", 2, 2, 0, NULL }, { "md5", "$1$", 8, 8, 0, NULL }, +#if defined XCRYPT_VERSION_NUM + { "yescrypt", "$y$", 0, 0, 0, "Yescrypt" }, + { "scrypt", "$7$", 0, 0, 0, "scrypt" }, +#endif #ifdef HAVE_BCRYPT_OBSOLETE /* http://marc.info/?l=openbsd-misc&m=139320023202696 */ { "bf", "$2a$", 22, 22, 2, "bcrypt" }, @@ -105,13 +116,17 @@ static const struct crypt_method methods[] = { { "sha-256", "$5$", 8, 16, 1, NULL }, { "sha-512", "$6$", 8, 16, 1, NULL }, #endif -#if defined __SVR4 && defined __sun +#if (defined __SVR4 && defined __sun) || defined XCRYPT_VERSION_NUM { "sunmd5", "$md5$", 8, 8, 1, "SunMD5" }, #endif { "md5crypt", "$1$", 8, 8, 0, "MD5" }, +#ifdef HAVE_BSDICRYPT + { "bsdicrypt", "_", 0, 0, 0, + N_("BSDI extended DES-based crypt(3)") }, +#endif { "descrypt", "", 2, 2, 0, N_("standard 56 bit DES-based crypt(3)") }, -#if defined FreeBSD +#if defined FreeBSD || defined XCRYPT_VERSION_NUM { "nt", "$3$", 0, 0, 0, "NT-Hash" }, #endif /* http://www.crypticide.com/dropsafe/article/1389 */ -- cgit v1.2.3 From 4d24d493ff9e2e706a9d025b33956e8764a87c01 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Sun, 14 Oct 2018 03:41:14 +0200 Subject: mkpasswd: implement a generic way to provide the hash type --- mkpasswd.1 | 4 ++++ mkpasswd.c | 11 +++++++++++ 2 files changed, 15 insertions(+) (limited to 'mkpasswd.c') diff --git a/mkpasswd.1 b/mkpasswd.1 index 86a949c..21555ad 100644 --- a/mkpasswd.1 +++ b/mkpasswd.1 @@ -25,6 +25,8 @@ The behavior is undefined if this option is used without \fI--method\fP. .B -m, --method=TYPE Compute the password using the \fITYPE\fP method. If \fITYPE\fP is \fIhelp\fP then the available methods are printed. +If \fITYPE\fP begins and end with \fI$\fP characters then the string +is passed to \fIcrypt_gensalt(3)\fP as-is. .TP .B -5 Like \fI--method=md5\fP. @@ -50,6 +52,8 @@ This programs suffers of a bad case of featuritis. .IR passwd(1), .IR passwd(5), .IR crypt(3), +.IR crypt(5), +.IR crypt_gensalt(3), .IR getpass(3) .SH AUTHOR .B mkpasswd diff --git a/mkpasswd.c b/mkpasswd.c index b2a4b95..00e839b 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -181,6 +181,17 @@ int main(int argc, char *argv[]) display_methods(); exit(0); } +#if defined HAVE_LINUX_CRYPT_GENSALT || defined HAVE_SOLARIS_CRYPT_GENSALT + if (optarg[0] == '$' + && strlen(optarg) > 2 + && *(optarg + strlen(optarg) - 1) == '$') { + salt_prefix = NOFAIL(strdup(optarg)); + salt_minlen = 0; + salt_maxlen = 0; + rounds_support = 0; + break; + } +#endif for (i = 0; methods[i].method != NULL; i++) if (strcaseeq(methods[i].method, optarg)) { salt_prefix = methods[i].prefix; -- cgit v1.2.3 From 830c3e3a7c1379d0fac48911611c2f607d1fe4a7 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Mon, 17 Jun 2019 16:25:01 +0200 Subject: Update the copyright year everywhere --- mkpasswd.c | 4 ++-- whois.1 | 2 +- whois.c | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 00e839b..f124556 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 2001-2018 Marco d'Itri . + * Copyright (C) 2001-2019 Marco d'Itri . * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by @@ -513,7 +513,7 @@ void NORETURN display_help(int error) void display_version(void) { printf("mkpasswd %s\n\n", VERSION); - puts("Copyright (C) 2001-2018 Marco d'Itri\n" + puts("Copyright (C) 2001-2019 Marco d'Itri\n" "This is free software; see the source for copying conditions. There is NO\n" "warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."); } diff --git a/whois.1 b/whois.1 index 2900674..0ed8ea2 100644 --- a/whois.1 +++ b/whois.1 @@ -1,4 +1,4 @@ -.TH "WHOIS" "1" "20 December 2009" "Marco d'Itri" "Debian GNU/Linux" +.TH "WHOIS" "1" "17 June 2019" "Marco d'Itri" "Debian GNU/Linux" .SH "NAME" whois \- client for the whois directory service .SH "SYNOPSIS" diff --git a/whois.c b/whois.c index d9b6473..3e408f5 100644 --- a/whois.c +++ b/whois.c @@ -1,5 +1,5 @@ /* - * Copyright (C) 1999-2018 Marco d'Itri . + * Copyright (C) 1999-2019 Marco d'Itri . * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by -- cgit v1.2.3 From 2b78ca68dfc0565d5f4c873f038f38d0048f86a7 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Mon, 17 Jun 2019 16:26:15 +0200 Subject: mkpasswd: support the "gost-yescrypt" hash --- mkpasswd.c | 3 +++ 1 file changed, 3 insertions(+) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index f124556..4189c39 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -98,6 +98,9 @@ static const struct crypt_method methods[] = { { "md5", "$1$", 8, 8, 0, NULL }, #if defined XCRYPT_VERSION_NUM { "yescrypt", "$y$", 0, 0, 0, "Yescrypt" }, +#if XCRYPT_VERSION_NUM >= ((4 << 16) | 4) + { "gost-yescrypt", "$gy$", 0, 0, 0, "GOST Yescrypt" }, +#endif { "scrypt", "$7$", 0, 0, 0, "scrypt" }, #endif #ifdef HAVE_BCRYPT_OBSOLETE -- cgit v1.2.3 From a0c0bf7144effbc90bdb8f782c8411c8604eeffc Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Mon, 24 Jun 2019 05:07:43 +0200 Subject: Split the help messages in multiple strings To help translators. --- mkpasswd.c | 6 +- po/cs.po | 119 +++++++++++++++++++++++++++------------- po/da.po | 119 +++++++++++++++++++++++++++------------- po/de.po | 121 ++++++++++++++++++++++++++++------------- po/el.po | 178 ++++++++++++++++++++++++++++++------------------------------ po/es.po | 119 +++++++++++++++++++++++++++------------- po/eu.po | 167 ++++++++++++++++++++++++++++---------------------------- po/fi.po | 122 ++++++++++++++++++++++++++++------------- po/fr.po | 121 ++++++++++++++++++++++++++++------------- po/it.po | 121 ++++++++++++++++++++++++++++------------- po/ja.po | 150 +++++++++++++++++++++++++------------------------- po/nb.po | 129 +++++++++++++++++++++---------------------- po/pl.po | 120 +++++++++++++++++++++++++++------------- po/pt_BR.po | 166 +++++++++++++++++++++++++++++--------------------------- po/ru.po | 119 +++++++++++++++++++++++++++------------- po/zh_CN.po | 127 +++++++++++++++++++++++++++++-------------- whois.c | 14 +++++ 17 files changed, 1244 insertions(+), 774 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 4189c39..1224f98 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -494,14 +494,18 @@ void NORETURN display_help(int error) fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _("Usage: mkpasswd [OPTIONS]... [PASSWORD [SALT]]\n" "Crypts the PASSWORD using crypt(3).\n\n")); - fprintf(stderr, _( + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" diff --git a/po/cs.po b/po/cs.po index 4e2fddd..d06287a 100644 --- a/po/cs.po +++ b/po/cs.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.24\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-04-10 20:06+0200\n" "Last-Translator: Petr Pisar \n" "Language-Team: Czech \n" @@ -139,67 +139,102 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Použití: whois [PŘEPÍNAČ]… OBJEKT…\n" "\n" "-h STROJ, --host STROJ připojí se na server STROJ\n" "-p PORT, --port PORT připojí se na PORT\n" "-H skryje právní prohlášení\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose vysvětlí, co se právě provádí\n" " --help zobrazí tuto nápovědu a skončí\n" " --version vypíše informace o verzi a skončí\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Tyto přepínače jsou podporovány serverem whois.ripe.net a některými\n" "podobnými jemu:\n" "-l nalezne o jednu úroveň širší shodu\n" "-L nalezne všechny širší shody\n" "-m nalezne všechny nejbližší užší shody\n" "-M nalezne všechny užší shody\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c nalezne nejužší shodu obsahující atribut mnt-irt\n" "-x přesná shoda\n" "-b vrátí stručný rozsah IP adres s kontaktem na " "stížnosti\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B vypne filtrování objektů (zobrazuje e-mailové " "adresy)\n" "-G vypne seskupování přidružených objektů\n" "-d vrací též objekty delegace reverzního DNS\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i ATR[,ATR]… provede inverzní dotaz k zadaným ATRIBUTŮM\n" "-T TYP[,TYP]… dotáže se jen na objekty zadaného TYPU\n" "-K vrátí pouze primární klíče\n" "-r vypne rekurzivní dohledávání kontaktů\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R vynutí zobrazení místní kopie doménového objektu,\n" " i když obsahuje odkaz\n" "-a prohledá rovněž všechny zrcadlené databáze\n" "-s ZDROJ[,ZDROJ]… prohledá databázi zrcadlenou ze ZDROJE\n" "-g ZDROJ:PRVNÍ-POSLEDNÍ nalezne aktualizace ze ZDROJE se sériovým číslem\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" " PRVNÍ až POSLEDNÍ\n" "-t TYP požaduje šablonu pro objekt druhu TYP\n" "-v TYP požaduje podrobnou šablonu pro objekt druhu TYP\n" @@ -280,10 +315,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=DRUH vybere DRUH metody\n" +" -5 stejné jako --method=md5\n" +" -S, --salt=SŮL použije zadanou SŮL\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=POČET použije zadaný POČET kol\n" +" -P, --password-fd=Č přečte heslo z deskriptoru souboru Č\n" +" místo z /dev/tty\n" +" -s, --stdin jako --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -293,13 +345,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=DRUH vybere DRUH metody\n" -" -5 stejné jako --method=md5\n" -" -S, --salt=SŮL použije zadanou SŮL\n" -" -R, --rounds=POČET použije zadaný POČET kol\n" -" -P, --password-fd=Č přečte heslo z deskriptoru souboru Č\n" -" místo z /dev/tty\n" -" -s, --stdin jako --password-fd=0\n" " -h, --help zobrazí tuto nápovědu a skončí\n" " -V, --version vypíše informace o verzi a skončí\n" "\n" @@ -310,7 +355,7 @@ msgstr "" "Chyby programu hlaste na %s (anglicky), chyby překladu na\n" " (česky).\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Dostupné metody:\n" diff --git a/po/da.po b/po/da.po index 46743e1..84e1270 100644 --- a/po/da.po +++ b/po/da.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.24\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-04-13 17:30+01:00\n" "Last-Translator: Joe Hansen \n" "Language-Team: Danish \n" @@ -138,60 +138,87 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"Brug: whois [TILVALG]... OBJEKT...\n" +"\n" +"-h VÆRT, --host VÆRT forbind til server-VÆRT\n" +"-p PORT, --port PORT forbind til PORT\n" +"-H skjul juridisk ansvarsfraskrivelse\n" + +#: ../whois.c:1443 +#, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose forklar hvad der sker\n" +" --help vis denne hjælpetekst og afslut\n" +" --version vis versionsinformation og afslut\n" +"\n" + +#: ../whois.c:1449 +#, fuzzy, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" +"-l et niveau mindre specifik opslag\n" +"-L find alle mindre specifikke resultater\n" +"-m find første niveau mere specifikke resultater\n" +"-M find alle mere specifikke resultater\n" + +#: ../whois.c:1456 +#, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "" +"-c find det mindste resultat der indeholder attributten\n" +" mnt-irt\n" +"-x præcis match\n" +"-b returner korte IP-adresseintervaller med " +"misbrugskontakt\n" + +#: ../whois.c:1461 +#, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "" +"-B sluk for objektfiltrering (vis e-post-adresser)\n" +"-G sluk for gruppering af associerede objekter\n" +"-d returner også DNS-omvendte delegationsobjekter\n" + +#: ../whois.c:1466 +#, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ATTR[,ATTR]... foretag et omvendt opslag for angivne ATTRibutter\n" +"-T TYPE[,TYPE]... kig kun efter objekter i form af TYPE\n" +"-K kun primære nøgler returneres\n" +"-r deaktiver omvendte opslag for kontaktinformation\n" + +#: ../whois.c:1472 +#, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" -"Brug: whois [TILVALG]... OBJEKT...\n" -"\n" -"-h VÆRT, --host VÆRT forbind til server-VÆRT\n" -"-p PORT, --port PORT forbind til PORT\n" -"-H skjul juridisk ansvarsfraskrivelse\n" -" --verbose forklar hvad der sker\n" -" --help vis denne hjælpetekst og afslut\n" -" --version vis versionsinformation og afslut\n" -"\n" -"-l et niveau mindre specifik opslag\n" -"-L find alle mindre specifikke resultater\n" -"-m find første niveau mere specifikke resultater\n" -"-M find alle mere specifikke resultater\n" -"-c find det mindste resultat der indeholder attributten\n" -"\t\t\tmnt-irt\n" -"-x præcis match\n" -"-b returner korte IP-adresseintervaller med " -"misbrugskontakt\n" -"-B sluk for objektfiltrering (vis e-post-adresser)\n" -"-G sluk for gruppering af associerede objekter\n" -"-d returner også DNS-omvendte delegationsobjekter\n" -"-i ATTR[,ATTR]... foretag et omvendt opslag for angivne ATTRibutter\n" -"-T TYPE[,TYPE]... kig kun efter objekter i form af TYPE\n" -"-K kun primære nøgler returneres\n" -"-r deaktiver omvendte opslag for kontaktinformation\n" "-R fremtving visning af lokal kopi af domæneobjektet " "selv\n" " hvis det indeholder henvisning\n" @@ -199,6 +226,14 @@ msgstr "" "-s KILDE[,KILDE]... søg databasen fra KILDE\n" "-g KILDE:FØRST-SIDST find opdateringer fra KILDE fra seriel FØRST til " "SIDST\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TYPE anmod om skabelon for objekttypen TYPE\n" "-v TYPE anmod om uddybende skabelon for objekttypen TYPE\n" "-q [version|kilder|typer] forespørg angivet serverinfo\n" @@ -273,10 +308,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TYPE vælg metoden TYPE\n" +" -5 som --method=md5\n" +" -S, --salt=SALT brug den angivne SALT\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=ANTAL brug det angivne ANTAL af runder\n" +" -P, --password-fd=NUM læs adgangskoden fra filbeskriveren NUM\n" +" i steden for /dev/tty\n" +" -s, --stdin som --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -286,13 +338,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TYPE vælg metoden TYPE\n" -" -5 som --method=md5\n" -" -S, --salt=SALT brug den angivne SALT\n" -" -R, --rounds=ANTAL brug det angivne ANTAL af runder\n" -" -P, --password-fd=NUM læs adgangskoden fra filbeskriveren NUM\n" -" i steden for /dev/tty\n" -" -s, --stdin som --password-fd=0\n" " -h, --help vis denne hjælpetekst og afslut\n" " -V, --version vis versionsinformation og afslut\n" "\n" @@ -302,7 +347,7 @@ msgstr "" "\n" "Rapporter fejl til %s (på engelsk).\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Tilgængelige metoder:\n" diff --git a/po/de.po b/po/de.po index d0d37b0..6c07e86 100644 --- a/po/de.po +++ b/po/de.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.24\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-04-27 21:32+0200\n" "Last-Translator: Chris Leick \n" "Language-Team: German \n" @@ -142,44 +142,35 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Aufruf: whois [OPTION] … OBJEKT …\n" "\n" "-h HOST, --host HOST verbindet sich mit Server HOST.\n" "-p PORT, --port PORT verbindet sich mit PORT.\n" "-H versteckt Haftungsausschlussklauseln.\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose erklärt, was getan wird.\n" " --help zeigt diese Hilfe und beendet sich.\n" " --version gibt Versionsinformationen aus und beendet sich.\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Diese Schalter werden von whois.ripe.net und einigen RIPE ähnlichen Servern\n" "unterstützt:\n" "-l sucht den um eine Stufe weniger spezifischen " @@ -187,22 +178,58 @@ msgstr "" "-L sucht alle Stufen weniger spezifischer Treffer.\n" "-m sucht alle um eine Stufe spezifischeren Treffer.\n" "-M sucht alle Stufen der spezifischeren Treffer.\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c sucht die kleinste Übereinstimmung eines\n" " »mnt-irt«-Attributs.\n" "-x exakte Übereinstimmung\n" "-b gibt einen kurzen IP-Adressbereich mit " "Beschwerdekontakt\n" " zurück.\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B schaltet die Objektfilterung aus (zeigt E-Mail-" "Adressen)\n" "-G schaltet die Gruppierung verbundener Objekte aus.\n" "-d gibt auch DNS-Reverse-Delegation-Objekte zurück.\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i ATTR[,ATTR] … schlägt angegebene ATTRibute in umgekehrter Richtung\n" " nach.\n" "-T TYP[,TYP] … beachtet nur Objekte dieses TYPs.\n" "-K gibt nur Primärschlüssel zurück.\n" "-r schaltet das rekursive Nachschlagen von\n" " Kontaktinformationen aus.\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R erzwingt die Anzeige einer lokalen Kopie des\n" " Domain-Objekts, selbst wenn es einen Verweis " "enthält.\n" @@ -211,6 +238,14 @@ msgstr "" "-g QUELLE:ANFANG-ENDE sucht Aktualisierungen der QUELLE aufeinanderfolgend " "von\n" " ANFANG bis ENDE\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TYP fragt die Schablone des Objekts des TYPs ab.\n" "-v TYP fragt die Schablone des Objekts des TYPs ausführlich " "ab.\n" @@ -286,10 +321,28 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TYP wählt die Methode TYP aus.\n" +" -5 wie --method=md5\n" +" -S, --salt=SALT benutzt angegebenes SALT.\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=ANZAHL benutzt angegebene ANZAHL von Runden.\n" +" -P, --password-fd=NUM liest das Passwort vom Dateideskriptor NUM " +"anstatt\n" +" von /dev/tty\n" +" -s, --stdin wie --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -299,14 +352,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TYP wählt die Methode TYP aus.\n" -" -5 wie --method=md5\n" -" -S, --salt=SALT benutzt angegebenes SALT.\n" -" -R, --rounds=ANZAHL benutzt angegebene ANZAHL von Runden.\n" -" -P, --password-fd=NUM liest das Passwort vom Dateideskriptor NUM " -"anstatt\n" -" von /dev/tty\n" -" -s, --stdin wie --password-fd=0\n" " -h, --help zeigt diese Hilfe an und beendet sich.\n" " -V, --version zeigt Versionsinformationen an und beendet " "sich.\n" @@ -317,7 +362,7 @@ msgstr "" "\n" "Berichten Sie Fehler auf Englisch an %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Verfügbare Methoden:\n" diff --git a/po/el.po b/po/el.po index be711e8..df3ced0 100644 --- a/po/el.po +++ b/po/el.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 4.6.9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2003-12-10 08:51+0200\n" "Last-Translator: Velonis Petros \n" "Language-Team: Greek \n" @@ -136,42 +136,115 @@ msgid "Interrupted by signal %d..." msgstr "Διακοπή από το σήμα %d..." #: ../whois.c:1437 -#, c-format +#, fuzzy, c-format msgid "" "Usage: whois [OPTION]... OBJECT...\n" "\n" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"Χρήση: whois [ΕΠΙΛΟΓΕΣ]... ΑΝΤΙΚΕΙΜΕΝΟ...\n" +"\n" +"-h ΣΥΣΤΗΜΑ σύνδεση στον εξυπηρετητή ΣΎΣΤΗΜΑ\n" +"-p ΘΥΡΑ σύνδεση στη ΘΥΡΑ\n" +"-H απόκρυψη του νομικού εγγράφου αποποίησης ευθύνης\n" + +#: ../whois.c:1443 +#, fuzzy, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose εξήγηση του τί συμβαίνει\n" +" --help εμφάνιση αυτής της βοήθειας και έξοδος\n" +" --version εμφάνιση της έκδοσης και έξοδος\n" + +#: ../whois.c:1449 +#, fuzzy, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" +"-l ένα επίπεδο λιγότερο συγκεκριμένη αναζήτηση [μόνο " +"RPSL]\n" +"-L εύρεση όλων των Λιγότερο συγκεκριμένων ταιριασμάτων\n" +"-m εύρεση όλων των πρώτου επιπέδου περισσότερο " +"συγκεκριμένων ταιριασμάτων\n" +"-M εύρεση όλων των Περισσότερο συγκεκριμένων " +"ταιριασμάτων\n" + +#: ../whois.c:1456 +#, fuzzy, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "" +"-c εύρεση του μικρότερου ταιριάσματος που να περιέχει " +"μια ένα χαρακτηριστικό mnt-irt \n" +"-x ακριβές ταίριασμα\n" + +#: ../whois.c:1461 +#, fuzzy, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "" +"-d επιστροφή και των αντίστροφων αντικειμένων DNS [μόνο " +"RPSL]\n" + +#: ../whois.c:1466 +#, fuzzy, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ΧΑΡΑΚ[,ΧΑΡΑΚ]... να γίνει μια αντίστροφη αναζήτηση για τα καθορισμένα " +"ΧΑΡΑΚτηριστικά\n" +"-T ΕΙΔΟΣ[,ΕΊΔΟΣ]... αναζήτηση μόνο αντικειμένου του ΕΙΔΟΥΣ\n" +"-K επιστροφή μόνο των πρωταρχικών κλειδιών [μόνο RPSL]\n" +"-r απενεργοποίηση των αναδρομικών αναζητήσεων για " +"πληροφορίες επικοινωνίας\n" + +#: ../whois.c:1472 +#, fuzzy, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" +"-R επιβολή εμφάνισης τοπικού αντιγράφου του αντικειμένου " +"επιθήματος ακόμα και αν περιέχει αναφορές\n" +"-a αναζήτηση σε όλες τις βάσεις δεδομένων\n" +"-s ΠΗΓΗ[,ΠΗΓΉ]... αναζήτηση της βάσης δεδομένων από την ΠΗΓΗ\n" +"-g ΠΗΓΗ:ΠΡΩΤΟ:ΤΕΛΕΥΤΑΙΟ εμφάνιση αναβαθμίσεων από την ΠΗΓΗ από το σειριακό " +"ΠΡΏΤΟ ως ΤΕΛΕΥΤΑΙΟ\n" + +#: ../whois.c:1479 +#, fuzzy, c-format +msgid "" "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" msgstr "" +"-t ΕΙΔΟΣ αναζήτηση προτύπου για το αντικείμενο του ΕΊΔΟΥΣ " +"('all' για εμφάνιση λίστας)\n" +"-v ΕΙΔΟΣ αναζήτηση περιφραστικού προτύπου για το αντικείμενο " +"του ΕΙΔΟΥΣ\n" +"-q [έκδοση|πηγές|τύποι] συγκεκριμένο ερώτημα πληροφοριών εξυπηρετητή [μόνο " +"RPSL]\n" #: ../mkpasswd.c:128 #, fuzzy @@ -244,10 +317,24 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr " -S, --salt=SALT χρήση του συγκεκριμένου SALT\n" + +#: ../mkpasswd.c:503 +#, fuzzy, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -P, --password-fd=NUM ανάγνωση του συνθηματικού από αρχείο περιγραφής " +"NUM\n" +" αντί από το /dev/tty\n" +" -s, --stdin σαν το --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, fuzzy, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -257,12 +344,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -H, --hash=ΤΥΠΟΣ επιλογή hash ΤΥΠΟΣ\n" -" -S, --salt=SALT χρήση του συγκεκριμένου SALT\n" -" -P, --password-fd=NUM ανάγνωση του συνθηματικού από αρχείο περιγραφής " -"NUM\n" -" αντί από το /dev/tty\n" -" -s, --stdin σαν το --password-fd=0\n" " -h, --help εμφάνιση αυτής της βοήθειας και έξοδος\n" " -V, --version εμφάνιση πληροφοριών έκδοσης και έξοδος\n" "\n" @@ -272,90 +353,11 @@ msgstr "" "\n" "Αναφέρατε σφάλματα στο %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, fuzzy, c-format msgid "Available methods:\n" msgstr "Διαθέσιμοι αλγόριθμοι:\n" -#, fuzzy -#~ msgid "" -#~ "Usage: whois [OPTION]... OBJECT...\n" -#~ "\n" -#~ "-l one level less specific lookup [RPSL only]\n" -#~ "-L find all Less specific matches\n" -#~ "-m find first level more specific matches\n" -#~ "-M find all More specific matches\n" -#~ "-c find the smallest match containing a mnt-irt " -#~ "attribute\n" -#~ "-x exact match [RPSL only]\n" -#~ "-d return DNS reverse delegation objects too [RPSL " -#~ "only]\n" -#~ "-i ATTR[,ATTR]... do an inverse lookup for specified ATTRibutes\n" -#~ "-T TYPE[,TYPE]... only look for objects of TYPE\n" -#~ "-K only primary keys are returned [RPSL only]\n" -#~ "-r turn off recursive lookups for contact " -#~ "information\n" -#~ "-R force to show local copy of the domain object " -#~ "even\n" -#~ " if it contains referral\n" -#~ "-a search all databases\n" -#~ "-s SOURCE[,SOURCE]... search the database from SOURCE\n" -#~ "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to " -#~ "LAST\n" -#~ "-t TYPE request template for object of TYPE\n" -#~ "-v TYPE request verbose template for object of TYPE\n" -#~ "-q [version|sources|types] query specified server info [RPSL only]\n" -#~ "-F fast raw output (implies -r)\n" -#~ "-h HOST connect to server HOST\n" -#~ "-p PORT connect to PORT\n" -#~ "-H hide legal disclaimers\n" -#~ " --verbose explain what is being done\n" -#~ " --help display this help and exit\n" -#~ " --version output version information and exit\n" -#~ msgstr "" -#~ "Χρήση: whois [ΕΠΙΛΟΓΕΣ]... ΑΝΤΙΚΕΙΜΕΝΟ...\n" -#~ "\n" -#~ "-l ένα επίπεδο λιγότερο συγκεκριμένη αναζήτηση [μόνο " -#~ "RPSL]\n" -#~ "-L εύρεση όλων των Λιγότερο συγκεκριμένων " -#~ "ταιριασμάτων\n" -#~ "-m εύρεση όλων των πρώτου επιπέδου περισσότερο " -#~ "συγκεκριμένων ταιριασμάτων\n" -#~ "-M εύρεση όλων των Περισσότερο συγκεκριμένων " -#~ "ταιριασμάτων\n" -#~ "-c εύρεση του μικρότερου ταιριάσματος που να περιέχει " -#~ "μια ένα χαρακτηριστικό mnt-irt \n" -#~ "-x ακριβές ταίριασμα [μόνο RPSL]\n" -#~ "-d επιστροφή και των αντίστροφων αντικειμένων DNS " -#~ "[μόνο RPSL]\n" -#~ "-i ΧΑΡΑΚ[,ΧΑΡΑΚ]... να γίνει μια αντίστροφη αναζήτηση για τα " -#~ "καθορισμένα ΧΑΡΑΚτηριστικά\n" -#~ "-T ΕΙΔΟΣ[,ΕΊΔΟΣ]... αναζήτηση μόνο αντικειμένου του ΕΙΔΟΥΣ\n" -#~ "-K επιστροφή μόνο των πρωταρχικών κλειδιών [μόνο " -#~ "RPSL]\n" -#~ "-r απενεργοποίηση των αναδρομικών αναζητήσεων για " -#~ "πληροφορίες επικοινωνίας\n" -#~ "-R επιβολή εμφάνισης τοπικού αντιγράφου του " -#~ "αντικειμένου επιθήματος ακόμα και αν περιέχει αναφορές\n" -#~ "-a αναζήτηση σε όλες τις βάσεις δεδομένων\n" -#~ "-s ΠΗΓΗ[,ΠΗΓΉ]... αναζήτηση της βάσης δεδομένων από την ΠΗΓΗ\n" -#~ "-g ΠΗΓΗ:ΠΡΩΤΟ:ΤΕΛΕΥΤΑΙΟ εμφάνιση αναβαθμίσεων από την ΠΗΓΗ από το " -#~ "σειριακό ΠΡΏΤΟ ως ΤΕΛΕΥΤΑΙΟ\n" -#~ "-t ΕΙΔΟΣ αναζήτηση προτύπου για το αντικείμενο του ΕΊΔΟΥΣ " -#~ "('all' για εμφάνιση λίστας)\n" -#~ "-v ΕΙΔΟΣ αναζήτηση περιφραστικού προτύπου για το " -#~ "αντικείμενο του ΕΙΔΟΥΣ\n" -#~ "-q [έκδοση|πηγές|τύποι] συγκεκριμένο ερώτημα πληροφοριών εξυπηρετητή " -#~ "[μόνο RPSL]\n" -#~ "-F γρήγορη ακατέργαστη έξοδος (υπονοεί -r)\n" -#~ "-h ΣΥΣΤΗΜΑ σύνδεση στον εξυπηρετητή ΣΎΣΤΗΜΑ\n" -#~ "-p ΘΥΡΑ σύνδεση στη ΘΥΡΑ\n" -#~ "-H απόκρυψη του νομικού εγγράφου αποποίησης " -#~ "ευθύνης\n" -#~ " --verbose εξήγηση του τί συμβαίνει\n" -#~ " --help εμφάνιση αυτής της βοήθειας και έξοδος\n" -#~ " --version εμφάνιση της έκδοσης και έξοδος\n" - #~ msgid "Illegal password character '0x%hhx'.\n" #~ msgstr "Μη αποδεκτός χαρακτήρας συνθηματικού '0x%hhx'.\n" diff --git a/po/es.po b/po/es.po index 43355ae..49bd6c2 100644 --- a/po/es.po +++ b/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2014-07-11 20:40-0300\n" "Last-Translator: Matías A. Bellone \n" "Language-Team: Debian l10n Spanish \n" @@ -164,61 +164,88 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Utilización: whois [OPCION]... OBJETO...\n" "\n" "-h EQUIPO, --host EQUIPO conectar con el servidor EQUIPO\n" "-p PUERTO, --port PUERTO conectar al PUERTO\n" "-H no mostrar avisos legales\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose mostrar lo que está haciendo\n" " --help mostrar este mensaje de ayuda y finalizar\n" " --version mostrar información de la versión y finalizar\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Estas opciones son compatibles con whois.ripe.net y algunos servidores\n" "similares a RIPE:\n" "-l buscar la coincidencia un nivel menos específica\n" "-L buscar coincidencias de niveles menos específicos\n" "-m buscar coincidencias del primer nivel más específico\n" "-M buscar coincidencias de niveles más específicos\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c buscar la coincidencia más pequeña que contenga\n" " un atributo «mnt-irt»\n" "-x coincidencia exacta\n" "-b mostrar rangos IP breves y contacto en caso de abuso\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B no filtrar objetos (mostrar direcciones de correo)\n" "-G no agrupar objetos asociados\n" "-d mostrar objetos de delegación de DNS reverso también\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i ATRIB[,ATRIB]... búsqueda inversa del ATRIButo indicado\n" "-T TIPO[,TIPO]... sólo buscar objetos del TIPO indicado\n" "-K mostrar sólo claves primarias\n" "-r no buscar información de contacto de forma recursiva\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R mostrar la copia local del objeto del dominio " "incluso\n" " si contiene una referencia\n" @@ -227,6 +254,14 @@ msgstr "" "-s ORIGEN[,ORIGEN]... buscar en la base de datos replicada desde ORIGEN\n" "-g ORIGEN:PRIMERO-ÚLTIMO buscar actualizaciones desde ORIGEN en la serie\n" " PRIMERO a ÚLTIMO\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TIPO solicitar plantilla para el objeto del TIPO indicado\n" "-v TIPO solicitar plantilla detallada para el objeto del " "TIPO\n" @@ -305,10 +340,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TIPO selecciona el TIPO de método\n" +" -5 igual que --method=md5\n" +" -S, --salt=SALT usa el SALT indicado\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=NÚMERO usa el NÚMERO indicado de rondas\n" +" -P, --password-fd=NUM lee la contraseña del descriptor de archivo NUM\n" +" en lugar de «/dev/tty»\n" +" -s, --stdin igual que --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -318,13 +370,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TIPO selecciona el TIPO de método\n" -" -5 igual que --method=md5\n" -" -S, --salt=SALT usa el SALT indicado\n" -" -R, --rounds=NÚMERO usa el NÚMERO indicado de rondas\n" -" -P, --password-fd=NUM lee la contraseña del descriptor de archivo NUM\n" -" en lugar de «/dev/tty»\n" -" -s, --stdin igual que --password-fd=0\n" " -h, --help muestra este mensaje de ayuda y finaliza\n" " -V, --version muestra la información de la versión y finaliza\n" "\n" @@ -334,7 +379,7 @@ msgstr "" "\n" "Informar de fallos a %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Métodos disponibles:\n" diff --git a/po/eu.po b/po/eu.po index f684745..a6f3b75 100644 --- a/po/eu.po +++ b/po/eu.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 4.5.29\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2002-08-24 16:22+0200\n" "Last-Translator: Aitor Ibaez \n" "Language-Team: Euskara \n" @@ -132,42 +132,105 @@ msgid "Interrupted by signal %d..." msgstr "%d seinalearengatik etena..." #: ../whois.c:1437 -#, c-format +#, fuzzy, c-format msgid "" "Usage: whois [OPTION]... OBJECT...\n" "\n" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"Erabilpena: whois [AUKERAK]... OBJETUA...\n" +"\n" +"-h HOST HOST zerbitzarira konektatzen da\n" +"-p PORTUA PORTUA konektatzen du\n" +"-H abisu-legala ezkutatzen du\n" + +#: ../whois.c:1443 +#, fuzzy, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose egiten ari dena bakarrik, eraskusten du\n" +" --help laguntza pantaila hau erakusten du eta amaitzen du\n" +" --version programaren bertsioa erakusten du eta amaitzen du\n" + +#: ../whois.c:1449 +#, fuzzy, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" +"-l adierazitako [RPSL] bilaketarentzat, maila bat jeisten " +"du\n" +"-L mapeketa gutxien espezifikoenak bilatzen ditu\n" +"-M mapeketa espezifikoenak bilatzen ditu\n" +"-m lehen maila espezifikoena bilatzen du\n" + +#: ../whois.c:1456 +#, fuzzy, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "-x bilaketa zehatza\n" + +#: ../whois.c:1461 +#, fuzzy, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "-d alderantizko DNSaren ordezkaritza itzultzen du\n" + +#: ../whois.c:1466 +#, fuzzy, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ATTR[,ATTR]... adierazitako ATTRibute-arentzat alderantzizko bilaketa " +"egin du\n" +"-T TIPO[,TIPO]... TIPO objektu motak bakarrik bilatzen ditu\n" +"-K oinarrizko-gakoak bakarrik\n" +"-r alderantzizko bilaketa ezgaitzen du\n" + +#: ../whois.c:1472 +#, fuzzy, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" +"-R Objektu zehatzaren kopia lokala eraskuten du,\n" +" erreferentzia bat eduki ere\n" +"-a data base guztietan bilatzen du\n" +"-s SOURCE[,SOURCE]... SOURCE data basea bilatzen du\n" +"-g SOURCE:HASIERA-BUKAERA H eta B tarteko serietan,SOURCE-ren agerraldiak " +"bilatzen ditu\n" + +#: ../whois.c:1479 +#, fuzzy, c-format +msgid "" "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" msgstr "" +"-t TIPO TIPO objektu mota batentzako, txantiloiak " +"lortzen ditu ('all' lista batentzako)\n" +"-v TIPO TIPO objektu baten txantiloi zehatza lortzen du\n" +"-q [bertsioa|sources] zerbitzariaren informazioa kontsultatzen du\n" #: ../mkpasswd.c:128 #, fuzzy @@ -240,10 +303,26 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -H, --hash=MOTA Hash MOTA funtzioa aukeratu\n" +" -S, --salt=HAZI HAZI egokia erabili\n" + +#: ../mkpasswd.c:503 +#, fuzzy, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -P, --password-fd=NUM /dev/tty-ak irakurri ordez, NUM deskriptore-" +"gakoa irakurtzen du\n" +" -s, --stdin /dev/tty-ak irakurri ordez, stdin-gakoa " +"irakurtzen du\n" + +#: ../mkpasswd.c:509 +#, fuzzy, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -253,14 +332,8 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -H, --hash=MOTA Hash MOTA funtzioa aukeratu\n" -" -S, --salt=HAZI HAZI egokia erabili\n" -" -P, --password-fd=NUM /dev/tty-ak irakurri ordez, NUM deskriptore-" -"gakoa irakurtzen du\n" -" -s, --stdin /dev/tty-ak irakurri ordez, stdin-gakoa " -"irakurtzen du\n" -" -h, --help laguntza pantaila erakusten du\n" -" -v, --version programaren bertsioa erakusten du\n" +" -h, --help laguntza pantaila erakusten du\n" +" -v, --version programaren bertsioa erakusten du\n" "\n" "GAKOA zehazten ez bada, modu interaktiboan eskatuko da.\n" "HAZIa zehazten ez bada, aleatorioki bat sortuko da.\n" @@ -268,83 +341,11 @@ msgstr "" "\n" "Bug berri baten jakinarazpena: %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, fuzzy, c-format msgid "Available methods:\n" msgstr "Algoritmo erabilgarriak:\n" -#, fuzzy -#~ msgid "" -#~ "Usage: whois [OPTION]... OBJECT...\n" -#~ "\n" -#~ "-l one level less specific lookup [RPSL only]\n" -#~ "-L find all Less specific matches\n" -#~ "-m find first level more specific matches\n" -#~ "-M find all More specific matches\n" -#~ "-c find the smallest match containing a mnt-irt " -#~ "attribute\n" -#~ "-x exact match [RPSL only]\n" -#~ "-d return DNS reverse delegation objects too [RPSL " -#~ "only]\n" -#~ "-i ATTR[,ATTR]... do an inverse lookup for specified ATTRibutes\n" -#~ "-T TYPE[,TYPE]... only look for objects of TYPE\n" -#~ "-K only primary keys are returned [RPSL only]\n" -#~ "-r turn off recursive lookups for contact " -#~ "information\n" -#~ "-R force to show local copy of the domain object " -#~ "even\n" -#~ " if it contains referral\n" -#~ "-a search all databases\n" -#~ "-s SOURCE[,SOURCE]... search the database from SOURCE\n" -#~ "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to " -#~ "LAST\n" -#~ "-t TYPE request template for object of TYPE\n" -#~ "-v TYPE request verbose template for object of TYPE\n" -#~ "-q [version|sources|types] query specified server info [RPSL only]\n" -#~ "-F fast raw output (implies -r)\n" -#~ "-h HOST connect to server HOST\n" -#~ "-p PORT connect to PORT\n" -#~ "-H hide legal disclaimers\n" -#~ " --verbose explain what is being done\n" -#~ " --help display this help and exit\n" -#~ " --version output version information and exit\n" -#~ msgstr "" -#~ "Erabilpena: whois [AUKERAK]... OBJETUA...\n" -#~ "\n" -#~ "-a data base guztietan bilatzen du\n" -#~ "-F modo azkarra (-r inplikatzen du)\n" -#~ "-g SOURCE:HASIERA-BUKAERA H eta B tarteko serietan,SOURCE-ren " -#~ "agerraldiak bilatzen ditu\n" -#~ "-h HOST HOST zerbitzarira konektatzen da\n" -#~ "-H abisu-legala ezkutatzen du\n" -#~ "-i ATTR[,ATTR]... adierazitako ATTRibute-arentzat alderantzizko bilaketa " -#~ "egin du\n" -#~ "-x bilaketa zehatza [RPSL bakarrik]\n" -#~ "-l adierazitako [RPSL] bilaketarentzat, maila bat jeisten " -#~ "du\n" -#~ "-L mapeketa gutxien espezifikoenak bilatzen ditu\n" -#~ "-M mapeketa espezifikoenak bilatzen ditu\n" -#~ "-m lehen maila espezifikoena bilatzen du\n" -#~ "-r alderantzizko bilaketa ezgaitzen du\n" -#~ "-p PORTUA PORTUA konektatzen du\n" -#~ "-R Objektu zehatzaren kopia lokala eraskuten " -#~ "du, erreferentzia bat eduki ere\n" -#~ "-S zerbitzariari adierazten dio pekulariedade " -#~ "sintaktikoak \t\t ez erabiltzea \n" -#~ "-s SOURCE[,SOURCE]... SOURCE data basea bilatzen du\n" -#~ "-T TIPO[,TIPO]... TIPO objektu motak bakarrik bilatzen ditu\n" -#~ "-t TIPO TIPO objektu mota batentzako, txantiloiak " -#~ "lortzen ditu ('all' lista batentzako)\n" -#~ "-v TIPO TIPO objektu baten txantiloi zehatza lortzen du\n" -#~ "-q [bertsioa|sources] zerbitzariaren informazioa kontsultatzen " -#~ "du [RPSL bakarrik]\n" -#~ "-d alderantizko DNSaren ordezkaritza itzultzen du " -#~ "[RPSL bakarrik]\n" -#~ "-K oinarrizko-gakoak bakarrik [RPSL bakarrik]\n" -#~ " --verbose egiten ari dena bakarrik, eraskusten du\n" -#~ " --help laguntza pantaila hau erakusten du eta amaitzen du\n" -#~ " --version programaren bertsioa erakusten du eta amaitzen du\n" - #~ msgid "Illegal password character '0x%hhx'.\n" #~ msgstr "'0x%hhx' password karakterea ilegala da.\n" diff --git a/po/fi.po b/po/fi.po index da536d2..c529d2f 100644 --- a/po/fi.po +++ b/po/fi.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2014-06-09 15:27-0000\n" "Last-Translator: Sami Kerola \n" "Language-Team: \n" @@ -137,68 +137,102 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"Käyttö: whois [VALITSIN]... OBJEKTI...\n" +"\n" +"-h PALVELIN, --host PALVELIN ota yhteys PALVELIMEEN\n" +"-p PORTTI, --port PORTTI käytä PORTTIA\n" +"-H piilota ilmoitukset\n" + +#: ../whois.c:1443 +#, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose näytä mitä on tekeillä\n" +" --help näytä tämä teksti\n" +" --version näytä versio\n" + +#: ../whois.c:1449 +#, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" -"Käyttö: whois [VALITSIN]... OBJEKTI...\n" -"\n" -"-h PALVELIN, --host PALVELIN ota yhteys PALVELIMEEN\n" -"-p PORTTI, --port PORTTI käytä PORTTIA\n" -"-H piilota ilmoitukset\n" -" --verbose näytä mitä on tekeillä\n" -" --help näytä tämä teksti\n" -" --version näytä versio\n" -"\n" "Seuraavat optiot ovat tuettuja whois.ripe.net palvelimella:\n" "-l etsi välittömiä tietueita\n" "-L etsi kaikkia vastaavia tietueita\n" "-m etsi kaikki samantasoiset tai erityisemmät tietueet\n" "-M etsi kaikkien tasojen erityiset tietueet\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c etsi vähin osuma joka liittyy mnt-irt atribuuttiin\n" "-x täysosuma\n" "-b palauta lyhyt osoiteavaruus ja abuse-tietue\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B poista objektifiltteröinti (näytä " "sähköpostiosoitteet)\n" "-G poista objektien ryhmittely\n" "-d näytä DNS delekointiobjektit\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i ATTR[,ATTR]... tee käänteishaku käyttäen ATTRbuutteja\n" "-T TYYP[,TYYP]... hae ainoastaan tietyn TYYPisiä objekteja\n" "-K palauta ainoastaan pääavain\n" "-r älä käytä rekursiota kontaktitiedoille\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R pakota näyttämään paikallinen objekti vaikka se\n" " sisältäisi viitteen\n" "-a etsi myös tietokantakopioista\n" "-s KOP[,KOP]... käytä KOPioita\n" -"-g KOP:EKA-VIKA hae päivityksiä KOPioista sarjoista EKAsta VIKAaan.\n" +"-g KOP:EKA-VIKA hae päivityksiä KOPioista sarjoista EKAsta VIKAaan\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TYYPPI hae mallinne objektille TYYPPI\n" "-v TYYPPI hae pitkämallinne objektille TYYPPI\n" -".q [versio|lähde|tyyppi] hae erityisiä palvelin tietoja\n" +"-q [versio|lähde|tyyppi] hae erityisiä palvelin tietoja\n" #: ../mkpasswd.c:128 #, fuzzy @@ -270,10 +304,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TYPE valitse toiminto TYPE\n" +" -5 sama kuin --method=md5\n" +" -S, --salt=SUOLA suolan valinta\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=NUMERO pyöristä numeroon\n" +" -P, --password-fd=NUM lue salasana avoimesta tiedostosta NUM\n" +" äläkä terminaalista /dev/tty\n" +" -s, --stdin sama kuin --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -283,13 +334,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TYPE valitse toiminto TYPE\n" -" -5 sama kuin --method=md5\n" -" -S, --salt=SUOLA suolan valinta\n" -" -R, --rounds=NUMERO pyöristä numeroon\n" -" -P, --password-fd=NUM lue salasana avoimesta tiedostosta NUM\n" -" äläkä terminaalista /dev/tty\n" -" -s, --stdin sama kuin --password-fd=0\n" " -h, --help tulosta tämä ruutu\n" " -V, --version tulosta versio\n" "\n" @@ -299,7 +343,7 @@ msgstr "" "\n" "Lähetä bugiraportit osoitteeseen %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Käytettävissä olevat toiminnot:\n" diff --git a/po/fr.po b/po/fr.po index f6c7527..0bba343 100644 --- a/po/fr.po +++ b/po/fr.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.24\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-04-18 17:47+0200\n" "Last-Translator: Steve Petruzzello \n" "Language-Team: French \n" @@ -142,44 +142,35 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Usage: whois [OPTION]... OBJET...\n" "\n" "-h HÔTE, --host HÔTE se connecter au serveur HÔTE\n" "-p PORT, --port PORT se connecter sur le port PORT\n" "-H cacher les mentions légales\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose mode verbeux\n" " --help afficher cette aide et sortir\n" " --version afficher la version et sortir\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Ces drapeaux sont gérés par le serveur whois.ripe.net et quelques serveurs " "de type RIPE :\n" "-l réduire d'un niveau la spécificité de la recherche\n" @@ -187,21 +178,57 @@ msgstr "" "-m trouver les occurrences de premier niveau plus " "spécifiques\n" "-M trouver toutes les occurrences plus spécifiques\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c trouver l'occurrence la plus spécifique contenant un " "attribut mnt-irt\n" "-x occurrence exacte\n" "-b afficher la plage des adresses IP avec l'information " "d'abus\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B désactiver le filtrage d'objet (montrer les adresses " "électroniques)\n" "-G désactiver le groupement des objets associés\n" "-d afficher aussi les objets de délégation DNS inverse\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i ATTR[,ATTR]... effectuer une recherche inverse pour les ATTRibuts " "spécifiés\n" "-T TYPE[,TYPE]... chercher seulement les objets de ce TYPE\n" "-K seules les clés primaires sont renvoyées\n" "-r désactiver la recherche récursive des informations de " "contact\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R forcer l'affichage de la copie locale de l'objet de " "domaine même\n" " s'il contient un renvoi\n" @@ -211,6 +238,14 @@ msgstr "" "-g SOURCE:PREM-DERN trouver les mises à jour de la SOURCE ayant des " "numéros\n" " de série entre PREM et DERN\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TYPE demander la syntaxe pour les objets de ce TYPE\n" "-v TYPE demander la syntaxe détaillée pour les objets de ce " "TYPE\n" @@ -288,10 +323,28 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TYPE sélectionner ce TYPE de méthode\n" +" -5 équivalent à --method=md5\n" +" -S, --salt=ALÉA utiliser cet ALÉA\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=NOMBRE utiliser le NOMBRE de passages indiqué\n" +" -P, --password-fd=NUM lire le mot de passe depuis le descripteur de\n" +" fichier NUM\n" +" au lieu de /dev/tty\n" +" -s, --stdin équivalent à --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -301,14 +354,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TYPE sélectionner ce TYPE de méthode\n" -" -5 équivalent à --method=md5\n" -" -S, --salt=ALÉA utiliser cet ALÉA\n" -" -R, --rounds=NOMBRE utiliser le NOMBRE de passages indiqué\n" -" -P, --password-fd=NUM lire le mot de passe depuis le descripteur de\n" -" fichier NUM\n" -" au lieu de /dev/tty\n" -" -s, --stdin équivalent à --password-fd=0\n" " -h, --help afficher cette page d'aide et sortir\n" " -V, --version afficher les informations de version et sortir\n" "\n" @@ -318,7 +363,7 @@ msgstr "" "\n" "Veuillez signaler les bogues à %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Méthodes disponibles :\n" diff --git a/po/it.po b/po/it.po index 09fa3ba..1c9e465 100644 --- a/po/it.po +++ b/po/it.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.24\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-04-10 04:19+0200\n" "Last-Translator: Marco d'Itri \n" "Language-Team: Italian \n" @@ -137,66 +137,101 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Uso: whois [OPZIONE]... OGGETTO...\n" "\n" "-h HOST, --host HOST si connette al server HOST\n" "-p PORTA, --port PORTA si connette alla PORTA\n" "-H nasconde le avvertenze legali\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose spiega cosa sta facendo\n" " --help mostra questo aiuto ed esce\n" " --version stampa le informazioni sulla versione ed esce\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Le seguenti opzioni sono gestite da whois.ripe.net e alcuni server simili:\n" "-l trova la corrispondenza un livello meno specifica\n" "-L trova le corrispondenze meno specifiche a tutti i " "livelli\n" "-m trova le corrispondenze di primo livello più specifiche\n" "-M trova le corrispondenze più specifiche a tutti i livelli\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c trova la corrispondenza più specifica contenente un\n" " attributo mnt-irt\n" "-x trova solo la corrispondenza esatta\n" "-b mostra solo la rete IP con il contatto per gli abusi\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B non filtra gli oggetti (mostra gli indirizzi di e-mail)\n" -"-B non raggruppa gli oggetti associati\n" +"-G non raggruppa gli oggetti collegati\n" "-d restituisce anche gli oggetti della delega del DNS\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i ATTR[,ATTR]... fa una ricerca inversa per l'ATTRibuto specificato\n" "-T TIPO[,TIPO]... cerca solo oggetti del TIPO\n" "-K restituisce solo le chiavi primarie\n" "-r disabilita le ricerche ricorsive per i contatti\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R mostra la copia locale dell'oggetto domain anche se\n" " contiene un riferimento\n" "-a cerca anche in tutti i database replicati\n" "-s SOURCE[,SOURCE]... cerca il database replicato da SOURCE\n" "-g SOURCE:FIRST-LAST trova gli aggiornamenti di SOURCE dal seriale F a L\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TIPO chiede il template per un oggetto del TIPO\n" "-v TIPO chiede il template prolisso per un oggetto del TIPO\n" "-q [version|sources|types] chiede al server le informazioni indicate\n" @@ -271,10 +306,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TIPO seleziona il TIPO di metodo\n" +" -5 come --method=md5\n" +" -S, --salt=SALE usa il SALE specificato\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=NUMBER usa il NUMERO indicato di iterazioni\n" +" -P, --password-fd=NUM legge la password dal file descriptor NUM\n" +" invece che da /dev/tty\n" +" -s, --stdin come --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -284,13 +336,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TIPO seleziona il TIPO di metodo\n" -" -5 come --method=md5\n" -" -S, --salt=SALE usa il SALE specificato\n" -" -R, --rounds=NUMBER usa il NUMERO indicato di iterazioni\n" -" -P, --password-fd=NUM legge la password dal file descriptor NUM\n" -" invece che da /dev/tty\n" -" -s, --stdin come --password-fd=0\n" " -h, --help mostra questo aiuto ed esce\n" " -v, --version mostra le informazioni sulla versione ed esce\n" "\n" @@ -300,7 +345,7 @@ msgstr "" "\n" "Segnalare i bug a %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Metodi disponibili:\n" diff --git a/po/ja.po b/po/ja.po index f480f21..4053e65 100644 --- a/po/ja.po +++ b/po/ja.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 4.7.2\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2005-04-26 00:20+0900\n" "Last-Translator: Satoru SATOH \n" "Language-Team: Japanese \n" @@ -132,42 +132,97 @@ msgid "Interrupted by signal %d..." msgstr "シグナル %d が割込み..." #: ../whois.c:1437 -#, c-format +#, fuzzy, c-format msgid "" "Usage: whois [OPTION]... OBJECT...\n" "\n" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"-h HOST サーバー HOST に接続\n" +"-p PORT PORT に接続\n" +"-H 法的責任棄却声明を表示しない\n" + +#: ../whois.c:1443 +#, fuzzy, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose 進捗について詳細に説明\n" +" --help このヘルプを表示して終了\n" +" --version バージョン情報を表示して終了\n" +"\n" + +#: ../whois.c:1449 +#, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" + +#: ../whois.c:1456 +#, fuzzy, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "-x 厳密にマッチ\n" + +#: ../whois.c:1461 +#, fuzzy, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "-d DNS 逆向き移譲オブジェクトも返す\n" + +#: ../whois.c:1466 +#, fuzzy, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ATTR[,ATTR]... 指定属性 ATTR について逆引き\n" +"-T TYPE[,TYPE]... TYPE オブジェクトのみについて検索\n" +"-K 主キーのみ返す\n" +"-r コンタクト情報について再帰検索しない\n" + +#: ../whois.c:1472 +#, fuzzy, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" +"-R 照会が含まれていても強制的にドメインオブジェクトの\n" +" ローカルコピーを表示\n" +"-a すべてのデータベースを検索\n" +"-s SOURCE[,SOURCE]... SOURCE からデータベースを検索\n" +"-g SOURCE:FIRST-LAST SOURCE (シリアル FIRST から LAST まで)から更新を検索\n" + +#: ../whois.c:1479 +#, fuzzy, c-format +msgid "" "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" msgstr "" +"-t TYPE TYPE オブジェクトについてテンプレートを要求 (リストは " +"'all')\n" +"-v TYPE TYPE オブジェクトについて冗長なテンプレートを要求\n" +"-q [version|sources|types] 指定サーバー情報を問い合わせ\n" #: ../mkpasswd.c:128 #, fuzzy @@ -240,10 +295,25 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -H, --hash=TYPE ハッシュ TYPE を選択\n" +" -S, --salt=SALT 指定の SALT を選択\n" + +#: ../mkpasswd.c:503 +#, fuzzy, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -P, --password-fd=NUM /dev/tty の代わりにファイルディスクリプタ\n" +" NUM からパスワードを読み込む\n" +" -s, --stdin --password-fd=0 と同様\n" + +#: ../mkpasswd.c:509 +#, fuzzy, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -253,11 +323,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -H, --hash=TYPE ハッシュ TYPE を選択\n" -" -S, --salt=SALT 指定の SALT を選択\n" -" -P, --password-fd=NUM /dev/tty の代わりにファイルディスクリプタ\n" -" NUM からパスワードを読み込む\n" -" -s, --stdin --password-fd=0 と同様\n" " -h, --help このヘルプを表示して終了\n" " -V, --version バージョン情報を出力して終了\n" "\n" @@ -267,80 +332,11 @@ msgstr "" "\n" "バグ報告は %s へ.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, fuzzy, c-format msgid "Available methods:\n" msgstr "利用可能なアルゴリズム:\n" -#, fuzzy -#~ msgid "" -#~ "Usage: whois [OPTION]... OBJECT...\n" -#~ "\n" -#~ "-l one level less specific lookup [RPSL only]\n" -#~ "-L find all Less specific matches\n" -#~ "-m find first level more specific matches\n" -#~ "-M find all More specific matches\n" -#~ "-c find the smallest match containing a mnt-irt " -#~ "attribute\n" -#~ "-x exact match [RPSL only]\n" -#~ "-d return DNS reverse delegation objects too [RPSL " -#~ "only]\n" -#~ "-i ATTR[,ATTR]... do an inverse lookup for specified ATTRibutes\n" -#~ "-T TYPE[,TYPE]... only look for objects of TYPE\n" -#~ "-K only primary keys are returned [RPSL only]\n" -#~ "-r turn off recursive lookups for contact " -#~ "information\n" -#~ "-R force to show local copy of the domain object " -#~ "even\n" -#~ " if it contains referral\n" -#~ "-a search all databases\n" -#~ "-s SOURCE[,SOURCE]... search the database from SOURCE\n" -#~ "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to " -#~ "LAST\n" -#~ "-t TYPE request template for object of TYPE\n" -#~ "-v TYPE request verbose template for object of TYPE\n" -#~ "-q [version|sources|types] query specified server info [RPSL only]\n" -#~ "-F fast raw output (implies -r)\n" -#~ "-h HOST connect to server HOST\n" -#~ "-p PORT connect to PORT\n" -#~ "-H hide legal disclaimers\n" -#~ " --verbose explain what is being done\n" -#~ " --help display this help and exit\n" -#~ " --version output version information and exit\n" -#~ msgstr "" -#~ ": whois [OPTION]... OBJECT...\n" -#~ "\n" -#~ "-l one level less specific lookup [RPSL のみ]\n" -#~ "-L find all Less specific matches\n" -#~ "-m find first level more specific matches\n" -#~ "-M find all More specific matches\n" -#~ "-c find the smallest match containing a mnt-irt " -#~ "attribute\n" -#~ "-x 厳密にマッチ [RPSL のみ]\n" -#~ "-d DNS 逆向き移譲オブジェクトも返す [RPSL のみ]\n" -#~ "-i ATTR[,ATTR]... 指定属性 ATTR について逆引き\n" -#~ "-T TYPE[,TYPE]... TYPE オブジェクトのみについて検索\n" -#~ "-K 主キーのみ返す [RPSL のみ]\n" -#~ "-r コンタクト情報について再帰検索しない\n" -#~ "-R 照会が含まれていても強制的にドメインオブジェクト" -#~ "の\n" -#~ " ローカルコピーを表示\n" -#~ "-a すべてのデータベースを検索\n" -#~ "-s SOURCE[,SOURCE]... SOURCE からデータベースを検索\n" -#~ "-g SOURCE:FIRST-LAST SOURCE (シリアル FIRST から LAST まで)から更新を検" -#~ "索\n" -#~ "-t TYPE TYPE オブジェクトについてテンプレートを要求 (リスト" -#~ "は 'all')\n" -#~ "-v TYPE TYPE オブジェクトについて冗長なテンプレートを要求\n" -#~ "-q [version|sources|types] 指定サーバー情報を問い合わせ [RPSL のみ]\n" -#~ "-F 高速直接(ロー)出力 (-r を暗示)\n" -#~ "-h HOST サーバー HOST に接続\n" -#~ "-p PORT PORT に接続\n" -#~ "-H 法的責任棄却声明を表示しない\n" -#~ " --verbose 進捗について詳細に説明\n" -#~ " --help このヘルプを表示して終了\n" -#~ " --version バージョン情報を表示して終了\n" - #~ msgid "Illegal password character '0x%hhx'.\n" #~ msgstr "不正なパスワード文字 '0x%hhx'\n" diff --git a/po/nb.po b/po/nb.po index 8887cd9..c9236aa 100644 --- a/po/nb.po +++ b/po/nb.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 4.4.5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 1999-12-18 14:00:00\n" "Last-Translator: Egil Kvaleberg \n" "Language-Team: Norwegian \n" @@ -121,42 +121,94 @@ msgid "Interrupted by signal %d..." msgstr "Avbrudt av signal %d..." #: ../whois.c:1437 -#, c-format +#, fuzzy, c-format msgid "" "Usage: whois [OPTION]... OBJECT...\n" "\n" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"Bruk: whois [OPSJONER]... OBJEKTER...\n" +"\n" +"-h VERT koble til tjener VERT\n" +"-p PORT koble til PORT\n" + +#: ../whois.c:1443 +#, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" + +#: ../whois.c:1449 +#, fuzzy, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" +"-L finn alle mindre spesifike treff\n" +"-m finn frste niv av mer spesifike treff\n" +"-M finn alle mer spesifike treff\n" + +#: ../whois.c:1456 +#, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "" + +#: ../whois.c:1461 +#, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "" + +#: ../whois.c:1466 +#, fuzzy, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ATTR[,ATTR]... gjr reversoppslag for attributtene ATTR\n" +"-T TYPE[,TYPE]... se bare p objekttype TYPE\n" +"-r ikke foreta rekursive oppslag\n" + +#: ../whois.c:1472 +#, fuzzy, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" +"-R vis lokal kopi av objektet selv om det inneholder\n" +" en referanse\n" +"-a sk i alle databaser\n" +"-s KILDE[,KILDE]... sk i databasen fra KILDE\n" +"-g KILDE:FRSTE-SISTE finn oppdateringer fra KILDE fra serie FRSTE til " + +#: ../whois.c:1479 +#, fuzzy, c-format +msgid "" "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" msgstr "" +"-t TYPE be om mal for objekttype TYPE ('all' gir en liste)\n" +"-v TYPE be om utfrlig mal for objekttype TYPE\n" #: ../mkpasswd.c:128 msgid "BSDI extended DES-based crypt(3)" @@ -224,10 +276,20 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -238,72 +300,11 @@ msgid "" "Report bugs to %s.\n" msgstr "" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "" -#, fuzzy -#~ msgid "" -#~ "Usage: whois [OPTION]... OBJECT...\n" -#~ "\n" -#~ "-l one level less specific lookup [RPSL only]\n" -#~ "-L find all Less specific matches\n" -#~ "-m find first level more specific matches\n" -#~ "-M find all More specific matches\n" -#~ "-c find the smallest match containing a mnt-irt " -#~ "attribute\n" -#~ "-x exact match [RPSL only]\n" -#~ "-d return DNS reverse delegation objects too [RPSL " -#~ "only]\n" -#~ "-i ATTR[,ATTR]... do an inverse lookup for specified ATTRibutes\n" -#~ "-T TYPE[,TYPE]... only look for objects of TYPE\n" -#~ "-K only primary keys are returned [RPSL only]\n" -#~ "-r turn off recursive lookups for contact " -#~ "information\n" -#~ "-R force to show local copy of the domain object " -#~ "even\n" -#~ " if it contains referral\n" -#~ "-a search all databases\n" -#~ "-s SOURCE[,SOURCE]... search the database from SOURCE\n" -#~ "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to " -#~ "LAST\n" -#~ "-t TYPE request template for object of TYPE\n" -#~ "-v TYPE request verbose template for object of TYPE\n" -#~ "-q [version|sources|types] query specified server info [RPSL only]\n" -#~ "-F fast raw output (implies -r)\n" -#~ "-h HOST connect to server HOST\n" -#~ "-p PORT connect to PORT\n" -#~ "-H hide legal disclaimers\n" -#~ " --verbose explain what is being done\n" -#~ " --help display this help and exit\n" -#~ " --version output version information and exit\n" -#~ msgstr "" -#~ "Bruk: whois [OPSJONER]... OBJEKTER...\n" -#~ "\n" -#~ "-a sk i alle databaser\n" -#~ "-F full utskrift (impliserer -r)\n" -#~ "-g KILDE:FRSTE-SISTE finn oppdateringer fra KILDE fra serie FRSTE til " -#~ "SISTE\n" -#~ "-h VERT koble til tjener VERT\n" -#~ "-i ATTR[,ATTR]... gjr reversoppslag for attributtene ATTR\n" -#~ "-L finn alle mindre spesifike treff\n" -#~ "-M finn alle mer spesifike treff\n" -#~ "-m finn frste niv av mer spesifike treff\n" -#~ "-r ikke foreta rekursive oppslag\n" -#~ "-p PORT koble til PORT\n" -#~ "-R vis lokal kopi av objektet selv om det inneholder\n" -#~ " en referanse\n" -#~ "-S be tjeneren utelate syntaktisk \"sukker\"\n" -#~ "-s KILDE[,KILDE]... sk i databasen fra KILDE\n" -#~ "-T TYPE[,TYPE]... se bare p objekttype TYPE\n" -#~ "-t TYPE be om mal for objekttype TYPE ('all' gir en " -#~ "liste)\n" -#~ "-v TYPE be om utfrlig mal for objekttype TYPE\n" -#~ "-V forklarer hva som skjer\n" -#~ "\n" -#~ "Versjon %s. Rapporter feil til %s.\n" - #~ msgid "Using default server %s.\n" #~ msgstr "Bruker standardtjener %s.\n" diff --git a/po/pl.po b/po/pl.po index deb1040..fcd24e4 100644 --- a/po/pl.po +++ b/po/pl.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.4.0\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2018-11-30 21:23+0100\n" "Last-Translator: Jakub Bogusz \n" "Language-Team: Polish \n" @@ -139,45 +139,36 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Składnia: whois [OPCJA]... OBIEKT...\n" "\n" "-h HOST, --host HOST łączenie z serwerem HOST\n" "-p PORT, --port PORT łączenie z portem PORT\n" "-H ukrycie oświadczeń prawnych\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose wyjaśnianie, co się dzieje\n" " --help wyświetlenie tego opisu i zakończenie działania\n" " --version wyświetlenie informacji o wersji i zakończenie " "działania\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Następujące flagi są obsługiwane przez serwery whois.ripe.net i podobne:\n" "-l zapytanie o jeden poziom mniej szczegółowe\n" "-L wyszukanie wszystkich mniej szczegółowych dopasowań\n" @@ -185,20 +176,55 @@ msgstr "" "dopasowania\n" "-M wyszukanie wszystkich bardziej szczegółowych " "dopasowań\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c wyszukanie najmniejszego dopasowania z atrybutem mnt-" "irt\n" "-x dokładne dopasowanie\n" "-b wypisanie zwięźle przedziałów adresów IP i kontaktu " "abuse\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B bez filtrowania abiektów (wyświetlanie adresów e-" "mail)\n" "-G bez grupowania powiązanych obiektów\n" "-d także obiekty odwrotnej delegacji DNS\n" -"-i ATR[,ATR]... wykonanie odwrotnego wyszukiwania ATRybutów\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-T TYP[,TYP]... szukanie tylko obiektów podanego TYPU\n" "-K zwrócenie tylko podstawowych kluczy\n" "-r bez rekursywnego poszukiwania informacji " "kontaktowych\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R wymuszenie pokazania lokalnej kopii obiektu domeny " "nawet\n" " jeśli zawiera odwołanie\n" @@ -208,6 +234,14 @@ msgstr "" "ŹRÓDŁA\n" "-g ŹRÓDŁO:PIERW.-OST. szukanie uaktualnień ze ŹRÓDŁA od numeru PIERW. do " "OST.\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t TYP żądanie szablonu dla obiektu podanego TYPU\n" "-v TYP żądanie szczegółowego szablonu dla obiektu podanego " "TYPU\n" @@ -286,10 +320,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TYP wybór metody TYP\n" +" -5 to samo, co --method=md5\n" +" -S, --salt=ZARODEK użycie podanego ZARODKA\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=LICZBA użycie podanej LICZBY cykli\n" +" -P, --password-fd=NUM odczyt hasła z deskryptora pliku NUM zamiast\n" +" z /dev/tty\n" +" -s, --stdin to samo co --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -299,13 +350,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TYP wybór metody TYP\n" -" -5 to samo, co --method=md5\n" -" -S, --salt=ZARODEK użycie podanego ZARODKA\n" -" -R, --rounds=LICZBA użycie podanej LICZBY cykli\n" -" -P, --password-fd=NUM odczyt hasła z deskryptora pliku NUM zamiast\n" -" z /dev/tty\n" -" -s, --stdin to samo co --password-fd=0\n" " -h, --help wyświetlenie tego opisu i zakończenie działania\n" " -V, --version wyświetlenie informacji o wersji i zakończenie " "działania\n" @@ -316,7 +360,7 @@ msgstr "" "\n" "Błędy proszę zgłaszać na adres %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Dostępne metody:\n" diff --git a/po/pt_BR.po b/po/pt_BR.po index 069020a..7403cd6 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 4.7.5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2006-04-26 21:03-0300\n" "Last-Translator: Anderson Goulart \n" "Language-Team: Portuguese/Brazil\n" @@ -132,42 +132,109 @@ msgid "Interrupted by signal %d..." msgstr "Interrompido pelo sinal %d..." #: ../whois.c:1437 -#, c-format +#, fuzzy, c-format msgid "" "Usage: whois [OPTION]... OBJECT...\n" "\n" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"Uso: whois [OPES]... OBJETO...\n" +"\n" +"-h HOST conecta no servidor HOST\n" +"-p PORTA conecta na PORTA\n" +"-H esconde o aviso legal\n" + +#: ../whois.c:1443 +#, fuzzy, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose mostra o que est acontecendo\n" +" --help exibe essa ajuda e sai\n" +" --version exibe informaes sobre a verso e sai\n" + +#: ../whois.c:1449 +#, fuzzy, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" +"-l descende em um nvel a especificidade da busca\n" +"-L busca as correspondncias menos especficas\n" +"-m busca o primeiro nvel mais especfico\n" +"-M busca as correspondncias mais especficas\n" + +#: ../whois.c:1456 +#, fuzzy, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "" +"-c busca a correspondncia menos especfica que contm o " +"atributo mnt-irt\n" +"-x busca exata\n" + +#: ../whois.c:1461 +#, fuzzy, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "" +"-d retorna tambm objetos de delegao de DNS reverso\n" + +#: ../whois.c:1466 +#, fuzzy, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ATTR[,ATTR]... efetua uma busca inversa para os ATTRibutos " +"especificados\n" +"-T TIPO[,TIPO]... busca somente por objetos do TIPO\n" +"-K somente chaves primrias so retornadas\n" +"-r desabilita buscas recursivas para informaes de " +"contatos\n" + +#: ../whois.c:1472 +#, fuzzy, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" +"-R mostra a cpia local do objeto especificado incluso\n" +" se contm uma referncia\n" +"-a busca em todas as bases de dados\n" +"-s SOURCE[,SOURCE]... busca na base de dados de SOURCE\n" +"-g SOURCE:FIRST-LAST encontra atualizaes de SOURCE da srie FIRST at " +"LAST\n" + +#: ../whois.c:1479 +#, fuzzy, c-format +msgid "" "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" msgstr "" +"-t TIPO obtm o modelo para objeto de TIPO ('all' para uma " +"lista)\n" +"-v TIPO obtm o modelo detalhado para objeto de TIPO\n" +"-q [version|sources|types] consulta informaes sobre o servidor\n" #: ../mkpasswd.c:128 #, fuzzy @@ -242,10 +309,25 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -H, --hash=TYPE seleciona o hash TYPE\n" +" -S, --salt=SALT usa o SALT especfico\n" + +#: ../mkpasswd.c:503 +#, fuzzy, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -P, --password-fd=NUM l a senha do descritor de arquivo NUM\n" +" ao invs do /dev/tty\n" +" -s, --stdin como em --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, fuzzy, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -255,11 +337,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -H, --hash=TYPE seleciona o hash TYPE\n" -" -S, --salt=SALT usa o SALT especfico\n" -" -P, --password-fd=NUM l a senha do descritor de arquivo NUM\n" -" ao invs do /dev/tty\n" -" -s, --stdin como em --password-fd=0\n" " -h, --help exibe essa ajuda e sai\n" " -V, --version exibe informaes sobre a verso e sai\n" "\n" @@ -269,84 +346,11 @@ msgstr "" "\n" "Reporte bugs para %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, fuzzy, c-format msgid "Available methods:\n" msgstr "Algoritmos disponveis: \n" -#, fuzzy -#~ msgid "" -#~ "Usage: whois [OPTION]... OBJECT...\n" -#~ "\n" -#~ "-l one level less specific lookup [RPSL only]\n" -#~ "-L find all Less specific matches\n" -#~ "-m find first level more specific matches\n" -#~ "-M find all More specific matches\n" -#~ "-c find the smallest match containing a mnt-irt " -#~ "attribute\n" -#~ "-x exact match [RPSL only]\n" -#~ "-d return DNS reverse delegation objects too [RPSL " -#~ "only]\n" -#~ "-i ATTR[,ATTR]... do an inverse lookup for specified ATTRibutes\n" -#~ "-T TYPE[,TYPE]... only look for objects of TYPE\n" -#~ "-K only primary keys are returned [RPSL only]\n" -#~ "-r turn off recursive lookups for contact " -#~ "information\n" -#~ "-R force to show local copy of the domain object " -#~ "even\n" -#~ " if it contains referral\n" -#~ "-a search all databases\n" -#~ "-s SOURCE[,SOURCE]... search the database from SOURCE\n" -#~ "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to " -#~ "LAST\n" -#~ "-t TYPE request template for object of TYPE\n" -#~ "-v TYPE request verbose template for object of TYPE\n" -#~ "-q [version|sources|types] query specified server info [RPSL only]\n" -#~ "-F fast raw output (implies -r)\n" -#~ "-h HOST connect to server HOST\n" -#~ "-p PORT connect to PORT\n" -#~ "-H hide legal disclaimers\n" -#~ " --verbose explain what is being done\n" -#~ " --help display this help and exit\n" -#~ " --version output version information and exit\n" -#~ msgstr "" -#~ "Uso: whois [OPES]... OBJETO...\n" -#~ "\n" -#~ "-l descende em um nvel a especificidade da busca " -#~ "[RPSL]\n" -#~ "-L busca as correspondncias menos especficas\n" -#~ "-m busca o primeiro nvel mais especfico\n" -#~ "-M busca as correspondncias mais especficas\n" -#~ "-c busca a correspondncia menos especfica que " -#~ "contm o atributo mnt-irt\n" -#~ "-x busca exata [RPSL]\n" -#~ "-d retorna tambm objetos de delegao de DNS reverso " -#~ "[RPSL]\n" -#~ "-i ATTR[,ATTR]... efetua uma busca inversa para os ATTRibutos " -#~ "especificados\n" -#~ "-T TIPO[,TIPO]... busca somente por objetos do TIPO\n" -#~ "-K somente chaves primrias so retornadas [RPSL]\n" -#~ "-r desabilita buscas recursivas para informaes de " -#~ "contatos\n" -#~ "-R mostra a cpia local do objeto especificado " -#~ "incluso\n" -#~ " se contm uma referncia\n" -#~ "-a busca em todas as bases de dados\n" -#~ "-s SOURCE[,SOURCE]... busca na base de dados de SOURCE\n" -#~ "-g SOURCE:FIRST-LAST encontra atualizaes de SOURCE da srie FIRST at " -#~ "LAST\n" -#~ "-t TIPO obtm o modelo para objeto de TIPO ('all' para uma " -#~ "lista)\n" -#~ "-v TIPO obtm o modelo detalhado para objeto de TIPO\n" -#~ "-q [version|sources|types] consulta informaes sobre o servidor [RPSL]\n" -#~ "-F modo rpido (implica -r)\n" -#~ "-h HOST conecta no servidor HOST\n" -#~ "-p PORTA conecta na PORTA\n" -#~ "-H esconde o aviso legal\n" -#~ " --verbose mostra o que est acontecendo\n" -#~ " --help exibe essa ajuda e sai\n" -#~ " --version exibe informaes sobre a verso e sai\n" - #~ msgid "Illegal password character '0x%hhx'.\n" #~ msgstr "Caractere de senha ilegal '0x%hhx'.\n" diff --git a/po/ru.po b/po/ru.po index fa55793..d91de73 100644 --- a/po/ru.po +++ b/po/ru.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: whois 5.0.24\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-04-10 21:24+0400\n" "Last-Translator: Yuri Kozlov \n" "Language-Team: Russian \n" @@ -141,44 +141,35 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" -" --verbose explain what is being done\n" -" --help display this help and exit\n" -" --version output version information and exit\n" -"\n" -"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" -"-l find the one level less specific match\n" -"-L find all levels less specific matches\n" -"-m find all one level more specific matches\n" -"-M find all levels of more specific matches\n" -"-c find the smallest match containing a mnt-irt " -"attribute\n" -"-x exact match\n" -"-b return brief IP address ranges with abuse contact\n" -"-B turn off object filtering (show email addresses)\n" -"-G turn off grouping of associated objects\n" -"-d return DNS reverse delegation objects too\n" -"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" -"-T TYPE[,TYPE]... only look for objects of TYPE\n" -"-K only primary keys are returned\n" -"-r turn off recursive look-ups for contact information\n" -"-R force to show local copy of the domain object even\n" -" if it contains referral\n" -"-a also search all the mirrored databases\n" -"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" -"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" -"-t TYPE request template for object of TYPE\n" -"-v TYPE request verbose template for object of TYPE\n" -"-q [version|sources|types] query specified server info\n" msgstr "" "Использование: whois [ПАРАМЕТР]… ОБЪЕКТ…\n" "\n" "-h УЗЕЛ, --host УЗЕЛ подключиться к УЗЛУ\n" "-p ПОРТ, --port ПОРТ подключиться к ПОРТУ\n" "-H скрыть уведомление о правах\n" + +#: ../whois.c:1443 +#, c-format +msgid "" +" --verbose explain what is being done\n" +" --help display this help and exit\n" +" --version output version information and exit\n" +"\n" +msgstr "" " --verbose разъяснять, что происходит\n" " --help показать эту справку и закончить работу\n" " --version показать информацию о версии и закончить работу\n" "\n" + +#: ../whois.c:1449 +#, c-format +msgid "" +"These flags are supported by whois.ripe.net and some RIPE-like servers:\n" +"-l find the one level less specific match\n" +"-L find all levels less specific matches\n" +"-m find all one level more specific matches\n" +"-M find all levels of more specific matches\n" +msgstr "" "Эти флаги поддерживаются whois.ripe.net и некоторыми RIPE-подобными " "серверами:\n" "-l одноуровневый минимальный поиск\n" @@ -186,20 +177,56 @@ msgstr "" "-m найти первый уровень при максимуме указанных " "совпадений\n" "-M найти всё при максимуме указанных совпадений\n" + +#: ../whois.c:1456 +#, c-format +msgid "" +"-c find the smallest match containing a mnt-irt " +"attribute\n" +"-x exact match\n" +"-b return brief IP address ranges with abuse contact\n" +msgstr "" "-c найти наименьшее совпадение, содержащее атрибут mnt-" "irt\n" "-x точное совпадение\n" "-b вернуть краткий диапазон IP-адресов\n" " с контактом для жалоб\n" + +#: ../whois.c:1461 +#, c-format +msgid "" +"-B turn off object filtering (show email addresses)\n" +"-G turn off grouping of associated objects\n" +"-d return DNS reverse delegation objects too\n" +msgstr "" "-B выключить объектную фильтрацию (показ адресов эл. " "почты)\n" "-G выключить группировку связанных объектов\n" "-d возвращать также реверсные делегированные объекты " "DNS\n" + +#: ../whois.c:1466 +#, c-format +msgid "" +"-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" +"-T TYPE[,TYPE]... only look for objects of TYPE\n" +"-K only primary keys are returned\n" +"-r turn off recursive look-ups for contact information\n" +msgstr "" "-i АТР[,АТР]… выполнить инверсный поиск для указанных АТРибутов\n" "-T ТИП[,ТИП]… поиск только объектов с типом ТИП\n" "-K возвращать только основные ключи\n" "-r выключить рекурсивный поиск контактной информации\n" + +#: ../whois.c:1472 +#, c-format +msgid "" +"-R force to show local copy of the domain object even\n" +" if it contains referral\n" +"-a also search all the mirrored databases\n" +"-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" +"-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" "-R всегда показывать локальную копию объекта домена " "даже\n" " если она содержит перенаправление\n" @@ -207,6 +234,14 @@ msgstr "" "-s ИСТОЧНИК[,ИСТ]… искать в базе-зеркале ИСТОЧНИКА\n" "-g ИСТОЧНИК:ПЕРВЫЙ-ПОСЛЕДНИЙ\n" " найти обновления ИСТОЧНИКА от ПЕРВОГО до ПОСЛЕДНЕГО\n" + +#: ../whois.c:1479 +#, c-format +msgid "" +"-t TYPE request template for object of TYPE\n" +"-v TYPE request verbose template for object of TYPE\n" +"-q [version|sources|types] query specified server info\n" +msgstr "" "-t ТИП запросить шаблон для объекта с типом ТИП\n" "-v ТИП запросить расширенный шаблон для объекта с типом ТИП\n" "-q [version|sources|types]\n" @@ -284,10 +319,27 @@ msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=ТИП использовать метод ТИП\n" +" -5 аналогично --method=md5\n" +" -S, --salt=СОЛЬ использовать указанную СОЛЬ\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=ЧИСЛО использовать указанное ЧИСЛО округлений\n" +" -P, --password-fd=НОМЕР прочитать пароль из дескриптора файла\n" +" с НОМЕРом вместо /dev/tty\n" +" -s, --stdin аналогично --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -297,13 +349,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=ТИП использовать метод ТИП\n" -" -5 аналогично --method=md5\n" -" -S, --salt=СОЛЬ использовать указанную СОЛЬ\n" -" -R, --rounds=ЧИСЛО использовать указанное ЧИСЛО округлений\n" -" -P, --password-fd=НОМЕР прочитать пароль из дескриптора файла\n" -" с НОМЕРом вместо /dev/tty\n" -" -s, --stdin аналогично --password-fd=0\n" " -h, --help показать эту справку и закончить работу\n" " -V, --version показать версию и закончить работу\n" "\n" @@ -313,7 +358,7 @@ msgstr "" "\n" "Сообщения об ошибках отправляйте на %s.\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "Доступные методы:\n" diff --git a/po/zh_CN.po b/po/zh_CN.po index 6b53e08..b942d1c 100644 --- a/po/zh_CN.po +++ b/po/zh_CN.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: whois\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2019-06-23 16:06+0200\n" +"POT-Creation-Date: 2019-06-23 16:07+0200\n" "PO-Revision-Date: 2013-12-25 17:40+0800\n" "Last-Translator: Terence Ng \n" "Language-Team: Chinese (China) \n" @@ -139,67 +139,102 @@ msgid "" "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" +msgstr "" +"用法: whois 【选项】 …… 对象 ……\n" +"\n" +"-h HOST, --host HOST 连接到服务器 HOST\n" +"-p PORT, --port PORT 连接到端口 PORT\n" +"-H 隐藏法律声明\n" + +#: ../whois.c:1443 +#, c-format +msgid "" " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" +msgstr "" +" --verbose 解释正在做什么\n" +" --help 显示帮助并退出\n" +" --version 输出版本信息并退出\n" +"\n" + +#: ../whois.c:1449 +#, c-format +msgid "" "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" +msgstr "" +"这些标志是由 whois.ripe.net 和 RIPE-like 服务器支持的:\n" +" -l 寻找有更少具体匹配的一个级别\n" +"-L 寻找所有更少具体匹配的级别\n" +"-m 寻找有更加具体匹配的一个级别\n" +"-M 寻找有更加具体的匹配的所有级别\n" + +#: ../whois.c:1456 +#, c-format +msgid "" "-c find the smallest match containing a mnt-irt " "attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" +msgstr "" +"-c 寻找包含 mnt-irt 属性的最小匹配\n" +"-x 精确匹配\n" +"-b return brief IP address ranges with abuse contact\n" + +#: ../whois.c:1461 +#, c-format +msgid "" "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" +msgstr "" +"-B 关闭对象过滤(显示 email 地址)\n" +"-G 关闭相关联对象的分组\n" +"-d 返回 DNS 反解授权对象\n" + +#: ../whois.c:1466 +#, c-format +msgid "" "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" +msgstr "" +"-i ATTR[,ATTR]... 对特定的属性( ATTR )进行逆向查询\n" +"-T TYPE[,TYPE]... 只寻找 TYPE 的对象\n" +"-K 只返回主键\n" +"-r 关闭联系信息的递归查询\n" + +#: ../whois.c:1472 +#, c-format +msgid "" "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" +msgstr "" +"-R 强制显示域对象的本地副本,即使\n" +" 它包含引用\n" +"-a 一并搜索所有的数据库镜像\n" +"-s SOURCE[,SOURCE]... 从 SOURCE 中搜索数据库镜像\n" +"-g SOURCE:FIRST-LAST 从串行的 FIRST 到 LAST 的 SOURCE 中查找更新\n" + +#: ../whois.c:1479 +#, c-format +msgid "" "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" msgstr "" -"用法: whois 【选项】 …… 对象 …… \n" -"\n" -"-h HOST, --host HOST 连接到服务器 HOST\n" -"-p PORT, --port PORT 连接到端口 PORT\n" -"-H 隐藏法律声明 \n" -" --verbose 解释正在做什么 \n" -" --help 显示帮助并退出 \n" -" --version 输出版本信息并退出 \n" -"\n" -"这些标志是由 whois.ript.net 和 RIPE-like 服务器支持的: \n" -" -l 寻找有更少具体匹配的一个级别 \n" -"-L 寻找所有更少具体匹配的级别 \n" -"-m 寻找有更加具体匹配的一个级别 \n" -"-M 寻找有更加具体的匹配的所有级别 \n" -"-c 寻找包含 mnt-irt 属性的最小匹配 \n" -"-x 精确匹配 \n" -"-b return brief IP address ranges with abuse contact\n" -"-B 关闭对象过滤(显示 email 地址) \n" -"-G 关闭相关联对象的分组 \n" -"-d 返回 DNS 反解授权对象 \n" -"-i ATTR[,ATTR]... 对特定的属性( ATTR )进行逆向查询 \n" -"-T TYPE[,TYPE]... 只寻找 TYPE 的对象 \n" -"-K 只返回主键 \n" -"-r 关闭联系信息的递归查询 \n" -"-R 强制显示域对象的本地副本,即使 \n" -" 它包含引用 \n" -"-a 一并搜索所有的数据库镜像 \n" -"-s SOURCE[,SOURCE]... 从 SOURCE 中搜索数据库镜像 \n" -"-g SOURCE:FIRST-LAST 从串行的 FIRST 到 LAST 的 SOURCE 中查找更新 \n" -"-t TYPE 请求 TYPE 对象的模板 \n" -"-v TYPE 请求 TYPE 对象的详细模板 \n" -"-q [version|sources|types] 询问制定服务器信息 \n" +"-t TYPE 请求 TYPE 对象的模板\n" +"-v TYPE 请求 TYPE 对象的详细模板\n" +"-q [version|sources|types] 询问制定服务器信息\n" #: ../mkpasswd.c:128 #, fuzzy @@ -267,15 +302,31 @@ msgstr "" "\n" #: ../mkpasswd.c:498 -#, c-format +#, fuzzy, c-format msgid "" " -m, --method=TYPE select method TYPE\n" " -5 like --method=md5\n" " -S, --salt=SALT use the specified SALT\n" +msgstr "" +" -m, --method=TYPE \t选择使用 TYPE 的方法\n" +" -S, --salt=SALT \t\t使用指定随机字符\n" + +#: ../mkpasswd.c:503 +#, c-format +msgid "" " -R, --rounds=NUMBER use the specified NUMBER of rounds\n" " -P, --password-fd=NUM read the password from file descriptor NUM\n" " instead of /dev/tty\n" " -s, --stdin like --password-fd=0\n" +msgstr "" +" -R, --rounds=NUMBER \t使用指定的循环次数 NUMBER\n" +" -P, --password-fd=NUM \t从文件描述符 NUM 中读取密码来\n" +"\t\t\t\t替代从 /dev/tty 中获取密码\n" +" -s, --stdin \t\t同 --password-fd=0\n" + +#: ../mkpasswd.c:509 +#, c-format +msgid "" " -h, --help display this help and exit\n" " -V, --version output version information and exit\n" "\n" @@ -285,12 +336,6 @@ msgid "" "\n" "Report bugs to %s.\n" msgstr "" -" -m, --method=TYPE \t选择使用 TYPE 的方法\n" -" -S, --salt=SALT \t\t使用指定随机字符\n" -" -R, --rounds=NUMBER \t使用指定的循环次数 NUMBER \n" -" -P, --password-fd=NUM \t从文件描述符 NUM 中读取密码来\n" -"\t\t\t\t替代从 /dev/tty 中获取密码\n" -" -s, --stdin \t\t同 --password-fd=0\n" " -h, --help \t\t显示帮助信息并退出\n" " -V, --version \t\t输出版本信息并退出\n" "\n" @@ -300,7 +345,7 @@ msgstr "" "\n" "请将BUGS提交给 %s。\n" -#: ../mkpasswd.c:528 +#: ../mkpasswd.c:532 #, c-format msgid "Available methods:\n" msgstr "可用方式:\n" diff --git a/whois.c b/whois.c index 3e408f5..c5df6f4 100644 --- a/whois.c +++ b/whois.c @@ -1438,30 +1438,44 @@ void NORETURN usage(int error) "-h HOST, --host HOST connect to server HOST\n" "-p PORT, --port PORT connect to PORT\n" "-H hide legal disclaimers\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( " --verbose explain what is being done\n" " --help display this help and exit\n" " --version output version information and exit\n" "\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "These flags are supported by whois.ripe.net and some RIPE-like servers:\n" "-l find the one level less specific match\n" "-L find all levels less specific matches\n" "-m find all one level more specific matches\n" "-M find all levels of more specific matches\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "-c find the smallest match containing a mnt-irt attribute\n" "-x exact match\n" "-b return brief IP address ranges with abuse contact\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "-B turn off object filtering (show email addresses)\n" "-G turn off grouping of associated objects\n" "-d return DNS reverse delegation objects too\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "-i ATTR[,ATTR]... do an inverse look-up for specified ATTRibutes\n" "-T TYPE[,TYPE]... only look for objects of TYPE\n" "-K only primary keys are returned\n" "-r turn off recursive look-ups for contact information\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "-R force to show local copy of the domain object even\n" " if it contains referral\n" "-a also search all the mirrored databases\n" "-s SOURCE[,SOURCE]... search the database mirrored from SOURCE\n" "-g SOURCE:FIRST-LAST find updates from SOURCE from serial FIRST to LAST\n" + )); + fprintf((EXIT_SUCCESS == error) ? stdout : stderr, _( "-t TYPE request template for object of TYPE\n" "-v TYPE request verbose template for object of TYPE\n" "-q [version|sources|types] query specified server info\n" -- cgit v1.2.3 From 19eb4fa5ef21723ea0436b302b049eaadb987259 Mon Sep 17 00:00:00 2001 From: Marco d'Itri Date: Thu, 18 Jul 2019 04:47:38 +0200 Subject: mkpasswd: move a forgotten comment to the right place --- mkpasswd.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) (limited to 'mkpasswd.c') diff --git a/mkpasswd.c b/mkpasswd.c index 1224f98..d32391e 100644 --- a/mkpasswd.c +++ b/mkpasswd.c @@ -120,6 +120,13 @@ static const struct crypt_method methods[] = { { "sha-512", "$6$", 8, 16, 1, NULL }, #endif #if (defined __SVR4 && defined __sun) || defined XCRYPT_VERSION_NUM + /* http://www.crypticide.com/dropsafe/article/1389 */ + /* + * Actually the maximum salt length is arbitrary, but Solaris by default + * always uses 8 characters: + * http://cvs.opensolaris.org/source/xref/onnv/onnv-gate/ \ + * usr/src/lib/crypt_modules/sunmd5/sunmd5.c#crypt_gensalt_impl + */ { "sunmd5", "$md5$", 8, 8, 1, "SunMD5" }, #endif { "md5crypt", "$1$", 8, 8, 0, "MD5" }, @@ -132,13 +139,6 @@ static const struct crypt_method methods[] = { #if defined FreeBSD || defined XCRYPT_VERSION_NUM { "nt", "$3$", 0, 0, 0, "NT-Hash" }, #endif - /* http://www.crypticide.com/dropsafe/article/1389 */ - /* - * Actually the maximum salt length is arbitrary, but Solaris by default - * always uses 8 characters: - * http://cvs.opensolaris.org/source/xref/onnv/onnv-gate/ \ - * usr/src/lib/crypt_modules/sunmd5/sunmd5.c#crypt_gensalt_impl - */ { NULL, NULL, 0, 0, 0, NULL } }; -- cgit v1.2.3