Re: cal package russian translation

2019-09-19 Пенетрантность Dmitry Alexandrov
Vladimir Zhbanov  wrote:
> To: debian-russian@lists.debian.org
> First, let's make it clear for the topic starter that there is

It is felt, that when you are trying to make something clear to someone, it’s 
best to talk to _him_ rather than to a place, where you’ve seen him last time.  
:-)


signature.asc
Description: PGP signature


Re: cal package russian translation

2019-09-19 Пенетрантность Pavel Volkov

On четверг, 19 сентября 2019 г. 20:00:43 MSK, Vladimir Zhbanov wrote:

First, let's make it clear for the topic starter that there is a
Debian list dedicated to Russian localization, namely,
_debian-l10n-russian_, on which such translation questions would
be more appropriate to.


He knows it, check original message.



Re: cal package russian translation

2019-09-19 Пенетрантность Vladimir Zhbanov
On Thu, Sep 19, 2019 at 05:40:02PM +0300, Victor Wagner wrote:
> On Thu, 19 Sep 2019 19:10:15 +0500
> dv  wrote:
> 
> > Hello.
> > 
> > Debian stretch/buster have very strange translation of month's names
> > in Russian language.
> > "cal" package in Russian translation uses Genitive case instead of
> > Nominative case, and gives very strange result.
> > Января...Декабря instead of Январь...Декабрь.
> > Please make correction of translation.
> > Thank you very much.
> 
> I see correct results in stretch
> dpkg -l bsdmainutils
> Desired=Unknown/Install/Remove/Purge/Hold
> | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
> |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
> ||/ NameVersionArchitecture   
> 
> +++-===-==-==-
> ii  bsdmainutils9.0.12+nmu1amd64  
> 
> 
> 
> but wrong in buster
> 
> dpkg -l bsdmainutils
> Desired=Unknown/Install/Remove/Purge/Hold
> | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
> |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
> ||/ Name   Version  Architecture Description
> +++-==---===
> ii  bsdmainutils   11.1.2+b1amd64collection of more utilities 
> from F
> 
> 
> 
> > Best regards, Dmitry.
> > 
> 

First, let's make it clear for the topic starter that there is a
Debian list dedicated to Russian localization, namely,
_debian-l10n-russian_, on which such translation questions would
be more appropriate to.

HTH

-- 
  Vladimir

(λ)επτόν EDA — https://github.com/lepton-eda



Validation failed

2019-09-19 Пенетрантность Debian Webmaster
*** Errors validating /srv/www.debian.org/www/intro/cn.ru.html: ***
Line 204, character 88:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 205, character 7:  end tag for "FORM" which is not finished
Line 207, character 97:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 208, character 7:  end tag for "FORM" which is not finished
Line 210, character 134:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 211, character 7:  end tag for "FORM" which is not finished
Line 213, character 63:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 214, character 7:  end tag for "FORM" which is not finished
Line 216, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 217, character 7:  end tag for "FORM" which is not finished
Line 219, character 51:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 220, character 7:  end tag for "FORM" which is not finished
Line 222, character 54:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 223, character 7:  end tag for "FORM" which is not finished
Line 225, character 112:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 226, character 7:  end tag for "FORM" which is not finished
Line 228, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 229, character 7:  end tag for "FORM" which is not finished
Line 231, character 62:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 232, character 7:  end tag for "FORM" which is not finished
Line 234, character 57:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 235, character 7:  end tag for "FORM" which is not finished
Line 237, character 102:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 238, character 7:  end tag for "FORM" which is not finished
Line 240, character 65:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 241, character 7:  end tag for "FORM" which is not finished
Line 243, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 244, character 7:  end tag for "FORM" which is not finished
Line 246, character 112:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 247, character 7:  end tag for "FORM" which is not finished
Line 249, character 57:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 250, character 7:  end tag for "FORM" which is not finished
Line 252, character 61:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 253, character 7:  end tag for "FORM" which is not finished
Line 255, character 58:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 256, character 7:  end tag for "FORM" which is not finished
Line 258, character 92:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 259, character 7:  end tag for "FORM" which is not finished
Line 261, character 86:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 262, character 7:  end tag for "FORM" which is 

Re: cal package russian translation

2019-09-19 Пенетрантность Victor Wagner
On Thu, 19 Sep 2019 19:10:15 +0500
dv  wrote:

> Hello.
> 
> Debian stretch/buster have very strange translation of month's names
> in Russian language.
> "cal" package in Russian translation uses Genitive case instead of
> Nominative case, and gives very strange result.
> Января...Декабря instead of Январь...Декабрь.
> Please make correction of translation.
> Thank you very much.

I see correct results in stretch
dpkg -l bsdmainutils
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ NameVersionArchitecture 
  
+++-===-==-==-
ii  bsdmainutils9.0.12+nmu1amd64
  


but wrong in buster

dpkg -l bsdmainutils
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name   Version  Architecture Description
+++-==---===
ii  bsdmainutils   11.1.2+b1amd64collection of more utilities from F



> Best regards, Dmitry.
> 



cal package russian translation

2019-09-19 Пенетрантность dv
Hello.

Debian stretch/buster have very strange translation of month's names
in Russian language.
"cal" package in Russian translation uses Genitive case instead of
Nominative case, and gives very strange result.
Января...Декабря instead of Январь...Декабрь.
Please make correction of translation.
Thank you very much.

Best regards, Dmitry.



cal package russian translation

2019-09-19 Пенетрантность dv
Hello.

Debian stretch/buster have very strange translation of month's names
in Russian language.
"cal" package in Russian translation uses Genitive case instead of
Nominative case, and gives very strange result.
Января...Декабря instead of Январь...Декабрь.
Please make correction of translation.
Thank you very much.

Best regards, Dmitry.



[DONE] wml://security/2019/dsa-4525.wml

2019-09-19 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2019/dsa-4525.wml  2019-09-19 18:28:09.563326405 
+0500
+++ 2019/dsa-4525.wml   2019-09-19 18:32:54.381970952 +0500
@@ -1,26 +1,27 @@
- -security update
+#use wml::debian::translation-check 
translation="8d9ce2ed95e0dd5428bb16b32cf4a2c1634c4815" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -Simon McVittie reported a flaw in ibus, the Intelligent Input Bus. Due
- -to a misconfiguration during the setup of the DBus, any unprivileged
- -user could monitor and send method calls to the ibus bus of another
- -user, if able to discover the UNIX socket used by another user connected
- -on a graphical environment. The attacker can take advantage of this flaw
- -to intercept keystrokes of the victim user or modify input related
- -configurations through DBus method calls.
+Саймон Маквитти сообщил об уязвимости в ibus, Intelligent Input Bus. Из-за
+неправильной настройки во время подготовки DBus любой непривилегированный
+пользователь может отслеживать и отправлять вызовы методов шине ibus другого
+пользователя в случае, если он способен обнаружить UNIX-сокет, используемый 
другим
+пользователем, подключенный к графическому окружению. Злоумышленник может 
использовать
+эту уязвимость для перехвата нажатий клавиш жертвы или изменения настроек ввода
+через вызовы методов DBus.
 
- -For the oldstable distribution (stretch), this problem has been fixed
- -in version 1.5.14-3+deb9u2.
+В предыдущем стабильном выпуске (stretch) эта проблема была исправлена
+в версии 1.5.14-3+deb9u2.
 
- -For the stable distribution (buster), this problem has been fixed in
- -version 1.5.19-4+deb10u1.
+В стабильном выпуске (buster) эта проблема была исправлена в
+версии 1.5.19-4+deb10u1.
 
- -We recommend that you upgrade your ibus packages.
+Рекомендуется обновить пакеты ibus.
 
- -For the detailed security status of ibus please refer to its security
- -tracker page at:
- -https://security-tracker.debian.org/tracker/ibus;>https://security-tracker.debian.org/tracker/ibus
+С подробным статусом поддержки безопасности ibus можно ознакомиться на
+соответствующей странице отслеживания безопасности по адресу
+https://security-tracker.debian.org/tracker/ibus;>\
+https://security-tracker.debian.org/tracker/ibus
 
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2019/dsa-4525.data"
- -# $Id: $
-BEGIN PGP SIGNATURE-
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=bY3W
-END PGP SIGNATURE-