aboutsummaryrefslogtreecommitdiff
path: root/po
diff options
context:
space:
mode:
authorBertrand Jacquin <bertrand@jacquin.bzh>2024-03-29 19:53:25 +0000
committerBertrand Jacquin <bertrand@jacquin.bzh>2024-04-05 23:32:03 +0100
commit90d131d57c9d443da74548626fe9372975831726 (patch)
tree36d0a36c6cdadadf0accc9506e54d938cb76d0d3 /po
parentCVE-2024-3094: remove .gitignore (diff)
downloadxz-90d131d57c9d443da74548626fe9372975831726.tar.xz
CVE-2024-3094: import xz-5.6.0.tar.xzjiatan/v5.6.0/unpack
Diffstat (limited to '')
-rw-r--r--po/Makefile.in.in514
-rw-r--r--po/Rules-quot62
-rw-r--r--po/boldquot.sed10
-rw-r--r--po/ca.gmobin0 -> 22289 bytes
-rw-r--r--po/ca.po557
-rw-r--r--po/cs.gmobin0 -> 15436 bytes
-rw-r--r--po/cs.po813
-rw-r--r--po/da.gmobin0 -> 11042 bytes
-rw-r--r--po/da.po797
-rw-r--r--po/de.gmobin0 -> 32560 bytes
-rw-r--r--po/de.po179
-rw-r--r--po/en@boldquot.header25
-rw-r--r--po/en@quot.header22
-rw-r--r--po/eo.gmobin0 -> 29979 bytes
-rw-r--r--po/eo.po179
-rw-r--r--po/es.gmobin0 -> 31175 bytes
-rw-r--r--po/es.po179
-rw-r--r--po/fi.gmobin0 -> 21441 bytes
-rw-r--r--po/fi.po572
-rw-r--r--po/fr.gmobin0 -> 19342 bytes
-rw-r--r--po/fr.po524
-rw-r--r--po/hr.gmobin0 -> 30343 bytes
-rw-r--r--po/hr.po179
-rw-r--r--po/hu.gmobin0 -> 31658 bytes
-rw-r--r--po/hu.po179
-rw-r--r--po/insert-header.sin28
-rw-r--r--po/it.gmobin0 -> 19130 bytes
-rw-r--r--po/it.po842
-rw-r--r--po/ko.gmobin0 -> 31480 bytes
-rw-r--r--po/ko.po179
-rw-r--r--po/pl.gmobin0 -> 30611 bytes
-rw-r--r--po/pl.po179
-rw-r--r--po/pt.gmobin0 -> 18992 bytes
-rw-r--r--po/pt.po834
-rw-r--r--po/pt_BR.gmobin0 -> 22302 bytes
-rw-r--r--po/pt_BR.po553
-rw-r--r--po/quot.sed6
-rw-r--r--po/remove-potcdate.sin25
-rw-r--r--po/ro.gmobin0 -> 32640 bytes
-rw-r--r--po/ro.po179
-rw-r--r--po/sr.gmobin0 -> 23849 bytes
-rw-r--r--po/sr.po830
-rw-r--r--po/stamp-po1
-rw-r--r--po/sv.gmobin0 -> 30379 bytes
-rw-r--r--po/sv.po179
-rw-r--r--po/tr.gmobin0 -> 22029 bytes
-rw-r--r--po/tr.po557
-rw-r--r--po/uk.gmobin0 -> 40332 bytes
-rw-r--r--po/uk.po179
-rw-r--r--po/vi.gmobin0 -> 32859 bytes
-rw-r--r--po/vi.po179
-rw-r--r--po/xz.pot1020
-rw-r--r--po/zh_CN.gmobin0 -> 22476 bytes
-rw-r--r--po/zh_CN.po421
-rw-r--r--po/zh_TW.gmobin0 -> 20613 bytes
-rw-r--r--po/zh_TW.po544
-rw-r--r--po4a/de.po.authors4
-rw-r--r--po4a/fr.po244
-rw-r--r--po4a/fr.po.authors6
-rw-r--r--po4a/ko.po.authors4
-rw-r--r--po4a/man/de/lzmainfo.146
-rw-r--r--po4a/man/de/xz.12047
-rw-r--r--po4a/man/de/xzdec.188
-rw-r--r--po4a/man/de/xzdiff.158
-rw-r--r--po4a/man/de/xzgrep.196
-rw-r--r--po4a/man/de/xzless.149
-rw-r--r--po4a/man/de/xzmore.149
-rw-r--r--po4a/man/fr/lzmainfo.147
-rw-r--r--po4a/man/fr/xz.11962
-rw-r--r--po4a/man/fr/xzdec.190
-rw-r--r--po4a/man/fr/xzless.149
-rw-r--r--po4a/man/ko/lzmainfo.138
-rw-r--r--po4a/man/ko/xz.11525
-rw-r--r--po4a/man/ko/xzdec.172
-rw-r--r--po4a/man/ko/xzdiff.151
-rw-r--r--po4a/man/ko/xzgrep.184
-rw-r--r--po4a/man/ko/xzless.141
-rw-r--r--po4a/man/ko/xzmore.142
-rw-r--r--po4a/man/pt_BR/lzmainfo.145
-rw-r--r--po4a/man/pt_BR/xz.11928
-rw-r--r--po4a/man/pt_BR/xzdec.187
-rw-r--r--po4a/man/pt_BR/xzless.148
-rw-r--r--po4a/man/ro/lzmainfo.154
-rw-r--r--po4a/man/ro/xz.12037
-rw-r--r--po4a/man/ro/xzdec.198
-rw-r--r--po4a/man/ro/xzdiff.166
-rw-r--r--po4a/man/ro/xzgrep.1103
-rw-r--r--po4a/man/ro/xzless.157
-rw-r--r--po4a/man/ro/xzmore.157
-rw-r--r--po4a/man/uk/lzmainfo.145
-rw-r--r--po4a/man/uk/xz.11969
-rw-r--r--po4a/man/uk/xzdec.185
-rw-r--r--po4a/man/uk/xzdiff.155
-rw-r--r--po4a/man/uk/xzgrep.195
-rw-r--r--po4a/man/uk/xzless.148
-rw-r--r--po4a/man/uk/xzmore.148
-rw-r--r--po4a/pt_BR.po213
-rw-r--r--po4a/pt_BR.po.authors5
-rw-r--r--po4a/ro.po.authors13
-rw-r--r--po4a/uk.po.authors4
-rw-r--r--po4a/xz-man.pot4905
101 files changed, 26483 insertions, 3800 deletions
diff --git a/po/Makefile.in.in b/po/Makefile.in.in
new file mode 100644
index 00000000..2b36b111
--- /dev/null
+++ b/po/Makefile.in.in
@@ -0,0 +1,514 @@
+# Makefile for PO directory in any package using GNU gettext.
+# Copyright (C) 1995-2000 Ulrich Drepper <drepper@gnu.ai.mit.edu>
+# Copyright (C) 2000-2023 Free Software Foundation, Inc.
+#
+# Copying and distribution of this file, with or without modification,
+# are permitted in any medium without royalty provided the copyright
+# notice and this notice are preserved. This file is offered as-is,
+# without any warranty.
+#
+# Origin: gettext-0.22
+GETTEXT_MACRO_VERSION = 0.20
+
+PACKAGE = @PACKAGE@
+VERSION = @VERSION@
+PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
+
+SED = @SED@
+SHELL = /bin/sh
+@SET_MAKE@
+
+srcdir = @srcdir@
+top_srcdir = @top_srcdir@
+VPATH = @srcdir@
+
+prefix = @prefix@
+exec_prefix = @exec_prefix@
+datarootdir = @datarootdir@
+datadir = @datadir@
+localedir = @localedir@
+gettextsrcdir = $(datadir)/gettext/po
+
+INSTALL = @INSTALL@
+INSTALL_DATA = @INSTALL_DATA@
+
+# We use $(mkdir_p).
+# In automake <= 1.9.x, $(mkdir_p) is defined either as "mkdir -p --" or as
+# "$(mkinstalldirs)" or as "$(install_sh) -d". For these automake versions,
+# @install_sh@ does not start with $(SHELL), so we add it.
+# In automake >= 1.10, @mkdir_p@ is derived from ${MKDIR_P}, which is defined
+# either as "/path/to/mkdir -p" or ".../install-sh -c -d". For these automake
+# versions, $(mkinstalldirs) and $(install_sh) are unused.
+mkinstalldirs = $(SHELL) @install_sh@ -d
+install_sh = $(SHELL) @install_sh@
+MKDIR_P = @MKDIR_P@
+mkdir_p = @mkdir_p@
+
+# When building gettext-tools, we prefer to use the built programs
+# rather than installed programs. However, we can't do that when we
+# are cross compiling.
+CROSS_COMPILING = @CROSS_COMPILING@
+
+GMSGFMT_ = @GMSGFMT@
+GMSGFMT_no = @GMSGFMT@
+GMSGFMT_yes = @GMSGFMT_015@
+GMSGFMT = $(GMSGFMT_$(USE_MSGCTXT))
+XGETTEXT_ = @XGETTEXT@
+XGETTEXT_no = @XGETTEXT@
+XGETTEXT_yes = @XGETTEXT_015@
+XGETTEXT = $(XGETTEXT_$(USE_MSGCTXT))
+MSGMERGE = @MSGMERGE@
+MSGMERGE_UPDATE = @MSGMERGE@ --update
+MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@
+MSGINIT = msginit
+MSGCONV = msgconv
+MSGFILTER = msgfilter
+
+POFILES = @POFILES@
+GMOFILES = @GMOFILES@
+UPDATEPOFILES = @UPDATEPOFILES@
+DUMMYPOFILES = @DUMMYPOFILES@
+DISTFILES.common = Makefile.in.in remove-potcdate.sin \
+$(DISTFILES.common.extra1) $(DISTFILES.common.extra2) $(DISTFILES.common.extra3)
+DISTFILES = $(DISTFILES.common) Makevars POTFILES.in \
+$(POFILES) $(GMOFILES) \
+$(DISTFILES.extra1) $(DISTFILES.extra2) $(DISTFILES.extra3)
+
+POTFILES = \
+
+CATALOGS = @CATALOGS@
+
+POFILESDEPS_ = $(srcdir)/$(DOMAIN).pot
+POFILESDEPS_yes = $(POFILESDEPS_)
+POFILESDEPS_no =
+POFILESDEPS = $(POFILESDEPS_$(PO_DEPENDS_ON_POT))
+
+DISTFILESDEPS_ = update-po
+DISTFILESDEPS_yes = $(DISTFILESDEPS_)
+DISTFILESDEPS_no =
+DISTFILESDEPS = $(DISTFILESDEPS_$(DIST_DEPENDS_ON_UPDATE_PO))
+
+# Makevars gets inserted here. (Don't remove this line!)
+
+all: all-@USE_NLS@
+
+
+.SUFFIXES:
+.SUFFIXES: .po .gmo .sed .sin .nop .po-create .po-update
+
+# The .pot file, stamp-po, .po files, and .gmo files appear in release tarballs.
+# The GNU Coding Standards say in
+# <https://www.gnu.org/prep/standards/html_node/Makefile-Basics.html>:
+# "GNU distributions usually contain some files which are not source files
+# ... . Since these files normally appear in the source directory, they
+# should always appear in the source directory, not in the build directory.
+# So Makefile rules to update them should put the updated files in the
+# source directory."
+# Therefore we put these files in the source directory, not the build directory.
+
+# During .po -> .gmo conversion, take into account the most recent changes to
+# the .pot file. This eliminates the need to update the .po files when the
+# .pot file has changed, which would be troublesome if the .po files are put
+# under version control.
+$(GMOFILES): $(srcdir)/$(DOMAIN).pot
+.po.gmo:
+ @lang=`echo $* | sed -e 's,.*/,,'`; \
+ test "$(srcdir)" = . && cdcmd="" || cdcmd="cd $(srcdir) && "; \
+ echo "$${cdcmd}rm -f $${lang}.gmo && $(MSGMERGE) $(MSGMERGE_FOR_MSGFMT_OPTION) -o $${lang}.1po $${lang}.po $(DOMAIN).pot && $(GMSGFMT) -c --statistics --verbose -o $${lang}.gmo $${lang}.1po && rm -f $${lang}.1po"; \
+ cd $(srcdir) && \
+ rm -f $${lang}.gmo && \
+ $(MSGMERGE) $(MSGMERGE_FOR_MSGFMT_OPTION) -o $${lang}.1po $${lang}.po $(DOMAIN).pot && \
+ $(GMSGFMT) -c --statistics --verbose -o t-$${lang}.gmo $${lang}.1po && \
+ mv t-$${lang}.gmo $${lang}.gmo && \
+ rm -f $${lang}.1po
+
+.sin.sed:
+ sed -e '/^#/d' $< > t-$@
+ mv t-$@ $@
+
+
+all-yes: $(srcdir)/stamp-po
+all-no:
+
+# Ensure that the gettext macros and this Makefile.in.in are in sync.
+CHECK_MACRO_VERSION = \
+ test "$(GETTEXT_MACRO_VERSION)" = "@GETTEXT_MACRO_VERSION@" \
+ || { echo "*** error: gettext infrastructure mismatch: using a Makefile.in.in from gettext version $(GETTEXT_MACRO_VERSION) but the autoconf macros are from gettext version @GETTEXT_MACRO_VERSION@" 1>&2; \
+ exit 1; \
+ }
+
+# $(srcdir)/$(DOMAIN).pot is only created when needed. When xgettext finds no
+# internationalized messages, no $(srcdir)/$(DOMAIN).pot is created (because
+# we don't want to bother translators with empty POT files). We assume that
+# LINGUAS is empty in this case, i.e. $(POFILES) and $(GMOFILES) are empty.
+# In this case, $(srcdir)/stamp-po is a nop (i.e. a phony target).
+
+# $(srcdir)/stamp-po is a timestamp denoting the last time at which the CATALOGS
+# have been loosely updated. Its purpose is that when a developer or translator
+# checks out the package from a version control system, and the $(DOMAIN).pot
+# file is not under version control, "make" will update the $(DOMAIN).pot and
+# the $(CATALOGS), but subsequent invocations of "make" will do nothing. This
+# timestamp would not be necessary if updating the $(CATALOGS) would always
+# touch them; however, the rule for $(POFILES) has been designed to not touch
+# files that don't need to be changed.
+$(srcdir)/stamp-po: $(srcdir)/$(DOMAIN).pot
+ @$(CHECK_MACRO_VERSION)
+ test ! -f $(srcdir)/$(DOMAIN).pot || \
+ test -z "$(GMOFILES)" || $(MAKE) $(GMOFILES)
+ @test ! -f $(srcdir)/$(DOMAIN).pot || { \
+ echo "touch $(srcdir)/stamp-po" && \
+ echo timestamp > $(srcdir)/stamp-poT && \
+ mv $(srcdir)/stamp-poT $(srcdir)/stamp-po; \
+ }
+
+# Note: Target 'all' must not depend on target '$(DOMAIN).pot-update',
+# otherwise packages like GCC can not be built if only parts of the source
+# have been downloaded.
+
+# This target rebuilds $(DOMAIN).pot; it is an expensive operation.
+# Note that $(DOMAIN).pot is not touched if it doesn't need to be changed.
+# The determination of whether the package xyz is a GNU one is based on the
+# heuristic whether some file in the top level directory mentions "GNU xyz".
+# If GNU 'find' is available, we avoid grepping through monster files.
+$(DOMAIN).pot-update: $(POTFILES) $(srcdir)/POTFILES.in remove-potcdate.sed
+ package_gnu="$(PACKAGE_GNU)"; \
+ test -n "$$package_gnu" || { \
+ if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \
+ LC_ALL=C find -L $(top_srcdir) -maxdepth 1 -type f -size -10000000c -exec grep -i 'GNU @PACKAGE@' /dev/null '{}' ';' 2>/dev/null; \
+ else \
+ LC_ALL=C grep -i 'GNU @PACKAGE@' $(top_srcdir)/* 2>/dev/null; \
+ fi; \
+ } | grep -v 'libtool:' >/dev/null; then \
+ package_gnu=yes; \
+ else \
+ package_gnu=no; \
+ fi; \
+ }; \
+ if test "$$package_gnu" = "yes"; then \
+ package_prefix='GNU '; \
+ else \
+ package_prefix=''; \
+ fi; \
+ if test -n '$(MSGID_BUGS_ADDRESS)' || test '$(PACKAGE_BUGREPORT)' = '@'PACKAGE_BUGREPORT'@'; then \
+ msgid_bugs_address='$(MSGID_BUGS_ADDRESS)'; \
+ else \
+ msgid_bugs_address='$(PACKAGE_BUGREPORT)'; \
+ fi; \
+ case `$(XGETTEXT) --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \
+ '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \
+ $(XGETTEXT) --default-domain=$(DOMAIN) --directory=$(top_srcdir) \
+ --add-comments=TRANSLATORS: \
+ --files-from=$(srcdir)/POTFILES.in \
+ --copyright-holder='$(COPYRIGHT_HOLDER)' \
+ --msgid-bugs-address="$$msgid_bugs_address" \
+ $(XGETTEXT_OPTIONS) @XGETTEXT_EXTRA_OPTIONS@ \
+ ;; \
+ *) \
+ $(XGETTEXT) --default-domain=$(DOMAIN) --directory=$(top_srcdir) \
+ --add-comments=TRANSLATORS: \
+ --files-from=$(srcdir)/POTFILES.in \
+ --copyright-holder='$(COPYRIGHT_HOLDER)' \
+ --package-name="$${package_prefix}@PACKAGE@" \
+ --package-version='@VERSION@' \
+ --msgid-bugs-address="$$msgid_bugs_address" \
+ $(XGETTEXT_OPTIONS) @XGETTEXT_EXTRA_OPTIONS@ \
+ ;; \
+ esac
+ test ! -f $(DOMAIN).po || { \
+ if test -f $(srcdir)/$(DOMAIN).pot-header; then \
+ sed -e '1,/^#$$/d' < $(DOMAIN).po > $(DOMAIN).1po && \
+ cat $(srcdir)/$(DOMAIN).pot-header $(DOMAIN).1po > $(DOMAIN).po && \
+ rm -f $(DOMAIN).1po \
+ || exit 1; \
+ fi; \
+ if test -f $(srcdir)/$(DOMAIN).pot; then \
+ sed -f remove-potcdate.sed < $(srcdir)/$(DOMAIN).pot > $(DOMAIN).1po && \
+ sed -f remove-potcdate.sed < $(DOMAIN).po > $(DOMAIN).2po && \
+ if cmp $(DOMAIN).1po $(DOMAIN).2po >/dev/null 2>&1; then \
+ rm -f $(DOMAIN).1po $(DOMAIN).2po $(DOMAIN).po; \
+ else \
+ rm -f $(DOMAIN).1po $(DOMAIN).2po $(srcdir)/$(DOMAIN).pot && \
+ mv $(DOMAIN).po $(srcdir)/$(DOMAIN).pot; \
+ fi; \
+ else \
+ mv $(DOMAIN).po $(srcdir)/$(DOMAIN).pot; \
+ fi; \
+ }
+
+# This rule has no dependencies: we don't need to update $(DOMAIN).pot at
+# every "make" invocation, only create it when it is missing.
+# Only "make $(DOMAIN).pot-update" or "make dist" will force an update.
+$(srcdir)/$(DOMAIN).pot:
+ $(MAKE) $(DOMAIN).pot-update
+
+# This target rebuilds a PO file if $(DOMAIN).pot has changed.
+# Note that a PO file is not touched if it doesn't need to be changed.
+$(POFILES): $(POFILESDEPS)
+ @test -f $(srcdir)/$(DOMAIN).pot || $(MAKE) $(srcdir)/$(DOMAIN).pot
+ @lang=`echo $@ | sed -e 's,.*/,,' -e 's/\.po$$//'`; \
+ if test -f "$(srcdir)/$${lang}.po"; then \
+ test "$(srcdir)" = . && cdcmd="" || cdcmd="cd $(srcdir) && "; \
+ echo "$${cdcmd}$(MSGMERGE_UPDATE) --quiet $(MSGMERGE_OPTIONS) --lang=$${lang} --previous $${lang}.po $(DOMAIN).pot"; \
+ cd $(srcdir) \
+ && { case `$(MSGMERGE_UPDATE) --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \
+ '' | 0.[0-9] | 0.[0-9].* | 0.10 | 0.10.*) \
+ $(MSGMERGE_UPDATE) $(MSGMERGE_OPTIONS) $${lang}.po $(DOMAIN).pot;; \
+ 0.1[1-5] | 0.1[1-5].*) \
+ $(MSGMERGE_UPDATE) --quiet $(MSGMERGE_OPTIONS) $${lang}.po $(DOMAIN).pot;; \
+ 0.1[6-7] | 0.1[6-7].*) \
+ $(MSGMERGE_UPDATE) --quiet $(MSGMERGE_OPTIONS) --previous $${lang}.po $(DOMAIN).pot;; \
+ *) \
+ $(MSGMERGE_UPDATE) --quiet $(MSGMERGE_OPTIONS) --lang=$${lang} --previous $${lang}.po $(DOMAIN).pot;; \
+ esac; \
+ }; \
+ else \
+ $(MAKE) $${lang}.po-create; \
+ fi
+
+
+install: install-exec install-data
+install-exec:
+install-data: install-data-@USE_NLS@
+ if test "$(PACKAGE)" = "gettext-tools"; then \
+ $(mkdir_p) $(DESTDIR)$(gettextsrcdir); \
+ for file in $(DISTFILES.common) Makevars.template; do \
+ $(INSTALL_DATA) $(srcdir)/$$file \
+ $(DESTDIR)$(gettextsrcdir)/$$file; \
+ done; \
+ for file in Makevars; do \
+ rm -f $(DESTDIR)$(gettextsrcdir)/$$file; \
+ done; \
+ else \
+ : ; \
+ fi
+install-data-no: all
+install-data-yes: all
+ @catalogs='$(CATALOGS)'; \
+ for cat in $$catalogs; do \
+ cat=`basename $$cat`; \
+ lang=`echo $$cat | sed -e 's/\.gmo$$//'`; \
+ dir=$(localedir)/$$lang/LC_MESSAGES; \
+ $(mkdir_p) $(DESTDIR)$$dir; \
+ if test -r $$cat; then realcat=$$cat; else realcat=$(srcdir)/$$cat; fi; \
+ $(INSTALL_DATA) $$realcat $(DESTDIR)$$dir/$(DOMAIN).mo; \
+ echo "installing $$realcat as $(DESTDIR)$$dir/$(DOMAIN).mo"; \
+ for lc in '' $(EXTRA_LOCALE_CATEGORIES); do \
+ if test -n "$$lc"; then \
+ if (cd $(DESTDIR)$(localedir)/$$lang && LC_ALL=C ls -l -d $$lc 2>/dev/null) | grep ' -> ' >/dev/null; then \
+ link=`cd $(DESTDIR)$(localedir)/$$lang && LC_ALL=C ls -l -d $$lc | sed -e 's/^.* -> //'`; \
+ mv $(DESTDIR)$(localedir)/$$lang/$$lc $(DESTDIR)$(localedir)/$$lang/$$lc.old; \
+ mkdir $(DESTDIR)$(localedir)/$$lang/$$lc; \
+ (cd $(DESTDIR)$(localedir)/$$lang/$$lc.old && \
+ for file in *; do \
+ if test -f $$file; then \
+ ln -s ../$$link/$$file $(DESTDIR)$(localedir)/$$lang/$$lc/$$file; \
+ fi; \
+ done); \
+ rm -f $(DESTDIR)$(localedir)/$$lang/$$lc.old; \
+ else \
+ if test -d $(DESTDIR)$(localedir)/$$lang/$$lc; then \
+ :; \
+ else \
+ rm -f $(DESTDIR)$(localedir)/$$lang/$$lc; \
+ mkdir $(DESTDIR)$(localedir)/$$lang/$$lc; \
+ fi; \
+ fi; \
+ rm -f $(DESTDIR)$(localedir)/$$lang/$$lc/$(DOMAIN).mo; \
+ ln -s ../LC_MESSAGES/$(DOMAIN).mo $(DESTDIR)$(localedir)/$$lang/$$lc/$(DOMAIN).mo 2>/dev/null || \
+ ln $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(DOMAIN).mo $(DESTDIR)$(localedir)/$$lang/$$lc/$(DOMAIN).mo 2>/dev/null || \
+ cp -p $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(DOMAIN).mo $(DESTDIR)$(localedir)/$$lang/$$lc/$(DOMAIN).mo; \
+ echo "installing $$realcat link as $(DESTDIR)$(localedir)/$$lang/$$lc/$(DOMAIN).mo"; \
+ fi; \
+ done; \
+ done
+
+install-strip: install
+
+installdirs: installdirs-exec installdirs-data
+installdirs-exec:
+installdirs-data: installdirs-data-@USE_NLS@
+ if test "$(PACKAGE)" = "gettext-tools"; then \
+ $(mkdir_p) $(DESTDIR)$(gettextsrcdir); \
+ else \
+ : ; \
+ fi
+installdirs-data-no:
+installdirs-data-yes:
+ @catalogs='$(CATALOGS)'; \
+ for cat in $$catalogs; do \
+ cat=`basename $$cat`; \
+ lang=`echo $$cat | sed -e 's/\.gmo$$//'`; \
+ dir=$(localedir)/$$lang/LC_MESSAGES; \
+ $(mkdir_p) $(DESTDIR)$$dir; \
+ for lc in '' $(EXTRA_LOCALE_CATEGORIES); do \
+ if test -n "$$lc"; then \
+ if (cd $(DESTDIR)$(localedir)/$$lang && LC_ALL=C ls -l -d $$lc 2>/dev/null) | grep ' -> ' >/dev/null; then \
+ link=`cd $(DESTDIR)$(localedir)/$$lang && LC_ALL=C ls -l -d $$lc | sed -e 's/^.* -> //'`; \
+ mv $(DESTDIR)$(localedir)/$$lang/$$lc $(DESTDIR)$(localedir)/$$lang/$$lc.old; \
+ mkdir $(DESTDIR)$(localedir)/$$lang/$$lc; \
+ (cd $(DESTDIR)$(localedir)/$$lang/$$lc.old && \
+ for file in *; do \
+ if test -f $$file; then \
+ ln -s ../$$link/$$file $(DESTDIR)$(localedir)/$$lang/$$lc/$$file; \
+ fi; \
+ done); \
+ rm -f $(DESTDIR)$(localedir)/$$lang/$$lc.old; \
+ else \
+ if test -d $(DESTDIR)$(localedir)/$$lang/$$lc; then \
+ :; \
+ else \
+ rm -f $(DESTDIR)$(localedir)/$$lang/$$lc; \
+ mkdir $(DESTDIR)$(localedir)/$$lang/$$lc; \
+ fi; \
+ fi; \
+ fi; \
+ done; \
+ done
+
+# Define this as empty until I found a useful application.
+installcheck:
+
+uninstall: uninstall-exec uninstall-data
+uninstall-exec:
+uninstall-data: uninstall-data-@USE_NLS@
+ if test "$(PACKAGE)" = "gettext-tools"; then \
+ for file in $(DISTFILES.common) Makevars.template; do \
+ rm -f $(DESTDIR)$(gettextsrcdir)/$$file; \
+ done; \
+ else \
+ : ; \
+ fi
+uninstall-data-no:
+uninstall-data-yes:
+ catalogs='$(CATALOGS)'; \
+ for cat in $$catalogs; do \
+ cat=`basename $$cat`; \
+ lang=`echo $$cat | sed -e 's/\.gmo$$//'`; \
+ for lc in LC_MESSAGES $(EXTRA_LOCALE_CATEGORIES); do \
+ rm -f $(DESTDIR)$(localedir)/$$lang/$$lc/$(DOMAIN).mo; \
+ done; \
+ done
+
+check: all
+
+info dvi ps pdf html tags TAGS ctags CTAGS ID:
+
+install-dvi install-ps install-pdf install-html:
+
+mostlyclean:
+ rm -f remove-potcdate.sed
+ rm -f $(srcdir)/stamp-poT
+ rm -f core core.* $(DOMAIN).po $(DOMAIN).1po $(DOMAIN).2po *.new.po
+ rm -fr *.o
+
+clean: mostlyclean
+
+distclean: clean
+ rm -f Makefile Makefile.in POTFILES
+
+maintainer-clean: distclean
+ @echo "This command is intended for maintainers to use;"
+ @echo "it deletes files that may require special tools to rebuild."
+ rm -f $(srcdir)/$(DOMAIN).pot $(srcdir)/stamp-po $(GMOFILES)
+
+distdir = $(top_builddir)/$(PACKAGE)-$(VERSION)/$(subdir)
+dist distdir:
+ test -z "$(DISTFILESDEPS)" || $(MAKE) $(DISTFILESDEPS)
+ @$(MAKE) dist2
+# This is a separate target because 'update-po' must be executed before.
+dist2: $(srcdir)/stamp-po $(DISTFILES)
+ @dists="$(DISTFILES)"; \
+ if test "$(PACKAGE)" = "gettext-tools"; then \
+ dists="$$dists Makevars.template"; \
+ fi; \
+ if test -f $(srcdir)/$(DOMAIN).pot; then \
+ dists="$$dists $(DOMAIN).pot stamp-po"; \
+ else \
+ case $(XGETTEXT) in \
+ :) echo "Warning: Creating a tarball without '$(DOMAIN).pot', because a suitable 'xgettext' program was not found in PATH." 1>&2;; \
+ *) echo "Warning: Creating a tarball without '$(DOMAIN).pot', because 'xgettext' found no strings to extract. Check the contents of the POTFILES.in file and the XGETTEXT_OPTIONS in the Makevars file." 1>&2;; \
+ esac; \
+ fi; \
+ if test -f $(srcdir)/ChangeLog; then \
+ dists="$$dists ChangeLog"; \
+ fi; \
+ for i in 0 1 2 3 4 5 6 7 8 9; do \
+ if test -f $(srcdir)/ChangeLog.$$i; then \
+ dists="$$dists ChangeLog.$$i"; \
+ fi; \
+ done; \
+ if test -f $(srcdir)/LINGUAS; then dists="$$dists LINGUAS"; fi; \
+ for file in $$dists; do \
+ if test -f $$file; then \
+ cp -p $$file $(distdir) || exit 1; \
+ else \
+ cp -p $(srcdir)/$$file $(distdir) || exit 1; \
+ fi; \
+ done
+
+update-po: Makefile
+ $(MAKE) $(DOMAIN).pot-update
+ test -z "$(UPDATEPOFILES)" || $(MAKE) $(UPDATEPOFILES)
+ $(MAKE) update-gmo
+
+# General rule for creating PO files.
+
+.nop.po-create:
+ @lang=`echo $@ | sed -e 's/\.po-create$$//'`; \
+ echo "File $$lang.po does not exist. If you are a translator, you can create it through 'msginit'." 1>&2; \
+ exit 1
+
+# General rule for updating PO files.
+
+.nop.po-update:
+ @lang=`echo $@ | sed -e 's/\.po-update$$//'`; \
+ if test "$(PACKAGE)" = "gettext-tools" && test "$(CROSS_COMPILING)" != "yes"; then PATH=`pwd`/../src:$$PATH; fi; \
+ tmpdir=`pwd`; \
+ echo "$$lang:"; \
+ test "$(srcdir)" = . && cdcmd="" || cdcmd="cd $(srcdir) && "; \
+ echo "$${cdcmd}$(MSGMERGE) --quiet $(MSGMERGE_OPTIONS) --lang=$$lang --previous $$lang.po $(DOMAIN).pot -o $$lang.new.po"; \
+ cd $(srcdir); \
+ if { case `$(MSGMERGE) --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \
+ '' | 0.[0-9] | 0.[0-9].* | 0.10 | 0.10.*) \
+ $(MSGMERGE) $(MSGMERGE_OPTIONS) -o $$tmpdir/$$lang.new.po $$lang.po $(DOMAIN).pot;; \
+ 0.1[1-5] | 0.1[1-5].*) \
+ $(MSGMERGE) --quiet $(MSGMERGE_OPTIONS) -o $$tmpdir/$$lang.new.po $$lang.po $(DOMAIN).pot;; \
+ 0.1[6-7] | 0.1[6-7].*) \
+ $(MSGMERGE) --quiet $(MSGMERGE_OPTIONS) --previous -o $$tmpdir/$$lang.new.po $$lang.po $(DOMAIN).pot;; \
+ *) \
+ $(MSGMERGE) --quiet $(MSGMERGE_OPTIONS) --lang=$$lang --previous -o $$tmpdir/$$lang.new.po $$lang.po $(DOMAIN).pot;; \
+ esac; \
+ }; then \
+ if cmp $$lang.po $$tmpdir/$$lang.new.po >/dev/null 2>&1; then \
+ rm -f $$tmpdir/$$lang.new.po; \
+ else \
+ if mv -f $$tmpdir/$$lang.new.po $$lang.po; then \
+ :; \
+ else \
+ echo "msgmerge for $$lang.po failed: cannot move $$tmpdir/$$lang.new.po to $$lang.po" 1>&2; \
+ exit 1; \
+ fi; \
+ fi; \
+ else \
+ echo "msgmerge for $$lang.po failed!" 1>&2; \
+ rm -f $$tmpdir/$$lang.new.po; \
+ fi
+
+$(DUMMYPOFILES):
+
+update-gmo: Makefile $(GMOFILES)
+ @:
+
+# Recreate Makefile by invoking config.status. Explicitly invoke the shell,
+# because execution permission bits may not work on the current file system.
+# Use @SHELL@, which is the shell determined by autoconf for the use by its
+# scripts, not $(SHELL) which is hardwired to /bin/sh and may be deficient.
+Makefile: Makefile.in.in Makevars $(top_builddir)/config.status @POMAKEFILEDEPS@
+ cd $(top_builddir) \
+ && @SHELL@ ./config.status $(subdir)/$@.in po-directories
+
+force:
+
+# Tell versions [3.59,3.63) of GNU make not to export all variables.
+# Otherwise a system limit (for SysV at least) may be exceeded.
+.NOEXPORT:
diff --git a/po/Rules-quot b/po/Rules-quot
new file mode 100644
index 00000000..18c024bf
--- /dev/null
+++ b/po/Rules-quot
@@ -0,0 +1,62 @@
+# Special Makefile rules for English message catalogs with quotation marks.
+#
+# Copyright (C) 2001-2017 Free Software Foundation, Inc.
+# This file, Rules-quot, and its auxiliary files (listed under
+# DISTFILES.common.extra1) are free software; the Free Software Foundation
+# gives unlimited permission to use, copy, distribute, and modify them.
+
+DISTFILES.common.extra1 = quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot
+
+.SUFFIXES: .insert-header .po-update-en
+
+en@quot.po-create:
+ $(MAKE) en@quot.po-update
+en@boldquot.po-create:
+ $(MAKE) en@boldquot.po-update
+
+en@quot.po-update: en@quot.po-update-en
+en@boldquot.po-update: en@boldquot.po-update-en
+
+.insert-header.po-update-en:
+ @lang=`echo $@ | sed -e 's/\.po-update-en$$//'`; \
+ if test "$(PACKAGE)" = "gettext-tools" && test "$(CROSS_COMPILING)" != "yes"; then PATH=`pwd`/../src:$$PATH; GETTEXTLIBDIR=`cd $(top_srcdir)/src && pwd`; export GETTEXTLIBDIR; fi; \
+ tmpdir=`pwd`; \
+ echo "$$lang:"; \
+ ll=`echo $$lang | sed -e 's/@.*//'`; \
+ LC_ALL=C; export LC_ALL; \
+ cd $(srcdir); \
+ if $(MSGINIT) $(MSGINIT_OPTIONS) -i $(DOMAIN).pot --no-translator -l $$lang -o - 2>/dev/null \
+ | $(SED) -f $$tmpdir/$$lang.insert-header | $(MSGCONV) -t UTF-8 | \
+ { case `$(MSGFILTER) --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \
+ '' | 0.[0-9] | 0.[0-9].* | 0.1[0-8] | 0.1[0-8].*) \
+ $(MSGFILTER) $(SED) -f `echo $$lang | sed -e 's/.*@//'`.sed \
+ ;; \
+ *) \
+ $(MSGFILTER) `echo $$lang | sed -e 's/.*@//'` \
+ ;; \
+ esac } 2>/dev/null > $$tmpdir/$$lang.new.po \
+ ; then \
+ if cmp $$lang.po $$tmpdir/$$lang.new.po >/dev/null 2>&1; then \
+ rm -f $$tmpdir/$$lang.new.po; \
+ else \
+ if mv -f $$tmpdir/$$lang.new.po $$lang.po; then \
+ :; \
+ else \
+ echo "creation of $$lang.po failed: cannot move $$tmpdir/$$lang.new.po to $$lang.po" 1>&2; \
+ exit 1; \
+ fi; \
+ fi; \
+ else \
+ echo "creation of $$lang.po failed!" 1>&2; \
+ rm -f $$tmpdir/$$lang.new.po; \
+ fi
+
+en@quot.insert-header: insert-header.sin
+ sed -e '/^#/d' -e 's/HEADER/en@quot.header/g' $(srcdir)/insert-header.sin > en@quot.insert-header
+
+en@boldquot.insert-header: insert-header.sin
+ sed -e '/^#/d' -e 's/HEADER/en@boldquot.header/g' $(srcdir)/insert-header.sin > en@boldquot.insert-header
+
+mostlyclean: mostlyclean-quot
+mostlyclean-quot:
+ rm -f *.insert-header
diff --git a/po/boldquot.sed b/po/boldquot.sed
new file mode 100644
index 00000000..4b937aa5
--- /dev/null
+++ b/po/boldquot.sed
@@ -0,0 +1,10 @@
+s/"\([^"]*\)"/“\1â€/g
+s/`\([^`']*\)'/‘\1’/g
+s/ '\([^`']*\)' / ‘\1’ /g
+s/ '\([^`']*\)'$/ ‘\1’/g
+s/^'\([^`']*\)' /‘\1’ /g
+s/“â€/""/g
+s/“/“/g
+s/â€/â€/g
+s/‘/‘/g
+s/’/’/g
diff --git a/po/ca.gmo b/po/ca.gmo
new file mode 100644
index 00000000..04977cbe
--- /dev/null
+++ b/po/ca.gmo
Binary files differ
diff --git a/po/ca.po b/po/ca.po
index e1a91d99..05bc2eb2 100644
--- a/po/ca.po
+++ b/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.4.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2022-12-01 21:23+0200\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2022-12-12 18:19+0300\n"
"Last-Translator: Jordi Mas i Hernàndez <jmas@softcatala.org>\n"
"Language-Team: Catalan <ca@dodds.net>\n"
@@ -17,127 +17,183 @@ msgstr ""
"Plural-Forms: nplurals=2; plural=(n==1) ? 0 : 1;\n"
"X-Bugs: Report translation errors to the Language-Team address.\n"
-#: src/xz/args.c:64
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: argument no vàlid per a --block-list"
-#: src/xz/args.c:74
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: massa arguments per a --block-list"
-#: src/xz/args.c:103
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 només es pot utilitzar com a últim element a --block-list"
-#: src/xz/args.c:436
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: tipus de format de fitxer desconegut"
-#: src/xz/args.c:459 src/xz/args.c:467
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: tipus de comprovació d'integritat no suportat"
-#: src/xz/args.c:503
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Només es pot especificar un fitxer amb `--files' o `--files0'."
-#: src/xz/args.c:571
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "La variable d'entorn %s conté massa arguments"
-#: src/xz/args.c:673
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "El suport de compressió s'ha desactivat en temps de construcció"
-#: src/xz/args.c:680
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "El suport de descompressió s'ha desactivat en temps de construcció"
-#: src/xz/args.c:686
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr "No s'admet la compressió de fitxers lzip (.lz)"
-#: src/xz/coder.c:115
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: amb --format=raw, --suffix=.SUF és necessari si no s'escriu a la sortida estàndard"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "El nombre màxim de filtres és de quatre"
-#: src/xz/coder.c:134
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "El límit d'ús de la memòria és massa baix per a la configuració del filtre indicat."
-#: src/xz/coder.c:169
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Es desaconsella l'ús d'un predefinit en mode RAW."
-#: src/xz/coder.c:171
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Les opcions exactes dels predefinits poden variar entre versions de programari."
-#: src/xz/coder.c:194
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "El format .lzma només admet el filtre LZMA1"
-#: src/xz/coder.c:202
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "No es pot usar LZMA1 amb el format .xz"
-#: src/xz/coder.c:219
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "La cadena de filtratge és incompatible amb --flush-timeout"
-#: src/xz/coder.c:225
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Es canvia al mode d'un sol fil a causa de --flush-timeout"
-#: src/xz/coder.c:249
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Opcions no suportades"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "S'utilitzen fins a %<PRIu32> fils."
-#: src/xz/coder.c:265
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Cadena de filtre no suportada o opcions de filtre"
-#: src/xz/coder.c:277
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "La descompressió necessitarà %s MiB de memòria."
-#: src/xz/coder.c:309
+#: src/xz/coder.c:584
#, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "S'ha reduït el nombre de fils de %s a %s per a no excedir el límit d'ús de memòria de %s MiB"
-#: src/xz/coder.c:329
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr "S'ha reduït el nombre de fils de %s a un. El límit d'ús automàtic de memòria de %s MiB encara s'està excedint. Es requereix %s MiB de memòria. Es continua igualment."
-#: src/xz/coder.c:356
+#: src/xz/coder.c:631
#, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "S'està canviant al mode d'un sol fil per a no excedir el límit d'ús de la memòria de %s MiB"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "S'ha ajustat la mida del diccionari LZMA%c de %s MiB a %s MiB per a no excedir el límit d'ús de memòria de %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "S'ha ajustat la mida del diccionari LZMA%c de %s MiB a %s MiB per a no excedir el límit d'ús de memòria de %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "S'ha produït un error en crear una canonada: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "S'ha produït un error en crear una canonada: %s"
-#: src/xz/file_io.c:235
-msgid "Failed to enable the sandbox"
-msgstr "No s'ha pogut habilitar l'espai aïllat"
-
-#: src/xz/file_io.c:277
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: ha fallat la funció poll(): %s"
@@ -152,252 +208,252 @@ msgstr "%s: ha fallat la funció poll(): %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:344
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: sembla que el fitxer s'ha mogut, no s'elimina"
-#: src/xz/file_io.c:351 src/xz/file_io.c:907
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: no es pot eliminar: %s"
-#: src/xz/file_io.c:377
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: no es pot establir el propietari del fitxer: %s"
-#: src/xz/file_io.c:390
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: no es pot establir el grup de fitxers: %s"
-#: src/xz/file_io.c:409
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: no es poden establir els permisos del fitxer: %s"
-#: src/xz/file_io.c:535
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "S'ha produït un error en obtenir els indicadors d'estat del fitxer de l'entrada estàndard: %s"
-#: src/xz/file_io.c:593 src/xz/file_io.c:655
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: és un enllaç simbòlic, s'omet"
-#: src/xz/file_io.c:684
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: és un directori, s'omet"
-#: src/xz/file_io.c:690
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: no és un fitxer normal, s'omet"
-#: src/xz/file_io.c:707
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: el fitxer té el bit de setuid o setgid, s'omet"
-#: src/xz/file_io.c:714
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: el fitxer té un bit enganxós, s'omet"
-#: src/xz/file_io.c:721
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: el fitxer d'entrada té més d'un enllaç dur, s'omet"
-#: src/xz/file_io.c:763
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Nom de fitxer buit, s'omet"
-#: src/xz/file_io.c:817
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "S'ha produït un error en restaurar els indicadors d'estat a l'entrada estàndard: %s"
-#: src/xz/file_io.c:865
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "S'ha produït un error en obtenir els indicadors d'estat del fitxer de la sortida estàndard: %s"
-#: src/xz/file_io.c:1043
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "S'ha produït un error en restaurar l'indicador O_APPEND a la sortida estàndard: %s"
-#: src/xz/file_io.c:1055
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: ha fallat el tancament del fitxer: %s"
-#: src/xz/file_io.c:1091 src/xz/file_io.c:1354
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: ha fallat la cerca en intentar crear un fitxer dispers: %s"
-#: src/xz/file_io.c:1192
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: error de lectura: %s"
-#: src/xz/file_io.c:1222
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: error en cercar el fitxer: %s"
-#: src/xz/file_io.c:1246
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: fi inesperat del fitxer"
-#: src/xz/file_io.c:1305
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: error d'escriptura: %s"
-#: src/xz/hardware.c:238
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Desactivat"
-#: src/xz/hardware.c:269
+#: src/xz/hardware.c:268
msgid "Amount of physical memory (RAM):"
msgstr "Quantitat de memòria física (RAM):"
-#: src/xz/hardware.c:270
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr "Nombre de fils del processador:"
-#: src/xz/hardware.c:271
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr "Compressió:"
-#: src/xz/hardware.c:272
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr "Descompressió:"
-#: src/xz/hardware.c:273
+#: src/xz/hardware.c:272
msgid "Multi-threaded decompression:"
msgstr "Descompressió multifil:"
-#: src/xz/hardware.c:274
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr "Predeterminat per a -T0:"
-#: src/xz/hardware.c:292
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr "Informació del maquinari:"
-#: src/xz/hardware.c:299
+#: src/xz/hardware.c:298
msgid "Memory usage limits:"
msgstr "Límits d'ús de la memòria"
-#: src/xz/list.c:68
+#: src/xz/list.c:67
msgid "Streams:"
msgstr "Fluxos:"
-#: src/xz/list.c:69
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr "Blocs:"
-#: src/xz/list.c:70
+#: src/xz/list.c:69
msgid "Compressed size:"
msgstr "Mida comprimida:"
-#: src/xz/list.c:71
+#: src/xz/list.c:70
msgid "Uncompressed size:"
msgstr "Mida no comprimida:"
-#: src/xz/list.c:72
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr "Relació:"
-#: src/xz/list.c:73
+#: src/xz/list.c:72
msgid "Check:"
msgstr "Comprovació:"
-#: src/xz/list.c:74
+#: src/xz/list.c:73
msgid "Stream Padding:"
msgstr "Farciment del flux:"
-#: src/xz/list.c:75
+#: src/xz/list.c:74
msgid "Memory needed:"
msgstr "Memòria necessària:"
-#: src/xz/list.c:76
+#: src/xz/list.c:75
msgid "Sizes in headers:"
msgstr "Mides a les capçaleres:"
-#: src/xz/list.c:79
+#: src/xz/list.c:78
msgid "Number of files:"
msgstr "Nombre de fitxers:"
-#: src/xz/list.c:122
+#: src/xz/list.c:121
msgid "Stream"
msgstr "Flux"
-#: src/xz/list.c:123
+#: src/xz/list.c:122
msgid "Block"
msgstr "Bloc"
-#: src/xz/list.c:124
+#: src/xz/list.c:123
msgid "Blocks"
msgstr "Blocs"
-#: src/xz/list.c:125
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr "CompOffset"
-#: src/xz/list.c:126
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr "UncompOffset"
-#: src/xz/list.c:127
+#: src/xz/list.c:126
msgid "CompSize"
msgstr "CompSize"
-#: src/xz/list.c:128
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr "UncompSize"
-#: src/xz/list.c:129
+#: src/xz/list.c:128
msgid "TotalSize"
msgstr "TotalSize"
-#: src/xz/list.c:130
+#: src/xz/list.c:129
msgid "Ratio"
msgstr "Relació"
-#: src/xz/list.c:131
+#: src/xz/list.c:130
msgid "Check"
msgstr "Comprovació"
-#: src/xz/list.c:132
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr "CheckVal"
-#: src/xz/list.c:133
+#: src/xz/list.c:132
msgid "Padding"
msgstr "Separació"
-#: src/xz/list.c:134
+#: src/xz/list.c:133
msgid "Header"
msgstr "Capçalera"
-#: src/xz/list.c:135
+#: src/xz/list.c:134
msgid "Flags"
msgstr "Senyals"
-#: src/xz/list.c:136
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr "MemUsage"
-#: src/xz/list.c:137
+#: src/xz/list.c:136
msgid "Filters"
msgstr "Filtres"
@@ -405,7 +461,7 @@ msgstr "Filtres"
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:169
+#: src/xz/list.c:168
msgid "None"
msgstr "Cap"
@@ -413,60 +469,60 @@ msgstr "Cap"
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:175
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "NoConeix2"
-#: src/xz/list.c:176
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "NoConeix3"
-#: src/xz/list.c:178
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "NoConeix5"
-#: src/xz/list.c:179
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "NoConeix6"
-#: src/xz/list.c:180
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "NoConeix7"
-#: src/xz/list.c:181
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "NoConeix8"
-#: src/xz/list.c:182
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "NoConeix9"
-#: src/xz/list.c:184
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "NoConeix11"
-#: src/xz/list.c:185
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "NoConeix12"
-#: src/xz/list.c:186
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "NoConeix13"
-#: src/xz/list.c:187
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "NoConeix14"
-#: src/xz/list.c:188
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "NoConeix15"
-#: src/xz/list.c:351
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: El fitxer està buit"
-#: src/xz/list.c:356
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: Massa petit per a ser un fitxer .xz vàlid"
@@ -475,41 +531,45 @@ msgstr "%s: Massa petit per a ser un fitxer .xz vàlid"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:730
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Strms Blocs Comprimit NoComprimit Ràtio Check Nom de fitxer"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Sí"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "No"
-#: src/xz/list.c:1027 src/xz/list.c:1205
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Versió mínima de XZ Utils: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1178
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s fitxer\n"
msgstr[1] "%s fitxers\n"
-#: src/xz/list.c:1191
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Totals:"
-#: src/xz/list.c:1269
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list només funciona en fitxers .xz (--format=xz o --format=auto)"
-#: src/xz/list.c:1275
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list no admet la lectura des de l'entrada estàndard"
@@ -524,15 +584,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Final inesperat de l'entrada en llegir els noms de fitxer"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: s'ha trobat un caràcter nul en llegir els noms de fitxer; potser volíeu utilitzar «--files0» en lloc de «--files»?"
-#: src/xz/main.c:188
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "La compressió i descompressió amb --robot encara no són admesos."
-#: src/xz/main.c:266
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "No es poden llegir les dades de l'entrada estàndard en llegir els noms de fitxer de l'entrada estàndard"
@@ -540,68 +601,69 @@ msgstr "No es poden llegir les dades de l'entrada estàndard en llegir els noms
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:788 src/xz/message.c:847
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Error intern (error)"
-#: src/xz/message.c:795
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "No es poden establir els gestors de senyals"
-#: src/xz/message.c:804
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Sense comprovació d'integritat; no es verifica la integritat del fitxer"
-#: src/xz/message.c:807
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Tipus no admès de comprovació d'integritat; no es verifica la integritat del fitxer"
-#: src/xz/message.c:814
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "S'ha arribat al límit d'ús de la memòria"
-#: src/xz/message.c:817
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "No s'ha reconegut el format del fitxer"
-#: src/xz/message.c:820
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Opcions no suportades"
-#: src/xz/message.c:823
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Les dades comprimides estan malmeses"
-#: src/xz/message.c:826
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Final inesperat de l'entrada"
-#: src/xz/message.c:868
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "Es requereixen %s MiB de memòria. El limitador està desactivat."
-#: src/xz/message.c:896
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Es requereixen %s MiB de memòria. El límit és %s."
-#: src/xz/message.c:915
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Cadena de filtratge: %s\n"
-#: src/xz/message.c:926
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Proveu «%s --help» per a més informació."
-#: src/xz/message.c:952
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -612,17 +674,17 @@ msgstr ""
"Comprimeix o descomprimeix FITXERS en format .xz.\n"
"\n"
-#: src/xz/message.c:959
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Els arguments obligatoris per a opcions llargues també són obligatoris\n"
"per a opcions curtes.\n"
-#: src/xz/message.c:963
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Mode d'operació:\n"
-#: src/xz/message.c:966
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -634,7 +696,7 @@ msgstr ""
" -t, --test comprova la integritat del fitxer comprimit\n"
" -l, --list informació sobre els fitxers .xz"
-#: src/xz/message.c:972
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -642,7 +704,7 @@ msgstr ""
"\n"
" Modificadors de l'operació:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -654,7 +716,7 @@ msgstr ""
" -c, --stdout escriu a la sortida estàndard i no suprimeixis els\n"
" fitxers d'entrada"
-#: src/xz/message.c:984
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -662,10 +724,18 @@ msgstr ""
" --single-stream descomprimeix només el primer flux, i silenciosament\n"
" ignora les possibles dades d'entrada restants"
-#: src/xz/message.c:987
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -679,7 +749,7 @@ msgstr ""
" caràcter de línia nova\n"
" --files0[=FILE] com --files però usa el caràcter nul com a terminador"
-#: src/xz/message.c:996
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -687,12 +757,18 @@ msgstr ""
"\n"
" Opcions bàsiques de format i compressió de fitxers:\n"
-#: src/xz/message.c:998
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=FMT fitxer de format per a codificar o descodificar; els\n"
" valors possibles són «auto» (predeterminat), «xz»,\n"
@@ -700,11 +776,11 @@ msgstr ""
" -C, --check=CHECK el tipus de comprovació d'integritat: «none» (useu amb\n"
" precaució), «crc32», «crc64» (predeterminat), o «sha256»"
-#: src/xz/message.c:1003
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check no verifiquis la comprovació d'integritat en descomprimir"
-#: src/xz/message.c:1007
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -713,7 +789,7 @@ msgstr ""
" compte l'ús de memòria del compressor *i* del\n"
" descompressor abans d'utilitzar 7-9!"
-#: src/xz/message.c:1011
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -722,16 +798,20 @@ msgstr ""
" de CPU no afecta els requisits de memòria del\n"
" descompressor"
-#: src/xz/message.c:1015
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=NUM usa com a màxim NUM fils; el valor predeterminat és 1;\n"
" estableix a 0 per a utilitzar tants fils com nuclis té\n"
" el processador"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -742,17 +822,24 @@ msgstr ""
" d'entrada; utilitzeu-ho per a establir la mida del bloc\n"
" per a la compressió amb fils"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=MIDES\n"
" inicia un bloc nou .xz després dels intervals de dades\n"
" sense comprimir donats amb separació per comes"
-#: src/xz/message.c:1028
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -764,7 +851,7 @@ msgstr ""
" d'espera des de l'anterior fluix i llegir més entrades\n"
" blocaria, totes les dades pendents es buiden"
-#: src/xz/message.c:1034
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -783,7 +870,7 @@ msgstr ""
" descompressió, descompressió amb fils, o tots ells; el\n"
" LÃMIT és en bytes, % de RAM, o 0 per als predeterminats"
-#: src/xz/message.c:1043
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -791,7 +878,7 @@ msgstr ""
" --no-adjust si la configuració de compressió excedeix el límit d'ús\n"
" de memòria, dona error en lloc de reduir la configuració"
-#: src/xz/message.c:1049
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -800,7 +887,27 @@ msgstr ""
" Cadena de filtre personalitzada per a la compressió (alternativa per a l'ús\n"
" de predefinits):"
-#: src/xz/message.c:1058
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -832,7 +939,19 @@ msgstr ""
" depth=NUM profunditat màxima de cerca; 0=automàtic\n"
" (predeterminat)"
-#: src/xz/message.c:1073
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --arm[=OPTS] ARM BCJ filter\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+#| " --arm64[=OPTS] ARM64 BCJ filter\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -842,6 +961,7 @@ msgid ""
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -857,7 +977,7 @@ msgstr ""
" start=Núm. decalatge d'inici per a les conversions\n"
" (per defecte=0)"
-#: src/xz/message.c:1086
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -869,7 +989,7 @@ msgstr ""
" dist=Núm. entre bytes que es resten de\n"
" l'altre (1-256; 1)"
-#: src/xz/message.c:1094
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -877,7 +997,7 @@ msgstr ""
"\n"
" Altres opcions:\n"
-#: src/xz/message.c:1097
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -887,17 +1007,17 @@ msgstr ""
" -v, --verbose sigues detallat; especifiqueu dues vegades per a tenir\n"
" encara més detall"
-#: src/xz/message.c:1102
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn fes que els avisos no afectin l'estat de sortida"
-#: src/xz/message.c:1104
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot usa missatges analitzables per la màquina\n"
" (útil per a scripts)"
-#: src/xz/message.c:1107
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -905,7 +1025,7 @@ msgstr ""
" --info-memory mostra la quantitat total de RAM i els límits actualment\n"
" actius d'ús de memòria, i surt"
-#: src/xz/message.c:1110
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -913,7 +1033,7 @@ msgstr ""
" -h, --help mostra l'ajuda curta (només mostra les opcions bàsiques)\n"
" -H, --long-help mostra aquesta ajuda llarga i surt"
-#: src/xz/message.c:1114
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -921,11 +1041,12 @@ msgstr ""
" -h, --help mostra aquesta ajuda curta i surt\n"
" -H, --long-help mostra l'ajuda llarga (llista també opcions avançades)"
-#: src/xz/message.c:1119
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version mostra el número de versió i surt"
-#: src/xz/message.c:1121
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -937,31 +1058,46 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1127
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Informa d'errors a <%s> (en anglès o finès).\n"
-#: src/xz/message.c:1129
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Pàgina inicial de %s: <%s>\n"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "AQUESTA ÉS UNA VERSIÓ DE DESENVOLUPAMENT NO DESTINADA A L'ÚS EN PRODUCCIÓ."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Cadena de filtre no suportada o opcions de filtre"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: les opcions han de ser parelles «name=value» separades amb comes"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: nom d'opció no vàlid"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: el valor de l'opció no és vàlid"
@@ -975,57 +1111,76 @@ msgstr "No s'admet el LZMA1/LZMA2 predefinit: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "La suma de lc i lp no ha de superar 4"
-#: src/xz/suffix.c:134 src/xz/suffix.c:265
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: amb --format=raw, --suffix=.SUF és necessari si no s'escriu a la sortida estàndard"
-
#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: El nom de fitxer té un sufix desconegut, s'omet"
#: src/xz/suffix.c:186
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: El fitxer ja té el sufix «%s», s'ometrà"
-#: src/xz/suffix.c:402
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s: El sufix del nom de fitxer no és vàlid"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: El valor no és un enter decimal no negatiu"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: el sufix multiplicador no és vàlid"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Els sufixos vàlids són `KiB' (2.10), `MiB' (2.20), i `GiB' (2.30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "El valor de l'opció «%s» ha d'estar a l'interval [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:269
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Les dades comprimides no es poden llegir des d'un terminal"
-#: src/xz/util.c:282
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Les dades comprimides no es poden escriure en un terminal"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: Massa petit per a ser un fitxer .xz vàlid"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Ha fallat l'escriptura a la sortida estàndard"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Error desconegut"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "No s'ha pogut habilitar l'espai aïllat"
diff --git a/po/cs.gmo b/po/cs.gmo
new file mode 100644
index 00000000..edad4d17
--- /dev/null
+++ b/po/cs.gmo
Binary files differ
diff --git a/po/cs.po b/po/cs.po
index 7672d788..99145787 100644
--- a/po/cs.po
+++ b/po/cs.po
@@ -5,8 +5,8 @@
msgid ""
msgstr ""
"Project-Id-Version: xz-utils\n"
-"Report-Msgid-Bugs-To: lasse.collin@tukaani.org\n"
-"POT-Creation-Date: 2020-03-16 21:46+0200\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2010-12-03 11:32+0100\n"
"Last-Translator: Marek Černocký <marek@manet.cz>\n"
"Language-Team: Czech <diskuze@lists.l10n.cz>\n"
@@ -18,113 +18,182 @@ msgstr ""
"X-Poedit-Language: Czech\n"
"X-Poedit-SourceCharset: utf-8\n"
-#: src/xz/args.c:63
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr ""
-#: src/xz/args.c:73
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr ""
-#: src/xz/args.c:102
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr ""
-#: src/xz/args.c:406
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: Neznámý typ formátu souboru"
-#: src/xz/args.c:429 src/xz/args.c:437
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: Neznámý typ kontroly integrity"
-#: src/xz/args.c:473
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Spolu s pÅ™epínaÄi „--files“ nebo „--files0“ může být zadán pouze jeden soubor"
-#: src/xz/args.c:541
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, c-format
+msgid "%s: %s"
+msgstr ""
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "Proměnná prostředí %s obsahuje příliš mnoho argumentů"
-#: src/xz/args.c:643
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr ""
-#: src/xz/args.c:650
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr ""
-#: src/xz/coder.c:110
+#: src/xz/args.c:792
+msgid "Compression of lzip files (.lz) is not supported"
+msgstr ""
+
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: S pÅ™epínaÄem --format=raw je vyžadován --sufix=.PRIP, vyjma zápisu do standardního výstupu"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Maximální poÄet filtrů je ÄtyÅ™i"
-#: src/xz/coder.c:129
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "Omezení použitelné paměti je příliš malé pro dané nastavení filtru."
-#: src/xz/coder.c:159
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Použití přednastavení v režimu raw je nevhodné."
-#: src/xz/coder.c:161
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Přesné volby u přednastavení se mohou lišit mezi různými verzemi softwaru."
-#: src/xz/coder.c:184
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "Formát .lzma podporuje pouze filtr LZMA1"
-#: src/xz/coder.c:192
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1 nelze použít s formátem .xz"
-#: src/xz/coder.c:209
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, c-format
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr ""
-#: src/xz/coder.c:215
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr ""
-#: src/xz/coder.c:235
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Nepodporovaná volba"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr ""
-#: src/xz/coder.c:251
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Nepodporovaný omezující filtr nebo volby filtru"
-#: src/xz/coder.c:263
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "Dekomprimace bude vyžadovat %s MiB paměti."
-#: src/xz/coder.c:300
+#: src/xz/coder.c:584
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgstr "PÅ™izpůsobit velikost slovníku LZMA%c z %s MiB na %s MiB, tak aby nebylo pÅ™ekroÄeno omezení použitelné pamÄ›ti %s MiB"
+
+#: src/xz/coder.c:604
#, c-format
-msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr ""
-#: src/xz/coder.c:354
+#: src/xz/coder.c:631
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
+msgstr "PÅ™izpůsobit velikost slovníku LZMA%c z %s MiB na %s MiB, tak aby nebylo pÅ™ekroÄeno omezení použitelné pamÄ›ti %s MiB"
+
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "PÅ™izpůsobit velikost slovníku LZMA%c z %s MiB na %s MiB, tak aby nebylo pÅ™ekroÄeno omezení použitelné pamÄ›ti %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "PÅ™izpůsobit velikost slovníku LZMA%c z %s MiB na %s MiB, tak aby nebylo pÅ™ekroÄeno omezení použitelné pamÄ›ti %s MiB"
+
+#: src/xz/coder.c:1140
#, c-format
-msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
msgstr ""
-#: src/xz/file_io.c:224
-msgid "Failed to enable the sandbox"
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
+#, c-format
+msgid "Error creating a pipe: %s"
msgstr ""
-#: src/xz/file_io.c:266
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr ""
@@ -139,195 +208,341 @@ msgstr ""
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:333
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Vypadá to, že soubor byl přesunut, proto nebude odstraněn"
-#: src/xz/file_io.c:340 src/xz/file_io.c:882
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Nelze odstranit: %s"
-#: src/xz/file_io.c:366
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Nelze nastavit vlastníka souboru: %s"
-#: src/xz/file_io.c:372
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Nelze nastavit skupinu souboru: %s"
-#: src/xz/file_io.c:391
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Nelze nastavit oprávnění souboru: %s"
-#: src/xz/file_io.c:517
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr ""
-#: src/xz/file_io.c:574 src/xz/file_io.c:636
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Jedná se o symbolický odkaz, vynechává se"
-#: src/xz/file_io.c:665
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Jedná se o složku, vynechává se"
-#: src/xz/file_io.c:671
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Nejedná se o běžný soubor, vynechává se"
-#: src/xz/file_io.c:688
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Soubor má nastavený bit setuid nebo setgid, vynechává se"
-#: src/xz/file_io.c:695
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Soubor má nastavený bit sticky, vynechává se"
-#: src/xz/file_io.c:702
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Vstupní soubor má více než jeden pevný odkaz, vynechává se"
-#: src/xz/file_io.c:792
+#: src/xz/file_io.c:693
+msgid "Empty filename, skipping"
+msgstr "Prázdný název souboru, vynechává se"
+
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr ""
-#: src/xz/file_io.c:840
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr ""
-#: src/xz/file_io.c:1018
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Chyba při obnovení příznaku O_APPEND na standardní výstup: %s"
-#: src/xz/file_io.c:1030
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Selhalo zavření souboru: %s"
-#: src/xz/file_io.c:1066 src/xz/file_io.c:1309
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Selhalo nastavení pozice při pokusu o vytvoření souboru řídké matice: %s"
-#: src/xz/file_io.c:1167
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Chyba Ätení: %s"
-#: src/xz/file_io.c:1191
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Chyba při posunu v rámci souboru: %s"
-#: src/xz/file_io.c:1201
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: NeoÄekávaný konec souboru"
-#: src/xz/file_io.c:1260
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Chyba zápisu: %s"
-#: src/xz/hardware.c:137
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Vypnuto"
-#. TRANSLATORS: Test with "xz --info-memory" to see if
-#. the alignment looks nice.
-#: src/xz/hardware.c:156
-msgid "Total amount of physical memory (RAM): "
+#: src/xz/hardware.c:268
+#, fuzzy
+#| msgid "Total amount of physical memory (RAM): "
+msgid "Amount of physical memory (RAM):"
msgstr "Celkové množství fyzické paměti (RAM): "
-#: src/xz/hardware.c:158
-msgid "Memory usage limit for compression: "
-msgstr "Omezení použitelné paměti pro komprimaci: "
+#: src/xz/hardware.c:269
+msgid "Number of processor threads:"
+msgstr ""
-#: src/xz/hardware.c:160
-msgid "Memory usage limit for decompression: "
+#: src/xz/hardware.c:270
+msgid "Compression:"
+msgstr ""
+
+#: src/xz/hardware.c:271
+msgid "Decompression:"
+msgstr ""
+
+#: src/xz/hardware.c:272
+#, fuzzy
+#| msgid "Memory usage limit for decompression: "
+msgid "Multi-threaded decompression:"
msgstr "Omezení použitelné paměti pro dekomprimaci:"
+#: src/xz/hardware.c:273
+msgid "Default for -T0:"
+msgstr ""
+
+#: src/xz/hardware.c:291
+msgid "Hardware information:"
+msgstr ""
+
+#: src/xz/hardware.c:298
+#, fuzzy
+#| msgid "Memory usage limit reached"
+msgid "Memory usage limits:"
+msgstr "Dosaženo omezení použitelné paměti"
+
+#: src/xz/list.c:67
+msgid "Streams:"
+msgstr ""
+
+#: src/xz/list.c:68
+msgid "Blocks:"
+msgstr ""
+
+#: src/xz/list.c:69
+#, fuzzy
+#| msgid " Compressed size: %s\n"
+msgid "Compressed size:"
+msgstr " Komprimovaná velikost: %s\n"
+
+#: src/xz/list.c:70
+#, fuzzy
+#| msgid " Uncompressed size: %s\n"
+msgid "Uncompressed size:"
+msgstr " Nekomprimovaná velikost: %s\n"
+
+#: src/xz/list.c:71
+msgid "Ratio:"
+msgstr ""
+
+#: src/xz/list.c:72
+msgid "Check:"
+msgstr ""
+
+#: src/xz/list.c:73
+#, fuzzy
+#| msgid " Stream padding: %s\n"
+msgid "Stream Padding:"
+msgstr " Zarovnání proudu: %s\n"
+
+#: src/xz/list.c:74
+#, fuzzy
+#| msgid " Memory needed: %s MiB\n"
+msgid "Memory needed:"
+msgstr " Potřebná paměť: %s MiB\n"
+
+#: src/xz/list.c:75
+#, fuzzy
+#| msgid " Sizes in headers: %s\n"
+msgid "Sizes in headers:"
+msgstr " Velikosti v hlaviÄkách: %s\n"
+
+#: src/xz/list.c:78
+#, fuzzy
+#| msgid " Number of files: %s\n"
+msgid "Number of files:"
+msgstr " PoÄet souborů: %s\n"
+
+#: src/xz/list.c:121
+msgid "Stream"
+msgstr ""
+
+#: src/xz/list.c:122
+msgid "Block"
+msgstr ""
+
+#: src/xz/list.c:123
+msgid "Blocks"
+msgstr ""
+
+#: src/xz/list.c:124
+msgid "CompOffset"
+msgstr ""
+
+#: src/xz/list.c:125
+msgid "UncompOffset"
+msgstr ""
+
+#: src/xz/list.c:126
+msgid "CompSize"
+msgstr ""
+
+#: src/xz/list.c:127
+msgid "UncompSize"
+msgstr ""
+
+#: src/xz/list.c:128
+#, fuzzy
+#| msgid "Totals:"
+msgid "TotalSize"
+msgstr "Celkem:"
+
+#: src/xz/list.c:129
+msgid "Ratio"
+msgstr ""
+
+#: src/xz/list.c:130
+msgid "Check"
+msgstr ""
+
+#: src/xz/list.c:131
+msgid "CheckVal"
+msgstr ""
+
+#: src/xz/list.c:132
+msgid "Padding"
+msgstr ""
+
+#: src/xz/list.c:133
+msgid "Header"
+msgstr ""
+
+#: src/xz/list.c:134
+msgid "Flags"
+msgstr ""
+
+#: src/xz/list.c:135
+msgid "MemUsage"
+msgstr ""
+
+#: src/xz/list.c:136
+msgid "Filters"
+msgstr ""
+
#. TRANSLATORS: Indicates that there is no integrity check.
-#. This string is used in tables, so the width must not
-#. exceed ten columns with a fixed-width font.
-#: src/xz/list.c:65
+#. This string is used in tables. In older xz version this
+#. string was limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:168
msgid "None"
msgstr "žádná"
#. TRANSLATORS: Indicates that integrity check name is not known,
-#. but the Check ID is known (here 2). This and other "Unknown-N"
-#. strings are used in tables, so the width must not exceed ten
-#. columns with a fixed-width font. It's OK to omit the dash if
-#. you need space for one extra letter, but don't use spaces.
-#: src/xz/list.c:72
+#. but the Check ID is known (here 2). In older xz version these
+#. strings were limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "neznámá-2"
-#: src/xz/list.c:73
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "neznámá-3"
-#: src/xz/list.c:75
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "neznámá-5"
-#: src/xz/list.c:76
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "neznámá-6"
-#: src/xz/list.c:77
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "neznámá-7"
-#: src/xz/list.c:78
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "neznámá-8"
-#: src/xz/list.c:79
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "neznámá-9"
-#: src/xz/list.c:81
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "neznámá-11"
-#: src/xz/list.c:82
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "neznámá-12"
-#: src/xz/list.c:83
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "neznámá-13"
-#: src/xz/list.c:84
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "neznámá-14"
-#: src/xz/list.c:85
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "neznámá-15"
-#: src/xz/list.c:153
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: Soubor je prázdný"
-#: src/xz/list.c:158
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: Je příliš malý na to, aby to mohl být platný soubor .xz"
@@ -336,105 +551,26 @@ msgstr "%s: Je příliš malý na to, aby to mohl být platný soubor .xz"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:677
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Proud Bloky Komprim Nekomprim Poměr Kontrl Název souboru"
-#: src/xz/list.c:717
-#, c-format
-msgid " Streams: %s\n"
-msgstr " Proudů: %s\n"
-
-#: src/xz/list.c:719
-#, c-format
-msgid " Blocks: %s\n"
-msgstr " Bloků: %s\n"
-
-#: src/xz/list.c:721
-#, c-format
-msgid " Compressed size: %s\n"
-msgstr " Komprimovaná velikost: %s\n"
-
-#: src/xz/list.c:724
-#, c-format
-msgid " Uncompressed size: %s\n"
-msgstr " Nekomprimovaná velikost: %s\n"
-
-#: src/xz/list.c:727
-#, c-format
-msgid " Ratio: %s\n"
-msgstr " Poměr komprimace: %s\n"
-
-#: src/xz/list.c:729
-#, c-format
-msgid " Check: %s\n"
-msgstr " Typ kontroly: %s\n"
-
-#: src/xz/list.c:730
-#, c-format
-msgid " Stream padding: %s\n"
-msgstr " Zarovnání proudu: %s\n"
-
-#. TRANSLATORS: The second line is column headings. All except
-#. Check are right aligned; Check is left aligned. Test with
-#. "xz -lv foo.xz".
-#: src/xz/list.c:758
-msgid ""
-" Streams:\n"
-" Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
-msgstr ""
-" Proudy:\n"
-" Proud Bloky KomprPozice NekomprPozice KomprVelikost NekomprVelikost Poměr Kontrola Zarovnání"
-
-#. TRANSLATORS: The second line is column headings. All
-#. except Check are right aligned; Check is left aligned.
-#: src/xz/list.c:813
-#, c-format
-msgid ""
-" Blocks:\n"
-" Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
-msgstr ""
-" Bloky:\n"
-" Proud Blok KomprPozice NekomprPozice CelkVelikost NekomprVelikost Poměr Kontrola"
-
-#. TRANSLATORS: These are additional column headings
-#. for the most verbose listing mode. CheckVal
-#. (Check value), Flags, and Filters are left aligned.
-#. Header (Block Header Size), CompSize, and MemUsage
-#. are right aligned. %*s is replaced with 0-120
-#. spaces to make the CheckVal column wide enough.
-#. Test with "xz -lvv foo.xz".
-#: src/xz/list.c:825
-#, c-format
-msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
-msgstr " KontrHod %*s HlaviÄ Příznaky KomprVel PoužiPam Filtry"
-
-#: src/xz/list.c:903 src/xz/list.c:1078
-#, c-format
-msgid " Memory needed: %s MiB\n"
-msgstr " Potřebná paměť: %s MiB\n"
-
-#: src/xz/list.c:905 src/xz/list.c:1080
-#, c-format
-msgid " Sizes in headers: %s\n"
-msgstr " Velikosti v hlaviÄkách: %s\n"
-
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Ano"
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Ne"
-#: src/xz/list.c:907 src/xz/list.c:1082
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr ""
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1057
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
@@ -442,20 +578,19 @@ msgstr[0] "%s soubor\n"
msgstr[1] "%s soubory\n"
msgstr[2] "%s souborů\n"
-#: src/xz/list.c:1070
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Celkem:"
-#: src/xz/list.c:1071
-#, c-format
-msgid " Number of files: %s\n"
-msgstr " PoÄet souborů: %s\n"
-
-#: src/xz/list.c:1146
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list pracuje pouze se soubory .xz (--format=xz nebo --format=auto)"
-#: src/xz/list.c:1152
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list nepodporuje Ätení ze standardního vstupu"
@@ -470,15 +605,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: NeoÄekávaný konec vstupu pÅ™i Ätení názvů souborů"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Byl nalezen nulový znak pÅ™i Ätení názvů souborů; nechtÄ›li jste náhodou použít „--files0“ místo „--files“?"
-#: src/xz/main.c:174
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Komprimace a dekomprimace s pÅ™epínaÄem --robot není zatím podporovaná."
-#: src/xz/main.c:252
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Ze standardního vstupu nelze Äíst data, když se ze standardního vstupu naÄítají názvy souborů"
@@ -486,68 +622,69 @@ msgstr "Ze standardního vstupu nelze Äíst data, když se ze standardního vst
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:728
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr ""
-#: src/xz/message.c:791 src/xz/message.c:841
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Interní chyba"
-#: src/xz/message.c:798
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Nelze ustanovit ovladaÄ signálu"
-#: src/xz/message.c:807
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Žádná kontrola integrity; integrita souboru se nebude ověřovat"
-#: src/xz/message.c:810
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Nepodporovaný typ kontroly integrity; integrita souboru se nebude ověřovat"
-#: src/xz/message.c:817
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Dosaženo omezení použitelné paměti"
-#: src/xz/message.c:820
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Formát souboru nebyl rozpoznán"
-#: src/xz/message.c:823
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Nepodporovaná volba"
-#: src/xz/message.c:826
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Komprimovaná data jsou poškozená"
-#: src/xz/message.c:829
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "NeoÄekávaný konec vstupu"
-#: src/xz/message.c:862
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr ""
-#: src/xz/message.c:890
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Je vyžadováno %s MiB paměti. Limit je %s."
-#: src/xz/message.c:1057
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Omezující filtr: %s\n"
-#: src/xz/message.c:1067
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Zkuste „%s --help“ pro více informací"
-#: src/xz/message.c:1093
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -558,15 +695,15 @@ msgstr ""
"Komprimuje nebo dekomprimuje SOUBORy ve formátu xz.\n"
"\n"
-#: src/xz/message.c:1100
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Povinné argumenty pro dlouhé pÅ™epínaÄe jsou povinné rovněž pro krátké pÅ™epínaÄe.\n"
-#: src/xz/message.c:1104
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr "OperaÄní režim:\n"
-#: src/xz/message.c:1107
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -578,7 +715,7 @@ msgstr ""
" -t, --test testovat integritu komprimovaného souboru\n"
" -l, --list vypsat informace o souborech .xz"
-#: src/xz/message.c:1113
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -586,7 +723,7 @@ msgstr ""
"\n"
"Modifikátory operací:\n"
-#: src/xz/message.c:1116
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -596,16 +733,24 @@ msgstr ""
" -f, --force vynutit přepis výstupního souboru a de/komprimovat odkazy\n"
" -c, --stdout zapisovat na standardní výstup a nemazat vstupní soubory"
-#: src/xz/message.c:1122
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
msgstr ""
-#: src/xz/message.c:1125
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -618,7 +763,7 @@ msgstr ""
" názvy souborů musí být zakonÄeny znakem nového řádku\n"
" --files0[=SOUBOR] stejné jako --files, ale použít k zakonÄování nulový znak"
-#: src/xz/message.c:1134
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -626,23 +771,29 @@ msgstr ""
"\n"
"Základní pÅ™epínaÄe pro formát souboru a komprimaci:\n"
-#: src/xz/message.c:1136
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=FORMÃT formát souboru k zakódování nebo dekódování; možné\n"
" hodnoty jsou „auto“ (výchozí), „xz“, „lzma“ a „raw“\n"
" -C, --check=KONTROLA typ kontroly integrity: „none“ (používejte s rozmyslem),\n"
" „crc32“, „crc64“ (výchozí) nebo „sha256“"
-#: src/xz/message.c:1141
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr ""
-#: src/xz/message.c:1145
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -650,7 +801,7 @@ msgstr ""
" -0 .. -9 přednastavení komprimace; výchozí je 6; než použijete\n"
" hodnoty 7 – 9, vezměte do úvahy množství použité paměti"
-#: src/xz/message.c:1149
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -658,27 +809,29 @@ msgstr ""
" -e, --extreme zkusit zlepÅ¡it pomÄ›r komprimace využitím více Äasu\n"
" procesoru; nemá vliv na paměťové nároky dekomprimace"
-#: src/xz/message.c:1153
+#: src/xz/message.c:1005
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
-#: src/xz/message.c:1158
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
" use this to set the block size for threaded compression"
msgstr ""
-#: src/xz/message.c:1162
+#: src/xz/message.c:1014
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
-#: src/xz/message.c:1166
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -686,14 +839,22 @@ msgid ""
" would block, all pending data is flushed out"
msgstr ""
-#: src/xz/message.c:1172
-#, no-c-format
+#: src/xz/message.c:1026
+#, fuzzy, no-c-format
+#| msgid ""
+#| " --memlimit-compress=LIMIT\n"
+#| " --memlimit-decompress=LIMIT\n"
+#| " -M, --memlimit=LIMIT\n"
+#| " set memory usage limit for compression, decompression,\n"
+#| " or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
msgid ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
+" --memlimit-mt-decompress=LIMIT\n"
" -M, --memlimit=LIMIT\n"
" set memory usage limit for compression, decompression,\n"
-" or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
+" threaded decompression, or all of these; LIMIT is in\n"
+" bytes, % of RAM, or 0 for defaults"
msgstr ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
@@ -702,7 +863,7 @@ msgstr ""
" dekomprimaci nebo obojí; LIMIT je v bajtech, % z paměti\n"
" RAM nebo 0 pro výchozí"
-#: src/xz/message.c:1179
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -710,7 +871,7 @@ msgstr ""
" --no-adjust pokud nastavení komprimace přesáhne omezení použitelné\n"
" paměti, předat chybu namísto snížení nastavení"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -718,7 +879,27 @@ msgstr ""
"\n"
"Vlastní omezující filtr pro komprimaci (alternativa k použití přednastavených):"
-#: src/xz/message.c:1194
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -747,15 +928,28 @@ msgstr ""
" depth=POČ maximální hloubka prohledávání;\n"
" 0 = automaticky (výchozí)"
-#: src/xz/message.c:1209
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --arm[=OPTS] ARM BCJ filter (little endian only)\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+" --arm[=OPTS] ARM BCJ filter\n"
+" --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+" --arm64[=OPTS] ARM64 BCJ filter\n"
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
-" --arm[=OPTS] ARM BCJ filter (little endian only)\n"
-" --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -769,7 +963,7 @@ msgstr ""
" Platné volby pro všechny filtry BCJ:\n"
" start=POÄŒ poÄáteÄní posun pro pÅ™evody (výchozí=0)"
-#: src/xz/message.c:1221
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -781,7 +975,7 @@ msgstr ""
" dist=POÄŒ vzdálenost mezi bajty, které jsou odeÄítány\n"
" jeden od druhého (1 – 256; 1)"
-#: src/xz/message.c:1229
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -789,7 +983,7 @@ msgstr ""
"\n"
" Ostatní pÅ™epínaÄe:\n"
-#: src/xz/message.c:1232
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -798,17 +992,17 @@ msgstr ""
" -v, --verbose podrobnější zprávy; zadáním dvakrát, budou ještě\n"
" podrobnější"
-#: src/xz/message.c:1237
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn způsobí, že varování neovlivní stav ukonÄení"
-#: src/xz/message.c:1239
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot použít strojovÄ› analyzovatelné zprávy (užiteÄné pro\n"
" skripty)"
-#: src/xz/message.c:1242
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -816,7 +1010,7 @@ msgstr ""
" --info-memory zobrazit celkové množství pamÄ›ti RAM a souÄasné aktivní\n"
" omezení použitelné pamÄ›ti a skonÄit"
-#: src/xz/message.c:1245
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -824,7 +1018,7 @@ msgstr ""
" -h, --help zobrazit krátkou nápovÄ›du (vypíše jen základní pÅ™epínaÄe)\n"
" -H, --long-help zobrazit tuto úplnou nápovÄ›du a skonÄit"
-#: src/xz/message.c:1249
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -832,11 +1026,12 @@ msgstr ""
" -h, --help zobrazit tuto zkrácenou nápovÄ›du a skonÄit\n"
" -H, --long-help zobrazit úplnou nápovÄ›du (vypíše i pokroÄilé pÅ™epínaÄe)"
-#: src/xz/message.c:1254
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version zobrazit Äíslo verze a skonÄit"
-#: src/xz/message.c:1256
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -848,31 +1043,46 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1262
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Chyby hlaste na <%s> (v angliÄtinÄ› nebo finÅ¡tinÄ›).\n"
-#: src/xz/message.c:1264
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Domovská stránka %s: <%s>\n"
-#: src/xz/message.c:1268
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr ""
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Nepodporovaný omezující filtr nebo volby filtru"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: Volby musí být páry „název=hodnota“ oddÄ›lené Äárkami"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: Neplatný název volby"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: Neplatná hodnota volby"
@@ -886,24 +1096,15 @@ msgstr "Nepodporované přednastavení LZMA1/LZMA2: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "SouÄet lc a lp nesmí pÅ™ekroÄit hodnotu 4"
-#: src/xz/options.c:359
-#, c-format
-msgid "The selected match finder requires at least nice=%<PRIu32>"
-msgstr "Vybraný vyhledávaÄ shod vyžaduje minimálnÄ› nice=%<PRIu32>"
-
-#: src/xz/suffix.c:133 src/xz/suffix.c:258
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: S pÅ™epínaÄem --format=raw je vyžadován --sufix=.PRIP, vyjma zápisu do standardního výstupu"
-
-#: src/xz/suffix.c:164
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: Název souboru má neznámou příponu, vynechává se"
-#: src/xz/suffix.c:185
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: Soubor již má příponu „%s“, vynechává se"
#: src/xz/suffix.c:393
@@ -911,45 +1112,103 @@ msgstr "%s: Soubor již má příponu „%s“, vynechává se"
msgid "%s: Invalid filename suffix"
msgstr "%s: Neplatná přípona názvu souboru"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: Hodnota není nezáporné desítkové Äíslo"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: Neplatná jednotka s předponou"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Platné jednotky s předponami jsou „KiB“ (2^10 B), „MiB“ (2^20 B) a „GiB“ (2^30 B)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "Hodnota volby „%s“ musí být v rozsahu [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:267
-msgid "Empty filename, skipping"
-msgstr "Prázdný název souboru, vynechává se"
-
-#: src/xz/util.c:281
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Z terminálu nelze Äíst komprimovaná data"
-#: src/xz/util.c:294
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Do terminálu nelze zapisovat komprimovaná data"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: Je příliš malý na to, aby to mohl být platný soubor .xz"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Zápis do standardního výstupu selhal"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Neznámá chyba"
+#~ msgid "Memory usage limit for compression: "
+#~ msgstr "Omezení použitelné paměti pro komprimaci: "
+
+#, c-format
+#~ msgid " Streams: %s\n"
+#~ msgstr " Proudů: %s\n"
+
+#, c-format
+#~ msgid " Blocks: %s\n"
+#~ msgstr " Bloků: %s\n"
+
+#, c-format
+#~ msgid " Ratio: %s\n"
+#~ msgstr " Poměr komprimace: %s\n"
+
+#, c-format
+#~ msgid " Check: %s\n"
+#~ msgstr " Typ kontroly: %s\n"
+
+#~ msgid ""
+#~ " Streams:\n"
+#~ " Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
+#~ msgstr ""
+#~ " Proudy:\n"
+#~ " Proud Bloky KomprPozice NekomprPozice KomprVelikost NekomprVelikost Poměr Kontrola Zarovnání"
+
+#, c-format
+#~ msgid ""
+#~ " Blocks:\n"
+#~ " Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
+#~ msgstr ""
+#~ " Bloky:\n"
+#~ " Proud Blok KomprPozice NekomprPozice CelkVelikost NekomprVelikost Poměr Kontrola"
+
+#, c-format
+#~ msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
+#~ msgstr " KontrHod %*s HlaviÄ Příznaky KomprVel PoužiPam Filtry"
+
+#, c-format
+#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
+#~ msgstr "Vybraný vyhledávaÄ shod vyžaduje minimálnÄ› nice=%<PRIu32>"
+
#~ msgid "Limit was %s MiB, but %s MiB would have been needed"
#~ msgstr "Limit byl %s MiB, ale bylo by zapotřebí %s MiB"
diff --git a/po/da.gmo b/po/da.gmo
new file mode 100644
index 00000000..3347988e
--- /dev/null
+++ b/po/da.gmo
Binary files differ
diff --git a/po/da.po b/po/da.po
index 650e36c3..dcf34df8 100644
--- a/po/da.po
+++ b/po/da.po
@@ -5,133 +5,197 @@
msgid ""
msgstr ""
"Project-Id-Version: xz 5.2.4\n"
-"Report-Msgid-Bugs-To: lasse.collin@tukaani.org\n"
-"POT-Creation-Date: 2018-04-29 18:19+0300\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2019-03-04 23:08+0100\n"
"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
"Language-Team: Danish <dansk@dansk-gruppen.dk>\n"
"Language: da\n"
-"X-Bugs: Report translation errors to the Language-Team address.\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
+"X-Bugs: Report translation errors to the Language-Team address.\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-#: src/xz/args.c:63
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: Ugyldigt parameter til --block-list"
-#: src/xz/args.c:73
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: For mange argumenter til --block-list"
-#: src/xz/args.c:102
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 kan kun bruges som det sidste element i --block-list"
-#: src/xz/args.c:406
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: Ukendt filformattype"
-#: src/xz/args.c:429 src/xz/args.c:437
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: Typen for integritetkontrol er ikke understøttet"
-#: src/xz/args.c:473
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Kun en fil kan angives med »--files« eller »--files0«."
-#: src/xz/args.c:541
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "Miljøvariablen %s indeholder for mange argumenter"
-#: src/xz/args.c:643
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Komprimeringsunderstøttelse blev deaktiveret på byggetidspunktet"
-#: src/xz/args.c:650
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Dekomprimeringsunderstøttelse blev deaktiveret på byggetidspunktet"
-#: src/xz/coder.c:110
+#: src/xz/args.c:792
+msgid "Compression of lzip files (.lz) is not supported"
+msgstr ""
+
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: med --format=raw, --suffix=.SUF er krævet med mindre der skrives til standardud"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Maksimalt antal filtre er fire"
-#: src/xz/coder.c:129
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "Begræsningen for brug af hukommelse er for lav for den givne filteropsætning."
-#: src/xz/coder.c:159
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Det frarådes at bruge en forhåndskonfiguration i rå tilstand (raw mode)."
-#: src/xz/coder.c:161
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "De præcise indstillinger for forhåndskonfigurationerne kan variere mellem programversioner."
-#: src/xz/coder.c:184
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "Formatet .lzma understøtter kun LZMA1-filteret"
-#: src/xz/coder.c:192
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1 kan ikke bruges med .xz-formatet"
-#: src/xz/coder.c:209
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "Filterkæden er ikke kompatibel med --flush-timeout"
-#: src/xz/coder.c:215
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Skifter til enkelt trådet tilstand på grund af --flush-timeout"
-#: src/xz/coder.c:235
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Tilvalg er ikke understøttede"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "Bruger op til %<PRIu32> tråde."
-#: src/xz/coder.c:251
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Filterkæde eller filterindstillinger er ikke understøttet"
-#: src/xz/coder.c:263
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "Dekomprimering vil kræve %s MiB hukommelse."
-#: src/xz/coder.c:300
+#: src/xz/coder.c:584
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgstr "Justerede antallet af tråde fra %s til %s for ikke at overskride begræsningen på brug af hukommelse på %s MiB"
+
+#: src/xz/coder.c:604
#, c-format
-msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
+msgstr ""
+
+#: src/xz/coder.c:631
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Justerede antallet af tråde fra %s til %s for ikke at overskride begræsningen på brug af hukommelse på %s MiB"
-#: src/xz/coder.c:354
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Justerede LZMA%c-ordbogsstørrelsen fra %s MiB til %s MiB for ikke at overskride begrænsningen på brug af hukommelse på %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Justerede LZMA%c-ordbogsstørrelsen fra %s MiB til %s MiB for ikke at overskride begrænsningen på brug af hukommelse på %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Det opstod en fejl under oprettelse af en datakanal: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Det opstod en fejl under oprettelse af en datakanal: %s"
-#: src/xz/file_io.c:173
-msgid "Sandbox is disabled due to incompatible command line arguments"
-msgstr "Sandkassen er deaktiveret på grund af inkompatible kommandolinjeargumenter"
-
-#: src/xz/file_io.c:216
-msgid "Sandbox was successfully enabled"
-msgstr "Sandkassen blev aktiveret"
-
-#: src/xz/file_io.c:220
-msgid "Failed to enable the sandbox"
-msgstr "Kunne ikke aktivere sandkassen"
-
-#: src/xz/file_io.c:262
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() mislykkedes: %s"
@@ -146,195 +210,341 @@ msgstr "%s: poll() mislykkedes: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:332
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Filen er vist blevet flyttet, sletter ikke"
-#: src/xz/file_io.c:339 src/xz/file_io.c:878
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Kan ikke fjerne: %s"
-#: src/xz/file_io.c:364
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Kan ikke angive filejeren: %s"
-#: src/xz/file_io.c:370
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Kan ikke angive filgruppen: %s"
-#: src/xz/file_io.c:389
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Kan ikke angive filtilladelser: %s"
-#: src/xz/file_io.c:515
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Der opstod en fejl under indhentelse af filstatusflag fra standardind: %s"
-#: src/xz/file_io.c:572 src/xz/file_io.c:634
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Er en symbolsk henvisning, udelader"
-#: src/xz/file_io.c:663
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Er en mappe, udelader"
-#: src/xz/file_io.c:669
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Er ikke en normal fil, udelader"
-#: src/xz/file_io.c:686
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Filen har setuid- eller setgid-bitsæt, udelader"
-#: src/xz/file_io.c:693
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Fil har klæbende bitsæt, udelader"
-#: src/xz/file_io.c:700
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Inddatafil har mere end en hård henvisning, udelader"
-#: src/xz/file_io.c:788
+#: src/xz/file_io.c:693
+msgid "Empty filename, skipping"
+msgstr "Tomt filnavn, udelader"
+
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Der opstod en fejl under gendannelse af statusflagene til standardind: %s"
-#: src/xz/file_io.c:836
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Der opstod en fejl under indhentelse af filstatusflag fra standardud: %s"
-#: src/xz/file_io.c:1014
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Der opstod en fejl under gendannelse af flaget O_APPEND til standardud: %s"
-#: src/xz/file_io.c:1026
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Lukning af filen fejlede: %s"
-#: src/xz/file_io.c:1062 src/xz/file_io.c:1288
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Søgning fejlede under forsøg på at oprette en tynd fil: %s"
-#: src/xz/file_io.c:1157
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Læsefejl: %s"
-#: src/xz/file_io.c:1177
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Der opstod en fejl under søgning efter filen: %s"
-#: src/xz/file_io.c:1187
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Uventet filafslutning"
-#: src/xz/file_io.c:1246
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Skrivefejl: %s"
-#: src/xz/hardware.c:107
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Deaktiveret"
-#. TRANSLATORS: Test with "xz --info-memory" to see if
-#. the alignment looks nice.
-#: src/xz/hardware.c:126
-msgid "Total amount of physical memory (RAM): "
+#: src/xz/hardware.c:268
+#, fuzzy
+#| msgid "Total amount of physical memory (RAM): "
+msgid "Amount of physical memory (RAM):"
msgstr "Samlet mængde fysisk hukommelse (RAM): "
-#: src/xz/hardware.c:128
-msgid "Memory usage limit for compression: "
-msgstr "Grænse for hukommelsesforbrug til komprimering: "
+#: src/xz/hardware.c:269
+msgid "Number of processor threads:"
+msgstr ""
-#: src/xz/hardware.c:130
-msgid "Memory usage limit for decompression: "
+#: src/xz/hardware.c:270
+msgid "Compression:"
+msgstr ""
+
+#: src/xz/hardware.c:271
+msgid "Decompression:"
+msgstr ""
+
+#: src/xz/hardware.c:272
+#, fuzzy
+#| msgid "Memory usage limit for decompression: "
+msgid "Multi-threaded decompression:"
msgstr "Grænse for hukommelsesforbug til dekomprimering: "
+#: src/xz/hardware.c:273
+msgid "Default for -T0:"
+msgstr ""
+
+#: src/xz/hardware.c:291
+msgid "Hardware information:"
+msgstr ""
+
+#: src/xz/hardware.c:298
+#, fuzzy
+#| msgid "Memory usage limit reached"
+msgid "Memory usage limits:"
+msgstr "Begrænsning på brug af hukommelse er nået"
+
+#: src/xz/list.c:67
+msgid "Streams:"
+msgstr ""
+
+#: src/xz/list.c:68
+msgid "Blocks:"
+msgstr ""
+
+#: src/xz/list.c:69
+#, fuzzy
+#| msgid " Compressed size: %s\n"
+msgid "Compressed size:"
+msgstr " Komprimeret str.: %s\n"
+
+#: src/xz/list.c:70
+#, fuzzy
+#| msgid " Uncompressed size: %s\n"
+msgid "Uncompressed size:"
+msgstr " Ukomprimeret str.: %s\n"
+
+#: src/xz/list.c:71
+msgid "Ratio:"
+msgstr ""
+
+#: src/xz/list.c:72
+msgid "Check:"
+msgstr ""
+
+#: src/xz/list.c:73
+#, fuzzy
+#| msgid " Stream padding: %s\n"
+msgid "Stream Padding:"
+msgstr " Strømfyld: %s\n"
+
+#: src/xz/list.c:74
+#, fuzzy
+#| msgid " Memory needed: %s MiB\n"
+msgid "Memory needed:"
+msgstr " Hukommelse krævet: %s MiB\n"
+
+#: src/xz/list.c:75
+#, fuzzy
+#| msgid " Sizes in headers: %s\n"
+msgid "Sizes in headers:"
+msgstr " Størrelser i teksthoveder: %s\n"
+
+#: src/xz/list.c:78
+#, fuzzy
+#| msgid " Number of files: %s\n"
+msgid "Number of files:"
+msgstr " Antal filer: %s\n"
+
+#: src/xz/list.c:121
+msgid "Stream"
+msgstr ""
+
+#: src/xz/list.c:122
+msgid "Block"
+msgstr ""
+
+#: src/xz/list.c:123
+msgid "Blocks"
+msgstr ""
+
+#: src/xz/list.c:124
+msgid "CompOffset"
+msgstr ""
+
+#: src/xz/list.c:125
+msgid "UncompOffset"
+msgstr ""
+
+#: src/xz/list.c:126
+msgid "CompSize"
+msgstr ""
+
+#: src/xz/list.c:127
+msgid "UncompSize"
+msgstr ""
+
+#: src/xz/list.c:128
+#, fuzzy
+#| msgid "Totals:"
+msgid "TotalSize"
+msgstr "I alt:"
+
+#: src/xz/list.c:129
+msgid "Ratio"
+msgstr ""
+
+#: src/xz/list.c:130
+msgid "Check"
+msgstr ""
+
+#: src/xz/list.c:131
+msgid "CheckVal"
+msgstr ""
+
+#: src/xz/list.c:132
+msgid "Padding"
+msgstr ""
+
+#: src/xz/list.c:133
+msgid "Header"
+msgstr ""
+
+#: src/xz/list.c:134
+msgid "Flags"
+msgstr ""
+
+#: src/xz/list.c:135
+msgid "MemUsage"
+msgstr ""
+
+#: src/xz/list.c:136
+msgid "Filters"
+msgstr ""
+
#. TRANSLATORS: Indicates that there is no integrity check.
-#. This string is used in tables, so the width must not
-#. exceed ten columns with a fixed-width font.
-#: src/xz/list.c:65
+#. This string is used in tables. In older xz version this
+#. string was limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:168
msgid "None"
msgstr "Ingen"
#. TRANSLATORS: Indicates that integrity check name is not known,
-#. but the Check ID is known (here 2). This and other "Unknown-N"
-#. strings are used in tables, so the width must not exceed ten
-#. columns with a fixed-width font. It's OK to omit the dash if
-#. you need space for one extra letter, but don't use spaces.
-#: src/xz/list.c:72
+#. but the Check ID is known (here 2). In older xz version these
+#. strings were limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "Ukendt-2"
-#: src/xz/list.c:73
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "Ukendt-3"
-#: src/xz/list.c:75
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "Ukendt-5"
-#: src/xz/list.c:76
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "Ukendt-6"
-#: src/xz/list.c:77
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "Ukendt-7"
-#: src/xz/list.c:78
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "Ukendt-8"
-#: src/xz/list.c:79
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "Ukendt-9"
-#: src/xz/list.c:81
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "Ukendt-11"
-#: src/xz/list.c:82
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "Ukendt-12"
-#: src/xz/list.c:83
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "Ukendt-13"
-#: src/xz/list.c:84
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "Ukendt-14"
-#: src/xz/list.c:85
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "Ukendt-15"
-#: src/xz/list.c:153
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: Filen er tom"
-#: src/xz/list.c:158
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: For lille til at være en gyldig .xz-fil"
@@ -343,125 +553,45 @@ msgstr "%s: For lille til at være en gyldig .xz-fil"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:677
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr ""
-#: src/xz/list.c:717
-#, c-format
-msgid " Streams: %s\n"
-msgstr " Strømme: %s\n"
-
-#: src/xz/list.c:719
-#, c-format
-msgid " Blocks: %s\n"
-msgstr " Blokke: %s\n"
-
-#: src/xz/list.c:721
-#, c-format
-msgid " Compressed size: %s\n"
-msgstr " Komprimeret str.: %s\n"
-
-#: src/xz/list.c:724
-#, c-format
-msgid " Uncompressed size: %s\n"
-msgstr " Ukomprimeret str.: %s\n"
-
-#: src/xz/list.c:727
-#, c-format
-msgid " Ratio: %s\n"
-msgstr " Pakkeforhold: %s\n"
-
-#: src/xz/list.c:729
-#, c-format
-msgid " Check: %s\n"
-msgstr " Kontrol: %s\n"
-
-#: src/xz/list.c:730
-#, c-format
-msgid " Stream padding: %s\n"
-msgstr " Strømfyld: %s\n"
-
-#. TRANSLATORS: The second line is column headings. All except
-#. Check are right aligned; Check is left aligned. Test with
-#. "xz -lv foo.xz".
-#: src/xz/list.c:758
-msgid ""
-" Streams:\n"
-" Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
-msgstr ""
-" Strømme:\n"
-" Strøm Blokke KompForsk. DekompForsk. KompStr. DekompStr. Forh. Kontrol Fyld"
-
-#. TRANSLATORS: The second line is column headings. All
-#. except Check are right aligned; Check is left aligned.
-#: src/xz/list.c:813
-#, c-format
-msgid ""
-" Blocks:\n"
-" Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
-msgstr ""
-" Blokke:\n"
-" Strøm Blok KompForsk. DekompForsk. Ialtstr. DekompStr. Forh. Kontrol"
-
-#. TRANSLATORS: These are additional column headings
-#. for the most verbose listing mode. CheckVal
-#. (Check value), Flags, and Filters are left aligned.
-#. Header (Block Header Size), CompSize, and MemUsage
-#. are right aligned. %*s is replaced with 0-120
-#. spaces to make the CheckVal column wide enough.
-#. Test with "xz -lvv foo.xz".
-#: src/xz/list.c:825
-#, c-format
-msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
-msgstr " KontrolVær %*sTeksth Flag Kompstr. HukForb. Filtre"
-
-#: src/xz/list.c:903 src/xz/list.c:1078
-#, c-format
-msgid " Memory needed: %s MiB\n"
-msgstr " Hukommelse krævet: %s MiB\n"
-
-#: src/xz/list.c:905 src/xz/list.c:1080
-#, c-format
-msgid " Sizes in headers: %s\n"
-msgstr " Størrelser i teksthoveder: %s\n"
-
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Ja"
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Nej"
-#: src/xz/list.c:907 src/xz/list.c:1082
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Minimum for XZ Utils-version: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1057
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s fil\n"
msgstr[1] "%s filer\n"
-#: src/xz/list.c:1070
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "I alt:"
-#: src/xz/list.c:1071
-#, c-format
-msgid " Number of files: %s\n"
-msgstr " Antal filer: %s\n"
-
-#: src/xz/list.c:1146
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr ""
-#: src/xz/list.c:1152
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list understøtter ikke læsning fra standardind"
@@ -477,14 +607,14 @@ msgstr "%s: Uventet afslutning på inddata under forsøg på læsning af filnavn
#: src/xz/main.c:120
#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr ""
-#: src/xz/main.c:174
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Komprimering og dekomprimering med --robot er endnu ikke understøttet."
-#: src/xz/main.c:252
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr ""
@@ -492,68 +622,69 @@ msgstr ""
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:714
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:777 src/xz/message.c:827
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Intern fejl (fejl)"
-#: src/xz/message.c:784
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Kan ikke etbalere signalhåndteringer"
-#: src/xz/message.c:793
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Ingen integritetkontrol; verificerer ikke filintegritet"
-#: src/xz/message.c:796
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr ""
-#: src/xz/message.c:803
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Begrænsning på brug af hukommelse er nået"
-#: src/xz/message.c:806
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Filformatet blev ikke genkendt"
-#: src/xz/message.c:809
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Tilvalg er ikke understøttede"
-#: src/xz/message.c:812
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Komprimerede data er ødelagte"
-#: src/xz/message.c:815
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Uventet afslutning på inddata"
-#: src/xz/message.c:848
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB hukommelse er krævet. Begrænseren er deaktiveret."
-#: src/xz/message.c:876
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB hukommelse er krævet. Begrænsningen er %s."
-#: src/xz/message.c:1043
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Filterkæde: %s\n"
-#: src/xz/message.c:1053
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Prøv »%s --help« for yderligere information."
-#: src/xz/message.c:1079
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -561,17 +692,17 @@ msgid ""
"\n"
msgstr ""
-#: src/xz/message.c:1086
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Obligatoriske argumenter til lange tilvalg er også obligatoriske for korte\n"
"tilvalg.\n"
-#: src/xz/message.c:1090
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Operationstilstand:\n"
-#: src/xz/message.c:1093
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -579,7 +710,7 @@ msgid ""
" -l, --list list information about .xz files"
msgstr ""
-#: src/xz/message.c:1099
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -587,80 +718,82 @@ msgstr ""
"\n"
"Operationsændrere:\n"
-#: src/xz/message.c:1102
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
" -c, --stdout write to standard output and don't delete input files"
msgstr ""
-#: src/xz/message.c:1108
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
msgstr ""
-#: src/xz/message.c:1111
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
" --files0[=FILE] like --files but use the null character as terminator"
msgstr ""
-#: src/xz/message.c:1120
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
msgstr ""
-#: src/xz/message.c:1122
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
-#: src/xz/message.c:1127
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr ""
-#: src/xz/message.c:1131
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
msgstr ""
-#: src/xz/message.c:1135
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
msgstr ""
-#: src/xz/message.c:1139
+#: src/xz/message.c:1005
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
-#: src/xz/message.c:1144
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
" use this to set the block size for threaded compression"
msgstr ""
-#: src/xz/message.c:1148
+#: src/xz/message.c:1014
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
-#: src/xz/message.c:1152
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -668,29 +801,51 @@ msgid ""
" would block, all pending data is flushed out"
msgstr ""
-#: src/xz/message.c:1158
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
+" --memlimit-mt-decompress=LIMIT\n"
" -M, --memlimit=LIMIT\n"
" set memory usage limit for compression, decompression,\n"
-" or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
+" threaded decompression, or all of these; LIMIT is in\n"
+" bytes, % of RAM, or 0 for defaults"
msgstr ""
-#: src/xz/message.c:1165
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
msgstr ""
-#: src/xz/message.c:1171
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
msgstr ""
-#: src/xz/message.c:1180
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -706,20 +861,22 @@ msgid ""
" depth=NUM maximum search depth; 0=automatic (default)"
msgstr ""
-#: src/xz/message.c:1195
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+" --arm[=OPTS] ARM BCJ filter\n"
+" --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+" --arm64[=OPTS] ARM64 BCJ filter\n"
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
-" --arm[=OPTS] ARM BCJ filter (little endian only)\n"
-" --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
-#: src/xz/message.c:1207
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -727,7 +884,7 @@ msgid ""
" from each other (1-256; 1)"
msgstr ""
-#: src/xz/message.c:1215
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -735,29 +892,29 @@ msgstr ""
"\n"
"Andre tilvalg:\n"
-#: src/xz/message.c:1218
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
msgstr ""
-#: src/xz/message.c:1223
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr ""
-#: src/xz/message.c:1225
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot brug beskeder der kan fortolkes maskinelt (nyttigt\n"
" for skripter)"
-#: src/xz/message.c:1228
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
msgstr ""
-#: src/xz/message.c:1231
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -766,7 +923,7 @@ msgstr ""
" tilvalg)\n"
" -H, --long-help vis den lange hjælpetekst og afslut"
-#: src/xz/message.c:1235
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -775,11 +932,12 @@ msgstr ""
" -H, --long-help vis den lange hjælpetekst (viser også de avancerede\n"
" tilvalg)"
-#: src/xz/message.c:1240
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version vis versionsnummer og afslut"
-#: src/xz/message.c:1242
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -791,33 +949,48 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1248
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Rapporter fejl til <%s> (på engelsk eller finsk).\n"
"Rapporter oversættelsesfejl til <dansk@dansk-gruppen.dk>.\n"
-#: src/xz/message.c:1250
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s hjemmeside: <%s>\n"
-#: src/xz/message.c:1254
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "DETTE ER EN UDVIKLINGSVERSION - BRUG IKKE I PRODUKTION."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Filterkæde eller filterindstillinger er ikke understøttet"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: Tilvalg skal være »navne=værdi«-par adskilt med kommaer"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: Ugyldigt tilvalgsnavn"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: Ugyldigt tilvalgsværdi"
@@ -831,24 +1004,15 @@ msgstr "LZMA1/LZMA2-forhåndskonfiguration er ikke understøttet: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "Summen af lc og lp må ikke være højere end 4"
-#: src/xz/options.c:359
-#, c-format
-msgid "The selected match finder requires at least nice=%<PRIu32>"
-msgstr "Den valgte matchfinder kræver mindst nice=%<PRIu32>"
-
-#: src/xz/suffix.c:133 src/xz/suffix.c:258
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: med --format=raw, --suffix=.SUF er krævet med mindre der skrives til standardud"
-
-#: src/xz/suffix.c:164
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: Filnavn har ukendt endelse, udelader"
-#: src/xz/suffix.c:185
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: Filen har allrede endelsen »%s«, udelader."
#: src/xz/suffix.c:393
@@ -856,37 +1020,53 @@ msgstr "%s: Filen har allrede endelsen »%s«, udelader."
msgid "%s: Invalid filename suffix"
msgstr "%s: Ugyldig filnavnendelse"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: Værdi er ikke et positivt decimalheltal"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: Ugyldig multiplikatorendelse"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Gyldige endelser er »KiB« (2^10), »MiB« (2^20) og »GiB« (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "Værdien for tilvalget »%s« skal være i intervallet [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:257
-msgid "Empty filename, skipping"
-msgstr "Tomt filnavn, udelader"
-
-#: src/xz/util.c:271
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Komprimerede data kan ikke læses fra en terminal"
-#: src/xz/util.c:284
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Komprimerede data kan ikke skrives til en terminal"
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: For lille til at være en gyldig .xz-fil"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Skrivning til standardud mislykkedes"
@@ -894,3 +1074,54 @@ msgstr "Skrivning til standardud mislykkedes"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Ukendt fejl"
+
+#~ msgid "Sandbox is disabled due to incompatible command line arguments"
+#~ msgstr "Sandkassen er deaktiveret på grund af inkompatible kommandolinjeargumenter"
+
+#~ msgid "Sandbox was successfully enabled"
+#~ msgstr "Sandkassen blev aktiveret"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Kunne ikke aktivere sandkassen"
+
+#~ msgid "Memory usage limit for compression: "
+#~ msgstr "Grænse for hukommelsesforbrug til komprimering: "
+
+#, c-format
+#~ msgid " Streams: %s\n"
+#~ msgstr " Strømme: %s\n"
+
+#, c-format
+#~ msgid " Blocks: %s\n"
+#~ msgstr " Blokke: %s\n"
+
+#, c-format
+#~ msgid " Ratio: %s\n"
+#~ msgstr " Pakkeforhold: %s\n"
+
+#, c-format
+#~ msgid " Check: %s\n"
+#~ msgstr " Kontrol: %s\n"
+
+#~ msgid ""
+#~ " Streams:\n"
+#~ " Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
+#~ msgstr ""
+#~ " Strømme:\n"
+#~ " Strøm Blokke KompForsk. DekompForsk. KompStr. DekompStr. Forh. Kontrol Fyld"
+
+#, c-format
+#~ msgid ""
+#~ " Blocks:\n"
+#~ " Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
+#~ msgstr ""
+#~ " Blokke:\n"
+#~ " Strøm Blok KompForsk. DekompForsk. Ialtstr. DekompStr. Forh. Kontrol"
+
+#, c-format
+#~ msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
+#~ msgstr " KontrolVær %*sTeksth Flag Kompstr. HukForb. Filtre"
+
+#, c-format
+#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
+#~ msgstr "Den valgte matchfinder kræver mindst nice=%<PRIu32>"
diff --git a/po/de.gmo b/po/de.gmo
new file mode 100644
index 00000000..44dc7a6c
--- /dev/null
+++ b/po/de.gmo
Binary files differ
diff --git a/po/de.po b/po/de.po
index 5181e69d..ec644233 100644
--- a/po/de.po
+++ b/po/de.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-15 17:45+0100\n"
"Last-Translator: Mario Blättermann <mario.blaettermann@gmail.com>\n"
"Language-Team: German <translation-team-de@lists.sourceforge.net>\n"
@@ -58,8 +58,8 @@ msgstr "Nur eine Datei kann als Argument für »--files« oder »--files0« ange
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -183,16 +183,12 @@ msgstr "Die LZMA%c-Wörterbuchgröße für --filters%u wurde von %s MiB auf %s M
msgid "Error changing to filter chain %u: %s"
msgstr "Fehler beim Wechsel zur Filterkette %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Fehler beim Erzeugen der Pipeline: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Sandbox konnte nicht aktiviert werden"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() ist fehlgeschlagen: %s"
@@ -207,111 +203,111 @@ msgstr "%s: poll() ist fehlgeschlagen: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Datei scheint verschoben worden zu sein, daher wird sie nicht gelöscht"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Löschen nicht möglich: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Dateieigentümer kann nicht gesetzt werden: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Dateigruppe kann nicht gesetzt werden: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Zugriffsrechte können nicht gesetzt werden: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Dateistatus-Markierungen können nicht aus der Standardeingabe ermittelt werden: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Ist ein symbolischer Link, wird übersprungen"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Ist ein Verzeichnis, wird übersprungen"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Keine reguläre Datei, wird übersprungen"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Datei hat das setuid- oder setgid-Bit gesetzt, wird übersprungen"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Datei hat sticky-Bit gesetzt, wird übersprungen"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Eingabedatei hat mehr als einen harten Link, wird übersprungen"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Leerer Dateiname, wird übersprungen"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Fehler beim Wiederherstellen der Status-Markierungen für die Standardeingabe: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Status-Markierungen der Standardausgabe können nicht ermittelt werden: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Fehler beim Wiederherstellen der O_APPEND-Markierungen für die Standardausgabe: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Fehler beim Schließen der Datei: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Positionierungsfehler beim Versuch, eine Sparse-Datei (dünnbesetzte Datei) zu erzeugen: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Lesefehler: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Fehler beim Durchsuchen der Datei: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Unerwartetes Ende der Datei"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Schreibfehler: %s"
@@ -572,26 +568,26 @@ msgstr "Versuchen Sie »lzmainfo« mit .lzma-Dateien."
msgid "--list does not support reading from standard input"
msgstr "--list unterstützt kein Lesen aus der Standardeingabe"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Fehler beim Lesen der Dateinamen: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Unerwartetes Ende der Eingabe beim Lesen der Dateinamen"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Null-Zeichen beim Lesen der Dateinamen gefunden; meinten Sie »--files0« statt »--files«?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Kompression und Dekompression mit --robot wird noch nicht unterstützt."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Lesen der Daten aus der Standardeingabe ist nicht möglich, wenn die Dateinamen auch aus der Standardeingabe gelesen werden"
@@ -599,68 +595,68 @@ msgstr "Lesen der Daten aus der Standardeingabe ist nicht möglich, wenn die Dat
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Interner Fehler (Bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Signalroutine kann nicht gesetzt werden"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Keine Integritätsprüfung; Integrität der Datei wird nicht überprüft"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Typ der Integritätsprüfung wird nicht unterstützt; Integrität der Datei wird nicht überprüft"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Speicherbedarfsbegrenzung erreicht"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Dateiformat nicht erkannt"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Optionen nicht unterstützt"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Komprimierte Daten sind beschädigt"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Unerwartetes Ende der Eingabe"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB Speicher wird benötigt. Die Begrenzung ist deaktiviert."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB Speicher wird benötigt. Die Begrenzung ist %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Filterkette: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Versuchen Sie »%s --help« für mehr Informationen."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -671,17 +667,17 @@ msgstr ""
"Komprimiert oder dekomprimiert .xz-DATEI(EN).\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Obligatorische Argumente für lange Optionen sind auch für kurze Optionen\n"
"zwingend.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Aktionsmodus:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -693,7 +689,7 @@ msgstr ""
" -t, --test Dateiintegrität überprüfen\n"
" -l, --list Dateiinformationen anzeigen"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -701,7 +697,7 @@ msgstr ""
"\n"
" Aktionsmodifikatoren:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -713,7 +709,7 @@ msgstr ""
" -c, --stdout In die Standardausgabe schreiben und die\n"
" Eingabedateien nicht löschen"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -722,7 +718,7 @@ msgstr ""
" stillschweigend mögliche weitere Eingabedaten\n"
" ignorieren"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -743,7 +739,7 @@ msgstr ""
" --files0=[DATEI] Wie --files, aber das Null-Zeichen wird als\n"
" Trenner benutzt"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -751,7 +747,7 @@ msgstr ""
"\n"
" Grundlegende Optionen für Dateiformat und Kompression:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -764,13 +760,13 @@ msgstr ""
" -C, --check=PRÜFUNG Typ der Integritätsprüfung: »none« (Vorsicht),\n"
" »crc32«, »crc64« (Voreinstellung) oder »sha256«"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr ""
" --ignore-check Integritätsprüfung beim Dekomprimieren\n"
" nicht ausführen"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -779,7 +775,7 @@ msgstr ""
" Beachten Sie den Speicherbedarf des Kompressors\n"
" *und* des Dekompressors, wenn Sie 7-9 benutzen!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -788,7 +784,7 @@ msgstr ""
" Kompressionsverhältnis zu verbessern. Dies beeinflusst\n"
" den Speicherbedarf des Dekompressors nicht."
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -797,7 +793,7 @@ msgstr ""
" die Voreinstellung ist 0, wobei so viele Threads\n"
" erzeugt werden, wie Prozessorkerne vorhanden sind"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -809,7 +805,7 @@ msgstr ""
" Option, um die Blockgröße für die Kompression mit\n"
" mehreren Threads zu setzen"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -824,7 +820,7 @@ msgstr ""
" nummer (0-9) angegeben werden, gefolgt von einem\n"
" »:« und der unkomprimierten Datengröße"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -838,7 +834,7 @@ msgstr ""
" Eingabedaten den Prozess blockieren würde, dann werden\n"
" alle noch ausstehenden Daten geschrieben"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -859,7 +855,7 @@ msgstr ""
" Geben Sie 0 an, um die Grundeinstellungen zu\n"
" verwenden."
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -869,7 +865,7 @@ msgstr ""
" Fehler ausgegeben, statt die Einstellungen\n"
" nach unten anzupassen."
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -877,7 +873,7 @@ msgstr ""
"\n"
" Benutzerdefinierte Filterkette für Kompression (alternativ zu Voreinstellung):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -888,7 +884,7 @@ msgstr ""
" syntax setzen; mit --filters-help erhalten Sie\n"
" weitere Informationen"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -899,7 +895,7 @@ msgstr ""
" syntax setzen, die mit --block-list verwendet\n"
" werden sollen"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -907,7 +903,7 @@ msgstr ""
" --filters-help weitere Information über die Liblzma-Filterketten-\n"
" syntax anzeigen und beenden."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -940,7 +936,7 @@ msgstr ""
" depth=ZAHL Maximale Suchtiefe; 0=automatisch\n"
" (Voreinstellung)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -967,7 +963,7 @@ msgstr ""
" start=ZAHL Startversatz für Konversion\n"
" (Voreinstellung=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -980,7 +976,7 @@ msgstr ""
" dist=NUM Abstand zwischen den Bytes, die voneinander\n"
" subtrahiert werden (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -988,7 +984,7 @@ msgstr ""
"\n"
" Andere Optionen:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -998,17 +994,17 @@ msgstr ""
" -v, --verbose Ausführlicher Modus; wird diese Option zweimal\n"
" angegeben, erfolgen noch ausführlichere Ausgaben"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn Warnungen verändern nicht den Exit-Status"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot Maschinenlesbare Meldungen ausgeben (nützlich für\n"
" Skripte)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -1017,7 +1013,7 @@ msgstr ""
" Speicherbedarfsbegrenzung anzeigen\n"
" und das Programm beenden"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1026,7 +1022,7 @@ msgstr ""
" Optionen)\n"
" -H, --long-help Diese lange Hilfe anzeigen und das Programm beenden"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1035,11 +1031,11 @@ msgstr ""
" -H, --long-help Die lange Hilfe (und damit auch fortgeschrittene\n"
" Optionen) anzeigen"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version Versionsnummer anzeigen und beenden"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1053,21 +1049,21 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Melden Sie Fehler an <%s> (auf Englisch oder Finnisch).\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s-Homepage: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "DIES IST EINE NICHT FÃœR DEN PRODUKTIVBETRIEB GEEIGNETE ENTWICKLERVERSION."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1080,7 +1076,7 @@ msgstr ""
"kann eine Voreinstellung <0-9>[e] anstelle einer Filterkette verwendet\n"
"werden.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Folgende Filterkettem und Filteroptionen werden unterstützt:"
@@ -1174,3 +1170,6 @@ msgstr "Schreiben in die Standardausgabe fehlgeschlagen"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Unbekannter Fehler"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Sandbox konnte nicht aktiviert werden"
diff --git a/po/en@boldquot.header b/po/en@boldquot.header
new file mode 100644
index 00000000..506ca9e9
--- /dev/null
+++ b/po/en@boldquot.header
@@ -0,0 +1,25 @@
+# All this catalog "translates" are quotation characters.
+# The msgids must be ASCII and therefore cannot contain real quotation
+# characters, only substitutes like grave accent (0x60), apostrophe (0x27)
+# and double quote (0x22). These substitutes look strange; see
+# https://www.cl.cam.ac.uk/~mgk25/ucs/quotes.html
+#
+# This catalog translates grave accent (0x60) and apostrophe (0x27) to
+# left single quotation mark (U+2018) and right single quotation mark (U+2019).
+# It also translates pairs of apostrophe (0x27) to
+# left single quotation mark (U+2018) and right single quotation mark (U+2019)
+# and pairs of quotation mark (0x22) to
+# left double quotation mark (U+201C) and right double quotation mark (U+201D).
+#
+# When output to an UTF-8 terminal, the quotation characters appear perfectly.
+# When output to an ISO-8859-1 terminal, the single quotation marks are
+# transliterated to apostrophes (by iconv in glibc 2.2 or newer) or to
+# grave/acute accent (by libiconv), and the double quotation marks are
+# transliterated to 0x22.
+# When output to an ASCII terminal, the single quotation marks are
+# transliterated to apostrophes, and the double quotation marks are
+# transliterated to 0x22.
+#
+# This catalog furthermore displays the text between the quotation marks in
+# bold face, assuming the VT100/XTerm escape sequences.
+#
diff --git a/po/en@quot.header b/po/en@quot.header
new file mode 100644
index 00000000..6522f0ce
--- /dev/null
+++ b/po/en@quot.header
@@ -0,0 +1,22 @@
+# All this catalog "translates" are quotation characters.
+# The msgids must be ASCII and therefore cannot contain real quotation
+# characters, only substitutes like grave accent (0x60), apostrophe (0x27)
+# and double quote (0x22). These substitutes look strange; see
+# https://www.cl.cam.ac.uk/~mgk25/ucs/quotes.html
+#
+# This catalog translates grave accent (0x60) and apostrophe (0x27) to
+# left single quotation mark (U+2018) and right single quotation mark (U+2019).
+# It also translates pairs of apostrophe (0x27) to
+# left single quotation mark (U+2018) and right single quotation mark (U+2019)
+# and pairs of quotation mark (0x22) to
+# left double quotation mark (U+201C) and right double quotation mark (U+201D).
+#
+# When output to an UTF-8 terminal, the quotation characters appear perfectly.
+# When output to an ISO-8859-1 terminal, the single quotation marks are
+# transliterated to apostrophes (by iconv in glibc 2.2 or newer) or to
+# grave/acute accent (by libiconv), and the double quotation marks are
+# transliterated to 0x22.
+# When output to an ASCII terminal, the single quotation marks are
+# transliterated to apostrophes, and the double quotation marks are
+# transliterated to 0x22.
+#
diff --git a/po/eo.gmo b/po/eo.gmo
new file mode 100644
index 00000000..9af21512
--- /dev/null
+++ b/po/eo.gmo
Binary files differ
diff --git a/po/eo.po b/po/eo.po
index 8ece022f..8246fa8a 100644
--- a/po/eo.po
+++ b/po/eo.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-24 00:16-0500\n"
"Last-Translator: Keith Bowes <zooplah@gmail.com>\n"
"Language-Team: Esperanto <translation-team-eo@lists.sourceforge.net>\n"
@@ -56,8 +56,8 @@ msgstr "Nur unu dosiero estas specifebla per '--files' aÅ­ '--files0'."
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -181,16 +181,12 @@ msgstr "AlÄustigis vortara grando de LZMA%c por --filters%u de %s megabajtoj Ä
msgid "Error changing to filter chain %u: %s"
msgstr "Eraro dum ÅanÄiÄo al filtrila ĉeno %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Eraro dum krei dukton: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Malsukcesis aktivigi la sablujon"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() malsukcesis: %s"
@@ -205,111 +201,111 @@ msgstr "%s: poll() malsukcesis: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Dosiero Åajne estis movita, ne forigos"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Ne eblas forigi: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Ne eblas agordi la dosieran estron: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Ne eblas agordi la dosieran grupon: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Ne eblas agordi la dosierajn atingopermesojn: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Eraro dum atingi la dosierstatajn flagojn de ĉefenigujon: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Estas simbola ligilo, preterpasas"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Estas dosierujo, preterpasas"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Ne regula dosiero, preterpasas"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Dosiero havas setuid- aÅ­ setgid-biton, preterpasas"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Dosiero havas glueman biton, preterpasas"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Enmeta dosiero havas pli ol rektan ligilon, preterpasas"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Malplena dosiero, preterpasas"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Eraro dum restarigi la statajn flagojn de la ĉefenigujo: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Eraro dum atingi la dosierstatajn flagojn el la ĉefenigujo: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Eraro dum restarigi la flagon O_APPEND de la ĉefenigujo: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Fermo de la dosiero malsukcesis: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Serĉado malsukcesis dum provi krei maldensan dosieron: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Legeraro: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Eraro dum serĉi la dosieron: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Neatendita dosierfino"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Skriberaro: %s"
@@ -570,26 +566,26 @@ msgstr "Provi la programon 'lzmainfo' por .lzma-dosieroj."
msgid "--list does not support reading from standard input"
msgstr "--list ne regas legadon el la ĉefenigujo"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Eraro dum legi dosiernomojn: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Neatendita fino de enigo dum legi dosiernomojn"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Nula signo trovita dum legi dosiernomojn; eble vi celis uzi la parametron '--files0' anstataÅ­ '--files'"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Kunpremo kaj malkunmpremo per --robot ankoraÅ­ ne estas regataj."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Ne eblas legi datumojn el la ĉefenigujo dum legi dosiernomojn el la ĉefenigujo"
@@ -597,68 +593,68 @@ msgstr "Ne eblas legi datumojn el la ĉefenigujo dum legi dosiernomojn el la ĉe
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Interna programeraro"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Ne eblas establi signalajn traktilojn"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Neniu integra kontrolo; ne certigos dosieran integron"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Nekomprenata tipo de integra kontrolo; ne certigos dosieran integron"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Memoruzada limigo atingita"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Dosierformato ne rekonata"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Nekomprenataj elektoj"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Kunpremitaj datumoj estas koruptaj"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Neatendita fino de enigo"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s megabajtoj da memoro estas postulataj. La limigilo estas malaktiva."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s megabajtoj da memoro estas postulata. La limigo estas %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Filtrila ĉeno: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "'%s --help' por pliaj informaj."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -669,17 +665,17 @@ msgstr ""
"Kunpremi aÅ­ malkunpremi DOSIEROjN laÅ­ la .xz-formato.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Devigitaj parametroj por longaj elektoj estas ankaÅ­ devigitaj por\n"
"mallongaj elektoj.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Operacia reÄimo:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -691,7 +687,7 @@ msgstr ""
" -t, --test certigi la integron de kunpremitan dosieron\n"
" -l, --list listigi informojn pri .xz-dosierojn"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -699,7 +695,7 @@ msgstr ""
"\n"
" Operacia modifiloj:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -710,7 +706,7 @@ msgstr ""
" (mal)kunpmremajn ligilojn \n"
" -c, --stdout skribi al la ĉefeligujo kaj ne forigi enigajn dosierojn"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -719,7 +715,7 @@ msgstr ""
" malkunpremi nur la unuan fluon kaj silente\n"
" ignori eventualajn ceterajn enigajn datumojn"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -737,7 +733,7 @@ msgstr ""
" --files0[=DOSIERO]\n"
" kiel --files sed uzi la nulan signon por finigi"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -745,7 +741,7 @@ msgstr ""
"\n"
" Bazaj dosierformataj kaj kunpremaj elektoj:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -757,11 +753,11 @@ msgstr ""
" -C, --check=KONT tipo de integra kontrolo: 'none' (estu atentema),\n"
" 'crc32', 'crc64' (apriora) aÅ­ 'sha256'"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check ne certigi la integran kontrolon dum malkunpremo"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -769,7 +765,7 @@ msgstr ""
" -0 ... -9 kunpremnivelo; apriore 6; pripensu memoruzadon antaÅ­ ol\n"
" uzi la nivelojn 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -778,7 +774,7 @@ msgstr ""
" ĉefprocesoran tempon; ne influas la memorajn postulojn\n"
" de malkunpremo"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -787,7 +783,7 @@ msgstr ""
" uzi maksimume NOMBRO da fadenoj; apriore 0, kiu\n"
" uzas fadenojn samnombrajn kiel procesorajn kernojn"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -797,7 +793,7 @@ msgstr ""
" komenci novan .xz-blokon post ĉiu GRANDO bajtoj da enigo;\n"
" uzi por agordi la blokan grandon por kunfadena kunpremo"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -811,7 +807,7 @@ msgstr ""
" specifi numero (0-9) de filtrila ĉeno kaj poste ':' antaŭ\n"
" la malkunpremita datuma grando"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -823,7 +819,7 @@ msgstr ""
" okazis post la antaÅ­an elbufrigo kaj legi pliajn enigojn\n"
" paŭzigus, ĉiuj atendataj datumoj estas elbufrigataj"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -842,7 +838,7 @@ msgstr ""
" kunfadena kunpmero aŭ ĉiuj el tiuj; LIMIGO estas\n"
" laŭ bajtoj, % da ĉefmemoro, aŭ 0 por aprioraĵoj"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -850,7 +846,7 @@ msgstr ""
" --no-adjust se kunprema agordo superas la memoruzadan limigon\n"
" montri eraron anstataŭ malgrandigi la agordaĵon"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -858,7 +854,7 @@ msgstr ""
"\n"
" Propra filtrila ĉeno por kunpremo (alternativaj por uzi antaŭagordaĵon):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -868,7 +864,7 @@ msgstr ""
" --filters=FILTRILOJ agordi la filtrilan ĉenan uzanta la sintakso de la\n"
" lzma-filtrila ĉeno. --filters-help or pliaj informoj"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -878,7 +874,7 @@ msgstr ""
" agordi aldonajn filtrilajn ĉenojn por uzi kun\n"
" --block-list per la sintakso de liblzma-filtrila ĉeno"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -886,7 +882,7 @@ msgstr ""
" --filters-help montri pliajn informojn pri la sintakso de la\n"
" liblzma-filtrila ĉeno kaj poste eliri."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -919,7 +915,7 @@ msgstr ""
" depth=NUM maksimuma profundo de serĉo; 0=aŭtomata\n"
" (apriore)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -946,7 +942,7 @@ msgstr ""
" Validaj ELEKTOJ por ĉiuj BCJ-filters:\n"
" start=NOMBRO komenca deÅovo por konvertoj (apriore 0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -958,7 +954,7 @@ msgstr ""
" dist=NOMBRO distanco inter bajtoj subtrahataj de unu\n"
" la alia (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -966,7 +962,7 @@ msgstr ""
"\n"
" Aliaj elektoj:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -975,15 +971,15 @@ msgstr ""
" -v, --verbose eligi superfluajn informojn; uzu dufoje por pliigi la\n"
" superfluecon"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn avertoj ne influu la eliran staton"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot uzi mesaÄojn facile analizeblaj per skriptoj"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -991,7 +987,7 @@ msgstr ""
" --info-memory montri la totalan kiomon de la ĉefmemoro kaj la nune\n"
" aktivaj memoruzadaj limigoj, kaj finiÄi"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1000,7 +996,7 @@ msgstr ""
" elektojn)\n"
" -H, --long-help montri la longan helpon kaj finiÄi"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1009,11 +1005,11 @@ msgstr ""
" -H, --long-help montri la longan helpon (listigas ankaÅ­ la altnivelajn\n"
" elektojn)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version montri la eldonan numeron kaj finiÄi"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1026,21 +1022,21 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Raporti programerarojn al <%s> (en la angla aÅ­ la suoma).\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s ĉefpaÄo: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ĈI TIU ESTAS DISVOLVA REDAKCIO, NE CELATA POR ĈIUTAGA UZADO."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1052,7 +1048,7 @@ msgstr ""
"estas apartigebla per spacetoj aÅ­ '--'. Alternative antaÅ­argordo <0-9>[e]\n"
"anstataŭ filtrila ĉeno estas specifebla.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "La komprenataj filtriloj aÅ­ filtrilaj elektoj estas:"
@@ -1146,3 +1142,6 @@ msgstr "Skribi al la ĉefeligujo malsukcesis"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Nekonata eraro"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Malsukcesis aktivigi la sablujon"
diff --git a/po/es.gmo b/po/es.gmo
new file mode 100644
index 00000000..2da78673
--- /dev/null
+++ b/po/es.gmo
Binary files differ
diff --git a/po/es.po b/po/es.po
index 4b88bf06..02ddfbc4 100644
--- a/po/es.po
+++ b/po/es.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-16 09:36-0600\n"
"Last-Translator: Cristian Othón Martínez Vera <cfuga@cfuga.mx>\n"
"Language-Team: Spanish <es@tp.org.es>\n"
@@ -57,8 +57,8 @@ msgstr "Solo se puede especificar un fichero con '--files' o '--files0'."
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -182,16 +182,12 @@ msgstr "Se ajusta el tamaño del diccionario LZMA%c para --filters%u de %s MiB a
msgid "Error changing to filter chain %u: %s"
msgstr "Error al cambiar a la cadena de filtros %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Error al crear una tubería: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Falló al activar el arenero"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: falló poll(): %s"
@@ -206,111 +202,111 @@ msgstr "%s: falló poll(): %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Al parecer se movió el fichero, no se borra"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: No se puede borrar: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: No se puede establecer el propietario del fichero: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: No se puede establecer el grupo del fichero: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: No se pueden establecer los permisos del fichero: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Error al obtener la opciones de estado de fichero de la entrada estándar: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Es un enlace simbólico, se salta"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Es un directorio, se salta"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: No es un fichero regular, se salta"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: El fichero tiene el bit setuid o setgid activo, se salta"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: El fichero tiene el bit sticky activo, se salta"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: El fichero de entrada tiene más de un enlace duro, se salta"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Nombre de fichero vacío, se salta"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Error al restaurar las opciones de estado en la entrada estándar: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Error al obtener las opciones de estado de fichero de la entrada estándar: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Error al restaurar la opción O_APPEND a la salida estándar: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Falló al cerrar el fichero: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Falló la búsqueda al tratar de crear un fichero disperso: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Error de lectura: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Error al buscar en el fichero: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Fin de fichero inesperado"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Error de escritura: %s"
@@ -571,26 +567,26 @@ msgstr "Pruebe 'lzmainfo' con ficheros .lzma."
msgid "--list does not support reading from standard input"
msgstr "--list no admite leer de la entrada estándar"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Error al leer nombres de fichero: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Fin de entrada inesperada al leer nombres de fichero"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Se encontraron caracteres nulos al leer nombres de ficheros. ¿Tal vez quería usar '--files0' en lugar de '--files'?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Aún no se admite la compresión y descompresión con --robot."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "No se pueden leer datos de la entrada estándar cuando se leen nombres de fichero de la entrada estándar"
@@ -598,68 +594,68 @@ msgstr "No se pueden leer datos de la entrada estándar cuando se leen nombres d
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Error interno (bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "No se pueden establecer los manejadores de señales"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "No hay revisión de integridad; no se verifica la integridad del fichero"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "No se admite el tipo de revisión de integridad; no se verifica la integridad del fichero"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Se alcanzó el límite de uso de memoria"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "No se reconoce el formato del fichero"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Opciones sin soporte"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Los datos comprimidos están corruptos"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Fin de entrada inesperado"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "Se requieren %s MiB de memoria. Se desactiva el limitador."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Se requieren %s MiB de memoria. El límite es %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Cadena de filtro: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Pruebe '%s --help' para obtener más información."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -670,17 +666,17 @@ msgstr ""
"Comprime o descomprime FICHEROs en el formato .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Los argumentos obligatorios para las opciones largas también son\n"
"obligatorios para las opciones cortas.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Modo de operación:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -692,7 +688,7 @@ msgstr ""
" -t, --test prueba la integridad del fichero comprimido\n"
" -l, --list lista la información sobre los ficheros .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -700,7 +696,7 @@ msgstr ""
"\n"
" Modificadores de operación:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -712,7 +708,7 @@ msgstr ""
" -c, --stdout escribe a la entrada estándar y no borra los ficheros\n"
" de entrada"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -720,7 +716,7 @@ msgstr ""
" --single-stream solo descomprime el primer flujo, y descarta\n"
" silenciosamente los posibles datos de entrada restantes"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -737,7 +733,7 @@ msgstr ""
" terminar con el carácter de línea nueva\n"
" --files0[=FICH] como --files pero usa el carácter nulo como terminador"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -745,7 +741,7 @@ msgstr ""
"\n"
" Opciones básicas de compresión y formato de fichero:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -759,11 +755,11 @@ msgstr ""
" 'none' (usar con precaución),\n"
" 'crc32', 'crc64' (por defecto), o 'sha256'"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check no hace la verificación de integridad al descomprimir"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -772,7 +768,7 @@ msgstr ""
" ¡Considere el uso de memoria del compresor *y*\n"
" del descompresor antes de usar 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -781,7 +777,7 @@ msgstr ""
" tiempo de procesamiento; no afecta los requisitos\n"
" de memoria del descompresor"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -789,7 +785,7 @@ msgstr ""
" -T, --threads=NÚM usa como máximo NÚM hilos; por defecto es 0, el cual\n"
" usa tantos hilos como hayan núcleos de procesador"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -800,7 +796,7 @@ msgstr ""
" de entrada; use esta opción para establecer el tamaño\n"
" de bloque para la compresión con hilos"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -815,7 +811,7 @@ msgstr ""
" (0-9) a continuación de ':' antes del tamaño de\n"
" los datos sin comprimir"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -828,7 +824,7 @@ msgstr ""
" produciría un bloqueo, todos los datos pendientes son\n"
" descartados"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -848,7 +844,7 @@ msgstr ""
" anteriores; el LÃMITE está en bytes, % de RAM,\n"
" o 0 para valores por defecto"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -857,7 +853,7 @@ msgstr ""
" uso de memoria, muestra un error en lugar de ajustar\n"
" los valores hacia abajo"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -865,7 +861,7 @@ msgstr ""
"\n"
" Cadena de filtros para compresión (alternativa a usar valores predefinidos):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -876,7 +872,7 @@ msgstr ""
" cadena de filtros liblzma; use --filters-help para\n"
" obtener más información"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -886,7 +882,7 @@ msgstr ""
" define cadenas de filtros adicionales usando la sintaxis\n"
" de cadena de filtros liblzma para usar con --block-list"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -894,7 +890,7 @@ msgstr ""
" --filters-help muestra más información acerca de la sintaxis de cadenas\n"
" de filtros liblzma y termina."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -925,7 +921,7 @@ msgstr ""
" depth=NÚM profundidad máxima de búsqueda;\n"
" 0=automática (por defecto)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -952,7 +948,7 @@ msgstr ""
" start=NÚM inicio de desplazamiento para\n"
" conversiones (por defecto=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -964,7 +960,7 @@ msgstr ""
" dist=NÚM distancia entre bytes que se restan\n"
" uno del otro (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -972,7 +968,7 @@ msgstr ""
"\n"
" Otras opciones:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -980,15 +976,15 @@ msgstr ""
" -q, --quiet suprime avisos; use dos veces para suprimir errores\n"
" -v, --verbose detallado; use dos veces para obtener aún más detalle"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn los avisos no afectan el estado de la salida"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot usa mensajes analizables por máquina (útil para scripts)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -996,7 +992,7 @@ msgstr ""
" --info-memory muestra la cantidad total de RAM y los límites de uso\n"
" de memoria activos, y termina"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1004,7 +1000,7 @@ msgstr ""
" -h, --help muestra la ayuda corta (solo muestra las opciones básicas)\n"
" -H, --long-help muestra esta ayuda detallada y termina"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1012,11 +1008,11 @@ msgstr ""
" -h, --help muestra esta ayuda corta y termina\n"
" -H, --long-help muestra la ayuda larga (además muestra opciones avanzadas)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version muestra el número de versión y termina"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1029,23 +1025,23 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Reporte errores a <%s> (en inglés o finlandés).\n"
"Reporte errores de traducción al español a <es@tp.org.es>.\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Sitio web de %s: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ESTA ES UNA VERSIÓN EN DESARROLLO Y NO ESTà LISTA PARA USO EN PRODUCCIÓN."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1057,7 +1053,7 @@ msgstr ""
"separar con espacios o '--'. Alternativamente, se puede especificar un valor\n"
"predeterminado <0-9>[e] en lugar de una cadena de filtro.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Los filtros admitidos y sus opciones son:"
@@ -1152,6 +1148,9 @@ msgstr "Falló la escritura a la salida estándar"
msgid "Unknown error"
msgstr "Error desconocido"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Falló al activar el arenero"
+
#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
#~ msgstr "El buscador de coincidencias seleccionado requiere por lo menos nice=%<PRIu32>"
diff --git a/po/fi.gmo b/po/fi.gmo
new file mode 100644
index 00000000..87358cfc
--- /dev/null
+++ b/po/fi.gmo
Binary files differ
diff --git a/po/fi.po b/po/fi.po
index acea1cde..25350b4a 100644
--- a/po/fi.po
+++ b/po/fi.po
@@ -6,8 +6,8 @@
msgid ""
msgstr ""
"Project-Id-Version: xz 5.4.0-pre1\n"
-"Report-Msgid-Bugs-To: lasse.collin@tukaani.org\n"
-"POT-Creation-Date: 2022-11-09 19:59+0200\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2022-11-10 16:17+0200\n"
"Last-Translator: Lauri Nurmi <lanurmi@iki.fi>\n"
"Language-Team: Finnish <translation-team-fi@lists.sourceforge.net>\n"
@@ -19,127 +19,183 @@ msgstr ""
"X-Bugs: Report translation errors to the Language-Team address.\n"
"X-Generator: Poedit 3.2\n"
-#: src/xz/args.c:64
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: Virheellinen argumentti valitsimelle --block-list"
-#: src/xz/args.c:74
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: Liian monta argumenttia valitsimelle --block-list"
-#: src/xz/args.c:103
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0:aa voi käyttää vain viimeisenä alkiona valitsimen --block-list kanssa"
-#: src/xz/args.c:424
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: Tuntematon tiedostomuototyyppi"
-#: src/xz/args.c:447 src/xz/args.c:455
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: Eheystarkistuksen tyyppiä ei tueta"
-#: src/xz/args.c:491
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Vain yksi tiedosto voidaan antaa valitsimille â€--files†ja â€--files0â€."
-#: src/xz/args.c:559
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "Ympäristömuuttuja %s sisältää liian monta argumenttia"
-#: src/xz/args.c:661
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Tiivistämistuki on poistettu käytöstä käännösaikana"
-#: src/xz/args.c:668
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Purkutuki on poistettu käytöstä käännösaikana"
-#: src/xz/args.c:674
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr "Lzip-tiedostojen (.lz) pakkaamista ei tueta"
-#: src/xz/coder.c:115
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: --format=raw vaatii, että --suffix=.PÄÄTE on annettu, ellei kirjoiteta vakiotulosteeseen"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Suodattimien enimmäismäärä on neljä"
-#: src/xz/coder.c:134
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "Muistinkäytön raja on liian matala valituille suotimille."
-#: src/xz/coder.c:169
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Esiasetusten käyttö raw-tilassa ei ole suositeltavaa."
-#: src/xz/coder.c:171
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Esiasetusten tarkat asetukset saattavat vaihdella ohjelmistoversioiden välillä."
-#: src/xz/coder.c:194
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr ".lzma-muoto tukee vain LZMA1-suodinta"
-#: src/xz/coder.c:202
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1:tä ei voi käyttää .xz-muodon kanssa"
-#: src/xz/coder.c:219
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "Suodinketju on yhteensopimaton valitsimen --flush-timeout kanssa"
-#: src/xz/coder.c:225
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Vaihdetaan yksisäikeiseen tilaan valitsimen --flush-timeout vuoksi"
-#: src/xz/coder.c:249
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Ei-tuetut valitsimet"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "Käytetään enintään %<PRIu32> säiettä."
-#: src/xz/coder.c:265
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Ei-tuettu suodinketju tai suotimen asetukset"
-#: src/xz/coder.c:277
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "Purkaminen vaatii %s MiB muistia."
-#: src/xz/coder.c:309
+#: src/xz/coder.c:584
#, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "Pudotettiin säikeiden määrä %s säikeestä %s:een, jottei ylitettäisi %s MiB:n rajaa muistinkäytölle"
-#: src/xz/coder.c:329
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr "Pudotettiin säikeiden määrä %s säikeestä yhteen. Automaattinen %s MiB:n raja muistinkäytölle ylittyy silti. Vaaditaan %s MiB muistia. Jatketaan kaikesta huolimatta."
-#: src/xz/coder.c:356
+#: src/xz/coder.c:631
#, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Siirrytään yhden säikeen tilaan, jottei ylitettäisi %s MiB:n rajaa muistinkäytölle"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Pudotettiin LZMA%c-sanaston koko %s MiB:stä %s MiB:hen, jottei ylitettäisi %s MiB:n rajaa muistinkäytölle"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Pudotettiin LZMA%c-sanaston koko %s MiB:stä %s MiB:hen, jottei ylitettäisi %s MiB:n rajaa muistinkäytölle"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Virhe putkea luodessa: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Virhe putkea luodessa: %s"
-#: src/xz/file_io.c:235
-msgid "Failed to enable the sandbox"
-msgstr "Hiekkalaatikon ottaminen käyttöön epäonnistui"
-
-#: src/xz/file_io.c:277
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll()-kutsu epäonnistui: %s"
@@ -154,252 +210,252 @@ msgstr "%s: poll()-kutsu epäonnistui: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:344
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Tiedosto on nähtävästi siirretty, ei poisteta"
-#: src/xz/file_io.c:351 src/xz/file_io.c:907
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Ei voi poistaa: %s"
-#: src/xz/file_io.c:377
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Tiedoston omistajaa ei voi asettaa: %s"
-#: src/xz/file_io.c:390
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Tiedoston ryhmää ei voi asettaa: %s"
-#: src/xz/file_io.c:409
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Tiedoston oikeuksia ei voi asettaa: %s"
-#: src/xz/file_io.c:535
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Virhe tiedoston tilalippujen noutamisessa vakiosyötteelle: %s"
-#: src/xz/file_io.c:593 src/xz/file_io.c:655
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: On symbolinen linkki, ohitetaan"
-#: src/xz/file_io.c:684
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: On hakemisto, ohitetaan"
-#: src/xz/file_io.c:690
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Ei ole tavallinen tiedosto, ohitetaan"
-#: src/xz/file_io.c:707
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Tiedostolla on setuid- tai setgid-bitti, ohitetaan"
-#: src/xz/file_io.c:714
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Tiedostolla on sticky-bitti, ohitetaan"
-#: src/xz/file_io.c:721
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Syötetiedostoon on yli yksi kova linkki, ohitetaan"
-#: src/xz/file_io.c:763
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Tyhjä tiedostonimi, ohitetaan"
-#: src/xz/file_io.c:817
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Virhe tilalippujen palauttamisessa vakiosyötteelle: %s"
-#: src/xz/file_io.c:865
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Virhe tiedoston tilalippujen noutamisessa vakiotulosteelle: %s"
-#: src/xz/file_io.c:1043
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Virhe O_APPEND-lipun palauttamisessa vakiosyötteelle: %s"
-#: src/xz/file_io.c:1055
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Tiedoston sulkeminen epäonnistui: %s"
-#: src/xz/file_io.c:1091 src/xz/file_io.c:1354
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Siirtyminen epäonnistui yritettäessä luoda hajanaista tiedostoa: %s"
-#: src/xz/file_io.c:1192
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Lukuvirhe: %s"
-#: src/xz/file_io.c:1222
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Virhe tiedostossa siirtymisessä: %s"
-#: src/xz/file_io.c:1246
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Odottamaton tiedoston loppu"
-#: src/xz/file_io.c:1305
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Kirjoitusvirhe: %s"
-#: src/xz/hardware.c:225
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Pois käytöstä"
-#: src/xz/hardware.c:256
+#: src/xz/hardware.c:268
msgid "Amount of physical memory (RAM):"
msgstr "Fyysisen muistin kokonaismäärä (RAM):"
-#: src/xz/hardware.c:257
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr "Suoritinsäikeiden määrä:"
-#: src/xz/hardware.c:258
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr "Tiivistys:"
-#: src/xz/hardware.c:259
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr "Purku:"
-#: src/xz/hardware.c:260
+#: src/xz/hardware.c:272
msgid "Multi-threaded decompression:"
msgstr "Monisäikeinen purku:"
-#: src/xz/hardware.c:261
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr "-T0:n oletusarvo:"
-#: src/xz/hardware.c:279
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr "Laitteiston tiedot:"
-#: src/xz/hardware.c:286
+#: src/xz/hardware.c:298
msgid "Memory usage limits:"
msgstr "Muistinkäytön rajat:"
-#: src/xz/list.c:65
+#: src/xz/list.c:67
msgid "Streams:"
msgstr "Virrat:"
-#: src/xz/list.c:66
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr "Lohkot:"
-#: src/xz/list.c:67
+#: src/xz/list.c:69
msgid "Compressed size:"
msgstr "Tiivistetty koko:"
-#: src/xz/list.c:68
+#: src/xz/list.c:70
msgid "Uncompressed size:"
msgstr "Tiivistämätön koko:"
-#: src/xz/list.c:69
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr "Suhde:"
-#: src/xz/list.c:70
+#: src/xz/list.c:72
msgid "Check:"
msgstr "Tarkistus:"
-#: src/xz/list.c:71
+#: src/xz/list.c:73
msgid "Stream Padding:"
msgstr "Virran tasaus:"
-#: src/xz/list.c:72
+#: src/xz/list.c:74
msgid "Memory needed:"
msgstr "Tarvittava muisti:"
-#: src/xz/list.c:73
+#: src/xz/list.c:75
msgid "Sizes in headers:"
msgstr "Koot otsakkeissa:"
-#: src/xz/list.c:76
+#: src/xz/list.c:78
msgid "Number of files:"
msgstr "Tiedostojen määrä:"
-#: src/xz/list.c:119
+#: src/xz/list.c:121
msgid "Stream"
msgstr "Virta"
-#: src/xz/list.c:120
+#: src/xz/list.c:122
msgid "Block"
msgstr "Lohko"
-#: src/xz/list.c:121
+#: src/xz/list.c:123
msgid "Blocks"
msgstr "Lohkot"
-#: src/xz/list.c:122
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr "TiivSiirr."
-#: src/xz/list.c:123
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr "Tv:tönSiirr."
-#: src/xz/list.c:124
+#: src/xz/list.c:126
msgid "CompSize"
msgstr "TiivKoko"
-#: src/xz/list.c:125
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr "Tv:tönKoko"
-#: src/xz/list.c:126
+#: src/xz/list.c:128
msgid "TotalSize"
msgstr "Yht.Koko"
-#: src/xz/list.c:127
+#: src/xz/list.c:129
msgid "Ratio"
msgstr "Suhde"
-#: src/xz/list.c:128
+#: src/xz/list.c:130
msgid "Check"
msgstr "Tark."
-#: src/xz/list.c:129
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr "Tark.arvo"
-#: src/xz/list.c:130
+#: src/xz/list.c:132
msgid "Padding"
msgstr "Tasaus"
-#: src/xz/list.c:131
+#: src/xz/list.c:133
msgid "Header"
msgstr "Otsake"
-#: src/xz/list.c:132
+#: src/xz/list.c:134
msgid "Flags"
msgstr "Liput"
-#: src/xz/list.c:133
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr "Muist.käyt."
-#: src/xz/list.c:134
+#: src/xz/list.c:136
msgid "Filters"
msgstr "Suodattimet"
@@ -407,7 +463,7 @@ msgstr "Suodattimet"
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:166
+#: src/xz/list.c:168
msgid "None"
msgstr "Ei mitään"
@@ -415,60 +471,60 @@ msgstr "Ei mitään"
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:172
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "Tuntematon-2"
-#: src/xz/list.c:173
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "Tuntematon-3"
-#: src/xz/list.c:175
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "Tuntematon-5"
-#: src/xz/list.c:176
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "Tuntematon-6"
-#: src/xz/list.c:177
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "Tuntematon-7"
-#: src/xz/list.c:178
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "Tuntematon-8"
-#: src/xz/list.c:179
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "Tuntematon-9"
-#: src/xz/list.c:181
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "Tuntematon-11"
-#: src/xz/list.c:182
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "Tuntematon-12"
-#: src/xz/list.c:183
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "Tuntematon-13"
-#: src/xz/list.c:184
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "Tuntematon-14"
-#: src/xz/list.c:185
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "Tuntematon-15"
-#: src/xz/list.c:348
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: Tiedosto on tyhjä"
-#: src/xz/list.c:353
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: Liian pieni kelvolliseksi .xz-tiedostoksi"
@@ -477,41 +533,45 @@ msgstr "%s: Liian pieni kelvolliseksi .xz-tiedostoksi"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:722
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Virrat Lohkot Tiivist. Tiivistämätön Suhde Tark. Tiedostonimi"
-#: src/xz/list.c:1016 src/xz/list.c:1193
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Kyllä"
-#: src/xz/list.c:1016 src/xz/list.c:1193
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Ei"
-#: src/xz/list.c:1018 src/xz/list.c:1195
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " XZ Utilsin vähimmäisversio: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1168
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s tiedosto\n"
msgstr[1] "%s tiedostoa\n"
-#: src/xz/list.c:1181
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Yhteensä:"
-#: src/xz/list.c:1259
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list toimii vain .xz-tiedostoille (--format=xz tai --format=auto)"
-#: src/xz/list.c:1265
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list ei tue lukemista vakiosyötteestä"
@@ -526,15 +586,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Odottamaton syötteen loppu tiedostonimiä luettaessa"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Nul-merkki kohdattiin tiedostonimiä lukiessa; oliko tarkoitus antaa valitsin â€--files0†eikä â€--filesâ€?"
-#: src/xz/main.c:188
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Tiivistys ja purku --robot -valitsimen kanssa eivät ole vielä tuettuja."
-#: src/xz/main.c:266
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Dataa ei voi lukea vakiosyötteestä kun tiedostonimiä luetaan vakiosyötteestä"
@@ -542,68 +603,69 @@ msgstr "Dataa ei voi lukea vakiosyötteestä kun tiedostonimiä luetaan vakiosyÃ
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:788 src/xz/message.c:847
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Sisäinen virhe (ohjelmistovika)"
-#: src/xz/message.c:795
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Signaalinkäsittelimiä ei voi muodostaa"
-#: src/xz/message.c:804
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Ei eheystarkastusta; ei varmenneta tiedoston eheyttä"
-#: src/xz/message.c:807
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Ei-tuettu eheystarkastuksen tyyppi; ei varmenneta tiedoston eheyttä"
-#: src/xz/message.c:814
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Muistinkäytön raja saavutettu"
-#: src/xz/message.c:817
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Tiedostomuotoa ei tunnistettu"
-#: src/xz/message.c:820
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Ei-tuetut valitsimet"
-#: src/xz/message.c:823
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Tiivistetty data on turmeltunut"
-#: src/xz/message.c:826
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Odottamaton syötteen loppu"
-#: src/xz/message.c:868
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB muistia vaaditaan. Rajoitin on poistettu käytöstä."
-#: src/xz/message.c:896
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB muistia vaaditaan. Raja on %s."
-#: src/xz/message.c:1070
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Suodinketju: %s\n"
-#: src/xz/message.c:1080
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Komento â€%s --help†antaa lisää tietoa."
-#: src/xz/message.c:1106
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -614,15 +676,15 @@ msgstr ""
"Tiivistä tai pura .xz-muotoisia TIEDOSTOja.\n"
"\n"
-#: src/xz/message.c:1113
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Pitkien valitsinten pakolliset argumentit ovat pakollisia myös lyhyille.\n"
-#: src/xz/message.c:1117
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Toimintatila:\n"
-#: src/xz/message.c:1120
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -634,7 +696,7 @@ msgstr ""
" -t, --test testaa tiivistetyn tiedoston eheys\n"
" -l, --list näytä tietoja .xz-tiedostoista"
-#: src/xz/message.c:1126
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -642,7 +704,7 @@ msgstr ""
"\n"
" Toimintomääreet:\n"
-#: src/xz/message.c:1129
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -653,7 +715,7 @@ msgstr ""
" linkit\n"
" -c, --stdout kirjoita vakiotulosteeseen äläkä poista syötetiedostoja"
-#: src/xz/message.c:1138
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -661,10 +723,18 @@ msgstr ""
" --single-stream pura vain ensimmäinen virta, ja ohita\n"
" hiljaisesti mahdollinen jäljellä oleva syötedata"
-#: src/xz/message.c:1141
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -677,7 +747,7 @@ msgstr ""
" tiedostonimet on päätettävä rivinvaihtomerkillä\n"
" --files0[=TIED] kuten --files mutta käytä päättämiseen nul-merkkiä"
-#: src/xz/message.c:1150
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -685,23 +755,29 @@ msgstr ""
"\n"
" Tiedostomuodon ja tiivistyksen perusvalitsimet:\n"
-#: src/xz/message.c:1152
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=MUOTO tuotettava tai luettava tiedostomuoto; vaihtoehdot\n"
" ovat â€auto†(oletus), â€xzâ€, â€lzmaâ€, â€lzip†ja â€rawâ€\n"
" -C, --check=CHECK eheystarkastuksen tyyppi: â€none†(käytä varoen),\n"
" â€crc32â€, â€crc64†(oletus) tai â€sha256â€"
-#: src/xz/message.c:1157
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check älä suorita eheystarkastusta purettaessa"
-#: src/xz/message.c:1161
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -710,7 +786,7 @@ msgstr ""
" *ja* purun muistinkäyttö huomioon ennen kuin käytät\n"
" arvoja 7–9!"
-#: src/xz/message.c:1165
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -718,15 +794,19 @@ msgstr ""
" -e, --extreme yritä parantaa tiivistyssuhdetta käyttämällä enemmän\n"
" suoritinaikaa; ei vaikuta purkimen muistivaatimuksiin"
-#: src/xz/message.c:1169
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=MÄÄRÄ käytä enintää MÄÄRÄä säiettä; oletus on 1; asettamalla\n"
" 0:ksi käytetään suoritinytimien määrän verran säikeitä"
-#: src/xz/message.c:1174
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -736,18 +816,25 @@ msgstr ""
" aloita uusi .xz-lohko aina KOKO syötetavun jälkeen; käytä\n"
" tätä säikeistetyn tiivistyksen lohkokoon asettamiseen"
-#: src/xz/message.c:1178
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=KOOT\n"
" aloita uusi .xz-lohko kun tiivistämätöntä dataa on\n"
" käsitelty pilkuilla erotellut tavumäärät"
# FIXME: tarvitaan kiva suomenkielinen termi block-verbille tässä merkityksessä
-#: src/xz/message.c:1182
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -759,7 +846,7 @@ msgstr ""
" edellisestä huuhtomisesta ja syötteen lukemisen\n"
" jatkaminen pysähtyisi, kaikki odottava data huuhdellaan"
-#: src/xz/message.c:1188
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -777,7 +864,7 @@ msgstr ""
" säikeistetylle purkamisella tai näille kaikille; RAJA\n"
" on tavuja, %-osuus RAMista tai 0 oletusarvoille"
-#: src/xz/message.c:1197
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -785,7 +872,7 @@ msgstr ""
" --no-adjust jos tiivistysasetukset ylittävät muistinkäytön rajan,\n"
" anna virhe äläkä pudota asetuksia alaspäin"
-#: src/xz/message.c:1203
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -793,7 +880,27 @@ msgstr ""
"\n"
" Mukautettu suodinketju tiivistykselle (vaihtoehto esiasetuksille):"
-#: src/xz/message.c:1212
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -823,7 +930,19 @@ msgstr ""
" bt4; bt4)\n"
" depth=LUKU enimmäishakusyvyys; 0=automaattinen (oletus)"
-#: src/xz/message.c:1227
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --arm[=OPTS] ARM BCJ filter\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+#| " --arm64[=OPTS] ARM64 BCJ filter\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -833,6 +952,7 @@ msgid ""
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -847,7 +967,7 @@ msgstr ""
" Kelvolliset ASETukset kaikille BCJ-suotimille:\n"
" start=LUKU muunnoksien aloitussiirtymä (oletus=0)"
-#: src/xz/message.c:1240
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -859,7 +979,7 @@ msgstr ""
" dist=LUKU toisistaan vähennettävien tavujen\n"
" välinen etäisyys (1–256; 1)"
-#: src/xz/message.c:1248
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -867,7 +987,7 @@ msgstr ""
"\n"
" Muut valitsimet:\n"
-#: src/xz/message.c:1251
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -875,15 +995,15 @@ msgstr ""
" -q, --quiet vaienna varoitukset; kahdesti antamalla myös virheet\n"
" -v, --verbose ole lavea; kahdesti antamalla vieläkin laveampi"
-#: src/xz/message.c:1256
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn älkööt varoitukset vaikuttako paluuarvoon"
-#: src/xz/message.c:1258
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot käytä koneluettavia viestejä (sopii skripteihin)"
-#: src/xz/message.c:1261
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -891,7 +1011,7 @@ msgstr ""
" --info-memory näytä RAM-muistin kokonaismäärä ja parhaillaan\n"
" vallitsevat muistinkäytön rajat, ja poistu"
-#: src/xz/message.c:1264
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -899,7 +1019,7 @@ msgstr ""
" -h, --help näytä lyhyt ohje (kertoo vain perusvalitsimet)\n"
" -H, --long-help näytä tämä pitkä ohje ja poistu"
-#: src/xz/message.c:1268
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -907,11 +1027,12 @@ msgstr ""
" -h, --help näytä tämä lyhyt ohje ja poistu\n"
" -H, --long-help näytä pitkä ohje (kertoo myös lisävalitsimet)"
-#: src/xz/message.c:1273
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version näytä versionumero ja poistu"
-#: src/xz/message.c:1275
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -923,104 +1044,137 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1281
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Ilmoita ohjelmistovioista (suomeksi) osoitteeseen <%s>.\n"
-#: src/xz/message.c:1283
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s -kotisivu: <%s>\n"
-#: src/xz/message.c:1287
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "TÄMÄ ON KEHITYSVERSIO, JOTA EI OLE TARKOITETTU TUOTANTOKÄYTTÖÖN."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Ei-tuettu suodinketju tai suotimen asetukset"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: Asetusten on oltava pilkuilla eroteltuja â€nimi=arvo†-pareja"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: Virheellinen asetuksen nimi"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: Virheellinen asetuksen arvo"
-#: src/xz/options.c:286
+#: src/xz/options.c:247
#, c-format
msgid "Unsupported LZMA1/LZMA2 preset: %s"
msgstr "Ei-tuettu LZMA1/LZMA2-esiasetus: %s"
-#: src/xz/options.c:394
+#: src/xz/options.c:355
msgid "The sum of lc and lp must not exceed 4"
msgstr "lc:n ja lp:n summa ei saa olla yli 4"
-#: src/xz/options.c:398
-#, c-format
-msgid "The selected match finder requires at least nice=%<PRIu32>"
-msgstr "Valittu täsmäävyydenetsin vaatii vähintään nice-arvon=%<PRIu32>"
-
-#: src/xz/suffix.c:134 src/xz/suffix.c:265
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: --format=raw vaatii, että --suffix=.PÄÄTE on annettu, ellei kirjoiteta vakiotulosteeseen"
-
#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: Tiedostonimen pääte on tuntematon, ohitetaan"
#: src/xz/suffix.c:186
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: Tiedostolla on jo â€%sâ€-pääte, ohitetaan"
-#: src/xz/suffix.c:402
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s: Virheellinen tiedostonimen pääte"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: Arvo ei ole ei ole epänegatiivinen kymmenkantainen kokonaisluku"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: Tuntematon kerroin"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Kelvolliset kertoimet ovat â€KiB†(2¹â°), â€MiB†(2²â°) ja â€GiB†(2³â°)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "Valitsimen â€%s†arvon on oltava välillä [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:269
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Tiivistettyä dataa ei voi lukea päätteestä"
-#: src/xz/util.c:282
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Tiivistettyä dataa ei voi kirjoittaa päätteeseen"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: Liian pieni kelvolliseksi .xz-tiedostoksi"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Vakiotulosteeseen kirjoitus epäonnistui"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Tuntematon virhe"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Hiekkalaatikon ottaminen käyttöön epäonnistui"
+
+#, c-format
+#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
+#~ msgstr "Valittu täsmäävyydenetsin vaatii vähintään nice-arvon=%<PRIu32>"
+
#~ msgid "Sandbox is disabled due to incompatible command line arguments"
#~ msgstr "Hiekkalaatikko on poistettu käytöstä yhteensopimattomien komentoriviargumenttien vuoksi"
diff --git a/po/fr.gmo b/po/fr.gmo
new file mode 100644
index 00000000..519637b2
--- /dev/null
+++ b/po/fr.gmo
Binary files differ
diff --git a/po/fr.po b/po/fr.po
index 3e4ecdb4..e895188b 100644
--- a/po/fr.po
+++ b/po/fr.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz-5.4.4-pre1\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2023-07-18 23:34+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2023-12-19 04:12+0100\n"
"Last-Translator: Stéphane Aulery <lkppo@free.fr>\n"
"Language-Team: French <traduc@traduc.org>\n"
@@ -28,135 +28,173 @@ msgstr "%s : argument de l'option --block-list invalide"
msgid "%s: Too many arguments to --block-list"
msgstr "%s : trop d'arguments pour l'option --block-list"
-#: src/xz/args.c:116
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 peut seulement être utilisé en dernier élément de --block-list"
-#: src/xz/args.c:451
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s : Format de fichier inconnu"
-#: src/xz/args.c:474 src/xz/args.c:482
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s : Type de vérification d'intégrité inconnu"
-#: src/xz/args.c:518
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Un seul fichier peut être spécifié avec `--files' ou `--files0'."
#. TRANSLATORS: This is a translatable
#. string because French needs a space
#. before the colon ("%s : %s").
-#: src/xz/args.c:533 src/xz/coder.c:691 src/xz/coder.c:707 src/xz/coder.c:967
-#: src/xz/coder.c:970 src/xz/file_io.c:605 src/xz/file_io.c:679
-#: src/xz/file_io.c:769 src/xz/file_io.c:940 src/xz/list.c:369
-#: src/xz/list.c:415 src/xz/list.c:477 src/xz/list.c:581 src/xz/list.c:590
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
#, fuzzy, c-format
#| msgid "%s: "
msgid "%s: %s"
msgstr "%s : "
-#: src/xz/args.c:589
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "La variable d'environnement %s contient trop d'arguments"
-#: src/xz/args.c:691
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Le support de la compression à était désactivé lors de la compilaton"
-#: src/xz/args.c:698
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Le support de la décompression a été désactivé lors de la compilation"
-#: src/xz/args.c:704
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr ""
-#: src/xz/args.c:735
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
#, fuzzy
#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
msgstr "%s : Avec --format=raw, --suffix=.SUF est nécessaire sauf lors de l'écriture vers stdout"
-#: src/xz/coder.c:115
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Le nombre maximal de filtres est quatre"
-#: src/xz/coder.c:134
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "La limite d'utilisation mémoire est trop basse pour la configuration de filtres donnée."
-#: src/xz/coder.c:169
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Utiliser un préréglage en mode `raw' est déconseillé."
-#: src/xz/coder.c:171
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Le détail des préréglages peut varier entre différentes versions du logiciel."
-#: src/xz/coder.c:194
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "Le format .lzma ne prend en charge que le filtre LZMA1"
-#: src/xz/coder.c:202
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "Le filtre LZMA1 ne peut être utilisé avec le format .xz"
-#: src/xz/coder.c:219
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "La Chaine de filtre est incompatible avec --flush-timeout"
-#: src/xz/coder.c:225
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Bascule en mode mono-processus à cause de --flush-timeout"
-#: src/xz/coder.c:249
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Options non prises en charge"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "Jusqu'à %<PRIu32> threads seront utilisés."
-#: src/xz/coder.c:265
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Enchaînement ou options de filtres non pris en charge"
-#: src/xz/coder.c:277
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "La décompression nécessitera %s MiB de mémoire."
-#: src/xz/coder.c:309
+#: src/xz/coder.c:584
#, fuzzy, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "Nombre de threads réduit de %s à %s pour ne pas dépasser la limite d'utilisation mémoire de %s MiB"
-#: src/xz/coder.c:329
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr ""
-#: src/xz/coder.c:356
+#: src/xz/coder.c:631
#, fuzzy, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Nombre de threads réduit de %s à %s pour ne pas dépasser la limite d'utilisation mémoire de %s MiB"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Taille du dictionnaire LZMA%c réduite de %s MiB à %s MiB pour ne pas dépasser la limite d'utilisation mémoire de %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Taille du dictionnaire LZMA%c réduite de %s MiB à %s MiB pour ne pas dépasser la limite d'utilisation mémoire de %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Impossible de créer un tube anonyme (pipe) : %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Impossible de créer un tube anonyme (pipe) : %s"
-#: src/xz/file_io.c:252
-msgid "Failed to enable the sandbox"
-msgstr "Echec de l'activation de la sandboxe"
-
-#: src/xz/file_io.c:294
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s : L'appel à la fonction poll() a échoué : %s"
@@ -171,27 +209,27 @@ msgstr "%s : L'appel à la fonction poll() a échoué : %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:361
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s : Le fichier a apparemment été déplacé, suppression annulée"
-#: src/xz/file_io.c:368 src/xz/file_io.c:924
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s : Impossible de supprimer : %s"
-#: src/xz/file_io.c:394
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s : Impossible de modifier le propriétaire du fichier : %s"
-#: src/xz/file_io.c:407
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s : Impossible de modifier le groupe propriétaire du fichier : %s"
-#: src/xz/file_io.c:426
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s : Impossible de modifier les permissions du fichier : %s"
@@ -204,239 +242,239 @@ msgstr "%s : Impossible de modifier les permissions du fichier : %s"
# - make it more difficult to look up in search engines; it might happen one in
# a million times, if we dilute the error message in 20 languages, it will be
# almost impossible to find an explanation and support for the error.
-#: src/xz/file_io.c:552
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Echec de la lecture du drapeau d'état du fichier depuis la sortie standard : %s"
-#: src/xz/file_io.c:610 src/xz/file_io.c:672
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s est un lien symbolique : ignoré"
-#: src/xz/file_io.c:701
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s est un répertoire : ignoré"
-#: src/xz/file_io.c:707
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s n'est pas un fichier régulier : ignoré"
-#: src/xz/file_io.c:724
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s : Le fichier possède les bits `setuid' ou `setgid' : ignoré"
-#: src/xz/file_io.c:731
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s : Le fichier possède le bit `sticky' : ignoré"
-#: src/xz/file_io.c:738
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s : Le fichier d'entrée a plus d'un lien matériel : ignoré"
-#: src/xz/file_io.c:780
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Nom de fichier vide, ignoré"
# See note from translator above titled "file status flags".
-#: src/xz/file_io.c:834
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Erreur de restauration du drapeau d'état de l'entrée standard : %s"
# See note from translator above titled "file status flags".
-#: src/xz/file_io.c:882
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Erreur de lecture du drapeau d'état du fichier depuis la sortie standard : %s"
-#: src/xz/file_io.c:1060
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Impossible de rétablir le drapeau O_APPEND sur la sortie standard : %s"
-#: src/xz/file_io.c:1072
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s : Impossible de fermer le fichier : %s"
-#: src/xz/file_io.c:1108 src/xz/file_io.c:1371
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s : Impossible de se déplacer dans le fichier pour créer un 'sparse file' : %s"
-#: src/xz/file_io.c:1209
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s : Erreur d'écriture : %s"
-#: src/xz/file_io.c:1239
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s : Impossible de se déplacer dans le fichier : %s"
-#: src/xz/file_io.c:1263
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s : Fin de fichier inattendue"
-#: src/xz/file_io.c:1322
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s : Erreur d'écriture : %s"
-#: src/xz/hardware.c:238
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Désactivé"
-#: src/xz/hardware.c:269
+#: src/xz/hardware.c:268
#, fuzzy
msgid "Amount of physical memory (RAM):"
msgstr "Quantité totale de mémoire physique (RAM) : "
-#: src/xz/hardware.c:270
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr ""
-#: src/xz/hardware.c:271
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr ""
-#: src/xz/hardware.c:272
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr ""
-#: src/xz/hardware.c:273
+#: src/xz/hardware.c:272
#, fuzzy
msgid "Multi-threaded decompression:"
msgstr "Limite d'utilisation pour la décompression : "
-#: src/xz/hardware.c:274
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr ""
-#: src/xz/hardware.c:292
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr ""
-#: src/xz/hardware.c:299
+#: src/xz/hardware.c:298
#, fuzzy
msgid "Memory usage limits:"
msgstr "Limite d'utilisation mémoire atteinte"
-#: src/xz/list.c:68
+#: src/xz/list.c:67
msgid "Streams:"
msgstr ""
-#: src/xz/list.c:69
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr ""
-#: src/xz/list.c:70
+#: src/xz/list.c:69
#, fuzzy
msgid "Compressed size:"
msgstr " Taille données avec compression : %s\n"
-#: src/xz/list.c:71
+#: src/xz/list.c:70
#, fuzzy
msgid "Uncompressed size:"
msgstr " Taille données sans compression : %s\n"
-#: src/xz/list.c:72
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr ""
-#: src/xz/list.c:73
+#: src/xz/list.c:72
msgid "Check:"
msgstr ""
-#: src/xz/list.c:74
+#: src/xz/list.c:73
#, fuzzy
msgid "Stream Padding:"
msgstr " Octets de rembourrage du flux : %s\n"
-#: src/xz/list.c:75
+#: src/xz/list.c:74
#, fuzzy
msgid "Memory needed:"
msgstr " Mémoire nécessaire : %s MiB\n"
-#: src/xz/list.c:76
+#: src/xz/list.c:75
#, fuzzy
msgid "Sizes in headers:"
msgstr " Tailles stockées dans l'en-tête : %s\n"
-#: src/xz/list.c:79
+#: src/xz/list.c:78
#, fuzzy
msgid "Number of files:"
msgstr " Nombre de fichiers : %s\n"
-#: src/xz/list.c:122
+#: src/xz/list.c:121
msgid "Stream"
msgstr ""
-#: src/xz/list.c:123
+#: src/xz/list.c:122
msgid "Block"
msgstr ""
-#: src/xz/list.c:124
+#: src/xz/list.c:123
msgid "Blocks"
msgstr ""
-#: src/xz/list.c:125
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr ""
-#: src/xz/list.c:126
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr ""
-#: src/xz/list.c:127
+#: src/xz/list.c:126
msgid "CompSize"
msgstr ""
-#: src/xz/list.c:128
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr ""
-#: src/xz/list.c:129
+#: src/xz/list.c:128
#, fuzzy
msgid "TotalSize"
msgstr "Totaux :"
-#: src/xz/list.c:130
+#: src/xz/list.c:129
msgid "Ratio"
msgstr ""
-#: src/xz/list.c:131
+#: src/xz/list.c:130
msgid "Check"
msgstr ""
-#: src/xz/list.c:132
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr ""
-#: src/xz/list.c:133
+#: src/xz/list.c:132
msgid "Padding"
msgstr ""
-#: src/xz/list.c:134
+#: src/xz/list.c:133
msgid "Header"
msgstr ""
-#: src/xz/list.c:135
+#: src/xz/list.c:134
msgid "Flags"
msgstr ""
-#: src/xz/list.c:136
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr ""
-#: src/xz/list.c:137
+#: src/xz/list.c:136
msgid "Filters"
msgstr ""
@@ -444,7 +482,7 @@ msgstr ""
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:169
+#: src/xz/list.c:168
msgid "None"
msgstr "Aucune"
@@ -452,60 +490,60 @@ msgstr "Aucune"
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:175
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "Inconnue-2"
-#: src/xz/list.c:176
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "Inconnue-3"
-#: src/xz/list.c:178
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "Inconnue-5"
-#: src/xz/list.c:179
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "Inconnue-6"
-#: src/xz/list.c:180
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "Inconnue-7"
-#: src/xz/list.c:181
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "Inconnue-8"
-#: src/xz/list.c:182
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "Inconnue-9"
-#: src/xz/list.c:184
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "Inconnue-11"
-#: src/xz/list.c:185
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "Inconnue-12"
-#: src/xz/list.c:186
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "Inconnue-13"
-#: src/xz/list.c:187
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "Inconnue-14"
-#: src/xz/list.c:188
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "Inconnue-15"
-#: src/xz/list.c:351
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s : Le fichier est vide"
-#: src/xz/list.c:356
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s : Trop petit pour être un fichier xz valide."
@@ -514,41 +552,45 @@ msgstr "%s : Trop petit pour être un fichier xz valide."
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:731
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Flux Blocs Compressé Décompressé Ratio Vérif. Nom de fichier"
-#: src/xz/list.c:1026 src/xz/list.c:1204
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Oui"
-#: src/xz/list.c:1026 src/xz/list.c:1204
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Non"
-#: src/xz/list.c:1028 src/xz/list.c:1206
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Version minimale de XZ Utils : %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1179
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s fichier\n"
msgstr[1] "%s fichiers\n"
-#: src/xz/list.c:1192
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Totaux :"
-#: src/xz/list.c:1270
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list ne marche que sur les fichiers .xz (--format=xz ou --format=auto)"
-#: src/xz/list.c:1276
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list est incompatible avec la lecture sur l'entrée standard"
@@ -563,15 +605,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s : Fin des données inattendue lors de la lecture des noms de fichiers"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s : Caractère NULL détecté lors de la lecture des noms de fichiers ; peut-être pensiez-vous à `--files0' plutot qu'a `--files' ?"
-#: src/xz/main.c:188
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "La compression et la décompression ne marchent pas encore avec --robot."
-#: src/xz/main.c:266
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Impossible de lire à la fois les données et les noms de fichiers depuis l'entrée standard"
@@ -579,68 +622,69 @@ msgstr "Impossible de lire à la fois les données et les noms de fichiers depui
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s : "
-#: src/xz/message.c:797 src/xz/message.c:856
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Erreur interne (bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Impossible d'installer le gestionnaire de signaux"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Pas de données de vérification d'intégrité ; vérification non effectuée"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Méthode de vérification d'intégrité non prise en charge ; vérification non effectuée"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Limite d'utilisation mémoire atteinte"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Format de fichier inconnu"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Options non prises en charge"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Les données compressées sont corrompues"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Fin des données inattendue "
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB de mémoire sont nécessaires. La limite est désactivée."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB de mémoire sont nécessaires, la limite étant %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s : Enchaînement de filtres : %s\n"
-#: src/xz/message.c:935
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Éxécutez `%s --help' pour obtenir davantage d'informations."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -651,17 +695,17 @@ msgstr ""
"Compresse ou decompresse FICHIER(s) au format .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Les arguments obligatoires pour les options longues le sont aussi pour les\n"
"options courtes.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Mode d'opération :\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -673,7 +717,7 @@ msgstr ""
" -t, --test tester l'intégrité du fichier compressé\n"
" -l, --list lister les informations sur les fichiers .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -681,7 +725,7 @@ msgstr ""
"\n"
" Modificateurs :\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -693,7 +737,7 @@ msgstr ""
" -c, --stdout écrire sur la sortie standard et ne pas supprimer les\n"
" fichiers d'entrée"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -701,10 +745,18 @@ msgstr ""
" --single-stream décompresser uniquement le premier flux et ignorer\n"
" silencieusement les données éventuellement restantes"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -717,7 +769,7 @@ msgstr ""
" et doivent être suivis d'un caractère retour à la ligne\n"
" --files0[=FILE] comme --files mais avec un caractère null comme séparateur"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -725,26 +777,26 @@ msgstr ""
"\n"
" Options basiques de format de fichier et de compression :\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
#, fuzzy
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=FMT format du fichier à encoder ou décoder ; sont acceptés :\n"
" `auto' (par défaut), `xz', `lzma' et `raw'\n"
" -C, --check=CHECK type de vérification d'intégrité : `none' (à utiliser avec\n"
" précaution), `crc32', `crc64' (par défaut) ou `sha256'"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr ""
" --ignore-check ne pas vérifier l'intégrité des données lors de\n"
" la décompression"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -753,7 +805,7 @@ msgstr ""
" l'utilisation mémoire du compresseur *et* du décompresseur\n"
" avant d'utiliser 7, 8 ou 9 !"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -762,16 +814,20 @@ msgstr ""
" de temps processeur ;\n"
" n'affecte pas les besoins mémoire du décompresseur"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=NB créer au plus NB fils de compression (1 par défault) ; la\n"
" valeur 0 est spéciale et équivaut au nombre de processeurs\n"
" de la machine"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -781,17 +837,24 @@ msgstr ""
" débuter un bloc XZ après chaque TAILLE octets de données\n"
" d'entrée ; ce réglage sert pour la compression paralléle"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=TAILLES\n"
" débuter des blocs XZ après les TAILLES octets de données\n"
" spécifiées avec des virgules pour séparateur"
-#: src/xz/message.c:1037
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -803,7 +866,7 @@ msgstr ""
" depuis le dernier flush et que la lecture est bloquée,\n"
" toutes les données en attente sont écrites"
-#: src/xz/message.c:1043
+#: src/xz/message.c:1026
#, fuzzy, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -821,7 +884,7 @@ msgstr ""
" décompression ou les deux ; LIMIT est en octets,\n"
" pourcentage de RAM, ou 0 pour la valeur par défaut"
-#: src/xz/message.c:1052
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -830,7 +893,7 @@ msgstr ""
" d'utilisation mémoire, renvoyer une erreur plutôt que de\n"
" diminuer les réglages"
-#: src/xz/message.c:1058
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -838,6 +901,26 @@ msgstr ""
"\n"
" Chaîne de filtres de compression personnalisée (en lieu des préréglages) :"
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
#: src/xz/message.c:1067
msgid ""
"\n"
@@ -878,6 +961,7 @@ msgid ""
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -891,7 +975,7 @@ msgstr ""
" OPTS valides pour tous les filtres BCJ :\n"
" start=NUM position de début de la conversion (défaut=0)"
-#: src/xz/message.c:1095
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -903,7 +987,7 @@ msgstr ""
" dist=NUM distance entre les octets soustraits les\n"
" uns aux autres (1-256 ; 1)"
-#: src/xz/message.c:1103
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -911,7 +995,7 @@ msgstr ""
"\n"
" Autres options :\n"
-#: src/xz/message.c:1106
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -920,17 +1004,17 @@ msgstr ""
" aussi masquer les erreurs\n"
" -v, --verbose être bavard ; spécifier deux fois pour l'être davantage"
-#: src/xz/message.c:1111
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn les avertissements ne modifient pas le code de sortie"
-#: src/xz/message.c:1113
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot utiliser des messages lisibles par un programme\n"
" (utile pour les scripts)"
-#: src/xz/message.c:1116
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -938,7 +1022,7 @@ msgstr ""
" --info-memory afficher la quantité totale de RAM ainsi que la limite\n"
" actuelle d'utilisation mémoire puis quitter"
-#: src/xz/message.c:1119
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -946,7 +1030,7 @@ msgstr ""
" -h, --help afficher l'aide courte (ne liste que les options de base)\n"
" -H, --long-help afficher l'aide longue (ceci) puis quitter"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -954,11 +1038,12 @@ msgstr ""
" -h, --help afficher l'aide courte (ceci) puis quitter\n"
" -H, --long-help afficher l'aide longue (liste aussi les options avancées)"
-#: src/xz/message.c:1128
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version afficher le numéro de version puis quitter"
-#: src/xz/message.c:1130
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -970,33 +1055,48 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1136
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Signaler les bogues à <%s> (en anglais ou en finnois).\n"
"Signaler les bogues de traduction à <lkppo@free.fr>.\n"
-#: src/xz/message.c:1138
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Page du projet %s : <%s>\n"
-#: src/xz/message.c:1142
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "CECI EST UNE VERSION DE DEVELOPPEMENT QUI NE DOIT PAS ÊTRE UTILISEE EN PRODUCTION."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Enchaînement ou options de filtres non pris en charge"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: Les options doivent être des paires `nom=valeur' séparées par des virgules"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s : Nom d'option invalide"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s : Valeur d'option invalide"
@@ -1010,56 +1110,80 @@ msgstr "Préréglage LZMA1/LZMA2 non reconnu : %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "La somme de lc et lp ne doit pas dépasser 4"
-#: src/xz/suffix.c:160
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s : Le fichier a un suffixe inconnu, ignoré"
-#: src/xz/suffix.c:181
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s : Le fichier a déjà le suffixe '%s', ignoré"
-#: src/xz/suffix.c:388
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s: Suffixe de nom de fichier invalide"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s : La valeur n'est pas un entier décimal non négatif"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s : Suffixe multiplicateur invalide"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Les suffixes valides sont 'KiB' (2^10), 'MiB' (2^20) et 'GiB' (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "La valeur de l'option '%s' doit être inclue entre %<PRIu64> et %<PRIu64>"
-#: src/xz/util.c:269
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Les données compressées ne peuvent pas être lues depuis un terminal"
-#: src/xz/util.c:282
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Les données compressées ne peuvent pas être écrites dans un terminal"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s : Trop petit pour être un fichier xz valide."
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Impossible d'écrire vers la sortie standard"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Erreur inconnue"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Echec de l'activation de la sandboxe"
+
#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
#~ msgstr "Le `match finder' choisi nécessite au moins nice=%<PRIu32>"
@@ -1105,4 +1229,4 @@ msgstr "Erreur inconnue"
#~ msgstr "Impossible d'établir le drapeau O_NONBLOCK sur la sortie standard : %s"
#~ msgid "Error setting O_NONBLOCK on standard output: %s"
-#~ msgstr "Impossible d'activer le drapeau O_NONBLOCK sur la sortie standard : %s" \ No newline at end of file
+#~ msgstr "Impossible d'activer le drapeau O_NONBLOCK sur la sortie standard : %s"
diff --git a/po/hr.gmo b/po/hr.gmo
new file mode 100644
index 00000000..eb4709c1
--- /dev/null
+++ b/po/hr.gmo
Binary files differ
diff --git a/po/hr.po b/po/hr.po
index 940fa939..3ca59470 100644
--- a/po/hr.po
+++ b/po/hr.po
@@ -11,7 +11,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-18 17:31-0800\n"
"Last-Translator: Božidar Putanec <bozidarp@yahoo.com>\n"
"Language-Team: Croatian <lokalizacija@linux.hr>\n"
@@ -59,8 +59,8 @@ msgstr "Samo jedna datoteka može biti specificirana s --files ili --files0."
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -184,16 +184,12 @@ msgstr "PrilagoÄ‘ena veliÄina LZMA%c rjeÄnika za --filters%u od %s na %s da ne
msgid "Error changing to filter chain %u: %s"
msgstr "Greška pri promjeni na lanac filtra %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Greška pri stvaranju cijevi: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Nije uspjelo omogućiti sandbox"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() nije uspjela: %s"
@@ -208,111 +204,111 @@ msgstr "%s: poll() nije uspjela: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Izgleda da je datoteka pomaknuta -- ne brišemo ju"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Brisanje nije moguće: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Nije moguće promijeniti vlasnika datoteke: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Nije moguće promijeniti grupu datoteke: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Nije moguće postaviti prava dostupa datoteci: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Greška pri pokušaju dobivanja oznaka statusa datoteke iz standardnog ulaza: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: To je simboliÄka poveznica -- preskaÄemo ju"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: To je direktorij -- preskaÄemo ga"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: To nije regularna datoteka -- preskaÄemo je"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Datoteka s postavljenim setuid ili setgid bitom -- preskaÄemo ju"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Datoteka s postavljenim ljepljivim bitom -- preskaÄemo ju"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Ulazna datoteka ima viÅ¡e od jedne tvrde poveznice -- preskaÄemo ju"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Prazna datoteka -- preskaÄemo ju"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Greška pri vraćanju oznaka statusa na standardni ulaz: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Greška pri dobivanju oznaka statusa datoteke iz standardnog izlazu: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Greška pri vraćanju O_APPEND oznaka na standardni izlaz: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Nije uspjelo zatvoriti datoteku: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Poziciona greška pri pokušaju stvaranja raštrkane datoteke: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: GreÅ¡ka pri Äitanju: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Greška pozicioniranja u datoteci: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: NeoÄekivani kraj datoteke"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Greška pri pisanju: %s"
@@ -574,26 +570,26 @@ msgstr "Pokušajte s „lzmainfo“ s .lzma datotekama."
msgid "--list does not support reading from standard input"
msgstr "--list ne podržava Äitanje iz standardnog izlaza"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: GreÅ¡ka pri Äitanju datoteka: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: NeoÄekivani kraj ulaznih podataka tijekom Äitanja imena datoteka"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Prazni (null) znak pronaÄ‘en pri Äitanju imena datoteka; možda ste mislili koristiti --files0 umjesto --files?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Komprimiranje i dekomprimiranje s --robot još nije podržano."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Nije moguće Äitati podatke iz standardnog ulaza dok se Äitaju imena datoteka iz standardnog ulaza"
@@ -601,68 +597,68 @@ msgstr "Nije moguće Äitati podatke iz standardnog ulaza dok se Äitaju imena d
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Interna greška (bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Nije moguće uspostaviti rukovatelje signala"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Nema provjere integriteta -- ne provjeravamo integritet datoteke"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Nepodržani tip provjere integriteta -- ne provjeravamo integritet datoteke"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Dosegnuto je ograniÄenje za upotrebu memorije"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Format datoteke nije prepoznat"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Nepodržane opcije"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Komprimirani podaci su oštećeni"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "NeoÄekivani kraj ulaznih podataka"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s Potrebno je MiB memorije. OgraniÄavaÄ je onemogućen."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s Potrebno je MiB memorije. OgraniÄenje je %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Lanac filtara: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Pokušajte s „%s --help“ za pomoć i više informacija."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -673,15 +669,15 @@ msgstr ""
"Komprimira ili dekomprimira DATOTEKE u .xz formatu.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Obvezni argumenti za duge opcije, obvezni su i za kratke opcije.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " NaÄin rada:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -693,7 +689,7 @@ msgstr ""
" -t, --test testira integritet komprimirane datoteke\n"
" -l, --list ispiše podatke o .xz datotekama"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -701,7 +697,7 @@ msgstr ""
"\n"
" Modifikatori naÄina rada:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -713,7 +709,7 @@ msgstr ""
" -c, --stdout piše na standardni izlaz i ne briše\n"
" ulazne datoteke"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -721,7 +717,7 @@ msgstr ""
" --single-stream dekomprimira samo prvi tok i tiho\n"
" zanemari moguće preostale ulazne podatke"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -738,7 +734,7 @@ msgstr ""
" sa znakom novog retka\n"
" --files0[=DATOTEKA] kao --files, ali koristi NULL znak kao terminator"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -746,7 +742,7 @@ msgstr ""
"\n"
" Osnovne opcije za format datoteka i kompresiju:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -758,11 +754,11 @@ msgstr ""
" -C, --check=KONTROLA tip provjere integriteta: „none†(koristite s oprezom),\n"
" „crc32â€, „crc64†(zadano), ili „sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check ne verificira provjeru integriteta pri dekompresiji"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -771,7 +767,7 @@ msgstr ""
" uzmite i upotrebu memorije za (de)kompresor prije\n"
" upotrebe 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -779,7 +775,7 @@ msgstr ""
" -e, --extreme pokuša poboljšati omjer kompresije koristeći više CPU\n"
" vremena; ne utjeÄe na potrebnu memoriju za dekompresiju"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -787,7 +783,7 @@ msgstr ""
" -T, --threads=BROJ ne rabi više od BROJ dretvi; zadano je 0 kojom se koristi\n"
" toliko dretvi koliko CPU ima jezgri"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -797,7 +793,7 @@ msgstr ""
" ulaznih podataka; ovo rabite za postavljanje\n"
" veliÄine bloka za kompresiju s dretvama"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -811,7 +807,7 @@ msgstr ""
" lance filtra broj (0-9) iza kojeg slijedi „:“ (dvotoÄka)\n"
" prije veliÄine nekompromiranih podataka"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -823,7 +819,7 @@ msgstr ""
" milisekundi od prethodnog pražnjenja, a daljne Äitanje\n"
" bi blokiralo ulaz, svi podatci na Äekanju se isprazne"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -841,7 +837,7 @@ msgstr ""
" dekompresiju, dretvama dekompresiju, ili sve ovo;\n"
" GRANICA je u bajtima, % RAM, ili 0 za zadano"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -850,7 +846,7 @@ msgstr ""
" upotrebe memorije, završi s greškom umjesto da\n"
" prilagodi postavke shodno ograniÄenju memorije"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -858,7 +854,7 @@ msgstr ""
"\n"
" Prilagođeni lanac filtra za kompresiju (alternativa korištenju presets):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -868,7 +864,7 @@ msgstr ""
" --filters=FILTRI postavi lanac filtara pomoću sintakse za string liblzma\n"
" filtra; koristite --filters-help za više informacija"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -878,13 +874,13 @@ msgstr ""
" postavite dodatne lance filtera pomoću sintakse za\n"
" string liblzma filtra za upotrebu s --block-list"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
msgstr " --filters-help pokaže više informacija za sintaksu stringa liblzma filtra"
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -913,7 +909,7 @@ msgstr ""
" mf=IME podudaraÄ (hc3, hc4, bt2, bt3, bt4; bt4)\n"
" depth=BROJ max. dubina traženja; 0=automatski (default)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -939,7 +935,7 @@ msgstr ""
" Valjane OPCIJE za BCJ filtre:\n"
" start=BROJ poÄetni offset za konverzije (zadano=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -952,7 +948,7 @@ msgstr ""
" dist=BROJ razmak između bajtova koji se oduzimaju\n"
" jedan od drugog (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -960,7 +956,7 @@ msgstr ""
"\n"
" Ostale opcije:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -968,15 +964,15 @@ msgstr ""
" -q, --quiet izostavi upozorenja; -qq izostavi i greške\n"
" -v, --verbose opširnije informira; -vv još više informira"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn upozorenja nemaju utjecaja na status završetka (izlaza)"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot poruke u strojnom formatu (korisno za skripte)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -984,7 +980,7 @@ msgstr ""
" --info-memory pokaže ukupnu koliÄinu RAM-a i trenutno\n"
" aktivna ograniÄenja koriÅ¡tenja memorije, pa iziÄ‘e"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -992,7 +988,7 @@ msgstr ""
" -h, --help pokaže kratku pomoć (izlista samo osnovne opcije)\n"
" -H, --long-help pokaže opširnu pomoć"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1000,11 +996,11 @@ msgstr ""
" -h, --help pokaže kratku pomoć\n"
" -H, --long-help pokaže opširnu pomoć (izlista i napredne opcije)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version pokaže informacije o inaÄici"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1017,23 +1013,23 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Greške prijavite na <%s> (na engleskom ili finskom).\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr ""
"%s matiÄna mrežna stranica: <%s>\n"
"Pogreške u prijevodu i vaše prijedloge javite na <lokalizacija@linux.hr>.\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "OVO JE RAZVOJNA INAÄŒICA I NIJE NAMIJENJENA ZA PROIZVODNJU."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1045,7 +1041,7 @@ msgstr ""
"odvojen s razmakom ili s „--“ (dvije crtice). Alternativno, preset postavka\n"
"<0-9>[e] može biti navedena umjesto lanca filtra.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Podržani filtri i njihove opcije su:"
@@ -1139,3 +1135,6 @@ msgstr "Pisanje na standardni izlaz nije uspjelo"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Nepoznata greška"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Nije uspjelo omogućiti sandbox"
diff --git a/po/hu.gmo b/po/hu.gmo
new file mode 100644
index 00000000..301c920e
--- /dev/null
+++ b/po/hu.gmo
Binary files differ
diff --git a/po/hu.po b/po/hu.po
index 4e4fb477..97572f59 100644
--- a/po/hu.po
+++ b/po/hu.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-17 18:35+0100\n"
"Last-Translator: Meskó Balázs <mesko.balazs@fsf.hu>\n"
"Language-Team: Hungarian <translation-team-hu@lists.sourceforge.net>\n"
@@ -58,8 +58,8 @@ msgstr "Csak egy fájl adható meg a „--files†vagy „--files0†kapcsoló
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -183,16 +183,12 @@ msgstr "A --filters%2$u szűrőhöz tartozó LZMA%1$c szótár méretének módo
msgid "Error changing to filter chain %u: %s"
msgstr "Hiba a(z) %u. szűrőlánc létrehozásakor: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Hiba a csővezeték létrehozásakor: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "A homokozó engedélyezése sikertelen"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() sikertelen: %s"
@@ -207,111 +203,111 @@ msgstr "%s: poll() sikertelen: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Úgy tűnik, hogy a fájl át lett helyezve, nincs eltávolítás"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Nem távolítható el: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: A fájl tulajdonosa nem adható meg: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: A fájl csoportja nem adható meg: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: A fájl jogosultságai nem adhatók meg: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Hiba a fájl állapotjelzőinek lekérdezésekor a szabványos bemenetről: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Szimbolikus link, kihagyás"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Könyvtár, kihagyás"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Nem szabályos fájl, kihagyás"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: A fájlon setuid vagy setgid bit van beállítva, kihagyás"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: A fájlon sticky bit van beállítva, kihagyás"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: A bemeneti fájlhoz több mint egy hard link tartozik, kihagyás"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Üres fájlnév, kihagyás"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Hiba a fájl állapotjelzőinek visszaállításakor a szabványos bemenetre: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Hiba a fájl állapotjelzőinek lekérdezésekor a szabványos kimenetről: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Hiba az O_APPEND visszaállításakor a szabványos kimenetre: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: A fájl lezárása sikertelen: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: A pozícionálás sikertelen a ritka fájl létrehozásának kísérletekor: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Olvasási hiba: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Hiba a fájlban pozícionáláskor: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Váratlan fájlvég"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Ãrási hiba: %s"
@@ -572,26 +568,26 @@ msgstr "Az „lzmainfo†kipróbálása az .lzma fájlok esetén."
msgid "--list does not support reading from standard input"
msgstr "A --list nem támogatja a szabványos bemenetről beolvasást"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Hiba a fájlnevek olvasásakor: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: A bemenet váratlanul véget ért a fájlnevek olvasásakor"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Null karakter található a fájlnevek olvasásakor; talán a „--files0†kapcsolóra gondolt a „--files†helyett?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "A tömörítés és kibontás még nem támogatott a --robot kapcsolóval."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Az adatok nem olvashatók be a szabványos bemenetről a fájlnevek olvasásakor"
@@ -599,68 +595,68 @@ msgstr "Az adatok nem olvashatók be a szabványos bemenetről a fájlnevek olva
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Belső hiba (bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "A szignálkezelők nem hozhatók létre"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Nincs integritás-ellenőrzés; a fájl épsége nem lesz ellenőrizve"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Nem támogatott integritás-ellenőrzési típus; a fájl épsége nem lesz ellenőrizve"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Memóriahasználat korlátja elérve"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "A fájlformátum nem felismert"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Nem támogatott kapcsolók"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "A tömörített adatok megsérültek"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "A bemenet váratlanul véget ért"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB memória szükséges. A korlátozás letiltva."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB memória szükséges. A korlát %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Szűrőlánc: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "További információkért adja ki a következÅ‘ parancsot: „%s --helpâ€."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -671,15 +667,15 @@ msgstr ""
".xz formátumú FÃJLok tömörítése vagy kibontása.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "A hosszú kapcsolók kötelező argumentumai a rövid kapcsolók esetén is kötelezők.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Működési mód:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -691,7 +687,7 @@ msgstr ""
" -t, --test tömörített fájl épségének tesztelése\n"
" -l, --list információk kiírása az .xz fájlokról"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -699,7 +695,7 @@ msgstr ""
"\n"
" Műveleti módosítók:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -711,7 +707,7 @@ msgstr ""
" -c, --stdout írás a szabványos kimenetre írás, és nem törli a\n"
" bemeneti fájlokat"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -719,7 +715,7 @@ msgstr ""
" --single-stream csak az első adatfolyam kibontása, és a\n"
" lehetséges hátralévő bemeneti adatok mellőzése"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -737,7 +733,7 @@ msgstr ""
" --files0[=FÃJL] mint a --files, de a null karaktert használja\n"
" használja elválasztóként"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -745,7 +741,7 @@ msgstr ""
"\n"
" Alapvető fájlformátum és tömörítési beállítások:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -758,11 +754,11 @@ msgstr ""
" -C, --check=ELL integritás-ellenőrzés típusa: „none†(óvatosan használja),\n"
" „crc32â€, „crc64†(alapértelmezett) vagy „sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check kibontáskor ne ellenőrizze az épséget"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -771,7 +767,7 @@ msgstr ""
" a 7-9 használata előtt vegye figyelembe a tömörítő\n"
" *és* kibontó memóriahasználatát!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -779,7 +775,7 @@ msgstr ""
" -e, --extreme a tömörítési arány javítási kísérlete több CPU-idő\n"
" használatával; nincs hatással a kibontó memóriaigényére"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -788,7 +784,7 @@ msgstr ""
" amely annyi szálat használ, amennyi processzormag áll\n"
" rendelkezésre"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -798,7 +794,7 @@ msgstr ""
" új .xz blokk indítása minden MÉRETnyi bájt bemenet után;\n"
" a többszálas tömörítés blokkméretének megadásához"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -812,7 +808,7 @@ msgstr ""
" adatok mérete előtt egy szűrőláncszám (0-9) is megadható\n"
" egy „:†karakter közbeiktatásával"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -824,7 +820,7 @@ msgstr ""
" telt el az előző kiírástól, és a bemenetolvasás\n"
" blokkolna, akkor minden adat ki lesz írva"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -844,7 +840,7 @@ msgstr ""
" KORLÃT bájtokban van megadva, a RAM %-ában, vagy 0 az\n"
" alapértelmezéshez"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -853,7 +849,7 @@ msgstr ""
" korlátot, akkor hibát fog adni a beállítások lefelé\n"
" állítása helyett"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -861,7 +857,7 @@ msgstr ""
"\n"
" Egyéni szűrőlánc a tömörítéshez (alternatíva az előbeállításokra):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -871,7 +867,7 @@ msgstr ""
" --filters=SZÅ°RÅK a szűrÅ‘lánc beállítása liblzma szűrÅ‘formátummal;\n"
" további információkért lásd a --filters-help kapcsolót"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -881,7 +877,7 @@ msgstr ""
" további szűrőláncok beállítása liblzma formátummal a\n"
" --block-list kapcsolóhoz"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -889,7 +885,7 @@ msgstr ""
" --filters-help további információk megjelenítése a libzma\n"
" szűrőformátumról, majd kilépés."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -919,7 +915,7 @@ msgstr ""
" depth=SZÃM legnagyobb keresési mélység; 0=automatikus\n"
" (alapértelmezett)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -946,7 +942,7 @@ msgstr ""
" start=SZÃM kezdési eltolás az átalakításokhoz\n"
" (alapértelmezett=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -959,7 +955,7 @@ msgstr ""
" dist=SZÃM az egymásból kivont bájtok közti\n"
" távolság (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -967,7 +963,7 @@ msgstr ""
"\n"
" Egyéb kapcsolók:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -977,19 +973,19 @@ msgstr ""
" -v, --verbose legyen bőbeszédű; adja meg kétszer, hogy még bőbeszédűbb\n"
" legyen"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr ""
" -Q, --no-warn a figyelmeztetések nem befolyásolják a kilépési\n"
" állapotkódot"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot géppel értelmezhető üzenetek használata\n"
" (parancsfájlok esetén hasznos)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -997,7 +993,7 @@ msgstr ""
" --info-memory az összes RAM mennyiségének és a jelenlegi\n"
" memóriahasználati korlátok megjelenítése, és kilépés"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1005,7 +1001,7 @@ msgstr ""
" -h, --help a rövid súgó megjelenítése (csak az alapvető kapcsolók)\n"
" -H, --long-help ezen hosszú súgó megjelenítése, és kilépés"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1013,11 +1009,11 @@ msgstr ""
" -h, --help ezen rövid súgó megjelenítése, és kilépés\n"
" -H, --long-help a hosszú súgó megjelenítése (speciális kapcsolókhoz)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version a verziószám kiírása és kilépés"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1030,21 +1026,21 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Ide jelentse a hibákat: <%s> (angolul vagy finnül).\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s honlap: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "EZ EGY FEJLESZTÅI VÃLTOZAT, NEM ÉLES HASZNÃLATRA SZÃNT."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1056,7 +1052,7 @@ msgstr ""
"szereplő egyes szűrőket szóközökkel vagy „--†karakterekkel kell elválasztani.\n"
"Illetve egy <0-9>[e] előbeállítás is megadható szűrőlánc helyett.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "A támogatott szűrők és azok kapcsolói a következők:"
@@ -1151,6 +1147,9 @@ msgstr "A szabványos kimenetre írás sikertelen"
msgid "Unknown error"
msgstr "Ismeretlen hiba"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "A homokozó engedélyezése sikertelen"
+
#, c-format
#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
#~ msgstr "A kiválasztott egyezéskeresőhöz legalább nice=%<PRIu32> szükséges"
diff --git a/po/insert-header.sin b/po/insert-header.sin
new file mode 100644
index 00000000..ceeebb93
--- /dev/null
+++ b/po/insert-header.sin
@@ -0,0 +1,28 @@
+# Sed script that inserts the file called HEADER before the header entry.
+#
+# Copyright (C) 2001 Free Software Foundation, Inc.
+# Written by Bruno Haible <bruno@clisp.org>, 2001.
+# This file is free software; the Free Software Foundation gives
+# unlimited permission to use, copy, distribute, and modify it.
+#
+# At each occurrence of a line starting with "msgid ", we execute the following
+# commands. At the first occurrence, insert the file. At the following
+# occurrences, do nothing. The distinction between the first and the following
+# occurrences is achieved by looking at the hold space.
+/^msgid /{
+x
+# Test if the hold space is empty.
+s/m/m/
+ta
+# Yes it was empty. First occurrence. Read the file.
+r HEADER
+# Output the file's contents by reading the next line. But don't lose the
+# current line while doing this.
+g
+N
+bb
+:a
+# The hold space was nonempty. Following occurrences. Do nothing.
+x
+:b
+}
diff --git a/po/it.gmo b/po/it.gmo
new file mode 100644
index 00000000..6f670ce3
--- /dev/null
+++ b/po/it.gmo
Binary files differ
diff --git a/po/it.po b/po/it.po
index 2b7afbd1..85f7c395 100644
--- a/po/it.po
+++ b/po/it.po
@@ -7,135 +7,199 @@
msgid ""
msgstr ""
"Project-Id-Version: xz 5.2.4\n"
-"Report-Msgid-Bugs-To: lasse.collin@tukaani.org\n"
-"POT-Creation-Date: 2018-04-29 18:19+0300\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2019-03-04 14:21+0100\n"
"Last-Translator: Milo Casagrande <milo@milo.name>\n"
"Language-Team: Italian <tp@lists.linux.it>\n"
"Language: it\n"
-"X-Bugs: Report translation errors to the Language-Team address.\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
+"X-Bugs: Report translation errors to the Language-Team address.\n"
"X-Launchpad-Export-Date: 2010-08-16 19:16+0000\n"
"X-Generator: Poedit 2.2.1\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-#: src/xz/args.c:63
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: argomento non valido per --block-list"
-#: src/xz/args.c:73
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: troppi argomenti per --block-list"
-#: src/xz/args.c:102
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 può essere usato solo come ultimo elemento in --block-list"
-#: src/xz/args.c:406
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: tipo di formato del file sconosciuto"
-#: src/xz/args.c:429 src/xz/args.c:437
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: tipo di controllo integrità non supportato"
-#: src/xz/args.c:473
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Solo un file può essere specificato con \"--files\" o \"--files0\"."
-#: src/xz/args.c:541
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "La variabile d'ambiente %s contiene troppi argomenti"
-#: src/xz/args.c:643
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Il supporto alla compressione è stato disabilitato in fase di compilazione"
-#: src/xz/args.c:650
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Il supporto alla decompressione è stato disabilitato in fase di compilazione"
-#: src/xz/coder.c:110
+#: src/xz/args.c:792
+msgid "Compression of lzip files (.lz) is not supported"
+msgstr ""
+
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: con --format=raw, --suffix=.SUF è richiesto a meno che non si scriva sullo stdout"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Il numero massimo di filtri è quattro"
-#: src/xz/coder.c:129
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "Il limite dell'uso della memoria è troppo basso per l'impostazione del filtro dato."
-#: src/xz/coder.c:159
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Non è consigliato usare un preset nella modalità raw."
-#: src/xz/coder.c:161
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Le opzioni esatte per i preset possono variare tra le versioni del software."
-#: src/xz/coder.c:184
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "Il formato .lzma supporta solo il filtro LZMA1"
-#: src/xz/coder.c:192
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1 non può essere usato con il formato .xz"
-#: src/xz/coder.c:209
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "La catena di filtri non è compatibile con --flush-timeout"
-#: src/xz/coder.c:215
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Passaggio a modalità singolo thread poiché viene usato --flush-timeout"
-#: src/xz/coder.c:235
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Opzioni non supportate"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "Vengono usati circa %<PRIu32> thread."
-#: src/xz/coder.c:251
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Catena di filtri od opzioni del filtro non supportata"
-#: src/xz/coder.c:263
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "L'estrazione necessita di %s MiB di memoria."
-#: src/xz/coder.c:300
+#: src/xz/coder.c:584
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgstr "Regolato il numero di thread da %s a %s per non eccedere il limite di utilizzo della memoria di %s MiB"
+
+#: src/xz/coder.c:604
#, c-format
-msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
+msgstr ""
+
+#: src/xz/coder.c:631
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Regolato il numero di thread da %s a %s per non eccedere il limite di utilizzo della memoria di %s MiB"
-#: src/xz/coder.c:354
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Regolata la dimensione del dizionario LZMA%c da %s MiB a %s MiB per non superare il limite dell'uso della memoria di %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Regolata la dimensione del dizionario LZMA%c da %s MiB a %s MiB per non superare il limite dell'uso della memoria di %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Errore nel creare una pipe: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Errore nel creare una pipe: %s"
-#: src/xz/file_io.c:173
-msgid "Sandbox is disabled due to incompatible command line arguments"
-msgstr "La modalità sandbox è disabilitata a causa di argomenti a riga di comando non compatibili"
-
-#: src/xz/file_io.c:216
-msgid "Sandbox was successfully enabled"
-msgstr "Sandbox abilitata con successo"
-
-#: src/xz/file_io.c:220
-msgid "Failed to enable the sandbox"
-msgstr "Abilitazione modalità sandbox non riuscita"
-
-#: src/xz/file_io.c:262
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() non riuscita: %s"
@@ -150,195 +214,341 @@ msgstr "%s: poll() non riuscita: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:332
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: sembra che il file sia stato spostato, non viene rimosso"
-#: src/xz/file_io.c:339 src/xz/file_io.c:878
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: impossibile rimuovere: %s"
-#: src/xz/file_io.c:364
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: impossibile impostare il proprietario del file: %s"
-#: src/xz/file_io.c:370
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: impossibile impostare il gruppo del file: %s"
-#: src/xz/file_io.c:389
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: impossibile impostare i permessi del file: %s"
-#: src/xz/file_io.c:515
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Errore nel recuperare le flag di stato del file dallo standard input: %s"
-#: src/xz/file_io.c:572 src/xz/file_io.c:634
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: è un collegamento simbolico, viene saltato"
-#: src/xz/file_io.c:663
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: è una directory, viene saltata"
-#: src/xz/file_io.c:669
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: non è un file regolare, viene saltato"
-#: src/xz/file_io.c:686
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: il file ha il bit setuid o setgid impostato, viene saltato"
-#: src/xz/file_io.c:693
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: il file ha lo sticky bit impostato, viene saltato"
-#: src/xz/file_io.c:700
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: il file di input ha più di un collegamento fisico, viene saltato"
-#: src/xz/file_io.c:788
+#: src/xz/file_io.c:693
+msgid "Empty filename, skipping"
+msgstr "Nome file vuoto, viene saltato"
+
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Errore nel ripristinare le flag di stato sullo standard input: %s"
-#: src/xz/file_io.c:836
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Errore nel recuperare le flag di stato del file dallo standard output: %s"
-#: src/xz/file_io.c:1014
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Errore nel ripristinare la flag O_APPEND sullo standard output: %s"
-#: src/xz/file_io.c:1026
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: chiusura del file non riuscita: %s"
-#: src/xz/file_io.c:1062 src/xz/file_io.c:1288
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: posizionamento non riuscito nel tentativo di creare un file sparso: %s"
-#: src/xz/file_io.c:1157
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: errore di lettura: %s"
-#: src/xz/file_io.c:1177
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: errore nel cercare il file: %s"
-#: src/xz/file_io.c:1187
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: fine del file inaspettata"
-#: src/xz/file_io.c:1246
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: errore di scrittura: %s"
-#: src/xz/hardware.c:107
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Disabilitato"
-#. TRANSLATORS: Test with "xz --info-memory" to see if
-#. the alignment looks nice.
-#: src/xz/hardware.c:126
-msgid "Total amount of physical memory (RAM): "
+#: src/xz/hardware.c:268
+#, fuzzy
+#| msgid "Total amount of physical memory (RAM): "
+msgid "Amount of physical memory (RAM):"
msgstr "Quantità totale di memoria fisica (RAM): "
-#: src/xz/hardware.c:128
-msgid "Memory usage limit for compression: "
-msgstr "Limite utilizzo memoria per la compressione: "
+#: src/xz/hardware.c:269
+msgid "Number of processor threads:"
+msgstr ""
-#: src/xz/hardware.c:130
-msgid "Memory usage limit for decompression: "
+#: src/xz/hardware.c:270
+msgid "Compression:"
+msgstr ""
+
+#: src/xz/hardware.c:271
+msgid "Decompression:"
+msgstr ""
+
+#: src/xz/hardware.c:272
+#, fuzzy
+#| msgid "Memory usage limit for decompression: "
+msgid "Multi-threaded decompression:"
msgstr "Limite utilizzo memoria per l'estrazione: "
+#: src/xz/hardware.c:273
+msgid "Default for -T0:"
+msgstr ""
+
+#: src/xz/hardware.c:291
+msgid "Hardware information:"
+msgstr ""
+
+#: src/xz/hardware.c:298
+#, fuzzy
+#| msgid "Memory usage limit reached"
+msgid "Memory usage limits:"
+msgstr "Limite di utilizzo della memoria raggiunto"
+
+#: src/xz/list.c:67
+msgid "Streams:"
+msgstr ""
+
+#: src/xz/list.c:68
+msgid "Blocks:"
+msgstr ""
+
+#: src/xz/list.c:69
+#, fuzzy
+#| msgid " Compressed size: %s\n"
+msgid "Compressed size:"
+msgstr " Dim. compresso: %s\n"
+
+#: src/xz/list.c:70
+#, fuzzy
+#| msgid " Uncompressed size: %s\n"
+msgid "Uncompressed size:"
+msgstr " Dim. estratto: %s\n"
+
+#: src/xz/list.c:71
+msgid "Ratio:"
+msgstr ""
+
+#: src/xz/list.c:72
+msgid "Check:"
+msgstr ""
+
+#: src/xz/list.c:73
+#, fuzzy
+#| msgid " Stream padding: %s\n"
+msgid "Stream Padding:"
+msgstr " Padding dello stream: %s\n"
+
+#: src/xz/list.c:74
+#, fuzzy
+#| msgid " Memory needed: %s MiB\n"
+msgid "Memory needed:"
+msgstr " Memoria necessaria: %s MiB\n"
+
+#: src/xz/list.c:75
+#, fuzzy
+#| msgid " Sizes in headers: %s\n"
+msgid "Sizes in headers:"
+msgstr " Dim. negli header: %s\n"
+
+#: src/xz/list.c:78
+#, fuzzy
+#| msgid " Number of files: %s\n"
+msgid "Number of files:"
+msgstr " Numero di file: %s\n"
+
+#: src/xz/list.c:121
+msgid "Stream"
+msgstr ""
+
+#: src/xz/list.c:122
+msgid "Block"
+msgstr ""
+
+#: src/xz/list.c:123
+msgid "Blocks"
+msgstr ""
+
+#: src/xz/list.c:124
+msgid "CompOffset"
+msgstr ""
+
+#: src/xz/list.c:125
+msgid "UncompOffset"
+msgstr ""
+
+#: src/xz/list.c:126
+msgid "CompSize"
+msgstr ""
+
+#: src/xz/list.c:127
+msgid "UncompSize"
+msgstr ""
+
+#: src/xz/list.c:128
+#, fuzzy
+#| msgid "Totals:"
+msgid "TotalSize"
+msgstr "Totali:"
+
+#: src/xz/list.c:129
+msgid "Ratio"
+msgstr ""
+
+#: src/xz/list.c:130
+msgid "Check"
+msgstr ""
+
+#: src/xz/list.c:131
+msgid "CheckVal"
+msgstr ""
+
+#: src/xz/list.c:132
+msgid "Padding"
+msgstr ""
+
+#: src/xz/list.c:133
+msgid "Header"
+msgstr ""
+
+#: src/xz/list.c:134
+msgid "Flags"
+msgstr ""
+
+#: src/xz/list.c:135
+msgid "MemUsage"
+msgstr ""
+
+#: src/xz/list.c:136
+msgid "Filters"
+msgstr ""
+
#. TRANSLATORS: Indicates that there is no integrity check.
-#. This string is used in tables, so the width must not
-#. exceed ten columns with a fixed-width font.
-#: src/xz/list.c:65
+#. This string is used in tables. In older xz version this
+#. string was limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:168
msgid "None"
msgstr "Nessuno"
#. TRANSLATORS: Indicates that integrity check name is not known,
-#. but the Check ID is known (here 2). This and other "Unknown-N"
-#. strings are used in tables, so the width must not exceed ten
-#. columns with a fixed-width font. It's OK to omit the dash if
-#. you need space for one extra letter, but don't use spaces.
-#: src/xz/list.c:72
+#. but the Check ID is known (here 2). In older xz version these
+#. strings were limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "Sconosc2"
-#: src/xz/list.c:73
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "Sconosc3"
-#: src/xz/list.c:75
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "Sconosc5"
-#: src/xz/list.c:76
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "Sconosc6"
-#: src/xz/list.c:77
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "Sconosc7"
-#: src/xz/list.c:78
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "Sconosc8"
-#: src/xz/list.c:79
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "Sconosc9"
-#: src/xz/list.c:81
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "Sconosc11"
-#: src/xz/list.c:82
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "Sconosc12"
-#: src/xz/list.c:83
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "Sconosc13"
-#: src/xz/list.c:84
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "Sconosc14"
-#: src/xz/list.c:85
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "Sconosc15"
-#: src/xz/list.c:153
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: il file è vuoto"
-#: src/xz/list.c:158
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: troppo piccolo per essere un file .xz valido"
@@ -347,125 +557,45 @@ msgstr "%s: troppo piccolo per essere un file .xz valido"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:677
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr " Strm Blocc. Compresso Estratto Rapp. Contr Nome file"
-#: src/xz/list.c:717
-#, c-format
-msgid " Streams: %s\n"
-msgstr " Stream: %s\n"
-
-#: src/xz/list.c:719
-#, c-format
-msgid " Blocks: %s\n"
-msgstr " Blocchi: %s\n"
-
-#: src/xz/list.c:721
-#, c-format
-msgid " Compressed size: %s\n"
-msgstr " Dim. compresso: %s\n"
-
-#: src/xz/list.c:724
-#, c-format
-msgid " Uncompressed size: %s\n"
-msgstr " Dim. estratto: %s\n"
-
-#: src/xz/list.c:727
-#, c-format
-msgid " Ratio: %s\n"
-msgstr " Rapporto: %s\n"
-
-#: src/xz/list.c:729
-#, c-format
-msgid " Check: %s\n"
-msgstr " Controllo: %s\n"
-
-#: src/xz/list.c:730
-#, c-format
-msgid " Stream padding: %s\n"
-msgstr " Padding dello stream: %s\n"
-
-#. TRANSLATORS: The second line is column headings. All except
-#. Check are right aligned; Check is left aligned. Test with
-#. "xz -lv foo.xz".
-#: src/xz/list.c:758
-msgid ""
-" Streams:\n"
-" Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
-msgstr ""
-"Stream:\n"
-" Stream Blocc. Offset comp. Offset estr. Dim. comp. Dim. estratto Rapp. Contr Padding"
-
-#. TRANSLATORS: The second line is column headings. All
-#. except Check are right aligned; Check is left aligned.
-#: src/xz/list.c:813
-#, c-format
-msgid ""
-" Blocks:\n"
-" Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
-msgstr ""
-" Blocchi:\n"
-" Stream Blocc. Offset comp. Offset estratto Dim. tot. Dim. estratto Rapp. Contr"
-
-#. TRANSLATORS: These are additional column headings
-#. for the most verbose listing mode. CheckVal
-#. (Check value), Flags, and Filters are left aligned.
-#. Header (Block Header Size), CompSize, and MemUsage
-#. are right aligned. %*s is replaced with 0-120
-#. spaces to make the CheckVal column wide enough.
-#. Test with "xz -lvv foo.xz".
-#: src/xz/list.c:825
-#, c-format
-msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
-msgstr " Val.cont %*s Header Flag Dim.compr. Uso mem. Filtri"
-
-#: src/xz/list.c:903 src/xz/list.c:1078
-#, c-format
-msgid " Memory needed: %s MiB\n"
-msgstr " Memoria necessaria: %s MiB\n"
-
-#: src/xz/list.c:905 src/xz/list.c:1080
-#, c-format
-msgid " Sizes in headers: %s\n"
-msgstr " Dim. negli header: %s\n"
-
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Sì"
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "No"
-#: src/xz/list.c:907 src/xz/list.c:1082
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Versione \"XZ Utils\" minima: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1057
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s file\n"
msgstr[1] "%s file\n"
-#: src/xz/list.c:1070
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Totali:"
-#: src/xz/list.c:1071
-#, c-format
-msgid " Number of files: %s\n"
-msgstr " Numero di file: %s\n"
-
-#: src/xz/list.c:1146
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list funziona solamente con file .xz (--format=xz o --format=auto)"
-#: src/xz/list.c:1152
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list non è in grado di leggere dallo standard input"
@@ -480,15 +610,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: fine dell'input durante la lettura dei nomi dei file non attesa"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: nessun carattere trovato durante la lettura dei nomi dei file; forse si intendeva usare \"--files0\" invece di \"--files\"?"
-#: src/xz/main.c:174
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "La compressione e l'estrazione con --robot non sono ancora supportate."
-#: src/xz/main.c:252
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Impossibile leggere i dati dallo standard input durante la lettura dei nomi dei file dallo standard input"
@@ -496,68 +627,69 @@ msgstr "Impossibile leggere i dati dallo standard input durante la lettura dei n
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:714
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:777 src/xz/message.c:827
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Errore interno (bug)"
-#: src/xz/message.c:784
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Impossibile stabilire i gestori dei segnali"
-#: src/xz/message.c:793
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Nessun controllo d'integrità; l'integrità del file non viene verificata"
-#: src/xz/message.c:796
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Tipo di controllo di integrità non supportato; l'integrità del file non viene verificata"
-#: src/xz/message.c:803
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Limite di utilizzo della memoria raggiunto"
-#: src/xz/message.c:806
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Formato di file non riconosciuto"
-#: src/xz/message.c:809
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Opzioni non supportate"
-#: src/xz/message.c:812
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "I dati compressi sono danneggiati"
-#: src/xz/message.c:815
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Fine dell'input non attesa"
-#: src/xz/message.c:848
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB di memoria sono richiesti. Il limite è disabilitato."
-#: src/xz/message.c:876
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB di memoria sono richiesti. Il limite è %s."
-#: src/xz/message.c:1043
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: catena di filtri: %s\n"
-#: src/xz/message.c:1053
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Provare \"%s --help\" per maggiori informazioni."
-#: src/xz/message.c:1079
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -568,15 +700,15 @@ msgstr ""
"Comprime o estrae i FILE nel formato .xz.\n"
"\n"
-#: src/xz/message.c:1086
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Gli argomenti obbligatori per le opzioni lunghe lo sono anche per quelle brevi.\n"
-#: src/xz/message.c:1090
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Modalità di operazione:\n"
-#: src/xz/message.c:1093
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -588,7 +720,7 @@ msgstr ""
" -t, --test Verifica l'integrità dei file compressi\n"
" -l, --list Elenca informazioni sui file .xz"
-#: src/xz/message.c:1099
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -596,7 +728,7 @@ msgstr ""
"\n"
" Modificatori di operazioni:\n"
-#: src/xz/message.c:1102
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -607,7 +739,7 @@ msgstr ""
" collegamenti\n"
" -c, --stdout Scrive sullo standard output e non elimina i file di input"
-#: src/xz/message.c:1108
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -615,10 +747,18 @@ msgstr ""
" --single-stream Decomprime solamente il primo stream e ignora\n"
" silenziosamente i restanti dati di input"
-#: src/xz/message.c:1111
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -632,7 +772,7 @@ msgstr ""
" di newline\n"
" --files0=[FILE] Come --files ma usa il carattere null come terminatore"
-#: src/xz/message.c:1120
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -640,23 +780,29 @@ msgstr ""
"\n"
" Formato file di base e opzioni di compressione:\n"
-#: src/xz/message.c:1122
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=FMT Formato file per codificare o decodificare; i possibili\n"
" valori sono \"auto\" (predefinito) \"xz\", \"lzma\" e \"raw\"\n"
" -C, --check=CHECK Tipo di verifica integrità: \"none\" (usare con attenzione),\n"
" \"crc32\", \"crc64\" (predefinito) o \"sha256\""
-#: src/xz/message.c:1127
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check Non verifica il codice di integrità quando decomprime"
-#: src/xz/message.c:1131
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -665,7 +811,7 @@ msgstr ""
" l'utilizzo di memoria per comprimere ed estrarre prima\n"
" di usare 7-9"
-#: src/xz/message.c:1135
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -674,16 +820,20 @@ msgstr ""
" utilizzando più tempo di CPU; non cambia i requisiti di\n"
" memoria in fase di estrazione"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=NUM Usa al massimo NUM thread: il valore predefinito è 1,\n"
" impostare a 0 per usare tanti thread quanti core la CPU\n"
" ha a disposizione"
-#: src/xz/message.c:1144
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -694,17 +844,24 @@ msgstr ""
" usare per impostare la dimensione del blocco durante la\n"
" compressione con thread"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=DIM\n"
" Avvia un nuovo blocco .xz dopo gli intervalli, sperati\n"
" da virgole, di dati non compressi"
-#: src/xz/message.c:1152
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -717,14 +874,22 @@ msgstr ""
" ulteriore input risulterebbe bloccata, viene eseguito il\n"
" flush di tutti i dati pendenti"
-#: src/xz/message.c:1158
-#, no-c-format
+#: src/xz/message.c:1026
+#, fuzzy, no-c-format
+#| msgid ""
+#| " --memlimit-compress=LIMIT\n"
+#| " --memlimit-decompress=LIMIT\n"
+#| " -M, --memlimit=LIMIT\n"
+#| " set memory usage limit for compression, decompression,\n"
+#| " or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
msgid ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
+" --memlimit-mt-decompress=LIMIT\n"
" -M, --memlimit=LIMIT\n"
" set memory usage limit for compression, decompression,\n"
-" or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
+" threaded decompression, or all of these; LIMIT is in\n"
+" bytes, % of RAM, or 0 for defaults"
msgstr ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
@@ -733,7 +898,7 @@ msgstr ""
" compressione, l'estrazione o entrambe; LIMIT è in byte,\n"
" % della memoria RAM oppure 0 per il valore predefinito"
-#: src/xz/message.c:1165
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -742,7 +907,7 @@ msgstr ""
" utilizzo della memoria, lancia un errore invece di\n"
" utilizzare valori più piccoli"
-#: src/xz/message.c:1171
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -751,7 +916,27 @@ msgstr ""
" Catena di filtri personalizzati per la compressione (alternative per\n"
" l'utilizzo di preset):"
-#: src/xz/message.c:1180
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -784,15 +969,28 @@ msgstr ""
" depth=NUM Profondità massima di ricerca; 0=automatica\n"
" (predefinito)"
-#: src/xz/message.c:1195
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --arm[=OPTS] ARM BCJ filter (little endian only)\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+" --arm[=OPTS] ARM BCJ filter\n"
+" --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+" --arm64[=OPTS] ARM64 BCJ filter\n"
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
-" --arm[=OPTS] ARM BCJ filter (little endian only)\n"
-" --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -807,7 +1005,7 @@ msgstr ""
" start=NUM Offset iniziale per le conversioni\n"
" (predefinito=0)"
-#: src/xz/message.c:1207
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -819,7 +1017,7 @@ msgstr ""
" dist=NUM Distanza tra byte sottratti\n"
" gli uni dagli altri (1-256; 1)"
-#: src/xz/message.c:1215
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -827,7 +1025,7 @@ msgstr ""
"\n"
" Altre opzioni:\n"
-#: src/xz/message.c:1218
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -837,15 +1035,15 @@ msgstr ""
" -v, --verbose Output prolisso; specificare due volte per output ancora\n"
" più prolisso"
-#: src/xz/message.c:1223
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn Gli avvisi non influenzano lo stato d'uscita"
-#: src/xz/message.c:1225
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot Usa messaggi analizzabili (utile per gli script)"
-#: src/xz/message.c:1228
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -853,7 +1051,7 @@ msgstr ""
" --info-memory Visualizza la quantità totale di RAM, il limite attuale\n"
" attivo di utilizzo della memore ed esce"
-#: src/xz/message.c:1231
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -861,7 +1059,7 @@ msgstr ""
" -h, --help Stampa l'aiuto breve (elenca solo le opzioni di base)\n"
" -H, --long-help Stampa questo lungo aiuto ed esce"
-#: src/xz/message.c:1235
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -869,11 +1067,12 @@ msgstr ""
" -h, --help Stampa questo breve aiuto ed esce\n"
" -H, --long-help Stampa l'aiuto lungo (elenca anche le opzioni avanzate)"
-#: src/xz/message.c:1240
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version Stampa il numero della versione ed esce"
-#: src/xz/message.c:1242
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -885,33 +1084,48 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1248
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Segnalare i bug a <%s> (in inglese o finlandese).\n"
"Segnalare i bug di traduzione a <tp@lists.linux.it>.\n"
-#: src/xz/message.c:1250
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Sito web di %s: <%s>\n"
-#: src/xz/message.c:1254
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "Questa è una versione di sviluppo non adatta per utilizzi in produzione."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Catena di filtri od opzioni del filtro non supportata"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: le opzioni devono essere coppie \"nome=valore\" separate da virgole"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: nome opzione non valido"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: valore dell'opzione non valido"
@@ -925,24 +1139,15 @@ msgstr "Preset LZMA/LZMA2 non supportato: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "La somma di lc e lp non deve superare 4"
-#: src/xz/options.c:359
-#, c-format
-msgid "The selected match finder requires at least nice=%<PRIu32>"
-msgstr "Lo strumento per cercare corrispondenze selezionato richiede almeno nice=%<PRIu32>"
-
-#: src/xz/suffix.c:133 src/xz/suffix.c:258
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: con --format=raw, --suffix=.SUF è richiesto a meno che non si scriva sullo stdout"
-
-#: src/xz/suffix.c:164
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: il nome del file ha un suffisso sconosciuto, viene saltato"
-#: src/xz/suffix.c:185
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: il file ha già il suffisso \"%s\", viene saltato"
#: src/xz/suffix.c:393
@@ -950,37 +1155,53 @@ msgstr "%s: il file ha già il suffisso \"%s\", viene saltato"
msgid "%s: Invalid filename suffix"
msgstr "%s: suffisso del nome del file non valido"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: il valore non è un numero intero decimale non-negativo"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: suffisso del moltiplicatore non valido"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "I suffissi validi sono \"KiB\" (2^10), \"MiB\" (2^20), e \"GiB\" (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "Il valore dell'opzione \"%s\" deve essere nell'intervallo [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:257
-msgid "Empty filename, skipping"
-msgstr "Nome file vuoto, viene saltato"
-
-#: src/xz/util.c:271
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "I dati compressi non possono essere letti da un terminale"
-#: src/xz/util.c:284
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "I dati compressi non possono essere scritti ad un terminale"
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: troppo piccolo per essere un file .xz valido"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Scrittura sullo standard ouput non riuscita"
@@ -988,3 +1209,54 @@ msgstr "Scrittura sullo standard ouput non riuscita"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Errore sconosciuto"
+
+#~ msgid "Sandbox is disabled due to incompatible command line arguments"
+#~ msgstr "La modalità sandbox è disabilitata a causa di argomenti a riga di comando non compatibili"
+
+#~ msgid "Sandbox was successfully enabled"
+#~ msgstr "Sandbox abilitata con successo"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Abilitazione modalità sandbox non riuscita"
+
+#~ msgid "Memory usage limit for compression: "
+#~ msgstr "Limite utilizzo memoria per la compressione: "
+
+#, c-format
+#~ msgid " Streams: %s\n"
+#~ msgstr " Stream: %s\n"
+
+#, c-format
+#~ msgid " Blocks: %s\n"
+#~ msgstr " Blocchi: %s\n"
+
+#, c-format
+#~ msgid " Ratio: %s\n"
+#~ msgstr " Rapporto: %s\n"
+
+#, c-format
+#~ msgid " Check: %s\n"
+#~ msgstr " Controllo: %s\n"
+
+#~ msgid ""
+#~ " Streams:\n"
+#~ " Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
+#~ msgstr ""
+#~ "Stream:\n"
+#~ " Stream Blocc. Offset comp. Offset estr. Dim. comp. Dim. estratto Rapp. Contr Padding"
+
+#, c-format
+#~ msgid ""
+#~ " Blocks:\n"
+#~ " Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
+#~ msgstr ""
+#~ " Blocchi:\n"
+#~ " Stream Blocc. Offset comp. Offset estratto Dim. tot. Dim. estratto Rapp. Contr"
+
+#, c-format
+#~ msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
+#~ msgstr " Val.cont %*s Header Flag Dim.compr. Uso mem. Filtri"
+
+#, c-format
+#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
+#~ msgstr "Lo strumento per cercare corrispondenze selezionato richiede almeno nice=%<PRIu32>"
diff --git a/po/ko.gmo b/po/ko.gmo
new file mode 100644
index 00000000..7d33e874
--- /dev/null
+++ b/po/ko.gmo
Binary files differ
diff --git a/po/ko.po b/po/ko.po
index e9748008..3cd46363 100644
--- a/po/ko.po
+++ b/po/ko.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-18 01:45+0900\n"
"Last-Translator: Seong-ho Cho <darkcircle.0426@gmail.com>\n"
"Language-Team: Korean <translation-team-ko@googlegroups.com>\n"
@@ -56,8 +56,8 @@ msgstr "'--files' ë˜ëŠ” '--files0' 옵션ì—는 í•˜ë‚˜ì˜ íŒŒì¼ë§Œ 지정할 ì
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -181,16 +181,12 @@ msgstr "메모리 사용 제한량 %5$sMiB를 넘지 않으려 %3$sMiBì—ì„œ %4$
msgid "Error changing to filter chain %u: %s"
msgstr "í•„í„° ì²´ì¸ %u번 전환 오류: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "파ì´í”„ ìƒì„± 오류: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "샌드박스 활성화 실패"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() 실패: %s"
@@ -205,111 +201,111 @@ msgstr "%s: poll() 실패: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: 파ì¼ì„ ì´ë™í•œ 것 ê°™ìŒ, 제거 안함"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: 제거할 수 ì—†ìŒ: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: íŒŒì¼ ì†Œìœ ìžë¥¼ 설정할 수 ì—†ìŒ: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: íŒŒì¼ ì†Œìœ  ê·¸ë£¹ì„ ì„¤ì •í•  수 ì—†ìŒ: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: íŒŒì¼ ê¶Œí•œì„ ì„¤ì •í•  수 ì—†ìŒ: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "표준 ìž…ë ¥ì—ì„œ íŒŒì¼ ìƒíƒœ 플래그 가져오기 오류: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: 심볼릭 ë§í¬, 건너뜀"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: 디렉터리입니다, 건너뜀"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: ì¼ë°˜ íŒŒì¼ ì•„ë‹˜, 건너뜀"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: setuid ë˜ëŠ” setgid 비트 설정 있ìŒ, 건너뜀"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: ëˆì ì´ 비트 ì„¤ì •ì´ ìžˆëŠ” 파ì¼, 건너뜀"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: ìž…ë ¥ 파ì¼ì— 하나 ì´ìƒì˜ 하드ë§í¬ê°€ 있습니다, 건너뜀"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "íŒŒì¼ ì´ë¦„ ì—†ìŒ, 건너뜀"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "표준 ìž…ë ¥ìœ¼ë¡œì˜ ìƒíƒœ 플래그 ë³µì› ì˜¤ë¥˜: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "표준 출력ì—ì„œ íŒŒì¼ ìƒíƒœ 플래그 가져오기 오류: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "표준 ì¶œë ¥ìœ¼ë¡œì˜ O_APPEND 플래그 ë³µì› ì˜¤ë¥˜: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: íŒŒì¼ ë‹«ê¸° 실패: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: 분할 íŒŒì¼ ìƒì„± ì‹œë„ì‹œ íƒìƒ‰ 실패: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: ì½ê¸° 오류: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: íŒŒì¼ íƒìƒ‰ 오류: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: 예ìƒì¹˜ 못한 파ì¼ì˜ ë"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: 쓰기 오류: %s"
@@ -570,26 +566,26 @@ msgstr "'lzmainfo' ëª…ë ¹ì— .lzma íŒŒì¼ ì´ë¦„ì„ ë¶™ì—¬ 실행해보십시오
msgid "--list does not support reading from standard input"
msgstr "--list ì˜µì…˜ì€ í‘œì¤€ ìž…ë ¥ ì½ê¸°ë¥¼ 지ì›í•˜ì§€ 않습니다"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: íŒŒì¼ ì´ë¦„ ì½ê¸° 오류: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: íŒŒì¼ ì´ë¦„ ì½ëŠ” 중 예ìƒì¹˜ 못한 ìž…ë ¥ ë"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: íŒŒì¼ ì´ë¦„ì„ ì½ëŠ” ë„중 NULL ë¬¸ìž ë°œê²¬. '--files' 옵션 대신 '--files0' ì˜µì…˜ì„ ì‚¬ìš©í•˜ì‹œë ¤ëŠ”ê²Œ 아닙니까?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "ì•„ì§ ì••ì¶• ë™ìž‘ê³¼ 압축 í•´ì œ ë™ìž‘ì— --robot ì˜µì…˜ì„ ì§€ì›í•˜ì§€ 않습니다."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "표준 출력ì—ì„œ íŒŒì¼ ì´ë¦„ì„ ì½ì„ ë•Œ 표준 ìž…ë ¥ì—ì„œ ë°ì´í„°ë¥¼ ì½ì„ 수 없습니다"
@@ -597,68 +593,68 @@ msgstr "표준 출력ì—ì„œ íŒŒì¼ ì´ë¦„ì„ ì½ì„ ë•Œ 표준 ìž…ë ¥ì—ì„œ ë°ì
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "내부 오류 (버그)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "ì‹œê·¸ë„ ì²˜ë¦¬ìžë¥¼ 준비할 수 없습니다"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "무결성 검사 안함. íŒŒì¼ ë¬´ê²°ì„±ì„ ê²€ì¦í•˜ì§€ 않습니다"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "지ì›í•˜ì§€ 않는 무결성 검사 형ì‹. íŒŒì¼ ë¬´ê²°ì„±ì„ ê²€ì¦í•˜ì§€ 않습니다"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "메모리 사용량 í•œê³„ì— ë„달했습니다"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "íŒŒì¼ í˜•ì‹ì„ ì¸ì‹í•  수 ì—†ìŒ"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "지ì›í•˜ì§€ 않는 옵션"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "압축 ë°ì´í„° 깨ì§"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "예ìƒì¹˜ 못한 ìž…ë ¥ ë"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB 메모리 ìš©ëŸ‰ì´ í•„ìš”í•©ë‹ˆë‹¤. ì œí•œì„ ë¹„í™œì„±í•©ë‹ˆë‹¤."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB 메모리 ìš©ëŸ‰ì´ í•„ìš”í•©ë‹ˆë‹¤. 제한 ìš©ëŸ‰ì€ %s 입니다."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: í•„í„° ì²´ì¸: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "ìžì„¸í•œ ì‚¬ìš©ë²•ì€ '%s --help'를 입력하십시오."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -669,15 +665,15 @@ msgstr ""
".xz 형ì‹(으로) <파ì¼> 다수를 압축(í•´ì œ)합니다.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "긴 옵션 ë²„ì „ì˜ í•„ìˆ˜ ì¸ìžëŠ” ì§§ì€ ì˜µì…˜ 버전ì—ë„ í•´ë‹¹í•©ë‹ˆë‹¤.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " ë™ìž‘ ë°©ì‹:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -689,7 +685,7 @@ msgstr ""
" -t, --test 압축 íŒŒì¼ ë¬´ê²°ì„± 검사\n"
" -l, --list .xz íŒŒì¼ ì •ë³´ 출력"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -697,7 +693,7 @@ msgstr ""
"\n"
" ë™ìž‘ 지정:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -707,7 +703,7 @@ msgstr ""
" -f, --force 출력 파ì¼ì„ 강제로 ë®ì–´ì“°ê³  ë§í¬ë„ 압축(í•´ì œ)합니다\n"
" -c, --stdout 표준 출력으로 기ë¡í•˜ê³  ìž…ë ¥ 파ì¼ì„ 삭제하지 않습니다"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -715,7 +711,7 @@ msgstr ""
" --single-stream 첫번째 스트림만 압축해제하며, 나머지 ìž…ë ¥ ë°ì´í„°ëŠ”\n"
" 조용히 무시합니다"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -733,7 +729,7 @@ msgstr ""
" --files0[=<파ì¼>]\n"
" --files 옵션과 비슷하지만 NULL 문ìžë¡œ ë납니다"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -741,7 +737,7 @@ msgstr ""
"\n"
" 기본 íŒŒì¼ í˜•ì‹ ë° ì••ì¶• 옵션:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -753,11 +749,11 @@ msgstr ""
" -C, --check=<검사> 무결성 검사 형ì‹: 'none' (위험),\n"
" 'crc32', 'crc64' (기본), 'sha256'"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check 압축 해제시 무결성 검사를 수행하지 않습니다"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -765,7 +761,7 @@ msgstr ""
" -0 ... -9 압축 사전 설정. ê¸°ë³¸ê°’ì€ 6 입니다. 7-9를 사용하려면 압축\n"
" 메모리 사용량*ê³¼* 압축 í•´ì œ 메모리 ì‚¬ìš©ëŸ‰ì„ ì§€ì •í•˜ì‹­ì‹œì˜¤!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -773,7 +769,7 @@ msgstr ""
" -e, --extreme CPU ì ìœ  ì‹œê°„ì„ ë” í™•ë³´í•˜ì—¬ ì••ì¶•ë¥ ì„ ê°œì„ í•©ë‹ˆë‹¤.\n"
" 압축 해제시 메모리 요구 용량ì—는 ì˜í–¥ì„ 주지 않습니다"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -782,7 +778,7 @@ msgstr ""
" 최대 스레드 <개수>를 사용합니다. ê¸°ë³¸ê°’ì€ ì‹¤ì œ 프로세서\n"
" 코어 수 만í¼ì˜ 스레드를 사용하ë„ë¡ ì§€ì •í•˜ëŠ” 0 값입니다"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -792,7 +788,7 @@ msgstr ""
" 모든 <í¬ê¸°>ì˜ ìž…ë ¥ ë‹¤ìŒ ìƒˆ .xz 블ë¡ì„ 시작합니다.\n"
" 스레드 ì••ì¶•ì— ë¸”ë¡ í¬ê¸°ë¥¼ 지정할 ë•Œ 사용합니다"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -806,7 +802,7 @@ msgstr ""
" í¬ê¸° ì•žì— ì½œë¡ (':') 표기 후 í•„í„° ì²´ì¸ ë²ˆí˜¸(0-9)를 추가로\n"
" 지정할 수 있습니다"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -818,7 +814,7 @@ msgstr ""
" 밀리초단위 <제한시간>ì„ ë„˜ê¸°ë©´ 모든 대기 ë°ì´í„°ë¥¼\n"
" 플러싱아웃합니다"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -837,7 +833,7 @@ msgstr ""
" ì œí•œê°’ì„ ì„¤ì •í•©ë‹ˆë‹¤. <제한용량> ê°’ 단위는 ë°”ì´íŠ¸ ë˜ëŠ”\n"
" 램 용량 백분율ì´ë©°, ê¸°ë³¸ê°’ì€ 0 입니다"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -845,7 +841,7 @@ msgstr ""
" --no-adjust 압축 ì„¤ì •ì´ ë©”ëª¨ë¦¬ 사용량 ì œí•œì„ ë„˜ì–´ì„œë©´\n"
" 설정 ê°’ì„ ì¤„ì´ëŠ” 대신 오류 정보를 나타냅니다"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -853,7 +849,7 @@ msgstr ""
"\n"
" 압축용 개별 í•„í„° ì²´ì¸ ì„¤ì • (사전 설정 ì‚¬ìš©ì„ ëŒ€ì‹ í•¨):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -863,7 +859,7 @@ msgstr ""
" --filters=<í•„í„°> liblzma í•„í„° 문ìžì—´ 문법으로 í•„í„° ì²´ì¸ì„ 설정합니다.\n"
" ìžì„¸í•œ 정보는 --filters-help ì˜µì…˜ì„ ì‚¬ìš©í•˜ì‹­ì‹œì˜¤"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -873,7 +869,7 @@ msgstr ""
" --block-list ì˜µì…˜ì„ í•¨ê»˜ 활용할 수 있는 liblzma í•„í„°\n"
" 문ìžì—´ 문법으로 추가 í•„í„° ì²´ì¸ì„ 설정합니다"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -881,7 +877,7 @@ msgstr ""
" --filters-help liblzma í•„í„° 문ìžì—´ 문법 추가 정보를 나타낸 후\n"
" 빠져나갑니다."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -911,7 +907,7 @@ msgstr ""
" 중 하나. ê¸°ë³¸ê°’ì€ bt4)\n"
" depth=<숫ìž> 최대 검색 깊ì´. 0=ìžë™(기본값)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -937,7 +933,7 @@ msgstr ""
" 모든 BCJ í•„í„°ì˜ ìœ íš¨í•œ <옵션>:\n"
" start=<숫ìž> 변환 시작 오프셋(기본값=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -949,7 +945,7 @@ msgstr ""
" dist=<숫ìž> ê° ë°”ì´íŠ¸ ê°’ì˜ ì°¨ì´ ê°’\n"
" (1-256, 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -957,7 +953,7 @@ msgstr ""
"\n"
"기타 옵션:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -965,15 +961,15 @@ msgstr ""
" -q, --quiet 경고 메시지 ë”. 오류 ë©”ì‹œì§€ë„ ë„려면 ë‘번 지정합니다\n"
" -v, --verbose ìžì„¸ížˆ 표시. ë” ìžì„¸ížˆ 표시하려면 ë‘번 지정합니다"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn 경고가 종료 ìƒíƒœì— ì˜í–¥ì„ 주지 않게합니다"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot 기계 í•´ì„ìš© 메시지를 사용합니다 (스í¬ë¦½íŠ¸ì— ì í•©)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -981,7 +977,7 @@ msgstr ""
" --info-memory ì´ ì‚¬ìš© 메모리양과 현재 활성 메모리 사용 제한 ê°’ì„\n"
" 표시하고 빠져나갑니다"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -989,7 +985,7 @@ msgstr ""
" -h, --help 간단한 ë„움ë§ì„ 표시합니다 (기본 옵션만 나열)\n"
" -H, --long-help 긴 ë„움ë§ì„ 표시하고 빠져나갑니다"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -997,11 +993,11 @@ msgstr ""
" -h, --help 간단한 ë„움ë§ì„ 표시하고 빠져나갑니다\n"
" -H, --long-help 긴 ë„움ë§ì„ 표시합니다 (고급 ì˜µì…˜ë„ ë‚˜ì—´)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version 버전 번호를 표시하고 빠져나갑니다"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1014,21 +1010,21 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "<%s> (ì˜ë¬¸ ë˜ëŠ” 핀란드어)ì— ë²„ê·¸ë¥¼ 보고하십시오.\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s 홈페ì´ì§€: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "!! ì£¼ì˜ !! 개발 버전ì´ë©° 실제 사용 ìš©ë„ê°€ 아닙니다."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1039,7 +1035,7 @@ msgstr ""
"í•„í„° ì²´ì¸ì„ 지정합니다. ì²´ì¸ì˜ ê° í•„í„°ëŠ” 공백 ë¬¸ìž ë˜ëŠ” '--'으로 구분할 수 있습니다.\n"
"í•„í„° ì²´ì¸ ëŒ€ì‹  <0-9>[e] 사전 설정 ê°’ì„ ì§€ì •í•  수 있습니다.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "지ì›í•˜ëŠ” 필터와 ì˜µì…˜ì€ ë‹¤ìŒê³¼ 같습니다:"
@@ -1133,3 +1129,6 @@ msgstr "표준 출력 ê¸°ë¡ ì‹¤íŒ¨"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "알 수 없는 오류"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "샌드박스 활성화 실패"
diff --git a/po/pl.gmo b/po/pl.gmo
new file mode 100644
index 00000000..535dd5db
--- /dev/null
+++ b/po/pl.gmo
Binary files differ
diff --git a/po/pl.po b/po/pl.po
index 113180e5..ab1f6bd2 100644
--- a/po/pl.po
+++ b/po/pl.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-15 21:15+0100\n"
"Last-Translator: Jakub Bogusz <qboosh@pld-linux.org>\n"
"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -56,8 +56,8 @@ msgstr "Wraz z opcją „--files†lub „--files0†można podać tylko jeden
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -181,16 +181,12 @@ msgstr "Skorygowano rozmiar słownika LZMA%c dla --filters%u z %s MiB do %s MiB,
msgid "Error changing to filter chain %u: %s"
msgstr "Błąd podczas zmiany w łańcuchu filtrów %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "BÅ‚Ä…d tworzenia potoku: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Nie udało się włączyć piaskownicy"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() nie powiodło się: %s"
@@ -205,111 +201,111 @@ msgstr "%s: poll() nie powiodło się: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Plik wygląda na przeniesiony, nie zostanie usunięty"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Nie można usunąć: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Nie można ustawić właściciela pliku: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Nie można ustawić grupy pliku: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Nie można ustawić uprawnień pliku: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Błąd podczas pobierania flag stanu pliku ze standardowego wejścia: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Jest dowiązaniem symbolicznym, pominięto"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Jest katalogiem, pominięto"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Nie jest zwykłym plikiem, pominięto"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Plik ma ustawiony bit setuid lub setgid, pominięto"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Plik ma ustawiony bit sticky, pominięto"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Plik wejściowy ma więcej niż jedno dowiązanie zwykłe, pominięto"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Pusta nazwa pliku, pominięto"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Błąd podczas odtwarzania flag stanu dla standardowego wejścia: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Błąd podczas pobierania flag stanu pliku ze standardowego wyjścia: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Błąd podczas odtwarzania flagi O_APPEND dla standardowego wyjścia: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Zamknięcie pliku nie powiodło się: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Zmiana pozycji nie powiodła się podczas próby utworzenia pliku rzadkiego: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: BÅ‚Ä…d odczytu: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: BÅ‚Ä…d podczas zmiany pozycji w pliku: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Nieoczekiwany koniec pliku"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: BÅ‚Ä…d zapisu: %s"
@@ -571,26 +567,26 @@ msgstr "Proszę spróbować „lzmainfo†z plikami .lzma."
msgid "--list does not support reading from standard input"
msgstr "--list nie obsługuje odczytu ze standardowego wejścia"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Błąd odczytu nazw plików: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Nieoczekiwany koniec wejścia podczas odczytu nazw plików"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Napotkano znak NUL podczas odczytu nazw plików; może miało być „--files0†zamiast „--files�"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Kompresja i dekompresja z opcją --robot nie jest jeszcze obsługiwana."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Nie można odczytać danych ze standardowego wejścia przy czytaniu nazw plików ze standardowego wejścia"
@@ -598,68 +594,68 @@ msgstr "Nie można odczytać danych ze standardowego wejścia przy czytaniu nazw
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Błąd wewnętrzny"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Nie można ustawić obsługi sygnałów"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Brak kontroli spójności; poprawność plików nie będzie weryfikowana"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Nieobsługiwany typ kontroli spójności; poprawność plików nie będzie weryfikowana"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Osiągnięto limit użycia pamięci"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Nie rozpoznany format pliku"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Nieobsługiwane opcje"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Dane skompresowane sÄ… uszkodzone"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Nieoczekiwany koniec wejścia"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "Wymagane jest %s MiB pamięci. Limit jest wyłączony."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Wymagane jest %s MiB pamięci. Limit to %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: ÅaÅ„cuch filtrów: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Polecenie „%s --help†pokaże więcej informacji."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -670,17 +666,17 @@ msgstr ""
"Kompresja lub dekompresja PLIKÓW w formacie .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Argumenty obowiązkowe dla opcji długich są obowiązkowe również dla opcji\n"
"krótkich.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Tryb pracy:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -692,7 +688,7 @@ msgstr ""
" -t, --test sprawdzenie spójności plików skompresowanych\n"
" -l, --list wypisanie informacji o plikach .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -700,7 +696,7 @@ msgstr ""
"\n"
" Modyfikatory operacji:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -710,7 +706,7 @@ msgstr ""
" -f, --force nadpisywanie plików wyjściowych i (de)kompresja dowiązań\n"
" -c, --stdout zapis na standardowe wyjście, nieusuwanie plików wej."
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -718,7 +714,7 @@ msgstr ""
" --single-stream dekompresja tylko pierwszego strumienia, ciche\n"
" zignorowanie pozostałych danych wejściowych"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -734,7 +730,7 @@ msgstr ""
" wejścia; muszą być zakończone znakiem nowej linii\n"
" --files0[=PLIK] podobnie do --files, ale znakiem kończącym musi być NUL"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -742,7 +738,7 @@ msgstr ""
"\n"
" Podstawowe opcje formatu pliku i kompresji:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -754,11 +750,11 @@ msgstr ""
" -C, --check=TEST typ kontroli spójności: „none†(ostrożnie!),\n"
" „crc32â€, „crc64†(domyÅ›lny) lub „sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check bez kontroli sprawdzania integralności przy dekompresji"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -767,7 +763,7 @@ msgstr ""
" użyciem wartości 7-9 należy wziąć pod uwagę wykorzystanie\n"
" pamięci przy kompresji *oraz* dekompresji!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -776,7 +772,7 @@ msgstr ""
" ilości czasu procesora; nie wpływa na wymagania\n"
" pamięciowe dekompresora"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -784,7 +780,7 @@ msgstr ""
" -T, --threads=ILE użycie maksymalnie ILU wątków; domyślnie 0, co oznacza\n"
" tyle, ile jest rdzeni procesorów"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -795,7 +791,7 @@ msgstr ""
" opcja służy do ustawienia rozmiaru bloku dla kompresji\n"
" wielowÄ…tkowej"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -809,7 +805,7 @@ msgstr ""
" podać numer łańcucha filtrów (0-9) ze znakiem „:†przed\n"
" rozmiarem danych nieskompresowanych"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -821,7 +817,7 @@ msgstr ""
" ostatniegu zapisu bloku, a odczyt kolejnych danych byłby\n"
" blokujÄ…cy, wszystkie gotowe dane sÄ… zapisywane"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -840,7 +836,7 @@ msgstr ""
" dekompresji, dekompresji wielowÄ…tkowej lub wszystkich;\n"
" LIMIT jest w bajtach, % RAM lub 0 dla limitów domyślnych"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -849,7 +845,7 @@ msgstr ""
" pamięci, zostanie zgłoszony błąd zamiast zmniejszania\n"
" ustawień"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -857,7 +853,7 @@ msgstr ""
"\n"
" ÅaÅ„cuch wÅ‚asnych filtrów do kompresji (alternatywa do używania -0 .. -9):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -867,7 +863,7 @@ msgstr ""
" --filters=FILTRY ustawienie łańcucha filtrów przy użyciu składni łańcucha\n"
" filtrów liblzma; więcej informacji z opcją --filters-help"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -878,7 +874,7 @@ msgstr ""
" składni łańcucha filtrów liblzma do użyciaw opcji\n"
" --block-list"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -886,7 +882,7 @@ msgstr ""
" --filters-help więcej informacji o składni lańcuchów filtrów libzma\n"
" i zakończenie."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -915,7 +911,7 @@ msgstr ""
" mf=NAZWA dopasowywacz (hc3, hc4, bt2, bt3, bt4; bt4)\n"
" depth=ILE maks. głębokość szukania; 0=auto (domyślne)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -941,7 +937,7 @@ msgstr ""
" Poprawne OPCJE dla wszystkich filtrów BCJ:\n"
" start=ILE offset początku konwersji (domyślnie=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -953,7 +949,7 @@ msgstr ""
" dist=ILE odległość między bajtami odejmowanymi od\n"
" siebie (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -961,7 +957,7 @@ msgstr ""
"\n"
" Inne opcje:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -969,15 +965,15 @@ msgstr ""
" -q, --quiet pominięcie ostrzeżeń; dwukrotne podanie pomija też błędy\n"
" -v, --verbose więcej informacji; dwukrotne podanie to jeszcze więcej"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn ostrzeżenia nie mają wpływu na status zakończenia"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot komunikaty w formacie dla maszyny (do skryptów)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -985,7 +981,7 @@ msgstr ""
" --info-memory wyświetlenie całkowitej ilości pamięci RAM oraz aktualnie\n"
" aktywnych limitów pamięci i zakończenie pracy"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -993,7 +989,7 @@ msgstr ""
" -h, --help wyświetlenie krótkiego opisu (tylko podstawowe opcje)\n"
" -H, --long-help wyświetlenie tego długiego opisu i zakończenie"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1001,11 +997,11 @@ msgstr ""
" -h, --help wyświetlenie tego krótkiego opisu i zakończenie\n"
" -H, --long-help wyświetlenie długiego opisu (także opcje zaawansowane)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version wyświetlenie informacji o wersji i zakończenie"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1018,7 +1014,7 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
@@ -1027,16 +1023,16 @@ msgstr ""
"Błędy w tłumaczeniu prosimy zgłaszać na adres\n"
"<translation-team-pl@lists.sourceforge.net>.\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Strona domowa %s: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "TA WERSJA JEST ROZWOJOWA, NIE PRZEZNACZONA DO UŻYTKU PRODUKCYJNEGO."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1048,7 +1044,7 @@ msgstr ""
"rozdzielony spacjami lub „--â€. Alternatywnie zamiast Å‚aÅ„cucha filtrów można\n"
"podać predefiniowane <0-9>[e].\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Obsługiwane filtry i ich opcje to:"
@@ -1142,3 +1138,6 @@ msgstr "Zapis na standardowe wyjście nie powiódł się"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Nieznany błąd"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Nie udało się włączyć piaskownicy"
diff --git a/po/pt.gmo b/po/pt.gmo
new file mode 100644
index 00000000..7499ab76
--- /dev/null
+++ b/po/pt.gmo
Binary files differ
diff --git a/po/pt.po b/po/pt.po
index a7233e05..a05761fb 100644
--- a/po/pt.po
+++ b/po/pt.po
@@ -6,8 +6,8 @@
msgid ""
msgstr ""
"Project-Id-Version: xz 5.2.4\n"
-"Report-Msgid-Bugs-To: lasse.collin@tukaani.org\n"
-"POT-Creation-Date: 2022-07-01 21:43+0800\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2019-09-27 08:08+0100\n"
"Last-Translator: Pedro Albuquerque <palbuquerque73@gmail.com>\n"
"Language-Team: Portuguese <translation-team-pt@lists.sourceforge.net>\n"
@@ -19,113 +19,185 @@ msgstr ""
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: Gtranslator 2.91.7\n"
-#: src/xz/args.c:63
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: argumento inválido para --block-list"
-#: src/xz/args.c:73
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: demasiados argumentos para --block-list"
-#: src/xz/args.c:102
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 só pode ser usado como o último elemento em --block-list"
-#: src/xz/args.c:406
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: tipo de formato de ficheiro desconhecido"
-#: src/xz/args.c:429 src/xz/args.c:437
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: tipo de verificação de integridade não suportado"
-#: src/xz/args.c:473
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Só pode especificar um ficheiro com \"--files\" ou \"--files0\"."
-#: src/xz/args.c:541
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "A variável de ambiente %s contém demasiados argumentos"
-#: src/xz/args.c:643
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "O suporte a compressão foi desactivado ao compilar"
-#: src/xz/args.c:650
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "O suporte a descompressão foi desactivado ao compilar"
-#: src/xz/coder.c:110
+#: src/xz/args.c:792
+msgid "Compression of lzip files (.lz) is not supported"
+msgstr ""
+
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: com --format=raw, --suffix=.SUF é requerido, a menos que seja escrito em stdout"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "O número máximo de filtros é quatro"
-#: src/xz/coder.c:129
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "O limite de uso de memória é baixo demais para a configuração de filtro dada."
-#: src/xz/coder.c:159
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "O uso de uma predefinição em modo bruto é desencorajado."
-#: src/xz/coder.c:161
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "As opções exactas de predefinições podem variar entre versões do programa."
-#: src/xz/coder.c:184
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "O formato .lzma tem só suporta o filtro LZMA1"
-#: src/xz/coder.c:192
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "Impossível utilizar LZMA1 com o formato .xz"
-#: src/xz/coder.c:209
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "A cadeia de filtros é incompatível com --flush-timeout"
-#: src/xz/coder.c:215
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "A mudar para o modo de linha única devido a --flush-timeout"
-#: src/xz/coder.c:235
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Opções não suportadas"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "A usar até %<PRIu32> linhas."
-#: src/xz/coder.c:251
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Opções de filtro ou cadeia de filtros não suportadas"
-#: src/xz/coder.c:263
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "A descompressão precisará de %s MiB de memória."
-#: src/xz/coder.c:300
+#: src/xz/coder.c:584
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgstr "Ajustado o número de linhas de %s de %s para não exceder o limite de uso de memória de %s MiB"
+
+#: src/xz/coder.c:604
#, c-format
-msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
+msgstr ""
+
+#: src/xz/coder.c:631
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Ajustado o número de linhas de %s de %s para não exceder o limite de uso de memória de %s MiB"
-#: src/xz/coder.c:354
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Ajustado o tamanho de dicionário de LZMA%c de %s MiB para %s MiB para não exceder o limite de uso de memória de %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Ajustado o tamanho de dicionário de LZMA%c de %s MiB para %s MiB para não exceder o limite de uso de memória de %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Erro ao criar um túnel: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Erro ao criar um túnel: %s"
-#: src/xz/file_io.c:224
-msgid "Failed to enable the sandbox"
-msgstr "Falha ao activar a Sandbox"
-
-#: src/xz/file_io.c:266
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() falhou: %s"
@@ -140,209 +212,355 @@ msgstr "%s: poll() falhou: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:333
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: o ficheiro parece ter sido movido, não será eliminado"
-#: src/xz/file_io.c:340 src/xz/file_io.c:882
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: impossível remover: %s"
-#: src/xz/file_io.c:366
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: impossível definir o proprietário do ficheiro: %s"
-#: src/xz/file_io.c:372
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: impossível definir o grupo do ficheiro: %s"
-#: src/xz/file_io.c:391
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: impossível definir as permissões do ficheiro: %s"
-#: src/xz/file_io.c:517
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Erro ao obter as bandeiras de estado da entrada padrão: %s"
-#: src/xz/file_io.c:574 src/xz/file_io.c:636
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: é uma ligação simbólica, a ignorar"
-#: src/xz/file_io.c:665
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: é uma pasta, a ignorar"
-#: src/xz/file_io.c:671
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: não é um ficheiro normal, a ignorar"
-#: src/xz/file_io.c:688
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: o ficheiro tem o bit setuid ou setgid definido, a ignorar"
-#: src/xz/file_io.c:695
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: o ficheiro tem o bit sticky definido, a ignorar"
-#: src/xz/file_io.c:702
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: o ficheiro de entrada tem mais de uma ligação absoluta, a ignorar"
-#: src/xz/file_io.c:792
+#: src/xz/file_io.c:693
+msgid "Empty filename, skipping"
+msgstr "Nome de ficheiro vazio, a ignorar"
+
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Erro ao restaurar as bandeiras de estado para a entrada padrão: %s"
-#: src/xz/file_io.c:840
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Erro ao obter as bandeiras de estado do ficheiro da saída padrão: %s"
-#: src/xz/file_io.c:1018
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Erro ao restaurar a bandeira O_APPEND para a saída padrão: %s"
-#: src/xz/file_io.c:1030
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: falha ao fechar o ficheiro: %s"
-#: src/xz/file_io.c:1066 src/xz/file_io.c:1309
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: falha na procura ao tentar criar um ficheiro escasso: %s"
-#: src/xz/file_io.c:1167
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: erro de leitura: %s"
-#: src/xz/file_io.c:1191
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: erro ao procurar o ficheiro: %s"
-#: src/xz/file_io.c:1201
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: fim de ficheiro inesperado"
-#: src/xz/file_io.c:1260
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: erro de escrita: %s"
-#: src/xz/hardware.c:137
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Desactivado"
# Espaços adicionados para manter alinhamento com mensagens adjacentes -- Rafael
-#. TRANSLATORS: Test with "xz --info-memory" to see if
-#. the alignment looks nice.
-#: src/xz/hardware.c:156
-msgid "Total amount of physical memory (RAM): "
+#: src/xz/hardware.c:268
+#, fuzzy
+#| msgid "Total amount of physical memory (RAM): "
+msgid "Amount of physical memory (RAM):"
msgstr "Quantidade total de memória física (RAM): "
-# Espaços adicionados para manter alinhamento com mensagens adjacentes -- Rafael
-#: src/xz/hardware.c:158
-msgid "Memory usage limit for compression: "
-msgstr "Limite de uso de memória para compressão: "
+#: src/xz/hardware.c:269
+msgid "Number of processor threads:"
+msgstr ""
+
+#: src/xz/hardware.c:270
+msgid "Compression:"
+msgstr ""
+
+#: src/xz/hardware.c:271
+msgid "Decompression:"
+msgstr ""
# Espaços reduzidos para manter alinhamento com mensagens adjacentes -- Rafael
-#: src/xz/hardware.c:160
-msgid "Memory usage limit for decompression: "
+#: src/xz/hardware.c:272
+#, fuzzy
+#| msgid "Memory usage limit for decompression: "
+msgid "Multi-threaded decompression:"
msgstr "Limite de uso de memória para descompressão: "
+#: src/xz/hardware.c:273
+msgid "Default for -T0:"
+msgstr ""
+
+#: src/xz/hardware.c:291
+msgid "Hardware information:"
+msgstr ""
+
+#: src/xz/hardware.c:298
+#, fuzzy
+#| msgid "Memory usage limit reached"
+msgid "Memory usage limits:"
+msgstr "Limite de uso de memória alcançado"
+
+#: src/xz/list.c:67
+msgid "Streams:"
+msgstr ""
+
+#: src/xz/list.c:68
+msgid "Blocks:"
+msgstr ""
+
+#: src/xz/list.c:69
+#, fuzzy
+#| msgid " Compressed size: %s\n"
+msgid "Compressed size:"
+msgstr " Tam. comprimido: %s\n"
+
+#: src/xz/list.c:70
+#, fuzzy
+#| msgid " Uncompressed size: %s\n"
+msgid "Uncompressed size:"
+msgstr " Tam. descomprimido: %s\n"
+
+#: src/xz/list.c:71
+msgid "Ratio:"
+msgstr ""
+
+#: src/xz/list.c:72
+msgid "Check:"
+msgstr ""
+
+#: src/xz/list.c:73
+#, fuzzy
+#| msgid " Stream padding: %s\n"
+msgid "Stream Padding:"
+msgstr " Espaço do fluxo: %s\n"
+
+#: src/xz/list.c:74
+#, fuzzy
+#| msgid " Memory needed: %s MiB\n"
+msgid "Memory needed:"
+msgstr " Memória requerida: %s MiB\n"
+
+# Espaço adicionado para promover alinhamento, vide "xz -lvv foo.xz"
+#: src/xz/list.c:75
+#, fuzzy
+#| msgid " Sizes in headers: %s\n"
+msgid "Sizes in headers:"
+msgstr " Tam. em cabeçalhos: %s\n"
+
+#: src/xz/list.c:78
+#, fuzzy
+#| msgid " Number of files: %s\n"
+msgid "Number of files:"
+msgstr " Nº. de ficheiros: %s\n"
+
+#: src/xz/list.c:121
+msgid "Stream"
+msgstr ""
+
+#: src/xz/list.c:122
+msgid "Block"
+msgstr ""
+
+#: src/xz/list.c:123
+msgid "Blocks"
+msgstr ""
+
+#: src/xz/list.c:124
+msgid "CompOffset"
+msgstr ""
+
+#: src/xz/list.c:125
+msgid "UncompOffset"
+msgstr ""
+
+#: src/xz/list.c:126
+msgid "CompSize"
+msgstr ""
+
+#: src/xz/list.c:127
+msgid "UncompSize"
+msgstr ""
+
+#: src/xz/list.c:128
+#, fuzzy
+#| msgid "Totals:"
+msgid "TotalSize"
+msgstr "Totais:"
+
+#: src/xz/list.c:129
+msgid "Ratio"
+msgstr ""
+
+#: src/xz/list.c:130
+msgid "Check"
+msgstr ""
+
+#: src/xz/list.c:131
+msgid "CheckVal"
+msgstr ""
+
+#: src/xz/list.c:132
+msgid "Padding"
+msgstr ""
+
+#: src/xz/list.c:133
+msgid "Header"
+msgstr ""
+
+#: src/xz/list.c:134
+msgid "Flags"
+msgstr ""
+
+#: src/xz/list.c:135
+msgid "MemUsage"
+msgstr ""
+
+#: src/xz/list.c:136
+msgid "Filters"
+msgstr ""
+
#. TRANSLATORS: Indicates that there is no integrity check.
-#. This string is used in tables, so the width must not
-#. exceed ten columns with a fixed-width font.
-#: src/xz/list.c:65
+#. This string is used in tables. In older xz version this
+#. string was limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:168
msgid "None"
msgstr "Nenhum"
#. TRANSLATORS: Indicates that integrity check name is not known,
-#. but the Check ID is known (here 2). This and other "Unknown-N"
-#. strings are used in tables, so the width must not exceed ten
-#. columns with a fixed-width font. It's OK to omit the dash if
-#. you need space for one extra letter, but don't use spaces.
-#: src/xz/list.c:72
+#. but the Check ID is known (here 2). In older xz version these
+#. strings were limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "SemNome-2"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:73
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "SemNome-3"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:75
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "SemNome-5"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:76
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "SemNome-6"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:77
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "SemNome-7"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:78
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "SemNome-8"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:79
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "SemNome-9"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:81
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "SemNome-11"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:82
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "SemNome-12"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:83
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "SemNome-13"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:84
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "SemNome-14"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:85
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "SemNome-15"
-#: src/xz/list.c:153
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: o ficheiro está vazio"
-#: src/xz/list.c:158
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: muito pequeno para um ficheiro .xz válido"
@@ -351,126 +569,45 @@ msgstr "%s: muito pequeno para um ficheiro .xz válido"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:677
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Fluxos Blocos Comprimido Descomprimido Rácio Verif. Nome de ficheiro"
-#: src/xz/list.c:717
-#, c-format
-msgid " Streams: %s\n"
-msgstr " Fluxos: %s\n"
-
-#: src/xz/list.c:719
-#, c-format
-msgid " Blocks: %s\n"
-msgstr " Blocos: %s\n"
-
-#: src/xz/list.c:721
-#, c-format
-msgid " Compressed size: %s\n"
-msgstr " Tam. comprimido: %s\n"
-
-#: src/xz/list.c:724
-#, c-format
-msgid " Uncompressed size: %s\n"
-msgstr " Tam. descomprimido: %s\n"
-
-#: src/xz/list.c:727
-#, c-format
-msgid " Ratio: %s\n"
-msgstr " Rácio: %s\n"
-
-#: src/xz/list.c:729
-#, c-format
-msgid " Check: %s\n"
-msgstr " Verificação: %s\n"
-
-#: src/xz/list.c:730
-#, c-format
-msgid " Stream padding: %s\n"
-msgstr " Espaço do fluxo: %s\n"
-
-#. TRANSLATORS: The second line is column headings. All except
-#. Check are right aligned; Check is left aligned. Test with
-#. "xz -lv foo.xz".
-#: src/xz/list.c:758
-msgid ""
-" Streams:\n"
-" Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
-msgstr ""
-" Fluxos:\n"
-" Fluxo Blocos DesvioComp DesvioDescomp Tam.Comp TamDescomp Rácio Verif Espaço"
-
-#. TRANSLATORS: The second line is column headings. All
-#. except Check are right aligned; Check is left aligned.
-#: src/xz/list.c:813
-#, c-format
-msgid ""
-" Blocks:\n"
-" Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
-msgstr ""
-" Blocos:\n"
-" Fluxo Bloco DesvioComp DesvioDescomp Tam.Total TamDescomp Rácio Verif"
-
-#. TRANSLATORS: These are additional column headings
-#. for the most verbose listing mode. CheckVal
-#. (Check value), Flags, and Filters are left aligned.
-#. Header (Block Header Size), CompSize, and MemUsage
-#. are right aligned. %*s is replaced with 0-120
-#. spaces to make the CheckVal column wide enough.
-#. Test with "xz -lvv foo.xz".
-#: src/xz/list.c:825
-#, c-format
-msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
-msgstr " ValVerif %*s Cabeç. Band. Tam.Comp UsoMem. Filtros"
-
-#: src/xz/list.c:903 src/xz/list.c:1078
-#, c-format
-msgid " Memory needed: %s MiB\n"
-msgstr " Memória requerida: %s MiB\n"
-
-# Espaço adicionado para promover alinhamento, vide "xz -lvv foo.xz"
-#: src/xz/list.c:905 src/xz/list.c:1080
-#, c-format
-msgid " Sizes in headers: %s\n"
-msgstr " Tam. em cabeçalhos: %s\n"
-
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Sim"
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Não"
-#: src/xz/list.c:907 src/xz/list.c:1082
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Versão mínima do XZ Utils: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1057
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s ficheiro\n"
msgstr[1] "%s ficheiros\n"
-#: src/xz/list.c:1070
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Totais:"
-#: src/xz/list.c:1071
-#, c-format
-msgid " Number of files: %s\n"
-msgstr " Nº. de ficheiros: %s\n"
-
-#: src/xz/list.c:1146
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list só funciona em ficheiros .xz (--format=xz ou --format=auto)"
-#: src/xz/list.c:1152
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list não suporta a leitura da entrada padrão"
@@ -485,15 +622,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: fim de entrada inesperado ao ler nomes de ficheiros"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: encontrado carácter nulo ao ler nomes de ficheiro; talvez queira usar \"--files0\" em vez de \"--files\"?"
-#: src/xz/main.c:174
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Compressão e descompressão com --robot ainda não são suportadas."
-#: src/xz/main.c:252
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Impossível ler dados da entrada padrão ao ler nomes de ficheiro da entrada padrão"
@@ -501,68 +639,69 @@ msgstr "Impossível ler dados da entrada padrão ao ler nomes de ficheiro da ent
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:728
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:791 src/xz/message.c:841
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Erro interno (erro)"
-#: src/xz/message.c:798
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Impossível estabelecer gestores de sinais"
-#: src/xz/message.c:807
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Sem teste de integridade; a integridade do ficheiro não será verificada"
-#: src/xz/message.c:810
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Tipo de verificação de integridade não suportada; a integridade do ficheiro não será verificada"
-#: src/xz/message.c:817
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Limite de uso de memória alcançado"
-#: src/xz/message.c:820
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Formato de ficheiro não reconhecido"
-#: src/xz/message.c:823
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Opções não suportadas"
-#: src/xz/message.c:826
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Os dados comprimidos estão corrompidos"
-#: src/xz/message.c:829
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Fim de entrada inesperado"
-#: src/xz/message.c:862
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "São necessários %s MiB de memória. O limitador está desactivado."
-#: src/xz/message.c:890
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "São necessários %s MiB de memória. O limite é %s."
-#: src/xz/message.c:1057
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: cadeia de filtros: %s\n"
-#: src/xz/message.c:1067
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Tente \"%s --help\" para mais informações."
-#: src/xz/message.c:1093
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -573,17 +712,17 @@ msgstr ""
"Comprime ou descomprime FICHEIROs no formato .xz.\n"
"\n"
-#: src/xz/message.c:1100
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Argumentos obrigatórios para opções longas são também obrigatórios para\n"
"opções curtas.\n"
-#: src/xz/message.c:1104
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Modo de operação:\n"
-#: src/xz/message.c:1107
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -595,7 +734,7 @@ msgstr ""
" -t, --test testa a integridade do ficheiro comprimido\n"
" -l, --list lista informações sobre ficheiros .xz"
-#: src/xz/message.c:1113
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -603,7 +742,7 @@ msgstr ""
"\n"
" Modificadores de operações:\n"
-#: src/xz/message.c:1116
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -615,7 +754,7 @@ msgstr ""
" -c, --stdout escreve na saída padrão e não elimina os ficheiros de\n"
" entrada"
-#: src/xz/message.c:1122
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -623,10 +762,18 @@ msgstr ""
" --single-stream descomprime só o primeiro fluxo e ignora silenciosamente\n"
" possíveis dados de entrada restantes"
-#: src/xz/message.c:1125
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -640,7 +787,7 @@ msgstr ""
" devem ser terminados com o carácter de nova linha\n"
" --files0[=FICH] igual a --files, mas usa o carácter nulo como terminador"
-#: src/xz/message.c:1134
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -648,12 +795,18 @@ msgstr ""
"\n"
" Opções básicas de formato e compressão de ficheiro:\n"
-#: src/xz/message.c:1136
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=FMT formato de ficheiro a codificar ou descodificar; os\n"
" valores possíveis são \"auto\" (predefinição), \"xz\",\n"
@@ -661,11 +814,11 @@ msgstr ""
" -C, --check=TESTE tipo de teste de integridade: \"none\" (cuidado!),\n"
" \"crc32\", \"crc64\" (predefinição) ou \"sha256\""
-#: src/xz/message.c:1141
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check não verifica a integridade ao descomprimir"
-#: src/xz/message.c:1145
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -674,7 +827,7 @@ msgstr ""
" conta o uso de memória do compressor *e* descompressor\n"
" antes de usar 7-9!"
-#: src/xz/message.c:1149
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -682,16 +835,20 @@ msgstr ""
" -e, --extreme tenta melhorar o rácio de compressão usando mais tempo de\n"
" CPU; não afecta os requisitos de memória do descompressor"
-#: src/xz/message.c:1153
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=NÚM usa no máximo NÚM linhas; a predefinição é 1; defina para\n"
" 0 para usar tantas linhas como núcleos de processadores\n"
" haja"
-#: src/xz/message.c:1158
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -702,17 +859,24 @@ msgstr ""
" use para definir o tamanho de bloco para compressão com\n"
" linhas"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=TAM\n"
" inicia um novo bloco .xz após os intervalos dados,\n"
" separados por vírgulas, de dados descomprimidos"
-#: src/xz/message.c:1166
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -725,14 +889,22 @@ msgstr ""
" entrada bloquearia, todos os dados pendentes serão\n"
" despejados"
-#: src/xz/message.c:1172
-#, no-c-format
+#: src/xz/message.c:1026
+#, fuzzy, no-c-format
+#| msgid ""
+#| " --memlimit-compress=LIMIT\n"
+#| " --memlimit-decompress=LIMIT\n"
+#| " -M, --memlimit=LIMIT\n"
+#| " set memory usage limit for compression, decompression,\n"
+#| " or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
msgid ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
+" --memlimit-mt-decompress=LIMIT\n"
" -M, --memlimit=LIMIT\n"
" set memory usage limit for compression, decompression,\n"
-" or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
+" threaded decompression, or all of these; LIMIT is in\n"
+" bytes, % of RAM, or 0 for defaults"
msgstr ""
" --memlimit-compress=LIMITE\n"
" --memlimit-decompress=LIMITE\n"
@@ -741,7 +913,7 @@ msgstr ""
" descompressão ou ambos; LIMITE é em bytes, % de RAM ou 0\n"
" para predefinições"
-#: src/xz/message.c:1179
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -750,7 +922,7 @@ msgstr ""
" uso de memória, devolve um erro em vez de reduzir as\n"
" configurações"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -758,7 +930,27 @@ msgstr ""
"\n"
" Cadeia de filtros personalizada para compressão (alternativa às predefinições):"
-#: src/xz/message.c:1194
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -790,15 +982,28 @@ msgstr ""
" depth=NUM máximo de profundidade de pesquisa;\n"
" 0=automatic (predefinição)"
-#: src/xz/message.c:1209
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --arm[=OPTS] ARM BCJ filter (little endian only)\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+" --arm[=OPTS] ARM BCJ filter\n"
+" --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+" --arm64[=OPTS] ARM64 BCJ filter\n"
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
-" --arm[=OPTS] ARM BCJ filter (little endian only)\n"
-" --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -813,7 +1018,7 @@ msgstr ""
" start=NUM desvio inicial para conversões\n"
" (predefinição=0)"
-#: src/xz/message.c:1221
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -826,7 +1031,7 @@ msgstr ""
" dist=NÚM distância entre bytes a serem subtraídos\n"
" de cada um (1-256; 1)"
-#: src/xz/message.c:1229
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -834,7 +1039,7 @@ msgstr ""
"\n"
" Outras opções:\n"
-#: src/xz/message.c:1232
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -842,15 +1047,15 @@ msgstr ""
" -q, --quiet suprime avisos, use duas vezes para suprimir também erros\n"
" -v, --verbose é verboso; use duas vezes para ainda mais verbosidade"
-#: src/xz/message.c:1237
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn fazer avisos não afecta o estado da saída"
-#: src/xz/message.c:1239
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot usa mensagens analisáveis por máquina (útil para scripts)"
-#: src/xz/message.c:1242
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -858,7 +1063,7 @@ msgstr ""
" --info-memory mostra a quantidade total de RAM e os limites de uso\n"
" de memória actualmente activos e sai"
-#: src/xz/message.c:1245
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -866,7 +1071,7 @@ msgstr ""
" -h, --help mostra a ajuda curta (lista só as opções básicas)\n"
" -H, --long-help mostra esta mensagem de ajuda e sai"
-#: src/xz/message.c:1249
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -874,11 +1079,12 @@ msgstr ""
" -h, --help mostra esta mensagem de ajuda e sai\n"
" -H, --long-help mostra a ajuda longa (lista também as opções avançadas)"
-#: src/xz/message.c:1254
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version mostra o número da versão e sai"
-#: src/xz/message.c:1256
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -890,33 +1096,48 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1262
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Reporte erros em <%s> (em inglês ou finlandês).\n"
"Relate erros de tradução em <translation-team-pt@lists.sourceforge.net>.\n"
-#: src/xz/message.c:1264
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Página inicial %s: <%s>\n"
-#: src/xz/message.c:1268
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ESTA É UMA VERSÃO DE DESENVOLVIMENTO NÃO DESTINADA A USO EM PRODUÇÃO."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Opções de filtro ou cadeia de filtros não suportadas"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: as opções devem ser pares \"nome=valor\" separados por vírgulas"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: nome de opção inválido"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: valor de opção inválido"
@@ -930,24 +1151,15 @@ msgstr "Predefinição LZMA1/LZMA2 não suportada: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "A soma de lc e lp não deve exceder 4"
-#: src/xz/options.c:359
-#, c-format
-msgid "The selected match finder requires at least nice=%<PRIu32>"
-msgstr "O localizador de correspondência seleccionado requer pelo menos nice=%<PRIu32>"
-
-#: src/xz/suffix.c:133 src/xz/suffix.c:258
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: com --format=raw, --suffix=.SUF é requerido, a menos que seja escrito em stdout"
-
-#: src/xz/suffix.c:164
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: nome de ficheiro com sufixo desconhecido, a ignorar"
-#: src/xz/suffix.c:185
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: o ficheiro já tem o sufixo \"%s\", a ignorar"
#: src/xz/suffix.c:393
@@ -955,45 +1167,107 @@ msgstr "%s: o ficheiro já tem o sufixo \"%s\", a ignorar"
msgid "%s: Invalid filename suffix"
msgstr "%s: sufixo de nome de ficheiro inválido"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: o valor não é um inteiro decimal não-negativo"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: sufixo multiplicador inválido"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Sufixos válidos são \"KiB\" (2^10), \"MiB\" (2^20) e \"GiB\" (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "O valor da opção \"%s\" deve estar no intervalo [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:267
-msgid "Empty filename, skipping"
-msgstr "Nome de ficheiro vazio, a ignorar"
-
-#: src/xz/util.c:281
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Dados comprimidos não podem ser lidos de um terminal"
-#: src/xz/util.c:294
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Dados comprimidos não podem ser escritos num terminal"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: muito pequeno para um ficheiro .xz válido"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "A escrita para a saída padrão falhou"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Erro desconhecido"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Falha ao activar a Sandbox"
+
+# Espaços adicionados para manter alinhamento com mensagens adjacentes -- Rafael
+#~ msgid "Memory usage limit for compression: "
+#~ msgstr "Limite de uso de memória para compressão: "
+
+#, c-format
+#~ msgid " Streams: %s\n"
+#~ msgstr " Fluxos: %s\n"
+
+#, c-format
+#~ msgid " Blocks: %s\n"
+#~ msgstr " Blocos: %s\n"
+
+#, c-format
+#~ msgid " Ratio: %s\n"
+#~ msgstr " Rácio: %s\n"
+
+#, c-format
+#~ msgid " Check: %s\n"
+#~ msgstr " Verificação: %s\n"
+
+#~ msgid ""
+#~ " Streams:\n"
+#~ " Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
+#~ msgstr ""
+#~ " Fluxos:\n"
+#~ " Fluxo Blocos DesvioComp DesvioDescomp Tam.Comp TamDescomp Rácio Verif Espaço"
+
+#, c-format
+#~ msgid ""
+#~ " Blocks:\n"
+#~ " Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
+#~ msgstr ""
+#~ " Blocos:\n"
+#~ " Fluxo Bloco DesvioComp DesvioDescomp Tam.Total TamDescomp Rácio Verif"
+
+#, c-format
+#~ msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
+#~ msgstr " ValVerif %*s Cabeç. Band. Tam.Comp UsoMem. Filtros"
+
+#, c-format
+#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
+#~ msgstr "O localizador de correspondência seleccionado requer pelo menos nice=%<PRIu32>"
+
#~ msgid "Sandbox is disabled due to incompatible command line arguments"
#~ msgstr "A Sandbox está desactivada devido a argumentos de linha de comandos incompatíveis"
diff --git a/po/pt_BR.gmo b/po/pt_BR.gmo
new file mode 100644
index 00000000..c431a48c
--- /dev/null
+++ b/po/pt_BR.gmo
Binary files differ
diff --git a/po/pt_BR.po b/po/pt_BR.po
index 2a083f0c..4a0c43a8 100644
--- a/po/pt_BR.po
+++ b/po/pt_BR.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.4.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2023-01-13 20:21+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2023-01-12 14:40-0300\n"
"Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
"Language-Team: Brazilian Portuguese <ldpbr-translation@lists.sourceforge.net>\n"
@@ -29,117 +29,173 @@ msgstr "%s: Argumento inválido para --block-list"
msgid "%s: Too many arguments to --block-list"
msgstr "%s: Argumentos demais para --block-list"
-#: src/xz/args.c:116
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 só pode ser usado como o último elemento em --block-list"
-#: src/xz/args.c:451
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: Tipo de formato de arquivo desconhecido"
-#: src/xz/args.c:474 src/xz/args.c:482
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: Tipo de verificação de integridade sem suporte"
-#: src/xz/args.c:518
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Somente um arquivo pode ser especificado com \"--files\" ou \"--files0\"."
-#: src/xz/args.c:586
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "A variável de ambiente %s contém argumentos demais"
-#: src/xz/args.c:688
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Suporte a compressão foi desabilitado em tempo de compilação"
-#: src/xz/args.c:695
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Suporte a descompressão foi desabilitado em tempo de compilação"
-#: src/xz/args.c:701
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr "A compactação de arquivos lzip (.lz) não é suportada"
-#: src/xz/coder.c:115
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: Com --format=raw, --suffix=.SUF é exigido, a menos que esteja escrevendo para stdout"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "O número máximo de filtros é quatro"
-#: src/xz/coder.c:134
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "O limite de uso de memória é baixo demais para a configuração de filtro dada."
-#: src/xz/coder.c:169
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "O uso de uma predefinição em modo bruto é desencorajado."
-#: src/xz/coder.c:171
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "As opções exatas de predefinições podem variar entre versões do software."
-#: src/xz/coder.c:194
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "O formato .lzma possui suporte apenas ao filtro LZMA1"
-#: src/xz/coder.c:202
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1 não pode ser usado com o formato .xz"
-#: src/xz/coder.c:219
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "A cadeia de filtros é incompatível com --flush-timeout"
-#: src/xz/coder.c:225
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Alternando para o modo de thread única por causa de --flush-timeout"
-#: src/xz/coder.c:249
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Opções sem suporte"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "Usando até %<PRIu32> threads."
-#: src/xz/coder.c:265
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Opções de filtro ou cadeia de filtros sem suporte"
-#: src/xz/coder.c:277
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "A descompressão precisará de %s MiB de memória."
-#: src/xz/coder.c:309
+#: src/xz/coder.c:584
#, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "Reduzido o número de threads de %s para %s para não exceder o limite de uso de memória de %s MiB"
-#: src/xz/coder.c:329
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr "Reduzido o número de threads de %s para um. O limite de uso de memória automática de %s MiB ainda está sendo excedido. %s MiB de memória é necessário. Continuando de qualquer maneira."
-#: src/xz/coder.c:356
+#: src/xz/coder.c:631
#, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Alternando para o modo de thread única para não exceder o limite de uso de memória de %s MiB"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Ajustado o tamanho de dicionário de LZMA%c de %s MiB para %s MiB para não exceder o limite de uso de memória de %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Ajustado o tamanho de dicionário de LZMA%c de %s MiB para %s MiB para não exceder o limite de uso de memória de %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Erro ao criar um pipe: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Erro ao criar um pipe: %s"
-#: src/xz/file_io.c:235
-msgid "Failed to enable the sandbox"
-msgstr "Falha ao habilitar o sandbox"
-
-#: src/xz/file_io.c:277
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() falhou: %s"
@@ -154,252 +210,252 @@ msgstr "%s: poll() falhou: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:344
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: O arquivo parece ter sido movido, não será removido"
-#: src/xz/file_io.c:351 src/xz/file_io.c:907
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Não foi possível remover: %s"
-#: src/xz/file_io.c:377
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Não foi possível definir o dono do arquivo: %s"
-#: src/xz/file_io.c:390
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Não foi possível definir o grupo do arquivo: %s"
-#: src/xz/file_io.c:409
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Não foi possível definir as permissões do arquivo: %s"
-#: src/xz/file_io.c:535
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Erro ao obter os sinalizadores de status da entrada padrão: %s"
-#: src/xz/file_io.c:593 src/xz/file_io.c:655
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: É um link simbólico, ignorando"
-#: src/xz/file_io.c:684
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: É um diretório, ignorando"
-#: src/xz/file_io.c:690
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Não é um arquivo comum, ignorando"
-#: src/xz/file_io.c:707
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: O arquivo possui o bit setuid ou setgid definido, ignorando"
-#: src/xz/file_io.c:714
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: O arquivo possui o bit sticky definido, ignorando"
-#: src/xz/file_io.c:721
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: O arquivo de entrada possui mais de um link físico, ignorando"
-#: src/xz/file_io.c:763
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Nome de arquivo vazio, ignorando"
-#: src/xz/file_io.c:817
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Erro ao restaurar os sinalizadores de status para entrada padrão: %s"
-#: src/xz/file_io.c:865
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Erro ao obter os sinalizadores de status de arquivo da saída padrão: %s"
-#: src/xz/file_io.c:1043
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Erro ao restaurar o sinalizador O_APPEND para a saída padrão: %s"
-#: src/xz/file_io.c:1055
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Fechamento do arquivo falhou: %s"
-#: src/xz/file_io.c:1091 src/xz/file_io.c:1354
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Busca falhou ao tentar criar um arquivo esparso: %s"
-#: src/xz/file_io.c:1192
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Erro de leitura: %s"
-#: src/xz/file_io.c:1222
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Erro ao buscar o arquivo: %s"
-#: src/xz/file_io.c:1246
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Fim de arquivo inesperado"
-#: src/xz/file_io.c:1305
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Erro de escrita: %s"
-#: src/xz/hardware.c:238
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Desabilitado"
-#: src/xz/hardware.c:269
+#: src/xz/hardware.c:268
msgid "Amount of physical memory (RAM):"
msgstr "Quantidade total de memória física (RAM):"
-#: src/xz/hardware.c:270
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr "Número de threads de processador:"
-#: src/xz/hardware.c:271
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr "Compactação:"
-#: src/xz/hardware.c:272
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr "Descompactação:"
-#: src/xz/hardware.c:273
+#: src/xz/hardware.c:272
msgid "Multi-threaded decompression:"
msgstr "Descompactação com várias threads:"
-#: src/xz/hardware.c:274
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr "Padrão para -T0:"
-#: src/xz/hardware.c:292
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr "Informações de hardware:"
-#: src/xz/hardware.c:299
+#: src/xz/hardware.c:298
msgid "Memory usage limits:"
msgstr "Memory usage limits:"
-#: src/xz/list.c:68
+#: src/xz/list.c:67
msgid "Streams:"
msgstr "Fluxos:"
-#: src/xz/list.c:69
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr "Blocos:"
-#: src/xz/list.c:70
+#: src/xz/list.c:69
msgid "Compressed size:"
msgstr "Tamanho compactado:"
-#: src/xz/list.c:71
+#: src/xz/list.c:70
msgid "Uncompressed size:"
msgstr "Tamanho não compactado:"
-#: src/xz/list.c:72
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr "Proporção:"
-#: src/xz/list.c:73
+#: src/xz/list.c:72
msgid "Check:"
msgstr "Verificação:"
-#: src/xz/list.c:74
+#: src/xz/list.c:73
msgid "Stream Padding:"
msgstr "Ajuste do fluxo:"
-#: src/xz/list.c:75
+#: src/xz/list.c:74
msgid "Memory needed:"
msgstr "Memória exigida:"
-#: src/xz/list.c:76
+#: src/xz/list.c:75
msgid "Sizes in headers:"
msgstr "Tamanhos nos cabeçalhos:"
-#: src/xz/list.c:79
+#: src/xz/list.c:78
msgid "Number of files:"
msgstr "Número de arquivos:"
-#: src/xz/list.c:122
+#: src/xz/list.c:121
msgid "Stream"
msgstr "Fluxo"
-#: src/xz/list.c:123
+#: src/xz/list.c:122
msgid "Block"
msgstr "Bloco"
-#: src/xz/list.c:124
+#: src/xz/list.c:123
msgid "Blocks"
msgstr "Blocos"
-#: src/xz/list.c:125
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr "DeslocComp"
-#: src/xz/list.c:126
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr "DeslocDescomp"
-#: src/xz/list.c:127
+#: src/xz/list.c:126
msgid "CompSize"
msgstr "TamComp"
-#: src/xz/list.c:128
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr "TamDescomp"
-#: src/xz/list.c:129
+#: src/xz/list.c:128
msgid "TotalSize"
msgstr "TamTotal"
-#: src/xz/list.c:130
+#: src/xz/list.c:129
msgid "Ratio"
msgstr "Proporção"
-#: src/xz/list.c:131
+#: src/xz/list.c:130
msgid "Check"
msgstr "Verificação"
-#: src/xz/list.c:132
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr "ValorVerific."
-#: src/xz/list.c:133
+#: src/xz/list.c:132
msgid "Padding"
msgstr "Preench."
-#: src/xz/list.c:134
+#: src/xz/list.c:133
msgid "Header"
msgstr "Cabeçalho"
-#: src/xz/list.c:135
+#: src/xz/list.c:134
msgid "Flags"
msgstr "Sinalizadores"
-#: src/xz/list.c:136
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr "UsoMem"
-#: src/xz/list.c:137
+#: src/xz/list.c:136
msgid "Filters"
msgstr "Filtros"
@@ -407,7 +463,7 @@ msgstr "Filtros"
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:169
+#: src/xz/list.c:168
msgid "None"
msgstr "Nenhuma"
@@ -415,71 +471,71 @@ msgstr "Nenhuma"
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:175
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "Incógnito2"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:176
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "Incógnito3"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:178
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "Incógnito5"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:179
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "Incógnito6"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:180
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "Incógnito7"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:181
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "Incógnito8"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:182
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "Incógnito9"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:184
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "Incógnito11"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:185
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "Incógnito12"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:186
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "Incógnito13"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:187
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "Incógnito14"
# Não exceder 10 caracteres e espaços não são permitidos -- Rafael
-#: src/xz/list.c:188
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "Incógnito15"
-#: src/xz/list.c:351
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: O arquivo está vazio"
-#: src/xz/list.c:356
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: Pequeno demais para ser um arquivo .xz válido"
@@ -488,41 +544,45 @@ msgstr "%s: Pequeno demais para ser um arquivo .xz válido"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:730
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Fluxos Blocos Comprimido Descomprimid Propo Verif Nome de Arquivo"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Sim"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Não"
-#: src/xz/list.c:1027 src/xz/list.c:1205
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Versão mínima do XZ Utils: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1178
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s arquivo\n"
msgstr[1] "%s arquivos\n"
-#: src/xz/list.c:1191
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Totais:"
-#: src/xz/list.c:1269
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list funciona apenas em arquivos .xz (--format=xz ou --format=auto)"
-#: src/xz/list.c:1275
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list não possui suporte a leitura da entrada padrão"
@@ -537,15 +597,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Fim da entrada inesperado ao ler nomes de arquivos"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Caractere nulo encontrado ao ler nomes de arquivos; talvez você queria usar \"--files0\" em vez de \"--files\"?"
-#: src/xz/main.c:188
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Ainda não há suporte a compressão e descompressão com --robot."
-#: src/xz/main.c:266
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Não é possível ler dados da entrada padrão ao ler nomes de arquivos da entrada padrão"
@@ -553,68 +614,69 @@ msgstr "Não é possível ler dados da entrada padrão ao ler nomes de arquivos
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Erro interno (bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Não foi possível estabelecer manipuladores de sinais"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Sem verificação de integridade; não será verificada a integridade do arquivo"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Tipo de verificação de integridade sem suporte; não será verificada a integridade do arquivo"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Limite de uso de memória alcançado"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Formato de arquivo não reconhecido"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Opções sem suporte"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Os dados comprimidos estão corrompidos"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Fim da entrada inesperado"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB de memória é necessário. O limitador está desabilitado."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB de memória é necessário. O limite é %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Cadeia de filtros: %s\n"
-#: src/xz/message.c:935
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Tente \"%s --help\" para mais informações."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -625,15 +687,15 @@ msgstr ""
"Comprime e descomprime ARQUIVOs no formato .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Argumentos obrigatórios para opções longas também o são para opções curtas.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Modo de operação:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -645,7 +707,7 @@ msgstr ""
" -t, --test testa a integridade do arquivo comprimido\n"
" -l, --list lista informações sobre arquivos .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -653,7 +715,7 @@ msgstr ""
"\n"
" Modificadores de opções:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -665,7 +727,7 @@ msgstr ""
" -c, --stdout escreve a entrada padrão e não exclui os arquivos\n"
" de entrada"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -673,10 +735,18 @@ msgstr ""
" --single-stream descomprime apenas o primeiro fluxo, e ignora de forma\n"
" silenciosa possíveis dados de entrada restantes"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -693,7 +763,7 @@ msgstr ""
" similar a --files, mas usa o caractere nulo como\n"
" terminador"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -701,12 +771,18 @@ msgstr ""
"\n"
" Opções básicas de formato de arquivo e compressão:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=FMT formato de arquivo para codificar ou decodificar;\n"
" valores possíveis são\n"
@@ -714,11 +790,11 @@ msgstr ""
" -C, --check=VERIF tipo de verificação de integridade: \"none\" (cuidado!),\n"
" \"crc32\", \"crc64\" (padrão) ou \"sha256\""
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check não faz a verificação de integridade ao descomprimir"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -727,7 +803,7 @@ msgstr ""
" memória do compressor *e* descompressor em conta\n"
" antes de usar 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -736,16 +812,20 @@ msgstr ""
" tempo de CPU; não afeta os requisitos de memória do\n"
" descompressor"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=NÚM usa no máximo NÚM threads; o padrão é 1; defina para\n"
" 0 para usar o máximo de threads que há de núcleos de\n"
" processador"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -756,17 +836,24 @@ msgstr ""
" use isso para definido o tamanho de bloco para\n"
" compressão com threads"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=TAM\n"
" inicia um novo bloco .xz após os intervalos dados,\n"
" separados por vírgula, de dados descomprimidos"
-#: src/xz/message.c:1037
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -779,7 +866,7 @@ msgstr ""
" de mais entrada bloquearia, todos os dados pendentes\n"
" serão liberados"
-#: src/xz/message.c:1043
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -798,7 +885,7 @@ msgstr ""
" descompressão, compactação em threads ou todas essas;\n"
" LIMITE é em bytes, % de RAM ou 0 para padrões"
-#: src/xz/message.c:1052
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -807,7 +894,7 @@ msgstr ""
" de uso de memória, fornece um erro em vez de\n"
" ajustar as configurações para baixo"
-#: src/xz/message.c:1058
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -815,6 +902,26 @@ msgstr ""
"\n"
" Cadeia de filtros personalizada para compressão (alternativa à predefinição):"
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
#: src/xz/message.c:1067
msgid ""
"\n"
@@ -846,6 +953,18 @@ msgstr ""
" 0=automatic (padrão)"
#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --arm[=OPTS] ARM BCJ filter\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+#| " --arm64[=OPTS] ARM64 BCJ filter\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -855,6 +974,7 @@ msgid ""
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -870,7 +990,7 @@ msgstr ""
" start=NUM deslocamento inicial para conversões\n"
" (padrão=0)"
-#: src/xz/message.c:1095
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -882,7 +1002,7 @@ msgstr ""
" dist=NÚM distância entre bytes sendo subtraído\n"
" de cada um (1-256; 1)"
-#: src/xz/message.c:1103
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -890,7 +1010,7 @@ msgstr ""
"\n"
" Outras opções:\n"
-#: src/xz/message.c:1106
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -898,15 +1018,15 @@ msgstr ""
" -q, --quiet suprime avisos, use duas vezes para suprimir erros também\n"
" -v, --verbose ser detalhado; use duas vezes para ainda mais detalhes"
-#: src/xz/message.c:1111
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn faz os avisos não afetarem o status de saída"
-#: src/xz/message.c:1113
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot usa mensagens analisáveis por máquina (útil p/ scripts)"
-#: src/xz/message.c:1116
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -914,7 +1034,7 @@ msgstr ""
" --info-memory exibe a quantidade total de RAM e os limites de uso\n"
" de memória atualmente ativos e sai"
-#: src/xz/message.c:1119
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -922,7 +1042,7 @@ msgstr ""
" -h, --help exibe a ajuda curto (lista apenas as opções básicas)\n"
" -H, --long-help exibe essa ajuda longa e sai"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -930,11 +1050,12 @@ msgstr ""
" -h, --help exibe essa ajuda curta e sai\n"
" -H, --long-help exibe a ajuda longa (lista também as opções avançadas)"
-#: src/xz/message.c:1128
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version exibe o número de versão e sai"
-#: src/xz/message.c:1130
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -946,33 +1067,48 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1136
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Relate erros para <%s> (em inglês ou finlandês).\n"
"Relate erros de tradução para <https://translationproject.org/team/pt_BR.html>.\n"
-#: src/xz/message.c:1138
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Site do %s: <%s>\n"
-#: src/xz/message.c:1142
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ESSA É UMA VERSÃO DE DESENVOLVIMENTO, NÃO DESTINADA PARA USO EM PRODUÇÃO."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Opções de filtro ou cadeia de filtros sem suporte"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: As opções devem ser pares \"nome=valor\" separados por vírgulas"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: Nome de opção inválido"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: Valor de opção inválido"
@@ -986,61 +1122,80 @@ msgstr "Predefinição LZMA1/LZMA2 sem suporte: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "A soma de lc e lp não deve exceder 4"
-#: src/xz/suffix.c:137 src/xz/suffix.c:268
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: Com --format=raw, --suffix=.SUF é exigido, a menos que esteja escrevendo para stdout"
-
-#: src/xz/suffix.c:168
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: O nome de arquivo tem um sufixo desconhecido, ignorando"
-#: src/xz/suffix.c:189
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: O arquivo já tem o sufixo \"%s\", ignorando"
-#: src/xz/suffix.c:405
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s: Sufixo de nome de arquivo inválido"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: O valor não é um inteiro integral decimal"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: Sufixo multiplicador inválido"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Sufixos válidos são \"KiB\" (2^10), \"MiB\" (2^20) e \"GiB\" (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "O valor da opção \"%s\" deve estar no intervalo [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:269
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Dados comprimidos não podem ser lidos de um terminal"
-#: src/xz/util.c:282
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Dados comprimidos não podem ser escrito para um terminal"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: Pequeno demais para ser um arquivo .xz válido"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "A escrita para a saída padrão falhou"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Erro desconhecido"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Falha ao habilitar o sandbox"
+
#~ msgid "Sandbox is disabled due to incompatible command line arguments"
#~ msgstr "Sandbox está desabilitado em razão de argumentos de linha de comando incompatíveis"
diff --git a/po/quot.sed b/po/quot.sed
new file mode 100644
index 00000000..0122c463
--- /dev/null
+++ b/po/quot.sed
@@ -0,0 +1,6 @@
+s/"\([^"]*\)"/“\1â€/g
+s/`\([^`']*\)'/‘\1’/g
+s/ '\([^`']*\)' / ‘\1’ /g
+s/ '\([^`']*\)'$/ ‘\1’/g
+s/^'\([^`']*\)' /‘\1’ /g
+s/“â€/""/g
diff --git a/po/remove-potcdate.sin b/po/remove-potcdate.sin
new file mode 100644
index 00000000..8c70dfbf
--- /dev/null
+++ b/po/remove-potcdate.sin
@@ -0,0 +1,25 @@
+# Sed script that removes the POT-Creation-Date line in the header entry
+# from a POT file.
+#
+# Copyright (C) 2002 Free Software Foundation, Inc.
+# Copying and distribution of this file, with or without modification,
+# are permitted in any medium without royalty provided the copyright
+# notice and this notice are preserved. This file is offered as-is,
+# without any warranty.
+#
+# The distinction between the first and the following occurrences of the
+# pattern is achieved by looking at the hold space.
+/^"POT-Creation-Date: .*"$/{
+x
+# Test if the hold space is empty.
+s/P/P/
+ta
+# Yes it was empty. First occurrence. Remove the line.
+g
+d
+bb
+:a
+# The hold space was nonempty. Following occurrences. Do nothing.
+x
+:b
+}
diff --git a/po/ro.gmo b/po/ro.gmo
new file mode 100644
index 00000000..17891483
--- /dev/null
+++ b/po/ro.gmo
Binary files differ
diff --git a/po/ro.po b/po/ro.po
index 1ddcd041..b0d9f071 100644
--- a/po/ro.po
+++ b/po/ro.po
@@ -22,7 +22,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-16 13:27+0100\n"
"Last-Translator: Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>\n"
"Language-Team: Romanian <translation-team-ro@lists.sourceforge.net>\n"
@@ -71,8 +71,8 @@ msgstr "Numai un fiÈ™ier poate fi specificat cu „--files†sau „--files0â€
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -207,16 +207,12 @@ msgstr "S-a ajustat dimensiunea dicționarului LZMA%c pentru „--filters%u†d
msgid "Error changing to filter chain %u: %s"
msgstr "Eroare la schimbarea lanțului de filtrare %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Eroare la crearea unei conducte: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Nu s-a reușit activarea cutiei de probă(sandbox)"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() a eșuat: %s"
@@ -231,111 +227,111 @@ msgstr "%s: poll() a eșuat: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Fișierul pare să fi fost mutat, nu eliminat"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Nu se poate elimina: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Nu se poate configura proprietarul fișierului: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Nu se poate configura grupul proprietar al fișierului: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Nu se pot configura permisiunile fișierului: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Eroare la obținerea indicatorilor de stare a fișierului de la intrarea standard: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Este o legătură simbolică, se omite"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Este un director, se omite"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Nu este un fișier obișnuit, se omite"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Fișierul are activați biții «setuid» sau «setgid», se omite"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Fișierul are activat bitul lipicios(sticky), se omite"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Fișierul de intrare are mai mult de o legătură dură, se omite"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Numele fișierului este gol, se omite"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Eroare la restabilirea indicatorilor de stare la intrarea standard: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Eroare la obținerea indicatorilor de stare a fișierului de la ieșirea standard: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Eroare la restabilirea indicatorului O_APPEND la ieșirea standard: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Închiderea fișierului a eșuat: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Căutarea a eșuat când se încerca crearea unui fișier dispers(sparse): %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Eroare de citire: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Eroare la căutarea fișierului: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Sfârșit neașteptat al fișierului"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Eroare de scriere: %s"
@@ -606,12 +602,12 @@ msgstr "Încercați «lzmainfo» cu fișiere .lzma."
msgid "--list does not support reading from standard input"
msgstr "--list nu acceptă citirea de la intrarea standard"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Eroare la citirea numelor de fișiere: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Sfârșit neașteptat al intrării la citirea numelor de fișiere"
@@ -624,16 +620,16 @@ msgstr "%s: Sfârșit neașteptat al intrării la citirea numelor de fișiere"
# - pagina în cauză e construită, alimentată și menținută de persoane voluntare, precum noi ca traducători de software.
# - intrările pentru definiÈ›ia cuvîntului „nulâ€, sînt extrase din dicÈ›ionare de uz general; niciuna dintre ele, nu a ieÈ™it dintr-un dicÈ›ionar tehnic, cu atît mai puÈ›in unul de informatică.
# - utilizatorul software-ului «xz», direct de la linia de comandă, mă îndoiesc că va fi un utilizator ce nu este familiarizat cu nomenclatura din informatică (pentru restul utilizatorilor, acest mesaj nu va fi vizibil, pentru că-l vor utiliza din spatele unui software „IGU†«InterfațăGrafică(de)Utilizator»
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Caracter nul(null) găsit la citirea numelor de fișiere; poate ați vrut să utilizați „--files0†în loc de „--files�"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Comprimarea și decomprimarea cu „--robot†nu sunt încă acceptate."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Nu se pot citi date de la intrarea standard atunci când se citesc numele de fișiere de la intrarea standard"
@@ -641,68 +637,68 @@ msgstr "Nu se pot citi date de la intrarea standard atunci când se citesc numel
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Eroare internă (bug)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Nu se pot stabili operatorii de semnal"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Fără verificare a integrității; nu se verifică integritatea fișierului"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Tip neacceptat de verificare a integrității; nu se verifică integritatea fișierului"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Limita de utilizare a memoriei a fost atinsă"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Formatul fișierului nu este recunoscut"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Opțiuni neacceptate"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Datele comprimate sunt corupte"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Sfârșit neașteptat al intrării"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "Se necesită %sMio de memorie. Limitarea este dezactivată."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Se necesită %sMio de memorie. Limita este de %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: LanÈ› de filtre: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Încercați «%s --help» pentru mai multe informații."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -713,17 +709,17 @@ msgstr ""
"Comprimă sau decomprimă FIȘIER(e) în formatul .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Argumentele obligatorii pentru opțiunile lungi sunt obligatorii și\n"
"pentru opțiunile scurte.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Mod de operare:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -735,7 +731,7 @@ msgstr ""
" -t, --test testează integritatea fișierului comprimat\n"
" -l, --list listează informații despre fișierele .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -743,7 +739,7 @@ msgstr ""
"\n"
" Modificatori de operare:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -755,7 +751,7 @@ msgstr ""
" -c, --stdout scrie la ieșirea standard și nu șterge fișierele de\n"
" intrare"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -763,7 +759,7 @@ msgstr ""
" --single-stream decomprimă doar primul flux și ignoră în tăcere\n"
" posibilele date de intrare rămase"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -782,7 +778,7 @@ msgstr ""
" --files0[=FIȘIER]\n"
" ca „--filesâ€, dar foloseÈ™te caracterul null ca terminator"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -790,7 +786,7 @@ msgstr ""
"\n"
" Formatul de bază al fișierului și opțiunile de comprimare:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -806,11 +802,11 @@ msgstr ""
" cu precauÈ›ie), „crc32â€, „crc64†(implicit) sau\n"
" „sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check nu se efectuează verificarea integrității la decomprimare"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -820,7 +816,7 @@ msgstr ""
" comprimare *și* de instrumentul de decomprimare, înainte\n"
" de a utiliza presetările 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -829,7 +825,7 @@ msgstr ""
" folosind mai mult timp CPU-ul; nu afectează cerințele\n"
" de memorie ale instrumentului de decomprimare"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -839,7 +835,7 @@ msgstr ""
" implicită este 0, care utilizează atâtea fire de execuție\n"
" câte nuclee există în procesor"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -850,7 +846,7 @@ msgstr ""
" utilizați acest lucru pentru a stabili dimensiunea\n"
" blocului pentru comprimarea cu fire de execuție"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -864,7 +860,7 @@ msgstr ""
" un număr de lanț de filtrare (0-9) urmat de „:†înainte\n"
" de dimensiunea datelor necomprimate"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -877,7 +873,7 @@ msgstr ""
" multor intrări s-ar bloca, toate datele în așteptare\n"
" sunt eliminate"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -897,7 +893,7 @@ msgstr ""
" execuție sau toate acestea; LIMITA este exprimată în\n"
" octeți, % din RAM sau 0 pt. a activa valoarea implicită"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -905,7 +901,7 @@ msgstr ""
" --no-adjust dacă setările de comprimare depășesc limita de utilizare\n"
" a memoriei, dă o eroare în loc să reducă val. stabilite"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -914,7 +910,7 @@ msgstr ""
" Lanț de filtrare personalizat pentru comprimare (alternativă la utilizarea\n"
" presetărilor):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -925,7 +921,7 @@ msgstr ""
" filtre liblzma; utilizați „--filters-help†pentru mai\n"
" multe informații"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -936,7 +932,7 @@ msgstr ""
" șirului de filtre liblzma pentru a fi utilizate cu\n"
" opÈ›iunea „--block-listâ€"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -944,7 +940,7 @@ msgstr ""
" --filters-help afișează mai multe informații despre sintaxa șirului de\n"
" filtre liblzma și iese"
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -978,7 +974,7 @@ msgstr ""
" depth=NUM adâncimea maximă de căutare; 0=automată\n"
" (valoarea implicită)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -1004,7 +1000,7 @@ msgstr ""
" OPÈšIUNI valide pentru toate filtrele BCJ:\n"
" start=NUM poziția de pornire a conversiilor (implicit=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -1016,7 +1012,7 @@ msgstr ""
" dist=NUM distanța dintre octeți fiind dedusă\n"
" scăzând un octet din celălalt (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -1024,7 +1020,7 @@ msgstr ""
"\n"
" Alte opțiuni:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -1034,17 +1030,17 @@ msgstr ""
" -v, --verbose descriere detaliată; specificați-o de două ori pentru și\n"
" mai multe detalii"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn face ca avertismentele să nu afecteze starea de ieșire"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot utilizează mesaje analizabile de mașină (utile pentru\n"
" scripturi)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -1052,7 +1048,7 @@ msgstr ""
" --info-memory afișează cantitatea totală de memorie RAM și limitele de\n"
" utilizare a memoriei active în prezent, și iese"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1060,7 +1056,7 @@ msgstr ""
" -h, --help afișează ajutorul scurt (enumeră doar opțiunile de bază)\n"
" -H, --long-help afișează acest ajutor lung(detaliat) și iese"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1069,11 +1065,11 @@ msgstr ""
" -H, --long-help afișează mesajul detaliat de ajutor (afișează și opțiunile\n"
" avansate)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version afișează numărul versiunii, și iese"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1086,23 +1082,23 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Raportați erorile la <%s> (în engleză sau finlandeză).\n"
"Raportați erorile de traducere la <translation-team-ro@lists.sourceforge.net>\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Pagina principală a %s: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ACEASTA ESTE O VERSIUNE DE DEZVOLTARE, NEDESTINATÄ‚ UTILIZÄ‚RII ÃŽN PRODUCÈšIE."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1114,7 +1110,7 @@ msgstr ""
"separat prin spaÈ›ii sau „--â€. Alternativ, se poate specifica o presetare\n"
"<0-9>[e] în locul unui lanț de filtre.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Filtrele acceptate și opțiunile acestora sunt:"
@@ -1208,3 +1204,6 @@ msgstr "Scrierea la ieșirea standard a eșuat"
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Eroare necunoscută"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Nu s-a reușit activarea cutiei de probă(sandbox)"
diff --git a/po/sr.gmo b/po/sr.gmo
new file mode 100644
index 00000000..b91a8324
--- /dev/null
+++ b/po/sr.gmo
Binary files differ
diff --git a/po/sr.po b/po/sr.po
index 2b504e77..04c1f73a 100644
--- a/po/sr.po
+++ b/po/sr.po
@@ -4,8 +4,8 @@
msgid ""
msgstr ""
"Project-Id-Version: xz 5.2.4\n"
-"Report-Msgid-Bugs-To: lasse.collin@tukaani.org\n"
-"POT-Creation-Date: 2018-04-29 18:19+0300\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2022-06-24 22:07+0800\n"
"Last-Translator: МироÑлав Ðиколић <miroslavnikolic@rocketmail.com>\n"
"Language-Team: Serbian <(nothing)>\n"
@@ -16,113 +16,185 @@ msgstr ""
"X-Bugs: Report translation errors to the Language-Team address.\n"
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
-#: src/xz/args.c:63
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: ÐеиÑправан аргумент за „--block-list“"
-#: src/xz/args.c:73
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: Превише аргумената за „--block-list“"
-#: src/xz/args.c:102
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 Ñе може кориÑтити Ñамо као поÑледњи елемент у „--block-list“-у"
-#: src/xz/args.c:406
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: Ðепозната врÑта формата датотеке"
-#: src/xz/args.c:429 src/xz/args.c:437
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: Ðеподржана врÑта провере целовитоÑти"
-#: src/xz/args.c:473
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "Само једну датотеку можете навеÑти Ñа „--files“ или „--files0“."
-#: src/xz/args.c:541
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "Променљива окружења „%s“ Ñадржи превише аргумената"
-#: src/xz/args.c:643
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Подршка запакивања је иÑкључена у време изградње"
-#: src/xz/args.c:650
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Подршка раÑпакивања је иÑкључена у време изградње"
-#: src/xz/coder.c:110
+#: src/xz/args.c:792
+msgid "Compression of lzip files (.lz) is not supported"
+msgstr ""
+
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: Са „--format=raw“, „--suffix=.SUF“ је потребно оÑим ако пише на Ñтандардни излаз"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Ðајвећи број филтера је четири"
-#: src/xz/coder.c:129
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "Ограничење коришћења меморије је премало за дато подешавање филтера."
-#: src/xz/coder.c:159
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Коришћење претподешавања у Ñировом режиму је обеÑхрабрујуће."
-#: src/xz/coder.c:161
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Тачне опције претподешавања Ñе могу разликовати од издања до издања Ñофтвера."
-#: src/xz/coder.c:184
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr "Формат „.lzma“ подржава Ñамо „LZMA1“ филтер"
-#: src/xz/coder.c:192
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "Ðе можете кориÑтити „LZMA1“ Ñа „.xz“ форматом"
-#: src/xz/coder.c:209
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "Ланац филтера није ÑаглаÑан Ñа „--flush-timeout“"
-#: src/xz/coder.c:215
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "Пребацујем Ñе на режим једне нити због „--flush-timeout“"
-#: src/xz/coder.c:235
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Ðеподржане опције"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "КориÑтим до %<PRIu32> нити."
-#: src/xz/coder.c:251
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Ðеподржан ланац филтера или опције филтера"
-#: src/xz/coder.c:263
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "За раÑпакивање ће бити потребно %s MiB меморије."
-#: src/xz/coder.c:300
+#: src/xz/coder.c:584
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgstr "Број нити је промењен Ñа %s на %s да Ñе неби прекорачило ограничење коришћења меморије од %s MiB"
+
+#: src/xz/coder.c:604
#, c-format
-msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
+msgstr ""
+
+#: src/xz/coder.c:631
+#, fuzzy, c-format
+#| msgid "Adjusted the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "Број нити је промењен Ñа %s на %s да Ñе неби прекорачило ограничење коришћења меморије од %s MiB"
-#: src/xz/coder.c:354
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "Величина „LZMA%c“ речника је промењена Ñа %s на %s да Ñе неби прекорачило ограничење коришћења меморије од %s MiB"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "Величина „LZMA%c“ речника је промењена Ñа %s на %s да Ñе неби прекорачило ограничење коришћења меморије од %s MiB"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Грешка Ñтварања Ñпојке: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Грешка Ñтварања Ñпојке: %s"
-#: src/xz/file_io.c:224
-msgid "Failed to enable the sandbox"
-msgstr "ÐиÑам уÑпео да укључим безбедно окружење"
-
-#: src/xz/file_io.c:266
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: „poll()“ није уÑпело: %s"
@@ -137,195 +209,341 @@ msgstr "%s: „poll()“ није уÑпело: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:333
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Изгледа да је датотека премештена, не уклањам"
-#: src/xz/file_io.c:340 src/xz/file_io.c:882
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Ðе могу да уклоним: %s"
-#: src/xz/file_io.c:366
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Ðе могу да поÑтавим влаÑника датотеке: %s"
-#: src/xz/file_io.c:372
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Ðе могу да поÑтавим групу датотеке: %s"
-#: src/xz/file_io.c:391
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Ðе могу да поÑтавим овлашћења датотеке: %s"
-#: src/xz/file_io.c:517
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Грешка добављања заÑтавица Ñтања датотеке Ñа Ñтандардног улаза: %s"
-#: src/xz/file_io.c:574 src/xz/file_io.c:636
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: ЈеÑте Ñимболичка веза преÑкачем"
-#: src/xz/file_io.c:665
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: ЈеÑте директоријум, преÑкачем"
-#: src/xz/file_io.c:671
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Ðије обична датотека, преÑкачем"
-#: src/xz/file_io.c:688
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Датотека има поÑтављен „setuid“ или „setgid“ бит, преÑкачем"
-#: src/xz/file_io.c:695
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Датотека има поÑтављен лепљиви бит, преÑкачем"
-#: src/xz/file_io.c:702
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Улазна датотека има више од једне чврÑте везе, преÑкачем"
-#: src/xz/file_io.c:792
+#: src/xz/file_io.c:693
+msgid "Empty filename, skipping"
+msgstr "Празан назив датотеке, преÑкачем"
+
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Грешка повраћаја заÑтавица Ñтања на Ñтандардни улаз: %s"
-#: src/xz/file_io.c:840
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Грешка добављања заÑтавица Ñтања датотеке Ñа Ñтандардног излаза: %s"
-#: src/xz/file_io.c:1018
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Грешка повраћаја заÑтавице „O_APPEND“ на Ñтандардни излаз: %s"
-#: src/xz/file_io.c:1030
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Затварање датотеке није уÑпело: %s"
-#: src/xz/file_io.c:1066 src/xz/file_io.c:1309
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Премотавање није уÑпело приликом покушаја прављења оÑкудне датотеке: %s"
-#: src/xz/file_io.c:1167
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Грешка читања: %s"
-#: src/xz/file_io.c:1191
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Грешка приликом претраге датотеке: %s"
-#: src/xz/file_io.c:1201
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Ðеочекиван крај датотеке"
-#: src/xz/file_io.c:1260
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Грешка пиÑања: %s"
-#: src/xz/hardware.c:137
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "ИÑкључено"
-#. TRANSLATORS: Test with "xz --info-memory" to see if
-#. the alignment looks nice.
-#: src/xz/hardware.c:156
-msgid "Total amount of physical memory (RAM): "
+#: src/xz/hardware.c:268
+#, fuzzy
+#| msgid "Total amount of physical memory (RAM): "
+msgid "Amount of physical memory (RAM):"
msgstr "Укупна количина физичке меморије (RAM): "
-#: src/xz/hardware.c:158
-msgid "Memory usage limit for compression: "
-msgstr "Ограничење коришћења меморије за запакивање: "
+#: src/xz/hardware.c:269
+msgid "Number of processor threads:"
+msgstr ""
-#: src/xz/hardware.c:160
-msgid "Memory usage limit for decompression: "
+#: src/xz/hardware.c:270
+msgid "Compression:"
+msgstr ""
+
+#: src/xz/hardware.c:271
+msgid "Decompression:"
+msgstr ""
+
+#: src/xz/hardware.c:272
+#, fuzzy
+#| msgid "Memory usage limit for decompression: "
+msgid "Multi-threaded decompression:"
msgstr "Ограничење коришћења меморије за раÑпакивање: "
+#: src/xz/hardware.c:273
+msgid "Default for -T0:"
+msgstr ""
+
+#: src/xz/hardware.c:291
+msgid "Hardware information:"
+msgstr ""
+
+#: src/xz/hardware.c:298
+#, fuzzy
+#| msgid "Memory usage limit reached"
+msgid "Memory usage limits:"
+msgstr "Ограничење коришћења меморије је доÑтигнуто"
+
+#: src/xz/list.c:67
+msgid "Streams:"
+msgstr ""
+
+#: src/xz/list.c:68
+msgid "Blocks:"
+msgstr ""
+
+#: src/xz/list.c:69
+#, fuzzy
+#| msgid " Compressed size: %s\n"
+msgid "Compressed size:"
+msgstr " Величина Ñажетог: %s\n"
+
+#: src/xz/list.c:70
+#, fuzzy
+#| msgid " Uncompressed size: %s\n"
+msgid "Uncompressed size:"
+msgstr " Величина неÑажетог: %s\n"
+
+#: src/xz/list.c:71
+msgid "Ratio:"
+msgstr ""
+
+#: src/xz/list.c:72
+msgid "Check:"
+msgstr ""
+
+#: src/xz/list.c:73
+#, fuzzy
+#| msgid " Stream padding: %s\n"
+msgid "Stream Padding:"
+msgstr " Попуна тока: %s\n"
+
+#: src/xz/list.c:74
+#, fuzzy
+#| msgid " Memory needed: %s MiB\n"
+msgid "Memory needed:"
+msgstr " Потребна меморија: %s MiB\n"
+
+#: src/xz/list.c:75
+#, fuzzy
+#| msgid " Sizes in headers: %s\n"
+msgid "Sizes in headers:"
+msgstr " Величине у заглављима: %s\n"
+
+#: src/xz/list.c:78
+#, fuzzy
+#| msgid " Number of files: %s\n"
+msgid "Number of files:"
+msgstr " Број датотека: %s\n"
+
+#: src/xz/list.c:121
+msgid "Stream"
+msgstr ""
+
+#: src/xz/list.c:122
+msgid "Block"
+msgstr ""
+
+#: src/xz/list.c:123
+msgid "Blocks"
+msgstr ""
+
+#: src/xz/list.c:124
+msgid "CompOffset"
+msgstr ""
+
+#: src/xz/list.c:125
+msgid "UncompOffset"
+msgstr ""
+
+#: src/xz/list.c:126
+msgid "CompSize"
+msgstr ""
+
+#: src/xz/list.c:127
+msgid "UncompSize"
+msgstr ""
+
+#: src/xz/list.c:128
+#, fuzzy
+#| msgid "Totals:"
+msgid "TotalSize"
+msgstr "Укупно:"
+
+#: src/xz/list.c:129
+msgid "Ratio"
+msgstr ""
+
+#: src/xz/list.c:130
+msgid "Check"
+msgstr ""
+
+#: src/xz/list.c:131
+msgid "CheckVal"
+msgstr ""
+
+#: src/xz/list.c:132
+msgid "Padding"
+msgstr ""
+
+#: src/xz/list.c:133
+msgid "Header"
+msgstr ""
+
+#: src/xz/list.c:134
+msgid "Flags"
+msgstr ""
+
+#: src/xz/list.c:135
+msgid "MemUsage"
+msgstr ""
+
+#: src/xz/list.c:136
+msgid "Filters"
+msgstr ""
+
#. TRANSLATORS: Indicates that there is no integrity check.
-#. This string is used in tables, so the width must not
-#. exceed ten columns with a fixed-width font.
-#: src/xz/list.c:65
+#. This string is used in tables. In older xz version this
+#. string was limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:168
msgid "None"
msgstr "Ðишта"
#. TRANSLATORS: Indicates that integrity check name is not known,
-#. but the Check ID is known (here 2). This and other "Unknown-N"
-#. strings are used in tables, so the width must not exceed ten
-#. columns with a fixed-width font. It's OK to omit the dash if
-#. you need space for one extra letter, but don't use spaces.
-#: src/xz/list.c:72
+#. but the Check ID is known (here 2). In older xz version these
+#. strings were limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "Ðезнано-2"
-#: src/xz/list.c:73
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "Ðезнано-3"
-#: src/xz/list.c:75
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "Ðезнано-5"
-#: src/xz/list.c:76
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "Ðезнано-6"
-#: src/xz/list.c:77
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "Ðезнано-7"
-#: src/xz/list.c:78
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "Ðезнано-8"
-#: src/xz/list.c:79
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "Ðезнано-9"
-#: src/xz/list.c:81
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "Ðезнано-11"
-#: src/xz/list.c:82
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "Ðезнано-12"
-#: src/xz/list.c:83
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "Ðезнано-13"
-#: src/xz/list.c:84
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "Ðезнано-14"
-#: src/xz/list.c:85
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "Ðезнано-15"
-#: src/xz/list.c:153
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: Датотека је празна"
-#: src/xz/list.c:158
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: Премало је да би било иÑправна „.xz“ датотека"
@@ -334,105 +552,26 @@ msgstr "%s: Премало је да би било иÑправна „.xz“ д
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:677
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr "Токови Блокови Запаковано РаÑпаковано ÐžÐ´Ð½Ð¾Ñ ÐŸÑ€Ð¾Ð²ÐµÑ€Ð° Датотека"
-#: src/xz/list.c:717
-#, c-format
-msgid " Streams: %s\n"
-msgstr " Токова: %s\n"
-
-#: src/xz/list.c:719
-#, c-format
-msgid " Blocks: %s\n"
-msgstr " Блокова: %s\n"
-
-#: src/xz/list.c:721
-#, c-format
-msgid " Compressed size: %s\n"
-msgstr " Величина Ñажетог: %s\n"
-
-#: src/xz/list.c:724
-#, c-format
-msgid " Uncompressed size: %s\n"
-msgstr " Величина неÑажетог: %s\n"
-
-#: src/xz/list.c:727
-#, c-format
-msgid " Ratio: %s\n"
-msgstr " ОдноÑ: %s\n"
-
-#: src/xz/list.c:729
-#, c-format
-msgid " Check: %s\n"
-msgstr " Провера: %s\n"
-
-#: src/xz/list.c:730
-#, c-format
-msgid " Stream padding: %s\n"
-msgstr " Попуна тока: %s\n"
-
-#. TRANSLATORS: The second line is column headings. All except
-#. Check are right aligned; Check is left aligned. Test with
-#. "xz -lv foo.xz".
-#: src/xz/list.c:758
-msgid ""
-" Streams:\n"
-" Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
-msgstr ""
-" Токови:\n"
-" Ток Блокови Помезапак Поменезапак Велзапак Велнезапак ÐžÐ´Ð½Ð¾Ñ ÐŸÑ€Ð¾Ð²ÐµÑ€Ð° Попуна"
-
-#. TRANSLATORS: The second line is column headings. All
-#. except Check are right aligned; Check is left aligned.
-#: src/xz/list.c:813
-#, c-format
-msgid ""
-" Blocks:\n"
-" Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
-msgstr ""
-" Блокови:\n"
-" Ток Блок Помезапак Поменезапак Велукупн Велнезапак ÐžÐ´Ð½Ð¾Ñ ÐŸÑ€Ð¾Ð²ÐµÑ€Ð°"
-
-#. TRANSLATORS: These are additional column headings
-#. for the most verbose listing mode. CheckVal
-#. (Check value), Flags, and Filters are left aligned.
-#. Header (Block Header Size), CompSize, and MemUsage
-#. are right aligned. %*s is replaced with 0-120
-#. spaces to make the CheckVal column wide enough.
-#. Test with "xz -lvv foo.xz".
-#: src/xz/list.c:825
-#, c-format
-msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
-msgstr " ВреднПров %*s Заглав ЗаÑтавице Велзапак Коришмемор Филтери"
-
-#: src/xz/list.c:903 src/xz/list.c:1078
-#, c-format
-msgid " Memory needed: %s MiB\n"
-msgstr " Потребна меморија: %s MiB\n"
-
-#: src/xz/list.c:905 src/xz/list.c:1080
-#, c-format
-msgid " Sizes in headers: %s\n"
-msgstr " Величине у заглављима: %s\n"
-
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Да"
-#: src/xz/list.c:906 src/xz/list.c:1081
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Ðе"
-#: src/xz/list.c:907 src/xz/list.c:1082
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " Ðајмање издање XZ помагала: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1057
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
@@ -440,20 +579,19 @@ msgstr[0] "%s датотека\n"
msgstr[1] "%s датотеке\n"
msgstr[2] "%s датотека\n"
-#: src/xz/list.c:1070
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Укупно:"
-#: src/xz/list.c:1071
-#, c-format
-msgid " Number of files: %s\n"
-msgstr " Број датотека: %s\n"
-
-#: src/xz/list.c:1146
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "„--list“ ради Ñамо над „.xz“ датотекама (--format=xz или --format=auto)"
-#: src/xz/list.c:1152
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "„--list“ не подржава читање Ñа Ñтандардног улаза"
@@ -468,15 +606,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Ðеочекивани крај улаза приликом читања назива датотека"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Ðађох ништаван знак приликом читања назива датотека; можта Ñте хтели да кориÑтите „--files0“ умеÑто „--files“?"
-#: src/xz/main.c:174
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Запакивање и раÑпакивање Ñа „--robot“ није још подржано."
-#: src/xz/main.c:252
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Ðе могу да читам податке Ñа Ñтандардног улаза приликом читања назива датотека Ñа Ñтандардног улаза"
@@ -484,68 +623,69 @@ msgstr "Ðе могу да читам податке Ñа Ñтандардног
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:728
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:791 src/xz/message.c:841
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Унутрашња грешка (бубица)"
-#: src/xz/message.c:798
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Ðе могу да уÑпоÑтавим руковаоце Ñигналом"
-#: src/xz/message.c:807
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Ðема провере целовитоÑти; не проверавам целовитоÑÑ‚ датотеке"
-#: src/xz/message.c:810
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Ðеподржана врÑта провере целовитоÑти; не проверавам целовитоÑÑ‚ датотеке"
-#: src/xz/message.c:817
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Ограничење коришћења меморије је доÑтигнуто"
-#: src/xz/message.c:820
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Ðије препознат формат датотеке"
-#: src/xz/message.c:823
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Ðеподржане опције"
-#: src/xz/message.c:826
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Запаковани подаци Ñу оштећени"
-#: src/xz/message.c:829
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Ðеочекиван крај улаза"
-#: src/xz/message.c:862
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB меморије је потребно. Ограничавач је онемогућен."
-#: src/xz/message.c:890
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB меморије је потребно. Ограничење је %s."
-#: src/xz/message.c:1057
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Ланац филтера: %s\n"
-#: src/xz/message.c:1067
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Пробајте „%s --help“ за више података."
-#: src/xz/message.c:1093
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -556,15 +696,15 @@ msgstr ""
"Пакује или раÑпакује ДÐТОТЕКЕ у „.xz“ формату.\n"
"\n"
-#: src/xz/message.c:1100
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Обавезни аргументи за дуге опције Ñу такође обавезни и за кратке опције.\n"
-#: src/xz/message.c:1104
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Режим рада:\n"
-#: src/xz/message.c:1107
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -576,7 +716,7 @@ msgstr ""
" -t, --test теÑтира целовитоÑÑ‚ запаковане датотеке\n"
" -l, --list иÑпиÑује податке о „.xz“ датотекама"
-#: src/xz/message.c:1113
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -584,7 +724,7 @@ msgstr ""
"\n"
" Измењивачи рада:\n"
-#: src/xz/message.c:1116
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -595,7 +735,7 @@ msgstr ""
" (раÑ)запакивања\n"
" -c, --stdout пише на Ñтандардни излаз и не брише улазне датотеке"
-#: src/xz/message.c:1122
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -603,10 +743,18 @@ msgstr ""
" --single-stream раÑпакује Ñамо први ток, и тихо\n"
" занемарује могуће преоÑтале улазне податке"
-#: src/xz/message.c:1125
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -620,7 +768,7 @@ msgstr ""
" завршавати знаком новог реда\n"
" --files0[=ДТТКÐ] као „--files“ али кориÑти празан знак као завршни"
-#: src/xz/message.c:1134
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -628,12 +776,18 @@ msgstr ""
"\n"
" ОÑновне опције формата датотеке и запакивања:\n"
-#: src/xz/message.c:1136
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=ФМТ формат датотеке за кодирање и декодирање; могуће\n"
" вредноÑти Ñу „auto“ (оÑновно), „xz“, „lzma“,\n"
@@ -641,13 +795,13 @@ msgstr ""
" -C, --check=ПРОВЕРРврÑта провере целовитоÑти: „none“ (кориÑтите уз\n"
" опрез), „crc32“, „crc64“ (оÑновно), или „sha256“"
-#: src/xz/message.c:1141
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr ""
" --ignore-check не потврђује проверу целовитоÑти приликом\n"
" раÑпакивања"
-#: src/xz/message.c:1145
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -656,7 +810,7 @@ msgstr ""
" обзир коришћење меморије запакивања *и* раÑпакивања\n"
" пре него ли употребите 7-9!"
-#: src/xz/message.c:1149
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -665,16 +819,20 @@ msgstr ""
" времена процеÑора; не утиче на потребе меморије\n"
" раÑпакивача"
-#: src/xz/message.c:1153
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=БР кориÑти највише БР нити; оÑновно је 1; поÑтавите\n"
" на 0 за коришћење онолико нити колико има\n"
" процеÑорÑких језгара"
-#: src/xz/message.c:1158
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -685,17 +843,24 @@ msgstr ""
" бајта улаза; кориÑтите ово да поÑтавите величину\n"
" блока за нитирано запакивање"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=ВЕЛИЧИÐÐ\n"
" започиње нови „.xz“ блок након датих зарезом\n"
" раздвојених периода незапакованих података"
-#: src/xz/message.c:1166
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -708,14 +873,22 @@ msgstr ""
" читања још улаза блокираће, Ñви подаци на чекању Ñе\n"
" иÑтиÑкују ван"
-#: src/xz/message.c:1172
-#, no-c-format
+#: src/xz/message.c:1026
+#, fuzzy, no-c-format
+#| msgid ""
+#| " --memlimit-compress=LIMIT\n"
+#| " --memlimit-decompress=LIMIT\n"
+#| " -M, --memlimit=LIMIT\n"
+#| " set memory usage limit for compression, decompression,\n"
+#| " or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
msgid ""
" --memlimit-compress=LIMIT\n"
" --memlimit-decompress=LIMIT\n"
+" --memlimit-mt-decompress=LIMIT\n"
" -M, --memlimit=LIMIT\n"
" set memory usage limit for compression, decompression,\n"
-" or both; LIMIT is in bytes, % of RAM, or 0 for defaults"
+" threaded decompression, or all of these; LIMIT is in\n"
+" bytes, % of RAM, or 0 for defaults"
msgstr ""
" --memlimit-compress=ОГРÐÐИЧЕЊЕ\n"
" --memlimit-decompress=ОГРÐÐИЧЕЊЕ\n"
@@ -724,7 +897,7 @@ msgstr ""
" запакивање, раÑпакивање, или оба; ОГРÐÐИЧЕЊЕ је у\n"
" бајтовима, % o РÐÐœ, или 0 за оÑновно"
-#: src/xz/message.c:1179
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -733,7 +906,7 @@ msgstr ""
" коришћења меморије, даје грешку умеÑто дотеривања\n"
" подешавања"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -742,7 +915,27 @@ msgstr ""
" Произвољни ланац филтера за запакивање (алтернатива за коришћење\n"
" претподешавања):"
-#: src/xz/message.c:1194
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -773,15 +966,28 @@ msgstr ""
" depth=БРОЈ највећа дубина тражења; 0=ÑамоÑтално\n"
" (оÑновно)"
-#: src/xz/message.c:1209
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --arm[=OPTS] ARM BCJ filter (little endian only)\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+" --arm[=OPTS] ARM BCJ filter\n"
+" --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+" --arm64[=OPTS] ARM64 BCJ filter\n"
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
-" --arm[=OPTS] ARM BCJ filter (little endian only)\n"
-" --armthumb[=OPTS] ARM-Thumb BCJ filter (little endian only)\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -796,7 +1002,7 @@ msgstr ""
" start=БРОЈ померај почетка за претварања\n"
" (оÑновно=0)"
-#: src/xz/message.c:1221
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -809,7 +1015,7 @@ msgstr ""
" dist=БРОЈ раÑтојање између бајтова који Ñу\n"
" одузети из Ñвих других (1-256; 1)"
-#: src/xz/message.c:1229
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -817,7 +1023,7 @@ msgstr ""
"\n"
" ОÑтале опције:\n"
-#: src/xz/message.c:1232
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -826,17 +1032,17 @@ msgstr ""
" грешке такође\n"
" -v, --verbose бива опширан; наведите два пута за још опширније"
-#: src/xz/message.c:1237
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn чини да упозорења не делују на Ñтање излаза"
-#: src/xz/message.c:1239
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot кориÑти поруке обрадиве рачунаром\n"
" (кориÑно за Ñкрипте)"
-#: src/xz/message.c:1242
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -844,7 +1050,7 @@ msgstr ""
" --info-memory приказује укупан Ð¸Ð·Ð½Ð¾Ñ Ð ÐÐœ-а и тренутно активна\n"
" ограничења коришћења меморије, и излази"
-#: src/xz/message.c:1245
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -853,7 +1059,7 @@ msgstr ""
" опције)\n"
" -H, --long-help приказује ову дугу помоћ и излази"
-#: src/xz/message.c:1249
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -862,11 +1068,12 @@ msgstr ""
" -H, --long-help приказује дугу помоћ (иÑпиÑује такође и напредне\n"
" опције)"
-#: src/xz/message.c:1254
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version приказује број издања и излази"
-#: src/xz/message.c:1256
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -878,31 +1085,46 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1262
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Грешке пријавите на <%s> (на енглеÑком или финÑком).\n"
-#: src/xz/message.c:1264
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "„%s“ матична Ñтраница: <%s>\n"
-#: src/xz/message.c:1268
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ОВО ЈЕ РÐЗВОЈÐО ИЗДÐЊЕ И ÐИЈЕ ÐÐМЕЊЕÐО ЗРПРОФЕСИОÐÐЛÐУ УПОТРЕБУ."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Ðеподржан ланац филтера или опције филтера"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: Опције морају бити парови „name=value“ раздвојени зарезима"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: ÐеиÑправан назив опције"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: ÐеиÑправна вредноÑÑ‚ опције"
@@ -916,24 +1138,15 @@ msgstr "Ðеподржано претподешавање „LZMA1/LZMA2“: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "Збир „lc“ и „lp“ не Ñме премашити 4"
-#: src/xz/options.c:359
-#, c-format
-msgid "The selected match finder requires at least nice=%<PRIu32>"
-msgstr "Изабрани налазач поклапања захтева барем „nice=%<PRIu32>“"
-
-#: src/xz/suffix.c:133 src/xz/suffix.c:258
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: Са „--format=raw“, „--suffix=.SUF“ је потребно оÑим ако пише на Ñтандардни излаз"
-
-#: src/xz/suffix.c:164
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: Ðазив датотеке има непознат ÑуфикÑ, преÑкачем"
-#: src/xz/suffix.c:185
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: Датотека већ има ÑÑƒÑ„Ð¸ÐºÑ â€ž%s“, преÑкачем"
#: src/xz/suffix.c:393
@@ -941,45 +1154,106 @@ msgstr "%s: Датотека већ има ÑÑƒÑ„Ð¸ÐºÑ â€ž%s“, преÑкач
msgid "%s: Invalid filename suffix"
msgstr "%s: ÐеиÑправан ÑÑƒÑ„Ð¸ÐºÑ Ð½Ð°Ð·Ð¸Ð²Ð° датотеке"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: ВредноÑÑ‚ није не-негативан децимални цео број"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: ÐеиÑправан ÑÑƒÑ„Ð¸ÐºÑ ÑƒÐ¼Ð½Ð¾Ð¶Ð°Ð²Ð°Ñ‡Ð°"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "ИÑправни ÑуфикÑи Ñу KiB (2^10), MiB (2^20), и GiB (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "ВредноÑÑ‚ опције „%s“ мора бити у опÑегу [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:267
-msgid "Empty filename, skipping"
-msgstr "Празан назив датотеке, преÑкачем"
-
-#: src/xz/util.c:281
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Запаковани подаци Ñе не могу читати из терминала"
-#: src/xz/util.c:294
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Запаковани подаци Ñе не могу пиÑати на терминал"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: Премало је да би било иÑправна „.xz“ датотека"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "ПиÑање на Ñтандардни излаз није уÑпело"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Ðепозната грешка"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "ÐиÑам уÑпео да укључим безбедно окружење"
+
+#~ msgid "Memory usage limit for compression: "
+#~ msgstr "Ограничење коришћења меморије за запакивање: "
+
+#, c-format
+#~ msgid " Streams: %s\n"
+#~ msgstr " Токова: %s\n"
+
+#, c-format
+#~ msgid " Blocks: %s\n"
+#~ msgstr " Блокова: %s\n"
+
+#, c-format
+#~ msgid " Ratio: %s\n"
+#~ msgstr " ОдноÑ: %s\n"
+
+#, c-format
+#~ msgid " Check: %s\n"
+#~ msgstr " Провера: %s\n"
+
+#~ msgid ""
+#~ " Streams:\n"
+#~ " Stream Blocks CompOffset UncompOffset CompSize UncompSize Ratio Check Padding"
+#~ msgstr ""
+#~ " Токови:\n"
+#~ " Ток Блокови Помезапак Поменезапак Велзапак Велнезапак ÐžÐ´Ð½Ð¾Ñ ÐŸÑ€Ð¾Ð²ÐµÑ€Ð° Попуна"
+
+#, c-format
+#~ msgid ""
+#~ " Blocks:\n"
+#~ " Stream Block CompOffset UncompOffset TotalSize UncompSize Ratio Check"
+#~ msgstr ""
+#~ " Блокови:\n"
+#~ " Ток Блок Помезапак Поменезапак Велукупн Велнезапак ÐžÐ´Ð½Ð¾Ñ ÐŸÑ€Ð¾Ð²ÐµÑ€Ð°"
+
+#, c-format
+#~ msgid " CheckVal %*s Header Flags CompSize MemUsage Filters"
+#~ msgstr " ВреднПров %*s Заглав ЗаÑтавице Велзапак Коришмемор Филтери"
+
+#, c-format
+#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
+#~ msgstr "Изабрани налазач поклапања захтева барем „nice=%<PRIu32>“"
+
#~ msgid "Sandbox is disabled due to incompatible command line arguments"
#~ msgstr "Безбедно окружење је иÑкључено уÑлед неÑаглаÑних аргумената линије наредби"
diff --git a/po/stamp-po b/po/stamp-po
new file mode 100644
index 00000000..9788f702
--- /dev/null
+++ b/po/stamp-po
@@ -0,0 +1 @@
+timestamp
diff --git a/po/sv.gmo b/po/sv.gmo
new file mode 100644
index 00000000..65d8ad6f
--- /dev/null
+++ b/po/sv.gmo
Binary files differ
diff --git a/po/sv.po b/po/sv.po
index 478b653f..cfc5708f 100644
--- a/po/sv.po
+++ b/po/sv.po
@@ -12,7 +12,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-15 21:37+0100\n"
"Last-Translator: Anders Jonsson <anders.jonsson@norsjovallen.se>\n"
"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
@@ -62,8 +62,8 @@ msgstr "Endast en fil kan anges med â€--files†eller â€--files0â€."
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -187,16 +187,12 @@ msgstr "Justerade storlek för LZMA%c-lexikon för --filters%u från %s MiB till
msgid "Error changing to filter chain %u: %s"
msgstr "Fel vid ändring till filterkedja %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Fel vid skapande av rörledning: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Misslyckades med att aktivera sandlådan"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() misslyckades: %s"
@@ -211,111 +207,111 @@ msgstr "%s: poll() misslyckades: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Filen verkar ha flyttats, tar inte bort"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Kan inte ta bort: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Kan inte sätta filägaren: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Kan inte sätta filgruppen: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Kan inte sätta filrättigheterna: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Fel vid hämtning av filstatusflaggor från standard in: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Är en symbolisk länk, hoppar över"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Är en katalog, hoppar över"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Är inte en vanlig fil, hoppar över"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Filen har setuid- eller setgid-biten satt, hoppar över"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Filen har stickybiten satt, hoppar över"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Indatafilen har mer än en hårdlänk, hoppar över"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Tomt filnamn, hoppar över"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Fel vid återställning av statusflaggorna för standard in: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Fel vid hämtning av filstatusflaggorna från standard ut: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Fel vid återställning av O_APPEND-flaggan till standard ut: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Stängning av filen misslyckades: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Sökning misslyckades vid skapande av gles fil: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Läsfel: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Fel vid sökning i fil: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Oväntat filslut"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Skrivfel: %s"
@@ -576,26 +572,26 @@ msgstr "Pröva â€lzmainfo†med .lzma-filer."
msgid "--list does not support reading from standard input"
msgstr "--list saknar stöd för att läsa från standard in"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Fel vid läsning av filnamn: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Oväntat slut av indata vid läsning av filnamn"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Nulltecken hittades vid läsning av filnamn; kanske du menade att använda â€--files0†istället för â€--filesâ€?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Komprimering och dekomprimering med --robot stöds inte än."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Kan inte läsa data från standard in när filnamn läses från standard in"
@@ -603,68 +599,68 @@ msgstr "Kan inte läsa data från standard in när filnamn läses från standard
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Internt fel"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Kan inte etablera signalhanterare"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Ingen integritetskontroll; kan inte verifiera filintegritet"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Typ av integritetskontroll stöds inte; verifierar inte filintegritet"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Begränsning av minnesanvändning uppnådd"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Filformat okänt"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Flaggor stöds inte"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Komprimerad data är korrupt"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Oväntat avslut av indata"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB minne krävs. Begränsaren inaktiverad."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB minne krävs. Begränsningen är %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Filterkedja: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Testa â€%s --help†för mer information."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -675,15 +671,15 @@ msgstr ""
"Komprimera eller dekomprimera FILer i .xz-formatet.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Nödvändiga argument till långa flaggor är också nödvändiga för korta flaggor.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Operationsläge:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -695,7 +691,7 @@ msgstr ""
" -t, --test testa integritet för komprimerad fil\n"
" -l, --list lista information om .xz-filer"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -703,7 +699,7 @@ msgstr ""
"\n"
" Operationsmodifierare:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -714,7 +710,7 @@ msgstr ""
" länkar\n"
" -c, --stdout skriv till standard ut och ta inte bort indatafiler"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -722,7 +718,7 @@ msgstr ""
" --single-stream dekomprimera endast den första strömmen och hoppa\n"
" tyst över eventuellt återstående indata"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -738,7 +734,7 @@ msgstr ""
" filnamn måste avslutas med nyradstecken\n"
" --files0[=FIL] som --files men null-tecknet måste användas"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -746,7 +742,7 @@ msgstr ""
"\n"
" Grundläggande filformat och komprimeringsflaggor:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -758,11 +754,11 @@ msgstr ""
" -C, --check=CHECK typ av integritetskontroll: â€none†(använd med\n"
" försiktighet), â€crc32â€, â€crc64†(standard), eller â€sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check verifiera inte integritet vid dekomprimering"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -771,7 +767,7 @@ msgstr ""
" minnesanvändning för komprimerare *och* dekomprimerare\n"
" i beaktande innan du använder 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -780,7 +776,7 @@ msgstr ""
" använda mer CPU-tid; påverkar inte minnesanvändning för\n"
" dekomprimerare"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -788,7 +784,7 @@ msgstr ""
" -T, --threads=NUM använd högst NUM trådar; standard är 0 vilket använder\n"
" lika många trådar som det finns processorkärnor"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -799,7 +795,7 @@ msgstr ""
" använd detta för att sätta blockstorleken för trådad\n"
" komprimering"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -813,7 +809,7 @@ msgstr ""
" ange valfritt ett filterkedjenummer (0-9) följt av ett\n"
" â€:†före den okomprimerade datastorleken"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -826,7 +822,7 @@ msgstr ""
" mer indata skulle blockera, så kommer all väntande data\n"
" att spolas ut"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -845,7 +841,7 @@ msgstr ""
" dekomprimering, trådad dekomprimering, eller alla av\n"
" dessa; BEGR är i byte, % RAM, eller 0 för standardvärden"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -854,7 +850,7 @@ msgstr ""
" minnesanvändning, ge ett fel istället för att justera ner\n"
" inställningarna"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -863,7 +859,7 @@ msgstr ""
" Anpassad filterkedja för komprimering (alternativ till att använda\n"
" förinställningar):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -874,7 +870,7 @@ msgstr ""
" liblzma-filtersträngar; använd --filters-help för\n"
" mer information"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -885,7 +881,7 @@ msgstr ""
" syntax för liblzma-filtersträngar att\n"
" använda med --block-list"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -893,7 +889,7 @@ msgstr ""
" --filters-help visa mer information om syntax för\n"
" liblzma-filtersträngar och avsluta."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -924,7 +920,7 @@ msgstr ""
" bt4)\n"
" depth=NUM maximalt sökdjup; 0=automatisk (standard)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -951,7 +947,7 @@ msgstr ""
" start=NUM startposition för\n"
" konverteringar (standard=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -963,7 +959,7 @@ msgstr ""
" dist=NUM avstånd mellan byte som subtraheras\n"
" från varandra (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -971,7 +967,7 @@ msgstr ""
"\n"
" Andra flaggor:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -980,17 +976,17 @@ msgstr ""
" undertrycka fel\n"
" -v, --verbose var utförlig; ange två gånger för än mer utförlig"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn låt inte varningar påverka avslutningsstatus"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot använd maskintolkningsbara meddelanden\n"
" (användbara för skript)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -998,7 +994,7 @@ msgstr ""
" --info-memory visa den totala mängden RAM och den för närvarande aktiva\n"
" begränsningen av minnesanvändning och avsluta"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1007,7 +1003,7 @@ msgstr ""
" flaggorna)\n"
" -H, --long-help visar denna långa hjälp av avsluta"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1016,11 +1012,11 @@ msgstr ""
" -H, --long-help visa den långa hjälpen (listar också de avancerade\n"
" flaggorna)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version visa versionsnumret och avsluta"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1033,23 +1029,23 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Rapportera fel till <%s> (på engelska eller finska).\n"
"Rapportera översättningsfel till <tp-sv@listor.tp-sv.se>\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s webbsida: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "DETTA ÄR EN UTVECKLINGSVERSION SOM INTE ÄR AVSEDD FÖR PRODUKTIONSANVÄNDNING."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1061,7 +1057,7 @@ msgstr ""
"separeras med mellanslag eller â€--â€. Alternativt kan en förinställning\n"
"<0-9>[e] anges istället för en filterkedja.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Filtren som stöds och flaggorna för dem är:"
@@ -1156,6 +1152,9 @@ msgstr "Skrivning till standard ut misslyckades"
msgid "Unknown error"
msgstr "Okänt fel"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Misslyckades med att aktivera sandlådan"
+
#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
#~ msgstr "Den valda matchningshittaren kräver åtminstone nice=%<PRIu32>"
diff --git a/po/tr.gmo b/po/tr.gmo
new file mode 100644
index 00000000..12dcddc2
--- /dev/null
+++ b/po/tr.gmo
Binary files differ
diff --git a/po/tr.po b/po/tr.po
index e4bec148..6245397f 100644
--- a/po/tr.po
+++ b/po/tr.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.4.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2022-12-03 00:34+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2022-12-05 19:00+0300\n"
"Last-Translator: Emir SARI <emir_sari@icloud.com>\n"
"Language-Team: Turkish <gnome-turk@gnome.org>\n"
@@ -19,127 +19,183 @@ msgstr ""
"X-Bugs: Report translation errors to the Language-Team address.\n"
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
-#: src/xz/args.c:64
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s: --block-list için geçersiz argüman"
-#: src/xz/args.c:74
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s: --block-list için çok fazla argüman"
-#: src/xz/args.c:103
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0, yalnızca --block-list içindeki son öge olarak kullanılabilir"
-#: src/xz/args.c:436
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s: Bilinmeyen dosya biçimi türü"
-#: src/xz/args.c:459 src/xz/args.c:467
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s: Desteklenmeyen bütünlük denetimi türü"
-#: src/xz/args.c:503
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "'--files' veya '--files0' ile yalnızca bir dosya belirtilebilir."
-#: src/xz/args.c:571
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s: "
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "Çevre değişkeni %s, pek fazla argüman içeriyor"
-#: src/xz/args.c:673
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "Sıkıştırma desteği, yapım sırasında devre dışı bırakıldı"
-#: src/xz/args.c:680
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "Sıkıştırma açma desteği, yapım sırasında devre dışı bırakıldı"
-#: src/xz/args.c:686
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr "lzip dosyalarının (.lz) sıkıştırılması desteklenmiyor"
-#: src/xz/coder.c:115
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+#, fuzzy
+#| msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr "%s: --format-raw ile, stdout'a yazılmıyorsa --suffix=.SUF gereklidir"
+
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "Olabilecek en çok süzgeç sayısı dörttür"
-#: src/xz/coder.c:134
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "Verilen süzgeç ayarı için bellek kullanım sınırı pek düşük."
-#: src/xz/coder.c:169
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "Ham kipte bir önayar kullanımı önerilmez."
-#: src/xz/coder.c:171
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "Önayarların kesin seçenekleri yazılım sürümleri arasında ayrım gösterebilir."
-#: src/xz/coder.c:194
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr ".lzma biçimi, yalnızca LZMA1 süzgecini destekler"
-#: src/xz/coder.c:202
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1, .xz biçimi ile birlikte kullanılamaz"
-#: src/xz/coder.c:219
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "Süzgeç zinciri, --flush-timeout ile uyumsuz"
-#: src/xz/coder.c:225
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "--flush-timeout nedeniyle tek iş parçacıklı kipe geçiliyor"
-#: src/xz/coder.c:249
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "Desteklenmeyen seçenekler"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "En çok %<PRIu32> iş parçacığı kullanılıyor."
-#: src/xz/coder.c:265
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "Desteklenmeyen süzgeç zinciri veya süzgeç seçenekleri"
-#: src/xz/coder.c:277
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "Sıkıştırma açma, %s MiB belleğe gereksinim duyacak."
-#: src/xz/coder.c:309
+#: src/xz/coder.c:584
#, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "%3$s MiB bellek kullanımı sınırını aşmamak için iş parçacığı sayısı %1$s -> %2$s olarak ayarlandı"
-#: src/xz/coder.c:329
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr "İş parçacıklarının sayısı %s -> 1 olarak azaltıldı. %s MiB otomatik bellek sınırı hâlâ aşılıyor. %s MiB belleğe gereksinim var. Yine de sürdürülüyor."
-#: src/xz/coder.c:356
+#: src/xz/coder.c:631
#, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "%s MiB bellek kullanım sınırını aşmamak için tek iş parçacıklı kipe geçiliyor"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "%4$s MiB bellek kullanımı sınırını aşmamak için LZMA%1$c sözlük boyutu %2$s MiB'tan %3$s MiB'a ayarlandı"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "%4$s MiB bellek kullanımı sınırını aşmamak için LZMA%1$c sözlük boyutu %2$s MiB'tan %3$s MiB'a ayarlandı"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "Veriyolu oluÅŸtururken hata: %s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Veriyolu oluÅŸtururken hata: %s"
-#: src/xz/file_io.c:235
-msgid "Failed to enable the sandbox"
-msgstr "Kum havuzu etkinleÅŸtirilemedi"
-
-#: src/xz/file_io.c:277
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: poll() başarısız oldu: %s"
@@ -154,252 +210,252 @@ msgstr "%s: poll() başarısız oldu: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:344
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Dosya taşınmış gibi görünüyor, kaldırılmıyor"
-#: src/xz/file_io.c:351 src/xz/file_io.c:907
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Kaldırılamıyor: %s"
-#: src/xz/file_io.c:377
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Dosya sahibi ayarlanamıyor: %s"
-#: src/xz/file_io.c:390
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Dosya grubu ayarlanamıyor: %s"
-#: src/xz/file_io.c:409
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Dosya izinleri ayarlanamıyor: %s"
-#: src/xz/file_io.c:535
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Standart girdi'den dosya durum bayrakları alınırken hata: %s"
-#: src/xz/file_io.c:593 src/xz/file_io.c:655
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Bir sembolik bağ, atlanıyor"
-#: src/xz/file_io.c:684
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Bir dizin, atlanıyor"
-#: src/xz/file_io.c:690
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Olağan bir dosya değil, atlanıyor"
-#: src/xz/file_io.c:707
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Dosyanın setuid'si veya setgid biti ayarlanmış, atlanıyor"
-#: src/xz/file_io.c:714
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Dosyanın yapışkan bit seti var, atlanıyor"
-#: src/xz/file_io.c:721
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Girdi dosyasında birden çok sabit bağ var, atlanıyor"
-#: src/xz/file_io.c:763
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Boş dosya adı, atlanıyor"
-#: src/xz/file_io.c:817
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Standart girdi'ye durum bayrakları geri yüklenirken hata: %s"
-#: src/xz/file_io.c:865
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Standart çıktı'dan dosya durum bayrakları alınırken hata: %s"
-#: src/xz/file_io.c:1043
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Standart çıktı'dan O_APPEND bayrağı geri yüklenirken hata: %s"
-#: src/xz/file_io.c:1055
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Dosyayı kapatma başarısız: %s"
-#: src/xz/file_io.c:1091 src/xz/file_io.c:1354
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Bir aralıklı dosya oluşturmaya çalışırken arama başarısız: %s"
-#: src/xz/file_io.c:1192
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Okuma hatası: %s"
-#: src/xz/file_io.c:1222
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Dosyayı ararken hata: %s"
-#: src/xz/file_io.c:1246
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Dosyanın beklenmedik sonu"
-#: src/xz/file_io.c:1305
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Yazma hatası: %s"
-#: src/xz/hardware.c:238
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "Devre dışı"
-#: src/xz/hardware.c:269
+#: src/xz/hardware.c:268
msgid "Amount of physical memory (RAM):"
msgstr "Fiziksel bellek miktarı (RAM):"
-#: src/xz/hardware.c:270
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr "İşlemci iş parçacığı sayısı:"
-#: src/xz/hardware.c:271
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr "Sıkıştırma:"
-#: src/xz/hardware.c:272
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr "Sıkıştırma açma:"
-#: src/xz/hardware.c:273
+#: src/xz/hardware.c:272
msgid "Multi-threaded decompression:"
msgstr "Çok iş parçacıklı sıkıştırma açma:"
-#: src/xz/hardware.c:274
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr "-T0 için öntanımlı:"
-#: src/xz/hardware.c:292
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr "Donanım bilgisi:"
-#: src/xz/hardware.c:299
+#: src/xz/hardware.c:298
msgid "Memory usage limits:"
msgstr "Bellek kullanım sınırları:"
-#: src/xz/list.c:68
+#: src/xz/list.c:67
msgid "Streams:"
msgstr "Akışlar:"
-#: src/xz/list.c:69
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr "Bloklar:"
-#: src/xz/list.c:70
+#: src/xz/list.c:69
msgid "Compressed size:"
msgstr "Sıkıştırılmış boyut:"
-#: src/xz/list.c:71
+#: src/xz/list.c:70
msgid "Uncompressed size:"
msgstr "Sıkıştırılmamış boyut:"
-#: src/xz/list.c:72
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr "Oran:"
-#: src/xz/list.c:73
+#: src/xz/list.c:72
msgid "Check:"
msgstr "Denetim:"
-#: src/xz/list.c:74
+#: src/xz/list.c:73
msgid "Stream Padding:"
msgstr "Akış dolgusu:"
-#: src/xz/list.c:75
+#: src/xz/list.c:74
msgid "Memory needed:"
msgstr "Gereken bellek:"
-#: src/xz/list.c:76
+#: src/xz/list.c:75
msgid "Sizes in headers:"
msgstr "Ãœstbilgideki boyut:"
-#: src/xz/list.c:79
+#: src/xz/list.c:78
msgid "Number of files:"
msgstr "Dosya sayısı:"
-#: src/xz/list.c:122
+#: src/xz/list.c:121
msgid "Stream"
msgstr "Akış"
-#: src/xz/list.c:123
+#: src/xz/list.c:122
msgid "Block"
msgstr "Blok"
-#: src/xz/list.c:124
+#: src/xz/list.c:123
msgid "Blocks"
msgstr "Bloklar"
-#: src/xz/list.c:125
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr "SkÅŸtrOfseti"
-#: src/xz/list.c:126
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr "SkÅŸtrmmÅŸOfset"
-#: src/xz/list.c:127
+#: src/xz/list.c:126
msgid "CompSize"
msgstr "SkÅŸtrBoyut"
-#: src/xz/list.c:128
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr "SkÅŸtrmmÅŸBoyut"
-#: src/xz/list.c:129
+#: src/xz/list.c:128
msgid "TotalSize"
msgstr "ToplamBoyut"
-#: src/xz/list.c:130
+#: src/xz/list.c:129
msgid "Ratio"
msgstr "Oran"
-#: src/xz/list.c:131
+#: src/xz/list.c:130
msgid "Check"
msgstr "Denetim"
-#: src/xz/list.c:132
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr "DÄŸrDentm"
-#: src/xz/list.c:133
+#: src/xz/list.c:132
msgid "Padding"
msgstr "Dolgu"
-#: src/xz/list.c:134
+#: src/xz/list.c:133
msgid "Header"
msgstr "Ãœstveri"
-#: src/xz/list.c:135
+#: src/xz/list.c:134
msgid "Flags"
msgstr "Bayrak"
-#: src/xz/list.c:136
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr "BelKullnm"
-#: src/xz/list.c:137
+#: src/xz/list.c:136
msgid "Filters"
msgstr "Süzgeçler"
@@ -407,7 +463,7 @@ msgstr "Süzgeçler"
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:169
+#: src/xz/list.c:168
msgid "None"
msgstr "Yok"
@@ -415,60 +471,60 @@ msgstr "Yok"
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:175
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "?-2"
-#: src/xz/list.c:176
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "?-3"
-#: src/xz/list.c:178
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "?-5"
-#: src/xz/list.c:179
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "?-6"
-#: src/xz/list.c:180
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "?-7"
-#: src/xz/list.c:181
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "?-8"
-#: src/xz/list.c:182
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "?-9"
-#: src/xz/list.c:184
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "?-11"
-#: src/xz/list.c:185
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "?-12"
-#: src/xz/list.c:186
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "?-13"
-#: src/xz/list.c:187
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "?-14"
-#: src/xz/list.c:188
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "?-15"
-#: src/xz/list.c:351
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s: Dosya boÅŸ"
-#: src/xz/list.c:356
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s: Geçerli bir .xz dosyası olabilmek için pek küçük"
@@ -477,41 +533,45 @@ msgstr "%s: Geçerli bir .xz dosyası olabilmek için pek küçük"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:730
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr " Akış Blok Sıkıştırıl. Sıkıştırmas. Oran Denetim Dosya ad"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "Evet"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "Hayır"
-#: src/xz/list.c:1027 src/xz/list.c:1205
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " En düşük XZ Utils sürümü: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1178
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s dosya\n"
msgstr[1] "%s dosya\n"
-#: src/xz/list.c:1191
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "Toplamlar:"
-#: src/xz/list.c:1269
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list, yalnızca .xz dosyalarında çalışır (--format=xz veya --format=auto)"
-#: src/xz/list.c:1275
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list, standart girdi'den okumayı desteklemez"
@@ -526,15 +586,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Dosya adları okunurken beklenmedik girdi sonu"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Dosya adları okunurken boş karakter bulundu; '--files' yerine '--files0' mı demek istediniz?"
-#: src/xz/main.c:188
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "--robot ile sıkıştırma ve sıkıştırma açma henüz desteklenmiyor."
-#: src/xz/main.c:266
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Standart girdi'den dosya adları okunurken standart girdi'den veri okunamıyor"
@@ -542,68 +603,69 @@ msgstr "Standart girdi'den dosya adları okunurken standart girdi'den veri okuna
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:788 src/xz/message.c:847
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "İç hata (yazılım hatası)"
-#: src/xz/message.c:795
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Sinyal iÅŸleyicileri tesis edilemiyor"
-#: src/xz/message.c:804
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Bütünlülük denetimi yok; dosya bütünlüğü doğrulanmıyor"
-#: src/xz/message.c:807
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Desteklenmeyen bütünlülük denetimi türü; dosya bütünlüğü doğrulanmıyor"
-#: src/xz/message.c:814
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Bellek kullanım sınırına erişildi"
-#: src/xz/message.c:817
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Dosya biçimi tanımlanamıyor"
-#: src/xz/message.c:820
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Desteklenmeyen seçenekler"
-#: src/xz/message.c:823
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Sıkıştırılmış veri hasarlı"
-#: src/xz/message.c:826
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Beklenmedik girdi sonu"
-#: src/xz/message.c:868
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "%s MiB bellek gerekiyor. Sınırlandırıcı devre dışı bırakıldı."
-#: src/xz/message.c:896
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "%s MiB bellek gerekiyor. Sınır, %s."
-#: src/xz/message.c:915
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Süzgeç zinciri: %s\n"
-#: src/xz/message.c:926
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "Daha fazla bilgi için '%s --help' deneyin."
-#: src/xz/message.c:952
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -614,15 +676,15 @@ msgstr ""
".xz biçimindeki dosyaları sıkıştırın veya sıkıştırmasını açın.\n"
"\n"
-#: src/xz/message.c:959
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Uzun seçenekler için zorunlu olan argümanlar kısa seçenekler için de geçerlidir.\n"
-#: src/xz/message.c:963
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Ä°ÅŸlem kipi:\n"
-#: src/xz/message.c:966
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -634,7 +696,7 @@ msgstr ""
" -t, --test sıkıştırılmış dosya bütünlüğünü sına\n"
" -l, --list .xz dosyaları hakkında bilgi listele"
-#: src/xz/message.c:972
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -642,7 +704,7 @@ msgstr ""
"\n"
" Ä°ÅŸlem deÄŸiÅŸtiricileri:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -653,7 +715,7 @@ msgstr ""
" sıkıştır/sıkıştırmayı aç\n"
" -c, --stdout standart çıktıya yaz ve girdi dosyalarını silme"
-#: src/xz/message.c:984
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -661,10 +723,18 @@ msgstr ""
" --single-stream yalnızca ilk akışın sıkıştırmasını aç ve sessizce\n"
" kalan girdi verisini yok say"
-#: src/xz/message.c:987
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -678,7 +748,7 @@ msgstr ""
" --files0[=DSYA] --files gibi; ancak sonlandırıcı olarak null karakteri\n"
" kullan"
-#: src/xz/message.c:996
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -686,12 +756,18 @@ msgstr ""
"\n"
" Temel dosya biçimi ve sıkıştırma seçenekleri:\n"
-#: src/xz/message.c:998
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=BÇM kodlanacak veya kodu çözülecek dosya biçimi; olası\n"
" değerler: `auto' (öntanımlı), `xz', `lzma', 'lzip'\n"
@@ -699,11 +775,11 @@ msgstr ""
" -C, --check=DNTLE bütünlük denetimi türü: `none' (dikkatli kullanın),\n"
" `crc32', `crc64' (öntanımlı) veya `sha256'"
-#: src/xz/message.c:1003
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check sıkıştırma açarken bütünlük denetimini doğrulama"
-#: src/xz/message.c:1007
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -711,7 +787,7 @@ msgstr ""
" -0 ... -9 sıkıştırma önayarı; öntanımlı 6; 7-9 kullanmadan önce\n"
" sıkıştırma açıcı bellek kullanımını hesaba katın!"
-#: src/xz/message.c:1011
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -720,16 +796,20 @@ msgstr ""
" iyileştirmeye çalış; sıkıştırma açıcı bellek\n"
" gereksinimlerini etkilemez"
-#: src/xz/message.c:1015
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=SAYI en çok SAYI iş parçacığı kullan; öntanımlı 1; var olan\n"
" işlemci çekirdeği kadar iş parçacığı kullanmak için\n"
" 0'a ayarlayın"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -740,17 +820,24 @@ msgstr ""
" iş parçacığı kullanan sıkıştırma için blok boyutunu\n"
" ayarlamak için bunu kullanın"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=BOYUTLAR\n"
" sıkıştırılmamış verinin virgülle ayrılmış verilen\n"
" aralıklarından sonra yeni bir .xz bloku başlat"
-#: src/xz/message.c:1028
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -762,7 +849,7 @@ msgstr ""
" milisaniye geçmişse ve daha çok girdi okuma bloklarsa\n"
" tüm bekleyen veri floşlanır"
-#: src/xz/message.c:1034
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -781,7 +868,7 @@ msgstr ""
" açma veya tümü için bellek kullanımı sınırını ayarla;\n"
" LİMİT, bayt, RAM % veya öntanımlılar için 0'dır"
-#: src/xz/message.c:1043
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -789,7 +876,7 @@ msgstr ""
" --no-adjust sıkıştırma ayarları bellek kullanımı sınırını aşarsa\n"
" ayarı aşağı doğru düzeltmek yerine bir hata ver"
-#: src/xz/message.c:1049
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -797,7 +884,27 @@ msgstr ""
"\n"
" Sıkıştırma için özel süzgeç zinciri (önayar kullanımı alternatifi):"
-#: src/xz/message.c:1058
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -826,7 +933,19 @@ msgstr ""
" mf=AD eÅŸleÅŸme bul (hc3, hc4, bt2, bt3, bt4; bt4)\n"
" depth=NUM en büyük arama derinliği; 0=oto (öntanımlı)"
-#: src/xz/message.c:1073
+#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --arm[=OPTS] ARM BCJ filter\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+#| " --arm64[=OPTS] ARM64 BCJ filter\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -836,6 +955,7 @@ msgid ""
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -850,7 +970,7 @@ msgstr ""
" Tüm BCJ süzgeçleri için geçerli SÇNKLR:\n"
" start=NUM dönüşümler başlangıç ofseti (öntanımlı=0)"
-#: src/xz/message.c:1086
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -863,7 +983,7 @@ msgstr ""
" dist=NUM birbirinden çırakılar baytlar arasındaki\n"
" uzaklık (1-256; 1)"
-#: src/xz/message.c:1094
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -871,7 +991,7 @@ msgstr ""
"\n"
" Diğer seçenekler:\n"
-#: src/xz/message.c:1097
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -880,17 +1000,17 @@ msgstr ""
" belirt\n"
" -v, --verbose ayrıntılı ol; daha da çok ayrıntı için iki kez belirt"
-#: src/xz/message.c:1102
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn uyarıların çıkış durumunu etkilemesine izin verme"
-#: src/xz/message.c:1104
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot makine-ayrıştırılabilir iletiler kullan (betikler için\n"
" yararlı)"
-#: src/xz/message.c:1107
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -898,7 +1018,7 @@ msgstr ""
" --info-memory toplam RAM miktarını ve şu anki bellek kullanımı\n"
" sınırlarını görüntüle ve çık"
-#: src/xz/message.c:1110
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -906,7 +1026,7 @@ msgstr ""
" -h, --help kısa yardımı görüntüle (temel seçenekleri listeler)\n"
" -H, --long-help bu uzun yardımı görüntüle ve çık"
-#: src/xz/message.c:1114
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -914,11 +1034,12 @@ msgstr ""
" -h, --help bu kısa yardımı görüntüle ve çık\n"
" -H, --long-help uzun yardımı görüntüle (gelişmiş seçenekleri listeler)"
-#: src/xz/message.c:1119
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version sürüm numarasını görüntüle ve çık"
-#: src/xz/message.c:1121
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -930,31 +1051,46 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1127
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "Hataları <%s> adresine bildirin (İngilizce veya Fince).\n"
-#: src/xz/message.c:1129
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s ana sayfası: <%s>\n"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "BU, NORMAL KULLANIM İÇİN OLMAYAN BİR GELİŞTİRME SÜRÜMÜDÜR."
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "Desteklenmeyen süzgeç zinciri veya süzgeç seçenekleri"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s: Seçenekler, virgülle ayrılmış 'ad=değer' çiftleri olmalıdır"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s: Geçersiz seçenek adı"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s: Geçersiz seçenek değeri"
@@ -968,57 +1104,76 @@ msgstr "Desteklenmeyen LZMA1/LZMA2 önayarı: %s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "lc ve lp'nin toplamı 4'ü geçmemelidir"
-#: src/xz/suffix.c:134 src/xz/suffix.c:265
-#, c-format
-msgid "%s: With --format=raw, --suffix=.SUF is required unless writing to stdout"
-msgstr "%s: --format-raw ile, stdout'a yazılmıyorsa --suffix=.SUF gereklidir"
-
#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s: Dosya adında bilinmeyen sonek var, atlanıyor"
#: src/xz/suffix.c:186
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s: Dosyada '%s' soneki halihazırda var, atlanıyor"
-#: src/xz/suffix.c:402
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s: Geçersiz dosya adı soneki"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s: Değer, bir negatif olmayan ondalık tamsayı"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s: Geçersiz çoklayıcı soneki"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "Geçerli sonekler: 'KiB' (2^10), 'MiB' (2^20) ve 'GiB' (2^30)."
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "'%s' seçeneği değeri erimde olmalıdır [%<PRIu64>, %<PRIu64>]"
-#: src/xz/util.c:269
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "Bir uçbirimden sıkıştırılmış veri okunamaz"
-#: src/xz/util.c:282
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "Bir uçbirime sıkıştırılmış veri yazılamaz"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s: Geçerli bir .xz dosyası olabilmek için pek küçük"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "Standart çıktı'ya yazma başarısız"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Bilinmeyen hata"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Kum havuzu etkinleÅŸtirilemedi"
diff --git a/po/uk.gmo b/po/uk.gmo
new file mode 100644
index 00000000..e383add9
--- /dev/null
+++ b/po/uk.gmo
Binary files differ
diff --git a/po/uk.po b/po/uk.po
index d50cae99..65331a88 100644
--- a/po/uk.po
+++ b/po/uk.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-15 17:26+0200\n"
"Last-Translator: Yuri Chornoivan <yurchor@ukr.net>\n"
"Language-Team: Ukrainian <trans-uk@lists.fedoraproject.org>\n"
@@ -58,8 +58,8 @@ msgstr "Разом із параметрами --files або --files0 можнÐ
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -185,16 +185,12 @@ msgstr "Скориговано розмір Ñловника LZMA%c Ð´Ð»Ñ --fil
msgid "Error changing to filter chain %u: %s"
msgstr "Помилка під Ñ‡Ð°Ñ Ñпроби перейти до ланцюжка фільтрів %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Помилка під Ñ‡Ð°Ñ ÑÑ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ ÐºÐ°Ð½Ð°Ð»Ñƒ: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Ðе вдалоÑÑ ÑƒÐ²Ñ–Ð¼ÐºÐ½ÑƒÑ‚Ð¸ піÑочницю"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: помилка poll(): %s"
@@ -209,111 +205,111 @@ msgstr "%s: помилка poll(): %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: здаєтьÑÑ, файл переÑунуто; не вилучаємо"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: не вдалоÑÑ Ð²Ð¸Ð»ÑƒÑ‡Ð¸Ñ‚Ð¸: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: не вдалоÑÑ Ð²Ñтановити влаÑника файла: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: не вдалоÑÑ Ð²Ñтановити групу влаÑника файла: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: не вдалоÑÑ Ð²Ñтановити права доÑтупу до файла: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Помилка під Ñ‡Ð°Ñ Ñпроби Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð¿Ñ€Ð°Ð¿Ð¾Ñ€Ñ†Ñ–Ð² Ñтану файла зі Ñтандартного джерела вхідних даних: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Ñ” Ñимволічним поÑиланнÑм; пропуÑкаємо"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Ñ” каталогом; пропуÑкаємо"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: не Ñ” звичайним файлом; пропуÑкаємо"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Ð´Ð»Ñ Ñ„Ð°Ð¹Ð»Ð° вÑтановлено біт setuid або setgid; пропуÑкаємо"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Ð´Ð»Ñ Ñ„Ð°Ð¹Ð»Ð° вÑтановлено липкий біт; пропуÑкаємо"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: виÑвлено декілька жорÑтких поÑилань на файл із вхідними даними; пропуÑкаємо"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "ÐŸÐ¾Ñ€Ð¾Ð¶Ð½Ñ Ð½Ð°Ð·Ð²Ð° файла; пропуÑкаємо"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Помилка під Ñ‡Ð°Ñ Ñпроби Ð²Ñ–Ð´Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð°Ð¿Ð¾Ñ€Ñ†Ñ–Ð² Ñтану Ð´Ð»Ñ Ñтандартного джерела вхідних даних: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Помилка під Ñ‡Ð°Ñ Ñпроби Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð¿Ñ€Ð°Ð¿Ð¾Ñ€Ñ†Ñ–Ð² Ñтану файла зі Ñтандартного виведеннÑ: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Помилка під Ñ‡Ð°Ñ Ñпроби Ð²Ñ–Ð´Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð°Ð¿Ð¾Ñ€Ñ†Ñ O_APPEND Ð´Ð»Ñ Ñтандартного виведеннÑ: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: не вдалоÑÑ Ð·Ð°ÐºÑ€Ð¸Ñ‚Ð¸ файл: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: помилка Ð¿Ð¾Ð·Ð¸Ñ†Ñ–ÑŽÐ²Ð°Ð½Ð½Ñ Ð¿Ñ–Ð´ Ñ‡Ð°Ñ Ñпроби Ñтворити розріджений файл: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: помилка читаннÑ: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: помилка Ð¿Ð¾Ð·Ð¸Ñ†Ñ–ÑŽÐ²Ð°Ð½Ð½Ñ Ñƒ файлі: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: неочікуваний кінець файла"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: помилка під Ñ‡Ð°Ñ Ñпроби запиÑу: %s"
@@ -575,26 +571,26 @@ msgstr "Спробуйте «lzmainfo» із файлами .lzma."
msgid "--list does not support reading from standard input"
msgstr "ВикориÑÑ‚Ð°Ð½Ð½Ñ --list ÑкаÑовує підтримку Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð·Ñ– Ñтандартного джерела вхідних даних"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: помилка під Ñ‡Ð°Ñ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð² файлів: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: неочікуваний кінець вхідних даних під Ñ‡Ð°Ñ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð² файлів"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: під Ñ‡Ð°Ñ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð² файлів виÑвлено нуль-Ñимвол; можливо, ви хотіли ÑкориÑтатиÑÑ --files0, а не --files?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "У поточній верÑÑ–Ñ— ще не передбачено підтримки ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð· параметром --robot."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Ð§Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… зі Ñтандартного джерела вхідних даних неможливе, Ñкщо зі Ñтандартного джерела даних виконуєтьÑÑ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð² файлів standard input"
@@ -602,68 +598,68 @@ msgstr "Ð§Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… зі Ñтандартного джерела Ð
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Ð’Ð½ÑƒÑ‚Ñ€Ñ–ÑˆÐ½Ñ Ð¿Ð¾Ð¼Ð¸Ð»ÐºÐ° (вада)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Ðе вдалоÑÑ Ð²Ñтановити обробники Ñигналів"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Ðемає перевірки ціліÑноÑÑ‚Ñ–; ціліÑніÑÑ‚ÑŒ файлів перевірено не буде"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Ðепідтримуваний тип перевірки ціліÑноÑÑ‚Ñ–; перевірки ціліÑноÑÑ‚Ñ– виконано не буде"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Перевищено Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Формат файла не розпізнано"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Ðепідтримувані параметри"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "СтиÑнені дані пошкоджено"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "ÐеÑподіваний кінець вхідних даних"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "Потрібно %s МіБ пам'ÑÑ‚Ñ–. ÐžÐ±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð²Ð¸Ð¼ÐºÐ½ÐµÐ½Ð¾."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Потрібно %s МіБ пам'ÑÑ‚Ñ–. Маємо Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ñƒ %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: ланцюжок фільтруваннÑ: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Спробуйте «%s --help» Ð´Ð»Ñ Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð´Ð¾ÐºÐ»Ð°Ð´Ð½Ñ–ÑˆÐ¾Ð³Ð¾ опиÑу."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -674,17 +670,17 @@ msgstr ""
"СтиÑнути або розпакувати файли у форматі .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr ""
"Обов’Ñзкові аргументи Ð´Ð»Ñ Ð´Ð¾Ð²Ð³Ð¸Ñ… форм запиÑу параметрів Ñ” обов’Ñзковими Ñ– длÑ\n"
"Ñкорочених форм.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Режим роботи:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -696,7 +692,7 @@ msgstr ""
" -t, --test перевірити ціліÑніÑÑ‚ÑŒ ÑтиÑнених файлів\n"
" -l, --list вивеÑти дані щодо файлів .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -704,7 +700,7 @@ msgstr ""
"\n"
" Модифікатори дій:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -716,7 +712,7 @@ msgstr ""
" -c, --stdout запиÑувати дані до Ñтандартного Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ñ– не вилучати\n"
" вхідні файли"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -724,7 +720,7 @@ msgstr ""
" --single-stream розпакувати лише перший потік і без запитань\n"
" ігнорувати решту вхідних даних"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -742,7 +738,7 @@ msgstr ""
" --files0[=ФÐЙЛ] подібний до --files, але ÑпиÑок файлів завершуєтьÑÑ\n"
" нуль-Ñимволом"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -750,7 +746,7 @@ msgstr ""
"\n"
" Базові параметри формату файлів Ñ– ÑтиÑканнÑ:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -762,11 +758,11 @@ msgstr ""
" -C, --check=ТИП тип перевірки ціліÑноÑÑ‚Ñ–: none («немає», будьте обережні),\n"
" crc32, crc64 (типовий) або sha256"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check не виконувати перевірку ціліÑноÑÑ‚Ñ– при розпаковуванні"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -775,7 +771,7 @@ msgstr ""
" параметри викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ñ–\n"
" розпакуваннÑ, перш ніж викориÑтовувати рівні 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -784,7 +780,7 @@ msgstr ""
" процеÑора; не впливає на вимоги щодо пам'ÑÑ‚Ñ– длÑ\n"
" розпаковуваннÑ"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -793,7 +789,7 @@ msgstr ""
" Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ 0, за Ñкого програма викориÑтовує Ñтільки\n"
" потоків, Ñкільки Ñ” Ñдер у процеÑора"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -805,7 +801,7 @@ msgstr ""
" вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ñ€Ð¾Ð·Ð¼Ñ–Ñ€Ñƒ блоку Ð´Ð»Ñ Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ñƒ декілька\n"
" потоків"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -819,7 +815,7 @@ msgstr ""
" можна вказати номер ланцюжка фільтрів (0-9) із\n"
" завершальною «:» до розміру неÑтиÑнених даних"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -832,7 +828,7 @@ msgstr ""
" минуло більше за ЧÐС_ОЧІКУВÐÐÐЯ міліÑекунд, витерти\n"
" уÑÑ– дані у черзі"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -851,7 +847,7 @@ msgstr ""
" або уÑÑ–Ñ… режимів; ОБМЕЖЕÐÐЯ Ñлід вказувати у байтах,\n"
" % RAM або вказати 0 (типове значеннÑ)"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -860,7 +856,7 @@ msgstr ""
" обмежень на пам'ÑÑ‚ÑŒ, вивеÑти помилку Ñ– не коригувати\n"
" параметри"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -869,7 +865,7 @@ msgstr ""
" Ðетиповий ланцюжок Ñ„Ñ–Ð»ÑŒÑ‚Ñ€ÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ (альтернатива викориÑтаннÑ\n"
" рівнів):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -880,7 +876,7 @@ msgstr ""
" Ñ€Ñдків фільтрів liblzma; ÑкориÑтайтеÑÑ --filters-help,\n"
" щоб дізнатиÑÑ Ð±Ñ–Ð»ÑŒÑˆÐµ"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -891,7 +887,7 @@ msgstr ""
" ÑинтакÑиÑу Ñ€Ñдків ланцюжка фільтрів liblzma длÑ\n"
" викориÑÑ‚Ð°Ð½Ð½Ñ Ð· --block-list"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -899,7 +895,7 @@ msgstr ""
" --filters-help вивеÑти докладніші відомоÑÑ‚Ñ– щодо ÑинтакÑиÑу Ñ€Ñдків\n"
" liblzma і завершити роботу."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -930,7 +926,7 @@ msgstr ""
" bt4; bt4)\n"
" depth=N макÑ. глибина пошуку; 0=авто (типова)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -956,7 +952,7 @@ msgstr ""
" Коректні Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ ÐŸÐРÐМЕТРИ Ð´Ð»Ñ ÑƒÑÑ–Ñ… фільтрів BCJ:\n"
" start=N початковий зÑув Ð´Ð»Ñ Ð¿ÐµÑ€ÐµÑ‚Ð²Ð¾Ñ€ÐµÐ½ÑŒ (типовий=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -968,7 +964,7 @@ msgstr ""
" dist=N відÑтань між байтами, Ñкі віднімаютьÑÑ\n"
" один від одного (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -976,7 +972,7 @@ msgstr ""
"\n"
" Інші параметри:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -986,17 +982,17 @@ msgstr ""
" -v, --verbose режим докладних повідомлень; вкажіть двічі, щоб підвищити\n"
" докладніÑÑ‚ÑŒ"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ð½Ðµ впливають на Ñтан виходу"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot викориÑтовувати Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð¾Ð±Ñ€Ð¾Ð±ÐºÐ¸ комп'ютером\n"
" (кориÑно Ð´Ð»Ñ ÑÑ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ Ñценаріїв)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -1004,7 +1000,7 @@ msgstr ""
" --info-memory вивеÑти загальні дані щодо оперативної пам'ÑÑ‚Ñ– Ñ– поточних\n"
" обмежень щодо Ñ—Ñ— викориÑтаннÑ, потім завершити роботу"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -1014,7 +1010,7 @@ msgstr ""
" -H, --long-help вивеÑти це розширене довідкове Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ñ– завершити\n"
" роботу"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1023,11 +1019,11 @@ msgstr ""
" -H, --long-help показати розгорнуту довідку (із уÑіма додатковими\n"
" параметрами)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version вивеÑти дані щодо верÑÑ–Ñ— програми Ñ– завершити роботу"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1041,23 +1037,23 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Сповіщайте розробників про вади за адреÑою <%s>\n"
"(англійÑькою Ñ– фінÑькою).\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Ð”Ð¾Ð¼Ð°ÑˆÐ½Ñ Ñторінка %s: <%s>\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ЦЕ ТЕСТОВРВЕРСІЯ, ЯКУ ÐЕ ПРИЗÐÐЧЕÐО ДЛЯ ПРОМИСЛОВОГО ВИКОРИСТÐÐÐЯ."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1069,7 +1065,7 @@ msgstr ""
"можна відокремлювати від інших пробілами або «--». Крім того, можна вказати\n"
"шаблон <0-9>[e] заміÑÑ‚ÑŒ ланцюжка фільтрів.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Підтримувані фільтри та їхні параметри:"
@@ -1163,3 +1159,6 @@ msgstr "Ðе вдалоÑÑ Ð·Ð°Ð¿Ð¸Ñати дані до ÑтандартноÐ
#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "Ðевідома помилка"
+
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Ðе вдалоÑÑ ÑƒÐ²Ñ–Ð¼ÐºÐ½ÑƒÑ‚Ð¸ піÑочницю"
diff --git a/po/vi.gmo b/po/vi.gmo
new file mode 100644
index 00000000..40fabad9
--- /dev/null
+++ b/po/vi.gmo
Binary files differ
diff --git a/po/vi.po b/po/vi.po
index e8fac6ec..7b0ad569 100644
--- a/po/vi.po
+++ b/po/vi.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre2\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-02-15 01:57+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-24 10:23+0700\n"
"Last-Translator: Trần Ngá»c Quân <vnwildman@gmail.com>\n"
"Language-Team: Vietnamese <translation-team-vi@lists.sourceforge.net>\n"
@@ -58,8 +58,8 @@ msgstr "Chỉ được đưa ra một tập tin cho “--files†hay “--files
#. string because French needs a space
#. before the colon ("%s : %s").
#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
-#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:685
-#: src/xz/file_io.c:759 src/xz/file_io.c:849 src/xz/file_io.c:1020
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
#: src/xz/list.c:599
#, c-format
@@ -183,16 +183,12 @@ msgstr "Chỉnh cỡ từ điển LZMA%c cho --filters%u từ %s MiB thành %s M
msgid "Error changing to filter chain %u: %s"
msgstr "Gặp lá»—i thay đổi chuá»—i móc xích lá»c %u: %s"
-#: src/xz/file_io.c:136 src/xz/file_io.c:144
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "Gặp lỗi khi tạo một ống dẫn: %s"
-#: src/xz/file_io.c:332
-msgid "Failed to enable the sandbox"
-msgstr "Không bật được sandbox"
-
-#: src/xz/file_io.c:374
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s: hàm poll() bị lỗi: %s"
@@ -207,111 +203,111 @@ msgstr "%s: hàm poll() bị lỗi: %s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:441
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s: Tập tin có lẽ đã bị di chuyển, không phải gỡ bá»"
-#: src/xz/file_io.c:448 src/xz/file_io.c:1004
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s: Không thể gỡ bá»: %s"
-#: src/xz/file_io.c:474
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s: Không thể đặt chủ sở hữu tập tin: %s"
-#: src/xz/file_io.c:487
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s: Không thể đặt nhóm tập tin: %s"
-#: src/xz/file_io.c:506
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s: Không thể đặt chế Ä‘á»™ Ä‘á»c ghi cho tập tin: %s"
-#: src/xz/file_io.c:632
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "Gặp lỗi khi lấy các cỠtrạng thái tập tin từ đầu vào tiêu chuẩn: %s"
-#: src/xz/file_io.c:690 src/xz/file_io.c:752
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s: Là má»™t liên kết má»m nên bá» qua"
-#: src/xz/file_io.c:781
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s: Không phải là một thư mục nên bỠqua"
-#: src/xz/file_io.c:787
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s: Không phải là tập tin thÆ°á»ng nên bá» qua"
-#: src/xz/file_io.c:804
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s: Tập tin có đặt bít setuid hoặc setgid nên bỠqua"
-#: src/xz/file_io.c:811
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s: Tập tin có bít sticky nên bỠqua"
-#: src/xz/file_io.c:818
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s: Tập tin đầu vào có nhiá»u hÆ¡n má»™t liên kết cứng nên bá» qua"
-#: src/xz/file_io.c:860
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "Tên tập tin trống rỗng nên bỠqua"
-#: src/xz/file_io.c:914
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "Gặp lỗi khi phục hồi các cỠtrạng thái tới đầu vào tiêu chuẩn: %s"
-#: src/xz/file_io.c:962
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "Gặp lỗi khi lấy các cỠtrạng thái tập tin từ đầu vào tiêu chuẩn: %s"
-#: src/xz/file_io.c:1161
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "Gặp lỗi khi phục hồi cỠO_APPEND trên đầu ra tiêu chuẩn: %s"
-#: src/xz/file_io.c:1173
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s: Gặp lỗi khi đóng tập tin: %s"
-#: src/xz/file_io.c:1209 src/xz/file_io.c:1471
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s: Gặp lá»—i khi di chuyển vị trí Ä‘á»c khi cố tạo má»™t tập tin rải rác: %s"
-#: src/xz/file_io.c:1309
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s: Lá»—i Ä‘á»c: %s"
-#: src/xz/file_io.c:1339
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s: Gặp lá»—i khi di chuyển vị trí Ä‘á»c tập tin: %s"
-#: src/xz/file_io.c:1363
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s: Kết thúc tập tin bất ngá»"
-#: src/xz/file_io.c:1422
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s: Lá»—i ghi: %s"
@@ -571,26 +567,26 @@ msgstr "Thử 'lzmainfo' với các tập tin .lzma."
msgid "--list does not support reading from standard input"
msgstr "--list không há»— trợ Ä‘á»c từ đầu vào tiêu chuẩn"
-#: src/xz/main.c:95
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s: Gặp lá»—i khi Ä‘á»c tên tập tin: %s"
-#: src/xz/main.c:102
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s: Gặp kết thúc đầu vào bất ngá» khi Ä‘á»c các tên tập tin"
-#: src/xz/main.c:126
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s: Gặp ký hiệu null khi Ä‘á»c tên tập tin; có lẽ ý bạn muốn là dùng “--files0†chứ không phải “--files'?"
-#: src/xz/main.c:206
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "Nén và giải nén với --robot vẫn chưa được hỗ trợ."
-#: src/xz/main.c:284
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "Không thể Ä‘á»c dữ liệu từ đầu vào tiêu chuẩn khi Ä‘á»c tập tin từ đầu vào tiêu chuẩn"
@@ -598,68 +594,68 @@ msgstr "Không thể Ä‘á»c dữ liệu từ đầu vào tiêu chuẩn khi Ä‘á»
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:670 src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s: "
-#: src/xz/message.c:797 src/xz/message.c:856 src/lzmainfo/lzmainfo.c:131
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "Lá»—i ná»™i bá»™ (lá»—i)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "Không thể thiết lập bộ xử lý tín hiệu"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "Không có kiểm tra toàn vẹn nên không thể thẩm tra tính toàn vẹn của tập tin"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "Kiểu kiểm tra toàn vẹn chưa được hỗ trợ; nên không thể thẩm tra tính toàn vẹn của tập tin"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "Äã chạm mốc giá»›i hạn sá»­ dụng bá»™ nhá»›"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "Không nhận ra định dạng tập tin"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "Tùy chá»n không được há»— trợ"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "Dữ liệu đã nén bị há»ng"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "Gặp kết thúc đầu vào bất ngá»"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "Yêu cầu cần có %s MiB bộ nhớ. Nhưng giới hạn bị tắt."
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "Yêu cầu cần có %s MiB bộ nhớ. Nhưng giới hạn là %s."
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s: Móc xích lá»c: %s\n"
-#: src/xz/message.c:935
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "Hãy chạy lệnh “%s --help†để xem thông tin thêm."
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -670,15 +666,15 @@ msgstr ""
"Nén hoặc giải nén các TẬP TIN có định dạng .xz.\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "Các tùy chá»n dài bắt buá»™c phải có đối số thì vá»›i tùy chá»n ngắn cÅ©ng vậy.\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " Chế độ thao tác:\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -690,7 +686,7 @@ msgstr ""
" -t, --test kiểm tra tính toàn vẹn của tập tin nén\n"
" -l, --list liệt kê các thông tin vỠtập tin .xz"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -698,7 +694,7 @@ msgstr ""
"\n"
" Bộ chỉnh sửa thao tác:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -708,7 +704,7 @@ msgstr ""
" -f, --force buộc ghi đè tập tin đầu ra và (giải) nén các liên kết\n"
" -c, --stdout ghi ra đầu ra tiêu chuẩn và không xóa tập tin đầu vào"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -716,7 +712,7 @@ msgstr ""
" --single-stream chỉ giải nén luồng dữ liệu đầu, và bỠqua\n"
" dữ liệu đầu vào còn lại có thể"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
@@ -732,7 +728,7 @@ msgstr ""
" chuẩn; chúng phải được kết thúc bằng ký tự dòng mới\n"
" --files0[=TẬP-TIN] giống --files nhưng ký tự kết thúc là null"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -740,7 +736,7 @@ msgstr ""
"\n"
" Các tùy chá»n vỠđịnh dạng và nén cÆ¡ bản:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
@@ -752,11 +748,11 @@ msgstr ""
" -C, --check=KIỂM kiểu kiểm tra toàn vẹn: “none†(thận trá»ng khi dùng),\n"
" “crc32â€, “crc64†(mặc định), hay “sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check không thẩm tra tính toàn vẹn khi giải nén"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -764,7 +760,7 @@ msgstr ""
" -0 ... -9 đặt mức nén; mặc định là 6; tiêu dùng nhiá»u bá»™ nhá»› khi nén\n"
" và giải nén, nên tính toán trước khi dùng 7-9!"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -772,7 +768,7 @@ msgstr ""
" -e, --extreme cố gắng nâng cao mức nén bằng cách dùng nhiá»u CPU hÆ¡n;\n"
" nhÆ°ng không yêu cần nhiá»u bá»™ nhá»› khi giải nén"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
msgid ""
" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
" as many threads as there are processor cores"
@@ -780,7 +776,7 @@ msgstr ""
" -T, --threads=SỠdùng tối đa là SỠtuyến trình; mặc định là 0 ý là\n"
" dùng số lượng bằng số lõi vi xử lý"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -790,7 +786,7 @@ msgstr ""
" bắt đầu một khối .xz mới sau mỗi CỠ byte của đầu vào;\n"
" dùng tùy chá»n này để đặt cỡ khối cho nén tuyến trình"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
msgid ""
" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
@@ -804,7 +800,7 @@ msgstr ""
" chỉ định số móc xích bá»™ lá»c (0-9) theo sau là ':' trÆ°á»›c\n"
" kích cỡ dữ liệu chưa nén"
-#: src/xz/message.c:1039
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -816,7 +812,7 @@ msgstr ""
" kể từ lần đẩy dữ liệu lên Ä‘Ä©a trÆ°á»›c đó và Ä‘ang Ä‘á»c thêm\n"
" khối nữa, má»i dữ liệu Ä‘ang chá» sẽ được ghi lên Ä‘Ä©a"
-#: src/xz/message.c:1045
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -835,7 +831,7 @@ msgstr ""
" giải nén tuyến trình, hoặc tất cả; GIỚI_HẠN có đơn vị là\n"
" byte, % của RAM, hay 0 cho mặc định"
-#: src/xz/message.c:1054
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -843,7 +839,7 @@ msgstr ""
" --no-adjust nếu các cài đặt nén vượt quá giới hạn dùng bộ nhớ,\n"
" đưa ra một lỗi thay vì sửa đổi các cài đặt xuống"
-#: src/xz/message.c:1060
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -851,7 +847,7 @@ msgstr ""
"\n"
" Móc xích lá»c tùy chỉnh cho nén (thay cho việc dùng chỉnh trÆ°á»›c):"
-#: src/xz/message.c:1063
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
@@ -861,7 +857,7 @@ msgstr ""
" --filters=CÃC_BỘ_LỌC đặt móc xích bá»™ lá»c sá»­ dụng cú pháp chuá»—i bá»™ lá»c\n"
" liblzma dùng để biết thêm chi tiết"
-#: src/xz/message.c:1069
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
@@ -871,7 +867,7 @@ msgstr ""
" đặt móc xích lá»c thêm sá»­ dụng cú pháp chuá»—i bá»™ lá»c\n"
" liblzma để dùng với --block-list"
-#: src/xz/message.c:1075
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
@@ -879,7 +875,7 @@ msgstr ""
" --filters-help hiển thị thêm thông tin vá» cú pháp bá»™ lá»c liblzma\n"
" rồi thoát."
-#: src/xz/message.c:1086
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -907,7 +903,7 @@ msgstr ""
" mf=TÊN bộ tìm khớp (hc3, hc4, bt2, bt3, bt4; bt4)\n"
" depth=SỠmức sâu tìm kiếm tối đa; 0=tự động (mặc định)"
-#: src/xz/message.c:1101
+#: src/xz/message.c:1082
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -933,7 +929,7 @@ msgstr ""
" các tùy chá»n hợp lệ cho má»i bá»™ lá»c BCJ:\n"
" start=SỠkhoảng bù khởi đầu cho chuyển đổi (mặc định=0)"
-#: src/xz/message.c:1115
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -946,7 +942,7 @@ msgstr ""
" dist=SỠkhoảng cách giữa các byte được trừ từ\n"
" những cái khác (1-256; 1)"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -954,7 +950,7 @@ msgstr ""
"\n"
" Tùy chá»n khác:\n"
-#: src/xz/message.c:1126
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -963,19 +959,19 @@ msgstr ""
" chỉ định hai lần nến bạn muốn chặn cả báo lỗi\n"
" -v, --verbose thông báo chi tiết; dùng hai lần nếu muốn chi tiết hơn"
-#: src/xz/message.c:1131
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr ""
" -Q, --no-warn làm cho các cảnh báo không ảnh hưởng đến\n"
" trạng thái thoát"
-#: src/xz/message.c:1133
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr ""
" --robot dùng các thông báo mà máy có thể phân tích\n"
" (hữu dụng với scripts)"
-#: src/xz/message.c:1136
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
@@ -983,7 +979,7 @@ msgstr ""
" --info-memory hiển thị tổng lượng RAM và mức giới hạn tiêu dùng\n"
" bộ nhớ hiện tại, rồi thoát"
-#: src/xz/message.c:1139
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -992,7 +988,7 @@ msgstr ""
" (chỉ liệt kê các tùy chá»n cÆ¡ bản)\n"
" -H, --long-help hiển thị trợ giúp đầy đủ rồi thoát"
-#: src/xz/message.c:1143
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1001,11 +997,11 @@ msgstr ""
" -H, --long-help hiển thị trợ giúp đầy đủ\n"
" (liệt kê cả những tùy chá»n cấp cao)"
-#: src/xz/message.c:1148
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version hiển thị số phiên bản và thoát"
-#: src/xz/message.c:1150 src/lzmainfo/lzmainfo.c:37
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
#, c-format
msgid ""
"\n"
@@ -1018,23 +1014,23 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1156 src/lzmainfo/lzmainfo.c:40
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
"Hãy báo cáo lỗi cho <%s> (bằng tiếng Anh hoặc Phần Lan).\n"
"Thông báo lỗi dịch cho: <https://translationproject.org/team/vi.html>.\n"
-#: src/xz/message.c:1158 src/lzmainfo/lzmainfo.c:42
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "Trang chủ %s: <%s>.\n"
-#: src/xz/message.c:1162
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "ÄÂY LÀ PHIÊN BẢN PHÃT TRIỂN VÀ NÓ KHÔNG PHÙ HỢP VỚI MỤC ÄÃCH SẢN XUẤT."
-#: src/xz/message.c:1179
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1046,7 +1042,7 @@ msgstr ""
"có thể được ngăn cách bằng khoảng trắng hoặc '--'. Cách khác là dùng <0-9>[e]\n"
"để chỉ định thay thay cho móc xích lá»c.\n"
-#: src/xz/message.c:1185
+#: src/xz/message.c:1166
msgid "The supported filters and their options are:"
msgstr "Các bá»™ lá»c và các tùy chá»n của chúng được há»— trợ là:"
@@ -1141,6 +1137,9 @@ msgstr "Gặp lỗi khi ghi dữ liệu vào đầu ra tiêu chuẩn"
msgid "Unknown error"
msgstr "Lỗi chưa biết"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "Không bật được sandbox"
+
#~ msgid "Memory usage limit for compression: "
#~ msgstr "Mức giới hạn dùng bộ nhớ cho nén: "
diff --git a/po/xz.pot b/po/xz.pot
new file mode 100644
index 00000000..c85bb01f
--- /dev/null
+++ b/po/xz.pot
@@ -0,0 +1,1020 @@
+# SPDX-License-Identifier: 0BSD
+#
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) The XZ Utils authors and contributors
+# This file is published under the BSD Zero Clause License.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: XZ Utils 5.6.0\n"
+"Report-Msgid-Bugs-To: xz@tukaani.org\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=INTEGER; plural=EXPRESSION;\n"
+
+#: src/xz/args.c:77
+#, c-format
+msgid "%s: Invalid argument to --block-list"
+msgstr ""
+
+#: src/xz/args.c:87
+#, c-format
+msgid "%s: Too many arguments to --block-list"
+msgstr ""
+
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
+msgid "0 can only be used as the last element in --block-list"
+msgstr ""
+
+#: src/xz/args.c:539
+#, c-format
+msgid "%s: Unknown file format type"
+msgstr ""
+
+#: src/xz/args.c:562 src/xz/args.c:570
+#, c-format
+msgid "%s: Unsupported integrity check type"
+msgstr ""
+
+#: src/xz/args.c:606
+msgid "Only one file can be specified with '--files' or '--files0'."
+msgstr ""
+
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, c-format
+msgid "%s: %s"
+msgstr ""
+
+#: src/xz/args.c:677
+#, c-format
+msgid "The environment variable %s contains too many arguments"
+msgstr ""
+
+#: src/xz/args.c:779
+msgid "Compression support was disabled at build time"
+msgstr ""
+
+#: src/xz/args.c:786
+msgid "Decompression support was disabled at build time"
+msgstr ""
+
+#: src/xz/args.c:792
+msgid "Compression of lzip files (.lz) is not supported"
+msgstr ""
+
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
+msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
+msgstr ""
+
+#: src/xz/coder.c:140
+msgid "Maximum number of filters is four"
+msgstr ""
+
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
+msgid "Memory usage limit is too low for the given filter setup."
+msgstr ""
+
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
+msgid "Using a preset in raw mode is discouraged."
+msgstr ""
+
+#: src/xz/coder.c:376
+msgid "The exact options of the presets may vary between software versions."
+msgstr ""
+
+#: src/xz/coder.c:402
+msgid "The .lzma format supports only the LZMA1 filter"
+msgstr ""
+
+#: src/xz/coder.c:410
+msgid "LZMA1 cannot be used with the .xz format"
+msgstr ""
+
+#: src/xz/coder.c:434
+#, c-format
+msgid "Filter chain %u is incompatible with --flush-timeout"
+msgstr ""
+
+#: src/xz/coder.c:443
+msgid "Switching to single-threaded mode due to --flush-timeout"
+msgstr ""
+
+#: src/xz/coder.c:484
+#, c-format
+msgid "Unsupported options in filter chain %u"
+msgstr ""
+
+#: src/xz/coder.c:515
+#, c-format
+msgid "Using up to %<PRIu32> threads."
+msgstr ""
+
+#: src/xz/coder.c:531
+msgid "Unsupported filter chain or filter options"
+msgstr ""
+
+#: src/xz/coder.c:552
+#, c-format
+msgid "Decompression will need %s MiB of memory."
+msgstr ""
+
+#: src/xz/coder.c:584
+#, c-format
+msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
+msgstr ""
+
+#: src/xz/coder.c:604
+#, c-format
+msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
+msgstr ""
+
+#: src/xz/coder.c:631
+#, c-format
+msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
+msgstr ""
+
+#: src/xz/coder.c:756
+#, c-format
+msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr ""
+
+#: src/xz/coder.c:766
+#, c-format
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr ""
+
+#: src/xz/coder.c:1140
+#, c-format
+msgid "Error changing to filter chain %u: %s"
+msgstr ""
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
+#, c-format
+msgid "Error creating a pipe: %s"
+msgstr ""
+
+#: src/xz/file_io.c:207
+#, c-format
+msgid "%s: poll() failed: %s"
+msgstr ""
+
+#. TRANSLATORS: When compression or decompression finishes,
+#. and xz is going to remove the source file, xz first checks
+#. if the source file still exists, and if it does, does its
+#. device and inode numbers match what xz saw when it opened
+#. the source file. If these checks fail, this message is
+#. shown, %s being the filename, and the file is not deleted.
+#. The check for device and inode numbers is there, because
+#. it is possible that the user has put a new file in place
+#. of the original file, and in that case it obviously
+#. shouldn't be removed.
+#: src/xz/file_io.c:274
+#, c-format
+msgid "%s: File seems to have been moved, not removing"
+msgstr ""
+
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
+#, c-format
+msgid "%s: Cannot remove: %s"
+msgstr ""
+
+#: src/xz/file_io.c:307
+#, c-format
+msgid "%s: Cannot set the file owner: %s"
+msgstr ""
+
+#: src/xz/file_io.c:320
+#, c-format
+msgid "%s: Cannot set the file group: %s"
+msgstr ""
+
+#: src/xz/file_io.c:339
+#, c-format
+msgid "%s: Cannot set the file permissions: %s"
+msgstr ""
+
+#: src/xz/file_io.c:465
+#, c-format
+msgid "Error getting the file status flags from standard input: %s"
+msgstr ""
+
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
+#, c-format
+msgid "%s: Is a symbolic link, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:614
+#, c-format
+msgid "%s: Is a directory, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:620
+#, c-format
+msgid "%s: Not a regular file, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:637
+#, c-format
+msgid "%s: File has setuid or setgid bit set, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:644
+#, c-format
+msgid "%s: File has sticky bit set, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:651
+#, c-format
+msgid "%s: Input file has more than one hard link, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:693
+msgid "Empty filename, skipping"
+msgstr ""
+
+#: src/xz/file_io.c:748
+#, c-format
+msgid "Error restoring the status flags to standard input: %s"
+msgstr ""
+
+#: src/xz/file_io.c:796
+#, c-format
+msgid "Error getting the file status flags from standard output: %s"
+msgstr ""
+
+#: src/xz/file_io.c:995
+#, c-format
+msgid "Error restoring the O_APPEND flag to standard output: %s"
+msgstr ""
+
+#: src/xz/file_io.c:1007
+#, c-format
+msgid "%s: Closing the file failed: %s"
+msgstr ""
+
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
+#, c-format
+msgid "%s: Seeking failed when trying to create a sparse file: %s"
+msgstr ""
+
+#: src/xz/file_io.c:1143
+#, c-format
+msgid "%s: Read error: %s"
+msgstr ""
+
+#: src/xz/file_io.c:1173
+#, c-format
+msgid "%s: Error seeking the file: %s"
+msgstr ""
+
+#: src/xz/file_io.c:1197
+#, c-format
+msgid "%s: Unexpected end of file"
+msgstr ""
+
+#: src/xz/file_io.c:1256
+#, c-format
+msgid "%s: Write error: %s"
+msgstr ""
+
+#: src/xz/hardware.c:237
+msgid "Disabled"
+msgstr ""
+
+#: src/xz/hardware.c:268
+msgid "Amount of physical memory (RAM):"
+msgstr ""
+
+#: src/xz/hardware.c:269
+msgid "Number of processor threads:"
+msgstr ""
+
+#: src/xz/hardware.c:270
+msgid "Compression:"
+msgstr ""
+
+#: src/xz/hardware.c:271
+msgid "Decompression:"
+msgstr ""
+
+#: src/xz/hardware.c:272
+msgid "Multi-threaded decompression:"
+msgstr ""
+
+#: src/xz/hardware.c:273
+msgid "Default for -T0:"
+msgstr ""
+
+#: src/xz/hardware.c:291
+msgid "Hardware information:"
+msgstr ""
+
+#: src/xz/hardware.c:298
+msgid "Memory usage limits:"
+msgstr ""
+
+#: src/xz/list.c:67
+msgid "Streams:"
+msgstr ""
+
+#: src/xz/list.c:68
+msgid "Blocks:"
+msgstr ""
+
+#: src/xz/list.c:69
+msgid "Compressed size:"
+msgstr ""
+
+#: src/xz/list.c:70
+msgid "Uncompressed size:"
+msgstr ""
+
+#: src/xz/list.c:71
+msgid "Ratio:"
+msgstr ""
+
+#: src/xz/list.c:72
+msgid "Check:"
+msgstr ""
+
+#: src/xz/list.c:73
+msgid "Stream Padding:"
+msgstr ""
+
+#: src/xz/list.c:74
+msgid "Memory needed:"
+msgstr ""
+
+#: src/xz/list.c:75
+msgid "Sizes in headers:"
+msgstr ""
+
+#: src/xz/list.c:78
+msgid "Number of files:"
+msgstr ""
+
+#: src/xz/list.c:121
+msgid "Stream"
+msgstr ""
+
+#: src/xz/list.c:122
+msgid "Block"
+msgstr ""
+
+#: src/xz/list.c:123
+msgid "Blocks"
+msgstr ""
+
+#: src/xz/list.c:124
+msgid "CompOffset"
+msgstr ""
+
+#: src/xz/list.c:125
+msgid "UncompOffset"
+msgstr ""
+
+#: src/xz/list.c:126
+msgid "CompSize"
+msgstr ""
+
+#: src/xz/list.c:127
+msgid "UncompSize"
+msgstr ""
+
+#: src/xz/list.c:128
+msgid "TotalSize"
+msgstr ""
+
+#: src/xz/list.c:129
+msgid "Ratio"
+msgstr ""
+
+#: src/xz/list.c:130
+msgid "Check"
+msgstr ""
+
+#: src/xz/list.c:131
+msgid "CheckVal"
+msgstr ""
+
+#: src/xz/list.c:132
+msgid "Padding"
+msgstr ""
+
+#: src/xz/list.c:133
+msgid "Header"
+msgstr ""
+
+#: src/xz/list.c:134
+msgid "Flags"
+msgstr ""
+
+#: src/xz/list.c:135
+msgid "MemUsage"
+msgstr ""
+
+#: src/xz/list.c:136
+msgid "Filters"
+msgstr ""
+
+#. TRANSLATORS: Indicates that there is no integrity check.
+#. This string is used in tables. In older xz version this
+#. string was limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:168
+msgid "None"
+msgstr ""
+
+#. TRANSLATORS: Indicates that integrity check name is not known,
+#. but the Check ID is known (here 2). In older xz version these
+#. strings were limited to ten columns in a fixed-width font, but
+#. nowadays there is no strict length restriction anymore.
+#: src/xz/list.c:174
+msgid "Unknown-2"
+msgstr ""
+
+#: src/xz/list.c:175
+msgid "Unknown-3"
+msgstr ""
+
+#: src/xz/list.c:177
+msgid "Unknown-5"
+msgstr ""
+
+#: src/xz/list.c:178
+msgid "Unknown-6"
+msgstr ""
+
+#: src/xz/list.c:179
+msgid "Unknown-7"
+msgstr ""
+
+#: src/xz/list.c:180
+msgid "Unknown-8"
+msgstr ""
+
+#: src/xz/list.c:181
+msgid "Unknown-9"
+msgstr ""
+
+#: src/xz/list.c:183
+msgid "Unknown-11"
+msgstr ""
+
+#: src/xz/list.c:184
+msgid "Unknown-12"
+msgstr ""
+
+#: src/xz/list.c:185
+msgid "Unknown-13"
+msgstr ""
+
+#: src/xz/list.c:186
+msgid "Unknown-14"
+msgstr ""
+
+#: src/xz/list.c:187
+msgid "Unknown-15"
+msgstr ""
+
+#: src/xz/list.c:350
+#, c-format
+msgid "%s: File is empty"
+msgstr ""
+
+#: src/xz/list.c:355
+#, c-format
+msgid "%s: Too small to be a valid .xz file"
+msgstr ""
+
+#. TRANSLATORS: These are column headings. From Strms (Streams)
+#. to Ratio, the columns are right aligned. Check and Filename
+#. are left aligned. If you need longer words, it's OK to
+#. use two lines here. Test with "xz -l foo.xz".
+#: src/xz/list.c:740
+msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
+msgstr ""
+
+#: src/xz/list.c:1035 src/xz/list.c:1213
+msgid "Yes"
+msgstr ""
+
+#: src/xz/list.c:1035 src/xz/list.c:1213
+msgid "No"
+msgstr ""
+
+#: src/xz/list.c:1037 src/xz/list.c:1215
+#, c-format
+msgid " Minimum XZ Utils version: %s\n"
+msgstr ""
+
+#. TRANSLATORS: %s is an integer. Only the plural form of this
+#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
+#: src/xz/list.c:1188
+#, c-format
+msgid "%s file\n"
+msgid_plural "%s files\n"
+msgstr[0] ""
+msgstr[1] ""
+
+#: src/xz/list.c:1201
+msgid "Totals:"
+msgstr ""
+
+#: src/xz/list.c:1284
+msgid "--list works only on .xz files (--format=xz or --format=auto)"
+msgstr ""
+
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
+msgid "--list does not support reading from standard input"
+msgstr ""
+
+#: src/xz/main.c:89
+#, c-format
+msgid "%s: Error reading filenames: %s"
+msgstr ""
+
+#: src/xz/main.c:96
+#, c-format
+msgid "%s: Unexpected end of input when reading filenames"
+msgstr ""
+
+#: src/xz/main.c:120
+#, c-format
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
+msgstr ""
+
+#: src/xz/main.c:191
+msgid "Compression and decompression with --robot are not supported yet."
+msgstr ""
+
+#: src/xz/main.c:289
+msgid "Cannot read data from standard input when reading filenames from standard input"
+msgstr ""
+
+#. TRANSLATORS: This is the program name in the beginning
+#. of the line in messages. Usually it becomes "xz: ".
+#. This is a translatable string because French needs
+#. a space before a colon.
+#: src/xz/message.c:651 src/xz/message.c:706
+#, c-format
+msgid "%s: "
+msgstr ""
+
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
+msgid "Internal error (bug)"
+msgstr ""
+
+#: src/xz/message.c:785
+msgid "Cannot establish signal handlers"
+msgstr ""
+
+#: src/xz/message.c:794
+msgid "No integrity check; not verifying file integrity"
+msgstr ""
+
+#: src/xz/message.c:797
+msgid "Unsupported type of integrity check; not verifying file integrity"
+msgstr ""
+
+#: src/xz/message.c:804
+msgid "Memory usage limit reached"
+msgstr ""
+
+#: src/xz/message.c:807
+msgid "File format not recognized"
+msgstr ""
+
+#: src/xz/message.c:810
+msgid "Unsupported options"
+msgstr ""
+
+#: src/xz/message.c:813
+msgid "Compressed data is corrupt"
+msgstr ""
+
+#: src/xz/message.c:816
+msgid "Unexpected end of input"
+msgstr ""
+
+#: src/xz/message.c:858
+#, c-format
+msgid "%s MiB of memory is required. The limiter is disabled."
+msgstr ""
+
+#: src/xz/message.c:886
+#, c-format
+msgid "%s MiB of memory is required. The limit is %s."
+msgstr ""
+
+#: src/xz/message.c:905
+#, c-format
+msgid "%s: Filter chain: %s\n"
+msgstr ""
+
+#: src/xz/message.c:916
+#, c-format
+msgid "Try '%s --help' for more information."
+msgstr ""
+
+#: src/xz/message.c:942
+#, c-format
+msgid ""
+"Usage: %s [OPTION]... [FILE]...\n"
+"Compress or decompress FILEs in the .xz format.\n"
+"\n"
+msgstr ""
+
+#: src/xz/message.c:949
+msgid "Mandatory arguments to long options are mandatory for short options too.\n"
+msgstr ""
+
+#: src/xz/message.c:953
+msgid " Operation mode:\n"
+msgstr ""
+
+#: src/xz/message.c:956
+msgid ""
+" -z, --compress force compression\n"
+" -d, --decompress force decompression\n"
+" -t, --test test compressed file integrity\n"
+" -l, --list list information about .xz files"
+msgstr ""
+
+#: src/xz/message.c:962
+msgid ""
+"\n"
+" Operation modifiers:\n"
+msgstr ""
+
+#: src/xz/message.c:965
+msgid ""
+" -k, --keep keep (don't delete) input files\n"
+" -f, --force force overwrite of output file and (de)compress links\n"
+" -c, --stdout write to standard output and don't delete input files"
+msgstr ""
+
+#: src/xz/message.c:974
+msgid ""
+" --single-stream decompress only the first stream, and silently\n"
+" ignore possible remaining input data"
+msgstr ""
+
+#: src/xz/message.c:977
+msgid ""
+" --no-sparse do not create sparse files when decompressing\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
+" --files[=FILE] read filenames to process from FILE; if FILE is\n"
+" omitted, filenames are read from the standard input;\n"
+" filenames must be terminated with the newline character\n"
+" --files0[=FILE] like --files but use the null character as terminator"
+msgstr ""
+
+#: src/xz/message.c:986
+msgid ""
+"\n"
+" Basic file format and compression options:\n"
+msgstr ""
+
+#: src/xz/message.c:988
+msgid ""
+" -F, --format=FMT file format to encode or decode; possible values are\n"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
+msgstr ""
+
+#: src/xz/message.c:993
+msgid " --ignore-check don't verify the integrity check when decompressing"
+msgstr ""
+
+#: src/xz/message.c:997
+msgid ""
+" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
+" decompressor memory usage into account before using 7-9!"
+msgstr ""
+
+#: src/xz/message.c:1001
+msgid ""
+" -e, --extreme try to improve compression ratio by using more CPU time;\n"
+" does not affect decompressor memory requirements"
+msgstr ""
+
+#: src/xz/message.c:1005
+msgid ""
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
+msgstr ""
+
+#: src/xz/message.c:1010
+msgid ""
+" --block-size=SIZE\n"
+" start a new .xz block after every SIZE bytes of input;\n"
+" use this to set the block size for threaded compression"
+msgstr ""
+
+#: src/xz/message.c:1014
+msgid ""
+" --block-list=BLOCKS\n"
+" start a new .xz block after the given comma-separated\n"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
+msgstr ""
+
+#: src/xz/message.c:1020
+msgid ""
+" --flush-timeout=TIMEOUT\n"
+" when compressing, if more than TIMEOUT milliseconds has\n"
+" passed since the previous flush and reading more input\n"
+" would block, all pending data is flushed out"
+msgstr ""
+
+#: src/xz/message.c:1026
+#, no-c-format
+msgid ""
+" --memlimit-compress=LIMIT\n"
+" --memlimit-decompress=LIMIT\n"
+" --memlimit-mt-decompress=LIMIT\n"
+" -M, --memlimit=LIMIT\n"
+" set memory usage limit for compression, decompression,\n"
+" threaded decompression, or all of these; LIMIT is in\n"
+" bytes, % of RAM, or 0 for defaults"
+msgstr ""
+
+#: src/xz/message.c:1035
+msgid ""
+" --no-adjust if compression settings exceed the memory usage limit,\n"
+" give an error instead of adjusting the settings downwards"
+msgstr ""
+
+#: src/xz/message.c:1041
+msgid ""
+"\n"
+" Custom filter chain for compression (alternative for using presets):"
+msgstr ""
+
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
+#: src/xz/message.c:1067
+msgid ""
+"\n"
+" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
+" --lzma2[=OPTS] more of the following options (valid values; default):\n"
+" preset=PRE reset options to a preset (0-9[e])\n"
+" dict=NUM dictionary size (4KiB - 1536MiB; 8MiB)\n"
+" lc=NUM number of literal context bits (0-4; 3)\n"
+" lp=NUM number of literal position bits (0-4; 0)\n"
+" pb=NUM number of position bits (0-4; 2)\n"
+" mode=MODE compression mode (fast, normal; normal)\n"
+" nice=NUM nice length of a match (2-273; 64)\n"
+" mf=NAME match finder (hc3, hc4, bt2, bt3, bt4; bt4)\n"
+" depth=NUM maximum search depth; 0=automatic (default)"
+msgstr ""
+
+#: src/xz/message.c:1082
+msgid ""
+"\n"
+" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+" --arm[=OPTS] ARM BCJ filter\n"
+" --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+" --arm64[=OPTS] ARM64 BCJ filter\n"
+" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
+" Valid OPTS for all BCJ filters:\n"
+" start=NUM start offset for conversions (default=0)"
+msgstr ""
+
+#: src/xz/message.c:1096
+msgid ""
+"\n"
+" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
+" dist=NUM distance between bytes being subtracted\n"
+" from each other (1-256; 1)"
+msgstr ""
+
+#: src/xz/message.c:1104
+msgid ""
+"\n"
+" Other options:\n"
+msgstr ""
+
+#: src/xz/message.c:1107
+msgid ""
+" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
+" -v, --verbose be verbose; specify twice for even more verbose"
+msgstr ""
+
+#: src/xz/message.c:1112
+msgid " -Q, --no-warn make warnings not affect the exit status"
+msgstr ""
+
+#: src/xz/message.c:1114
+msgid " --robot use machine-parsable messages (useful for scripts)"
+msgstr ""
+
+#: src/xz/message.c:1117
+msgid ""
+" --info-memory display the total amount of RAM and the currently active\n"
+" memory usage limits, and exit"
+msgstr ""
+
+#: src/xz/message.c:1120
+msgid ""
+" -h, --help display the short help (lists only the basic options)\n"
+" -H, --long-help display this long help and exit"
+msgstr ""
+
+#: src/xz/message.c:1124
+msgid ""
+" -h, --help display this short help and exit\n"
+" -H, --long-help display the long help (lists also the advanced options)"
+msgstr ""
+
+#: src/xz/message.c:1129
+msgid " -V, --version display the version number and exit"
+msgstr ""
+
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
+msgid ""
+"\n"
+"With no FILE, or when FILE is -, read standard input.\n"
+msgstr ""
+
+#. TRANSLATORS: This message indicates the bug reporting address
+#. for this package. Please add _another line_ saying
+#. "Report translation bugs to <...>\n" with the email or WWW
+#. address for translation bugs. Thanks.
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
+#, c-format
+msgid "Report bugs to <%s> (in English or Finnish).\n"
+msgstr ""
+
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
+#, c-format
+msgid "%s home page: <%s>\n"
+msgstr ""
+
+#: src/xz/message.c:1143
+msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
+msgstr ""
+
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+msgid "The supported filters and their options are:"
+msgstr ""
+
+#: src/xz/options.c:85
+#, c-format
+msgid "%s: Options must be 'name=value' pairs separated with commas"
+msgstr ""
+
+#: src/xz/options.c:92
+#, c-format
+msgid "%s: Invalid option name"
+msgstr ""
+
+#: src/xz/options.c:112
+#, c-format
+msgid "%s: Invalid option value"
+msgstr ""
+
+#: src/xz/options.c:247
+#, c-format
+msgid "Unsupported LZMA1/LZMA2 preset: %s"
+msgstr ""
+
+#: src/xz/options.c:355
+msgid "The sum of lc and lp must not exceed 4"
+msgstr ""
+
+#: src/xz/suffix.c:165
+#, c-format
+msgid "%s: Filename has an unknown suffix, skipping"
+msgstr ""
+
+#: src/xz/suffix.c:186
+#, c-format
+msgid "%s: File already has '%s' suffix, skipping"
+msgstr ""
+
+#: src/xz/suffix.c:393
+#, c-format
+msgid "%s: Invalid filename suffix"
+msgstr ""
+
+#: src/xz/util.c:106
+#, c-format
+msgid "%s: Value is not a non-negative decimal integer"
+msgstr ""
+
+#: src/xz/util.c:148
+#, c-format
+msgid "%s: Invalid multiplier suffix"
+msgstr ""
+
+#: src/xz/util.c:150
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
+msgstr ""
+
+#: src/xz/util.c:167
+#, c-format
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgstr ""
+
+#: src/xz/util.c:290
+msgid "Compressed data cannot be read from a terminal"
+msgstr ""
+
+#: src/xz/util.c:303
+msgid "Compressed data cannot be written to a terminal"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+msgid "File is too small to be a .lzma file"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
+msgid "Writing to standard output failed"
+msgstr ""
+
+#: src/common/tuklib_exit.c:42
+msgid "Unknown error"
+msgstr ""
diff --git a/po/zh_CN.gmo b/po/zh_CN.gmo
new file mode 100644
index 00000000..49d044bd
--- /dev/null
+++ b/po/zh_CN.gmo
Binary files differ
diff --git a/po/zh_CN.po b/po/zh_CN.po
index 32dd3892..86b8e0a9 100644
--- a/po/zh_CN.po
+++ b/po/zh_CN.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.6.0-pre1\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2024-01-26 19:40+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2024-02-05 15:15-0500\n"
"Last-Translator: Boyuan Yang <073plan@gmail.com>\n"
"Language-Team: Chinese (simplified) <i18n-zh@googlegroups.com>\n"
@@ -19,179 +19,175 @@ msgstr ""
"X-Bugs: Report translation errors to the Language-Team address.\n"
"X-Generator: Poedit 3.4.2\n"
-#: src/xz/args.c:78
+#: src/xz/args.c:77
#, c-format
msgid "%s: Invalid argument to --block-list"
msgstr "%s:--block-list 的无效å‚æ•°"
-#: src/xz/args.c:88
+#: src/xz/args.c:87
#, c-format
msgid "%s: Too many arguments to --block-list"
msgstr "%s:--block-list 得到过多å‚æ•°"
-#: src/xz/args.c:125
+#: src/xz/args.c:124
#, c-format
msgid "In --block-list, block size is missing after filter chain number '%c:'"
msgstr "在 --block-list 中,å—大å°åœ¨è¿‡æ»¤å™¨é“¾ç¼–å· '%c:' 之åŽç¼ºå¤±"
-#: src/xz/args.c:151
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 ä»…å¯ç”¨äºŽ --block-list 的最åŽä¸€ä¸ªå…ƒç´ "
-#: src/xz/args.c:540
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s:未知文件格å¼ç±»åž‹"
-#: src/xz/args.c:563 src/xz/args.c:571
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s:ä¸æ”¯æŒçš„完整性检查类型"
-#: src/xz/args.c:607
+#: src/xz/args.c:606
msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "ä»…å¯ä½¿ç”¨ '--files' 或 '--files0' 指定å•ä¸ªæ–‡ä»¶ã€‚"
#. TRANSLATORS: This is a translatable
#. string because French needs a space
#. before the colon ("%s : %s").
-#: src/xz/args.c:622 src/xz/coder.c:1059 src/xz/coder.c:1075
-#: src/xz/coder.c:1375 src/xz/coder.c:1378 src/xz/file_io.c:686
-#: src/xz/file_io.c:760 src/xz/file_io.c:850 src/xz/file_io.c:1021
-#: src/xz/list.c:369 src/xz/list.c:415 src/xz/list.c:477 src/xz/list.c:591
-#: src/xz/list.c:600
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
#, c-format
msgid "%s: %s"
msgstr "%s:%s"
-#: src/xz/args.c:678
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "环境å˜é‡ %s 包å«è¿‡å¤šå‚æ•°"
-#: src/xz/args.c:780
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "压缩支æŒå·²åœ¨æž„建时ç¦ç”¨"
-#: src/xz/args.c:787
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "解压支æŒå·²åœ¨æž„建时ç¦ç”¨"
-#: src/xz/args.c:793
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr "ä¸æ”¯æŒå¯¹ lzip 文件 (.lz) 的压缩"
-#: src/xz/args.c:815
+#: src/xz/args.c:814
msgid "--block-list is ignored unless compressing to the .xz format"
msgstr "除éžåŽ‹ç¼©ä¸º .xz æ ¼å¼ï¼Œ--block-list 将被忽略"
-#: src/xz/args.c:828 src/xz/args.c:837
+#: src/xz/args.c:827 src/xz/args.c:836
msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
msgstr "å¯ç”¨ --format-raw 选项时,必须指定 --suffix=.SUF 获知写入至标准输出"
-#: src/xz/coder.c:141
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "过滤器最多数é‡ä¸ºå››"
-#: src/xz/coder.c:179
+#: src/xz/coder.c:178
#, c-format
msgid "Error in --filters%s=FILTERS option:"
msgstr "在 --filters%s=过滤器 选项中出现错误:"
-#: src/xz/coder.c:229
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "内存用é‡é™åˆ¶å¯¹æŒ‡å®šè¿‡æ»¤å™¨è®¾ç½®è¿‡ä½Žã€‚"
-#: src/xz/coder.c:244
+#: src/xz/coder.c:243
#, c-format
msgid "filter chain %u used by --block-list but not specified with --filters%u="
msgstr "--block-list 使用了过滤器链 %u,但未ç»ç”± --filters%u= 指定"
-#: src/xz/coder.c:375
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "ä¸æŽ¨è在 raw 模å¼ä½¿ç”¨é¢„设等级。"
-#: src/xz/coder.c:377
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "å„个预设等级所使用的准确选项列表在ä¸åŒè½¯ä»¶ç‰ˆæœ¬ä¹‹é—´å¯èƒ½ä¸åŒã€‚"
-#: src/xz/coder.c:403
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr ".lzma æ ¼å¼åªæ”¯æŒ LZMA1 过滤器"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1 无法用于 .xz æ ¼å¼"
-#: src/xz/coder.c:435
+#: src/xz/coder.c:434
#, c-format
msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "过滤器链 %u å’Œ --flush-timeout ä¸å…¼å®¹"
-#: src/xz/coder.c:444
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "å›  --flush-timeout 而切æ¢è‡³å•çº¿ç¨‹æ¨¡å¼"
-#: src/xz/coder.c:485
+#: src/xz/coder.c:484
#, c-format
msgid "Unsupported options in filter chain %u"
msgstr "过滤器链 %u 中存在ä¸æ”¯æŒçš„选项"
-#: src/xz/coder.c:516
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "使用最多 %<PRIu32> 个线程。"
-#: src/xz/coder.c:532
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "ä¸æ”¯æŒçš„过滤器链或过滤器选项"
-#: src/xz/coder.c:553
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "è§£åŽ‹ç¼©éœ€è¦ %s MiB 的内存。"
-#: src/xz/coder.c:585
+#: src/xz/coder.c:584
#, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "已将所使用的线程数从 %s å‡å°ä¸º %s,以ä¸è¶…出 %s MiB 的内存用é‡é™åˆ¶"
-#: src/xz/coder.c:605
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr "已将所使用的线程数从 %s å‡å°ä¸º 1。这ä»ç„¶è¶…出了自动的内存使用é™åˆ¶ %s MiBã€‚éœ€è¦ %s MiB 的内存。继续æ“作。"
-#: src/xz/coder.c:632
+#: src/xz/coder.c:631
#, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "正在切æ¢åˆ°å•çº¿ç¨‹æ¨¡å¼ä»¥ä¸è¶…出 %s MiB 的内存用é‡é™åˆ¶"
-#: src/xz/coder.c:757
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "已调整 LZMA%c 字典大å°ï¼ˆä»Ž %s MiB 调整为 %s MiB),以ä¸è¶…出 %s MiB 的内存用é‡é™åˆ¶"
-#: src/xz/coder.c:767
+#: src/xz/coder.c:766
#, fuzzy, c-format
#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "已调整 LZMA%c 字典大å°ï¼ˆä»Ž %s MiB 调整为 %s MiB),以ä¸è¶…出 %s MiB 的内存用é‡é™åˆ¶"
-#: src/xz/coder.c:1141
+#: src/xz/coder.c:1140
#, c-format
msgid "Error changing to filter chain %u: %s"
msgstr "更改为过滤器链 %u 时出错:%s"
-#: src/xz/file_io.c:137 src/xz/file_io.c:145
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "创建管é“时出错:%s"
-#: src/xz/file_io.c:333
-msgid "Failed to enable the sandbox"
-msgstr "沙盒å¯ç”¨å¤±è´¥"
-
-#: src/xz/file_io.c:375
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s:poll() 失败:%s"
@@ -206,252 +202,252 @@ msgstr "%s:poll() 失败:%s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:442
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s:文件似乎已移动,ä¸å†è¿›è¡Œåˆ é™¤æ“作"
-#: src/xz/file_io.c:449 src/xz/file_io.c:1005
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s:无法删除:%s"
-#: src/xz/file_io.c:475
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s:无法设置文件所有者:%s"
-#: src/xz/file_io.c:488
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s:无法设置文件所有组:%s"
-#: src/xz/file_io.c:507
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s:无法设置文件æƒé™ï¼š%s"
-#: src/xz/file_io.c:633
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "从标准输入获å–文件状æ€æ ‡å¿—出错:%s"
-#: src/xz/file_io.c:691 src/xz/file_io.c:753
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s:是符å·é“¾æŽ¥ï¼Œè·³è¿‡"
-#: src/xz/file_io.c:782
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s:是目录,跳过"
-#: src/xz/file_io.c:788
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s:ä¸æ˜¯æ ‡å‡†æ–‡ä»¶ï¼Œè·³è¿‡"
-#: src/xz/file_io.c:805
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s:文件有设置用户ID或设置组ID标识,跳过"
-#: src/xz/file_io.c:812
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s:文件有粘滞ä½æ ‡è¯†ï¼Œè·³è¿‡"
-#: src/xz/file_io.c:819
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s:输入文件有多于一个硬链接,跳过"
-#: src/xz/file_io.c:861
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "空文件å,跳过"
-#: src/xz/file_io.c:915
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "回å¤æ ‡å‡†è¾“入的状æ€æ ‡å¿—时出错:%s"
-#: src/xz/file_io.c:963
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "获å–标准输出的文件状æ€æ ‡å¿—时出错:%s"
-#: src/xz/file_io.c:1162
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "æ¢å¤æ ‡å‡†è¾“出的 O_APPEND 标志时出错:%s"
-#: src/xz/file_io.c:1174
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s:关闭文件失败:%s"
-#: src/xz/file_io.c:1210 src/xz/file_io.c:1472
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s:å°è¯•åˆ›å»ºç¨€ç–文件时 seek 失败:%s"
-#: src/xz/file_io.c:1310
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s:读å–错误:%s"
-#: src/xz/file_io.c:1340
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s:seek 文件时出错:%s"
-#: src/xz/file_io.c:1364
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s:未预期的文件结æŸ"
-#: src/xz/file_io.c:1423
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s:写入错误:%s"
-#: src/xz/hardware.c:238
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "å·²ç¦ç”¨"
-#: src/xz/hardware.c:269
+#: src/xz/hardware.c:268
msgid "Amount of physical memory (RAM):"
msgstr "物ç†å†…存(RAM)用é‡ï¼š"
-#: src/xz/hardware.c:270
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr "处ç†å™¨çº¿ç¨‹æ•°ï¼š"
-#: src/xz/hardware.c:271
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr "压缩:"
-#: src/xz/hardware.c:272
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr "解压缩:"
-#: src/xz/hardware.c:273
+#: src/xz/hardware.c:272
msgid "Multi-threaded decompression:"
msgstr "多线程解压缩:"
-#: src/xz/hardware.c:274
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr "-T0 的默认值:"
-#: src/xz/hardware.c:292
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr "硬件信æ¯ï¼š"
-#: src/xz/hardware.c:299
+#: src/xz/hardware.c:298
msgid "Memory usage limits:"
msgstr "内存使用é™åˆ¶ï¼š"
-#: src/xz/list.c:68
+#: src/xz/list.c:67
msgid "Streams:"
msgstr "æµï¼š"
-#: src/xz/list.c:69
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr "å—:"
-#: src/xz/list.c:70
+#: src/xz/list.c:69
msgid "Compressed size:"
msgstr "压缩åŽå¤§å°ï¼š"
-#: src/xz/list.c:71
+#: src/xz/list.c:70
msgid "Uncompressed size:"
msgstr "解压缩大å°ï¼š"
-#: src/xz/list.c:72
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr "比例:"
-#: src/xz/list.c:73
+#: src/xz/list.c:72
msgid "Check:"
msgstr "校验:"
-#: src/xz/list.c:74
+#: src/xz/list.c:73
msgid "Stream Padding:"
msgstr "æµå¡«å……大å°ï¼š"
-#: src/xz/list.c:75
+#: src/xz/list.c:74
msgid "Memory needed:"
msgstr "所需内存:"
-#: src/xz/list.c:76
+#: src/xz/list.c:75
msgid "Sizes in headers:"
msgstr "头部存放大å°ï¼š"
-#: src/xz/list.c:79
+#: src/xz/list.c:78
msgid "Number of files:"
msgstr "文件数é‡ï¼š"
-#: src/xz/list.c:122
+#: src/xz/list.c:121
msgid "Stream"
msgstr "æµ"
-#: src/xz/list.c:123
+#: src/xz/list.c:122
msgid "Block"
msgstr "å—"
-#: src/xz/list.c:124
+#: src/xz/list.c:123
msgid "Blocks"
msgstr "å—"
-#: src/xz/list.c:125
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr "压缩å移é‡"
-#: src/xz/list.c:126
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr "解压å移é‡"
-#: src/xz/list.c:127
+#: src/xz/list.c:126
msgid "CompSize"
msgstr "压缩åŽå¤§å°"
-#: src/xz/list.c:128
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr "解压缩大å°"
-#: src/xz/list.c:129
+#: src/xz/list.c:128
msgid "TotalSize"
msgstr "总大å°"
-#: src/xz/list.c:130
+#: src/xz/list.c:129
msgid "Ratio"
msgstr "比例"
-#: src/xz/list.c:131
+#: src/xz/list.c:130
msgid "Check"
msgstr "校验"
-#: src/xz/list.c:132
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr "校验值"
-#: src/xz/list.c:133
+#: src/xz/list.c:132
msgid "Padding"
msgstr "å¡«å……"
-#: src/xz/list.c:134
+#: src/xz/list.c:133
msgid "Header"
msgstr "头部"
-#: src/xz/list.c:135
+#: src/xz/list.c:134
msgid "Flags"
msgstr "标志"
-#: src/xz/list.c:136
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr "内存用é‡"
-#: src/xz/list.c:137
+#: src/xz/list.c:136
msgid "Filters"
msgstr "过滤器"
@@ -459,7 +455,7 @@ msgstr "过滤器"
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:169
+#: src/xz/list.c:168
msgid "None"
msgstr "æ— "
@@ -467,60 +463,60 @@ msgstr "æ— "
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:175
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "未知-2"
-#: src/xz/list.c:176
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "未知-3"
-#: src/xz/list.c:178
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "未知-5"
-#: src/xz/list.c:179
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "未知-6"
-#: src/xz/list.c:180
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "未知-7"
-#: src/xz/list.c:181
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "未知-8"
-#: src/xz/list.c:182
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "未知-9"
-#: src/xz/list.c:184
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "未知-11"
-#: src/xz/list.c:185
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "未知-12"
-#: src/xz/list.c:186
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "未知-13"
-#: src/xz/list.c:187
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "未知-14"
-#: src/xz/list.c:188
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "未知-15"
-#: src/xz/list.c:351
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s:文件为空"
-#: src/xz/list.c:356
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s:过å°è€Œä¸æ˜¯æœ‰æ•ˆçš„ .xz 文件"
@@ -529,63 +525,67 @@ msgstr "%s:过å°è€Œä¸æ˜¯æœ‰æ•ˆçš„ .xz 文件"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:741
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr " æµ å— åŽ‹ç¼©å¤§å° è§£åŽ‹å¤§å° æ¯”ä¾‹ 校验 文件å"
-#: src/xz/list.c:1036 src/xz/list.c:1214
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "是"
-#: src/xz/list.c:1036 src/xz/list.c:1214
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "å¦"
-#: src/xz/list.c:1038 src/xz/list.c:1216
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " 最低 XZ Utils 版本:%s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1189
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s 文件\n"
-#: src/xz/list.c:1202
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "总计:"
-#: src/xz/list.c:1280
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list 仅适用于 .xz 文件(--format=xz 或 --format=auto)"
-#: src/xz/list.c:1286
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list ä¸æ”¯æŒä»Žæ ‡å‡†è¾“入读å–"
-#: src/xz/main.c:96
+#: src/xz/main.c:89
#, c-format
msgid "%s: Error reading filenames: %s"
msgstr "%s:读å–文件å列表时出错:%s"
-#: src/xz/main.c:103
+#: src/xz/main.c:96
#, c-format
msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s:读å–文件å列表时é‡åˆ°æœªé¢„期的输入结æŸ"
-#: src/xz/main.c:127
+#: src/xz/main.c:120
#, c-format
msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s:读å–文件å列表时获得了空字符;您å¯èƒ½æƒ³è¦ä½¿ç”¨ '--files0' è€Œéž '--files'?"
-#: src/xz/main.c:207
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "å°šä¸æ”¯æŒå¸¦ --robot 的压缩和解压缩。"
-#: src/xz/main.c:285
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "无法åŒæ—¶ä»Žæ ‡å‡†è¾“入读å–æ•°æ®å’Œæ–‡ä»¶å列表"
@@ -593,68 +593,68 @@ msgstr "无法åŒæ—¶ä»Žæ ‡å‡†è¾“入读å–æ•°æ®å’Œæ–‡ä»¶å列表"
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:671 src/xz/message.c:726
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s:"
-#: src/xz/message.c:798 src/xz/message.c:857
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "内部错误(bug)"
-#: src/xz/message.c:805
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "无法建立信å·å¤„ç†å™¨"
-#: src/xz/message.c:814
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "无完整性检查;将ä¸éªŒè¯æ–‡ä»¶å®Œæ•´æ€§"
-#: src/xz/message.c:817
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "ä¸æ”¯æŒçš„完整性检查类型;将ä¸éªŒè¯æ–‡ä»¶å®Œæ•´æ€§"
-#: src/xz/message.c:824
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "达到内存使用é™åˆ¶"
-#: src/xz/message.c:827
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "无法识别文件格å¼"
-#: src/xz/message.c:830
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "ä¸æ”¯æŒçš„选项"
-#: src/xz/message.c:833
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "压缩数æ®å·²æŸå"
-#: src/xz/message.c:836
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "输入æ„外结æŸ"
-#: src/xz/message.c:878
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "éœ€è¦ %s MiB 的内存空间。é™åˆ¶å·²ç¦ç”¨ã€‚"
-#: src/xz/message.c:906
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "éœ€è¦ %s MiB 的内存空间。é™åˆ¶ä¸º %s。"
-#: src/xz/message.c:925
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s:过滤器链:%s\n"
-#: src/xz/message.c:936
+#: src/xz/message.c:916
#, c-format
msgid "Try '%s --help' for more information."
msgstr "请å°è¯•æ‰§è¡Œ '%s --help' æ¥èŽ·å–更多信æ¯ã€‚"
-#: src/xz/message.c:962
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -665,15 +665,15 @@ msgstr ""
"使用 .xz æ ¼å¼åŽ‹ç¼©æˆ–解压缩文件。\n"
"\n"
-#: src/xz/message.c:969
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "必选å‚数对长短选项åŒæ—¶é€‚用。\n"
-#: src/xz/message.c:973
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " æ“作模å¼ï¼š\n"
-#: src/xz/message.c:976
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -685,7 +685,7 @@ msgstr ""
" -t, --test 测试压缩文件完整性\n"
" -l, --list 列出 .xz 文件的信æ¯"
-#: src/xz/message.c:982
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -693,7 +693,7 @@ msgstr ""
"\n"
" æ“作修饰符:\n"
-#: src/xz/message.c:985
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -703,13 +703,13 @@ msgstr ""
" -f, --force 强制覆写输出文件和(解)压缩链接\n"
" -c, --stdout å‘标准输出写入,åŒæ—¶ä¸è¦åˆ é™¤è¾“入文件"
-#: src/xz/message.c:994
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
msgstr " --single-stream 仅解压缩第一个æµï¼Œå¿½ç•¥å…¶åŽå¯èƒ½ç»§ç»­å‡ºçŽ°çš„输入数æ®"
-#: src/xz/message.c:997
+#: src/xz/message.c:977
#, fuzzy
#| msgid ""
#| " --no-sparse do not create sparse files when decompressing\n"
@@ -732,7 +732,7 @@ msgstr ""
" 将从标准输入读å–文件å列表;文件å必须使用æ¢è¡Œç¬¦åˆ†éš”\n"
" --files0[=文件] 类似 --files,但使用空字符进行分隔"
-#: src/xz/message.c:1006
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -740,7 +740,7 @@ msgstr ""
"\n"
" 基本文件格å¼å’ŒåŽ‹ç¼©é€‰é¡¹ï¼š\n"
-#: src/xz/message.c:1008
+#: src/xz/message.c:988
#, fuzzy
#| msgid ""
#| " -F, --format=FMT file format to encode or decode; possible values are\n"
@@ -759,11 +759,11 @@ msgstr ""
" -C, --check=类型 完整性检查类型:“noneâ€ï¼ˆè¯·è°¨æ…Žä½¿ç”¨ï¼‰ã€\n"
" “crc32â€ã€â€œcrc64â€ï¼ˆé»˜è®¤ï¼‰æˆ–“sha256â€"
-#: src/xz/message.c:1013
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check 解压缩时ä¸è¦è¿›è¡Œå®Œæ•´æ€§æ£€æŸ¥éªŒè¯"
-#: src/xz/message.c:1017
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -771,7 +771,7 @@ msgstr ""
" -0 ... -9 压缩预设等级;默认为 6;使用 7-9 的等级之å‰ï¼Œè¯·å…ˆè€ƒè™‘\n"
" 压缩和解压缩所需的内存用é‡ï¼ï¼ˆä¼šå ç”¨å¤§é‡å†…存空间)"
-#: src/xz/message.c:1021
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -779,7 +779,7 @@ msgstr ""
" -e, --extreme å°è¯•ä½¿ç”¨æ›´å¤š CPU 时间æ¥æ”¹è¿›åŽ‹ç¼©æ¯”率;\n"
" ä¸ä¼šå½±å“解压缩的内存需求é‡"
-#: src/xz/message.c:1025
+#: src/xz/message.c:1005
#, fuzzy
#| msgid ""
#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
@@ -791,7 +791,7 @@ msgstr ""
" -T, --threads=æ•°é‡ ä½¿ç”¨æœ€å¤šæŒ‡å®šæ•°é‡çš„线程;默认值为 1;设置为 0\n"
" å¯ä»¥ä½¿ç”¨ä¸Žå¤„ç†å™¨å†…核数é‡ç›¸åŒçš„线程数"
-#: src/xz/message.c:1030
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -801,7 +801,7 @@ msgstr ""
" 输入æ¯è¯»å–指定å—大å°çš„æ•°æ®åŽå³å¼€å§‹ä¸€ä¸ªæ–°çš„ .xz å—ï¼›\n"
" 使用该选项å¯ä»¥è®¾ç½®å¤šçº¿ç¨‹åŽ‹ç¼©ä¸­çš„å—大å°"
-#: src/xz/message.c:1034
+#: src/xz/message.c:1014
#, fuzzy
#| msgid ""
#| " --block-list=SIZES\n"
@@ -818,7 +818,7 @@ msgstr ""
" 在所给出的未压缩数æ®é—´éš”大å°çš„æ•°æ®ä¹‹åŽå¼€å§‹ä¸€ä¸ªæ–°çš„\n"
" .xz å—(使用逗å·åˆ†éš”)"
-#: src/xz/message.c:1040
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -829,7 +829,7 @@ msgstr ""
" 进行压缩时,如果从上次刷洗输出之åŽç»è¿‡äº†æŒ‡å®šçš„超时时间\n"
" 且读å–更多数æ®ä¼šè¢«é˜»å¡žï¼Œåˆ™åˆ·æ´—输出所有缓冲数æ®"
-#: src/xz/message.c:1046
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -848,13 +848,13 @@ msgstr ""
" 所指定é™åˆ¶é‡å•ä½ä¸ºå­—èŠ‚ï¼Œæˆ–ä»¥ç™¾åˆ†å· % 结尾表示内存比例,\n"
" 或者指定 0 å–软件默认值"
-#: src/xz/message.c:1055
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
msgstr " --no-adjust 如果压缩设置超出内存用é‡é™åˆ¶ï¼Œä¸è°ƒæ•´è®¾ç½®è€Œç›´æŽ¥æŠ¥é”™"
-#: src/xz/message.c:1061
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -862,27 +862,27 @@ msgstr ""
"\n"
" 用于压缩的自定义过滤器链(ä¸ä½¿ç”¨é¢„设等级时的备选用法):"
-#: src/xz/message.c:1064
+#: src/xz/message.c:1044
msgid ""
"\n"
" --filters=FILTERS set the filter chain using the liblzma filter string\n"
" syntax; use --filters-help for more information"
msgstr ""
-#: src/xz/message.c:1070
+#: src/xz/message.c:1050
msgid ""
" --filters1=FILTERS ... --filters9=FILTERS\n"
" set additional filter chains using the liblzma filter\n"
" string syntax to use with --block-list"
msgstr ""
-#: src/xz/message.c:1076
+#: src/xz/message.c:1056
msgid ""
" --filters-help display more information about the liblzma filter string\n"
" syntax and exit."
msgstr ""
-#: src/xz/message.c:1087
+#: src/xz/message.c:1067
msgid ""
"\n"
" --lzma1[=OPTS] LZMA1 or LZMA2; OPTS is a comma-separated list of zero or\n"
@@ -911,7 +911,7 @@ msgstr ""
" (hc3, hc4, bt2, bt3, bt4; bt4)\n"
" depth=æ•°å­— 最大æœç´¢æ·±åº¦ï¼› 0=自动(默认)"
-#: src/xz/message.c:1102
+#: src/xz/message.c:1082
#, fuzzy
#| msgid ""
#| "\n"
@@ -948,7 +948,7 @@ msgstr ""
" 所有过滤器å¯ç”¨é€‰é¡¹ï¼š\n"
" start=æ•°å­— 转æ¢çš„起始å移é‡ï¼ˆé»˜è®¤=0)"
-#: src/xz/message.c:1116
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -959,7 +959,7 @@ msgstr ""
" --delta[=选项] 增é‡è¿‡æ»¤å™¨ï¼›æœ‰æ•ˆé€‰é¡¹ï¼ˆæœ‰æ•ˆå€¼ï¼›é»˜è®¤å€¼ï¼‰ï¼š\n"
" dist=NUM 相å‡çš„字节之间的è·ç¦» (1-256; 1)"
-#: src/xz/message.c:1124
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -967,7 +967,7 @@ msgstr ""
"\n"
" 其它选项:\n"
-#: src/xz/message.c:1127
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -975,21 +975,21 @@ msgstr ""
" -q, --quiet ä¸æ˜¾ç¤ºè­¦å‘Šä¿¡æ¯ï¼›æŒ‡å®šä¸¤æ¬¡å¯ä¸æ˜¾ç¤ºé”™è¯¯ä¿¡æ¯\n"
" -v, --verbose 输出详细信æ¯ï¼›æŒ‡å®šä¸¤æ¬¡å¯ä»¥è¾“出更详细的信æ¯"
-#: src/xz/message.c:1132
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn 使得警告信æ¯ä¸å½±å“程åºé€€å‡ºè¿”回值"
-#: src/xz/message.c:1134
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot 使用机器å¯è§£æžçš„ä¿¡æ¯ï¼ˆå¯¹äºŽè„šæœ¬æœ‰ç”¨ï¼‰"
-#: src/xz/message.c:1137
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
msgstr " --info-memory 显示 RAM 总é‡å’Œå½“å‰é…置的内存用é‡é™åˆ¶ï¼Œç„¶åŽé€€å‡º"
-#: src/xz/message.c:1140
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -997,7 +997,7 @@ msgstr ""
" -h, --help 显示短帮助信æ¯ï¼ˆä»…列出基本选项)\n"
" -H, --long-help 显示本长帮助信æ¯"
-#: src/xz/message.c:1144
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -1005,11 +1005,12 @@ msgstr ""
" -h, --help 显示本短帮助信æ¯å¹¶é€€å‡º\n"
" -H, --long-help 显示长帮助信æ¯ï¼ˆåŒæ—¶åˆ—出高级选项)"
-#: src/xz/message.c:1149
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version 显示软件版本å·å¹¶é€€å‡º"
-#: src/xz/message.c:1151
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -1021,7 +1022,7 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1157
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr ""
@@ -1029,16 +1030,16 @@ msgstr ""
"è¯·ä½¿ç”¨ä¸­æ–‡å‘ TP 简体中文翻译团队 <i18n-zh@googlegroups.com>\n"
"报告软件的简体中文翻译错误。\n"
-#: src/xz/message.c:1159
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s 主页:<%s>\n"
-#: src/xz/message.c:1163
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "这是开å‘版本,ä¸é€‚用于生产环境使用。"
-#: src/xz/message.c:1180
+#: src/xz/message.c:1160
msgid ""
"Filter chains are set using the --filters=FILTERS or\n"
"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
@@ -1046,89 +1047,109 @@ msgid ""
"specified instead of a filter chain.\n"
msgstr ""
-#: src/xz/message.c:1186
+#: src/xz/message.c:1166
#, fuzzy
#| msgid "Unsupported filter chain or filter options"
msgid "The supported filters and their options are:"
msgstr "ä¸æ”¯æŒçš„过滤器链或过滤器选项"
-#: src/xz/options.c:86
+#: src/xz/options.c:85
#, c-format
msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s:选项必须按照 'å称=值' çš„æ ¼å¼æˆå¯¹å‡ºçŽ°ï¼Œä½¿ç”¨åŠè§’逗å·åˆ†éš”"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s:无效的选项å称"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s:无效的选项值"
-#: src/xz/options.c:248
+#: src/xz/options.c:247
#, c-format
msgid "Unsupported LZMA1/LZMA2 preset: %s"
msgstr "ä¸æ”¯æŒçš„ LZMA1/LZMA2 预设等级:%s"
-#: src/xz/options.c:356
+#: src/xz/options.c:355
msgid "The sum of lc and lp must not exceed 4"
msgstr "lc å’Œ lp 的和必须ä¸å¤§äºŽ 4"
-#: src/xz/suffix.c:166
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s:文件å有未知åŽç¼€ï¼Œè·³è¿‡"
-#: src/xz/suffix.c:187
+#: src/xz/suffix.c:186
#, c-format
msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s:文件已有 '%s' åŽç¼€å,跳过"
-#: src/xz/suffix.c:394
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s:无效的文件ååŽç¼€"
-#: src/xz/util.c:107
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s:值ä¸æ˜¯éžè´Ÿå进制整数"
-#: src/xz/util.c:149
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s:无效的乘数åŽç¼€"
-#: src/xz/util.c:151
+#: src/xz/util.c:150
#, fuzzy
#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "有效的åŽç¼€åŒ…括“KiBâ€ï¼ˆ2^10)ã€â€œMiBâ€ï¼ˆ2^20)和“GiBâ€ï¼ˆ2^30)。"
-#: src/xz/util.c:168
+#: src/xz/util.c:167
#, fuzzy, c-format
#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "选项“%sâ€çš„值必须ä½äºŽ [%<PRIu64>, %<PRIu64>] 范围内"
-#: src/xz/util.c:291
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "压缩数æ®ä¸èƒ½ä»Žç»ˆç«¯è¯»å–"
-#: src/xz/util.c:304
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "压缩数æ®ä¸èƒ½å‘终端写入"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s:过å°è€Œä¸æ˜¯æœ‰æ•ˆçš„ .xz 文件"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "写入标准输出失败"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "未知错误"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "沙盒å¯ç”¨å¤±è´¥"
+
#~ msgid "The selected match finder requires at least nice=%<PRIu32>"
#~ msgstr "所选中的匹é…æœç´¢å™¨ï¼ˆmatch finderï¼‰è‡³å°‘éœ€è¦ nice=%<PRIu32>"
diff --git a/po/zh_TW.gmo b/po/zh_TW.gmo
new file mode 100644
index 00000000..a54e682b
--- /dev/null
+++ b/po/zh_TW.gmo
Binary files differ
diff --git a/po/zh_TW.po b/po/zh_TW.po
index 6c7f8825..8ac97f15 100644
--- a/po/zh_TW.po
+++ b/po/zh_TW.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: xz 5.4.3\n"
"Report-Msgid-Bugs-To: xz@tukaani.org\n"
-"POT-Creation-Date: 2023-05-04 22:32+0800\n"
+"POT-Creation-Date: 2024-02-24 16:31+0800\n"
"PO-Revision-Date: 2023-07-08 23:05+0800\n"
"Last-Translator: Yi-Jyun Pan <pan93412@gmail.com>\n"
"Language-Team: Chinese (traditional) <zh-l10n@lists.linux.org.tw>\n"
@@ -29,121 +29,171 @@ msgstr "%s:傳入 --block-list çš„åƒæ•¸ç„¡æ•ˆ"
msgid "%s: Too many arguments to --block-list"
msgstr "%s:傳入 --block-list çš„åƒæ•¸éŽå¤š"
-#: src/xz/args.c:116
+#: src/xz/args.c:124
+#, c-format
+msgid "In --block-list, block size is missing after filter chain number '%c:'"
+msgstr ""
+
+#: src/xz/args.c:150
msgid "0 can only be used as the last element in --block-list"
msgstr "0 åªèƒ½ä½œç‚º --block-list 的最後一個元素"
-#: src/xz/args.c:451
+#: src/xz/args.c:539
#, c-format
msgid "%s: Unknown file format type"
msgstr "%s:未知檔案格å¼é¡žåž‹"
-#: src/xz/args.c:474 src/xz/args.c:482
+#: src/xz/args.c:562 src/xz/args.c:570
#, c-format
msgid "%s: Unsupported integrity check type"
msgstr "%s:ä¸æ”¯æ´çš„完整性檢查類型"
-#: src/xz/args.c:518
-msgid "Only one file can be specified with `--files' or `--files0'."
+#: src/xz/args.c:606
+#, fuzzy
+#| msgid "Only one file can be specified with `--files' or `--files0'."
+msgid "Only one file can be specified with '--files' or '--files0'."
msgstr "「--filesã€æˆ–「--files0ã€åªèƒ½æŒ‡å®šä¸€å€‹æª”案。"
-#: src/xz/args.c:586
+#. TRANSLATORS: This is a translatable
+#. string because French needs a space
+#. before the colon ("%s : %s").
+#: src/xz/args.c:621 src/xz/coder.c:1058 src/xz/coder.c:1074
+#: src/xz/coder.c:1374 src/xz/coder.c:1377 src/xz/file_io.c:518
+#: src/xz/file_io.c:592 src/xz/file_io.c:682 src/xz/file_io.c:854
+#: src/xz/list.c:368 src/xz/list.c:414 src/xz/list.c:476 src/xz/list.c:590
+#: src/xz/list.c:599
+#, fuzzy, c-format
+#| msgid "%s: "
+msgid "%s: %s"
+msgstr "%s:"
+
+#: src/xz/args.c:677
#, c-format
msgid "The environment variable %s contains too many arguments"
msgstr "%s 環境變數包å«éŽå¤šåƒæ•¸"
-#: src/xz/args.c:688
+#: src/xz/args.c:779
msgid "Compression support was disabled at build time"
msgstr "已在編譯時åœç”¨å£“縮支æ´"
-#: src/xz/args.c:695
+#: src/xz/args.c:786
msgid "Decompression support was disabled at build time"
msgstr "已在編譯時åœç”¨è§£å£“縮支æ´"
-#: src/xz/args.c:701
+#: src/xz/args.c:792
msgid "Compression of lzip files (.lz) is not supported"
msgstr "ä¸æ”¯æ´å£“縮為 lzip 檔案 (.lz)"
-#: src/xz/args.c:732
+#: src/xz/args.c:814
+msgid "--block-list is ignored unless compressing to the .xz format"
+msgstr ""
+
+#: src/xz/args.c:827 src/xz/args.c:836
msgid "With --format=raw, --suffix=.SUF is required unless writing to stdout"
msgstr "æ­é… --format=raw 時,除éžå¯«å…¥æ¨™æº–輸出,å¦å‰‡éœ€è¦å‚³å…¥ --suffix=.SUF"
-#: src/xz/coder.c:115
+#: src/xz/coder.c:140
msgid "Maximum number of filters is four"
msgstr "最多åªèƒ½æŒ‡å®š 4 個篩é¸å™¨"
-#: src/xz/coder.c:134
+#: src/xz/coder.c:178
+#, c-format
+msgid "Error in --filters%s=FILTERS option:"
+msgstr ""
+
+#: src/xz/coder.c:228
msgid "Memory usage limit is too low for the given filter setup."
msgstr "記憶體用é‡é™åˆ¶éŽä½Žï¼Œä¸è¶³ä»¥è¨­å®šæŒ‡å®šçš„篩é¸å™¨ã€‚"
-#: src/xz/coder.c:169
+#: src/xz/coder.c:243
+#, c-format
+msgid "filter chain %u used by --block-list but not specified with --filters%u="
+msgstr ""
+
+#: src/xz/coder.c:374
msgid "Using a preset in raw mode is discouraged."
msgstr "ä¸å»ºè­°åœ¨ Raw 模å¼ä½¿ç”¨è¨­å®šæª”。"
-#: src/xz/coder.c:171
+#: src/xz/coder.c:376
msgid "The exact options of the presets may vary between software versions."
msgstr "設定檔的é¸é …å¯èƒ½å› è»Ÿé«”版本而有異。"
-#: src/xz/coder.c:194
+#: src/xz/coder.c:402
msgid "The .lzma format supports only the LZMA1 filter"
msgstr ".lzma æ ¼å¼åƒ…æ”¯æ´ LZMA1 篩é¸å™¨"
-#: src/xz/coder.c:202
+#: src/xz/coder.c:410
msgid "LZMA1 cannot be used with the .xz format"
msgstr "LZMA1 ä¸èƒ½èˆ‡ .xz æ ¼å¼ä¸€åŒä½¿ç”¨"
-#: src/xz/coder.c:219
-msgid "The filter chain is incompatible with --flush-timeout"
+#: src/xz/coder.c:434
+#, fuzzy, c-format
+#| msgid "The filter chain is incompatible with --flush-timeout"
+msgid "Filter chain %u is incompatible with --flush-timeout"
msgstr "篩é¸éˆä¸ç›¸å®¹ --flush-timeout"
-#: src/xz/coder.c:225
+#: src/xz/coder.c:443
msgid "Switching to single-threaded mode due to --flush-timeout"
msgstr "因指定 --flush-timeout,因此切æ›åˆ°å–®åŸ·è¡Œç·’模å¼"
-#: src/xz/coder.c:249
+#: src/xz/coder.c:484
+#, fuzzy, c-format
+#| msgid "Unsupported options"
+msgid "Unsupported options in filter chain %u"
+msgstr "ä¸æ”¯æ´çš„é¸é …"
+
+#: src/xz/coder.c:515
#, c-format
msgid "Using up to %<PRIu32> threads."
msgstr "使用最多 %<PRIu32> 個執行緒。"
-#: src/xz/coder.c:265
+#: src/xz/coder.c:531
msgid "Unsupported filter chain or filter options"
msgstr "ä¸æ”¯æ´çš„篩é¸éˆæˆ–篩é¸å™¨é¸é …"
-#: src/xz/coder.c:277
+#: src/xz/coder.c:552
#, c-format
msgid "Decompression will need %s MiB of memory."
msgstr "è§£å£“ç¸®å°‡éœ€è¦ %s MiB 的記憶體。"
-#: src/xz/coder.c:309
+#: src/xz/coder.c:584
#, c-format
msgid "Reduced the number of threads from %s to %s to not exceed the memory usage limit of %s MiB"
msgstr "已將執行緒數é‡å¾ž %s 個減少至 %s 個,以ä¸è¶…éŽè¨˜æ†¶é«”用é‡çš„ %s MiB é™åˆ¶"
-#: src/xz/coder.c:329
+#: src/xz/coder.c:604
#, c-format
msgid "Reduced the number of threads from %s to one. The automatic memory usage limit of %s MiB is still being exceeded. %s MiB of memory is required. Continuing anyway."
msgstr "已將執行緒數é‡å¾ž %s 減少至一個,但ä¾ç„¶è¶…出 %s MiB 的自動記憶體用é‡é™åˆ¶ã€‚éœ€è¦ %s MiB 的記憶體。ä¾ç„¶ç¹¼çºŒåŸ·è¡Œã€‚"
-#: src/xz/coder.c:356
+#: src/xz/coder.c:631
#, c-format
msgid "Switching to single-threaded mode to not exceed the memory usage limit of %s MiB"
msgstr "正在切æ›è‡³å–®åŸ·è¡Œç·’模å¼ï¼Œä»¥å…超出 %s MiB 的記憶體用é‡é™åˆ¶"
-#: src/xz/coder.c:411
+#: src/xz/coder.c:756
#, c-format
msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
msgstr "已將 LZMA%c 的字典大å°å¾ž %s MiB 調整至 %s MiB,以ä¸è¶…éŽè¨˜æ†¶é«”用é‡çš„ %s MiB é™åˆ¶"
-#: src/xz/file_io.c:110 src/xz/file_io.c:118
+#: src/xz/coder.c:766
+#, fuzzy, c-format
+#| msgid "Adjusted LZMA%c dictionary size from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgid "Adjusted LZMA%c dictionary size for --filters%u from %s MiB to %s MiB to not exceed the memory usage limit of %s MiB"
+msgstr "已將 LZMA%c 的字典大å°å¾ž %s MiB 調整至 %s MiB,以ä¸è¶…éŽè¨˜æ†¶é«”用é‡çš„ %s MiB é™åˆ¶"
+
+#: src/xz/coder.c:1140
+#, fuzzy, c-format
+#| msgid "Error creating a pipe: %s"
+msgid "Error changing to filter chain %u: %s"
+msgstr "建立管線時發生錯誤:%s"
+
+#: src/xz/file_io.c:122 src/xz/file_io.c:130
#, c-format
msgid "Error creating a pipe: %s"
msgstr "建立管線時發生錯誤:%s"
-#: src/xz/file_io.c:252
-msgid "Failed to enable the sandbox"
-msgstr "無法啟用沙盒"
-
-#: src/xz/file_io.c:294
+#: src/xz/file_io.c:207
#, c-format
msgid "%s: poll() failed: %s"
msgstr "%s:poll() 失敗:%s"
@@ -158,252 +208,252 @@ msgstr "%s:poll() 失敗:%s"
#. it is possible that the user has put a new file in place
#. of the original file, and in that case it obviously
#. shouldn't be removed.
-#: src/xz/file_io.c:361
+#: src/xz/file_io.c:274
#, c-format
msgid "%s: File seems to have been moved, not removing"
msgstr "%s:檔案似乎已經é·ç§»ï¼Œä¸ç§»é™¤"
-#: src/xz/file_io.c:368 src/xz/file_io.c:924
+#: src/xz/file_io.c:281 src/xz/file_io.c:838
#, c-format
msgid "%s: Cannot remove: %s"
msgstr "%s:無法移除:%s"
-#: src/xz/file_io.c:394
+#: src/xz/file_io.c:307
#, c-format
msgid "%s: Cannot set the file owner: %s"
msgstr "%s:無法設定檔案所有者:%s"
-#: src/xz/file_io.c:407
+#: src/xz/file_io.c:320
#, c-format
msgid "%s: Cannot set the file group: %s"
msgstr "%s:無法設定檔案群組:%s"
-#: src/xz/file_io.c:426
+#: src/xz/file_io.c:339
#, c-format
msgid "%s: Cannot set the file permissions: %s"
msgstr "%s:無法設定檔案權é™ï¼š%s"
-#: src/xz/file_io.c:552
+#: src/xz/file_io.c:465
#, c-format
msgid "Error getting the file status flags from standard input: %s"
msgstr "從標準輸入å–得檔案狀態旗標時發生錯誤:%s"
-#: src/xz/file_io.c:610 src/xz/file_io.c:672
+#: src/xz/file_io.c:523 src/xz/file_io.c:585
#, c-format
msgid "%s: Is a symbolic link, skipping"
msgstr "%s:是個符號連çµï¼Œè·³éŽ"
-#: src/xz/file_io.c:701
+#: src/xz/file_io.c:614
#, c-format
msgid "%s: Is a directory, skipping"
msgstr "%s:是個目錄,跳éŽ"
-#: src/xz/file_io.c:707
+#: src/xz/file_io.c:620
#, c-format
msgid "%s: Not a regular file, skipping"
msgstr "%s:ä¸æ˜¯ä¸€èˆ¬æª”案,跳éŽ"
-#: src/xz/file_io.c:724
+#: src/xz/file_io.c:637
#, c-format
msgid "%s: File has setuid or setgid bit set, skipping"
msgstr "%s:檔案已設定 setuid 或 setgid ä½å…ƒï¼Œè·³éŽ"
-#: src/xz/file_io.c:731
+#: src/xz/file_io.c:644
#, c-format
msgid "%s: File has sticky bit set, skipping"
msgstr "%s:檔案已設定é»æ€§ä½å…ƒï¼ˆsticky bit),跳éŽ"
-#: src/xz/file_io.c:738
+#: src/xz/file_io.c:651
#, c-format
msgid "%s: Input file has more than one hard link, skipping"
msgstr "%s:輸入檔有超éŽä¸€å€‹å¯¦éš›é€£çµ (hard link),跳éŽ"
-#: src/xz/file_io.c:780
+#: src/xz/file_io.c:693
msgid "Empty filename, skipping"
msgstr "空檔å,跳éŽ"
-#: src/xz/file_io.c:834
+#: src/xz/file_io.c:748
#, c-format
msgid "Error restoring the status flags to standard input: %s"
msgstr "將狀態旗標還原到標準輸入時發生錯誤:%s"
-#: src/xz/file_io.c:882
+#: src/xz/file_io.c:796
#, c-format
msgid "Error getting the file status flags from standard output: %s"
msgstr "從標準輸出å–得檔案狀態旗標時發生錯誤:%s"
-#: src/xz/file_io.c:1060
+#: src/xz/file_io.c:995
#, c-format
msgid "Error restoring the O_APPEND flag to standard output: %s"
msgstr "將 O_APPEND 旗標還原到標準輸出時發生錯誤:%s"
-#: src/xz/file_io.c:1072
+#: src/xz/file_io.c:1007
#, c-format
msgid "%s: Closing the file failed: %s"
msgstr "%s:關閉檔案失敗:%s"
-#: src/xz/file_io.c:1108 src/xz/file_io.c:1371
+#: src/xz/file_io.c:1043 src/xz/file_io.c:1305
#, c-format
msgid "%s: Seeking failed when trying to create a sparse file: %s"
msgstr "%s:嘗試建立ç–鬆檔案時發生æœå°‹å¤±æ•—:%s"
-#: src/xz/file_io.c:1209
+#: src/xz/file_io.c:1143
#, c-format
msgid "%s: Read error: %s"
msgstr "%s:讀å–時發生錯誤:%s"
-#: src/xz/file_io.c:1239
+#: src/xz/file_io.c:1173
#, c-format
msgid "%s: Error seeking the file: %s"
msgstr "%s:æœå°‹æª”案時發生錯誤:%s"
-#: src/xz/file_io.c:1263
+#: src/xz/file_io.c:1197
#, c-format
msgid "%s: Unexpected end of file"
msgstr "%s:éžæœŸæœ›çš„檔案çµå°¾"
-#: src/xz/file_io.c:1322
+#: src/xz/file_io.c:1256
#, c-format
msgid "%s: Write error: %s"
msgstr "%s:寫入時發生錯誤:%s"
-#: src/xz/hardware.c:238
+#: src/xz/hardware.c:237
msgid "Disabled"
msgstr "å·²åœç”¨"
-#: src/xz/hardware.c:269
+#: src/xz/hardware.c:268
msgid "Amount of physical memory (RAM):"
msgstr "實體記憶體 (RAM) 數é‡ï¼š"
-#: src/xz/hardware.c:270
+#: src/xz/hardware.c:269
msgid "Number of processor threads:"
msgstr "處ç†å™¨åŸ·è¡Œç·’的數é‡ï¼š"
-#: src/xz/hardware.c:271
+#: src/xz/hardware.c:270
msgid "Compression:"
msgstr "壓縮:"
-#: src/xz/hardware.c:272
+#: src/xz/hardware.c:271
msgid "Decompression:"
msgstr "解壓縮:"
-#: src/xz/hardware.c:273
+#: src/xz/hardware.c:272
msgid "Multi-threaded decompression:"
msgstr "多執行緒解壓縮:"
-#: src/xz/hardware.c:274
+#: src/xz/hardware.c:273
msgid "Default for -T0:"
msgstr "-T0 çš„é è¨­å€¼ï¼š"
-#: src/xz/hardware.c:292
+#: src/xz/hardware.c:291
msgid "Hardware information:"
msgstr "硬體資訊:"
-#: src/xz/hardware.c:299
+#: src/xz/hardware.c:298
msgid "Memory usage limits:"
msgstr "記憶體用é‡ä¸Šé™ï¼š"
-#: src/xz/list.c:68
+#: src/xz/list.c:67
msgid "Streams:"
msgstr "串æµï¼š"
-#: src/xz/list.c:69
+#: src/xz/list.c:68
msgid "Blocks:"
msgstr "å€å¡Šï¼š"
-#: src/xz/list.c:70
+#: src/xz/list.c:69
msgid "Compressed size:"
msgstr "壓縮後大å°ï¼š"
-#: src/xz/list.c:71
+#: src/xz/list.c:70
msgid "Uncompressed size:"
msgstr "壓縮å‰å¤§å°ï¼š"
-#: src/xz/list.c:72
+#: src/xz/list.c:71
msgid "Ratio:"
msgstr "壓縮比:"
-#: src/xz/list.c:73
+#: src/xz/list.c:72
msgid "Check:"
msgstr "檢查:"
-#: src/xz/list.c:74
+#: src/xz/list.c:73
msgid "Stream Padding:"
msgstr "串æµå¡«å……:"
-#: src/xz/list.c:75
+#: src/xz/list.c:74
msgid "Memory needed:"
msgstr "所需記憶體:"
-#: src/xz/list.c:76
+#: src/xz/list.c:75
msgid "Sizes in headers:"
msgstr "檔頭中標示大å°ï¼š"
-#: src/xz/list.c:79
+#: src/xz/list.c:78
msgid "Number of files:"
msgstr "檔案數:"
-#: src/xz/list.c:122
+#: src/xz/list.c:121
msgid "Stream"
msgstr "串æµ"
-#: src/xz/list.c:123
+#: src/xz/list.c:122
msgid "Block"
msgstr "å€å¡Š"
-#: src/xz/list.c:124
+#: src/xz/list.c:123
msgid "Blocks"
msgstr "å€å¡Š"
-#: src/xz/list.c:125
+#: src/xz/list.c:124
msgid "CompOffset"
msgstr "壓縮å移"
-#: src/xz/list.c:126
+#: src/xz/list.c:125
msgid "UncompOffset"
msgstr "未壓縮å移"
-#: src/xz/list.c:127
+#: src/xz/list.c:126
msgid "CompSize"
msgstr "壓縮大å°"
-#: src/xz/list.c:128
+#: src/xz/list.c:127
msgid "UncompSize"
msgstr "未壓縮大å°"
-#: src/xz/list.c:129
+#: src/xz/list.c:128
msgid "TotalSize"
msgstr "總計大å°"
-#: src/xz/list.c:130
+#: src/xz/list.c:129
msgid "Ratio"
msgstr "比率"
-#: src/xz/list.c:131
+#: src/xz/list.c:130
msgid "Check"
msgstr "檢查"
-#: src/xz/list.c:132
+#: src/xz/list.c:131
msgid "CheckVal"
msgstr "檢查值"
-#: src/xz/list.c:133
+#: src/xz/list.c:132
msgid "Padding"
msgstr "å¡«å……"
-#: src/xz/list.c:134
+#: src/xz/list.c:133
msgid "Header"
msgstr "檔頭"
-#: src/xz/list.c:135
+#: src/xz/list.c:134
msgid "Flags"
msgstr "旗標"
-#: src/xz/list.c:136
+#: src/xz/list.c:135
msgid "MemUsage"
msgstr "Mem用é‡"
-#: src/xz/list.c:137
+#: src/xz/list.c:136
msgid "Filters"
msgstr "篩é¸å™¨"
@@ -411,7 +461,7 @@ msgstr "篩é¸å™¨"
#. This string is used in tables. In older xz version this
#. string was limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:169
+#: src/xz/list.c:168
msgid "None"
msgstr "ç„¡"
@@ -419,60 +469,60 @@ msgstr "ç„¡"
#. but the Check ID is known (here 2). In older xz version these
#. strings were limited to ten columns in a fixed-width font, but
#. nowadays there is no strict length restriction anymore.
-#: src/xz/list.c:175
+#: src/xz/list.c:174
msgid "Unknown-2"
msgstr "未知-2"
-#: src/xz/list.c:176
+#: src/xz/list.c:175
msgid "Unknown-3"
msgstr "未知-3"
-#: src/xz/list.c:178
+#: src/xz/list.c:177
msgid "Unknown-5"
msgstr "未知-5"
-#: src/xz/list.c:179
+#: src/xz/list.c:178
msgid "Unknown-6"
msgstr "未知-6"
-#: src/xz/list.c:180
+#: src/xz/list.c:179
msgid "Unknown-7"
msgstr "未知-7"
-#: src/xz/list.c:181
+#: src/xz/list.c:180
msgid "Unknown-8"
msgstr "未知-8"
-#: src/xz/list.c:182
+#: src/xz/list.c:181
msgid "Unknown-9"
msgstr "未知-9"
-#: src/xz/list.c:184
+#: src/xz/list.c:183
msgid "Unknown-11"
msgstr "未知-11"
-#: src/xz/list.c:185
+#: src/xz/list.c:184
msgid "Unknown-12"
msgstr "未知-12"
-#: src/xz/list.c:186
+#: src/xz/list.c:185
msgid "Unknown-13"
msgstr "未知-13"
-#: src/xz/list.c:187
+#: src/xz/list.c:186
msgid "Unknown-14"
msgstr "未知-14"
-#: src/xz/list.c:188
+#: src/xz/list.c:187
msgid "Unknown-15"
msgstr "未知-15"
-#: src/xz/list.c:351
+#: src/xz/list.c:350
#, c-format
msgid "%s: File is empty"
msgstr "%s:檔案是空的"
-#: src/xz/list.c:356
+#: src/xz/list.c:355
#, c-format
msgid "%s: Too small to be a valid .xz file"
msgstr "%s:因éŽå°è€Œä¸èªç‚ºæ˜¯å€‹æœ‰æ•ˆ .xz 檔"
@@ -481,40 +531,44 @@ msgstr "%s:因éŽå°è€Œä¸èªç‚ºæ˜¯å€‹æœ‰æ•ˆ .xz 檔"
#. to Ratio, the columns are right aligned. Check and Filename
#. are left aligned. If you need longer words, it's OK to
#. use two lines here. Test with "xz -l foo.xz".
-#: src/xz/list.c:730
+#: src/xz/list.c:740
msgid "Strms Blocks Compressed Uncompressed Ratio Check Filename"
msgstr " ä¸²æµ å€å¡Š 已壓縮 未壓縮 比例 檢驗碼 檔å"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "Yes"
msgstr "是"
-#: src/xz/list.c:1025 src/xz/list.c:1203
+#: src/xz/list.c:1035 src/xz/list.c:1213
msgid "No"
msgstr "å¦"
-#: src/xz/list.c:1027 src/xz/list.c:1205
+#: src/xz/list.c:1037 src/xz/list.c:1215
#, c-format
msgid " Minimum XZ Utils version: %s\n"
msgstr " æœ€å° XZ 工具程å¼ç‰ˆæœ¬: %s\n"
#. TRANSLATORS: %s is an integer. Only the plural form of this
#. message is used (e.g. "2 files"). Test with "xz -l foo.xz bar.xz".
-#: src/xz/list.c:1178
+#: src/xz/list.c:1188
#, c-format
msgid "%s file\n"
msgid_plural "%s files\n"
msgstr[0] "%s 個檔案\n"
-#: src/xz/list.c:1191
+#: src/xz/list.c:1201
msgid "Totals:"
msgstr "總計:"
-#: src/xz/list.c:1269
+#: src/xz/list.c:1284
msgid "--list works only on .xz files (--format=xz or --format=auto)"
msgstr "--list åªèƒ½åœ¨ .xz 檔使用(--format=xz 或 --format=auto)"
-#: src/xz/list.c:1275
+#: src/xz/list.c:1289
+msgid "Try 'lzmainfo' with .lzma files."
+msgstr ""
+
+#: src/xz/list.c:1297
msgid "--list does not support reading from standard input"
msgstr "--list ä¸æ”¯æ´å¾žæ¨™æº–輸入讀å–"
@@ -529,15 +583,16 @@ msgid "%s: Unexpected end of input when reading filenames"
msgstr "%s:讀å–檔å時é‡åˆ°éžé æœŸçš„輸入çµå°¾"
#: src/xz/main.c:120
-#, c-format
-msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+#, fuzzy, c-format
+#| msgid "%s: Null character found when reading filenames; maybe you meant to use `--files0' instead of `--files'?"
+msgid "%s: Null character found when reading filenames; maybe you meant to use '--files0' instead of '--files'?"
msgstr "%s:讀å–檔å時發ç¾ç©ºå­—元;或許您想使用「--files0ã€è€Œéžã€Œ--filesã€ï¼Ÿ"
-#: src/xz/main.c:188
+#: src/xz/main.c:191
msgid "Compression and decompression with --robot are not supported yet."
msgstr "尚未支æ´æ­é… --robot 壓縮和解壓縮。"
-#: src/xz/main.c:266
+#: src/xz/main.c:289
msgid "Cannot read data from standard input when reading filenames from standard input"
msgstr "從標準輸入讀å–檔å時,無法從標準輸入讀å–資料"
@@ -545,68 +600,69 @@ msgstr "從標準輸入讀å–檔å時,無法從標準輸入讀å–資料"
#. of the line in messages. Usually it becomes "xz: ".
#. This is a translatable string because French needs
#. a space before a colon.
-#: src/xz/message.c:725
+#: src/xz/message.c:651 src/xz/message.c:706
#, c-format
msgid "%s: "
msgstr "%s:"
-#: src/xz/message.c:797 src/xz/message.c:856
+#: src/xz/message.c:778 src/xz/message.c:837 src/lzmainfo/lzmainfo.c:131
msgid "Internal error (bug)"
msgstr "內部錯誤(臭蟲)"
-#: src/xz/message.c:804
+#: src/xz/message.c:785
msgid "Cannot establish signal handlers"
msgstr "無法確立信號處ç†å™¨"
-#: src/xz/message.c:813
+#: src/xz/message.c:794
msgid "No integrity check; not verifying file integrity"
msgstr "沒有完整性檢查;ä¸é©—證檔案完整性"
-#: src/xz/message.c:816
+#: src/xz/message.c:797
msgid "Unsupported type of integrity check; not verifying file integrity"
msgstr "未知完整性檢查類型;ä¸é©—證檔案完整性"
-#: src/xz/message.c:823
+#: src/xz/message.c:804
msgid "Memory usage limit reached"
msgstr "é”到記憶體用é‡ä¸Šé™"
-#: src/xz/message.c:826
+#: src/xz/message.c:807
msgid "File format not recognized"
msgstr "無法識別檔案格å¼"
-#: src/xz/message.c:829
+#: src/xz/message.c:810
msgid "Unsupported options"
msgstr "ä¸æ”¯æ´çš„é¸é …"
-#: src/xz/message.c:832
+#: src/xz/message.c:813
msgid "Compressed data is corrupt"
msgstr "壓縮資料是æ壞的"
-#: src/xz/message.c:835
+#: src/xz/message.c:816
msgid "Unexpected end of input"
msgstr "é‡åˆ°éžé æœŸè¼¸å…¥çµå°¾"
-#: src/xz/message.c:877
+#: src/xz/message.c:858
#, c-format
msgid "%s MiB of memory is required. The limiter is disabled."
msgstr "éœ€è¦ %s MiB 的記憶體。已åœç”¨è¨˜æ†¶é«”é™åˆ¶å™¨ã€‚"
-#: src/xz/message.c:905
+#: src/xz/message.c:886
#, c-format
msgid "%s MiB of memory is required. The limit is %s."
msgstr "éœ€è¦ %s MiB 的記憶體。記憶體é™åˆ¶ç‚º %s。"
-#: src/xz/message.c:924
+#: src/xz/message.c:905
#, c-format
msgid "%s: Filter chain: %s\n"
msgstr "%s:篩é¸éˆï¼š%s\n"
-#: src/xz/message.c:935
-#, c-format
-msgid "Try `%s --help' for more information."
+#: src/xz/message.c:916
+#, fuzzy, c-format
+#| msgid "Try `%s --help' for more information."
+msgid "Try '%s --help' for more information."
msgstr "嘗試「%s --helpã€å–得更多資訊。"
-#: src/xz/message.c:961
+#: src/xz/message.c:942
#, c-format
msgid ""
"Usage: %s [OPTION]... [FILE]...\n"
@@ -617,15 +673,15 @@ msgstr ""
"用 .xz æ ¼å¼å£“縮,或解壓縮 .xz æ ¼å¼ä¸­çš„ <檔案>。\n"
"\n"
-#: src/xz/message.c:968
+#: src/xz/message.c:949
msgid "Mandatory arguments to long options are mandatory for short options too.\n"
msgstr "é•·é¸é …çš„å¿…å¡«åƒæ•¸ï¼Œå°çŸ­é¸é …也是必填。\n"
-#: src/xz/message.c:972
+#: src/xz/message.c:953
msgid " Operation mode:\n"
msgstr " æ“作模å¼ï¼š\n"
-#: src/xz/message.c:975
+#: src/xz/message.c:956
msgid ""
" -z, --compress force compression\n"
" -d, --decompress force decompression\n"
@@ -637,7 +693,7 @@ msgstr ""
" -t, --test 測試壓縮檔完整性\n"
" -l, --list 列出 .xz 檔的資訊"
-#: src/xz/message.c:981
+#: src/xz/message.c:962
msgid ""
"\n"
" Operation modifiers:\n"
@@ -645,7 +701,7 @@ msgstr ""
"\n"
" æ“作修飾詞:\n"
-#: src/xz/message.c:984
+#: src/xz/message.c:965
msgid ""
" -k, --keep keep (don't delete) input files\n"
" -f, --force force overwrite of output file and (de)compress links\n"
@@ -655,7 +711,7 @@ msgstr ""
" -f, --force 強制覆寫輸出檔並(解)壓縮連çµ\n"
" -c, --stdout 寫入標準輸出並ä¸åˆªé™¤è¼¸å…¥æª”"
-#: src/xz/message.c:993
+#: src/xz/message.c:974
msgid ""
" --single-stream decompress only the first stream, and silently\n"
" ignore possible remaining input data"
@@ -663,10 +719,18 @@ msgstr ""
" --single-stream 僅解壓縮第一個串æµï¼Œå†\n"
" 安éœåœ°å¿½ç•¥å¯èƒ½å‰©é¤˜çš„輸入檔"
-#: src/xz/message.c:996
+#: src/xz/message.c:977
+#, fuzzy
+#| msgid ""
+#| " --no-sparse do not create sparse files when decompressing\n"
+#| " -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+#| " --files[=FILE] read filenames to process from FILE; if FILE is\n"
+#| " omitted, filenames are read from the standard input;\n"
+#| " filenames must be terminated with the newline character\n"
+#| " --files0[=FILE] like --files but use the null character as terminator"
msgid ""
" --no-sparse do not create sparse files when decompressing\n"
-" -S, --suffix=.SUF use the suffix `.SUF' on compressed files\n"
+" -S, --suffix=.SUF use the suffix '.SUF' on compressed files\n"
" --files[=FILE] read filenames to process from FILE; if FILE is\n"
" omitted, filenames are read from the standard input;\n"
" filenames must be terminated with the newline character\n"
@@ -678,7 +742,7 @@ msgstr ""
" 則從標準輸入讀å–檔å;檔å必須以æ›è¡Œå­—元作為çµå°¾\n"
" --files0[=檔案] é¡žä¼¼ --files 但是以 null 空字元作çµå°¾"
-#: src/xz/message.c:1005
+#: src/xz/message.c:986
msgid ""
"\n"
" Basic file format and compression options:\n"
@@ -686,23 +750,29 @@ msgstr ""
"\n"
" 基本檔案格å¼èˆ‡å£“縮é¸é …:\n"
-#: src/xz/message.c:1007
+#: src/xz/message.c:988
+#, fuzzy
+#| msgid ""
+#| " -F, --format=FMT file format to encode or decode; possible values are\n"
+#| " `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
+#| " -C, --check=CHECK integrity check type: `none' (use with caution),\n"
+#| " `crc32', `crc64' (default), or `sha256'"
msgid ""
" -F, --format=FMT file format to encode or decode; possible values are\n"
-" `auto' (default), `xz', `lzma', `lzip', and `raw'\n"
-" -C, --check=CHECK integrity check type: `none' (use with caution),\n"
-" `crc32', `crc64' (default), or `sha256'"
+" 'auto' (default), 'xz', 'lzma', 'lzip', and 'raw'\n"
+" -C, --check=CHECK integrity check type: 'none' (use with caution),\n"
+" 'crc32', 'crc64' (default), or 'sha256'"
msgstr ""
" -F, --format=æ ¼å¼ ç”¨æ–¼ç·¨ç¢¼æˆ–è§£ç¢¼çš„æª”æ¡ˆæ ¼å¼ï¼›å¯ç”¨çš„值有:\n"
" “autoâ€ï¼ˆé è¨­ï¼‰ã€â€œxzâ€ã€â€œlzmaâ€ã€â€œlzipâ€ åŠ â€œrawâ€\n"
" -C, --check=檢查碼 完整性檢查類型:“noneâ€ï¼ˆè¬¹æ…Žä½¿ç”¨ï¼‰ã€â€œcrc32â€ã€\n"
" “crc64â€ï¼ˆé è¨­å€¼ï¼‰æˆ–“sha256â€"
-#: src/xz/message.c:1012
+#: src/xz/message.c:993
msgid " --ignore-check don't verify the integrity check when decompressing"
msgstr " --ignore-check ä¸åœ¨è§£å£“縮時驗證完整性"
-#: src/xz/message.c:1016
+#: src/xz/message.c:997
msgid ""
" -0 ... -9 compression preset; default is 6; take compressor *and*\n"
" decompressor memory usage into account before using 7-9!"
@@ -710,7 +780,7 @@ msgstr ""
" -0 ... -9 壓縮設定檔;é è¨­å€¼ç‚º 6;使用 7-9 å‰è«‹è€ƒæ…®\n"
" 壓縮和解壓縮所使用的記憶體ï¼"
-#: src/xz/message.c:1020
+#: src/xz/message.c:1001
msgid ""
" -e, --extreme try to improve compression ratio by using more CPU time;\n"
" does not affect decompressor memory requirements"
@@ -718,15 +788,19 @@ msgstr ""
" -e, --extreme 使用更多 CPU 時間以嘗試改善壓縮比;\n"
" ä¸å½±éŸ¿è§£å£“縮器的記憶體需求"
-#: src/xz/message.c:1024
+#: src/xz/message.c:1005
+#, fuzzy
+#| msgid ""
+#| " -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
+#| " to use as many threads as there are processor cores"
msgid ""
-" -T, --threads=NUM use at most NUM threads; the default is 1; set to 0\n"
-" to use as many threads as there are processor cores"
+" -T, --threads=NUM use at most NUM threads; the default is 0 which uses\n"
+" as many threads as there are processor cores"
msgstr ""
" -T, --threads=NUM 使用最多 NUM 個執行緒;é è¨­ç‚º 1ï¼›è¨­æˆ 0 則使用所有的\n"
" 處ç†æ©Ÿæ ¸å¿ƒ"
-#: src/xz/message.c:1029
+#: src/xz/message.c:1010
msgid ""
" --block-size=SIZE\n"
" start a new .xz block after every SIZE bytes of input;\n"
@@ -736,17 +810,24 @@ msgstr ""
" è¼¸å…¥æ¯ SIZE ä½å…ƒçµ„後,開始一個新 .xz å€å¡Šï¼›\n"
" 使用此功能以設定多執行緒壓縮的å€å¡Šå¤§å°"
-#: src/xz/message.c:1033
+#: src/xz/message.c:1014
+#, fuzzy
+#| msgid ""
+#| " --block-list=SIZES\n"
+#| " start a new .xz block after the given comma-separated\n"
+#| " intervals of uncompressed data"
msgid ""
-" --block-list=SIZES\n"
+" --block-list=BLOCKS\n"
" start a new .xz block after the given comma-separated\n"
-" intervals of uncompressed data"
+" intervals of uncompressed data; optionally, specify a\n"
+" filter chain number (0-9) followed by a ':' before the\n"
+" uncompressed data size"
msgstr ""
" --block-list=SIZES\n"
" 在指定以逗號隔開的未壓縮資料間隔之後\n"
" 開始新的 .xz å€å¡Š"
-#: src/xz/message.c:1037
+#: src/xz/message.c:1020
msgid ""
" --flush-timeout=TIMEOUT\n"
" when compressing, if more than TIMEOUT milliseconds has\n"
@@ -757,7 +838,7 @@ msgstr ""
" 壓縮時,倘若繼上次排清 (flush) å·²ç¶“è¶…éŽ TIMEOUT 毫秒\n"
" 而且讀入更多輸入會阻塞,則所有待排清的資料都將排清"
-#: src/xz/message.c:1043
+#: src/xz/message.c:1026
#, no-c-format
msgid ""
" --memlimit-compress=LIMIT\n"
@@ -776,7 +857,7 @@ msgstr ""
" 用é‡ä¸Šé™ã€‚LIMIT 得是ä½å…ƒçµ„ã€è¨˜æ†¶é«”百分比 (%),或 0\n"
" (é è¨­å€¼)"
-#: src/xz/message.c:1052
+#: src/xz/message.c:1035
msgid ""
" --no-adjust if compression settings exceed the memory usage limit,\n"
" give an error instead of adjusting the settings downwards"
@@ -784,7 +865,7 @@ msgstr ""
" --no-adjust 若壓縮設定超éŽè¨˜æ†¶é«”用é‡ä¸Šé™ï¼Œè«‹çµ¦å‡º\n"
" 錯誤而éžä¸‹èª¿è¨­å®š"
-#: src/xz/message.c:1058
+#: src/xz/message.c:1041
msgid ""
"\n"
" Custom filter chain for compression (alternative for using presets):"
@@ -792,6 +873,26 @@ msgstr ""
"\n"
" 自訂壓縮篩é¸éˆï¼ˆä½¿ç”¨è¨­å®šæª”時é¸ç”¨ï¼‰ï¼š"
+#: src/xz/message.c:1044
+msgid ""
+"\n"
+" --filters=FILTERS set the filter chain using the liblzma filter string\n"
+" syntax; use --filters-help for more information"
+msgstr ""
+
+#: src/xz/message.c:1050
+msgid ""
+" --filters1=FILTERS ... --filters9=FILTERS\n"
+" set additional filter chains using the liblzma filter\n"
+" string syntax to use with --block-list"
+msgstr ""
+
+#: src/xz/message.c:1056
+msgid ""
+" --filters-help display more information about the liblzma filter string\n"
+" syntax and exit."
+msgstr ""
+
#: src/xz/message.c:1067
msgid ""
"\n"
@@ -821,6 +922,18 @@ msgstr ""
" depth=NUM 最大æœå°‹æ·±åº¦ï¼›0=自動(é è¨­ï¼‰"
#: src/xz/message.c:1082
+#, fuzzy
+#| msgid ""
+#| "\n"
+#| " --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
+#| " --arm[=OPTS] ARM BCJ filter\n"
+#| " --armthumb[=OPTS] ARM-Thumb BCJ filter\n"
+#| " --arm64[=OPTS] ARM64 BCJ filter\n"
+#| " --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
+#| " --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
+#| " --sparc[=OPTS] SPARC BCJ filter\n"
+#| " Valid OPTS for all BCJ filters:\n"
+#| " start=NUM start offset for conversions (default=0)"
msgid ""
"\n"
" --x86[=OPTS] x86 BCJ filter (32-bit and 64-bit)\n"
@@ -830,6 +943,7 @@ msgid ""
" --powerpc[=OPTS] PowerPC BCJ filter (big endian only)\n"
" --ia64[=OPTS] IA-64 (Itanium) BCJ filter\n"
" --sparc[=OPTS] SPARC BCJ filter\n"
+" --riscv[=OPTS] RISC-V BCJ filter\n"
" Valid OPTS for all BCJ filters:\n"
" start=NUM start offset for conversions (default=0)"
msgstr ""
@@ -844,7 +958,7 @@ msgstr ""
" 所有 BCJ 篩é¸å™¨å¯ç”¨çš„ OPTS:\n"
" start=NUM 轉æ›èµ·å§‹ä½ç§»ï¼ˆé è¨­å€¼=0)"
-#: src/xz/message.c:1095
+#: src/xz/message.c:1096
msgid ""
"\n"
" --delta[=OPTS] Delta filter; valid OPTS (valid values; default):\n"
@@ -856,7 +970,7 @@ msgstr ""
" dist=NUM 相減的ä½å…ƒçµ„之間的è·é›¢\n"
" (1-256; 1)"
-#: src/xz/message.c:1103
+#: src/xz/message.c:1104
msgid ""
"\n"
" Other options:\n"
@@ -864,7 +978,7 @@ msgstr ""
"\n"
" 其他é¸é …:\n"
-#: src/xz/message.c:1106
+#: src/xz/message.c:1107
msgid ""
" -q, --quiet suppress warnings; specify twice to suppress errors too\n"
" -v, --verbose be verbose; specify twice for even more verbose"
@@ -872,21 +986,21 @@ msgstr ""
" -q, --quiet éš±è—警告訊æ¯ï¼›æŒ‡å®šå…©æ¬¡ä¹Ÿä¸€ä½µéš±è—錯誤訊æ¯\n"
" -v, --verbose 輸出較詳細內容;指定兩次更詳細輸出"
-#: src/xz/message.c:1111
+#: src/xz/message.c:1112
msgid " -Q, --no-warn make warnings not affect the exit status"
msgstr " -Q, --no-warn å³ä½¿æœ‰è­¦å‘Šï¼Œé€€å‡ºç‹€æ…‹ç¢¼ä»ä¸è®Š"
-#: src/xz/message.c:1113
+#: src/xz/message.c:1114
msgid " --robot use machine-parsable messages (useful for scripts)"
msgstr " --robot 使用機器å¯è§£æžè¨Šæ¯ï¼ˆé©åˆç”¨æ–¼æŒ‡ä»¤ç¨¿ï¼‰"
-#: src/xz/message.c:1116
+#: src/xz/message.c:1117
msgid ""
" --info-memory display the total amount of RAM and the currently active\n"
" memory usage limits, and exit"
msgstr " --info-memory 顯示記憶體總é‡å’Œä½¿ç”¨ä¸­çš„記憶體用é‡é™åˆ¶å¾Œé€€å‡º"
-#: src/xz/message.c:1119
+#: src/xz/message.c:1120
msgid ""
" -h, --help display the short help (lists only the basic options)\n"
" -H, --long-help display this long help and exit"
@@ -894,7 +1008,7 @@ msgstr ""
" -h, --help 顯示較短說明(僅列出基本é¸é …)\n"
" -H, --long-help 顯示較長說明後退出"
-#: src/xz/message.c:1123
+#: src/xz/message.c:1124
msgid ""
" -h, --help display this short help and exit\n"
" -H, --long-help display the long help (lists also the advanced options)"
@@ -902,11 +1016,12 @@ msgstr ""
" -h, --help 顯示較短說明後退出\n"
" -H, --long-help 顯示較長說明(也列出進階é¸é …)"
-#: src/xz/message.c:1128
+#: src/xz/message.c:1129
msgid " -V, --version display the version number and exit"
msgstr " -V, --version 顯示版本號碼後退出"
-#: src/xz/message.c:1130
+#: src/xz/message.c:1131 src/lzmainfo/lzmainfo.c:37
+#, c-format
msgid ""
"\n"
"With no FILE, or when FILE is -, read standard input.\n"
@@ -918,31 +1033,46 @@ msgstr ""
#. for this package. Please add _another line_ saying
#. "Report translation bugs to <...>\n" with the email or WWW
#. address for translation bugs. Thanks.
-#: src/xz/message.c:1136
+#: src/xz/message.c:1137 src/lzmainfo/lzmainfo.c:40
#, c-format
msgid "Report bugs to <%s> (in English or Finnish).\n"
msgstr "請回報臭蟲至 <%s>(使用英文或芬蘭語)。\n"
-#: src/xz/message.c:1138
+#: src/xz/message.c:1139 src/lzmainfo/lzmainfo.c:42
#, c-format
msgid "%s home page: <%s>\n"
msgstr "%s 首é ï¼š<%s>\n"
-#: src/xz/message.c:1142
+#: src/xz/message.c:1143
msgid "THIS IS A DEVELOPMENT VERSION NOT INTENDED FOR PRODUCTION USE."
msgstr "此為開發版本,ä¸æ‰“算在生產環境使用。"
-#: src/xz/options.c:86
-#, c-format
-msgid "%s: Options must be `name=value' pairs separated with commas"
+#: src/xz/message.c:1160
+msgid ""
+"Filter chains are set using the --filters=FILTERS or\n"
+"--filters1=FILTERS ... --filters9=FILTERS options. Each filter in the chain\n"
+"can be separated by spaces or '--'. Alternatively a preset <0-9>[e] can be\n"
+"specified instead of a filter chain.\n"
+msgstr ""
+
+#: src/xz/message.c:1166
+#, fuzzy
+#| msgid "Unsupported filter chain or filter options"
+msgid "The supported filters and their options are:"
+msgstr "ä¸æ”¯æ´çš„篩é¸éˆæˆ–篩é¸å™¨é¸é …"
+
+#: src/xz/options.c:85
+#, fuzzy, c-format
+#| msgid "%s: Options must be `name=value' pairs separated with commas"
+msgid "%s: Options must be 'name=value' pairs separated with commas"
msgstr "%s:é¸é …å½¢å¼å¿…須為以逗號分隔的「name=valueã€å€¼å°"
-#: src/xz/options.c:93
+#: src/xz/options.c:92
#, c-format
msgid "%s: Invalid option name"
msgstr "%s:é¸é …å稱無效"
-#: src/xz/options.c:113
+#: src/xz/options.c:112
#, c-format
msgid "%s: Invalid option value"
msgstr "%s:é¸é …值無效"
@@ -956,56 +1086,80 @@ msgstr "ä¸æ”¯æ´çš„ LZMA1/LZMA2 設定檔:%s"
msgid "The sum of lc and lp must not exceed 4"
msgstr "lc å’Œ lp 的總和ä¸èƒ½è¶…éŽ 4"
-#: src/xz/suffix.c:160
+#: src/xz/suffix.c:165
#, c-format
msgid "%s: Filename has an unknown suffix, skipping"
msgstr "%s:檔å有未知後綴,跳éŽ"
-#: src/xz/suffix.c:181
-#, c-format
-msgid "%s: File already has `%s' suffix, skipping"
+#: src/xz/suffix.c:186
+#, fuzzy, c-format
+#| msgid "%s: File already has `%s' suffix, skipping"
+msgid "%s: File already has '%s' suffix, skipping"
msgstr "%s:檔案已有「%sã€å¾Œç¶´ï¼Œè·³éŽ"
-#: src/xz/suffix.c:388
+#: src/xz/suffix.c:393
#, c-format
msgid "%s: Invalid filename suffix"
msgstr "%s:檔å後綴無效"
-#: src/xz/util.c:71
+#: src/xz/util.c:106
#, c-format
msgid "%s: Value is not a non-negative decimal integer"
msgstr "%s:數值ä¸æ˜¯éžè² æ•¸å進ä½æ•´æ•¸"
-#: src/xz/util.c:113
+#: src/xz/util.c:148
#, c-format
msgid "%s: Invalid multiplier suffix"
msgstr "%s:乘數後綴無效"
-#: src/xz/util.c:115
-msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+#: src/xz/util.c:150
+#, fuzzy
+#| msgid "Valid suffixes are `KiB' (2^10), `MiB' (2^20), and `GiB' (2^30)."
+msgid "Valid suffixes are 'KiB' (2^10), 'MiB' (2^20), and 'GiB' (2^30)."
msgstr "有效的後綴有「KiBã€(2^10)ã€ã€ŒMiBã€(2^20) åŠã€ŒGiBã€(2^30)。"
-#: src/xz/util.c:132
-#, c-format
-msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+#: src/xz/util.c:167
+#, fuzzy, c-format
+#| msgid "Value of the option `%s' must be in the range [%<PRIu64>, %<PRIu64>]"
+msgid "Value of the option '%s' must be in the range [%<PRIu64>, %<PRIu64>]"
msgstr "é¸é …「%sã€çš„數值必須在 [%<PRIu64>, %<PRIu64>] 範åœå…§"
-#: src/xz/util.c:269
+#: src/xz/util.c:290
msgid "Compressed data cannot be read from a terminal"
msgstr "ä¸èƒ½å¾žçµ‚端機讀入已壓縮資料"
-#: src/xz/util.c:282
+#: src/xz/util.c:303
msgid "Compressed data cannot be written to a terminal"
msgstr "ä¸èƒ½å°‡å·²å£“縮資料寫入終端機"
-#: src/common/tuklib_exit.c:40
+#: src/lzmainfo/lzmainfo.c:33
+#, c-format
+msgid ""
+"Usage: %s [--help] [--version] [FILE]...\n"
+"Show information stored in the .lzma file header"
+msgstr ""
+
+#: src/lzmainfo/lzmainfo.c:109
+#, fuzzy
+#| msgid "%s: Too small to be a valid .xz file"
+msgid "File is too small to be a .lzma file"
+msgstr "%s:因éŽå°è€Œä¸èªç‚ºæ˜¯å€‹æœ‰æ•ˆ .xz 檔"
+
+#: src/lzmainfo/lzmainfo.c:122
+msgid "Not a .lzma file"
+msgstr ""
+
+#: src/common/tuklib_exit.c:39
msgid "Writing to standard output failed"
msgstr "寫入標準輸出失敗"
-#: src/common/tuklib_exit.c:43
+#: src/common/tuklib_exit.c:42
msgid "Unknown error"
msgstr "未知錯誤"
+#~ msgid "Failed to enable the sandbox"
+#~ msgstr "無法啟用沙盒"
+
#~ msgid "Sandbox is disabled due to incompatible command line arguments"
#~ msgstr "由於指定ä¸ç›¸å®¹çš„指令列åƒæ•¸ï¼Œå·²åœç”¨æ²™ç›’"
diff --git a/po4a/de.po.authors b/po4a/de.po.authors
new file mode 100644
index 00000000..4cbc5c1f
--- /dev/null
+++ b/po4a/de.po.authors
@@ -0,0 +1,4 @@
+PO4A-HEADER: position=^\.\\" Author; mode=after; beginboundary=^\.\\"$
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
diff --git a/po4a/fr.po b/po4a/fr.po
index ef7c4fd9..8f45452d 100644
--- a/po4a/fr.po
+++ b/po4a/fr.po
@@ -9,7 +9,7 @@
msgid ""
msgstr ""
"Project-Id-Version: XZ Utils 5.2.5\n"
-"POT-Creation-Date: 2024-02-22 22:35+0800\n"
+"POT-Creation-Date: 2024-02-24 16:22+0800\n"
"PO-Revision-Date: 2021-12-01 15:17+0100\n"
"Last-Translator: bubu <bubub@no-log.org> \n"
"Language-Team: French <debian-l10n-french@lists.debian.org> \n"
@@ -250,6 +250,24 @@ msgstr ""
"lzma>)."
#. type: Plain text
+#: ../src/xz/xz.1:169
+#, fuzzy
+#| msgid ""
+#| "The operation mode is set to compress and the I<file> already has a "
+#| "suffix of the target file format (B<.xz> or B<.txz> when compressing to "
+#| "the B<.xz> format, and B<.lzma> or B<.tlz> when compressing to the B<."
+#| "lzma> format)."
+msgid ""
+"The operation mode is set to decompress and the I<file> doesn't have a "
+"suffix of any of the supported file formats (B<.xz>, B<.txz>, B<.lzma>, B<."
+"tlz>, or B<.lz>)."
+msgstr ""
+"Le mode d'opération est défini pour compresser et le I<fichier> a déjà un "
+"suffixe du format de fichier cible (B<.xz> ou B<.txz> lors d'une compression "
+"en format B<.xz>, et B<.lzma> ou B<.tlz> lors d'une compression en format B<."
+"lzma>)."
+
+#. type: Plain text
#: ../src/xz/xz.1:184
msgid ""
"After successfully compressing or decompressing the I<file>, B<xz> copies "
@@ -586,6 +604,26 @@ msgstr "B<-k>, B<--keep>"
msgid "Don't delete the input files."
msgstr "Ne pas effacer les fichiers d'entrée."
+#. type: Plain text
+#: ../src/xz/xz.1:416
+#, fuzzy
+#| msgid ""
+#| "Compress or decompress even if the input is a symbolic link to a regular "
+#| "file, has more than one hard link, or has the setuid, setgid, or sticky "
+#| "bit set. The setuid, setgid, and sticky bits are not copied to the "
+#| "target file."
+msgid ""
+"Since B<xz> 5.2.6, this option also makes B<xz> compress or decompress even "
+"if the input is a symbolic link to a regular file, has more than one hard "
+"link, or has the setuid, setgid, or sticky bit set. The setuid, setgid, and "
+"sticky bits are not copied to the target file. In earlier versions this was "
+"only done with B<--force>."
+msgstr ""
+"Compresser ou décompresser même si l'entrée est un lien symbolique vers un "
+"fichier normal, a plus qu'un lien physique, ou a le bit setuid, setgid ou "
+"sticky défini. Les bits setuid, setgid et sticky bits ne sont pas copiés "
+"dans le fichier cible."
+
#. type: TP
#: ../src/xz/xz.1:416
#, no-wrap
@@ -1695,6 +1733,13 @@ msgid ""
"means that B<xz> won't be able decompress the files in multi-threaded mode."
msgstr ""
+#. type: TP
+#: ../src/xz/xz.1:922
+#, fuzzy, no-wrap
+#| msgid "B<--block-size=>I<size>"
+msgid "B<--block-list=>I<items>"
+msgstr "B<--block-size=>I<taille>"
+
#. type: Plain text
#: ../src/xz/xz.1:928
msgid ""
@@ -1954,6 +1999,13 @@ msgstr ""
"échouera. Voir B<--memlimit-compress=>I<limite> pour les manières possibles "
"d'indiquer la I<limite>."
+#. type: TP
+#: ../src/xz/xz.1:1151
+#, fuzzy, no-wrap
+#| msgid "B<--memlimit-decompress=>I<limit>"
+msgid "B<--memlimit-mt-decompress=>I<limit>"
+msgstr "B<--memlimit-decompress=>I<limite>"
+
#. type: Plain text
#: ../src/xz/xz.1:1173
msgid ""
@@ -2197,6 +2249,13 @@ msgstr ""
"fonctionne aussi pour voir les options de chaîne de filtres utilisées par "
"les préréglages."
+#. type: TP
+#: ../src/xz/xz.1:1392
+#, fuzzy, no-wrap
+#| msgid "B<--files>[B<=>I<file>]"
+msgid "B<--filters=>I<filters>"
+msgstr "B<--files>[B<=>I<fichier>]"
+
#. type: Plain text
#: ../src/xz/xz.1:1413
msgid ""
@@ -2229,6 +2288,13 @@ msgid ""
"and the text part only the LZMA2 filter."
msgstr ""
+#. type: TP
+#: ../src/xz/xz.1:1421
+#, fuzzy, no-wrap
+#| msgid "B<-h>, B<--help>"
+msgid "B<--filters-help>"
+msgstr "B<-h>, B<--help>"
+
#. type: Plain text
#: ../src/xz/xz.1:1431
msgid ""
@@ -2736,6 +2802,13 @@ msgid "B<--armthumb>[B<=>I<options>]"
msgstr "B<--armthumb>[B<=>I<options>]"
#. type: TP
+#: ../src/xz/xz.1:1807
+#, fuzzy, no-wrap
+#| msgid "B<--arm>[B<=>I<options>]"
+msgid "B<--arm64>[B<=>I<options>]"
+msgstr "B<--arm>[B<=>I<options>]"
+
+#. type: TP
#: ../src/xz/xz.1:1809
#, no-wrap
msgid "B<--powerpc>[B<=>I<options>]"
@@ -3782,6 +3855,13 @@ msgstr ""
"nouvelles colonnes pourront être ajoutées aux types de lignes existants, "
"mais les colonnes existantes ne seront pas modifiées."
+#. type: SS
+#: ../src/xz/xz.1:2382
+#, fuzzy, no-wrap
+#| msgid "Filter"
+msgid "Filters help"
+msgstr "Filtre"
+
#. type: Plain text
#: ../src/xz/xz.1:2385
msgid ""
@@ -3796,6 +3876,27 @@ msgid ""
">I<option>B<=E<lt>>I<value>B<E<gt>>..."
msgstr ""
+#. type: TP
+#: ../src/xz/xz.1:2387
+#, fuzzy, no-wrap
+#| msgid "B<file>"
+msgid "I<filter>"
+msgstr "B<file>"
+
+#. type: Plain text
+#: ../src/xz/xz.1:2390
+#, fuzzy
+#| msgid "Name of the integrity check"
+msgid "Name of the filter"
+msgstr "Nom de la vérification d'intégrité"
+
+#. type: TP
+#: ../src/xz/xz.1:2390
+#, fuzzy, no-wrap
+#| msgid "Supported I<options>:"
+msgid "I<option>"
+msgstr "I<options> prises en charge :"
+
#. type: Plain text
#: ../src/xz/xz.1:2393
msgid "Name of a filter specific option"
@@ -5143,6 +5244,13 @@ msgid "xzcmp, xzdiff, lzcmp, lzdiff - compare compressed files"
msgstr "xzcmp, xzdiff, lzcmp, lzdiff - Comparer des fichiers compressés."
#. type: Plain text
+#: ../src/scripts/xzdiff.1:17
+#, fuzzy
+#| msgid "B<xz> [I<option...>] [I<file...>]"
+msgid "B<xzcmp> [I<option...>] I<file1> [I<file2>]"
+msgstr "B<xz> [I<option...>] [I<fichier...>]"
+
+#. type: Plain text
#: ../src/scripts/xzdiff.1:20
msgid "B<xzdiff> \\&..."
msgstr ""
@@ -5185,12 +5293,38 @@ msgid ""
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzdiff.1:78
+#, fuzzy
+#| msgid ""
+#| "The command named B<lzless> is provided for backward compatibility with "
+#| "LZMA Utils."
+msgid ""
+"The commands B<lzcmp> and B<lzdiff> are provided for backward compatibility "
+"with LZMA Utils."
+msgstr ""
+"La commande nommée B<lzless> est fournie pour la rétrocompatibilité avec les "
+"utilitaires LZMA."
+
+#. type: Plain text
#: ../src/scripts/xzdiff.1:87
msgid ""
"If a decompression error occurs, the exit status is B<2>. Otherwise the "
"exit status of B<cmp>(1) or B<diff>(1) is used."
msgstr ""
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:96
+#, fuzzy
+#| msgid ""
+#| "B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+#| "B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+msgid ""
+"B<cmp>(1), B<diff>(1), B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), "
+"B<zstd>(1), B<lz4>(1)"
+msgstr ""
+"B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+"B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+
#. type: TH
#: ../src/scripts/xzgrep.1:8
#, no-wrap
@@ -5203,6 +5337,13 @@ msgid "xzgrep - search possibly-compressed files for patterns"
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:17
+#, fuzzy
+#| msgid "B<xz> [I<option...>] [I<file...>]"
+msgid "B<xzgrep> [I<option...>] [I<pattern_list>] [I<file...>]"
+msgstr "B<xz> [I<option...>] [I<fichier...>]"
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:20
msgid "B<xzegrep> \\&..."
msgstr ""
@@ -5254,11 +5395,60 @@ msgid ""
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:75
+#, fuzzy
+#| msgid "B<-v>, B<--verbose>"
+msgid "B<-r>, B<--recursive>"
+msgstr "B<-v>, B<--verbose>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:78
+#, fuzzy
+#| msgid "B<-f>, B<--force>"
+msgid "B<-R>, B<--dereference-recursive>"
+msgstr "B<-f>, B<--force>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:81
+#, fuzzy
+#| msgid "B<-V>, B<--version>"
+msgid "B<-d>, B<--directories=>I<action>"
+msgstr "B<-V>, B<--version>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:84
+#, fuzzy
+#| msgid "B<-l>, B<--list>"
+msgid "B<-Z>, B<--null>"
+msgstr "B<-l>, B<--list>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:87
+#, fuzzy
+#| msgid "B<-l>, B<--list>"
+msgid "B<-z>, B<--null-data>"
+msgstr "B<-l>, B<--list>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:89
+#, fuzzy
+#| msgid "B<--files>[B<=>I<file>]"
+msgid "B<--include=>I<glob>"
+msgstr "B<--files>[B<=>I<fichier>]"
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:91
msgid "B<--exclude=>I<glob>"
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:93
+#, fuzzy
+#| msgid "B<--files>[B<=>I<file>]"
+msgid "B<--exclude-from=>I<file>"
+msgstr "B<--files>[B<=>I<fichier>]"
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:95
msgid "B<--exclude-dir=>I<glob>"
msgstr ""
@@ -5271,6 +5461,19 @@ msgid ""
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:109
+#, fuzzy
+#| msgid ""
+#| "The command named B<lzless> is provided for backward compatibility with "
+#| "LZMA Utils."
+msgid ""
+"The commands B<lzgrep>, B<lzegrep>, and B<lzfgrep> are provided for backward "
+"compatibility with LZMA Utils."
+msgstr ""
+"La commande nommée B<lzless> est fournie pour la rétrocompatibilité avec les "
+"utilitaires LZMA."
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:115
msgid ""
"At least one match was found from at least one of the input files. No "
@@ -5306,6 +5509,19 @@ msgid ""
"B<grep -E>, or B<grep -F>."
msgstr ""
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:144
+#, fuzzy
+#| msgid ""
+#| "B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+#| "B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+msgid ""
+"B<grep>(1), B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), B<zstd>(1), "
+"B<lz4>(1), B<zgrep>(1)"
+msgstr ""
+"B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+"B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+
#. type: TH
#: ../src/scripts/xzless.1:8
#, no-wrap
@@ -5415,6 +5631,20 @@ msgstr ""
"xzmore, lzmore - Voir le contenu des fichiers (texte) compressés xz ou lzma"
#. type: Plain text
+#: ../src/scripts/xzmore.1:15
+#, fuzzy
+#| msgid "B<xzless> [I<file>...]"
+msgid "B<xzmore> [I<file>...]"
+msgstr "B<xzless> [I<fichier>...]"
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:18
+#, fuzzy
+#| msgid "B<lzless> [I<file>...]"
+msgid "B<lzmore> [I<file>...]"
+msgstr "B<lzless> [I<fichier>...]"
+
+#. type: Plain text
#: ../src/scripts/xzmore.1:35
msgid ""
"B<xzmore> displays text from compressed files to a terminal using "
@@ -5433,6 +5663,18 @@ msgid ""
"provides more advanced features."
msgstr ""
+#. type: Plain text
+#: ../src/scripts/xzmore.1:51
+#, fuzzy
+#| msgid ""
+#| "The command named B<lzless> is provided for backward compatibility with "
+#| "LZMA Utils."
+msgid ""
+"The command B<lzmore> is provided for backward compatibility with LZMA Utils."
+msgstr ""
+"La commande nommée B<lzless> est fournie pour la rétrocompatibilité avec les "
+"utilitaires LZMA."
+
#. type: TP
#: ../src/scripts/xzmore.1:53
#, no-wrap
diff --git a/po4a/fr.po.authors b/po4a/fr.po.authors
new file mode 100644
index 00000000..91532963
--- /dev/null
+++ b/po4a/fr.po.authors
@@ -0,0 +1,6 @@
+PO4A-HEADER: position=^\.\\" Author; mode=after; beginboundary=^\.\\"$
+.\"
+.\" french translation of XZ Utils man
+.\" Copyright (C) 2021 Debian French l10n team <debian-l10n-french@lists.debian.org>
+.\" Translator
+.\" bubu <bubub@no-log.org>, 2021.
diff --git a/po4a/ko.po.authors b/po4a/ko.po.authors
new file mode 100644
index 00000000..255e2b18
--- /dev/null
+++ b/po4a/ko.po.authors
@@ -0,0 +1,4 @@
+PO4A-HEADER: position=^\.\\" Author; mode=after; beginboundary=^\.\\"$
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
diff --git a/po4a/man/de/lzmainfo.1 b/po4a/man/de/lzmainfo.1
new file mode 100644
index 00000000..2071b822
--- /dev/null
+++ b/po4a/man/de/lzmainfo.1
@@ -0,0 +1,46 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH LZMAINFO 1 "30. Juni 2013" Tukaani XZ\-Dienstprogramme
+.SH BEZEICHNUNG
+lzmainfo \- im .lzma\-Dateikopf enthaltene Informationen anzeigen
+.SH ÃœBERSICHT
+\fBlzmainfo\fP [\fB\-\-help\fP] [\fB\-\-version\fP] [\fIDatei …\fP]
+.SH BESCHREIBUNG
+\fBlzmainfo\fP zeigt die im \fB.lzma\fP\-Dateikopf enthaltenen Informationen an. Es
+liest die ersten 13 Bytes aus der angegebenen \fIDatei\fP, dekodiert den
+Dateikopf und gibt das Ergebnis in die Standardausgabe in einem
+menschenlesbaren Format aus. Falls keine \fIDatei\fPen angegeben werden oder
+die \fIDatei\fP als \fB\-\fP übergeben wird, dann wird aus der Standardeingabe
+gelesen.
+.PP
+In der Regel sind die unkomprimierte Größe der Daten und die Größe des
+Wörterbuchs am bedeutsamsten. Die unkomprimierte Größe kann nur dann
+angezeigt werden, wenn die Datei im \fB.lzma\fP\-Format kein Datenstrom ist. Die
+Größe des für die Dekompression nötigen Speichers beträgt einige Dutzend
+Kilobyte zuzüglich der Größe des Inhaltsverzeichnisses.
+.PP
+\fBlzmainfo\fP ist in den XZ\-Dienstprogrammen hauptsächlich zur Kompatibilität
+zu den LZMA\-Dienstprogrammen enthalten.
+.SH EXIT\-STATUS
+.TP
+\fB0\fP
+Alles ist in Ordnung.
+.TP
+\fB1\fP
+Ein Fehler ist aufgetreten.
+.SH FEHLER
+\fBlzmainfo\fP verwendet \fBMB\fP, während das korrekte Suffix \fBMiB\fP (2^20 Bytes)
+wäre. Damit wird die Kompatibilität zu den LZMA\-Dienstprogrammen
+gewährleistet.
+.SH "SIEHE AUCH"
+\fBxz\fP(1)
diff --git a/po4a/man/de/xz.1 b/po4a/man/de/xz.1
new file mode 100644
index 00000000..a97cb936
--- /dev/null
+++ b/po4a/man/de/xz.1
@@ -0,0 +1,2047 @@
+'\" t
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZ 1 "13. Februar 2024" Tukaani XZ\-Dienstprogramme
+.
+.SH BEZEICHNUNG
+xz, unxz, xzcat, lzma, unlzma, lzcat \- .xz\- und .lzma\-Dateien komprimieren
+oder dekomprimieren
+.
+.SH ÃœBERSICHT
+\fBxz\fP [\fIOption…\fP] [\fIDatei…\fP]
+.
+.SH BEFEHLSALIASE
+\fBunxz\fP ist gleichbedeutend mit \fBxz \-\-decompress\fP.
+.br
+\fBxzcat\fP ist gleichbedeutend mit \fBxz \-\-decompress \-\-stdout\fP.
+.br
+\fBlzma\fP ist gleichbedeutend mit \fBxz \-\-format=lzma\fP.
+.br
+\fBunlzma\fP ist gleichbedeutend mit \fBxz \-\-format=lzma \-\-decompress\fP.
+.br
+\fBlzcat\fP ist gleichbedeutend mit \fBxz \-\-format=lzma \-\-decompress \-\-stdout\fP.
+.PP
+Wenn Sie Skripte schreiben, die Dateien dekomprimieren, sollten Sie stets
+den Namen \fBxz\fP mit den entsprechenden Argumenten (\fBxz \-d\fP oder \fBxz \-dc\fP)
+anstelle der Namen \fBunxz\fP und \fBxzcat\fP verwenden.
+.
+.SH BESCHREIBUNG
+\fBxz\fP ist ein Allzweckwerkzeug zur Datenkompression, dessen
+Befehlszeilensyntax denen von \fBgzip\fP(1) und \fBbzip2\fP(1) ähnelt. Das native
+Dateiformat ist das \fB.xz\fP\-Format, aber das veraltete, von den
+LZMA\-Dienstprogrammen verwendete Format sowie komprimierte Rohdatenströme
+ohne Containerformat\-Header werden ebenfalls unterstützt. Außerdem wird die
+Dekompression des von \fBlzip\fP verwendeten \fB.lz\fP\-Formats unterstützt.
+.PP
+\fBxz\fP komprimiert oder dekomprimiert jede \fIDatei\fP entsprechend des
+gewählten Vorgangsmodus. Falls entweder \fB\-\fP oder keine Datei angegeben ist,
+liest \fBxz\fP aus der Standardeingabe und leitet die verarbeiteten Dateien in
+die Standardausgabe. Wenn die Standardausgabe kein Terminal ist, verweigert
+\fBxz\fP das Schreiben komprimierter Daten in die Standardausgabe. Dabei wird
+eine Fehlermeldung angezeigt und die \fIDatei\fP übersprungen. Ebenso
+verweigert \fBxz\fP das Lesen komprimierter Daten aus der Standardeingabe, wenn
+diese ein Terminal ist.
+.PP
+\fIDateien\fP, die nicht als \fB\-\fP angegeben sind, werden in eine neue Datei
+geschrieben, deren Name aus dem Namen der Quell\-\fIDatei\fP abgeleitet wird
+(außer wenn \fB\-\-stdout\fP angegeben ist):
+.IP \(bu 3
+Bei der Kompression wird das Suffix des Formats der Zieldatei (\fB.xz\fP oder
+\&\fB.lzma\fP) an den Namen der Quelldatei angehängt und so der Name der
+Zieldatei gebildet.
+.IP \(bu 3
+Bei der Dekompression wird das Suffix \fB.xz\fP, \fB.lzma\fP oder \fB.lz\fP vom
+Dateinamen entfernt und so der Name der Zieldatei gebildet. Außerdem erkennt
+\fBxz\fP die Suffixe \fB.txz\fP und \fB.tlz\fP und ersetzt diese durch \fB.tar\fP.
+.PP
+Wenn die Zieldatei bereits existiert, wird eine Fehlermeldung angezeigt und
+die \fIDatei\fP übersprungen.
+.PP
+Außer beim Schreiben in die Standardausgabe zeigt \fBxz\fP eine Warnung an und
+überspringt die \fIDatei\fP, wenn eine der folgenden Bedingungen zutreffend
+ist:
+.IP \(bu 3
+Die \fIDatei\fP ist keine reguläre Datei. Symbolischen Verknüpfungen wird nicht
+gefolgt und diese daher nicht zu den regulären Dateien gezählt.
+.IP \(bu 3
+Die \fIDatei\fP hat mehr als eine harte Verknüpfung.
+.IP \(bu 3
+Für die \fIDatei\fP ist das »setuid«\-, »setgid«\- oder »sticky«\-Bit gesetzt.
+.IP \(bu 3
+Der Aktionsmodus wird auf Kompression gesetzt und die \fIDatei\fP hat bereits
+das Suffix des Zieldateiformats (\fB.xz\fP oder \fB.txz\fP beim Komprimieren in
+das \fB.xz\fP\-Format und \fB.lzma\fP oder \fB.tlz\fP beim Komprimieren in das
+\&\fB.lzma\fP\-Format).
+.IP \(bu 3
+Der Aktionsmodus wird auf Dekompression gesetzt und die \fIDatei\fP hat nicht
+das Suffix eines der unterstützten Zieldateiformate (\fB.xz\fP, \fB.txz\fP,
+\&\fB.lzma\fP, \fB.tlz\fP oder \fB.lz\fP).
+.PP
+Nach erfolgreicher Kompression oder Dekompression der \fIDatei\fP kopiert \fBxz\fP
+Eigentümer, Gruppe, Zugriffsrechte, Zugriffszeit und Änderungszeit aus der
+Ursprungs\-\fIDatei\fP in die Zieldatei. Sollte das Kopieren der Gruppe
+fehlschlagen, werden die Zugriffsrechte so angepasst, dass jenen Benutzern
+der Zugriff auf die Zieldatei verwehrt bleibt, die auch keinen Zugriff auf
+die Ursprungs\-\fIDatei\fP hatten. Das Kopieren anderer Metadaten wie
+Zugriffssteuerlisten oder erweiterter Attribute wird von \fBxz\fP noch nicht
+unterstützt.
+.PP
+Sobald die Zieldatei erfolgreich geschlossen wurde, wird die
+Ursprungs\-\fIDatei\fP entfernt. Dies wird durch die Option \fB\-\-keep\fP
+verhindert. Die Ursprungs\-\fIDatei\fP wird niemals entfernt, wenn die Ausgabe
+in die Standardausgabe geschrieben wird oder falls ein Fehler auftritt.
+.PP
+Durch Senden der Signale \fBSIGINFO\fP oder \fBSIGUSR1\fP an den \fBxz\fP\-Prozess
+werden Fortschrittsinformationen in den Fehlerkanal der Standardausgabe
+geleitet. Dies ist nur eingeschränkt hilfreich, wenn die
+Standardfehlerausgabe ein Terminal ist. Mittels \fB\-\-verbose\fP wird ein
+automatisch aktualisierter Fortschrittsanzeiger angezeigt.
+.
+.SS Speicherbedarf
+In Abhängigkeit von den gewählten Kompressionseinstellungen bewegt sich der
+Speicherverbrauch zwischen wenigen hundert Kilobyte und mehreren
+Gigabyte. Die Einstellungen bei der Kompression einer Datei bestimmen dabei
+den Speicherbedarf bei der Dekompression. Die Dekompression benötigt
+üblicherweise zwischen 5\ % und 20\ % des Speichers, der bei der Kompression
+der Datei erforderlich war. Beispielsweise benötigt die Dekompression einer
+Datei, die mit \fBxz \-9\fP komprimiert wurde, gegenwärtig etwa 65\ MiB
+Speicher. Es ist jedoch auch möglich, dass \fB.xz\fP\-Dateien mehrere Gigabyte
+an Speicher zur Dekompression erfordern.
+.PP
+Insbesondere für Benutzer älterer Systeme wird eventuell ein sehr großer
+Speicherbedarf ärgerlich sein. Um unangenehme Überraschungen zu vermeiden,
+verfügt \fBxz\fP über eine eingebaute Begrenzung des Speicherbedarfs, die
+allerdings in der Voreinstellung deaktiviert ist. Zwar verfügen einige
+Betriebssysteme über eingebaute Möglichkeiten zur prozessabhängigen
+Speicherbegrenzung, doch diese sind zu unflexibel (zum Beispiel kann
+\fBulimit\fP(1) beim Begrenzen des virtuellen Speichers \fBmmap\fP(2)
+beeinträchtigen).
+.PP
+Die Begrenzung des Speicherbedarfs kann mit der Befehlszeilenoption
+\fB\-\-memlimit=\fP\fIBegrenzung\fP aktiviert werden. Oft ist es jedoch bequemer,
+die Begrenzung durch Setzen der Umgebungsvariable \fBXZ_DEFAULTS\fP
+standardmäßig zu aktivieren, zum Beispiel
+\fBXZ_DEFAULTS=\-\-memlimit=150MiB\fP. Die Begrenzungen können getrennt für
+Kompression und Dekompression mittels \fB\-\-memlimit\-compress=\fP\fIBegrenzung\fP
+und \fB\-\-memlimit\-decompress=\fP\fIBegrenzung\fP festgelegt werden. Die Verwendung
+einer solchen Option außerhalb der Variable \fBXZ_DEFAULTS\fP ist kaum
+sinnvoll, da \fBxz\fP in einer einzelnen Aktion nicht gleichzeitig Kompression
+und Dekompression ausführen kann und \fB\-\-memlimit=\fP\fIBegrenzung\fP (oder \fB\-M\fP
+\fIBegrenzung\fP) lässt sich einfacher in der Befehlszeile eingeben.
+.PP
+Wenn die angegebene Speicherbegrenzung bei der Dekompression überschritten
+wird, schlägt der Vorgang fehl und \fBxz\fP zeigt eine Fehlermeldung an. Wird
+die Begrenzung bei der Kompression überschritten, dann versucht \fBxz\fP die
+Einstellungen entsprechend anzupassen, außer wenn \fB\-\-format=raw\fP oder
+\fB\-\-no\-adjust\fP angegeben ist. Auf diese Weise schlägt die Aktion nicht fehl,
+es sei denn, die Begrenzung wurde sehr niedrig angesetzt. Die Anpassung der
+Einstellungen wird schrittweise vorgenommen, allerdings entsprechen die
+Schritte nicht den Voreinstellungen der Kompressionsstufen. Das bedeutet,
+wenn beispielsweise die Begrenzung nur geringfügig unter den Anforderungen
+für \fBxz \-9\fP liegt, werden auch die Einstellungen nur wenig angepasst und
+nicht vollständig herunter zu den Werten für \fBxz \-8\fP
+.
+.SS "Verkettung und Auffüllung von .xz\-Dateien"
+Es ist möglich, \fB.xz\fP\-Dateien direkt zu verketten. Solche Dateien werden
+von \fBxz\fP genauso dekomprimiert wie eine einzelne \fB.xz\fP\-Datei.
+.PP
+Es ist weiterhin möglich, eine Auffüllung zwischen den verketteten Teilen
+oder nach dem letzten Teil einzufügen. Die Auffüllung muss aus Null\-Bytes
+bestehen und deren Größe muss ein Vielfaches von vier Byte sein. Dies kann
+zum Beispiel dann vorteilhaft sein, wenn die \fB.xz\fP\-Datei auf einem
+Datenträger gespeichert wird, dessen Dateisystem die Dateigrößen in
+512\-Byte\-Blöcken speichert.
+.PP
+Verkettung und Auffüllung sind für \fB.lzma\fP\-Dateien oder Rohdatenströme
+nicht erlaubt.
+.
+.SH OPTIONEN
+.
+.SS "Ganzzahlige Suffixe und spezielle Werte"
+An den meisten Stellen, wo ein ganzzahliges Argument akzeptiert wird, kann
+ein optionales Suffix große Ganzzahlwerte einfacher darstellen. Zwischen
+Ganzzahl und dem Suffix dürfen sich keine Leerzeichen befinden.
+.TP
+\fBKiB\fP
+multipliziert die Ganzzahl mit 1.024 (2^10). \fBKi\fP, \fBk\fP, \fBkB\fP, \fBK\fP und
+\fBKB\fP werden als Synonyme für \fBKiB\fP akzeptiert.
+.TP
+\fBMiB\fP
+multipliziert die Ganzzahl mit 1.048.576 (2^20). \fBMi\fP, \fBm\fP, \fBM\fP und \fBMB\fP
+werden als Synonyme für \fBMiB\fP akzeptiert.
+.TP
+\fBGiB\fP
+multipliziert die Ganzzahl mit 1.073.741.824 (2^30). \fBGi\fP, \fBg\fP, \fBG\fP und
+\fBGB\fP werden als Synonyme für \fBGiB\fP akzeptiert.
+.PP
+Der spezielle Wert \fBmax\fP kann dazu verwendet werden, um den von der
+jeweiligen Option akzeptierten maximalen Ganzzahlwert anzugeben.
+.
+.SS Aktionsmodus
+Falls mehrere Aktionsmodi angegeben sind, wird der zuletzt angegebene
+verwendet.
+.TP
+\fB\-z\fP, \fB\-\-compress\fP
+Kompression. Dies ist der voreingestellte Aktionsmodus, sofern keiner
+angegeben ist und auch kein bestimmter Modus aus dem Befehlsnamen abgeleitet
+werden kann (der Befehl \fBunxz\fP impliziert zum Beispiel \fB\-\-decompress\fP).
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+dekomprimpiert.
+.TP
+\fB\-t\fP, \fB\-\-test\fP
+prüft die Integrität der komprimierten \fIDateien\fP. Diese Option ist
+gleichbedeutend mit \fB\-\-decompress \-\-stdout\fP, außer dass die dekomprimierten
+Daten verworfen werden, anstatt sie in die Standardausgabe zu leiten. Es
+werden keine Dateien erstellt oder entfernt.
+.TP
+\fB\-l\fP, \fB\-\-list\fP
+gibt Informationen zu den komprimierten \fIDateien\fP aus. Es werden keine
+unkomprimierten Dateien ausgegeben und keine Dateien angelegt oder
+entfernt. Im Listenmodus kann das Programm keine komprimierten Daten aus der
+Standardeingabe oder anderen nicht durchsuchbaren Quellen lesen.
+.IP ""
+Die Liste zeigt in der Standardeinstellung grundlegende Informationen zu den
+\fIDateien\fP an, zeilenweise pro Datei. Detailliertere Informationen erhalten
+Sie mit der Option \fB\-\-verbose\fP. Wenn Sie diese Option zweimal angeben,
+werden noch ausführlichere Informationen ausgegeben. Das kann den Vorgang
+allerdings deutlich verlangsamen, da die Ermittlung der zusätzlichen
+Informationen zahlreiche Suchvorgänge erfordert. Die Breite der
+ausführlichen Ausgabe übersteigt 80 Zeichen, daher könnte die Weiterleitung
+in beispielsweise\& \fBless\ \-S\fP sinnvoll sein, falls das Terminal nicht
+breit genug ist.
+.IP ""
+Die exakte Ausgabe kann in verschiedenen \fBxz\fP\-Versionen und
+Spracheinstellungen unterschiedlich sein. Wenn eine maschinell auswertbare
+Ausgabe gewünscht ist, dann sollten Sie \fB\-\-robot \-\-list\fP verwenden.
+.
+.SS Aktionsattribute
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+verhindert das Löschen der Eingabedateien.
+.IP ""
+Seit der \fBxz\fP\-Version 5.2.6 wird die Kompression oder Dekompression auch
+dann ausgeführt, wenn die Eingabe ein symbolischer Link zu einer regulären
+Datei ist, mehr als einen harten Link hat oder das »setuid«\-, »setgid«\- oder
+»sticky«\-Bit gesetzt ist. Die genannten Bits werden nicht in die Zieldatei
+kopiert. In früheren Versionen geschah dies nur mit \fB\-\-force\fP.
+.TP
+\fB\-f\fP, \fB\-\-force\fP
+Diese Option hat verschiedene Auswirkungen:
+.RS
+.IP \(bu 3
+Wenn die Zieldatei bereits existiert, wird diese vor der Kompression oder
+Dekompression gelöscht.
+.IP \(bu 3
+Die Kompression oder Dekompression wird auch dann ausgeführt, wenn die
+Eingabe ein symbolischer Link zu einer regulären Datei ist, mehr als einen
+harten Link hat oder das »setuid«\-, »setgid«\- oder »sticky«\-Bit gesetzt
+ist. Die genannten Bits werden nicht in die Zieldatei kopiert.
+.IP \(bu 3
+Wenn es zusammen mit \fB\-\-decompress\fP und \fB\-\-stdout\fP verwendet wird und
+\fBxz\fP den Typ der Quelldatei nicht ermitteln kann, wird die Quelldatei
+unverändert in die Standardausgabe kopiert. Dadurch kann \fBxzcat\fP \fB\-\-force\fP
+für Dateien, die nicht mit \fBxz\fP komprimiert wurden, wie \fBcat\fP(1) verwendet
+werden. Zukünftig könnte \fBxz\fP neue Dateikompressionsformate unterstützen,
+wodurch \fBxz\fP mehr Dateitypen dekomprimieren kann, anstatt sie unverändert
+in die Standardausgabe zu kopieren. Mit der Option \fB\-\-format=\fP\fIFormat\fP
+können Sie \fBxz\fP anweisen, nur ein einzelnes Dateiformat zu dekomprimieren.
+.RE
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+schreibt die komprimierten oder dekomprimierten Daten in die Standardausgabe
+anstatt in eine Datei. Dies impliziert \fB\-\-keep\fP.
+.TP
+\fB\-\-single\-stream\fP
+dekomprimiert nur den ersten \fB.xz\fP\-Datenstrom und ignoriert stillschweigend
+weitere Eingabedaten, die möglicherweise dem Datenstrom
+folgen. Normalerweise führt solcher anhängender Datenmüll dazu, dass \fBxz\fP
+eine Fehlermeldung ausgibt.
+.IP ""
+\fBxz\fP dekomprimiert niemals mehr als einen Datenstrom aus \fB.lzma\fP\-Dateien
+oder Rohdatenströmen, aber dennoch wird durch diese Option möglicherweise
+vorhandener Datenmüll nach der \fB.lzma\fP\-Datei oder dem Rohdatenstrom
+ignoriert.
+.IP ""
+Diese Option ist wirkungslos, wenn der Aktionsmodus nicht \fB\-\-decompress\fP
+oder \fB\-\-test\fP ist.
+.TP
+\fB\-\-no\-sparse\fP
+verhindert die Erzeugung von Sparse\-Dateien. In der Voreinstellung versucht
+\fBxz\fP, bei der Dekompression in eine reguläre Datei eine Sparse\-Datei zu
+erzeugen, wenn die dekomprimierten Daten lange Abfolgen von binären Nullen
+enthalten. Dies funktioniert auch beim Schreiben in die Standardausgabe,
+sofern diese in eine reguläre Datei weitergeleitet wird und bestimmte
+Zusatzbedingungen erfüllt sind, die die Aktion absichern. Die Erzeugung von
+Sparse\-Dateien kann Plattenplatz sparen und beschleunigt die Dekompression
+durch Verringerung der Ein\-/Ausgaben der Platte.
+.TP
+\fB\-S\fP \fI.suf\fP, \fB\-\-suffix=\fP\fI.suf\fP
+verwendet \fI.suf\fP bei der Dekompression anstelle von \fB.xz\fP oder \fB.lzma\fP
+als Suffix für die Zieldatei. Falls nicht in die Standardausgabe geschrieben
+wird und die Quelldatei bereits das Suffix \fI.suf\fP hat, wird eine Warnung
+angezeigt und die Datei übersprungen.
+.IP ""
+berücksichtigt bei der Dekompression zusätzlich zu Dateien mit den Suffixen
+\&\fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP oder \fB.lz\fP auch jene mit dem Suffix
+\&\fI.suf\fP. Falls die Quelldatei das Suffix \fI.suf\fP hat, wird dieses entfernt
+und so der Name der Zieldatei abgeleitet.
+.IP ""
+Beim Komprimieren oder Dekomprimieren von Rohdatenströmen mit
+\fB\-\-format=raw\fP muss das Suffix stets angegeben werden, außer wenn die
+Ausgabe in die Standardausgabe erfolgt. Der Grund dafür ist, dass es kein
+vorgegebenes Suffix für Rohdatenströme gibt.
+.TP
+\fB\-\-files\fP[\fB=\fP\fIDatei\fP]
+liest die zu verarbeitenden Dateinamen aus \fIDatei\fP. Falls keine \fIDatei\fP
+angegeben ist, werden die Dateinamen aus der Standardeingabe
+gelesen. Dateinamen müssen mit einem Zeilenumbruch beendet werden. Ein
+Bindestrich (\fB\-\fP) wird als regulärer Dateiname angesehen und nicht als
+Standardeingabe interpretiert. Falls Dateinamen außerdem als
+Befehlszeilenargumente angegeben sind, werden diese vor den Dateinamen aus
+der \fIDatei\fP verarbeitet.
+.TP
+\fB\-\-files0\fP[\fB=\fP\fIDatei\fP]
+Dies ist gleichbedeutend mit \fB\-\-files\fP[\fB=\fP\fIDatei\fP], außer dass jeder
+Dateiname mit einem Null\-Zeichen abgeschlossen werden muss.
+.
+.SS "Grundlegende Dateiformat\- und Kompressionsoptionen"
+.TP
+\fB\-F\fP \fIFormat\fP, \fB\-\-format=\fP\fIFormat\fP
+gibt das \fIFormat\fP der zu komprimierenden oder dekomprimierenden Datei an:
+.RS
+.TP
+\fBauto\fP
+Dies ist die Voreinstellung. Bei der Kompression ist \fBauto\fP gleichbedeutend
+mit \fBxz\fP. Bei der Dekompression wird das Format der Eingabedatei
+automatisch erkannt. Beachten Sie, dass Rohdatenströme, wie sie mit
+\fB\-\-format=raw\fP erzeugt werden, nicht automatisch erkannt werden können.
+.TP
+\fBxz\fP
+Die Kompression erfolgt in das \fB.xz\fP\-Dateiformat oder akzeptiert nur
+\&\fB.xz\fP\-Dateien bei der Dekompression.
+.TP
+\fBlzma\fP, \fBalone\fP
+Die Kompression erfolgt in das veraltete \fB.lzma\fP\-Dateiformat oder
+akzeptiert nur \fB.lzma\fP\-Dateien bei der Dekompression. Der alternative Name
+\fBalone\fP dient der Abwärtskompatibilität zu den LZMA\-Dienstprogrammen.
+.TP
+\fBlzip\fP
+Akzeptiert nur \fB.lz\fP\-Dateien bei der Dekompression. Kompression wird nicht
+unterstützt.
+.IP ""
+Das \fB.lz\fP\-Format wird in Version 0 und der unerweiterten Version 1
+unterstützt. Dateien der Version 0 wurden von \fBlzip\fP 1.3 und älter
+erstellt. Solche Dateien sind nicht sehr weit verbreitet, können aber in
+Dateiarchiven gefunden werden, da einige Quellpakete in diesem Format
+veröffentlicht wurden. Es ist auch möglich, dass Benutzer alte persönliche
+Dateien in diesem Format haben. Die Dekompressionsunterstützung für das
+Format der Version 0 wurde mit der Version 1.18 aus \fBlzip\fP entfernt.
+.IP ""
+\fBlzip\fP\-Versionen ab 1.4 erstellen Dateien im Format der Version 0. Die
+Erweiterung »Sync Flush Marker« zur Formatversion 1 wurde in \fBlzip\fP 1.6
+hinzugefügt. Diese Erweiterung wird sehr selten verwendet und wird von \fBxz\fP
+nicht unterstützt (die Eingabe wird als beschädigt erkannt).
+.TP
+\fBraw\fP
+Komprimiert oder dekomprimiert einen Rohdatenstrom (ohne Header). Diese
+Option ist nur für fortgeschrittene Benutzer bestimmt. Zum Dekodieren von
+Rohdatenströmen müssen Sie die Option \fB\-\-format=raw\fP verwenden und die
+Filterkette ausdrücklich angeben, die normalerweise in den (hier fehlenden)
+Container\-Headern gespeichert worden wäre.
+.RE
+.TP
+\fB\-C\fP \fIPrüfung\fP, \fB\-\-check=\fP\fIPrüfung\fP
+gibt den Typ der Integritätsprüfung an. Die Prüfsumme wird aus den
+unkomprimierten Daten berechnet und in der \fB.xz\fP\-Datei gespeichert. Diese
+Option wird nur bei der Kompression in das \fB.xz\fP\-Format angewendet, da das
+\&\fB.lzma\fP\-Format keine Integritätsprüfungen unterstützt. Die eigentliche
+Integritätsprüfung erfolgt (falls möglich), wenn die \fB.xz\fP\-Datei
+dekomprimiert wird.
+.IP ""
+Folgende Typen von \fIPrüfungen\fP werden unterstützt:
+.RS
+.TP
+\fBnone\fP
+führt keine Integritätsprüfung aus. Dies ist eine eher schlechte
+Idee. Dennoch kann es nützlich sein, wenn die Integrität der Daten auf
+andere Weise sichergestellt werden kann.
+.TP
+\fBcrc32\fP
+berechnet die CRC32\-Prüfsumme anhand des Polynoms aus IEEE\-802.3 (Ethernet).
+.TP
+\fBcrc64\fP
+berechnet die CRC64\-Prüfsumme anhand des Polynoms aus ECMA\-182. Dies ist die
+Voreinstellung, da beschädigte Dateien etwas besser als mit CRC32 erkannt
+werden und die Geschwindigkeitsdifferenz unerheblich ist.
+.TP
+\fBsha256\fP
+berechnet die SHA\-256\-Prüfsumme. Dies ist etwas langsamer als CRC32 und
+CRC64.
+.RE
+.IP ""
+Die Integrität der \fB.xz\fP\-Header wird immer mit CRC32 geprüft. Es ist nicht
+möglich, dies zu ändern oder zu deaktivieren.
+.TP
+\fB\-\-ignore\-check\fP
+verifiziert die Integritätsprüfsumme der komprimierten Daten bei der
+Dekompression nicht. Die CRC32\-Werte in den \fB.xz\fP\-Headern werden weiterhin
+normal verifiziert.
+.IP ""
+\fBVerwenden Sie diese Option nicht, außer Sie wissen, was Sie tun.\fP Mögliche
+Gründe, diese Option zu verwenden:
+.RS
+.IP \(bu 3
+Versuchen, Daten aus einer beschädigten .xz\-Datei wiederherzustellen.
+.IP \(bu 3
+Erhöhung der Geschwindigkeit bei der Dekompression. Dies macht sich meist
+mit SHA\-256 bemerkbar, oder mit Dateien, die extrem stark komprimiert
+sind. Wir empfehlen, diese Option nicht für diesen Zweck zu verwenden, es
+sei denn, die Integrität der Datei wird extern auf andere Weise überprüft.
+.RE
+.TP
+\fB\-0\fP … \fB\-9\fP
+wählt eine der voreingestellten Kompressionsstufen, standardmäßig
+\fB\-6\fP. Wenn mehrere Voreinstellungsstufen angegeben sind, ist nur die
+zuletzt angegebene wirksam. Falls bereits eine benutzerdefinierte
+Filterkette angegeben wurde, wird diese durch die Festlegung der
+Voreinstellung geleert.
+.IP ""
+Die Unterschiede zwischen den Voreinstellungsstufen sind deutlicher als bei
+\fBgzip\fP(1) und \fBbzip2\fP(1). Die gewählten Kompressionseinstellungen
+bestimmen den Speicherbedarf bei der Dekompression, daher ist es auf älteren
+Systemen mit wenig Speicher bei einer zu hoch gewählten Voreinstellung
+schwer, eine Datei zu dekomprimieren. Insbesondere \fBist es keine gute Idee, blindlings \-9 für alles\fP zu verwenden, wie dies häufig mit \fBgzip\fP(1) und
+\fBbzip2\fP(1) gehandhabt wird.
+.RS
+.TP
+\fB\-0\fP … \fB\-3\fP
+Diese Voreinstellungen sind recht schnell. \fB\-0\fP ist manchmal schneller als
+\fBgzip \-9\fP, wobei aber die Kompression wesentlich besser ist. Die
+schnelleren Voreinstellungen sind im Hinblick auf die Geschwindigkeit mit
+\fBbzip2\fP(1) vergleichbar , mit einem ähnlichen oder besseren
+Kompressionsverhältnis, wobei das Ergebnis aber stark vom Typ der zu
+komprimierenden Daten abhängig ist.
+.TP
+\fB\-4\fP … \fB\-6\fP
+Gute bis sehr gute Kompression, wobei der Speicherbedarf für die
+Dekompression selbst auf alten Systemen akzeptabel ist. \fB\-6\fP ist die
+Voreinstellung, welche üblicherweise eine gute Wahl für die Verteilung von
+Dateien ist, die selbst noch auf Systemen mit nur 16\ MiB Arbeitsspeicher
+dekomprimiert werden müssen (\fB\-5e\fP oder \fB\-6e\fP sind ebenfalls eine
+Ãœberlegung wert. Siehe \fB\-\-extreme\fP).
+.TP
+\fB\-7 … \-9\fP
+Ähnlich wie \fB\-6\fP, aber mit einem höheren Speicherbedarf für die Kompression
+und Dekompression. Sie sind nur nützlich, wenn Dateien komprimiert werden
+sollen, die größer als 8\ MiB, 16\ MiB beziehungsweise 32\ MiB sind.
+.RE
+.IP ""
+Auf der gleichen Hardware ist die Dekompressionsgeschwindigkeit ein nahezu
+konstanter Wert in Bytes komprimierter Daten pro Sekunde. Anders
+ausgedrückt: Je besser die Kompression, umso schneller wird üblicherweise
+die Dekompression sein. Das bedeutet auch, dass die Menge der pro Sekunde
+ausgegebenen unkomprimierten Daten stark variieren kann.
+.IP ""
+Die folgende Tabelle fasst die Eigenschaften der Voreinstellungen zusammen:
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Voreinst.;Wörtb.Gr;KomprCPU;KompSpeich;DekompSpeich
+\-0;256 KiB;0;3 MiB;1 MiB
+\-1;1 MiB;1;9 MiB;2 MiB
+\-2;2 MiB;2;17 MiB;3 MiB
+\-3;4 MiB;3;32 MiB;5 MiB
+\-4;4 MiB;4;48 MiB;5 MiB
+\-5;8 MiB;5;94 MiB;9 MiB
+\-6;8 MiB;6;94 MiB;9 MiB
+\-7;16 MiB;6;186 MiB;17 MiB
+\-8;32 MiB;6;370 MiB;33 MiB
+\-9;64 MiB;6;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Spaltenbeschreibungen:
+.RS
+.IP \(bu 3
+Wörtb.Größe ist die Größe des LZMA2\-Wörterbuchs. Es ist
+Speicherverschwendung, ein Wörterbuch zu verwenden, das größer als die
+unkomprimierte Datei ist. Daher ist es besser, die Voreinstellungen \fB\-7\fP …
+\fB\-9\fP zu vermeiden, falls es keinen wirklichen Bedarf dafür gibt. Mit \fB\-6\fP
+und weniger wird üblicherweise so wenig Speicher verschwendet, dass dies
+nicht ins Gewicht fällt.
+.IP \(bu 3
+KomprCPU ist eine vereinfachte Repräsentation der LZMA2\-Einstellungen,
+welche die Kompressionsgeschwindigkeit beeinflussen. Die Wörterbuchgröße
+wirkt sich ebenfalls auf die Geschwindigkeit aus. Während KompCPU für die
+Stufen \fB\-6\fP bis \fB\-9\fP gleich ist, tendieren höhere Stufen dazu, etwas
+langsamer zu sein. Um eine noch langsamere, aber möglicherweise bessere
+Kompression zu erhalten, siehe \fB\-\-extreme\fP.
+.IP \(bu 3
+KompSpeich enthält den Speicherbedarf des Kompressors im
+Einzel\-Thread\-Modus. Dieser kann zwischen den \fBxz\fP\-Versionen leicht
+variieren.
+.IP \(bu 3
+DekompSpeich enthält den Speicherbedarf für die Dekompression. Das bedeutet,
+dass die Kompressionseinstellungen den Speicherbedarf bei der Dekompression
+bestimmen. Der exakte Speicherbedarf bei der Dekompression ist geringfügig
+größer als die Größe des LZMA2\-Wörterbuchs, aber die Werte in der Tabelle
+wurden auf ganze MiB aufgerundet.
+.RE
+.IP ""
+ Der Speicherbedarf einiger der zukünftigen Multithread\-Modi kann dramatisch
+höher sein als im Einzel\-Thread\-Modus. Mit dem Standardwert von
+\fB\-\-block\-size\fP benötigt jeder Thread 3*3*Wörtb.Gr plus KompSpeich oder
+DekompSpeich. Beispielsweise benötigen vier Threads mit der Voreinstellung
+\fB\-6\fP etwa 660 bis 670 MiB Speicher.
+.TP
+\fB\-e\fP, \fB\-\-extreme\fP
+verwendet eine langsamere Variante der gewählten
+Kompressions\-Voreinstellungsstufe (\fB\-0\fP … \fB\-9\fP), um hoffentlich ein etwas
+besseres Kompressionsverhältnis zu erreichen, das aber in ungünstigen Fällen
+auch schlechter werden kann. Der Speicherverbrauch bei der Dekompression
+wird dabei nicht beeinflusst, aber der Speicherverbrauch der Kompression
+steigt in den Voreinstellungsstufen \fB\-0\fP bis \fB\-3\fP geringfügig an.
+.IP ""
+Da es zwei Voreinstellungen mit den Wörterbuchgrößen 4\ MiB und 8\ MiB gibt,
+verwenden die Voreinstellungsstufen \fB\-3e\fP und \fB\-5e\fP etwas schnellere
+Einstellungen (niedrigere KompCPU) als \fB\-4e\fP beziehungsweise \fB\-6e\fP. Auf
+diese Weise sind zwei Voreinstellungen nie identisch.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Voreinst.;Wörtb.Gr;KomprCPU;KompSpeich;DekompSpeich
+\-0e;256 KiB;8;4 MiB;1 MiB
+\-1e;1 MiB;8;13 MiB;2 MiB
+\-2e;2 MiB;8;25 MiB;3 MiB
+\-3e;4 MiB;7;48 MiB;5 MiB
+\-4e;4 MiB;8;48 MiB;5 MiB
+\-5e;8 MiB;7;94 MiB;9 MiB
+\-6e;8 MiB;8;94 MiB;9 MiB
+\-7e;16 MiB;8;186 MiB;17 MiB
+\-8e;32 MiB;8;370 MiB;33 MiB
+\-9e;64 MiB;8;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Zum Beispiel gibt es insgesamt vier Voreinstellungen, die ein 8\ MiB großes
+Wörterbuch verwenden, deren Reihenfolge von der schnellsten zur langsamsten
+\fB\-5\fP, \fB\-6\fP, \fB\-5e\fP und \fB\-6e\fP ist.
+.TP
+\fB\-\-fast\fP
+.PD 0
+.TP
+\fB\-\-best\fP
+.PD
+sind etwas irreführende Aliase für \fB\-0\fP beziehungsweise \fB\-9\fP. Sie werden
+nur zwecks Abwärtskompatibilität zu den LZMA\-Dienstprogrammen
+bereitgestellt. Sie sollten diese Optionen besser nicht verwenden.
+.TP
+\fB\-\-block\-size=\fP\fIGröße\fP
+teilt beim Komprimieren in das \fB.xz\fP\-Format die Eingabedaten in Blöcke der
+angegebenen \fIGröße\fP in Byte. Die Blöcke werden unabhängig voneinander
+komprimiert, was dem Multi\-Threading entgegen kommt und Zufallszugriffe bei
+der Dekompression begrenzt. Diese Option wird typischerweise eingesetzt, um
+die vorgegebene Blockgröße im Multi\-Thread\-Modus außer Kraft zu setzen, aber
+sie kann auch im Einzel\-Thread\-Modus angewendet werden.
+.IP ""
+Im Multi\-Thread\-Modus wird etwa die dreifache \fIGröße\fP in jedem Thread zur
+Pufferung der Ein\- und Ausgabe belegt. Die vorgegebene \fIGröße\fP ist das
+Dreifache der Größe des LZMA2\-Wörterbuchs oder 1 MiB, je nachdem, was mehr
+ist. Typischerweise ist das Zwei\- bis Vierfache der Größe des
+LZMA2\-Wörterbuchs oder wenigstens 1 MB ein guter Wert. Eine \fIGröße\fP, die
+geringer ist als die des LZMA2\-Wörterbuchs, ist Speicherverschwendung, weil
+dann der LZMA2\-Wörterbuchpuffer niemals vollständig genutzt werden würde. Im
+Multi\-Thread\-Modus wird die Größe der Blöcke wird in den Block\-Headern
+gespeichert. Die Größeninformation wird für eine Multi\-Thread\-Dekompression
+genutzt.
+.IP ""
+Im Einzel\-Thread\-Modus werden die Blöcke standardmäßig nicht geteilt. Das
+Setzen dieser Option wirkt sich nicht auf den Speicherbedarf aus. In den
+Block\-Headern werden keine Größeninformationen gespeichert, daher werden im
+Einzel\-Thread\-Modus erzeugte Dateien nicht zu den im Multi\-Thread\-Modus
+erzeugten Dateien identisch sein. Das Fehlen der Größeninformation bedingt
+auch, dass \fBxz\fP nicht in der Lage sein wird, die Dateien im
+Multi\-Thread\-Modus zu dekomprimieren.
+.TP
+\fB\-\-block\-list=\fP\fIBlöcke\fP
+beginnt bei der Kompression in das \fB.xz\fP\-Format nach den angegebenen
+Intervallen unkomprimierter Daten einen neuen Block, optional mit einer
+benutzerdefinierten Filterkette.
+.IP ""
+Die \fIBlöcke\fP werden in einer durch Kommata getrennten Liste
+angegeben. Jeder Block besteht aus einer optionalen Filterkettennummer
+zwischen 0 und 9, gefolgt von einem Doppelpunkt (\fB:\fP) und der Größe der
+unkomprimierten Daten (diese Angabe ist erforderlich). Ãœberspringen eines
+Blocks (zwei oder mehr aufeinander folgende Kommata) ist ein Kürzel dafür,
+die Größe und die Filter des vorherigen Blocks zu verwenden.
+.IP ""
+Falls die Eingabedatei größer ist als die Summe der \fIBlöcke\fP, dann wird der
+letzte in \fIVBlöcke\fP angegebene Wert bis zum Ende der Datei wiederholt. Mit
+dem speziellen Wert \fB0\fP können Sie angeben, dass der Rest der Datei als
+einzelner Block kodiert werden soll.
+.IP ""
+Eine alternative Filterkette für jeden Block kann in Kombination mit den
+Optionen \fB\-\-filters1=\fP\fIFilter\fP \&…\& \fB\-\-filters9=\fP\fIFilter\fP angegeben
+werden. Diese Optionen definieren Filterketten mit einem Bezeichner zwischen
+1 und 9. Die Filterkette 0 bezeichnet hierbei die voreingestellte
+Filterkette, was dem Nichtangeben einer Filterkette gleichkommt. Der
+Filterkettenbezeichner kann vor der unkomprimierten Größe verwendet werden,
+gefolgt von einem Doppelpunkt (\fB:\fP). Falls Sie beispielsweise
+\fB\-\-block\-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB\fP angeben, werden die Blöcke
+folgendermaßen erstellt:
+.RS
+.IP \(bu 3
+Die durch \fB\-\-filters1\fP angegebene Filterkette und 2 MiB Eingabe
+.IP \(bu 3
+Die durch \fB\-\-filters3\fP angegebene Filterkette und 2 MiB Eingabe
+.IP \(bu 3
+Die durch \fB\-\-filters2\fP angegebene Filterkette und 4 MiB Eingabe
+.IP \(bu 3
+Die durch \fB\-\-filters2\fP angegebene Filterkette und 4 MiB Eingabe
+.IP \(bu 3
+Die vorgegebene Filterkette und 2 MiB Eingabe
+.IP \(bu 3
+Die vorgegebene Filterkette und 4 MiB Eingabe für jeden Block bis zum Ende
+der Eingabe.
+.RE
+.IP ""
+Falls Sie eine Größe angeben, welche die Blockgröße des Encoders übersteigen
+(entweder den Vorgabewert im Thread\-Modus oder den mit
+\fB\-\-block\-size=\fP\fIGröße\fP angegebenen Wert), wird der Encoder zusätzliche
+Blöcke erzeugen, wobei die in den \fIBlöcke\fP angegebenen Grenzen eingehalten
+werden. Wenn Sie zum Beispiel \fB\-\-block\-size=10MiB\fP
+\fB\-\-block\-list=5MiB,10MiB,8MiB,12MiB,24MiB\fP angeben und die Eingabedatei 80
+MiB groß ist, erhalten Sie 11 Blöcke: 5, 10, 8, 10, 2, 10, 10, 4, 10, 10 und
+1 MiB.
+.IP ""
+Im Multi\-Thread\-Modus werden die Blockgrößen in den Block\-Headern
+gespeichert. Dies geschieht im Einzel\-Thread\-Modus nicht, daher wird die
+kodierte Ausgabe zu der im Multi\-Thread\-Modus nicht identisch sein.
+.TP
+\fB\-\-flush\-timeout=\fP\fIZeit\fP
+löscht bei der Kompression die ausstehenden Daten aus dem Encoder und macht
+sie im Ausgabedatenstrom verfügbar, wenn mehr als die angegebene \fIZeit\fP in
+Millisekunden (als positive Ganzzahl) seit dem vorherigen Löschen vergangen
+ist und das Lesen weiterer Eingaben blockieren würde. Dies kann nützlich
+sein, wenn \fBxz\fP zum Komprimieren von über das Netzwerk eingehenden Daten
+verwendet wird. Kleine \fIZeit\fP\-Werte machen die Daten unmittelbar nach dem
+Empfang nach einer kurzen Verzögerung verfügbar, während große \fIZeit\fP\-Werte
+ein besseres Kompressionsverhältnis bewirken.
+.IP ""
+Dieses Funktionsmerkmal ist standardmäßig deaktiviert. Wenn diese Option
+mehrfach angegeben wird, ist die zuletzt angegebene wirksam. Für die Angabe
+der \fIZeit\fP kann der spezielle Wert \fB0\fP verwendet werden, um dieses
+Funktionsmerkmal explizit zu deaktivieren.
+.IP ""
+Dieses Funktionsmerkmal ist außerhalb von POSIX\-Systemen nicht verfügbar.
+.IP ""
+.\" FIXME
+\fBDieses Funktionsmerkmal ist noch experimentell.\fP Gegenwärtig ist \fBxz\fP
+aufgrund der Art und Weise, wie \fBxz\fP puffert, für Dekompression in Echtzeit
+ungeeignet.
+.TP
+\fB\-\-memlimit\-compress=\fP\fIGrenze\fP
+legt eine Grenze für die Speichernutzung bei der Kompression fest. Wenn
+diese Option mehrmals angegeben wird, ist die zuletzt angegebene wirksam.
+.IP ""
+Falls die Kompressionseinstellungen die \fIGrenze\fP überschreiten, versucht
+\fBxz\fP, die Einstellungen nach unten anzupassen, so dass die Grenze nicht
+mehr überschritten wird und zeigt einen Hinweis an, dass eine automatische
+Anpassung vorgenommen wurde. Die Anpassungen werden in folgender Reihenfolge
+angewendet: Reduzierung der Anzahl der Threads, Wechsel in den
+Einzelthread\-Modus, falls sogar ein einziger Thread im Multithread\-Modus die
+\fIGrenze\fP überschreitet, und schlussendlich die Reduzierung der Größe des
+LZMA2\-Wörterbuchs.
+.IP ""
+Beim Komprimieren mit \fB\-\-format=raw\fP oder falls \fB\-\-no\-adjust\fP angegeben
+wurde, wird nur die Anzahl der Threads reduziert, da nur so die komprimierte
+Ausgabe nicht beeinflusst wird.
+.IP ""
+Falls die \fIGrenze\fP nicht anhand der vorstehend beschriebenen Anpassungen
+gesetzt werden kann, wird ein Fehler angezeigt und \fBxz\fP wird mit dem
+Exit\-Status 1 beendet.
+.IP ""
+Die \fIGrenze\fP kann auf verschiedene Arten angegeben werden:
+.RS
+.IP \(bu 3
+Die \fIGrenze\fP kann ein absoluter Wert in Byte sein. Ein Suffix wie \fBMiB\fP
+kann dabei hilfreich sein. Beispiel: \fB\-\-memlimit\-compress=80MiB\fP.
+.IP \(bu 3
+Die \fIGrenze\fP kann als Prozentsatz des physischen Gesamtspeichers (RAM)
+angegeben werden. Dies ist insbesondere nützlich, wenn in einem
+Shell\-Initialisierungsskript, das mehrere unterschiedliche Rechner gemeinsam
+verwenden, die Umgebungsvariable \fBXZ_DEFAULTS\fP gesetzt ist. Auf diese Weise
+ist die Grenze auf Systemen mit mehr Speicher höher. Beispiel:
+\fB\-\-memlimit\-compress=70%\fP
+.IP \(bu 3
+Mit \fB0\fP kann die \fIGrenze\fP auf den Standardwert zurückgesetzt werden. Dies
+ist gegenwärtig gleichbedeutend mit dem Setzen der \fIGrenze\fP auf \fBmax\fP
+(keine Speicherbegrenzung).
+.RE
+.IP ""
+Für die 32\-Bit\-Version von \fBxz\fP gibt es einen Spezialfall: Falls die Grenze
+über \fB4020\ MiB\fP liegt, wird die \fIGrenze\fP auf \fB4020\ MiB\fP gesetzt. Auf
+MIPS32 wird stattdessen \fB2000\ MB\fP verwendet (die Werte \fB0\fP und \fBmax\fP
+werden hiervon nicht beeinflusst; für die Dekompression gibt es keine
+vergleichbare Funktion). Dies kann hilfreich sein, wenn ein
+32\-Bit\-Executable auf einen 4\ GiB großen Adressraum (2 GiB auf MIPS32)
+zugreifen kann, wobei wir hoffen wollen, dass es in anderen Situationen
+keine negativen Effekte hat.
+.IP ""
+Siehe auch den Abschnitt \fBSpeicherbedarf\fP.
+.TP
+\fB\-\-memlimit\-decompress=\fP\fIGrenze\fP
+legt eine Begrenzung des Speicherverbrauchs für die Dekompression fest. Dies
+beeinflusst auch den Modus \fB\-\-list\fP. Falls die Aktion nicht ausführbar ist,
+ohne die \fIGrenze\fP zu überschreiten, gibt \fBxz\fP eine Fehlermeldung aus und
+die Dekompression wird fehlschlagen. Siehe \fB\-\-memlimit\-compress=\fP\fIGrenze\fP
+zu möglichen Wegen, die \fIGrenze\fP anzugeben.
+.TP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIGrenze\fP
+legt eine Begrenzung des Speicherverbrauchs für Multithread\-Dekompression
+fest. Dies beeinflusst lediglich die Anzahl der Threads; \fBxz\fP wird dadurch
+niemals die Dekompression einer Datei verweigern. Falls die \fIGrenze\fP für
+jegliches Multithreading zu niedrig ist, wird sie ignoriert und \fBxz\fP setzt
+im Einzelthread\-modus fort. Beachten Sie auch, dass bei der Verwendung von
+\fB\-\-memlimit\-decompress\fP dies stets sowohl auf den Einzelthread\-als auch auf
+den Multithread\-Modus angewendet wird und so die effektive \fIGrenze\fP für den
+Multithread\-Modus niemals höher sein wird als die mit
+\fB\-\-memlimit\-decompress\fP gesetzte Grenze.
+.IP ""
+Im Gegensatz zu anderen Optionen zur Begrenzung des Speicherverbrauchs hat
+\fB\-\-memlimit\-mt\-decompress=\fP\fIGrenze\fP eine systemspezifisch vorgegebene
+\fIGrenze\fP. Mit \fBxz \-\-info\-memory\fP können Sie deren aktuellen Wert anzeigen
+lassen.
+.IP ""
+Diese Option und ihr Standardwert existieren, weil die unbegrenzte
+threadbezogene Dekompression bei einigen Eingabedateien zu unglaublich
+großem Speicherverbrauch führen würde. Falls die vorgegebene \fIGrenze\fP auf
+Ihrem System zu niedrig ist, können Sie die \fIGrenze\fP durchaus erhöhen, aber
+setzen Sie sie niemals auf einen Wert größer als die Menge des nutzbaren
+Speichers, da \fBxz\fP bei entsprechenden Eingabedateien versuchen wird, diese
+Menge an Speicher auch bei einer geringen Anzahl von Threads zu
+verwnden. Speichermangel oder Auslagerung verbessern die
+Dekomprimierungsleistung nicht.
+.IP ""
+Siehe \fB\-\-memlimit\-compress=\fP\fIGrenze\fP für mögliche Wege zur Angabe der
+\fIGrenze\fP. Sezen der \fIGrenze\fP auf \fB0\fP setzt die \fIGrenze\fP auf den
+vorgegebenen systemspezifischen Wert zurück.
+.TP
+\fB\-M\fP \fIGrenze\fP, \fB\-\-memlimit=\fP\fIGrenze\fP, \fB\-\-memory=\fP\fIGrenze\fP
+Dies ist gleichbedeutend mit \fB\-\-memlimit\-compress=\fP\fIGrenze\fP
+\fB\-\-memlimit\-decompress=\fP\fIGrenze\fP \fB\-\-memlimit\-mt\-decompress=\fP\fIGrenze\fP.
+.TP
+\fB\-\-no\-adjust\fP
+zeigt einen Fehler an und beendet, falls die Grenze der Speichernutzung
+nicht ohne Änderung der Einstellungen, welche die komprimierte Ausgabe
+beeinflussen, berücksichtigt werden kann. Das bedeutet, dass \fBxz\fP daran
+gehindert wird, den Encoder vom Multithread\-Modus in den Einzelthread\-Modus
+zu versetzen und die Größe des LZMA2\-Wörterbuchs zu reduzieren. Allerdings
+kann bei Verwendung dieser Option dennoch die Anzahl der Threads reduziert
+werden, um die Grenze der Speichernutzung zu halten, sofern dies die
+komprimierte Ausgabe nicht beeinflusst.
+.IP ""
+Die automatische Anpassung ist beim Erzeugen von Rohdatenströmen
+(\fB\-\-format=raw\fP) immer deaktiviert.
+.TP
+\fB\-T\fP \fIThreads\fP, \fB\-\-threads=\fP\fIThreads\fP
+gibt die Anzahl der zu verwendenden Arbeits\-Threads an. Wenn Sie \fIThreads\fP
+auf einen speziellen Wert \fB0\fP setzen, verwendet \fBxz\fP maximal so viele
+Threads, wie der/die Prozessor(en) im System untestützen. Die tatsächliche
+Anzahl kann geringer sein als die angegebenen \fIThreads\fP, wenn die
+Eingabedatei nicht groß genug für Threading mit den gegebenen Einstellungen
+ist oder wenn mehr Threads die Speicherbegrenzung übersteigen würden.
+.IP ""
+Die Multithread\- bzw. Einzelthread\-Kompressoren erzeugen unterschiedliche
+Ausgaben. Der Einzelthread\-Kompressor erzeugt die geringste Dateigröße, aber
+nur die Ausgabe des Multithread\-Kompressors kann mit mehreren Threads wieder
+dekomprimiert werden. Das Setzen der Anzahl der \fIThreads\fP auf \fB1\fP wird den
+Einzelthread\-Modus verwenden. Das Setzen der Anzahl der \fIThreads\fP auf
+einen anderen Wert einschließlich \fB0\fP verwendet den Multithread\-Kompressor,
+und zwar sogar dann, wenn das System nur einen einzigen Hardware\-Thread
+unterstützt (\fBxz\fP 5.2.x verwendete in diesem Fall noch den
+Einzelthread\-Modus).
+.IP ""
+Um den Multithread\-Modus mit nur einem einzigen Thread zu verwenden, setzen
+Sie die Anzahl der \fIThreads\fP auf \fB+1\fP. Das Präfix \fB+\fP hat mit Werten
+verschieden von \fB1\fP keinen Effekt. Eine Begrenzung des Speicherverbrauchs
+kann \fBxz\fP dennoch veranlassen, den Einzelthread\-Modus zu verwenden, außer
+wenn \fB\-\-no\-adjust\fP verwendet wird. Die Unterstützung für das Präfix \fB+\fP
+wurde in \fBxz\fP 5.4.0 hinzugefügt.
+.IP ""
+Falls das automatische Setzen der Anzahl der Threads angefordert und keine
+Speicherbegrenzung angegeben wurde, dann wird eine systemspezifisch
+vorgegebene weiche Grenze verwendet, um eventuell die Anzahl der Threads zu
+begrenzen. Es ist eine weiche Grenze im Sinne davon, dass sie ignoriert
+wird, falls die Anzahl der Threads 1 ist; daher wird eine weiche Grenze
+\fBxz\fP niemals an der Kompression oder Dekompression hindern. Diese
+vorgegebene weiche Grenze veranlasst \fBxz\fP nicht, vom Multithread\-Modus in
+den Einzelthread\-Modus zu wechseln. Die aktiven Grenzen können Sie mit dem
+Befehl \fBxz \-\-info\-memory\fP anzeigen lassen.
+.IP ""
+Die gegenwärtig einzige Threading\-Methode teilt die Eingabe in Blöcke und
+komprimiert diese unabhängig voneinander. Die vorgegebene Blockgröße ist von
+der Kompressionsstufe abhängig und kann mit der Option
+\fB\-\-block\-size=\fP\fIGröße\fP außer Kraft gesetzt werden.
+.IP ""
+Eine thread\-basierte Dekompression wird nur bei Dateien funktionieren, die
+mehrere Blöcke mit Größeninformationen in deren Headern enthalten. Alle im
+Multi\-Thread\-Modus komprimierten Dateien, die groß genug sind, erfüllen
+diese Bedingung, im Einzel\-Thread\-Modus komprimierte Dateien dagegen nicht,
+selbst wenn \fB\-\-block\-size=\fP\fIGröße\fP verwendet wurde.
+.IP ""
+Der Vorgabewert für \fIThreads\fP is \fB0\fP. In \fBxz\fP 5.4.x und älteren Versionen
+ist der Vorgabewert \fB1\fP.
+.
+.SS "Benutzerdefinierte Filterketten für die Kompression"
+Eine benutzerdefinierte Filterkette ermöglicht die Angabe detaillierter
+Kompressionseinstellungen, anstatt von den Voreinstellungen auszugehen. Wenn
+eine benutzerdefinierte Filterkette angegeben wird, werden die vorher in der
+Befehlszeile angegebenen Voreinstellungsoptionen (\fB\-0\fP … \fB\-9\fP und
+\fB\-\-extreme\fP) außer Kraft gesetzt. Wenn eine Voreinstellungsoption nach
+einer oder mehreren benutzerdefinierten Filterkettenoptionen angegeben wird,
+dann wird die neue Voreinstellung wirksam und die zuvor angegebenen
+Filterkettenoptionen werden außer Kraft gesetzt.
+.PP
+Eine Filterkette ist mit dem Piping (der Weiterleitung) in der Befehlszeile
+vergleichbar. Bei der Kompression gelangt die unkomprimierte Eingabe in den
+ersten Filter, dessen Ausgabe wiederum in den zweiten Filter geleitet wird
+(sofern ein solcher vorhanden ist). Die Ausgabe des letzten Filters wird in
+die komprimierte Datei geschrieben. In einer Filterkette sind maximal vier
+Filter zulässig, aber typischerweise besteht eine Filterkette nur aus einem
+oder zwei Filtern.
+.PP
+Bei vielen Filtern ist die Positionierung in der Filterkette eingeschränkt:
+Einige Filter sind nur als letzte in der Kette verwendbar, einige können
+nicht als letzte Filter gesetzt werden, und andere funktionieren an
+beliebiger Stelle. Abhängig von dem Filter ist diese Beschränkung entweder
+auf das Design des Filters selbst zurückzuführen oder ist aus
+Sicherheitsgründen vorhanden.
+.PP
+Eine benutzerdefinierte Filterkette kann auf zwei verschiedene Arten
+angegeben werden. Die Optionen \fB\-\-filters=\fP\fIFilter\fP und
+\fB\-\-filters1=\fP\fIFilter\fP \&…\& \fB\-\-filters9=\fP\fIFilter\fP ermöglichen die Angabe
+einer ganzen Filterkette in einer einzelnen Option gemäß der
+Liblzma\-Filterzeichenkettensyntax. Alternativ können Sie eine Filterkette
+mit einer oder mehreren individuellen Filteroptionen in der Reihenfolge
+angeben, in der sie in der Filterkette verwendet werden sollen. Daher ist
+die Reihenfolge der individuellen Filteroptionen wichtig! Beim Dekodieren
+von Rohdatenströmen (\fB\-\-format=raw\fP) muss die Filterkette in der gleichen
+Reihenfolge wie bei der Komprimierung angegeben werden. Alle individuellen
+Filter\- oder Voreinstellungsoptionen, die \fIvor\fP der vollen
+Filterkettenoption (\fB\-\-filters=\fP\fIFilter\fP) angegeben werden, werden
+verworfen. Individuelle Filter, die \fInach\fP der vollen Filterkettenoption
+angegeben werden, setzen die Filterkette zurück
+.PP
+Sowohl vollständige als auch individuelle Filteroptionen akzeptieren
+filterspezifische \fIOptionen\fP in einer durch Kommata getrennten
+Liste. Zusätzliche Kommata in den \fIOptionen\fP werden ignoriert. Jede Option
+hat einen Standardwert, daher brauchen Sie nur jene anzugeben, die Sie
+ändern wollen.
+.PP
+Um die gesamte Filterkette und die \fIOptionen\fP anzuzeigen, rufen Sie \fBxz \-vv\fP auf (was gleichbedeutend mit der zweimaligen Angabe von \fB\-\-verbose\fP
+ist). Dies funktioniert auch zum Betrachten der von den Voreinstellungen
+verwendeten Filterkettenoptionen.
+.TP
+\fB\-\-filters=\fP\fIFilter\fP
+gibt die vollständige Filterkette oder eine Voreinstellung in einer
+einzelnen Option an. Mehrere Filter können durch Leerzeichen oder zwei
+Minuszeichen (\fB\-\-\fP) voneinander getrennt werden. Es kann notwendig sein,
+die \fIFilter\fP in der Shell\-Befehlszeile zu maskieren, so dass diese als
+einzelne Option ausgewertet werden. Um Optionen Werte zuzuordnen, verwenden
+Sie \fB:\fP oder \fB=\fP. Einer Voreinstellung kann ein \fB\-\fP vorangestellt werden,
+dem keiner oder mehrere Schalter folgen. Der einzige unterstützte Schalter
+ist \fBe\fP zum Anwenden der gleichen Optionen wie \fB\-\-extreme\fP.
+.TP
+\fB\-\-filters1\fP=\fIFilter\fP … \fB\-\-filters9\fP=\fIFilter\fP
+gibt bis zu neun optionale Filterketten an, die mit \fB\-\-block\-list\fP
+verwendet werden können.
+.IP ""
+Wenn Sie beispielsweise ein Archiv mit ausführbaren Dateien gefolgt von
+Textdateien komprimieren, könnte der Teil mit den ausführbaren Dateien eine
+Filterkette mit einem BCJ\-Filter und der Textdateiteil lediglich den
+LZMA2\-Filter verwenden.
+.TP
+\fB\-\-filters\-help\fP
+zeigt eine Hilfemeldung an, welche beschreibt, wie Voreinstellungen und
+benutzerdefinierte Filterketten in den Optionen \fB\-\-filters\fP und
+\fB\-\-filters1=\fP\fIFilter\fP \&… \& \fB\-\-filters9=\fP\fIFilter\fP angegeben werden und
+beendet das Programm.
+.TP
+\fB\-\-lzma1\fP[\fB=\fP\fIOptionen\fP]
+.PD 0
+.TP
+\fB\-\-lzma2\fP[\fB=\fP\fIOptionen\fP]
+.PD
+fügt LZMA1\- oder LZMA2\-Filter zur Filterkette hinzu. Diese Filter können nur
+als letzte Filter in der Kette verwendet werden.
+.IP ""
+LZMA1 ist ein veralteter Filter, welcher nur wegen des veralteten
+\&\fB.lzma\fP\-Dateiformats unterstützt wird, welches nur LZMA1 unterstützt. LZMA2
+ist eine aktualisierte Version von LZMA1, welche einige praktische Probleme
+von LZMA1 behebt. Das \fB.xz\fP\-Format verwendet LZMA2 und unterstützt LZMA1
+gar nicht. Kompressionsgeschwindigkeit und \-verhältnis sind bei LZMA1 und
+LZMA2 praktisch gleich.
+.IP ""
+LZMA1 und LZMA2 haben die gleichen \fIOptionen\fP:
+.RS
+.TP
+\fBpreset=\fP\fIVoreinstellung\fP
+setzt alle LZMA1\- oder LZMA2\-\fIOptionen\fP auf die \fIVoreinstellung\fP
+zurück. Diese \fIVoreinstellung\fP wird in Form einer Ganzzahl angegeben, der
+ein aus einem einzelnen Buchstaben bestehender Voreinstellungsmodifikator
+folgen kann. Die Ganzzahl kann \fB0\fP bis \fB9\fP sein, entsprechend den
+Befehlszeilenoptionen \fB\-0\fP … \fB\-9\fP. Gegenwärtig ist \fBe\fP der einzige
+unterstützte Modifikator, was \fB\-\-extreme\fP entspricht. Wenn keine
+\fBVoreinstellung\fP angegeben ist, werden die Standardwerte der LZMA1\- oder
+LZMA2\-\fIOptionen\fP der Voreinstellung \fB6\fP entnommen.
+.TP
+\fBdict=\fP\fIGröße\fP
+Die \fIGröße\fP des Wörterbuchs (Chronikpuffers) gibt an, wie viel Byte der
+kürzlich verarbeiteten unkomprimierten Daten im Speicher behalten werden
+sollen. Der Algorithmus versucht, sich wiederholende Byte\-Abfolgen
+(Ãœbereinstimmungen) in den unkomprimierten Daten zu finden und diese durch
+Referenzen zu den Daten zu ersetzen, die sich gegenwärtig im Wörterbuch
+befinden. Je größer das Wörterbuch, umso größer ist die Chance, eine
+Übereinstimmung zu finden. Daher bewirkt eine Erhöhung der \fIGröße\fP des
+Wörterbuchs üblicherweise ein besseres Kompressionsverhältnis, aber ein
+Wörterbuch, das größer ist als die unkomprimierte Datei, wäre
+Speicherverschwendung.
+.IP ""
+Typische Wörterbuch\-\fIGrößen\fP liegen im Bereich von 64\ KiB bis 64\ MiB. Das
+Minimum ist 4\ KiB. Das Maximum für die Kompression ist gegenwärtig 1.5\ GiB
+(1536\ MiB). Bei der Dekompression wird bereits eine Wörterbuchgröße bis zu
+4\ GiB minus 1 Byte unterstützt, welche das Maximum für die LZMA1\- und
+LZMA2\-Datenstromformate ist.
+.IP ""
+Die \fIGröße\fP des Wörterbuchs und der Übereinstimmungsfinder (\fIÜf\fP)
+bestimmen zusammen den Speicherverbrauch des LZMA1\- oder
+LZMA2\-Kodierers. Bei der Dekompression ist ein Wörterbuch der gleichen
+\fIGröße\fP (oder ein noch größeres) wie bei der Kompression erforderlich,
+daher wird der Speicherverbrauch des Dekoders durch die Größe des bei der
+Kompression verwendeten Wörterbuchs bestimmt. Die \fB.xz\fP\-Header speichern
+die \fIGröße\fP des Wörterbuchs entweder als 2^\fIn\fP oder 2^\fIn\fP + 2^(\fIn\fP\-1),
+so dass diese \fIGrößen\fP für die Kompression etwas bevorzugt werden. Andere
+\fIGrößen\fP werden beim Speichern in den \fB.xz\fP\-Headern aufgerundet.
+.TP
+\fBlc=\fP\fIlc\fP
+gibt die Anzahl der literalen Kontextbits an. Das Minimum ist 0 und das
+Maximum 4; der Standardwert ist 3. Außerdem darf die Summe von \fIlc\fP und
+\fIlp\fP nicht größer als 4 sein.
+.IP ""
+Alle Bytes, die nicht als Übereinstimmungen kodiert werden können, werden
+als Literale kodiert. Solche Literale sind einfache 8\-bit\-Bytes, die jeweils
+für sich kodiert werden.
+.IP ""
+Bei der Literalkodierung wird angenommen, dass die höchsten \fIlc\fP\-Bits des
+zuvor unkomprimierten Bytes mit dem nächsten Byte in Beziehung stehen. Zum
+Beispiel folgt in typischen englischsprachigen Texten auf einen
+Großbuchstaben ein Kleinbuchstabe und auf einen Kleinbuchstaben
+üblicherweise wieder ein Kleinbuchstabe. Im US\-ASCII\-Zeichensatz sind die
+höchsten drei Bits 010 für Großbuchstaben und 011 für Kleinbuchstaben. Wenn
+\fIlc\fP mindestens 3 ist, kann die literale Kodierung diese Eigenschaft der
+unkomprimierten Daten ausnutzen.
+.IP ""
+Der Vorgabewert (3) ist üblicherweise gut. Wenn Sie die maximale Kompression
+erreichen wollen, versuchen Sie \fBlc=4\fP. Manchmal hilft es ein wenig, doch
+manchmal verschlechtert es die Kompression. Im letzteren Fall versuchen Sie
+zum Beispiel auch\& \fBlc=2\fP.
+.TP
+\fBlp=\fP\fIlp\fP
+gibt die Anzahl der literalen Positionsbits an. Das Minimum ist 0 und das
+Maximum 4; die Vorgabe ist 0.
+.IP ""
+\fILp\fP beeinflusst, welche Art der Ausrichtung der unkomprimierten Daten beim
+Kodieren von Literalen angenommen wird. Siehe \fIpb\fP weiter unten für weitere
+Informationen zur Ausrichtung.
+.TP
+\fBpb=\fP\fIAnzahl\fP
+legt die Anzahl der Positions\-Bits fest. Das Minimum ist 0 und das Maximum
+4; Standard ist 2.
+.IP ""
+\fIPb\fP beeinflusst, welche Art der Ausrichtung der unkomprimierten Daten
+generell angenommen wird. Standardmäßig wird eine Vier\-Byte\-Ausrichtung
+angenommen (2^\fIpb\fP=2^2=4), was oft eine gute Wahl ist, wenn es keine
+bessere Schätzung gibt.
+.IP ""
+Wenn die Ausrichtung bekannt ist, kann das entsprechende Setzen von \fIpb\fP
+die Dateigröße ein wenig verringern. Wenn Textdateien zum Beispiel eine
+Ein\-Byte\-Ausrichtung haben (US\-ASCII, ISO\-8859\-*, UTF\-8), kann das Setzen
+von \fBpb=0\fP die Kompression etwas verbessern. Für UTF\-16\-Text ist \fBpb=1\fP
+eine gute Wahl. Wenn die Ausrichtung eine ungerade Zahl wie beispielsweise 3
+Byte ist, könnte \fBpb=0\fP die beste Wahl sein.
+.IP ""
+Obwohl die angenommene Ausrichtung mit \fIpb\fP und \fIlp\fP angepasst werden
+kann, bevorzugen LZMA1 und LZMA2 noch etwas die 16\-Byte\-Ausrichtung. Das
+sollten Sie vielleicht beim Design von Dateiformaten berücksichtigen, die
+wahrscheinlich oft mit LZMA1 oder LZMA2 komprimiert werden.
+.TP
+\fBmf=\fP\fIÃœf\fP
+Der Übereinstimmungsfinder hat einen großen Einfluss auf die Geschwindigkeit
+des Kodierers, den Speicherbedarf und das
+Kompressionsverhältnis. Üblicherweise sind auf Hash\-Ketten basierende
+Übereinstimmungsfinder schneller als jene, die mit Binärbäumen arbeiten. Die
+Vorgabe hängt von der \fIVoreinstellungsstufe\fP ab: 0 verwendet \fBhc3\fP, 1\-3
+verwenden \fBhc4\fP und der Rest verwendet \fBbt4\fP.
+.IP ""
+Die folgenden Übereinstimmungsfinder werden unterstützt. Die Formeln zur
+Ermittlung des Speicherverbrauchs sind grobe Schätzungen, die der Realität
+am nächsten kommen, wenn \fIWörterbuch\fP eine Zweierpotenz ist.
+.RS
+.TP
+\fBhc3\fP
+Hash\-Kette mit 2\- und 3\-Byte\-Hashing
+.br
+Minimalwert für \fInice\fP: 3
+.br
+Speicherbedarf:
+.br
+\fIdict\fP * 7,5 (falls \fIdict\fP <= 16 MiB);
+.br
+\fIdict\fP * 5,5 + 64 MiB (falls \fIdict\fP > 16 MiB)
+.TP
+\fBhc4\fP
+Hash\-Kette mit 2\-, 3\- und 4\-Byte\-Hashing
+.br
+Minimaler Wert für \fInice\fP: 4
+.br
+Speicherbedarf:
+.br
+\fIdict\fP * 7,5 (falls \fIdict\fP <= 32 MiB ist);
+.br
+\fIdict\fP * 6,5 (falls \fIdict\fP > 32 MiB ist)
+.TP
+\fBbt2\fP
+Binärbaum mit 2\-Byte\-Hashing
+.br
+Minimaler Wert für \fInice\fP: 2
+.br
+Speicherverbrauch: \fIdict\fP * 9.5
+.TP
+\fBbt3\fP
+Binärbaum mit 2\- und 3\-Byte\-Hashing
+.br
+Minimalwert für \fInice\fP: 3
+.br
+Speicherbedarf:
+.br
+\fIdict\fP * 11,5 (falls \fIdict\fP <= 16 MiB ist);
+.br
+\fIdict\fP * 9,5 + 64 MiB (falls \fIdict\fP > 16 MiB ist)
+.TP
+\fBbt4\fP
+Binärbaum mit 2\-, 3\- und 4\-Byte\-Hashing
+.br
+Minimaler Wert für \fInice\fP: 4
+.br
+Speicherbedarf:
+.br
+\fIdict\fP * 11,5 (falls \fIdict\fP <= 32 MiB ist);
+.br
+\fIdict\fP * 10,5 (falls \fIdict\fP > 32 MiB ist)
+.RE
+.TP
+\fBmode=\fP\fIModus\fP
+gibt die Methode zum Analysieren der vom Ãœbereinstimmungsfinder gelieferten
+Daten an. Als \fIModi\fP werden \fBfast\fP und \fBnormal\fP unterstützt. Die Vorgabe
+ist \fBfast\fP für die \fIVoreinstellungsstufen\fP 0\-3 und \fBnormal\fP für die
+\fIVoreinstellungsstufen\fP 4\-9.
+.IP ""
+Ãœblicherweise wird \fBfast\fP mit Hashketten\-basierten Ãœbereinstimmungsfindern
+und \fBnormal\fP mit Binärbaum\-basierten Übereinstimmungsfindern verwendet. So
+machen es auch die \fIVoreinstellungsstufen\fP.
+.TP
+\fBnice=\fP\fInice\fP
+gibt an, was als annehmbarer Wert für eine Übereinstimmung angesehen werden
+kann. Wenn eine Ãœbereinstimmung gefunden wird, die mindestens diesen
+\fInice\fP\-Wert hat, sucht der Algorithmus nicht weiter nach besseren
+Ãœbereinstimmungen.
+.IP ""
+Der \fInice\fP\-Wert kann 2\-273 Byte sein. Höhere Werte tendieren zu einem
+besseren Kompressionsverhältnis, aber auf Kosten der Geschwindigkeit. Die
+Vorgabe hängt von der \fIVoreinstellungsstufe\fP ab.
+.TP
+\fBdepth=\fP\fITiefe\fP
+legt die maximale Suchtiefe im Ãœbereinstimmungsfinder fest. Vorgegeben ist
+der spezielle Wert 0, der den Kompressor veranlasst, einen annehmbaren Wert
+für \fITiefe\fP aus \fIÜf\fP und \fInice\fP\-Wert zu bestimmen.
+.IP ""
+Die angemessene \fITiefe\fP für Hash\-Ketten ist 4\-100 und 16\-1000 für
+Binärbäume. Hohe Werte für die \fITiefe\fP können den Kodierer bei einigen
+Dateien extrem verlangsamen. Vermeiden Sie es, die \fITiefe\fP über einen Wert
+von 100 zu setzen, oder stellen Sie sich darauf ein, die Kompression
+abzubrechen, wenn sie zu lange dauert.
+.RE
+.IP ""
+Beim Dekodieren von Rohdatenströmen (\fB\-\-format=raw\fP) benötigt LZMA2 nur die
+Wörterbuch\-\fIGröße\fP. LZMA1 benötigt außerdem \fIlc\fP, \fIlp\fP und \fIpb\fP.
+.TP
+\fB\-\-x86\fP[\fB=\fP\fIOptionen\fP]
+.PD 0
+.TP
+\fB\-\-arm\fP[\fB=\fP\fIOptionen\fP]
+.TP
+\fB\-\-armthumb\fP[\fB=\fP\fIOptionen\fP]
+.TP
+\fB\-\-arm64\fP[\fB=\fP\fIOptionen\fP]
+.TP
+\fB\-\-powerpc\fP[\fB=\fP\fIOptionen\fP]
+.TP
+\fB\-\-ia64\fP[\fB=\fP\fIOptionen\fP]
+.TP
+\fB\-\-sparc\fP[\fB=\fP\fIOptionen\fP]
+.PD
+fügt ein »Branch/Call/Jump«\-(BCJ\-)Filter zur Filterkette hinzu. Diese Filter
+können nicht als letzter Filter in der Filterkette verwendet werden.
+.IP ""
+Ein BCJ\-Filter wandelt relative Adressen im Maschinencode in deren absolute
+Gegenstücke um. Die Datengröße wird dadurch nicht geändert, aber die
+Redundanz erhöht, was LZMA2 dabei helfen kann, eine um 10 bis 15% kleinere
+\&\fB.xz\fP\-Datei zu erstellen. Die BCJ\-Filter sind immer reversibel, daher
+verursacht die Anwendung eines BCJ\-Filters auf den falschen Datentyp keinen
+Datenverlust, wobei aber das Kompressionsverhältnis etwas schlechter werden
+könnte. Die BCJ\-Filter sind sehr schnell und verbrauchen nur wenig mehr
+Speicher.
+.IP ""
+Diese BCJ\-Filter haben bekannte Probleme mit dem Kompressionsverhältnis:
+.RS
+.IP \(bu 3
+In einigen Dateitypen, die ausführbaren Code enthalten (zum Beispiel
+Objektdateien, statische Bibliotheken und Linux\-Kernelmodule), sind die
+Adressen in den Anweisungen mit Füllwerten gefüllt. Diese BCJ\-Filter führen
+dennoch die Adressumwandlung aus, wodurch die Kompression bei diesen Dateien
+schlechter wird.
+.IP \(bu 3
+Falls ein BCJ\-Filter auf ein Archiv angewendet wird, ist es möglich, dass
+das Kompressionsverhältnis schlechter als ohne Filter wird. Falls es
+beispielsweise ähnliche oder sogar identische ausführbare Dateien gibt, dann
+werden diese durch die Filterung wahrscheinlich »unähnlicher« und
+verschlechtern dadurch das Kompressionsverhältnis. Der Inhalt
+nicht\-ausführbarer Dateien im gleichen Archiv kann sich ebenfalls darauf
+auswirken. In der Praxis werden Sie durch Versuche mit oder ohne BCJ\-Filter
+selbst herausfinden müssen, was situationsbezogen besser ist.
+.RE
+.IP ""
+Verschiedene Befehlssätze haben unterschiedliche Ausrichtungen: Die
+ausführbare Datei muss in den Eingabedateien einem Vielfachen dieses Wertes
+entsprechen, damit dieser Filter funktioniert.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+l n l
+l n l.
+Filter;Ausrichtung;Hinweise
+x86;1;32\-Bit oder 64\-Bit x86
+ARM;4;
+ARM\-Thumb;2;
+ARM64;4;4096\-Byte\-Ausrichtung ist optimal
+PowerPC;4;Nur Big Endian
+IA\-64;16;Itanium
+SPARC;4;
+RISC\-V;2;
+.TE
+.RE
+.RE
+.IP ""
+Da die BCJ\-gefilterten Daten üblicherweise mit LZMA2 komprimiert sind, kann
+das Kompressionsverhältnis dadurch etwas verbessert werden, dass die
+LZMA2\-Optionen so gesetzt werden, dass sie der Ausrichtung des gewählten
+BCJ\-Filters entsprechen. Beispiele:
+.RS
+.IP \(bu 3
+Der IA\-64\-Filter hat eine 16\-Byte\-Ausrichtung, daher ist \fBpb=4,lp=4,lc=0\fP
+für LZMA2 passend (2^4=16).
+.IP \(bu 3
+RISC\-V\-Code hat eine 2\-Byte\- oder 4\-Byte\-Ausrichtung, abhängig davon, ob die
+Datei 16\-bit\-komprimierte Instruktionen enthält (die C\-Erweiterung). Wenn
+16\-bit\-Instruktionen verwendet werden, ist \fBpb=2,lp=1,lc=3\fP oder
+\fBpb=1,lp=1,lc=3\fP passend. Wenn keine 16\-bit\-Instruktionen vorhanden sind,
+ist \fBpb=2,lp=2,lc=2\fP am besten. Mit \fBreadelf \-h\fP können Sie überprüfen, ob
+»RVC« in der »Flags«\-Zeile auftritt.
+.IP \(bu 3
+ARM64 hat stets eine 4\-Byte\-Ausrichtung, daher ist \fBpb=2,lp=2,lc=2\fP am
+besten.
+.IP \(bu 3
+Der x86\-Filter stellt eine Ausnahme dar. Es ist üblicherweise eine gute
+Wahl, bei den Voreinstellungen von LZMA2 (\fBpb=2,lp=0,lc=3\fP) zu bleiben,
+wenn Sie ausführbare x86\-Dateien komprimieren
+.RE
+.IP ""
+Alle BCJ\-Filter unterstützen die gleichen \fIOptionen\fP:
+.RS
+.TP
+\fBstart=\fP\fIVersatz\fP
+gibt den Start\-\fIVersatz\fP an, der bei der Umwandlung zwischen relativen und
+absoluten Adressen verwendet wird. Der \fIVersatz\fP muss ein Vielfaches der
+Filterausrichtung sein (siehe die Tabelle oben). Der Standardwert ist 0. In
+der Praxis ist dieser Standardwert gut; die Angabe eines benutzerdefinierten
+\fIVersatzes\fP ist fast immer unnütz.
+.RE
+.TP
+\fB\-\-delta\fP[\fB=\fP\fIOptionen\fP]
+fügt den Delta\-Filter zur Filterkette hinzu. Der Delta\-Filter kann nicht als
+letzter Filter in der Filterkette verwendet werden.
+.IP ""
+Gegenwärtig wird nur eine einfache, Byte\-bezogene Delta\-Berechnung
+unterstützt. Beim Komprimieren von zum Beispiel unkomprimierten
+Bitmap\-Bildern oder unkomprimierten PCM\-Audiodaten kann es jedoch sinnvoll
+sein. Dennoch können für spezielle Zwecke entworfene Algorithmen deutlich
+bessere Ergebnisse als Delta und LZMA2 liefern. Dies trifft insbesondere auf
+Audiodaten zu, die sich zum Beispiel mit \fBflac\fP(1) schneller und besser
+komprimieren lassen.
+.IP ""
+Unterstützte \fIOptionen\fP:
+.RS
+.TP
+\fBdist=\fP\fIAbstand\fP
+gibt den \fIAbstand\fP der Delta\-Berechnung in Byte an. Zulässige Werte für den
+\fIAbstand\fP sind 1 bis 256. Der Vorgabewert ist 1.
+.IP ""
+Zum Beispiel wird mit \fBdist=2\fP und der 8\-Byte\-Eingabe A1 B1 A2 B3 A3 B5 A4
+B7 die Ausgabe A1 B1 01 02 01 02 01 02 sein.
+.RE
+.
+.SS "Andere Optionen"
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+unterdrückt Warnungen und Hinweise. Geben Sie dies zweimal an, um auch
+Fehlermeldungen zu unterdrücken. Diese Option wirkt sich nicht auf den
+Exit\-Status aus. Das bedeutet, das selbst bei einer unterdrückten Warnung
+der Exit\-Status zur Anzeige einer Warnung dennoch verwendet wird.
+.TP
+\fB\-v\fP, \fB\-\-verbose\fP
+bewirkt ausführliche Ausgaben. Wenn die Standardfehlerausgabe mit einem
+Terminal verbunden ist, zeigt \fBxz\fP den Fortschritt an. Durch zweimalige
+Angabe von \fB\-\-verbose\fP wird die Ausgabe noch ausführlicher.
+.IP ""
+Der Fortschrittsanzeiger stellt die folgenden Informationen dar:
+.RS
+.IP \(bu 3
+Der Prozentsatz des Fortschritts wird angezeigt, wenn die Größe der
+Eingabedatei bekannt ist. Das bedeutet, dass der Prozentsatz in
+Weiterleitungen (Pipes) nicht angezeigt werden kann.
+.IP \(bu 3
+Menge der erzeugten komprimierten Daten (bei der Kompression) oder der
+verarbeiteten Daten (bei der Dekompression).
+.IP \(bu 3
+Menge der verarbeiteten unkomprimierten Daten (bei der Kompression) oder der
+erzeugten Daten (bei der Dekompression).
+.IP \(bu 3
+Kompressionsverhältnis, das mittels Dividieren der Menge der bisher
+komprimierten Daten durch die Menge der bisher verarbeiteten unkomprimierten
+Daten ermittelt wird.
+.IP \(bu 3
+Kompressions\- oder Dekompressionsgeschwindigkeit. Diese wird anhand der
+Menge der unkomprimierten verarbeiteten Daten (bei der Kompression) oder der
+Menge der erzeugten Daten (bei der Dekompression) pro Sekunde gemessen. Die
+Anzeige startet einige Sekunden nachdem \fBxz\fP mit der Verarbeitung der Datei
+begonnen hat.
+.IP \(bu 3
+Die vergangene Zeit im Format M:SS oder H:MM:SS.
+.IP \(bu 3
+Die geschätzte verbleibende Zeit wird nur angezeigt, wenn die Größe der
+Eingabedatei bekannt ist und bereits einige Sekunden vergangen sind, nachdem
+\fBxz\fP mit der Verarbeitung der Datei begonnen hat. Die Zeit wird in einem
+weniger präzisen Format ohne Doppelpunkte angezeigt, zum Beispiel 2 min 30
+s.
+.RE
+.IP ""
+Wenn die Standardfehlerausgabe kein Terminal ist, schreibt \fBxz\fP mit
+\fB\-\-verbose\fP nach dem Komprimieren oder Dekomprimieren der Datei in einer
+einzelnen Zeile den Dateinamen, die komprimierte Größe, die unkomprimierte
+Größe, das Kompressionsverhältnis und eventuell auch die Geschwindigkeit und
+die vergangene Zeit in die Standardfehlerausgabe. Die Geschwindigkeit und
+die vergangene Zeit werden nur angezeigt, wenn der Vorgang mindestens ein
+paar Sekunden gedauert hat. Wurde der Vorgang nicht beendet, zum Beispiel
+weil ihn der Benutzer abgebrochen hat, wird außerdem der Prozentsatz des
+erreichten Verarbeitungsfortschritts aufgenommen, sofern die Größe der
+Eingabedatei bekannt ist.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+setzt den Exit\-Status nicht auf 2, selbst wenn eine Bedingung erfüllt ist,
+die eine Warnung gerechtfertigt hätte. Diese Option wirkt sich nicht auf die
+Ausführlichkeitsstufe aus, daher müssen sowohl \fB\-\-quiet\fP als auch
+\fB\-\-no\-warn\fP angegeben werden, um einerseits keine Warnungen anzuzeigen und
+andererseits auch den Exit\-Status nicht zu ändern.
+.TP
+\fB\-\-robot\fP
+gibt Meldungen in einem maschinenlesbaren Format aus. Dadurch soll das
+Schreiben von Frontends erleichtert werden, die \fBxz\fP anstelle von Liblzma
+verwenden wollen, was in verschiedenen Skripten der Fall sein kann. Die
+Ausgabe mit dieser aktivierten Option sollte über mehrere
+\fBxz\fP\-Veröffentlichungen stabil sein. Details hierzu finden Sie im Abschnitt
+\fBROBOTER\-MODUS\fP.
+.TP
+\fB\-\-info\-memory\fP
+zeigt in einem menschenlesbaren Format an, wieviel physischen Speicher (RAM)
+und wie viele Prozessor\-Threads das System nach Annahme von \fBxz\fP hat, sowie
+die Speicherbedarfsbegrenzung für Kompression und Dekompression, und beendet
+das Programm erfolgreich.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+zeigt eine Hilfemeldung mit den am häufigsten genutzten Optionen an und
+beendet das Programm erfolgreich.
+.TP
+\fB\-H\fP, \fB\-\-long\-help\fP
+zeigt eine Hilfemeldung an, die alle Funktionsmerkmale von \fBxz\fP beschreibt
+und beendet das Programm erfolgreich.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+zeigt die Versionsnummer von \fBxz\fP und Liblzma in einem menschenlesbaren
+Format an. Um eine maschinell auswertbare Ausgabe zu erhalten, geben Sie
+\fB\-\-robot\fP vor \fB\-\-version\fP an.
+.
+.SH ROBOTER\-MODUS
+Der Roboter\-Modus wird mit der Option \fB\-\-robot\fP aktiviert. Er bewirkt, dass
+die Ausgabe von \fBxz\fP leichter von anderen Programmen ausgewertet werden
+kann. Gegenwärtig wird \fB\-\-robot\fP nur zusammen mit \fB\-\-list\fP,
+\fB\-\-filters\-help\fP, \fB\-\-info\-memory\fP und \fB\-\-version\fP unterstützt. In der
+Zukunft wird dieser Modus auch für Kompression und Dekompression
+unterstützt.
+.
+.SS Listenmodus
+\fBxz \-\-robot \-\-list\fP verwendet eine durch Tabulatoren getrennte Ausgabe. In
+der ersten Spalte jeder Zeile bezeichnet eine Zeichenkette den Typ der
+Information, die in dieser Zeile enthalten ist:
+.TP
+\fBname\fP
+Dies ist stets die erste Zeile, wenn eine Datei aufgelistet wird. Die zweite
+Spalte in der Zeile enthält den Dateinamen.
+.TP
+\fBfile\fP
+Diese Zeile enthält allgemeine Informationen zur \fB.xz\fP\-Datei. Diese Zeile
+wird stets nach der \fBname\fP\-Zeile ausgegeben.
+.TP
+\fBstream\fP
+Dieser Zeilentyp wird nur verwendet, wenn \fB\-\-verbose\fP angegeben wurde. Es
+gibt genau so viele \fBstream\fP\-Zeilen, wie Datenströme in der \fB.xz\fP\-Datei
+enthalten sind.
+.TP
+\fBblock\fP
+Dieser Zeilentyp wird nur verwendet, wenn \fB\-\-verbose\fP angegeben wurde. Es
+gibt so viele \fBblock\fP\-Zeilen, wie Blöcke in der \fB.xz\fP\-Datei. Die
+\fBblock\fP\-Zeilen werden nach allen \fBstream\fP\-Zeilen angezeigt; verschiedene
+Zeilentypen werden nicht verschachtelt.
+.TP
+\fBsummary\fP
+Dieser Zeilentyp wird nur verwendet, wenn \fB\-\-verbose\fP zwei Mal angegeben
+wurde. Diese Zeile wird nach allen \fBblock\fP\-Zeilen ausgegeben. Wie die
+\fBfile\fP\-Zeile enthält die \fBsummary\fP\-Zeile allgemeine Informationen zur
+\&\fB.xz\fP\-Datei.
+.TP
+\fBtotals\fP
+Diese Zeile ist immer die letzte der Listenausgabe. Sie zeigt die
+Gesamtanzahlen und \-größen an.
+.PP
+Die Spalten der \fBfile\fP\-Zeilen:
+.PD 0
+.RS
+.IP 2. 4
+Anzahl der Datenströme in der Datei
+.IP 3. 4
+Gesamtanzahl der Blöcke in den Datenströmen
+.IP 4. 4
+Komprimierte Größe der Datei
+.IP 5. 4
+Unkomprimierte Größe der Datei
+.IP 6. 4
+Das Kompressionsverhältnis, zum Beispiel \fB0.123\fP. Wenn das Verhältnis über
+9.999 liegt, werden drei Minuszeichen (\fB\-\-\-\fP) anstelle des
+Kompressionsverhältnisses angezeigt.
+.IP 7. 4
+Durch Kommata getrennte Liste der Namen der Integritätsprüfungen. Für die
+bekannten Überprüfungstypen werden folgende Zeichenketten verwendet:
+\fBNone\fP, \fBCRC32\fP, \fBCRC64\fP und \fBSHA\-256\fP. \fBUnbek.\fP\fIN\fP wird verwendet,
+wobei \fIN\fP die Kennung der Überprüfung als Dezimalzahl angibt (ein\- oder
+zweistellig).
+.IP 8. 4
+Gesamtgröße der Datenstromauffüllung in der Datei
+.RE
+.PD
+.PP
+Die Spalten der \fBstream\fP\-Zeilen:
+.PD 0
+.RS
+.IP 2. 4
+Datenstromnummer (der erste Datenstrom ist 1)
+.IP 3. 4
+Anzahl der Blöcke im Datenstrom
+.IP 4. 4
+Komprimierte Startposition
+.IP 5. 4
+Unkomprimierte Startposition
+.IP 6. 4
+Komprimierte Größe (schließt die Datenstromauffüllung nicht mit ein)
+.IP 7. 4
+Unkomprimierte Größe
+.IP 8. 4
+Kompressionsverhältnis
+.IP 9. 4
+Name der Integritätsprüfung
+.IP 10. 4
+Größe der Datenstromauffüllung
+.RE
+.PD
+.PP
+Die Spalten der \fBblock\fP\-Zeilen:
+.PD 0
+.RS
+.IP 2. 4
+Anzahl der in diesem Block enthaltenen Datenströme
+.IP 3. 4
+Blocknummer relativ zum Anfang des Datenstroms (der erste Block ist 1)
+.IP 4. 4
+Blocknummer relativ zum Anfang der Datei
+.IP 5. 4
+Komprimierter Startversatz relativ zum Beginn der Datei
+.IP 6. 4
+Unkomprimierter Startversatz relativ zum Beginn der Datei
+.IP 7. 4
+Komprimierte Gesamtgröße des Blocks (einschließlich Header)
+.IP 8. 4
+Unkomprimierte Größe
+.IP 9. 4
+Kompressionsverhältnis
+.IP 10. 4
+Name der Integritätsprüfung
+.RE
+.PD
+.PP
+Wenn \fB\-\-verbose\fP zwei Mal angegeben wurde, werden zusätzliche Spalten in
+die \fBblock\fP\-Zeilen eingefügt. Diese werden mit einem einfachen \fB\-\-verbose\fP
+nicht angezeigt, da das Ermitteln dieser Informationen viele Suchvorgänge
+erfordert und daher recht langsam sein kann:
+.PD 0
+.RS
+.IP 11. 4
+Wert der Integritätsprüfung in hexadezimaler Notation
+.IP 12. 4
+Block\-Header\-Größe
+.IP 13. 4
+Block\-Schalter: \fBc\fP gibt an, dass die komprimierte Größe verfügbar ist, und
+\fBu\fP gibt an, dass die unkomprimierte Größe verfügbar ist. Falls der
+Schalter nicht gesetzt ist, wird stattdessen ein Bindestrich (\fB\-\fP)
+angezeigt, um die Länge der Zeichenkette beizubehalten. In Zukunft könnten
+neue Schalter am Ende der Zeichenkette hinzugefügt werden.
+.IP 14. 4
+Größe der tatsächlichen komprimierten Daten im Block. Ausgeschlossen sind
+hierbei die Block\-Header, die Blockauffüllung und die Prüffelder.
+.IP 15. 4
+Größe des Speichers (in Byte), der zum Dekomprimieren dieses Blocks mit
+dieser \fBxz\fP\-Version benötigt wird.
+.IP 16. 4
+Filterkette. Beachten Sie, dass die meisten der bei der Kompression
+verwendeten Optionen nicht bekannt sein können, da in den \fB.xz\fP\-Headern nur
+die für die Dekompression erforderlichen Optionen gespeichert sind.
+.RE
+.PD
+.PP
+Die Spalten der \fBsummary\fP\-Zeilen:
+.PD 0
+.RS
+.IP 2. 4
+Größe des Speichers (in Byte), der zum Dekomprimieren dieser Datei mit
+dieser \fBxz\fP\-Version benötigt wird.
+.IP 3. 4
+\fByes\fP oder \fBno\fP geben an, ob in allen Block\-Headern sowohl die
+komprimierte als auch die unkomprimierte Größe gespeichert ist.
+.PP
+\fISeit\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 4. 4
+Minimale \fBxz\fP\-Version, die zur Dekompression der Datei erforderlich ist
+.RE
+.PD
+.PP
+Die Spalten der \fBtotals\fP\-Zeile:
+.PD 0
+.RS
+.IP 2. 4
+Anzahl der Datenströme
+.IP 3. 4
+Anzahl der Blöcke
+.IP 4. 4
+Komprimierte Größe
+.IP 5. 4
+Unkomprimierte Größe
+.IP 6. 4
+Durchschnittliches Kompressionsverhältnis
+.IP 7. 4
+Durch Kommata getrennte Liste der Namen der Integritätsprüfungen, die in den
+Dateien präsent waren.
+.IP 8. 4
+Größe der Datenstromauffüllung
+.IP 9. 4
+Anzahl der Dateien. Dies dient dazu, die Reihenfolge der vorigen Spalten an
+die in den \fBfile\fP\-Zeilen anzugleichen.
+.PD
+.RE
+.PP
+Wenn \fB\-\-verbose\fP zwei Mal angegeben wird, werden zusätzliche Spalten in die
+\fBtotals\fP\-Zeile eingefügt:
+.PD 0
+.RS
+.IP 10. 4
+Maximale Größe des Speichers (in Byte), der zum Dekomprimieren der Dateien
+mit dieser \fBxz\fP\-Version benötigt wird.
+.IP 11. 4
+\fByes\fP oder \fBno\fP geben an, ob in allen Block\-Headern sowohl die
+komprimierte als auch die unkomprimierte Größe gespeichert ist.
+.PP
+\fISeit\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 12. 4
+Minimale \fBxz\fP\-Version, die zur Dekompression der Datei erforderlich ist
+.RE
+.PD
+.PP
+Zukünftige Versionen könnten neue Zeilentypen hinzufügen, weiterhin könnten
+auch in den vorhandenen Zeilentypen weitere Spalten hinzugefügt werden, aber
+die existierenden Spalten werden nicht geändert.
+.
+.SS Filterhilfe
+\fBxz \-\-robot \-\-filters\-help\fP gibt die unterstützten Filter im folgenden
+Format aus:
+.PP
+\fIFilter\fP\fB:\fP\fIOption\fP\fB=<\fP\fIWert\fP\fB>,\fP\fIOption\fP\fB=<\fP\fIWert\fP\fB>\fP
+…
+.TP
+\fIFilter\fP
+Name des Filters
+.TP
+\fIOption\fP
+Name der filterspezifischen Option
+.TP
+\fIWert\fP
+Der numerische \fIWert\fP erscheint als Bereich
+\fB<\fP\fIMinimum\fP\fB\-\fP\fIMaximum\fP\fB>\fP. Die Auswahl des
+Zeichenketten\-\fIWert\fPs wird in \fB< >\fP eingeschlossen und durch \fB|\fP
+getrennt.
+.PP
+Jeder Filter wird in einer separaten Zeile ausgegeben.
+.
+.SS "Informationen zur Speicherbedarfsbegrenzung"
+\fBxz \-\-robot \-\-info\-memory\fP gibt eine einzelne Zeile mit mehreren durch
+Tabulatoren getrennten Spalten aus:
+.IP 1. 4
+Gesamter physischer Speicher (RAM) in Byte.
+.IP 2. 4
+Speicherbedarfsbegrenzung für die Kompression in Byte
+(\fB\-\-memlimit\-compress\fP). Ein spezieller Wert von \fB0\fP bezeichnet die
+Standardeinstellung, die im Einzelthread\-Modus bedeutet, dass keine
+Begrenzung vorhanden ist.
+.IP 3. 4
+Speicherbedarfsbegrenzung für die Dekompression in Byte
+(\fB\-\-memlimit\-decompress\fP). Ein spezieller Wert von \fB0\fP bezeichnet die
+Standardeinstellung, die im Einzelthread\-Modus bedeutet, dass keine
+Begrenzung vorhanden ist.
+.IP 4. 4
+Seit \fBxz\fP 5.3.4alpha: Die Speichernutzung für Multithread\-Dekompression in
+Byte (\fB\-\-memlimit\-mt\-decompress\fP). Dies ist niemals \fB0\fP, da ein
+systemspezifischer Vorgabewert (gezeigt in Spalte 5) verwendet wird, falls
+keine Grenze ausdrücklich angegeben wurde. Dies ist außerdem niemals größer
+als der Wert in in Spalte 3, selbst wenn mit \fB\-\-memlimit\-mt\-decompress\fP ein
+größerer Wert angegeben wurde.
+.IP 5. 4
+Seit \fBxz\fP 5.3.4alpha: Eine systemspezifisch vorgegebene Begrenzung des
+Speicherverbrauchs, die zur Begrenzung der Anzahl der Threads beim
+Komprimieren mit automatischer Anzahl der Threads (\fB\-\-threads=0\fP) und wenn
+keine Speicherbedarfsbegrenzung angegeben wurde (\fB\-\-memlimit\-compress\fP)
+verwendet wird. Dies wird auch als Standardwert für
+\fB\-\-memlimit\-mt\-decompress\fP verwendet.
+.IP 6. 4
+Seit \fBxz\fP 5.3.4alpha: Anzahl der verfügbaren Prozessorthreads.
+.PP
+In der Zukunft könnte die Ausgabe von \fBxz \-\-robot \-\-info\-memory\fP weitere
+Spalten enthalten, aber niemals mehr als eine einzelne Zeile.
+.
+.SS Version
+\fBxz \-\-robot \-\-version\fP gibt die Versionsnummern von \fBxz\fP und Liblzma im
+folgenden Format aus:
+.PP
+\fBXZ_VERSION=\fP\fIXYYYZZZS\fP
+.br
+\fBLIBLZMA_VERSION=\fP\fIXYYYZZZS\fP
+.TP
+\fIX\fP
+Hauptversion.
+.TP
+\fIYYY\fP
+Unterversion. Gerade Zahlen bezeichnen eine stabile Version. Ungerade Zahlen
+bezeichnen Alpha\- oder Betaversionen.
+.TP
+\fIZZZ\fP
+Patch\-Stufe für stabile Veröffentlichungen oder einfach nur ein Zähler für
+Entwicklungsversionen.
+.TP
+\fIS\fP
+Stabilität. 0 ist Alpha, 1 ist Beta und 2 ist stabil. \fIS\fP sollte immer 2
+sein, wenn \fIYYY\fP eine gerade Zahl ist.
+.PP
+\fIXYYYZZZS\fP sind in beiden Zeilen gleich, sofern \fBxz\fP und Liblzma aus der
+gleichen Veröffentlichung der XZ\-Utils stammen.
+.PP
+Beispiele: 4.999.9beta ist \fB49990091\fP und 5.0.0 is \fB50000002\fP.
+.
+.SH EXIT\-STATUS
+.TP
+\fB0\fP
+Alles ist in Ordnung.
+.TP
+\fB1\fP
+Ein Fehler ist aufgetreten.
+.TP
+\fB2\fP
+Es ist etwas passiert, das eine Warnung rechtfertigt, aber es sind keine
+tatsächlichen Fehler aufgetreten.
+.PP
+In die Standardausgabe geschriebene Hinweise (keine Warnungen oder Fehler),
+welche den Exit\-Status nicht beeinflussen.
+.
+.SH UMGEBUNGSVARIABLEN
+\fBxz\fP wertet eine durch Leerzeichen getrennte Liste von Optionen in den
+Umgebungsvariablen \fBXZ_DEFAULTS\fP und \fBXZ_OPT\fP aus (in dieser Reihenfolge),
+bevor die Optionen aus der Befehlszeile ausgewertet werden. Beachten Sie,
+dass beim Auswerten der Umgebungsvariablen nur Optionen berücksichtigt
+werden; alle Einträge, die keine Optionen sind, werden stillschweigend
+ignoriert. Die Auswertung erfolgt mit \fBgetopt_long\fP(3), welches auch für
+die Befehlszeilenargumente verwendet wird.
+.TP
+\fBXZ_DEFAULTS\fP
+Benutzerspezifische oder systemweite Standardoptionen. Typischerweise werden
+diese in einem Shell\-Initialisierungsskript gesetzt, um die
+Speicherbedarfsbegrenzung von \fBxz\fP standardmäßig zu aktivieren. Außer bei
+Shell\-Initialisierungsskripten und in ähnlichen Spezialfällen darf die
+Variable \fBXZ_DEFAULTS\fP in Skripten niemals gesetzt oder außer Kraft gesetzt
+werden.
+.TP
+\fBXZ_OPT\fP
+Dies dient der Übergabe von Optionen an \fBxz\fP, wenn es nicht möglich ist,
+die Optionen direkt in der Befehlszeile von \fBxz\fP zu übergeben. Dies ist der
+Fall, wenn \fBxz\fP von einem Skript oder Dienstprogramm ausgeführt wird, zum
+Beispiel GNU \fBtar\fP(1):
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=\-2v tar caf foo.tar.xz foo\fP
+.fi
+.RE
+.RE
+.IP ""
+Skripte können \fBXZ_OPT\fP zum Beispiel zum Setzen skriptspezifischer
+Standard\-Kompressionsoptionen verwenden. Es ist weiterhin empfehlenswert,
+Benutzern die Außerkraftsetzung von \fBXZ_OPT\fP zu erlauben, falls dies
+angemessen ist. Zum Beispiel könnte in \fBsh\fP(1)\-Skripten Folgendes stehen:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=${XZ_OPT\-"\-7e"} export XZ_OPT\fP
+.fi
+.RE
+.RE
+.
+.SH "KOMPATIBILITÄT ZU DEN LZMA\-UTILS"
+Die Befehlszeilensyntax von \fBxz\fP ist praktisch eine Obermenge der von
+\fBlzma\fP, \fBunlzma\fP und \fBlzcat\fP in den LZMA\-Utils der Versionen 4.32.x. In
+den meisten Fällen sollte es möglich sein, die LZMA\-Utils durch die XZ\-Utils
+zu ersetzen, ohne vorhandene Skripte ändern zu müssen. Dennoch gibt es
+einige Inkompatibilitäten, die manchmal Probleme verursachen können.
+.
+.SS "Voreinstellungsstufen zur Kompression"
+Die Nummerierung der Voreinstellungsstufen der Kompression ist in \fBxz\fP und
+den LZMA\-Utils unterschiedlich. Der wichtigste Unterschied ist die Zuweisung
+der Wörterbuchgrößen zu den verschiedenen Voreinstellungsstufen. Die
+Wörterbuchgröße ist etwa gleich dem Speicherbedarf bei der Dekompression.
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Stufe;xz;LZMA\-Utils
+\-0;256 KiB;nicht verfügbar
+\-1;1 MiB;64 KiB
+\-2;2 MiB;1 MiB
+\-3;4 MiB;512 KiB
+\-4;4 MiB;1 MiB
+\-5;8 MiB;2 MiB
+\-6;8 MiB;4 MiB
+\-7;16 MiB;8 MiB
+\-8;32 MiB;16 MiB
+\-9;64 MiB;32 MiB
+.TE
+.RE
+.PP
+Die Unterschiede in der Wörterbuchgröße beeinflussen auch den Speicherbedarf
+bei der Kompression, aber es gibt noch einige andere Unterschiede zwischen
+den LZMA\-Utils und den XZ\-Utils, die die Kluft noch vergrößern:
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Stufe;xz;LZMA\-Utils 4.32.x
+\-0;3 MiB;nicht verfügbar
+\-1;9 MiB;2 MiB
+\-2;17 MiB;12 MiB
+\-3;32 MiB;12 MiB
+\-4;48 MiB;16 MiB
+\-5;94 MiB;26 MiB
+\-6;94 MiB;45 MiB
+\-7;186 MiB;83 MiB
+\-8;370 MiB;159 MiB
+\-9;674 MiB;311 MiB
+.TE
+.RE
+.PP
+Die standardmäßige Voreinstellungsstufe in den LZMA\-Utils ist \fB\-7\fP, während
+diese in den XZ\-Utils \fB\-6\fP ist, daher verwenden beide standardmäßig ein 8
+MiB großes Wörterbuch.
+.
+.SS "Vor\- und Nachteile von .lzma\-Dateien als Datenströme"
+Die unkomprimierte Größe der Datei kann in den \fB.lzma\fP\-Headern gespeichert
+werden. Die LZMA\-Utils tun das beim Komprimieren gewöhnlicher Dateien. Als
+Alternative kann die unkomprimierte Größe als unbekannt markiert und eine
+Nutzdatenende\-Markierung (end\-of\-payload) verwendet werden, um anzugeben, wo
+der Dekompressor stoppen soll. Die LZMA\-Utils verwenden diese Methode, wenn
+die unkomprimierte Größe unbekannt ist, was beispielsweise in Pipes
+(Befehlsverkettungen) der Fall ist.
+.PP
+\fBxz\fP unterstützt die Dekompression von \fB.lzma\fP\-Dateien mit oder ohne
+Nutzdatenende\-Markierung, aber alle von \fBxz\fP erstellten \fB.lzma\fP\-Dateien
+verwenden diesen Nutzdatenende\-Markierung, wobei die unkomprimierte Größe in
+den \fB.lzma\fP\-Headern als unbekannt markiert wird. Das könnte in einigen
+unüblichen Situationen ein Problem sein. Zum Beispiel könnte ein
+\&\fB.lzma\fP\-Dekompressor in einem Gerät mit eingebettetem System nur mit
+Dateien funktionieren, deren unkomprimierte Größe bekannt ist. Falls Sie auf
+dieses Problem stoßen, müssen Sie die LZMA\-Utils oder das LZMA\-SDK
+verwenden, um \fB.lzma\fP\-Dateien mit bekannter unkomprimierter Größe zu
+erzeugen.
+.
+.SS "Nicht unterstützte .lzma\-Dateien"
+Das \fB.lzma\fP\-Format erlaubt \fIlc\fP\-Werte bis zu 8 und \fIlp\fP\-Werte bis zu
+4. Die LZMA\-Utils können Dateien mit beliebigem \fIlc\fP und \fIlp\fP
+dekomprimieren, aber erzeugen immer Dateien mit \fBlc=3\fP und \fBlp=0\fP. Das
+Erzeugen von Dateien mit anderem \fIlc\fP und \fIlp\fP ist mit \fBxz\fP und mit dem
+LZMA\-SDK möglich.
+.PP
+Die Implementation des LZMA\-Filters in liblzma setzt voraus, dass die Summe
+von \fIlc\fP und \fIlp\fP nicht größer als 4 ist. Daher können \fB.lzma\fP\-Dateien,
+welche diese Begrenzung überschreiten, mit \fBxz\fP nicht dekomprimiert werden.
+.PP
+Die LZMA\-Utils erzeugen nur \fB.lzma\fP\-Dateien mit einer Wörterbuchgröße von
+2^\fIn\fP (einer Zweierpotenz), aber akzeptieren Dateien mit einer beliebigen
+Wörterbuchgröße. Liblzma akzeptiert nur \fB.lzma\fP\-Dateien mit einer
+Wörterbuchgröße von 2^\fIn\fP oder 2^\fIn\fP + 2^(\fIn\fP\-1). Dies dient zum
+Verringern von Fehlalarmen beim Erkennen von \fB.lzma\fP\-Dateien.
+.PP
+Diese Einschränkungen sollten in der Praxis kein Problem sein, da praktisch
+alle \fB.lzma\fP\-Dateien mit Einstellungen komprimiert wurden, die Liblzma
+akzeptieren wird.
+.
+.SS "Angehängter Datenmüll"
+Bei der Dekompression ignorieren die LZMA\-Utils stillschweigend alles nach
+dem ersten \fB.lzma\fP\-Datenstrom. In den meisten Situationen ist das ein
+Fehler. Das bedeutet auch, dass die LZMA\-Utils die Dekompression verketteter
+\&\fB.lzma\fP\-Dateien nicht unterstützen.
+.PP
+Wenn nach dem ersten \fB.lzma\fP\-Datenstrom Daten verbleiben, erachtet \fBxz\fP
+die Datei als beschädigt, es sei denn, die Option \fB\-\-single\-stream\fP wurde
+verwendet. Dies könnte die Ausführung von Skripten beeinflussen, die davon
+ausgehen, dass angehängter Datenmüll ignoriert wird.
+.
+.SH ANMERKUNGEN
+.
+.SS "Die komprimierte Ausgabe kann variieren"
+Die exakte komprimierte Ausgabe, die aus der gleichen unkomprimierten
+Eingabedatei erzeugt wird, kann zwischen den Versionen der XZ\-Utils
+unterschiedlich sein, selbst wenn die Kompressionsoptionen identisch
+sind. Das kommt daher, weil der Kodierer verbessert worden sein könnte
+(hinsichtlich schnellerer oder besserer Kompression), ohne das Dateiformat
+zu beeinflussen. Die Ausgabe kann sogar zwischen verschiedenen Programmen
+der gleichen Version der XZ\-Utils variieren, wenn bei der Erstellung des
+Binärprogramms unterschiedliche Optionen verwendet wurden.
+.PP
+Sobald \fB\-\-rsyncable\fP implementiert wurde, bedeutet das, dass die sich
+ergebenden Dateien nicht notwendigerweise mit Rsync abgeglichen werden
+können, außer wenn die alte und neue Datei mit der gleichen \fBxz\fP\-Version
+erzeugt wurden. Das Problem kann beseitigt werden, wenn ein Teil der
+Encoder\-Implementierung eingefroren wird, um die mit Rsync abgleichbare
+Ausgabe über \fBxz\fP\-Versionsgrenzen hinweg stabil zu halten.
+.
+.SS "Eingebettete .xz\-Dekompressoren"
+Eingebettete \fB.xz\fP\-Dekompressor\-Implementierungen wie XZ Embedded
+unterstützen nicht unbedingt Dateien, die mit anderen Integritätsprüfungen
+(\fIPrüfung\fP\-Typen) als \fBnone\fP und \fBcrc32\fP erzeugt wurden. Da
+\fB\-\-check=crc64\fP die Voreinstellung ist, müssen Sie \fB\-\-check=none\fP oder
+\fB\-\-check=crc32\fP verwenden, wenn Sie Dateien für eingebettete Systeme
+erstellen.
+.PP
+Außerhalb eingebetteter Systeme unterstützen die Dekompressoren des
+\&\fB.xz\fP\-Formats alle \fIPrüfung\fP\-Typen oder sind mindestens in der Lage, die
+Datei zu dekomprimieren, ohne deren Integrität zu prüfen, wenn die bestimmte
+\fIPrüfung\fP nicht verfügbar ist.
+.PP
+XZ Embedded unterstützt BCJ\-Filter, aber nur mit dem vorgegebenen
+Startversatz.
+.
+.SH BEISPIELE
+.
+.SS Grundlagen
+Komprimiert die Datei \fIfoo\fP mit der Standard\-Kompressionsstufe (\fB\-6\fP) zu
+\fIfoo.xz\fP und entfernt \fIfoo\fP nach erfolgreicher Kompression:
+.RS
+.PP
+.nf
+\f(CWxz foo\fP
+.fi
+.RE
+.PP
+\fIbar.xz\fP in \fIbar\fP dekomprimieren und \fIbar.xz\fP selbst dann nicht löschen,
+wenn die Dekompression erfolgreich war:
+.RS
+.PP
+.nf
+\f(CWxz \-dk bar.xz\fP
+.fi
+.RE
+.PP
+\fIbaz.tar.xz\fP mit der Voreinstellung \fB\-4e\fP (\fB\-4 \-\-extreme\fP) erzeugen, was
+langsamer ist als die Vorgabe \fB\-6\fP, aber weniger Speicher für Kompression
+und Dekompression benötigt (48\ MiB beziehungsweise 5\ MiB):
+.RS
+.PP
+.nf
+\f(CWtar cf \- baz | xz \-4e > baz.tar.xz\fP
+.fi
+.RE
+.PP
+Eine Mischung aus komprimierten und unkomprimierten Dateien kann mit einem
+einzelnen Befehl dekomprimiert in die Standardausgabe geschrieben werden:
+.RS
+.PP
+.nf
+\f(CWxz \-dcf a.txt b.txt.xz c.txt d.txt.lzma > abcd.txt\fP
+.fi
+.RE
+.
+.SS "Parallele Kompression von vielen Dateien"
+Auf GNU\- und *BSD\-Systemen können \fBfind\fP(1) und \fBxargs\fP(1) zum
+Parallelisieren der Kompression vieler Dateien verwendet werden:
+.RS
+.PP
+.nf
+\f(CWfind . \-type f \e! \-name '*.xz' \-print0 \e | xargs \-0r \-P4 \-n16 xz \-T1\fP
+.fi
+.RE
+.PP
+Die Option \fB\-P\fP von \fBxargs\fP(1) legt die Anzahl der parallelen
+\fBxz\fP\-Prozesse fest. Der beste Wert für die Option \fB\-n\fP hängt davon ab, wie
+viele Dateien komprimiert werden sollen. Wenn es sich nur um wenige Dateien
+handelt, sollte der Wert wahrscheinlich 1 sein; bei Zehntausenden von
+Dateien kann 100 oder noch mehr angemessener sein, um die Anzahl der
+\fBxz\fP\-Prozesse zu beschränken, die \fBxargs\fP(1) schließlich erzeugen wird.
+.PP
+Die Option \fB\-T1\fP für \fBxz\fP dient dazu, den Einzelthread\-Modus zu erzwingen,
+da \fBxargs\fP(1) zur Steuerung des Umfangs der Parallelisierung verwendet
+wird.
+.
+.SS Roboter\-Modus
+Berechnen, wie viel Byte nach der Kompression mehrerer Dateien insgesamt
+eingespart wurden:
+.RS
+.PP
+.nf
+\f(CWxz \-\-robot \-\-list *.xz | awk '/^totals/{print $5\-$4}'\fP
+.fi
+.RE
+.PP
+Ein Skript könnte abfragen wollen, ob es ein \fBxz\fP verwendet, das aktuell
+genug ist. Das folgende \fBsh\fP(1)\-Skript prüft, ob die Versionsnummer des
+Dienstprogramms \fBxz\fP mindestens 5.0.0 ist. Diese Methode ist zu alten
+Beta\-Versionen kompatibel, welche die Option \fB\-\-robot\fP nicht unterstützen:
+.RS
+.PP
+.nf
+\f(CWif ! eval "$(xz \-\-robot \-\-version 2> /dev/null)" || [ "$XZ_VERSION" \-lt 50000002 ]; then echo "Ihre Version von Xz ist zu alt." fi unset XZ_VERSION LIBLZMA_VERSION\fP
+.fi
+.RE
+.PP
+Eine Speicherbedarfsbegrenzung für die Dekompression mit \fBXZ_OPT\fP setzen,
+aber eine bereits gesetzte Begrenzung nicht erhöhen:
+.RS
+.PP
+.nf
+\f(CWNEWLIM=$((123 << 20))\ \ # 123 MiB OLDLIM=$(xz \-\-robot \-\-info\-memory | cut \-f3) if [ $OLDLIM \-eq 0 \-o $OLDLIM \-gt $NEWLIM ]; then XZ_OPT="$XZ_OPT \-\-memlimit\-decompress=$NEWLIM" export XZ_OPT fi\fP
+.fi
+.RE
+.
+.SS "Benutzerdefinierte Filterketten für die Kompression"
+Der einfachste Anwendungsfall für benutzerdefinierte Filterketten ist die
+Anpassung von LZMA2\-Voreinstellungsstufen. Das kann nützlich sein, weil die
+Voreinstellungen nur einen Teil der potenziell sinnvollen Kombinationen aus
+Kompressionseinstellungen abdecken.
+.PP
+Die KompCPU\-Spalten der Tabellen aus den Beschreibungen der Optionen \fB\-0\fP …
+\fB\-9\fP und \fB\-\-extreme\fP sind beim Anpassen der LZMA2\-Voreinstellungen
+nützlich. Diese sind die relevanten Teile aus diesen zwei Tabellen:
+.RS
+.PP
+.TS
+tab(;);
+c c
+n n.
+Voreinst.;KomprCPU
+\-0;0
+\-1;1
+\-2;2
+\-3;3
+\-4;4
+\-5;5
+\-6;6
+\-5e;7
+\-6e;8
+.TE
+.RE
+.PP
+Wenn Sie wissen, dass eine Datei für eine gute Kompression ein etwas
+größeres Wörterbuch benötigt (zum Beispiel 32 MiB), aber Sie sie schneller
+komprimieren wollen, als dies mit \fBxz \-8\fP geschehen würde, kann eine
+Voreinstellung mit einem niedrigen KompCPU\-Wert (zum Beispiel 1) dahingehend
+angepasst werden, ein größeres Wörterbuch zu verwenden:
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=1,dict=32MiB foo.tar\fP
+.fi
+.RE
+.PP
+Mit bestimmten Dateien kann der obige Befehl schneller sein als \fBxz \-6\fP,
+wobei die Kompression deutlich besser wird. Dennoch muss betont werden, dass
+nur wenige Dateien von einem größeren Wörterbuch profitieren, wenn der
+KompCPU\-Wert niedrig bleibt. Der offensichtlichste Fall, in dem ein größeres
+Wörterbuch sehr hilfreich sein kann, ist ein Archiv, das einander sehr
+ähnliche Dateien enthält, die jeweils wenigstens einige Megabyte groß
+sind. Das Wörterbuch muss dann deutlich größer sein als die einzelne Datei,
+damit LZMA2 den größtmöglichen Vorteil aus den Ähnlichkeiten der aufeinander
+folgenden Dateien zieht.
+.PP
+Wenn hoher Speicherbedarf für Kompression und Dekompression kein Problem ist
+und die zu komprimierende Datei mindestens einige Hundert Megabyte groß ist,
+kann es sinnvoll sein, ein noch größeres Wörterbuch zu verwenden, als die 64
+MiB, die mit \fBxz \-9\fP verwendet werden würden:
+.RS
+.PP
+.nf
+\f(CWxz \-vv \-\-lzma2=dict=192MiB big_foo.tar\fP
+.fi
+.RE
+.PP
+Die Verwendung von \fB\-vv\fP (\fB\-\-verbose \-\-verbose\fP) wie im obigen Beispiel
+kann nützlich sein, um den Speicherbedarf für Kompressor und Dekompressor zu
+sehen. Denken Sie daran, dass ein Wörterbuch, das größer als die
+unkomprimierte Datei ist, Speicherverschwendung wäre. Daher ist der obige
+Befehl für kleine Dateien nicht sinnvoll.
+.PP
+Manchmal spielt die Kompressionszeit keine Rolle, aber der Speicherbedarf
+bei der Dekompression muss gering gehalten werden, zum Beispiel um die Datei
+auf eingebetteten Systemen dekomprimieren zu können. Der folgende Befehl
+verwendet \fB\-6e\fP (\fB\-6 \-\-extreme\fP) als Basis und setzt die Wörterbuchgröße
+auf nur 64\ KiB. Die sich ergebende Datei kann mit XZ Embedded (aus diesem
+Grund ist dort \fB\-\-check=crc32\fP) mit nur etwa 100\ KiB Speicher
+dekomprimiert werden.
+.RS
+.PP
+.nf
+\f(CWxz \-\-check=crc32 \-\-lzma2=preset=6e,dict=64KiB foo\fP
+.fi
+.RE
+.PP
+Wenn Sie so viele Byte wie möglich herausquetschen wollen, kann die
+Anpassung der Anzahl der literalen Kontextbits (\fIlc\fP) und der Anzahl der
+Positionsbits (\fIpb\fP) manchmal hilfreich sein. Auch die Anpassung der Anzahl
+der literalen Positionsbits (\fIlp\fP) könnte helfen, aber üblicherweise sind
+\fIlc\fP und \fIpb\fP wichtiger. Wenn ein Quellcode\-Archiv zum Beispiel
+hauptsächlich ASCII\-Text enthält, könnte ein Aufruf wie der folgende eine
+etwas kleinere Datei (etwa 0,1\ %) ergeben als mit \fBxz \-6e\fP (versuchen Sie
+es auch \fBlc=4\fP):
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=6e,pb=0,lc=4 Quellcode.tar\fP
+.fi
+.RE
+.PP
+Die Verwendung eines anderen Filters mit LZMA2 kann die Kompression bei
+verschiedenen Dateitypen verbessern. So könnten Sie eine gemeinsam genutzte
+Bibliothek der Architekturen x86\-32 oder x86\-64 mit dem BCJ\-Filter für x86
+komprimieren:
+.RS
+.PP
+.nf
+\f(CWxz \-\-x86 \-\-lzma2 libfoo.so\fP
+.fi
+.RE
+.PP
+Beachten Sie, dass die Reihenfolge der Filteroptionen von Bedeutung
+ist. Falls \fB\-\-x86\fP nach \fB\-\-lzma2\fP angegeben wird, gibt \fBxz\fP einen Fehler
+aus, weil nach LZMA2 kein weiterer Filter sein darf und auch weil der
+BCJ\-Filter für x86 nicht als letzter Filter in der Filterkette gesetzt
+werden darf.
+.PP
+Der Delta\-Filter zusammen mit LZMA2 kann bei Bitmap\-Bildern gute Ergebnisse
+liefern. Er sollte üblicherweise besser sein als PNG, welches zwar einige
+fortgeschrittene Filter als ein simples delta bietet, aber für die
+eigentliche Kompression »Deflate« verwendet.
+.PP
+Das Bild muss in einem unkomprimierten Format gespeichert werden, zum
+Beispiel als unkomprimiertes TIFF. Der Abstandsparameter des Delta\-Filters
+muss so gesetzt werden, dass er der Anzahl der Bytes pro Pixel im Bild
+entspricht. Zum Beispiel erfordert ein 24\-Bit\-RGB\-Bitmap \fBdist=3\fP, außerdem
+ist es gut, \fBpb=0\fP an LZMA2 zu übergeben, um die 3\-Byte\-Ausrichtung zu
+berücksichtigen:
+.RS
+.PP
+.nf
+\f(CWxz \-\-delta=dist=3 \-\-lzma2=pb=0 foo.tiff\fP
+.fi
+.RE
+.PP
+Wenn sich mehrere Bilder in einem einzelnen Archiv befinden (zum Beispiel\&
+\&\fB.tar\fP), funktioniert der Delta\-Filter damit auch, sofern alle Bilder im
+Archiv die gleiche Anzahl Bytes pro Pixel haben.
+.
+.SH "SIEHE AUCH"
+\fBxzdec\fP(1), \fBxzdiff\fP(1), \fBxzgrep\fP(1), \fBxzless\fP(1), \fBxzmore\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fB7z\fP(1)
+.PP
+XZ Utils: <https://xz.tukaani.org/xz\-utils/>
+.br
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
+.br
+LZMA\-SDK: <https://7\-zip.org/sdk.html>
diff --git a/po4a/man/de/xzdec.1 b/po4a/man/de/xzdec.1
new file mode 100644
index 00000000..a96d86cf
--- /dev/null
+++ b/po4a/man/de/xzdec.1
@@ -0,0 +1,88 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDEC 1 "19. Januar 2024" Tukaani XZ\-Dienstprogramme
+.SH BEZEICHNUNG
+xzdec, lzmadec \- Kleine Dekompressoren für .xz und .lzma
+.SH ÃœBERSICHT
+\fBxzdec\fP [\fIOption…\fP] [\fIDatei…\fP]
+.br
+\fBlzmadec\fP [\fIOption…\fP] [\fIDatei…\fP]
+.SH BESCHREIBUNG
+\fBxzdec\fP ist ein auf Liblzma basierendes Nur\-Dekompressionswerkzeug für
+\&\fB.xz\fP\-Dateien (und \fBnur\fP für \fB.xz\fP\-Dateien). \fBxzdec\fP ist als direkter
+Ersatz für \fBxz\fP(1) in jenen Situationen konzipiert, wo ein Skript \fBxz \-\-decompress \-\-stdout\fP (und eventuelle einige andere höufig genutzte
+Optionen) zum Dekomprimieren von \fB.xz\fP\-Dateien. \fBlzmadec\fP ist weitgehend
+identisch zu \fBxzdec\fP, mit der Ausnahme, dass \fBlzmadec\fP \fB.lzma\fP\-Dateien
+anstelle von \fB.xz\fP\-Dateien unterstützt.
+.PP
+Um die Größe der ausführbaren Datei zu reduzieren, unterstützt \fBxzdec\fP
+weder Multithreading noch Lokalisierung. Außerdem liest es keine Optionen
+aus den Umgebungsvariablen \fBXZ_DEFAULTS\fP und \fBXZ_OPT\fP. \fBxzdec\fP
+unterstützt keine zwischenzeitlichen Fortschrittsinformationen: Das Senden
+von \fBSIGINFO\fP an \fBxzdec\fP hat keine Auswirkungen, jedoch beendet \fBSIGUSR1\fP
+den Prozess, anstatt Fortschrittsinformationen anzuzeigen.
+.SH OPTIONEN
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+ist zwecks Kompatibilität zu \fBxz\fP(1) vorhanden; wird ignoriert. \fBxzdec\fP
+unterstützt nur Dekompression.
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+ist zwecks Kompatibilität zu \fBxz\fP(1) vorhanden; wird ignoriert. \fBxzdec\fP
+erzeugt oder entfernt niemals Dateien.
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+ist zwecks Kompatibilität zu \fBxz\fP(1) vorhanden; wird ignoriert. \fBxzdec\fP
+schreibt die dekomprimierten Daten immer in die Standardausgabe.
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+hat bei einmaliger Angabe keine Wirkung, da \fBxzdec\fP niemals Warnungen oder
+sonstige Meldungen anzeigt. Wenn Sie dies zweimal angeben, werden
+Fehlermeldungen unterdrückt.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+ist zwecks Kompatibilität zu \fBxz\fP(1) vorhanden; wird ignoriert. \fBxzdec\fP
+verwendet niemals den Exit\-Status 2.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+zeigt eine Hilfemeldung an und beendet das Programm erfolgreich.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+zeigt die Versionsnummer von \fBxzdec\fP und liblzma an.
+.SH EXIT\-STATUS
+.TP
+\fB0\fP
+Alles ist in Ordnung.
+.TP
+\fB1\fP
+Ein Fehler ist aufgetreten.
+.PP
+\fBxzdec\fP gibt keine Warnmeldungen wie \fBxz\fP(1) aus, daher wird der
+Exit\-Status 2 von \fBxzdec\fP nicht verwendet.
+.SH ANMERKUNGEN
+Verwenden Sie \fBxz\fP(1) anstelle von \fBxzdec\fP oder \fBlzmadec\fP im normalen
+täglichen Gebrauch. \fBxzdec\fP oder \fBlzmadec\fP sind nur für Situationen
+gedacht, in denen ein kleinerer Dekompressor statt des voll ausgestatteten
+\fBxz\fP(1) wichtig ist.
+.PP
+\fBxzdec\fP und \fBlzmadec\fP sind nicht wirklich extrem klein. Die Größe kann
+durch Deaktivieren von Funktionen bei der Kompilierung von Liblzma weiter
+verringert werden, aber das sollte nicht für ausführbare Dateien getan
+werden, die in typischen Betriebssystemen ausgeliefert werden, außer in den
+Distributionen für eingebettete Systeme. Wenn Sie einen wirklich winzigen
+Dekompressor für \fB.xz\fP\-Dateien brauchen, sollten Sie stattdessen XZ
+Embedded in Erwägung ziehen.
+.SH "SIEHE AUCH"
+\fBxz\fP(1)
+.PP
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
diff --git a/po4a/man/de/xzdiff.1 b/po4a/man/de/xzdiff.1
new file mode 100644
index 00000000..9648102c
--- /dev/null
+++ b/po4a/man/de/xzdiff.1
@@ -0,0 +1,58 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\" (Note that this file is not based on gzip's zdiff.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDIFF 1 "13. Februar 2024" Tukaani XZ\-Dienstprogramme
+.SH BEZEICHNUNG
+xzcmp, xzdiff, lzcmp, lzdiff \- komprimierte Dateien vergleichen
+.
+.SH ÃœBERSICHT
+\fBxzcmp\fP [\fIOption …\fP] \fIDatei1\fP [\fIDatei2\fP]
+.br
+\fBxzdiff\fP \&…
+.br
+\fBlzcmp\fP \&…
+.br
+\fBlzdiff\fP \&…
+.
+.SH BESCHREIBUNG
+\fBxzcmp\fP und \fBxzdiff\fP vergleichen den unkomprimierten Inhalt zweier
+Dateien. Die unkomprimierten Daten und Optionen werden an \fBcmp\fP(1) oder
+\fBdiff\fP(1) übergeben, sofern weder \fB\-\-help\fP noch \fB\-\-version\fP angegeben
+wird.
+.PP
+Wenn sowohl \fIDatei1\fP als auch \fIDatei2\fP angegeben sind, können diese
+unkomprimierte Dateien oder Dateien in Formaten sein, die \fBxz\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1) oder \fBlz4\fP(1)
+dekomprimieren können. Die erforderlichen Dekomprimierungsbefehle werden aus
+den Dateiendungen von \fIDatei1\fP und \fIDatei2\fP abgeleitet. Für eine Datei mit
+einer unbekannten Endung wird angenommen, dass sie entweder unkomprimiert
+ist oder von \fBxz\fP(1) dekomprimiert werden kann.
+.PP
+Falls nur ein Dateiname angegeben wird, muss \fIDatei1\fP eine Endung eines
+unterstützten Kompressionsformat haben und der Name von \fIDatei2\fP wird aus
+\fIDatei1\fP abgeleitet, indem die Endung des Kompressionsformats entfernt
+wird.
+.PP
+Die Befehle \fBlzcmp\fP und \fBlzdiff\fP dienen der Abwärtskompatibilität zu den
+LZMA\-Dienstprogrammen.
+.
+.SH EXIT\-STATUS
+Falls ein Dekompressionsfehler auftritt, ist der Exit\-Status
+\fB2\fP. Anderenfalls wird der Exit\-Status von \fBcmp\fP(1) oder \fBdiff\fP(1)
+verwendet.
+.
+.SH "SIEHE AUCH"
+\fBcmp\fP(1), \fBdiff\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1),
+\fBzstd\fP(1), \fBlz4\fP(1)
diff --git a/po4a/man/de/xzgrep.1 b/po4a/man/de/xzgrep.1
new file mode 100644
index 00000000..95d96bcb
--- /dev/null
+++ b/po4a/man/de/xzgrep.1
@@ -0,0 +1,96 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\" (Note that this file is not based on gzip's zgrep.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZGREP 1 "13. Februar 2024" Tukaani XZ\-Dienstprogramme
+.SH BEZEICHNUNG
+xzgrep \- möglicherweise komprimierte Dateien nach Mustern durchsuchen
+.
+.SH ÃœBERSICHT
+\fBxzgrep\fP [\fIOption …\fP] [\fIMusterliste\fP] [\fIDatei …\fP]
+.br
+\fBxzegrep\fP …
+.br
+\fBxzfgrep\fP …
+.br
+\fBlzgrep\fP …
+.br
+\fBlzegrep\fP …
+.br
+\fBlzfgrep\fP …
+.
+.SH BESCHREIBUNG
+\fBxzgrep\fP ruft \fBgrep\fP(1) mit dem unkomprimierten Inhalt von Dateien
+auf. Die Formate der \fIDateien\fP werden aus den Dateiendungen
+abgeleitet. Jede \fIDatei\fP mit einer Endung, die von \fBxz\fP(1), \fBgzip\fP(1),
+\fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1) oder \fBlz4\fP(1) unterstützt wird, wird
+dekomprimiert; für andere Dateien wird angenommen, dass sie bereits in
+unkomprimierter Form vorliegen.
+.PP
+Wenn keine \fIDateien\fP angegeben werden oder \fIDatei\fP als \fB\-\fP angegeben
+wird, wird aus der Standardeingabe gelesen. Beim Lesen aus der
+Standardeingabe werden nur die von \fBxz\fP(1) unterstützten Dateien
+dekomprimiert. Für andere Dateien wird angenommen, dass sie bereits in
+unkomprimierter Form vorliegen.
+.PP
+Die meisten \fIOptionen\fP von \fBgrep\fP(1) werden unterstützt, die folgenden
+jedoch nicht:
+.IP "" 4
+\fB\-r\fP, \fB\-\-recursive\fP
+.IP "" 4
+\fB\-R\fP, \fB\-\-dereference\-recursive\fP
+.IP "" 4
+\fB\-d\fP, \fB\-\-directories=\fP\fIAktion\fP
+.IP "" 4
+\fB\-Z\fP, \fB\-\-null\fP
+.IP "" 4
+\fB\-z\fP, \fB\-\-null\-data\fP
+.IP "" 4
+\fB\-\-include=\fP\fIGlob\fP
+.IP "" 4
+\fB\-\-exclude=\fP\fIGlob\fP
+.IP "" 4
+\fB\-\-exclude\-from=\fP\fIDatei\fP
+.IP "" 4
+\fB\-\-exclude\-dir=\fP\fIGlob\fP
+.PP
+\fBxzegrep\fP ist ein Alias für \fBxzgrep \-E\fP. \fBxzfgrep\fP ist ein Alias für
+\fBxzgrep \-F\fP.
+.PP
+Die Befehle \fBlzgrep\fP, \fBlzegrep\fP und \fBlzfgrep\fP dienen der
+Abwärtskompatibilität zu den LZMA\-Dienstprogrammen.
+.
+.SH EXIT\-STATUS
+.TP
+0
+In mindestens einer der Eingabedateien wurde mindestens ein Treffer
+gefunden. Es sind keine Fehler aufgetreten.
+.TP
+1
+In keiner der Eingabedateien wurde ein Treffer gefunden. Es sind keine
+Fehler aufgetreten.
+.TP
+>1
+Ein oder mehrere Fehler sind aufgetreten. Es ist unbekannt, ob Treffer
+gefunden wurden.
+.
+.SH UMGEBUNGSVARIABLEN
+.TP
+\fBGREP\fP
+Wenn die Umgebungsvariable \fBGREP\fP auf einen nicht\-leeren Wert gesetzt ist,
+wird diese anstelle von \fBgrep\fP(1), \fBgrep \-E\fP oder \fBgrep \-F\fP verwendet.
+.
+.SH "SIEHE AUCH"
+\fBgrep\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1),
+\fBlz4\fP(1), \fBzgrep\fP(1)
diff --git a/po4a/man/de/xzless.1 b/po4a/man/de/xzless.1
new file mode 100644
index 00000000..602d73f5
--- /dev/null
+++ b/po4a/man/de/xzless.1
@@ -0,0 +1,49 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\" (Note that this file is not based on gzip's zless.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZLESS 1 "12. Februar 2024" Tukaani XZ\-Dienstprogramme
+.SH BEZEICHNUNG
+xzless, lzless \- mit xz oder lzma komprimierte (Text\-)Dateien betrachten
+.SH ÃœBERSICHT
+\fBxzless\fP [\fIDatei\fP …]
+.br
+\fBlzless\fP [\fIDatei\fP …]
+.SH BESCHREIBUNG
+\fBxzless\fP ist ein Filter, der Text aus komprimierten Dateien in einem
+Terminal anzeigt. Von \fBxz\fP(1) unterstützte Dateien werden dekomprimiert;
+für andere Dateien wird angenommen, dass sie bereits in unkomprimierter Form
+vorliegen. Wenn keine \fIDateien\fP angegeben werden, liest \fBxzless\fP aus der
+Standardeingabe.
+.PP
+\fBxzless\fP verwendet \fBless\fP(1) zur Darstellung der Ausgabe. Im Gegensatz zu
+\fBxzmore\fP können Sie das zu verwendende Textanzeigeprogramm nicht durch
+Setzen einer Umgebungsvariable ändern. Die Befehle basieren auf \fBmore\fP(1)
+und \fBvi\fP(1) und ermöglichen Vorwärts\- und Rückwärtssprünge sowie
+Suchvorgänge. In der Handbuchseite zu \fBless\fP(1) finden Sie weiter
+Information.
+.PP
+Der Befehl \fBlzless\fP dient der Abwärtskompatibilität zu den
+LZMA\-Dienstprogrammen.
+.SH UMGEBUNGSVARIABLEN
+.TP
+\fBLESSMETACHARS\fP
+Dies enthält eine Zeichenliste mit Bezug zur Shell. Wenn diese Variable
+nicht bereits gesetzt ist, wird sie durch \fBxzless\fP gesetzt.
+.TP
+\fBLESSOPEN\fP
+Dies ist auf die Befehlszeile zum Aufruf von \fBxz\fP(1) gesetzt, die zur
+Vorverarbeitung der Eingabedateien für \fBless\fP(1) nötig ist.
+.SH "SIEHE AUCH"
+\fBless\fP(1), \fBxz\fP(1), \fBxzmore\fP(1), \fBzless\fP(1)
diff --git a/po4a/man/de/xzmore.1 b/po4a/man/de/xzmore.1
new file mode 100644
index 00000000..a376a0b5
--- /dev/null
+++ b/po4a/man/de/xzmore.1
@@ -0,0 +1,49 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" German translation for xz-man.
+.\" Mario Blättermann <mario.blaettermann@gmail.com>, 2015, 2019-2020, 2022-2024.
+.\"
+.\" (Note that this file is based on xzless.1 instead of gzip's zmore.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZMORE 1 "12. Februar 2024" Tukaani XZ\-Dienstprogramme
+.SH BEZEICHNUNG
+xzmore, lzmore \- mit xz oder lzma komprimierte (Text\-)Dateien lesen
+.
+.SH ÃœBERSICHT
+\fBxzmore\fP [\fIDatei\fP …]
+.br
+\fBlzmore\fP [\fIDatei\fP …]
+.
+.SH BESCHREIBUNG
+\fBxzmore\fP zeigt Text aus komprimierten Dateien mit Hilfe des Pagers
+(Textanzeigeprogramms) \fBmore\fP(1) in einem Terminal an. Von \fBxz\fP(1)
+unterstützte Dateien werden dekomprimiert; für andere Dateien wird
+angenommen, dass sie bereits in unkomprimierter Form vorliegen. Wenn keine
+\fIDateien\fP angegeben werden, liest \fBxzmore\fP aus der Standardeingabe. Im
+\fBmore\fP(1)\-Handbuch finden Sie Informationen zu den Tastaturbefehlen.
+.PP
+Beachten Sie, dass Zurückrollen nicht möglich sein könnte, abhängig von der
+Implementierung von \fBmore\fP(1). Das kommt daher, dass \fBxzmore\fP eine Pipe
+verwendet, um die dekomprimierten Daten an \fBmore\fP(1) zu
+übergeben. \fBxzless\fP(1) verwendet \fBless\fP(1), welches fortgeschrittenere
+Funktionen bietet.
+.PP
+Der Befehl \fBlzmore\fP dient der Abwärtskompatibilität zu den
+LZMA\-Dienstprogrammen.
+.
+.SH UMGEBUNGSVARIABLEN
+.TP
+\fBPAGER\fP
+Falls die Umgebungsvariable \fBPAGER\fP gesetzt ist, wird diese als Pager
+(Textanzeigeprogramm) anstelle von \fBmore\fP(1) verwendet.
+.
+.SH "SIEHE AUCH"
+\fBmore\fP(1), \fBxz\fP(1), \fBxzless\fP(1), \fBzmore\fP(1)
diff --git a/po4a/man/fr/lzmainfo.1 b/po4a/man/fr/lzmainfo.1
new file mode 100644
index 00000000..bcba9185
--- /dev/null
+++ b/po4a/man/fr/lzmainfo.1
@@ -0,0 +1,47 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" french translation of XZ Utils man
+.\" Copyright (C) 2021 Debian French l10n team <debian-l10n-french@lists.debian.org>
+.\" Translator
+.\" bubu <bubub@no-log.org>, 2021.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH LZMAINFO 1 30\-06\-2013 Tukaani "Utilitaires XZ"
+.SH NOM
+lzmainfo \- Afficher l'information stockée dans l'en\-tête du fichier .lzma
+.SH SYNOPSIS
+\fBlzmainfo\fP [\fB\-\-help\fP] [\fB\-\-version\fP] [\fIfichier...\fP]
+.SH DESCRIPTION
+\fBlzmainfo\fP affiche l'information stockée dans l'en\-tête du fichier
+\&\fB.lzma\fP. Il lit les 13 premiers octets du \fIfichier\fP indiqué, décode
+l'en\-tête, et l'écrit sur la sortie standard dans un format lisible par un
+humain. Si aucun \fIfichier\fP n'est spécifié ou si \fIfichier\fP est \fB\-\fP,
+l'entrée standard est lue.
+.PP
+Habituellement l'information la plus interressante est la taille non
+compressée et la taille du dictionnaire. La taille ne peut être affichée que
+si le fichier est dans la variante du format \fB.lzma\fP qui n'est pas en
+flux. La quantité de mémoire requise pour décompresser le fichier est de
+quelques douzaines de kilooctets en plus de la taille du dictionnaire.
+.PP
+\fBlzmainfo\fP est inclus dans les utilitaires XZ essentiellement pour des
+besoins de rétrocompatibilité avec les utilitaires LZMA.
+.SH "STATUT DE SORTIE"
+.TP
+\fB0\fP
+Tout est bon.
+.TP
+\fB1\fP
+Une erreur est survenue.
+.SH BOGUES
+\fBlzmainfo\fP utilise \fBMB\fP alors que le suffixe correct devrait être
+\fBMiB\fP(2^20 octets). Cela pour garder la sortie compatible avec les
+utilitaires LZMA.
+.SH "VOIR AUSSI"
+\fBxz\fP(1)
diff --git a/po4a/man/fr/xz.1 b/po4a/man/fr/xz.1
new file mode 100644
index 00000000..d73bae3b
--- /dev/null
+++ b/po4a/man/fr/xz.1
@@ -0,0 +1,1962 @@
+'\" t
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" french translation of XZ Utils man
+.\" Copyright (C) 2021 Debian French l10n team <debian-l10n-french@lists.debian.org>
+.\" Translator
+.\" bubu <bubub@no-log.org>, 2021.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZ 1 2024\-02\-13 Tukaani "Utilitaires XZ"
+.
+.SH NOM
+xz, unxz, xzcat, lzma, unlzma, lzcat \- Compresser ou décompresser des
+fichiers .xz et .lzma
+.
+.SH SYNOPSIS
+\fBxz\fP [\fIoption...\fP] [\fIfichier...\fP]
+.
+.SH "ALIAS DES COMMANDES"
+\fBunxz\fP est équivalent à \fBxz \-\-decompress\fP.
+.br
+\fBxzcat\fP est équivalent à \fBxz \-\-decompress \-\-stdout\fP
+.br
+\fBlzma\fP est équivalent à \fBxz \-\-format=lzma\fP
+.br
+\fBunlzma\fP est équivalent à \fBxz \-\-format=lzma \-\-decompress\fP
+.br
+\fBlzcat\fP est équivalent à \fBxz \-\-format=lzma \-\-decompress \-\- stdout\fP
+.PP
+Lors de l'écriture de scripts qui nécessitent de décompresser des fichiers,
+il est recommandé de toujours utiliser la commande \fBxz\fP avec les arguments
+appropriés (\fBxz \-d\fP ou \fBxz \-dc\fP) au lieu des commandes \fBunxz\fP et
+\fBxzcat\fP.
+.
+.SH DESCRIPTION
+\fBxz\fP is a general\-purpose data compression tool with command line syntax
+similar to \fBgzip\fP(1) and \fBbzip2\fP(1). The native file format is the
+\&\fB.xz\fP format, but the legacy \fB.lzma\fP format used by LZMA Utils and raw
+compressed streams with no container format headers are also supported. In
+addition, decompression of the \fB.lz\fP format used by \fBlzip\fP is supported.
+.PP
+\fBxz\fP compresse ou décompresse chaque \fIfichier\fP en fonction du mode
+d'opération choisi. Si aucun \fIfichier\fP n'est donné ou \fIfichier\fP est \fB\-\fP,
+\fBxz\fP lit depuis l'entrée standard et écrit les données traitées sur la
+sortie standard. \fBxz\fP refusera (affichera une erreur et ignorera le
+\fIfichier\fP) d'écrire les données compressées sur la sortie standard si c'est
+un terminal. De même, \fBxz\fP refusera de lire des données compressées depuis
+l'entrée standard si c'est un terminal.
+.PP
+A moins que \fB\-\-sdout\fP ne soit indiqué, les \fIfichiers\fP autres que \fB\-\fP sont
+écrits dans un nouveau fichier dont le nom est dérivé du nom de \fIfichier\fP
+source :
+.IP \(bu 3
+Lors de la compression, le suffixe du format de fichier cible (\fB.xz\fP ou
+\&\fB.lzma\fP) est ajouté au nom de fichier source pour obtenir le nom de fichier
+cible.
+.IP \(bu 3
+When decompressing, the \fB.xz\fP, \fB.lzma\fP, or \fB.lz\fP suffix is removed from
+the filename to get the target filename. \fBxz\fP also recognizes the suffixes
+\&\fB.txz\fP and \fB.tlz\fP, and replaces them with the \fB.tar\fP suffix.
+.PP
+Si le fichier cible existe déjà, une erreur est affichée et le \fIfichier\fP
+est ignoré.
+.PP
+Sauf s'il écrit dans la sortie standard, \fBxz\fP affichera un avertissement et
+ignorera le \fIfichier\fP dans les cas suivants :
+.IP \(bu 3
+\fIfichier\fP n'est pas un fichier normal. Les liens symboliques ne sont pas
+suivis et donc ne sont pas considérés comme des fichiers normaux.
+.IP \(bu 3
+\fIfichier\fP a plusieurs liens physiques.
+.IP \(bu 3
+\fIfichier\fP a un setuid, setgid ou sticky bit positionné.
+.IP \(bu 3
+Le mode d'opération est défini pour compresser et le \fIfichier\fP a déjà un
+suffixe du format de fichier cible (\fB.xz\fP ou \fB.txz\fP lors d'une compression
+en format \fB.xz\fP, et \fB.lzma\fP ou \fB.tlz\fP lors d'une compression en format
+\&\fB.lzma\fP).
+.IP \(bu 3
+The operation mode is set to decompress and the \fIfile\fP doesn't have a
+suffix of any of the supported file formats (\fB.xz\fP, \fB.txz\fP, \fB.lzma\fP,
+\&\fB.tlz\fP, or \fB.lz\fP).
+.PP
+Après la compression ou la décompression réussie du \fIfichier\fP, \fBxz\fP copie
+les permissions du propriétaire, du groupe, la date d'accès, et les
+modifications d'heure depuis le \fIfichier\fP source du fichier cible. Si la
+copie du groupe échoue, les permissions sont modifiées pour que le fichier
+cible ne soit pas accessible aux utilisateurs qui n'ont pas les droits
+d'accès au \fIfichier\fP source. \fBxz\fP ne prend actuellement pas en charge la
+copie d'autres métadonnées telles que les listes de contrôle d'accès ou les
+attributs étendus.
+.PP
+Once the target file has been successfully closed, the source \fIfile\fP is
+removed unless \fB\-\-keep\fP was specified. The source \fIfile\fP is never removed
+if the output is written to standard output or if an error occurs.
+.PP
+Envoyer \fBSIGINFO\fP ou \fBSIGURSR1\fP au processus \fBxz\fP, lui fait afficher
+l'information de progression sur l'erreur standard. Cela a un intérêt limité
+car lorsque l'erreur standard est un terminal, utiliser \fB\-\-verbose\fP
+affichera automatiquement un indicateur de progression du processus.
+.
+.SS "Utilisation de la mémoire"
+L'utilisation de la mémoire par \fBxz\fP varie de quelques centaines de
+kilo\-octets à plusieurs gigaoctects en fonction des paramètres de
+compression. Les réglages utilisés lors de la compression d'un fichier
+déterminent les besoins en mémoire pour la décompression. Habituellement la
+décompression nécessite 5\% à 20\% de la quantité de mémoire utilisée pour
+la compression du fichier. Par exemple, décompresser un fichier créé avec
+\fBxz\-9\fP recquiert habituellement 65\ Mio de mémoire. Bien qu'il soit
+possible d'avoir des fichiers \fB.xz\fP nécessitant plusieurs gigaoctets de
+mémoire pour être décompressés.
+.PP
+Especially users of older systems may find the possibility of very large
+memory usage annoying. To prevent uncomfortable surprises, \fBxz\fP has a
+built\-in memory usage limiter, which is disabled by default. While some
+operating systems provide ways to limit the memory usage of processes,
+relying on it wasn't deemed to be flexible enough (for example, using
+\fBulimit\fP(1) to limit virtual memory tends to cripple \fBmmap\fP(2)).
+.PP
+The memory usage limiter can be enabled with the command line option
+\fB\-\-memlimit=\fP\fIlimit\fP. Often it is more convenient to enable the limiter
+by default by setting the environment variable \fBXZ_DEFAULTS\fP, for example,
+\fBXZ_DEFAULTS=\-\-memlimit=150MiB\fP. It is possible to set the limits
+separately for compression and decompression by using
+\fB\-\-memlimit\-compress=\fP\fIlimit\fP and \fB\-\-memlimit\-decompress=\fP\fIlimit\fP.
+Using these two options outside \fBXZ_DEFAULTS\fP is rarely useful because a
+single run of \fBxz\fP cannot do both compression and decompression and
+\fB\-\-memlimit=\fP\fIlimit\fP (or \fB\-M\fP \fIlimit\fP) is shorter to type on the
+command line.
+.PP
+If the specified memory usage limit is exceeded when decompressing, \fBxz\fP
+will display an error and decompressing the file will fail. If the limit is
+exceeded when compressing, \fBxz\fP will try to scale the settings down so that
+the limit is no longer exceeded (except when using \fB\-\-format=raw\fP or
+\fB\-\-no\-adjust\fP). This way the operation won't fail unless the limit is very
+small. The scaling of the settings is done in steps that don't match the
+compression level presets, for example, if the limit is only slightly less
+than the amount required for \fBxz \-9\fP, the settings will be scaled down only
+a little, not all the way down to \fBxz \-8\fP.
+.
+.SS "Concaténation et remplissage avec des fichiers .xz"
+Il est possible de concaténer les fichiers \fB.xz\fP tels quel. \fBxz\fP
+décompressera de tels fichiers comme s'ils étaient un unique fichier \fB.xz\fP.
+.PP
+It is possible to insert padding between the concatenated parts or after the
+last part. The padding must consist of null bytes and the size of the
+padding must be a multiple of four bytes. This can be useful, for example,
+if the \fB.xz\fP file is stored on a medium that measures file sizes in
+512\-byte blocks.
+.PP
+La concaténation et le remplissage ne sont pas autorisés avec les fichiers
+\&\fB.lzma\fP ou les flux bruts.
+.
+.SH OPTIONS
+.
+.SS "Suffixes entiers et valeurs spéciales."
+Dans la plupart des endroits où un argument entier est attendu, un suffixe
+optionel permet d'indiquer facilement les grands entiers. Il ne doit pas y
+avoir d'espace entre l'entier et le suffixe.
+.TP
+\fBKiB\fP
+Multiplier l'entier par 1024 (2^10). \fBKi\fP, \fBk\fP, \fBkB\fP, \fBK\fP et \fBKB\fP sont
+acceptés comme synonymes de \fBKiB\fP.
+.TP
+\fBMiB\fP
+Multiplier l'entier par 1 048 576 (2^20). \fBMi\fP, \fBm\fP, \fBM\fP et \fBMB\fP sont
+acceptés comme synonymes de \fBMiB\fP.
+.TP
+\fBGiB\fP
+Multiplier l'entier par 1 073 741 824 (2^30). \fBGi\fP, \fBg\fP, \fBG\fP et \fBGB\fP
+sont acceptés comme synonymes de \fBGiB\fP.
+.PP
+La valeur spéciale \fBmax\fP peut être utilisée pour indiquer la valeur
+maximale de l'entier prise en charge par l'option.
+.
+.SS "Mode d'opération"
+Si plusieurs options de mode d'opération sont données, la dernière prend
+effet.
+.TP
+\fB\-z\fP, \fB\-\-compress\fP
+Compresser. C'est le mode d'opération par défaut lorsque aucune option de
+mode opératoire n'est spécifiée ou qu'aucun autre mode d'opération n'est
+sous\-entendu par le nom de la commande (par exemple \fBunxz\fP sous\-entend
+\fB\-\-decompress\fP).
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Décompresser.
+.TP
+\fB\-t\fP, \fB\-\-test\fP
+Tester l'intégrité des \fIfichiers\fP compressés. Cette option est équivalente
+à \fB\-\-decompress \-\-stdout\fP sauf que les données décompressées sont rejetées
+au lieu d'être écrites sur la sortie standard. Aucun fichier n'est créé ou
+supprimé.
+.TP
+\fB\-l\fP, \fB\-\-list\fP
+Afficher l'information sur les \fIfichiers\fP compressés. Aucune sortie
+non\-compressée n'est produite et aucun fichier n'est créé ou supprimé. En
+mode liste, le programme ne peut pas lire les données compressées depuis
+l'entrée standard ou depuis d'autres sources non adressables.
+.IP ""
+The default listing shows basic information about \fIfiles\fP, one file per
+line. To get more detailed information, use also the \fB\-\-verbose\fP option.
+For even more information, use \fB\-\-verbose\fP twice, but note that this may be
+slow, because getting all the extra information requires many seeks. The
+width of verbose output exceeds 80 characters, so piping the output to, for
+example, \fBless\ \-S\fP may be convenient if the terminal isn't wide enough.
+.IP ""
+La sortie exacte peut varier suivant les versions de \fBxz\fP et les différents
+paramètres régionaux. Pour une sortie lisible par la machine, utiliser
+\fB\-\-robot \-\-list\fP.
+.
+.SS "Modificateurs d'opération"
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Ne pas effacer les fichiers d'entrée.
+.IP ""
+Since \fBxz\fP 5.2.6, this option also makes \fBxz\fP compress or decompress even
+if the input is a symbolic link to a regular file, has more than one hard
+link, or has the setuid, setgid, or sticky bit set. The setuid, setgid, and
+sticky bits are not copied to the target file. In earlier versions this was
+only done with \fB\-\-force\fP.
+.TP
+\fB\-f\fP, \fB\-\-force\fP
+Cette option a plusieurs effets :
+.RS
+.IP \(bu 3
+Si le fichier cible existe déjà, l'effacer avant de compresser ou
+décompresser.
+.IP \(bu 3
+Compresser ou décompresser même si l'entrée est un lien symbolique vers un
+fichier normal, a plus qu'un lien physique, ou a le bit setuid, setgid ou
+sticky défini. Les bits setuid, setgid et sticky bits ne sont pas copiés
+dans le fichier cible.
+.IP \(bu 3
+Lorsque \fBxz\fP est utilisé avec \fB\-\-decompress\fP \fB\-\-stdout\fP et qu'il ne peut
+pas reconnaitre le type du fichier source, copier le fichier source tel quel
+dans la sortie standard. Celà permet à \fBxzcat\fP \fB\-\-force\fP d'être utilisé
+comme \fBcat\fP(1) pour les fichiers qui n'ont pas été compressé avec
+\fBxz\fP. Remarquez que dans le futur, \fBxz\fP devrait prendre en charge de
+nouveaux formats de fichiers compressés, ce qui permettra à \fBxz\fP de
+décompresser plus de types de fichiers au lieu de les copier tels quels dans
+la sortie standard. \fB\-\-format=\fP\fIformat\fP peut être utilisé pour contraindre
+\fBxz\fP à décompresser seulement un format de fichier.
+.RE
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Écrire les données compressées ou décompressées sur la sortie standard
+plutôt que dans un fichier. Cela necessite \fB\-\-keep\fP.
+.TP
+\fB\-\-single\-stream\fP
+Décompresser seulement le premier flux \fB.xz\fP et ignorer silencieusement les
+possibles données d'entrée résiduelles qui suivent le flux. Normalement ces
+déchets excédentaires provoquent l'affichage d'une erreur par \fBxz\fP.
+.IP ""
+\fBxz\fP ne décompresse jamais plus d'un flux à partir de fichiers \fB.lzma\fP ou
+de flux bruts, mais cette option fait aussi que \fBxz\fP ignorera les données
+résiduelles après le fichier \fB.lzma\fP ou le flux brut.
+.IP ""
+Cette option n'a aucun effet si le mode d'opération n'est pas
+\fB\-\-decompress\fP ou \fB\-\-test\fP.
+.TP
+\fB\-\-no\-sparse\fP
+Désactiver la création de fichiers peu denses. Par défaut, lors de la
+décompression en un fichier normal, \fBxz\fP essaie d'en faire un fichier creux
+si les données décompressées contiennent de longues séquences de zéros
+binaires. Cela fonctionne aussi lors de l'écriture sur la sortie standard
+aussi longtemps que la sortie standard est connectée à un fichier normal et
+que certaines conditions supplémentaires sont satisfaites pour le faire de
+manière sécurisée. Créer des fichiers creux peut épargner de l'espace disque
+et accélérer la décompression en réduisant la quantité d'entrées/sorties sur
+le disque.
+.TP
+\fB\-S\fP \fI.suf\fP, \fB\-\-suffix=\fP\fI.suf\fP
+Lors de la compression, utiliser \fB.suf\fP comme suffixe du fichier cible au
+lieu de \fB.xz\fP ou \fB.lzma\fP. Si \fBxz\fP n'écrit pas sur la sortie standard et
+si le fichier source a déja le suffixe \fB.suf\fP, un avertissement est affiché
+et le fichier est ignoré.
+.IP ""
+When decompressing, recognize files with the suffix \fI.suf\fP in addition to
+files with the \fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP, or \fB.lz\fP suffix. If the
+source file has the suffix \fI.suf\fP, the suffix is removed to get the target
+filename.
+.IP ""
+Lors de la compression ou décompression de flux bruts (\fB\-\-fomat=raw\fP), le
+suffixe doit toujours être spécifié à moins d'écrire sur la sortie standard,
+car il n'y a pas de suffixe par défaut pour les flux bruts.
+.TP
+\fB\-\-files\fP[\fB=\fP\fIfichier\fP]
+Lire les noms de fichier à traiter depuis \fIfichier\fP ; si \fIfichier\fP est
+omis , les noms de fichier sont lus sur l'entrée standard. Les noms de
+fichier doivent se terminer avec le caractère de nouvelle ligne. Un tiret
+(\fB\-\fP) est considéré comme un nom de fichier normal ; ce qui ne signifie pas
+entrée standard. Si les noms de fichier sont aussi donnés comme arguments de
+ligne de commande, ils sont traités avant les noms de fichier lus depuis
+\fIfichier\fP.
+.TP
+\fB\-\-files0\fP[\fB=\fP\fIfichier\fP]
+Cela est identique à \fB\-\-files\fP[\fB=\fP\fIfichier\fP] sauf que chaque nom de
+fichier doit se terminer par le caractère null.
+.
+.SS "Format de fichier basique et options de compression"
+.TP
+\fB\-F\fP \fIformat\fP, \fB\-\-format=\fP\fIformat\fP
+Indiquer le \fIformat\fP de fichier à compresser ou décompresser :
+.RS
+.TP
+\fBauto\fP
+C'est celui par défaut. Lors de la compression, \fBauto\fP est équivalent à
+\fBxz\fP. Lors de la décompression, le format du fichier en entrée est détecté
+automatiquement. Notez que les flux bruts (créés avec \fB\-\-format=raw\fP) ne
+peuvent pas être détectés automatiquement.
+.TP
+\fBxz\fP
+Compresser dans le format de fichier \fB.xz\fP ou n'accepter que les fichiers
+\&\fB.xz\fP à décompresser.
+.TP
+\fBlzma\fP, \fBalone\fP
+Compresser au format de fichier \fB.lzma\fP historique, ou n'accepter que les
+fichiers \fB.lzma\fP lors de la décompression. Le nom alternatif \fBalone\fP est
+fourni pour la rétrocompatibilité avec les utilitaires LZMA.
+.TP
+\fBlzip\fP
+Accept only \fB.lz\fP files when decompressing. Compression is not supported.
+.IP ""
+The \fB.lz\fP format version 0 and the unextended version 1 are supported.
+Version 0 files were produced by \fBlzip\fP 1.3 and older. Such files aren't
+common but may be found from file archives as a few source packages were
+released in this format. People might have old personal files in this
+format too. Decompression support for the format version 0 was removed in
+\fBlzip\fP 1.18.
+.IP ""
+\fBlzip\fP 1.4 and later create files in the format version 1. The sync flush
+marker extension to the format version 1 was added in \fBlzip\fP 1.6. This
+extension is rarely used and isn't supported by \fBxz\fP (diagnosed as corrupt
+input).
+.TP
+\fBraw\fP
+Compresser ou décompresser un flux brut (sans en\-têtes). Cela est réservé
+seulement aux utilisateurs aguerris. Pour décoder des flux bruts, vous devez
+utiliser \fB\-\-format=raw\fP et spécifier explicitement la chaîne de filtre, qui
+normalement aurait du être stockée dans les en\-têtes du conteneur.
+.RE
+.TP
+\fB\-C\fP \fIvérif.\fP, \fB\-\-check=\fP\fIvérif.\fP
+Spécifier le type d'intégrité à vérifier. La vérification est calculée à
+partir des données non\-compressées et stockées dans le fichier \fB.xz\fP. Cette
+option n'a effet que si la compression a été faite dans le format \fB.xz\fP ;
+le format \fB.lzma\fP ne gère pas les vérifications d'intégrité. Le contrôle
+d'intégrité (s'il y en a) est vérifié lorsque le fichier \fB.xz\fP est
+décompressé.
+.IP ""
+Types de \fIvérification\fP pris en charge :
+.RS
+.TP
+\fBnone\fP
+Ne pas calculer de vérification d'intégrité du tout. C'est généralement une
+mauvaise idée. Cela peut être utile lorsque l'intégrité des données est
+vérifiée de toute façon par d'autres manières.
+.TP
+\fBcrc32\fP
+Calculer CRC32 en utilisant le polynôme de IEEE\-802.3 (Ethernet).
+.TP
+\fBcrc64\fP
+Calculer CRC64 en utilisant le polynôme de ECMA\-182. C'est la manière
+utilisée par défaut, car c'est légèrement mieux que CRC32 pour détecter les
+fichiers endommagés et la différence de vitesse est négligeable.
+.TP
+\fBsha256\fP
+Calculer SHA\-256. C'est quelque peu plus lent que CRC32 et CRC64.
+.RE
+.IP ""
+L'intégrité des en\-têtes \fB.xz\fP est toujours vérifiée avec CRC32. Il n'est
+pas possible de le changer ou de le désactiver.
+.TP
+\fB\-\-ignore\-check\fP
+Ne pas contrôler la vérification d'intégrité des données lors de la
+décompression. Les valeurs CRC32 dans les en\-têtes \fB.xz\fP seront normalement
+toujours vérifiées.
+.IP ""
+\fBN'utilisez pas cette option à moins de savoir ce que vous faites.\fP Les
+raisons possibles pour utiliser cette option :
+.RS
+.IP \(bu 3
+Essayer de récupérer des données d'un fichier .xz corrompu.
+.IP \(bu 3
+Accélérer la décompression. Cela importe surtout avec SHA\-256 ou avec les
+fichiers qui ont été compressés extrêmement bien. Il est recommandé de ne
+pas utiliser cette option dans ce but à moins que l'intégrité du fichier ne
+soit vérifiée extérieurement d'une autre manière.
+.RE
+.TP
+\fB\-0\fP ... \fB\-9\fP
+Choisir un niveau de compression prédéfini. La valeur par défaut est
+\fB6\fP. Si plusieurs niveaux de préréglage sont spécifiés, c'est le dernier
+qui sera pris en compte. Si une chaîne de filtres personnalisée a déjà été
+choisie, définir un niveau de compression préréglé efface la chaîne de
+filtres personnalisée.
+.IP ""
+Les différences entre les préréglages sont plus significatives qu'avec
+\fBgzip\fP(1) et \fBbzip2\fP(1). les réglages de compression sélectionnés
+déterminent les exigences en mémoire pour la décompression, ainsi, utiliser
+un niveau de préréglage trop élevé peut rendre difficile à décompresser un
+fichier sur un vieux système avec peu de RAM. Clairement, \fBce n'est pas une bonne idée d'utiliser \-9 aveuglément pour tout\fP comme ça l'est souvent avec
+\fBgzip\fP(1) et \fBbzip2\fP(1).
+.RS
+.TP
+\fB\-0\fP ... \fB\-3\fP
+Ce sont des préréglages relativement rapides. \fB0\fP est parfois plus rapide
+que \fBgzip \-9\fP tout en compressant bien mieux. Les réglages plus élevés ont
+souvent une rapidité comparable à celle de \fBbzip2\fP(1) avec un taux de
+compression comparable ou meilleur, même si les résultats dépendent beaucoup
+du genre de données compressées.
+.TP
+\fB\-4\fP ... \fB\-6\fP
+Good to very good compression while keeping decompressor memory usage
+reasonable even for old systems. \fB\-6\fP is the default, which is usually a
+good choice for distributing files that need to be decompressible even on
+systems with only 16\ MiB RAM. (\fB\-5e\fP or \fB\-6e\fP may be worth considering
+too. See \fB\-\-extreme\fP.)
+.TP
+\fB\-7 ... \-9\fP
+C'est comme \fB\-6\fP mais avec des besoins en mémoire plus élevés pour la
+compression et la décompression. Ce n'est utile que lorsque les fichiers
+sont plus gros que 8\ Mio, 16\ Mio et 32\ Mio respectivement.
+.RE
+.IP ""
+Sur le même matériel, la vitesse de décompression est sensiblement un nombre
+constant d'octets de données compressées par seconde. En d'autres termes,
+meilleure est la compression, plus rapide sera en général la
+décompression. Cela signifie aussi que la quantité de sortie non compressée
+produite par seconde peut varier beaucoup.
+.IP ""
+Le tableau suivant résume les caractéristiques des préréglages :
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Préréglage;DictSize;CompCPU;CompMem;DecMem
+\-0;256 KiB;0;3 MiB;1 MiB
+\-1;1 MiB;1;9 MiB;2 MiB
+\-2;2 MiB;2;17 MiB;3 MiB
+\-3;4 MiB;3;32 MiB;5 MiB
+\-4;4 MiB;4;48 MiB;5 MiB
+\-5;8 MiB;5;94 MiB;9 MiB
+\-6;8 MiB;6;94 MiB;9 MiB
+\-7;16 MiB;6;186 MiB;17 MiB
+\-8;32 MiB;6;370 MiB;33 MiB
+\-9;64 MiB;6;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Descriptions des colonnes :
+.RS
+.IP \(bu 3
+DictSize est la taille du dictionnaire de LZMA2. Utiliser un dictionnaire
+plus gros que la taille du fichier non compressé est un gaspillage de
+mémoire. C'est pourquoi il est bon d'éviter d'utiliser les préréglages de
+\fB\-7\fP à \fB\-9\fP lorsqu'il n'y en a pas vraiment besoin. A \fB\-6\fP et plus bas,
+la quantité de mémoire gaspillée est généralement assez basse pour ne pas
+être un problème.
+.IP \(bu 3
+CompCPU est une représentation des préréglages de LZMA2 qui affectent la
+vitesse de compression. La taille du dictionnaire aussi affecte la vitesse,
+alors comme CompCPU est le même pour les niveaux de \fB\-6\fP à \fB\-9\fP, les plus
+haut niveaux tendent à être un peu moins rapides. Pour être encore moins
+rapide et du coup obtenir peut être une meilleure compression, consultez
+\fB\-\-extreme\fP.
+.IP \(bu 3
+CompMem contains the compressor memory requirements in the single\-threaded
+mode. It may vary slightly between \fBxz\fP versions.
+.IP \(bu 3
+DecMem contient les besoins en mémoire du décompresseur. Ce sont les
+réglages de la compression qui déterminent les besoins en mémoire de la
+décompression. L'exacte utilisation de la mémoire est légèrement supérieure
+à la taille du dictionnaire LZMA2, mais les valeurs dans la table ont été
+arrondies au prochain Mio supérieur.
+.RE
+.IP ""
+Memory requirements of the multi\-threaded mode are significantly higher than
+that of the single\-threaded mode. With the default value of
+\fB\-\-block\-size\fP, each thread needs 3*3*DictSize plus CompMem or DecMem. For
+example, four threads with preset \fB\-6\fP needs 660\(en670\ MiB of memory.
+.TP
+\fB\-e\fP, \fB\-\-extreme\fP
+Utilisez un variant plus lent que les préréglages (\fB\-0\fP à \fB\-9\fP) pour
+espérer avoir un taux de compression légèrement meilleur, mais en cas de
+malchance cela peut être pire. L'utilisation mémoire du décompresseur n'est
+pas affectée, mais l'utilisation mémoire du compresseur augmente un peu aux
+niveaux de préréglages de \fB\-0\fP à \fB\-3\fP.
+.IP ""
+Depuis qu'il y a deux préréglages avec des tailles de dictionnaire de 4\ Mio
+et 8 \Mio, les préréglages \fB\-3e\fP et \fB\-5e\fP utilisent des réglages
+légèrement plus rapides que \fB\-4e\fP et \fB\-6e\fP, respectivement. De cette
+manière, il n'y a pas deux préréglages identiques.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Préréglage;DictSize;CompCPU;CompMem;DecMem
+\-0e;256 KiB;8;4 MiB;1 MiB
+\-1e;1 MiB;8;13 MiB;2 MiB
+\-2e;2 MiB;8;25 MiB;3 MiB
+\-3e;4 MiB;7;48 MiB;5 MiB
+\-4e;4 MiB;8;48 MiB;5 MiB
+\-5e;8 MiB;7;94 MiB;9 MiB
+\-6e;8 MiB;8;94 MiB;9 MiB
+\-7e;16 MiB;8;186 MiB;17 MiB
+\-8e;32 MiB;8;370 MiB;33 MiB
+\-9e;64 MiB;8;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Par exemple, il y a un total de quatre préréglages qui utilisent un
+dictionnaire de 8 Mio et qui sont dans l'ordre du plus rapide au plus lent :
+\fB\-5\fP, \fB\-6\fP, \fB\-5e\fP et \fB\-6e\fP.
+.TP
+\fB\-\-fast\fP
+.PD 0
+.TP
+\fB\-\-best\fP
+.PD
+Il y a néanmoins des alias trompeurs pour \fB\-0\fP et \fB\-9\fP,
+respectivement. Ils ne sont fournis que pour des besoins de
+rétro\-compatibilité avec les utilitaires LZMA. Evitez d'utiliser ces
+options.
+.TP
+\fB\-\-block\-size=\fP\fItaille\fP
+Lors de la compression dans le format \fB.xz\fP, les données de l'entrée sont
+réparties en blocs de \fItaille\fP octets. Les blocs sont compressés
+indépendamment les un des autres, ce qui aide avec le mode multithread
+(multi\-threading) et rend possible la décompression à accès aléatoire
+limité. Cette option est typiquement utilisée pour outrepasser la taille de
+bloc en mode multithread, mais cette option peut aussi être utilisée en mode
+single\-thread.
+.IP ""
+In multi\-threaded mode about three times \fIsize\fP bytes will be allocated in
+each thread for buffering input and output. The default \fIsize\fP is three
+times the LZMA2 dictionary size or 1 MiB, whichever is more. Typically a
+good value is 2\(en4 times the size of the LZMA2 dictionary or at least 1
+MiB. Using \fIsize\fP less than the LZMA2 dictionary size is waste of RAM
+because then the LZMA2 dictionary buffer will never get fully used. In
+multi\-threaded mode, the sizes of the blocks are stored in the block
+headers. This size information is required for multi\-threaded
+decompression.
+.IP ""
+In single\-threaded mode no block splitting is done by default. Setting this
+option doesn't affect memory usage. No size information is stored in block
+headers, thus files created in single\-threaded mode won't be identical to
+files created in multi\-threaded mode. The lack of size information also
+means that \fBxz\fP won't be able decompress the files in multi\-threaded mode.
+.TP
+\fB\-\-block\-list=\fP\fIitems\fP
+When compressing to the \fB.xz\fP format, start a new block with an optional
+custom filter chain after the given intervals of uncompressed data.
+.IP ""
+The \fIitems\fP are a comma\-separated list. Each item consists of an optional
+filter chain number between 0 and 9 followed by a colon (\fB:\fP) and a
+required size of uncompressed data. Omitting an item (two or more
+consecutive commas) is a shorthand to use the size and filters of the
+previous item.
+.IP ""
+If the input file is bigger than the sum of the sizes in \fIitems\fP, the last
+item is repeated until the end of the file. A special value of \fB0\fP may be
+used as the last size to indicate that the rest of the file should be
+encoded as a single block.
+.IP ""
+An alternative filter chain for each block can be specified in combination
+with the \fB\-\-filters1=\fP\fIfilters\fP \&...\& \fB\-\-filters9=\fP\fIfilters\fP options.
+These options define filter chains with an identifier between 1\(en9.
+Filter chain 0 can be used to refer to the default filter chain, which is
+the same as not specifying a filter chain. The filter chain identifier can
+be used before the uncompressed size, followed by a colon (\fB:\fP). For
+example, if one specifies \fB\-\-block\-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB\fP
+then blocks will be created using:
+.RS
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters1\fP and 2 MiB input
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters3\fP and 2 MiB input
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters2\fP and 4 MiB input
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters2\fP and 4 MiB input
+.IP \(bu 3
+The default filter chain and 2 MiB input
+.IP \(bu 3
+The default filter chain and 4 MiB input for every block until end of input.
+.RE
+.IP ""
+If one specifies a size that exceeds the encoder's block size (either the
+default value in threaded mode or the value specified with
+\fB\-\-block\-size=\fP\fIsize\fP), the encoder will create additional blocks while
+keeping the boundaries specified in \fIitems\fP. For example, if one specifies
+\fB\-\-block\-size=10MiB\fP \fB\-\-block\-list=5MiB,10MiB,8MiB,12MiB,24MiB\fP and the
+input file is 80 MiB, one will get 11 blocks: 5, 10, 8, 10, 2, 10, 10, 4,
+10, 10, and 1 MiB.
+.IP ""
+En mode multi\-threadé les tailles de blocs sont stockées dans les en\-têtes
+du bloc. Cela ne se fait pas en mode mono\-threadé, la sortie encodée ne sera
+donc pas identique à celle faite en mode multi\-threadé.
+.TP
+\fB\-\-flush\-timeout=\fP\fItemps_d'attente\fP
+Lors de la compression, si plus que \fItemps_d'attente\fP millisecondes (un
+entier positif) se sont écoulées depuis le précédent vidage et que lire plus
+de données bloquerait, toutes les données d'entrée en attente sont vidées de
+l'encodeur et mises à disposition dans le flux de sortie. Cela peut être
+utile si \fBxz\fP est utilisé pour compresser les données qui sont diffusées
+sur un réseau. Des petites valeurs de \fItemps_d'attente\fP rendent les données
+disponibles à l'extrémité réceptrice avec un léger retard, mais les grandes
+valeurs de \fItemps_d'attente\fP donnent un meilleur taux de compression.
+.IP ""
+Cette option est désactivée par défaut. Si cette option est indiquée plus
+d'une fois, la dernière prend effet. La valeur spéciale de
+\fItemps_d'attente\fP de \fB0\fP peut être utilisée pour explicitement désactiver
+cette option.
+.IP ""
+Cette option n'est pas disponible sur les systèmes qui ne sont pas POSIX.
+.IP ""
+.\" FIXME
+\fBCette option est encore expérimentale.\fP Actuellement, \fBxz\fP ne convient
+pas pour décompresser le flux en temps réel en raison de la façon dont \fBxz\fP
+effectue la mise en mémoire tampon.
+.TP
+\fB\-\-memlimit\-compress=\fP\fIlimite\fP
+Indiquer une limite d'utilisation de la mémoire pour la compression. Si
+cette option est indiquée plusieurs fois, c'est la dernière qui est prise en
+compte.
+.IP ""
+If the compression settings exceed the \fIlimit\fP, \fBxz\fP will attempt to
+adjust the settings downwards so that the limit is no longer exceeded and
+display a notice that automatic adjustment was done. The adjustments are
+done in this order: reducing the number of threads, switching to
+single\-threaded mode if even one thread in multi\-threaded mode exceeds the
+\fIlimit\fP, and finally reducing the LZMA2 dictionary size.
+.IP ""
+When compressing with \fB\-\-format=raw\fP or if \fB\-\-no\-adjust\fP has been
+specified, only the number of threads may be reduced since it can be done
+without affecting the compressed output.
+.IP ""
+If the \fIlimit\fP cannot be met even with the adjustments described above, an
+error is displayed and \fBxz\fP will exit with exit status 1.
+.IP ""
+La \fIlimite\fP peut être indiquée de plusieurs façons :
+.RS
+.IP \(bu 3
+La \fIlimite\fP peut être une valeur absolue en octets. Utiliser un suffixe
+d'entier comme \fBMiB\fP peut être utile. Exemple :
+\fB\-\-memlimit\-compress=80MiB\fP
+.IP \(bu 3
+La \fIlimite\fP peut être indiquée sous forme d'un pourcentage de la mémoire
+physique totale (RAM). Cela peut être particulièrement utile quand la
+variable d'environnement \fBXZ_DEFAULTS\fP est indiquée dans un script
+d'initialisation de l'interpréteur partagé entre différents ordinateurs. De
+cette façon la limite est automatiquement plus grande sur les systèmes avec
+plus de mémoire. Exemple : \fB\-\-memlimit=70%\fP
+.IP \(bu 3
+The \fIlimit\fP can be reset back to its default value by setting it to \fB0\fP.
+This is currently equivalent to setting the \fIlimit\fP to \fBmax\fP (no memory
+usage limit).
+.RE
+.IP ""
+For 32\-bit \fBxz\fP there is a special case: if the \fIlimit\fP would be over
+\fB4020\ MiB\fP, the \fIlimit\fP is set to \fB4020\ MiB\fP. On MIPS32 \fB2000\ MiB\fP
+is used instead. (The values \fB0\fP and \fBmax\fP aren't affected by this. A
+similar feature doesn't exist for decompression.) This can be helpful when
+a 32\-bit executable has access to 4\ GiB address space (2 GiB on MIPS32)
+while hopefully doing no harm in other situations.
+.IP ""
+Voir aussi la section \fButilisation de la mémoire\fP.
+.TP
+\fB\-\-memlimit\-decompress=\fP\fIlimite\fP
+Régler une limite d'utilisation de la mémoire pour la décompression. Cela a
+un effet sur le mode \fB\-\-list\fP. Si l'opération n'est pas possible sans
+dépasser la \fIlimite\fP, \fBxz\fP affichera une erreur et la décompression
+échouera. Voir \fB\-\-memlimit\-compress=\fP\fIlimite\fP pour les manières possibles
+d'indiquer la \fIlimite\fP.
+.TP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIlimit\fP
+Set a memory usage limit for multi\-threaded decompression. This can only
+affect the number of threads; this will never make \fBxz\fP refuse to
+decompress a file. If \fIlimit\fP is too low to allow any multi\-threading, the
+\fIlimit\fP is ignored and \fBxz\fP will continue in single\-threaded mode. Note
+that if also \fB\-\-memlimit\-decompress\fP is used, it will always apply to both
+single\-threaded and multi\-threaded modes, and so the effective \fIlimit\fP for
+multi\-threading will never be higher than the limit set with
+\fB\-\-memlimit\-decompress\fP.
+.IP ""
+In contrast to the other memory usage limit options,
+\fB\-\-memlimit\-mt\-decompress=\fP\fIlimit\fP has a system\-specific default
+\fIlimit\fP. \fBxz \-\-info\-memory\fP can be used to see the current value.
+.IP ""
+This option and its default value exist because without any limit the
+threaded decompressor could end up allocating an insane amount of memory
+with some input files. If the default \fIlimit\fP is too low on your system,
+feel free to increase the \fIlimit\fP but never set it to a value larger than
+the amount of usable RAM as with appropriate input files \fBxz\fP will attempt
+to use that amount of memory even with a low number of threads. Running out
+of memory or swapping will not improve decompression performance.
+.IP ""
+See \fB\-\-memlimit\-compress=\fP\fIlimit\fP for possible ways to specify the
+\fIlimit\fP. Setting \fIlimit\fP to \fB0\fP resets the \fIlimit\fP to the default
+system\-specific value.
+.TP
+\fB\-M\fP \fIlimite\fP, \fB\-\-memlimit=\fP\fIlimite\fP, \fB\-\-memory=\fP\fIlimite\fP
+This is equivalent to specifying \fB\-\-memlimit\-compress=\fP\fIlimit\fP
+\fB\-\-memlimit\-decompress=\fP\fIlimit\fP \fB\-\-memlimit\-mt\-decompress=\fP\fIlimit\fP.
+.TP
+\fB\-\-no\-adjust\fP
+Display an error and exit if the memory usage limit cannot be met without
+adjusting settings that affect the compressed output. That is, this
+prevents \fBxz\fP from switching the encoder from multi\-threaded mode to
+single\-threaded mode and from reducing the LZMA2 dictionary size. Even when
+this option is used the number of threads may be reduced to meet the memory
+usage limit as that won't affect the compressed output.
+.IP ""
+Automatic adjusting is always disabled when creating raw streams
+(\fB\-\-format=raw\fP).
+.TP
+\fB\-T\fP \fIthreads\fP, \fB\-\-threads=\fP\fIthreads\fP
+Specify the number of worker threads to use. Setting \fIthreads\fP to a
+special value \fB0\fP makes \fBxz\fP use up to as many threads as the processor(s)
+on the system support. The actual number of threads can be fewer than
+\fIthreads\fP if the input file is not big enough for threading with the given
+settings or if using more threads would exceed the memory usage limit.
+.IP ""
+The single\-threaded and multi\-threaded compressors produce different
+output. Single\-threaded compressor will give the smallest file size but
+only the output from the multi\-threaded compressor can be decompressed using
+multiple threads. Setting \fIthreads\fP to \fB1\fP will use the single\-threaded
+mode. Setting \fIthreads\fP to any other value, including \fB0\fP, will use the
+multi\-threaded compressor even if the system supports only one hardware
+thread. (\fBxz\fP 5.2.x used single\-threaded mode in this situation.)
+.IP ""
+To use multi\-threaded mode with only one thread, set \fIthreads\fP to \fB+1\fP.
+The \fB+\fP prefix has no effect with values other than \fB1\fP. A memory usage
+limit can still make \fBxz\fP switch to single\-threaded mode unless
+\fB\-\-no\-adjust\fP is used. Support for the \fB+\fP prefix was added in \fBxz\fP
+5.4.0.
+.IP ""
+If an automatic number of threads has been requested and no memory usage
+limit has been specified, then a system\-specific default soft limit will be
+used to possibly limit the number of threads. It is a soft limit in sense
+that it is ignored if the number of threads becomes one, thus a soft limit
+will never stop \fBxz\fP from compressing or decompressing. This default soft
+limit will not make \fBxz\fP switch from multi\-threaded mode to single\-threaded
+mode. The active limits can be seen with \fBxz \-\-info\-memory\fP.
+.IP ""
+Actuellement, la seule méthode de gestion avec des threads consiste à
+séparer l'entrée en blocs et de les compresser indépendamment les uns des
+autres. La taille par défaut des blocs dépend du niveau de compression et
+peut\-être remplacée avec l'option \fB\-\-block\-size=\fP\fItaille\fP.
+.IP ""
+Threaded decompression only works on files that contain multiple blocks with
+size information in block headers. All large enough files compressed in
+multi\-threaded mode meet this condition, but files compressed in
+single\-threaded mode don't even if \fB\-\-block\-size=\fP\fIsize\fP has been used.
+.IP ""
+The default value for \fIthreads\fP is \fB0\fP. In \fBxz\fP 5.4.x and older the
+default is \fB1\fP.
+.
+.SS "Chaînes de filtres de compresseur personnalisées"
+A custom filter chain allows specifying the compression settings in detail
+instead of relying on the settings associated to the presets. When a custom
+filter chain is specified, preset options (\fB\-0\fP \&...\& \fB\-9\fP and
+\fB\-\-extreme\fP) earlier on the command line are forgotten. If a preset
+option is specified after one or more custom filter chain options, the new
+preset takes effect and the custom filter chain options specified earlier
+are forgotten.
+.PP
+Une chaîne de filtre est comparable à une redirection (pipe) sur la ligne de
+commande. Lors de la compression, les entrées non compressées vont au
+premier filtre, dont la sortie va au prochain filtre (s'il y en a). La
+sortie du dernier filtre est écrite sur le fichier compressé. Le nombre
+maximal de filtres dans la chaîne est quatre, mais habituellement, un chaîne
+de filtre n'a qu'un ou deux filtres.
+.PP
+Beaucoup de filtres ont des limitations sur l'endroit où ils peuvent se
+placer dans la chaîne de filtre : quelques filtres ne peuvent fonctionner
+qu'en tant que dernier filtre dans la chaîne, quelques uns en tant que non
+dernier filtre, et d'autres à n'importe quelle position dans la
+chaîne. Suivant le filtre, cette limitation est soit inhérente au profil du
+filtre, soit existe pour des raisons de sécurité.
+.PP
+A custom filter chain can be specified in two different ways. The options
+\fB\-\-filters=\fP\fIfilters\fP and \fB\-\-filters1=\fP\fIfilters\fP \&...\&
+\fB\-\-filters9=\fP\fIfilters\fP allow specifying an entire filter chain in one
+option using the liblzma filter string syntax. Alternatively, a filter
+chain can be specified by using one or more individual filter options in the
+order they are wanted in the filter chain. That is, the order of the
+individual filter options is significant! When decoding raw streams
+(\fB\-\-format=raw\fP), the filter chain must be specified in the same order as
+it was specified when compressing. Any individual filter or preset options
+specified before the full chain option (\fB\-\-filters=\fP\fIfilters\fP) will be
+forgotten. Individual filters specified after the full chain option will
+reset the filter chain.
+.PP
+Both the full and individual filter options take filter\-specific \fIoptions\fP
+as a comma\-separated list. Extra commas in \fIoptions\fP are ignored. Every
+option has a default value, so specify those you want to change.
+.PP
+Pour voir l'entièreté de la chaîne de filtres et ses \fIoptions\fP, utilisez
+\fBxz \-vv\fP (ce qui est comme utiliser \fB\-\-verbose\fP deux fois). Cela
+fonctionne aussi pour voir les options de chaîne de filtres utilisées par
+les préréglages.
+.TP
+\fB\-\-filters=\fP\fIfilters\fP
+Specify the full filter chain or a preset in a single option. Each filter
+can be separated by spaces or two dashes (\fB\-\-\fP). \fIfilters\fP may need to be
+quoted on the shell command line so it is parsed as a single option. To
+denote \fIoptions\fP, use \fB:\fP or \fB=\fP. A preset can be prefixed with a \fB\-\fP
+and followed with zero or more flags. The only supported flag is \fBe\fP to
+apply the same options as \fB\-\-extreme\fP.
+.TP
+\fB\-\-filters1\fP=\fIfilters\fP ... \fB\-\-filters9\fP=\fIfilters\fP
+Specify up to nine additional filter chains that can be used with
+\fB\-\-block\-list\fP.
+.IP ""
+For example, when compressing an archive with executable files followed by
+text files, the executable part could use a filter chain with a BCJ filter
+and the text part only the LZMA2 filter.
+.TP
+\fB\-\-filters\-help\fP
+Display a help message describing how to specify presets and custom filter
+chains in the \fB\-\-filters\fP and \fB\-\-filters1=\fP\fIfilters\fP \&...\&
+\fB\-\-filters9=\fP\fIfilters\fP options, and exit successfully.
+.TP
+\fB\-\-lzma1\fP[\fB=\fP\fIoptions\fP]
+.PD 0
+.TP
+\fB\-\-lzma2\fP[\fB=\fP\fIoptions\fP]
+.PD
+Ajouter le filtre LZMA1 ou LZMA2 à la chaîne de filtres. Ces filtres ne
+peuvent être utilisés que comme dernier filtre dans la chaîne.
+.IP ""
+LZMA1 est un filtre historique, qui n'est pris en charge presque uniquement
+à cause de l'ancien format de fichier \fB.lzma\fP, qui ne prend en charge que
+LZMA1. LZMA2 est une version mise à jour de LZMA1 pour régler certains
+problèmes pratiques de LZMA1. Le format \fBxz\fP utilise LZMA2 et ne prend pas
+du tout en charge LZMA1. Les taux et vitesses de compression de LZMA1 et
+LZMA2 sont pratiquement identiques.
+.IP ""
+LZMA1 et LZMA2 partagent le même ensemble d'\fIoptions\fP :
+.RS
+.TP
+\fBpreset=\fP\fIpréréglage\fP
+Reset all LZMA1 or LZMA2 \fIoptions\fP to \fIpreset\fP. \fIPreset\fP consist of an
+integer, which may be followed by single\-letter preset modifiers. The
+integer can be from \fB0\fP to \fB9\fP, matching the command line options \fB\-0\fP
+\&...\& \fB\-9\fP. The only supported modifier is currently \fBe\fP, which matches
+\fB\-\-extreme\fP. If no \fBpreset\fP is specified, the default values of LZMA1 or
+LZMA2 \fIoptions\fP are taken from the preset \fB6\fP.
+.TP
+\fBdict=\fP\fItaille\fP
+La \fItaille\fP du dictionnaire (historique du tampon) indique combien d'octets
+des données récement décompressées sont gardés en mémoire. L'algorithme
+essaie de trouver les séquences d'octets répétées (identiques) dans les
+données décompressées et les remplace par les données actuellement dans le
+dictionnaire. Plus gros est le dictionnaire, plus grande est la chance de
+trouver une correspondance. Ainsi, l'augmentation de la \fItaille\fP du
+dictionnaire augmente habituellement le taux de compression, mais un
+dictionnaire plus gros que le fichier non compressé est un gachis de
+mémoire.
+.IP ""
+Généralement la \fItaille\fP du dictionnaire est entre 64\ Kio et 64\ Mio. Le
+minimum étant 4\ Kio. La \fItaille\fP maximale pour la compression est
+habituellement 1,5\ Gio (1536\ Mio). Le décompresseur prend en charge les
+dictionnaires jusqu'à un octet de moins que 4\ Gio, ce qui est le maximum
+pour les formats de flux LZMA1 et LZMA2.
+.IP ""
+La \fItaille\fP du dictionnaire et le chercheur de correspondance (match
+finder) (\fImf\fP) déterminent ensemble l'utilisation de la mémoire de
+l'encodeur LZMA1 ou LZMA2. La même (ou une plus grosse) \fItaille\fP de
+dictionnaire est requise pour décompresser que ce qui a été utilisé pour la
+compression, ainsi l'utilisation de la mémoire du décodeur est déterminée
+par la taille du dictionnaire utilisée lors de la compression. Les en\-têtes
+de \fB.xz\fP stockent la \fItaille\fP de dictionnaire sous la forme 2^\fIn\fP ou
+2^\fIn\fP + 2^(\fIn\fP\-1), de sorte que ces \fItailles\fP sont quelque peu préférées
+pour la compression. Les autres \fItailles\fP seront arrondies à la hausse
+lorsque stockées dans les en\-têtes de \fB.xz\fP.
+.TP
+\fBlc=\fP\fIlc\fP
+Spécifiez le nombre d'octets de contexte littéraux. Le minimum est \fB0\fP et
+le maximum est \fB4\fP. La valeur par défaut est \fB3\fP. En plus, la somme de
+\fIlc\fP et \fIlp\fP ne doit pas excéder \fB4\fP.
+.IP ""
+Tous les octets qui ne peuvent pas être codés comme des correspondances sont
+codés comme des littéraux. C'est à dire que les littéraux sont simplement
+des octets 8 bits encodés un à la fois.
+.IP ""
+The literal coding makes an assumption that the highest \fIlc\fP bits of the
+previous uncompressed byte correlate with the next byte. For example, in
+typical English text, an upper\-case letter is often followed by a lower\-case
+letter, and a lower\-case letter is usually followed by another lower\-case
+letter. In the US\-ASCII character set, the highest three bits are 010 for
+upper\-case letters and 011 for lower\-case letters. When \fIlc\fP is at least
+3, the literal coding can take advantage of this property in the
+uncompressed data.
+.IP ""
+The default value (3) is usually good. If you want maximum compression,
+test \fBlc=4\fP. Sometimes it helps a little, and sometimes it makes
+compression worse. If it makes it worse, test \fBlc=2\fP too.
+.TP
+\fBlp=\fP\fIlp\fP
+Indiquer le nombre de bits de position littérale. Le minimum est \fB0\fP et le
+maximum \fB4\fP; par défaut c'est \fB0\fP.
+.IP ""
+\fILp\fP affecte le type d'alignement dans les données décompressées qui est
+présumé lors de l'encodage des littéraux. Voir \fIpb\fP ci dessous pour plus
+d'information sur l'alignement.
+.TP
+\fBpb=\fP\fIpb\fP
+Indiquer le nombre de bits de position. Le minimum est \fB0\fP et le maximum
+\fB4\fP; par défaut \fB2\fP.
+.IP ""
+\fIPb\fP affecte quel genre d'alignement est présumé en général dans les
+données non compressées. Par défaut c'est un alignement de quatre octets
+(2^\fIpb\fP=2^2=4), ce qui est généralement un bon choix lorsqu'il n'y a pas de
+meilleure estimation.
+.IP ""
+When the alignment is known, setting \fIpb\fP accordingly may reduce the file
+size a little. For example, with text files having one\-byte alignment
+(US\-ASCII, ISO\-8859\-*, UTF\-8), setting \fBpb=0\fP can improve compression
+slightly. For UTF\-16 text, \fBpb=1\fP is a good choice. If the alignment is
+an odd number like 3 bytes, \fBpb=0\fP might be the best choice.
+.IP ""
+Même si l'alignement présumé peut être ajusté avec \fIpb\fP et \fIlp\fP, LZMA1 et
+LZMA2 favorisent toujours légèrement l'alignement sur 16 octets. Il peut
+être utile d'en tenir compte lors de la conception de formats de fichiers
+susceptibles d'être souvent compressés avec LZMA1 ou LZMA2.
+.TP
+\fBmf=\fP\fImf\fP
+Match finder has a major effect on encoder speed, memory usage, and
+compression ratio. Usually Hash Chain match finders are faster than Binary
+Tree match finders. The default depends on the \fIpreset\fP: 0 uses \fBhc3\fP,
+1\(en3 use \fBhc4\fP, and the rest use \fBbt4\fP.
+.IP ""
+Les chercheurs de correspondance suivants sont pris en charge. Les formules
+d'utilisation de la mémoire ci\-dessous sont des approximations grossières
+qui sont les plus proches de la réalité lorsque \fIdict\fP est une puissance de
+deux.
+.RS
+.TP
+\fBhc3\fP
+Chaîne de hachage avec hachage de 2 et 3 octets
+.br
+Valeur minimale pour \fInice\fP : \fB3\fP
+.br
+Utilisation de la mémoire :
+.br
+\fIdict\fP * 7.5 (if \fIdict\fP <= 16 Mio);
+.br
+\fIdict\fP * 5.5 + 64 MiB (si \fIdict\fP > 16 Mio)
+.TP
+\fBhc4\fP
+Chaîne de hachage avec hachage de 2, 3 et 4 octets
+.br
+Valeur minimale pour \fInice\fP : \fB4\fP
+.br
+Utilisation de la mémoire :
+.br
+\fIdict\fP * 7.5 (si \fIdict\fP <= 32 Mio);
+.br
+\fIdict\fP * 6.5 (si \fIdict\fP > 32 Mio)
+.TP
+\fBbt2\fP
+Arbre binaire avec hachage de 2 octets
+.br
+Valeur minimale pour \fInice\fP : \fB2\fP
+.br
+Utilisation de la mémoire : \fIdict\fP * 9.5
+.TP
+\fBbt3\fP
+Arbre binaire avec hachage de 2 et 3 octets
+.br
+Valeur minimale pour \fInice\fP : \fB3\fP
+.br
+Utilisation de la mémoire :
+.br
+\fIdict\fP * 11.5 (si \fIdict\fP <= 16 Mio);
+.br
+\fIdict\fP * 9.5 + 64 MiB (si \fIdict\fP > 16 Mio)
+.TP
+\fBbt4\fP
+Arbre binaire avec hachage 2, 3 et 4 octets
+.br
+Valeur minimale pour \fInice\fP : \fB4\fP
+.br
+Utilisation de la mémoire :
+.br
+\fIdict\fP * 11.5 (si \fIdict\fP <= 32 Mio);
+.br
+\fIdict\fP * 10.5 (si \fIdict\fP > 32 Mio)
+.RE
+.TP
+\fBmode=\fP\fImode\fP
+Compression \fImode\fP specifies the method to analyze the data produced by the
+match finder. Supported \fImodes\fP are \fBfast\fP and \fBnormal\fP. The default is
+\fBfast\fP for \fIpresets\fP 0\(en3 and \fBnormal\fP for \fIpresets\fP 4\(en9.
+.IP ""
+Habituellement, \fBfast\fP est utilisé avec les chercheurs de correspondance de
+chaîne de hachage et \fBnormal\fP avec les chercheurs de correspondance d'arbre
+binaire. C'est aussi ce que font les \fIpréréglages\fP.
+.TP
+\fBnice=\fP\fInice\fP
+Spécifier ce qui est considéré comme une bonne longueur pour une
+correspondance. Une fois que la correspondance d'au moins \fInice\fP octets est
+trouvée, l'algorithme arrête de chercher de meilleures correspondances
+possibles.
+.IP ""
+\fINice\fP can be 2\(en273 bytes. Higher values tend to give better
+compression ratio at the expense of speed. The default depends on the
+\fIpreset\fP.
+.TP
+\fBdepth=\fP\fIprofondeur\fP
+Spécifier la profondeur de recherche maximale dans l'outil de recherche de
+correspondances. La valeur par défaut est \fB0\fP, ce qui fait que le
+compresseur détermine une \fIprofondeur\fP raisonnable en fonction de \fImf\fP et
+\fInice\fP.
+.IP ""
+Reasonable \fIdepth\fP for Hash Chains is 4\(en100 and 16\(en1000 for Binary
+Trees. Using very high values for \fIdepth\fP can make the encoder extremely
+slow with some files. Avoid setting the \fIdepth\fP over 1000 unless you are
+prepared to interrupt the compression in case it is taking far too long.
+.RE
+.IP ""
+Lors du décodage des flux bruts (\fB\-\-format=raw\fP), LZMA2 nécessite seulement
+la \fItaille\fP du dictionnaire. LZMA1 nécessite aussi \fIlc\fP, \fIlp\fP et \fIpb\fP.
+.TP
+\fB\-\-x86\fP[\fB=\fP\fIoptions\fP]
+.PD 0
+.TP
+\fB\-\-arm\fP[\fB=\fP\fIoptions\fP]
+.TP
+\fB\-\-armthumb\fP[\fB=\fP\fIoptions\fP]
+.TP
+\fB\-\-arm64\fP[\fB=\fP\fIoptions\fP]
+.TP
+\fB\-\-powerpc\fP[\fB=\fP\fIoptions\fP]
+.TP
+\fB\-\-ia64\fP[\fB=\fP\fIoptions\fP]
+.TP
+\fB\-\-sparc\fP[\fB=\fP\fIoptions\fP]
+.PD
+Ajouter un filtre branch/call/jump (BCJ) à la chaîne de filtres. Ces filtres
+ne peuvent être utilisés que s'ils ne sont pas le dernier filtre de la
+chaîne de filtrage.
+.IP ""
+A BCJ filter converts relative addresses in the machine code to their
+absolute counterparts. This doesn't change the size of the data but it
+increases redundancy, which can help LZMA2 to produce 0\(en15\ % smaller
+\&\fB.xz\fP file. The BCJ filters are always reversible, so using a BCJ filter
+for wrong type of data doesn't cause any data loss, although it may make the
+compression ratio slightly worse. The BCJ filters are very fast and use an
+insignificant amount of memory.
+.IP ""
+Ces filtres BCJ présentent des problèmes connus liés au taux de
+compression :
+.RS
+.IP \(bu 3
+Some types of files containing executable code (for example, object files,
+static libraries, and Linux kernel modules) have the addresses in the
+instructions filled with filler values. These BCJ filters will still do the
+address conversion, which will make the compression worse with these files.
+.IP \(bu 3
+If a BCJ filter is applied on an archive, it is possible that it makes the
+compression ratio worse than not using a BCJ filter. For example, if there
+are similar or even identical executables then filtering will likely make
+the files less similar and thus compression is worse. The contents of
+non\-executable files in the same archive can matter too. In practice one
+has to try with and without a BCJ filter to see which is better in each
+situation.
+.RE
+.IP ""
+Different instruction sets have different alignment: the executable file
+must be aligned to a multiple of this value in the input data to make the
+filter work.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+l n l
+l n l.
+Filtre;Alignement;Notes
+x86;1;32 bits ou 64 bits x86
+ARM;4;
+ARM\-Thumb;2;
+ARM64;4;4096\-byte alignment is best
+PowerPC;4;Grand boutiste seulement
+IA\-64;16;Itanium
+SPARC;4;
+RISC\-V;2;
+.TE
+.RE
+.RE
+.IP ""
+Since the BCJ\-filtered data is usually compressed with LZMA2, the
+compression ratio may be improved slightly if the LZMA2 options are set to
+match the alignment of the selected BCJ filter. Examples:
+.RS
+.IP \(bu 3
+IA\-64 filter has 16\-byte alignment so \fBpb=4,lp=4,lc=0\fP is good with LZMA2
+(2^4=16).
+.IP \(bu 3
+RISC\-V code has 2\-byte or 4\-byte alignment depending on whether the file
+contains 16\-bit compressed instructions (the C extension). When 16\-bit
+instructions are used, \fBpb=2,lp=1,lc=3\fP or \fBpb=1,lp=1,lc=3\fP is good. When
+16\-bit instructions aren't present, \fBpb=2,lp=2,lc=2\fP is the best.
+\fBreadelf \-h\fP can be used to check if "RVC" appears on the "Flags" line.
+.IP \(bu 3
+ARM64 is always 4\-byte aligned so \fBpb=2,lp=2,lc=2\fP is the best.
+.IP \(bu 3
+The x86 filter is an exception. It's usually good to stick to LZMA2's
+defaults (\fBpb=2,lp=0,lc=3\fP) when compressing x86 executables.
+.RE
+.IP ""
+Tous les filtres BCJ prennent en charge les mêmes \fIoptions\fP :
+.RS
+.TP
+\fBstart=\fP\fIdécalage\fP
+Spécifier le \fIdécalage\fP de départ qui est utilisé lors de la conversion
+entre les adresses relatives et absolues. Le \fIdécalage\fP doit être un
+multiple de l'alignement du filtre (voir la table ci\-dessus). Sa valeur par
+défaut est zéro. En pratique, cette dernière convient ; indiquer un
+\fIdécalage\fP personnalisé est la plupart du temps inutile.
+.RE
+.TP
+\fB\-\-delta\fP[\fB=\fP\fIoptions\fP]
+Ajouter le filtre Delta à la chaîne de filtres. Le filtre Delta ne peut être
+utilisé que s'il n'est pas le dernier filtre dans la chaîne.
+.IP ""
+Currently only simple byte\-wise delta calculation is supported. It can be
+useful when compressing, for example, uncompressed bitmap images or
+uncompressed PCM audio. However, special purpose algorithms may give
+significantly better results than Delta + LZMA2. This is true especially
+with audio, which compresses faster and better, for example, with
+\fBflac\fP(1).
+.IP ""
+\fIoptions\fP prises en charge :
+.RS
+.TP
+\fBdist=\fP\fIdistance\fP
+Specify the \fIdistance\fP of the delta calculation in bytes. \fIdistance\fP must
+be 1\(en256. The default is 1.
+.IP ""
+Par exemple, avec \fBdist=2\fP et une entrée huit octets A1 B1 A2 B3 A3 B5 A4
+B7, la sortie sera A1 B1 01 02 01 02 01 02.
+.RE
+.
+.SS "Autres options"
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Supprimer les avertissements et les notifications. Indiquer cela deux fois
+supprimera aussi les erreurs. Cette option n'a aucun effet sur le statut de
+sortie. Cela dit, même si un avertissement était supprimé, le statut de
+sortie indiquant un avertissement sera encore utilisé.
+.TP
+\fB\-v\fP, \fB\-\-verbose\fP
+Être bavard. Si l'erreur standard est connectée à un terminal, \fBxz\fP
+affichera une barre de progression. Indiquer \fB\-\-verbose\fP deux fois donnera
+une sortie encore plus bavarde.
+.IP ""
+La barre de progression montre l'information suivante :
+.RS
+.IP \(bu 3
+Le pourcentage de complétion est montré si la taille du fichier en entrée
+est connue. Néanmoins, le pourcentage ne peut pas être montré en cas de
+redirection.
+.IP \(bu 3
+Quantité de données compressées produites (compression) ou consommées
+(décompression).
+.IP \(bu 3
+Quantité de données non compressées consommées (compression) ou produites
+(décompression).
+.IP \(bu 3
+Le taux de compression, calculé en divisant la quantité de données
+compréssées déjà traitées par la quantité de données décompressées déjà
+traitées.
+.IP \(bu 3
+Vitesse de compression ou de décompression. Elle correspond à la quantité de
+données non compressées consommées (compression) ou produites
+(décompression) par seconde. Elle apparait quelques secondes après le début
+du traitement du fichier par \fBxz\fP.
+.IP \(bu 3
+Temps écoulé dans le format M:SS ou H:MM:SS.
+.IP \(bu 3
+Estimated remaining time is shown only when the size of the input file is
+known and a couple of seconds have already passed since \fBxz\fP started
+processing the file. The time is shown in a less precise format which never
+has any colons, for example, 2 min 30 s.
+.RE
+.IP ""
+When standard error is not a terminal, \fB\-\-verbose\fP will make \fBxz\fP print
+the filename, compressed size, uncompressed size, compression ratio, and
+possibly also the speed and elapsed time on a single line to standard error
+after compressing or decompressing the file. The speed and elapsed time are
+included only when the operation took at least a few seconds. If the
+operation didn't finish, for example, due to user interruption, also the
+completion percentage is printed if the size of the input file is known.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Ne pas mettre l'état de sortie à \fB2\fP même si une condition méritant un
+avertissement a été détectée. Cette option n'affecte pas le niveau de
+verbosité, néanmoins, les deux options \fB\-\-quiet\fP et \fB\-\-no\-warn\fP doivent
+être utilisées pour ne pas afficher d'avertissements, ni altérer le statut
+de sortie.
+.TP
+\fB\-\-robot\fP
+Afficher les messages dans un format analysable par une machine. Ceci est
+destiné à faciliter l'écriture des frontaux qui voudraient utiliser \fBxz\fP
+plutôt que liblzma, ce qui pourrait être le cas pour différents scripts. La
+sortie avec cette option activée est destinée à rester stable sur les
+différentes versions de \fBxz\fP. Consulter le paragraphe \fBROBOT MODE\fP pour
+les détails.
+.TP
+\fB\-\-info\-memory\fP
+Display, in human\-readable format, how much physical memory (RAM) and how
+many processor threads \fBxz\fP thinks the system has and the memory usage
+limits for compression and decompression, and exit successfully.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+Afficher un message d'aide décrivant les options les plus couramment
+utilisées et quitter.
+.TP
+\fB\-H\fP, \fB\-\-long\-help\fP
+Afficher un message d'aide décrivant toutes les options de \fBxz\fP et quitter.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+Afficher le numéro de version de \fBxz\fP et de liblzma dans un format lisible
+par un humain. Pour obtenir une sortie analysable par la machine, spécifiez
+\fB\-\-robot\fP avant \fB\-\-version\fP.
+.
+.SH "MODE ROBOT"
+The robot mode is activated with the \fB\-\-robot\fP option. It makes the output
+of \fBxz\fP easier to parse by other programs. Currently \fB\-\-robot\fP is
+supported only together with \fB\-\-list\fP, \fB\-\-filters\-help\fP, \fB\-\-info\-memory\fP,
+and \fB\-\-version\fP. It will be supported for compression and decompression in
+the future.
+.
+.SS "Mode liste"
+\fBxz \-\-robot \-\-list\fP utilise une sortie séparée par des tabulations. La
+première colonne de toutes les lignes possède une chaîne qui indique le type
+d'information trouvée sur cette ligne :
+.TP
+\fBname\fP
+C'est toujours la première ligne au début de la liste d'un fichier. La
+seconde colonne de la ligne est le nom de fichier.
+.TP
+\fBfile\fP
+Cette ligne contient l'information globale sur le fichier \fB.xz\fP. Cette
+ligne est toujours écrite après la ligne \fBname\fP.
+.TP
+\fBstream\fP
+Ce type de ligne n'est utilisée que lorsque \fB \-\-verbose\fP a été indiquée. Il
+y a autant de lignes \fBstream\fP qu'il y a de flux dans le fichier \fB.xz\fP.
+.TP
+\fBblock\fP
+Ce type de ligne n'est utilisé seulement lorsque \fB\-\-verbose\fP a été
+indiquée. Il y a autant de lignes \fBblock\fP qu'il y a de blocs dans le
+fichier \fB.xz\fP. Les lignes \fBblock\fP sont affichées après toutes les lignes
+\fBstream\fP ; les différents types de lignes ne sont pas imbriqués.
+.TP
+\fBsummary\fP
+Ce type de ligne n'est utilisé que lorsque \fB\-\-verbose\fP a été indiqué deux
+fois. Cette ligne est affichée après toutes les lignes \fBblock\fP. Comme la
+ligne \fBfile\fP, la ligne \fBsummary\fP contient l'information globale sur le
+fichier \fB.xz\fP.
+.TP
+\fBtotals\fP
+Cette ligne est toujours la toute dernière ligne de la sortie. Elle affiche
+les comptes et les tailles totaux.
+.PP
+Les colonnes des lignes \fBfile\fP :
+.PD 0
+.RS
+.IP 2. 4
+Nombre de flux dans le fichier
+.IP 3. 4
+Nombre total de blocs dans le ou les flux.
+.IP 4. 4
+Taille compressée du fichier
+.IP 5. 4
+Taille décompressée du fichier
+.IP 6. 4
+Compression ratio, for example, \fB0.123\fP. If ratio is over 9.999, three
+dashes (\fB\-\-\-\fP) are displayed instead of the ratio.
+.IP 7. 4
+Liste de noms de contrôles d'intégrité séparés par des virgules. Les chaînes
+suivantes sont utilisées pour les types de vérification connus : \fBNone\fP,
+\fBCRC32\fP, \fBCRC64\fP et \fBSHA256\fP. Pour le types de vérification inconnus,
+\fBUnknown\-\fP\fIN\fP est utilisé, où \fIN\fP est un identifiant de vérification sous
+la forme d'un nombre décimal (un ou deux chiffres).
+.IP 8. 4
+Taille totale du remplissage du flux dans le fichier
+.RE
+.PD
+.PP
+Les colonnes des lignes \fBstream\fP :
+.PD 0
+.RS
+.IP 2. 4
+Numéro de flux (le premier flux a le numéro 1)
+.IP 3. 4
+Nombre de blocs dans le flux
+.IP 4. 4
+Décalage de départ compressé
+.IP 5. 4
+Décalage de départ décompressé
+.IP 6. 4
+Taille compressée (ne comprend pas le remplissage du flux)
+.IP 7. 4
+Taille décompressée
+.IP 8. 4
+Taux de compression
+.IP 9. 4
+Nom de la vérification d'intégrité
+.IP 10. 4
+Taille du remplissage de flux
+.RE
+.PD
+.PP
+Les colonnes des lignes \fBblock\fP :
+.PD 0
+.RS
+.IP 2. 4
+Numéro du flux qui contient ce bloc
+.IP 3. 4
+Numéro du bloc relatif au commencement du flux (le premier bloc a pour
+numéro 1)
+.IP 4. 4
+Numéro du bloc relatif au début du fichier
+.IP 5. 4
+Décalage de départ compressé relatif au début du fichier
+.IP 6. 4
+Décalage de départ décompressé relatif au début du fichier
+.IP 7. 4
+Taille compressée totale du bloc (en\-têtes inclus)
+.IP 8. 4
+Taille décompressée
+.IP 9. 4
+Taux de compression
+.IP 10. 4
+Nom de la vérification d'intégrité
+.RE
+.PD
+.PP
+Si \fB\-\-verbose\fP a été indiqué deux fois, les colonnes additionnelles sont
+inclues sur les lignes \fBblock\fP. Elles ne sont pas affichées avec un seul
+\fB\-\-verbose\fP, car l'obtention de ces informations nécessite de nombreuses
+recherches et peut donc être lente :
+.PD 0
+.RS
+.IP 11. 4
+Valeur de la vérification d'intégrité en hexadécimal
+.IP 12. 4
+Taille d'en\-tête de bloc
+.IP 13. 4
+Drapeaux du bloc : \fBc\fP indique que la taille compressée est présente, et
+\fBu\fP indique que la taille décompréssée est présente. Si le drapeau n'est
+pas indiqué, un tiret (\fB\-\fP) est affiché à la place pour que la longueur de
+la chaîne reste fixe. De nouveaux drapeaux pourraient être ajoutés à la fin
+de la chaîne dans le futur.
+.IP 14. 4
+Taille des données effectivement compressées dans le bloc (en excluant
+l'en\-tête de bloc, le remplissage de bloc et les champs de vérification).
+.IP 15. 4
+Quantité de mémoire (en octets) nécessaire pour décompresser ce bloc avec
+cette version de \fBxz\fP.
+.IP 16. 4
+Chaîne de filtrage. Remarquez que la plupart des options utilisées au moment
+de la compression ne peuvent pas être connues, car seules les options
+nécessaires pour la décompression sont stockées dans les en\-têtes \fB.xz\fP.
+.RE
+.PD
+.PP
+Les colonnes des lignes \fBsummary\fP :
+.PD 0
+.RS
+.IP 2. 4
+Quantité de mémoire (en octets) nécessaire pour décompresser ce fichier avec
+cette version de \fBxz\fP.
+.IP 3. 4
+\fByes\fP ou \fBno\fP indique si tous les en\-têtes de bloc stockent à la fois la
+taille compressée et la taille décompressée.
+.PP
+\fIDepuis\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 4. 4
+Version minimale de \fBxz\fP nécessaire pour décompresser le fichier.
+.RE
+.PD
+.PP
+Les colonnes de la ligne \fBtotals\fP :
+.PD 0
+.RS
+.IP 2. 4
+Nombre de flux
+.IP 3. 4
+Nombre de blocs
+.IP 4. 4
+Taille compressée
+.IP 5. 4
+Taille décompressée
+.IP 6. 4
+Taux de compression moyen
+.IP 7. 4
+Liste séparée par des virgules des noms de vérification d'intégrité qui
+étaient présents dans les fichiers
+.IP 8. 4
+Taille de remplissage de flux
+.IP 9. 4
+Nombre de fichiers. Permet de garder l'ordre des colonnes précédentes comme
+sur les lignes \fBfile\fP.
+.PD
+.RE
+.PP
+Si \fB\-\-verbose\fP a été indiqué deux fois, des colonnes supplémentaires sont
+incluses sur la ligne \fBtotals\fP :
+.PD 0
+.RS
+.IP 10. 4
+Quantité maximale de mémoire (en octets) nécessaire pour décompresser les
+fichiers avec cette version de \fBxz\fP.
+.IP 11. 4
+\fByes\fP ou \fBno\fP indique si tous les en\-têtes de bloc stockent à la fois la
+taille compressée et la taille décompressée.
+.PP
+\fIDepuis\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 12. 4
+Version minimale de \fBxz\fP nécessaire pour décompresser le fichier.
+.RE
+.PD
+.PP
+Les versions futures pourront ajouter de nouveaux types de lignes et de
+nouvelles colonnes pourront être ajoutées aux types de lignes existants,
+mais les colonnes existantes ne seront pas modifiées.
+.
+.SS "Filters help"
+\fBxz \-\-robot \-\-filters\-help\fP prints the supported filters in the following
+format:
+.PP
+\fIfilter\fP\fB:\fP\fIoption\fP\fB=<\fP\fIvalue\fP\fB>,\fP\fIoption\fP\fB=<\fP\fIvalue\fP\fB>\fP...
+.TP
+\fIfilter\fP
+Name of the filter
+.TP
+\fIoption\fP
+Name of a filter specific option
+.TP
+\fIvalue\fP
+Numeric \fIvalue\fP ranges appear as \fB<\fP\fImin\fP\fB\-\fP\fImax\fP\fB>\fP. String
+\fIvalue\fP choices are shown within \fB< >\fP and separated by a \fB|\fP
+character.
+.PP
+Each filter is printed on its own line.
+.
+.SS "Information de limite de mémoire"
+\fBxz \-\-robot \-\-info\-memory\fP prints a single line with multiple tab\-separated
+columns:
+.IP 1. 4
+Total amount of physical memory (RAM) in bytes.
+.IP 2. 4
+Memory usage limit for compression in bytes (\fB\-\-memlimit\-compress\fP). A
+special value of \fB0\fP indicates the default setting which for
+single\-threaded mode is the same as no limit.
+.IP 3. 4
+Memory usage limit for decompression in bytes (\fB\-\-memlimit\-decompress\fP). A
+special value of \fB0\fP indicates the default setting which for
+single\-threaded mode is the same as no limit.
+.IP 4. 4
+Since \fBxz\fP 5.3.4alpha: Memory usage for multi\-threaded decompression in
+bytes (\fB\-\-memlimit\-mt\-decompress\fP). This is never zero because a
+system\-specific default value shown in the column 5 is used if no limit has
+been specified explicitly. This is also never greater than the value in the
+column 3 even if a larger value has been specified with
+\fB\-\-memlimit\-mt\-decompress\fP.
+.IP 5. 4
+Since \fBxz\fP 5.3.4alpha: A system\-specific default memory usage limit that is
+used to limit the number of threads when compressing with an automatic
+number of threads (\fB\-\-threads=0\fP) and no memory usage limit has been
+specified (\fB\-\-memlimit\-compress\fP). This is also used as the default value
+for \fB\-\-memlimit\-mt\-decompress\fP.
+.IP 6. 4
+Since \fBxz\fP 5.3.4alpha: Number of available processor threads.
+.PP
+Dans le futur, la sortie de \fBxz \-\-robot \-\-info\-memory\fP pourrait avoir plus
+de colonnes, mais jamais plus qu'une ligne unique.
+.
+.SS Version
+\fBxz \-\-robot \-\-version\fP prints the version number of \fBxz\fP and liblzma in
+the following format:
+.PP
+\fBXZ_VERSION=\fP\fIXYYYZZZS\fP
+.br
+\fBLIBLZMA_VERSION=\fP\fIXYYYZZZS\fP
+.TP
+\fIX\fP
+Version majeure.
+.TP
+\fIYYY\fP
+Version mineure. Les numéros pairs sont stables. Les numéros impairs sont
+des versions alpha ou beta.
+.TP
+\fIZZZ\fP
+Niveau de correctif pour les options stables ou juste un compteur pour les
+options de développement.
+.TP
+\fIS\fP
+Stabilité. 0 est alpha, 1 est bêta et 2 est stable. \fIS\fP devrait toujours
+être 2 quand \fIYYY\fP est pair.
+.PP
+\fIXYYYZZZS\fP sont identiques sur les deux lignes si \fBxz\fP et liblzma sont
+issus de la même version d'utilitaires XZ.
+.PP
+Exemples : 4.999.9beta est \fB49990091\fP et 5.0.0 est \fB50000002\fP.
+.
+.SH "STATUT DE SORTIE"
+.TP
+\fB0\fP
+Tout est bon.
+.TP
+\fB1\fP
+Une erreur est survenue.
+.TP
+\fB2\fP
+Quelquechose méritant un avertissement s'est produit, mais aucune erreur
+véritable n'est survenue.
+.PP
+Les notifications (pas les avertissements ou les erreurs) affichées sur
+l'erreur standard n'affectent pas le statut de sortie.
+.
+.SH ENVIRONNEMENT
+\fBxz\fP analyse les listes d'options séparées par des espaces à partir des
+variables d'environnement \fBXZ_DEFAULTS\fP et \fBXZ_OPT\fP, dans cet ordre, avant
+d'analyser les options de la ligne de commandes. Remarquez que seules les
+options sont analysées depuis l'environnement des variables ; toutes les
+non\-options sont ignorées silencieusement. L'analyse est faite avec
+\fBgetopt_long\fP(3) qui est aussi utilisé pour les arguments de la ligne de
+commandes.
+.TP
+\fBXZ_DEFAULTS\fP
+Options par défaut propres à l'utilisateur ou pour tout le système. Elles
+sont le plus souvent définies dans un script d'initialisation de
+l'interpréteur pour activer le limiteur d'utilisation de la mémoire de \fBxz\fP
+par défaut. A part pour les scripts d'initialisation de l'interpréteur ou
+des cas similaires, les sripts ne doivent jamais définir ou désactiver
+\fBXZ_DEFAULTS\fP.
+.TP
+\fBXZ_OPT\fP
+This is for passing options to \fBxz\fP when it is not possible to set the
+options directly on the \fBxz\fP command line. This is the case when \fBxz\fP is
+run by a script or tool, for example, GNU \fBtar\fP(1):
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=\-2v tar caf foo.tar.xz foo\fP
+.fi
+.RE
+.RE
+.IP ""
+Scripts may use \fBXZ_OPT\fP, for example, to set script\-specific default
+compression options. It is still recommended to allow users to override
+\fBXZ_OPT\fP if that is reasonable. For example, in \fBsh\fP(1) scripts one may
+use something like this:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=${XZ_OPT\-"\-7e"} export XZ_OPT\fP
+.fi
+.RE
+.RE
+.
+.SH "Compatibilité des utilitaires LZMA"
+La syntaxe de la ligne de commande de \fBxz\fP est quasimment un sur\-ensemble
+de \fBlzma\fP, \fBunlzma\fP et \fBlzcat\fP comme ils sont trouvés dans les
+utilitaires LZMA 4.32.x . Dans la pluspart des cas, il est possible de
+remplacer les outils LZMA par les outils XZ sans casser les scripts
+existants. Il existe cependant certaines incompatibilités qui peuvent
+parfois poser des problèmes.
+.
+.SS "Niveaux de préréglage de la compression"
+La numérotation des préréglages de niveau de compression est différente
+entre les outils \fBxz\fP et LZMA. La différence la plus importante est la
+manière dont les tailles de dictionnaire sont affectées aux différents
+préréglages. La taille de dictionnaire est à peu près égale à celle
+d'utilisation de la mémoire de la décompression.
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Niveau;xz;Utilitaires LZMA
+\-0;256 KiB;N/A
+\-1;1 MiB;64 KiB
+\-2;2 MiB;1 MiB
+\-3;4 MiB;512 KiB
+\-4;4 MiB;1 MiB
+\-5;8 MiB;2 MiB
+\-6;8 MiB;4 MiB
+\-7;16 MiB;8 MiB
+\-8;32 MiB;16 MiB
+\-9;64 MiB;32 MiB
+.TE
+.RE
+.PP
+Les différences de tailles des dictionnaires affectent aussi l'utilisation
+de la mémoire du compresseur, mais il y a quelques autres différences entre
+les outils LZMA et les outils XZ, qui rendent la différence encore plus
+grande :
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Niveau;xz;Utilitaires LZMA 4.32.x
+\-0;3 MiB;N/A
+\-1;9 MiB;2 MiB
+\-2;17 MiB;12 MiB
+\-3;32 MiB;12 MiB
+\-4;48 MiB;16 MiB
+\-5;94 MiB;26 MiB
+\-6;94 MiB;45 MiB
+\-7;186 MiB;83 MiB
+\-8;370 MiB;159 MiB
+\-9;674 MiB;311 MiB
+.TE
+.RE
+.PP
+Le niveau de préréglage par défaut dans les outils LZMA est \fB\-7\fP alors que
+pour les outils XZ c'est \fB\-6\fP, les deux utilisent ainsi un dictionnaire de
+8 Mio par défaut.
+.
+.SS "Fichiers .lzma en flux ou non"
+The uncompressed size of the file can be stored in the \fB.lzma\fP header.
+LZMA Utils does that when compressing regular files. The alternative is to
+mark that uncompressed size is unknown and use end\-of\-payload marker to
+indicate where the decompressor should stop. LZMA Utils uses this method
+when uncompressed size isn't known, which is the case, for example, in
+pipes.
+.PP
+\fBxz\fP prend en charge la décompression des fichiers \fB.lzma\fP avec ou sans
+marqueur de fin de charge utile, mais tous les fichiers \fB.lzma\fP créés par
+\fBxz\fP utiliseront un marqueur de fin de charge utile et ont la taille non
+compréssée marquée comme inconnue dans l'en\-tête \fB.lzma\fP. Cela peut être un
+problème dans quelques situations inhabituelles. Par exemple, un
+décompresseur \fB.lzma\fP dans un périphérique embarqué pourrait ne fonctionner
+qu'avec des fichiers dont la taille non comprimée est connue. Si vous vous
+heurtez à ce problème, vous devez utiliser les utilitaires LZMA ou LZMA SDK
+pour créer des fichiers \fB.lzma\fP avec une taille non compressée connue.
+.
+.SS "Fichiers .lzma non pris en charge"
+Le format \fB.lzma\fP autorise des valeurs \fIlc\fP jusqu'à 8, et des valeurs
+\fIlp\fP jusqu'à 4. Les outils LZMA peuvent décompresser des fichiers avec tous
+les \fIlc\fP et \fIlp\fP, mais créez toujours les fichiers avec \fBlc=3\fP et
+\fBlp=0\fP. Créer des fichiers avec d'autres valeurs \fIlc\fP et \fIlp\fP est
+possible avec \fBxz\fP et avec LZMA SDK.
+.PP
+L'implémentation du filtre LZMA1 dans liblzma nécessite que la somme de
+\fIlc\fP et \fIlp\fP soit inférieure ou égale à 4. Ainsi, les fichiers \fB.lzma\fP
+qui excèdent cette limitation ne peuvent pas être décompressés avec \fBxz\fP.
+.PP
+Les outils LZMA créent seulement des fichiers \fB.lzma\fP qui ont une taille de
+dictionnaire de 2^\fIn\fP (une puissance de 2) mais acceptent les fichiers avec
+toutes les tailles de dictionnaire. Libzlma n'accepte que les fichiers
+\&\fB.lzma\fP qui ont une taille dictionnaire de 2^\fIn\fP ou
+2^\fIn\fP + 2^(\fIn\fP\-1). Cela afin de diminuer les faux positifs lors de la
+détection des fichiers \fB.lzma\fP.
+.PP
+Ces limitations ne devraient pas poser problème en pratique, car
+pratiquement tous les fichiers \fB.lzma\fP ont été compressés avec des réglages
+que liblzma accepte.
+.
+.SS "Déchets excédentaires"
+Lors de la décompession, l'utilitaire LZMA ignore silencieusement tout ce
+qui est après le premier flux \fB.lzma\fP. Dans la majorité des situations,
+c'est un bogue. Cela veut dire aussi que les outils LZMA ne gèrent pas la
+décompression de fichiers \fB.lzma\fP concaténés.
+.PP
+S'il reste des données après le premier flux \fB.lzma\fP, \fBxz\fP considère que
+le fichier est corrompu sauf si \fB\-\-single\-stream\fP a été utilisé. Cela peut
+casser des scripts obscurs qui ont supposé que les déchets de fin de ligne
+sont ignorés.
+.
+.SH NOTES
+.
+.SS "La sortie compressée peut varier"
+La sortie compressée exacte produite par les même fichiers non compressés en
+entrée peut varier en fonction des différentes versions de l'utilitaire XZ,
+même si les options de compression sont identiques. En effet, il est
+possible d'améliorer l'encodeur (compression plus rapide ou meilleure) sans
+affecter le format du fichier. La sortie peut même varier entre différentes
+compilations de la même version d'utilitaire XZ, si des options de
+construction différentes sont utilisées.
+.PP
+Cela signifie qu'une fois que \fB\-\-rsyncable\fP a été implémenté, les fichiers
+résultants ne seront pas nécessairement synchronisables avec rsync à moins
+que les nouveaux et anciens fichiers n'aient été compressés avec la même
+version de xz. Ce problème peut être résolu si une partie de
+l'implémentation est gelée pour garantir la stabilité de la sortie rsyncable
+à travers les versions de xz.
+.
+.SS "Décompresseurs .xz embarqués"
+Les implémentations de décompresseur embarqué comme XZ Embedded ne gèrent
+pas nécessairement les fichiers créés avec d'autres types de \fIvérification\fP
+d'intégrité que \fBnone\fP et \fBCRC32\fP. Comme la valeur par défaut est
+\fB\-\-check=crc64\fP, vous devez utiliser \fB\-\-check=none\fP ou \fB\-\-check=crc32\fP
+lors de la création de fichiers pour les systèmes embarqués.
+.PP
+En dehors des systèmes embarqués, tous les décompresseurs de format \fB.xz\fP
+gèrent tous les types de \fIvérification\fP ou sont au moins capables de
+décompresser le fichier sans effectuer la vérification d'intégrité si ce
+type de \fIvérification\fP particulière n'est pas pris en charge.
+.PP
+XZ Embedded prend en charge les filtres BCJ, mais seulement avec le décalage
+de départ par défaut.
+.
+.SH EXEMPLES
+.
+.SS Bases
+Compresser le fichier \fItoto\fP en \fItoto.xz\fP en utilisant le niveau de
+compression par défaut (\fB\-6\fP) et supprimer \fItoto\fP si la compression
+réussit :
+.RS
+.PP
+.nf
+\f(CWxz toto\fP
+.fi
+.RE
+.PP
+Décompresser \fIbidule.xz\fP en \fIbidule\fP et ne pas supprimer \fIbidule.xz\fP même
+si la compression réussit :
+.RS
+.PP
+.nf
+\f(CWxz \-dk bidule.xz\fP
+.fi
+.RE
+.PP
+Create \fIbaz.tar.xz\fP with the preset \fB\-4e\fP (\fB\-4 \-\-extreme\fP), which is
+slower than the default \fB\-6\fP, but needs less memory for compression and
+decompression (48\ MiB and 5\ MiB, respectively):
+.RS
+.PP
+.nf
+\f(CWtar cf \- truc | xz \-4e > truc.tar.xz\fP
+.fi
+.RE
+.PP
+Un mélange de fichiers compressés et non compressés peuvent être
+décompressés vers la sortie standard avec une simple commande :
+.RS
+.PP
+.nf
+\f(CWxz \-dcf a.txt b.txt.xz c.txt d.txt.lzma > abcd.txt\fP
+.fi
+.RE
+.
+.SS "Compression en parallèle de plusieurs fichiers"
+Sur GNU et *BSD, \fBfind\fP(1) et \fBxargs\fP(1) peuvent être utilisés pour mettre
+en parallèle la compression de plusieurs fichiers :
+.RS
+.PP
+.nf
+\f(CWfind . \-type f \e! \-name '*.xz' \-print0 \e | xargs \-0r \-P4 \-n16 xz \-T1\fP
+.fi
+.RE
+.PP
+L'option \fBP\fP passée à \fBxargs\fP(1) fixe le nombre de processus \fBxz\fP en
+parallèles. La meilleure valeur pour l'option \fBn\fP dépend du nombre de
+fichiers à compresser. S\-il n'y a que quelques fichiers, la valeur sera
+probablement 1 ; avec des dizaines de milliers de fichiers, 100 ou même plus
+serait approprié pour réduire le nombre de processus \fBxz\fP que \fBxargs\fP(1)
+créera éventuellement.
+.PP
+L'option \fB\-T1\fP de \fBxz\fP est là pour le forcer en mode mono\-thread, car
+\fBxargs\fP(1) est utilisé pour contrôler la quantité de mise en parallèle.
+.
+.SS "Mode robot"
+Calculer combien d'octets ont été économisés au total après avoir compressé
+plusieurs fichiers :
+.RS
+.PP
+.nf
+\f(CWxz \-\-robot \-\-list *.xz | awk '/^totals/{print $5\-$4}'\fP
+.fi
+.RE
+.PP
+Un script peut vouloir savoir qu'il utilise une version suffisamment récente
+de \fBxz\fP. Le script \fBsh\fP(1) suivant vérifie que le numéro de version de
+l'outil \fBxz\fP soit au minimum 5.0.0. Cette méthode est compatible avec les
+vieilles versions bêta, qui ne gèrent pas l'option \fB\-\-robot\fP :
+.RS
+.PP
+.nf
+\f(CWif ! eval "$(xz \-\-robot \-\-version 2> /dev/null)" || [ "$XZ_VERSION" \-lt 50000002 ]; then echo "Votre version de xz est trop ancienne." fi unset XZ_VERSION LIBLZMA_VERSION\fP
+.fi
+.RE
+.PP
+Régler une limite d'utilisation de la mémoire pour la décompression en
+utilisant \fBXZ_OPT\fP, mais si une limite a déjà été définie, ne pas
+l'augmenter :
+.RS
+.PP
+.nf
+\f(CWNEWLIM=$((123 << 20))\ \ # 123 MiB OLDLIM=$(xz \-\-robot \-\-info\-memory | cut \-f3) if [ $OLDLIM \-eq 0 \-o $OLDLIM \-gt $NEWLIM ]; then XZ_OPT="$XZ_OPT \-\-memlimit\-decompress=$NEWLIM" export XZ_OPT fi\fP
+.fi
+.RE
+.
+.SS "Chaînes de filtres de compresseur personnalisées"
+L'utilisation la plus simple des chaînes de filtres personnalisées est la
+personnalisation d'un préréglage LZMA2. Cela peut être utile, car les
+préréglages ne couvrent qu'un sous\-ensemble des réglages de compression
+potentiellement utiles.
+.PP
+Les colonnes CompCPU des tableaux des descriptions des options \fB\-0\fP à \fB\-9\fP
+et \fB\-\-extreme\fP sont utiles lors de la personnalisation des préréglages
+LZMA2. Voici les parties pertinentes recueillies à partir de ces deux
+tableaux :
+.RS
+.PP
+.TS
+tab(;);
+c c
+n n.
+Préréglage;CompCPU
+\-0;0
+\-1;1
+\-2;2
+\-3;3
+\-4;4
+\-5;5
+\-6;6
+\-5e;7
+\-6e;8
+.TE
+.RE
+.PP
+If you know that a file requires somewhat big dictionary (for example, 32\ MiB) to compress well, but you want to compress it quicker than \fBxz \-8\fP
+would do, a preset with a low CompCPU value (for example, 1) can be
+modified to use a bigger dictionary:
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=1,dict=32MiB toto.tar\fP
+.fi
+.RE
+.PP
+Avec certains fichiers, la commande ci\-dessus peut être plus rapide que
+\fBxz\-6\fP tout en compressant bien mieux. Cependant, il faut souligner que
+seuls certains fichiers bénéficient d'un grand dictionnaire tout en gardant
+la valeur de CompCPU faible. La siutation la plus évidente où un gros
+dictionnaire peut baucoup aider, est une archive contenant des fichiers très
+similaires de quelques megaoctets chacun. La taille de dictionnaire doit
+être significativement plus grosse que tout fichier individuel pour
+permettre à LZMA2 de tirer pleinement partie des similarités entre des
+fichiers consécutifs.
+.PP
+Si une utilisation de la mémoire élevée pour la compression et décompression
+convient, et que le fichier à compresser a une taille de plusieurs centaines
+de megaoctets, il peut être utile d'utiliser un plus gros dictionnaire que
+celui fourni par \fBxz\-9\fP (64 Mio) :
+.RS
+.PP
+.nf
+\f(CWxz \-vv \-\-lzma2=dict=192MiB gros_toto.tar\fP
+.fi
+.RE
+.PP
+Utiliser \fB\-vv\fP (\fB\-\-verbose\-\-verbose\fP) comme dans l'exemple ci\-dessus peut
+être utile pour voir les besoins en mémoire du compresseur et du
+décompresseur. Rappelez\-vous qu'utiliser un dictionnaire plus gros que la
+taille du fichier non compressé est un gachis de mémoire, donc la commande
+ci\-dessus n'est pas utile pour les petits fichiers.
+.PP
+Sometimes the compression time doesn't matter, but the decompressor memory
+usage has to be kept low, for example, to make it possible to decompress the
+file on an embedded system. The following command uses \fB\-6e\fP (\fB\-6 \-\-extreme\fP) as a base and sets the dictionary to only 64\ KiB. The
+resulting file can be decompressed with XZ Embedded (that's why there is
+\fB\-\-check=crc32\fP) using about 100\ KiB of memory.
+.RS
+.PP
+.nf
+\f(CWxz \-\-check=crc32 \-\-lzma2=preset=6e,dict=64KiB toto\fP
+.fi
+.RE
+.PP
+If you want to squeeze out as many bytes as possible, adjusting the number
+of literal context bits (\fIlc\fP) and number of position bits (\fIpb\fP) can
+sometimes help. Adjusting the number of literal position bits (\fIlp\fP)
+might help too, but usually \fIlc\fP and \fIpb\fP are more important. For
+example, a source code archive contains mostly US\-ASCII text, so something
+like the following might give slightly (like 0.1\ %) smaller file than \fBxz \-6e\fP (try also without \fBlc=4\fP):
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=6e,pb=0,lc=4 code_source.tar\fP
+.fi
+.RE
+.PP
+Using another filter together with LZMA2 can improve compression with
+certain file types. For example, to compress a x86\-32 or x86\-64 shared
+library using the x86 BCJ filter:
+.RS
+.PP
+.nf
+\f(CWxz \-\-x86 \-\-lzma2 libtoto.so\fP
+.fi
+.RE
+.PP
+Notez que l'ordre des options de filtre est significatif. Si \fB\-\-x86\fP est
+indiqué après \fB\-\-lzma2\fP, \fBxz\fP donnera une erreur, car il ne peut y avoir
+aucun filtre après LZMA2, et aussi parce que le filtre BCJ x86 ne peut pas
+être utilisé comme dernier filtre dans la chaîne.
+.PP
+Le filtre Delta associé à LZMA2 peut donner de bons résultats avec les
+images bitmap. Cela devrait habituellement battre PNG, qui a quelques
+filtres avancés supplémentaires qu'un simple delta, mais qui utilise Deflate
+pour la compression effective.
+.PP
+The image has to be saved in uncompressed format, for example, as
+uncompressed TIFF. The distance parameter of the Delta filter is set to
+match the number of bytes per pixel in the image. For example, 24\-bit RGB
+bitmap needs \fBdist=3\fP, and it is also good to pass \fBpb=0\fP to LZMA2 to
+accommodate the three\-byte alignment:
+.RS
+.PP
+.nf
+\f(CWxz \-\-delta=dist=3 \-\-lzma2=pb=0 toto.tiff\fP
+.fi
+.RE
+.PP
+If multiple images have been put into a single archive (for example,
+\&\fB.tar\fP), the Delta filter will work on that too as long as all images have
+the same number of bytes per pixel.
+.
+.SH "VOIR AUSSI"
+\fBxzdec\fP(1), \fBxzdiff\fP(1), \fBxzgrep\fP(1), \fBxzless\fP(1), \fBxzmore\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fB7z\fP(1)
+.PP
+XZ Utils: <https://xz.tukaani.org/xz\-utils/>
+.br
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
+.br
+LZMA SDK: <https://7\-zip.org/sdk.html>
diff --git a/po4a/man/fr/xzdec.1 b/po4a/man/fr/xzdec.1
new file mode 100644
index 00000000..f2e7939c
--- /dev/null
+++ b/po4a/man/fr/xzdec.1
@@ -0,0 +1,90 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" french translation of XZ Utils man
+.\" Copyright (C) 2021 Debian French l10n team <debian-l10n-french@lists.debian.org>
+.\" Translator
+.\" bubu <bubub@no-log.org>, 2021.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDEC 1 2024\-01\-19 Tukaani "Utilitaires XZ"
+.SH NOM
+xzdec, lzmadec \- Small .xz et .lzma decompresseurs
+.SH SYNOPSIS
+\fBxzdec\fP [\fIoption...\fP] [\fIfichier...\fP]
+.br
+\fBlzmadec\fP [\fIoption...\fP] [\fIfichier...\fP]
+.SH DESCRIPTION
+\fBxzdec\fP est un outil uniquement de décompression, basé sur liblzma pour les
+fichiers \fB.xz\fP (et seulement \fB.xz\fP). \fBxzdec\fP est destiné à remplacer
+\fBxz\fP(1) dans les situations les plus courantes où un script a été écrit
+pour utiliser \fBxz \-\-decompress \-\-stdout\fP (et possiblement quelques autres
+options courantes) pour décompresser des fichiers \fB.xz\fP. \fBlzmadec\fP est
+identique à \fBxzdec\fP, sauf que \fBlzmadec\fP prend en charge les fichiers
+\&\fB.lzma\fP au lieu des fichiers \fB.xz\fP.
+.PP
+Pour réduire la taille de l'exécutable, \fBxzdec\fP ne prend en charge ni le
+multithreading ni la localisation et ne lit pas les options des variables
+d'environnement \fBXZ_DEFAULTS\fP et \fBXZ_OPT\fP. \fBxzdec\fP ne gère pas
+l'affichage d'information sur la progression du traitement : envoyer
+\fBSIGINFO\fP à \fBxzdec\fP ne fait rien, mais envoyer \fBSIGUSR1\fP termine le
+processus au lieu d'afficher de l'information sur la progression.
+.SH OPTIONS
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Ignoré pour la compatibilité avec \fBxz\fP(1), \fBxzdec\fP ne gère que la
+décompression.
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Ignoré pour la compatibilité avec \fBxz\fP(1), \fBxzdec\fP ne crée ni ne supprime
+jamais aucun fichier.
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Ignoré pour la compatibilité avec \fBxz\fP(1), \fBxzdec\fP écrit toujours les
+données décompressées sur la sortie standard.
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Spécifier cela une fois ne fait rien, car \fBxzdec\fP n'affiche jamais aucun
+avertissement ou notification. Spécifier cela deux fois pour supprimer les
+erreurs.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Ignoré pour la compatibilité avec \fBxz\fP(1), \fBxzdec\fP n'utilise jamais le
+satut de sortie 2.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+Afficher un message d'aide et quitter.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+Afficher le numéro de version de \fBxzdec\fP et liblzma.
+.SH "STATUT DE SORTIE"
+.TP
+\fB0\fP
+Tout s'est bien passé.
+.TP
+\fB1\fP
+Une erreur est survenue.
+.PP
+A la différence de \fBxz\fP(1),\fBxzdec\fP n'a pas de messages d'avertissement, et
+donc le statut de sortie 2 n'est pas utilisé par \fBxzdec\fP.
+.SH NOTES
+Utilisez \fBxz\fP(1) au lieu de \fBxzdec\fP ou \fBlzmadec\fP pour un usage normal de
+tous les jours. \fBxzdec\fP ou \fBlzmadec\fP ne sont utiles que pour les
+situations où il est important d'avoir un plus petit décompresseur que le
+\fBxz\fP(1) complet.
+.PP
+\fBxzdec\fP et \fBlzmadec\fP ne sont en fait pas vraiment si petits. La taille
+peut être encore réduite en abandonnant des fonctionnalités de liblzma au
+moment de la compilation, mais cela ne devrait pas être fait pour des
+exécutables distribués sur des systèmes d'exploitation classique non
+embarqués. Si vous avez besoin d'un décompresseur vraiment petit, pensez à
+utiliser XZ Embedded.
+.SH "VOIR AUSSI"
+\fBxz\fP(1)
+.PP
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
diff --git a/po4a/man/fr/xzless.1 b/po4a/man/fr/xzless.1
new file mode 100644
index 00000000..8ba93070
--- /dev/null
+++ b/po4a/man/fr/xzless.1
@@ -0,0 +1,49 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" french translation of XZ Utils man
+.\" Copyright (C) 2021 Debian French l10n team <debian-l10n-french@lists.debian.org>
+.\" Translator
+.\" bubu <bubub@no-log.org>, 2021.
+.\"
+.\" (Note that this file is not based on gzip's zless.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZLESS 1 2024\-02\-12 Tukaani "Utilitaires XZ"
+.SH NOM
+xzless, lzless \- Voir le contenu des fichiers (texte) compressés xz ou lzma
+.SH SYNOPSIS
+\fBxzless\fP [\fIfichier\fP...]
+.br
+\fBlzless\fP [\fIfichier\fP...]
+.SH DESCRIPTION
+\fBxzless\fP is a filter that displays text from compressed files to a
+terminal. Files supported by \fBxz\fP(1) are decompressed; other files are
+assumed to be in uncompressed form already. If no \fIfiles\fP are given,
+\fBxzless\fP reads from standard input.
+.PP
+\fBxzless\fP utilise \fBless\fP(1) pour afficher sa sortie. Contrairement à
+\fBxzmore\fP, son choix d'afficheur ne peut pas être modifié en indiquant une
+variable d'environnement. Les commandes sont basées sur \fBmore\fP(1) et
+\fBvi\fP(1) et permettent des déplacements en avant et en arrière et des
+recherches. Voir le manuel de \fBless\fP(1) pour plus d'information.
+.PP
+La commande nommée \fBlzless\fP est fournie pour la rétrocompatibilité avec les
+utilitaires LZMA.
+.SH ENVIRONNEMENT
+.TP
+\fBLESSMETACHARS\fP
+Une liste de caractères spéciaux pour l'interpréteur. Définis par \fBxzless\fP
+à moins qu'ils ne l'aient déjà été dans l'environnement.
+.TP
+\fBLESSOPEN\fP
+Définir en ligne de commande le décompresseur \fBxz\fP(1) à invoquer pour
+préparer les fichiers en entrée pour \fBless\fP(1).
+.SH "VOIR AUSSI"
+\fBless\fP(1), \fBxz\fP(1), \fBxzmore\fP(1), \fBzless\fP(1)
diff --git a/po4a/man/ko/lzmainfo.1 b/po4a/man/ko/lzmainfo.1
new file mode 100644
index 00000000..718ad0a7
--- /dev/null
+++ b/po4a/man/ko/lzmainfo.1
@@ -0,0 +1,38 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH LZMAINFO 1 2013\-06\-30 Tukaani "XZ 유틸리티"
+.SH ì´ë¦„
+lzmainfo \- .lzma íŒŒì¼ í—¤ë”ì— ë“¤ì–´ìžˆëŠ” 정보를 ë³´ì—¬ì¤ë‹ˆë‹¤
+.SH 요약
+\fBlzmainfo\fP [\fB\-\-help\fP] [\fB\-\-version\fP] [\fI<파ì¼>...\fP]
+.SH 설명
+\fBlzmainfo\fP 는 \fB.lzma\fP íŒŒì¼ í—¤ë”ì— ë“¤ì–´ìžˆëŠ” 정보를 ë³´ì—¬ì¤ë‹ˆë‹¤. 지정 \fI<파ì¼>\fPì—ì„œ 13ë°”ì´íŠ¸ë¥¼
+ìš°ì„  ì½ì–´ í—¤ë”를 디코딩한 후, ê°€ë… í˜•ì‹ìœ¼ë¡œ 표준 ì¶œë ¥ì— ë³´ì—¬ì¤ë‹ˆë‹¤. \fI<파ì¼>\fPì„ ì§€ì •í•˜ì§€ 않거나
+\fI<파ì¼>\fP ê°’ì´ \fI\-\fP ì´ë©´ 표준 ìž…ë ¥ì„ ì½ìŠµë‹ˆë‹¤.
+.PP
+보통 대부분 관심있는 정보는 압축 í•´ì œ 용량과 딕서너리 í¬ê¸°ìž…니다. 압축 í•´ì œ ìš©ëŸ‰ì˜ ê²½ìš° 파ì¼ì´ 비스트림 \fB.lzma\fP í˜•ì‹ ê³„ì—´ì¸
+경우ì—만 나타납니다. íŒŒì¼ ì••ì¶• í•´ì œ í•„ìš” 메모리 ìš©ëŸ‰ì€ ìˆ˜ì‹­ 킬로바ì´íŠ¸ì— 딕셔너리 í¬ê¸°ë¥¼ 합친 값입니다.
+.PP
+\fBlzmainfo\fP 는 LZMA 유틸리티 하위 í˜¸í™˜ì„±ì„ ëª©ì ìœ¼ë¡œ XZ ìœ í‹¸ë¦¬í‹°ì— ê¸°ë³¸ìœ¼ë¡œ 들어있습니다.
+.SH "종료 ìƒíƒœ"
+.TP
+\fB0\fP
+모든 ìƒíƒœ 양호.
+.TP
+\fB1\fP
+오류 ë°œìƒ.
+.SH 버그
+\fBlzmainfo\fP í”„ë¡œê·¸ëž¨ì€ \fBMiB\fP (2^20 ë°”ì´íŠ¸) 용량 단위ì¸ë° (실제로) \fBMB\fP를 사용합니다. LZMA 유틸리티
+출력 호환 유지가 목ì ìž…니다.
+.SH "추가 참조"
+\fBxz\fP(1)
diff --git a/po4a/man/ko/xz.1 b/po4a/man/ko/xz.1
new file mode 100644
index 00000000..5abc72ce
--- /dev/null
+++ b/po4a/man/ko/xz.1
@@ -0,0 +1,1525 @@
+'\" t
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZ 1 2024\-02\-13 Tukaani "XZ 유틸리티"
+.
+.SH ì´ë¦„
+xz, unxz, xzcat, lzma, unlzma, lzcat \- .xz 파ì¼ê³¼ .lzma 파ì¼ì„ 압축 ë˜ëŠ” 압축 해제합니다
+.
+.SH 요약
+\fBxz\fP [\fI<옵션>...\fP] [\fI<파ì¼>...\fP]
+.
+.SH "명령 별칭"
+\fBunxz\fP ëª…ë ¹ì€ \fBxz \-\-decompress\fP 명령과 ë™ì¼í•©ë‹ˆë‹¤.
+.br
+\fBxzcat\fP ëª…ë ¹ì€ \fBxz \-\-decompress \-\-stdout\fP 명령과 ë™ì¼í•©ë‹ˆë‹¤.
+.br
+\fBlzma\fP ëª…ë ¹ì€ \fBxz \-\-format=lzma\fP 명령과 ë™ì¼í•©ë‹ˆë‹¤.
+.br
+\fBunlzma\fP ëª…ë ¹ì€ \fBxz \-\-format=lzma \-\-decompress\fP 명령과 ë™ì¼í•©ë‹ˆë‹¤.
+.br
+\fBlzcat\fP ëª…ë ¹ì€ \fBxz \-\-format=lzma \-\-decompress \-\-stdout\fP 명령과 ë™ì¼í•©ë‹ˆë‹¤.
+.PP
+íŒŒì¼ ì••ì¶•ì„ í•´ì œí•´ì•¼ 하는 ì…¸ 스í¬ë¦½íŠ¸ë¥¼ 작성할 ë•Œ, \fBunxz\fP 와 \fBxzcat\fP ì´ë¦„ 대신 \fBxz\fP 명령과 ì ì ˆí•œ ì¸ìž
+ê°’(\fBxz \-d\fP ë˜ëŠ” \fBxz \-dc\fP)ì˜ ì‚¬ìš©ì„ ì¶”ì²œë“œë¦½ë‹ˆë‹¤.
+.
+.SH 설명
+\fBxz\fP는 \fBgzip\fP(1) ê³¼ \fBbzip2\fP(1) ê³¼ 비슷한 명령행 ë¬¸ë²•ì„ ì§€ë‹Œ 범용 ë°ì´í„° 압축 ë„구입니다. ìžì²´ 파ì¼
+형ì‹ì€ \fB.xz\fP 형ì‹ì´ë‚˜, LZMA 유틸리티ì—ì„œ 사용하는 예전 \fB.lzma\fP 형ì‹ê³¼ í˜•ì‹ í—¤ë”ê°€ 없는 RAW 압축 스트림ë„
+지ì›í•©ë‹ˆë‹¤. 게다가, \fBlzip\fPì—ì„œ 활용하는 \fB.lz\fP í˜•ì‹ ì••ì¶• í•´ì œë„ ì§€ì›í•©ë‹ˆë‹¤.
+.PP
+ê° \fI파ì¼\fP ì— ëŒ€í•œ \fBxz\fP 압축 ë˜ëŠ” 압축 해제는 ì„ íƒ ë™ìž‘ ëª¨ë“œì— ë”°ë¦…ë‹ˆë‹¤. \fI<파ì¼>\fP ê°’ì´ ì£¼ì–´ì¡Œê±°ë‚˜
+\fI<파ì¼>\fP ê°’ì´ \fB\-\fPì´ë©´, \fBxz\fP 명령ì—ì„œ 표준 ìž…ë ¥ì„ ì½ê³  처리한 ë°ì´í„°ë¥¼ 표준 ì¶œë ¥ì— ê¸°ë¡í•©ë‹ˆë‹¤.
+\fBxz\fP ì—서는 터미ë„ì—ì„œ 활용할 경우 압축 ë°ì´í„°ë¥¼ 표준 압축으로 기ë¡í•˜ëŠ” ë™ìž‘ì„ ê±°ì ˆ(오류를 출력하고 \fI<파ì¼>\fPì„
+건너뜀)합니다. ì´ì™€ 비슷하게, \fBxz\fP 유틸리티를 터미ë„ì—ì„œ 실행하면 표준 ìž…ë ¥ì˜ ì••ì¶• ë°ì´í„° ì½ê¸°ë¥¼ 거절합니다.
+.PP
+\fB\-\-stdout\fP ì„ ì§€ì •í•˜ì§€ 않는 í•œ, \fB\-\fPê°€ ì•„ë‹Œ \fI<파ì¼>\fPì„ ì›ë³¸ \fI<파ì¼>\fP ì´ë¦„ì—ì„œ
+가져온 새 íŒŒì¼ ì´ë¦„으로 기ë¡í•©ë‹ˆë‹¤:
+.IP \(bu 3
+압축할 ë•Œ, ëŒ€ìƒ íŒŒì¼ í˜•ì‹ì˜ 접미사(\fB.xz\fP or \fB.lzma\fP) 는 ì›ë³¸ íŒŒì¼ ì´ë¦„ ë’¤ì— ë¶™ì–´ ëŒ€ìƒ íŒŒì¼ì´ë¦„ì´ ë©ë‹ˆë‹¤.
+.IP \(bu 3
+압축 해제할 ë•Œ, \fB.xz\fP, \fB.lzma\fP, \fB.lz\fP 접미사를 íŒŒì¼ ì´ë¦„ì—ì„œ 제거하고 ëŒ€ìƒ íŒŒì¼ ì´ë¦„ì„ ì•Œì•„ëƒ…ë‹ˆë‹¤.
+\fBxz\fPì—서는 \fB.txz\fP, \fB.tlz\fP ì ‘ë¯¸ì‚¬ë„ ì¸ì‹í•˜ë©°, \fB.tar\fP 접미사로 치환합니다.
+.PP
+ëŒ€ìƒ íŒŒì¼ì´ ì´ë¯¸ 있으면, 오류를 나타내고 \fI<파ì¼>\fPì„ ê±´ë„ˆëœë‹ˆë‹¤.
+.PP
+표준 출력으로 기ë¡í•˜ê¸° ì „ì—는, \fBxz\fP는 경고를 나타내며, ë‹¤ìŒ ì¡°ê±´ì— ë§Œì¡±í•  경우 \fI<파ì¼>\fPì„ ê±´ë„ˆëœë‹ˆë‹¤:
+.IP \(bu 3
+\fI<파ì¼>\fPì´ ì¼ë°˜ 파ì¼ì´ ì•„ë‹ ë•Œ. 심볼릭 ë§í¬ëŠ” ë”°ë¼ê°€ì§€ 않기ì—, ì¼ë°˜ 파ì¼ë¡œ 간주하지 않습니다.
+.IP \(bu 3
+\fI<파ì¼>\fPì´ í•˜ë‚˜ ì´ìƒì˜ 하드 ë§í¬ì¼ ë–„.
+.IP \(bu 3
+\fI<파ì¼>\fPì— setuid, setgid, ëˆì ì´ 비트 ì§‘í•©ì´ ë¶™ì–´ìžˆì„ ë–„.
+.IP \(bu 3
+ë™ìž‘ 모드를 압축으로 설정하고, \fI<파ì¼>\fPì€ ëŒ€ìƒ íŒŒì¼ í˜•ì‹ì˜ 접미사를 ì´ë¯¸ ë¶™ì˜€ì„ ë•Œ(\fB.xz\fP 형ì‹ìœ¼ë¡œ 압축하면
+\&\fB.xz\fP ë˜ëŠ” \fB.txz\fP, \fB.lzma\fP 형ì‹ìœ¼ë¡œ 압축하면 \fB.lzma\fP ë˜ëŠ” \fB.tlz\fP).
+.IP \(bu 3
+ë™ìž‘ 모드를 압축 해제로 설정하고, \fI<파ì¼>\fPì— ì§€ì› íŒŒì¼ í˜•ì‹ ì ‘ë¯¸ì‚¬(\fB.xz\fP, \fB.txz\fP, \fB.lzma\fP,
+\&\fB.tlz\fP, \fB.lz\fP)를 붙ì´ì§€ ì•Šì•˜ì„ ë•Œ.
+.PP
+\fI<파ì¼>\fP ì˜ ì••ì¶• ë˜ëŠ” 압축 해제를 성공하고 나면, \fBxz\fP는 소유ìž, 소유그룹, 권한, ì ‘ê·¼ ì‹œê°, 수정 ì‹œê°
+정보를 ì›ë³¸ \fI<파ì¼>\fPì—ì„œ ëŒ€ìƒ íŒŒì¼ë¡œ 그대로 복사합니다. 그룹 ì •ë³´ ë³µì‚¬ì— ì‹¤íŒ¨í•˜ë©´, ê¶Œí•œì„ ìˆ˜ì •í•˜ì—¬ ì›ë³¸
+\fI<파ì¼>\fPì— ì ‘ê·¼ ê¶Œí•œì´ ì—†ëŠ” 사용ìžê°€ ëŒ€ìƒ íŒŒì¼ë¡œ 접근하지 못하게 합니다. \fBxz\fP는 ì•„ì§ ì ‘ê·¼ 제어 목ë¡ì´ë‚˜
+확장 ì†ì„± ë“±ì˜ ê¸°íƒ€ 메타ë°ì´í„°ë¥¼ 복사하는 ê¸°ëŠ¥ì€ ì§€ì›í•˜ì§€ 않습니다.
+.PP
+ëŒ€ìƒ íŒŒì¼ì„ 온전히 ë‹«ê³  나면, \fB\-\-keep\fP ì˜µì…˜ì„ ì§€ì›í•˜ì§€ ì•Šì•˜ì„ ê²½ìš° ì›ë³¸ \fI<파ì¼>\fPì„ ì œê±°í•©ë‹ˆë‹¤. ì›ë³¸
+\fI<파ì¼>\fPì€ ì¶œë ¥ì„ í‘œì¤€ 출력으로 기ë¡í–ˆê±°ë‚˜ 오류가 ë°œìƒí–ˆì„ 경우 제거하지 않습니다.
+.PP
+\fBxz\fP í”„ë¡œì„¸ìŠ¤ì— \fBSIGINFO\fP ì‹œê·¸ë„ ë˜ëŠ” \fBSIGUSR1\fP 시그ë„ì„ ë³´ë‚´ë©´ 표준 출력으로 진행 정보를 출력합니다. 표준
+오류가 터미ë„ì¼ ê²½ìš°ì¼ ê²½ìš°ì—만 제한하며 \fB\-\-verbose\fP ì˜µì…˜ì„ ì§€ì •í•˜ë©´ 진행 í‘œì‹œì¤„ì„ ìžë™ìœ¼ë¡œ 나타냅니다.
+.
+.SS "메모리 사용"
+\fBxz\fP 메모리 ì‚¬ìš©ì€ ìˆ˜ë°± 킬로바ì´íŠ¸ë¡œ 시작하여 수 기가바ì´íŠ¸ê¹Œì§€ 압축 ì„¤ì •ì— ë”°ë¼ ë‹¤ë¦…ë‹ˆë‹¤. 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì´ í•„ìš”ë¡œ 하는
+메모리 ê³µê°„ì„ ê²°ì •í•˜ëŠ” íŒŒì¼ ì••ì¶•ì‹œì— ì„¤ì • ê°’ì„ í™œìš©í•©ë‹ˆë‹¤. 보통 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì€ íŒŒì¼ì„ 만들 ë•Œ, 압축 프로그램 메모리 사용량ì˜
+5% ì—ì„œ 20% ì •ë„ í•„ìš”í•©ë‹ˆë‹¤. 예를 들면, \fBxz \-9\fPë¡œ 압축한 íŒŒì¼ ì••ì¶• 해제시 현재 65MiB 메모리 ìš©ëŸ‰ì´ í•„ìš”í•©ë‹ˆë‹¤.
+여전하게ë„, 압축 해제시 수 기가 ë°”ì´íŠ¸ì˜ 메모리가 필요한 \fB.xz\fP 파ì¼ì—ë„ ê°€ëŠ¥í•œ ì´ì•¼ê¸°ìž…니다.
+.PP
+특히 ì´ì „ 시스템 사용ìžì˜ 경우 메모리 ì‚¬ìš©ëŸ‰ì´ ì—„ì²­ë‚˜ê²Œ 늘어나는 ì ì— 짜ì¦ì´ ë‚  수 있습니다. ì´ëŸ° 불편한 ìƒí™©ì„ 피하기 위해,
+\fBxz\fPì— ê¸°ë³¸ì ìœ¼ë¡œ 비활성 ìƒíƒœì¸ 내장 메모리 사용 제한 ê¸°ëŠ¥ì„ ë„£ì—ˆìŠµë‹ˆë‹¤. ì¼ë¶€ ìš´ì˜ì²´ì œì—ì„œ 처리 중 메모리 ì‚¬ìš©ì„ ì œí•œí•˜ëŠ”
+ìˆ˜ë‹¨ì„ ì œê³µí•˜ê¸´ 하지만, ì—¬ê¸°ì— ì˜ì§€í•˜ê¸°ì—는 충분히 유연하지 않습니다(예를 들면, \fBulimit\fP(1)ì„ ì‚¬ìš©í•˜ë©´ ê°€ìƒ ë©”ëª¨ë¦¬ë¥¼
+제한하여 \fBmmap\fP(2)ì„ ë¨¹í†µìœ¼ë¡œ 만듭니다).
+.PP
+메모리 사용 제한 ê¸°ëŠ¥ì€ \fB\-\-memlimit=\fP\fI<제한용량>\fP 명령행 옵션으로 사용할 수 있습니다. 종종
+\fBXZ_DEFAULTS=\-\-memlimit=150MiB\fP와 ê°™ì´ \fBXZ_DEFAULTS\fP 환경 변수를 설정하여 제한 ê¸°ëŠ¥ì„ ì¼œëŠ”ê²Œ ë”
+편합니다. \fB\-\-memlimit\-compress=\fP\fI<제한용량>\fP 옵션과
+\fB\-\-memlimit\-decompress=\fP\fI<제한용량>\fP ì˜µì…˜ì„ í™œìš©í•˜ì—¬ 압축 ë° ì••ì¶• 해제시 별ë„ë¡œ 한계 ê°’ì„
+설정할 수 있습니다. ì´ ë‘ ê°€ì§€ ì˜µì…˜ì˜ \fBXZ_DEFAULTS\fP 환경 변수 ë°–ì—ì„œì˜ ì‚¬ìš©ì€, \fBxz\fP를 ë‹¨ì¼ ì‹¤í–‰í•  ë•Œ 압축 ë°
+압축 í•´ì œ ë™ìž‘ì„ ë™ì‹œì— 수행하지 않으며, ì•žì„œ 언급한 ë‘가지 ì˜µì…˜ì„ ëª…ë ¹í–‰ì— ìž…ë ¥í•˜ê¸°ì—는
+\fB\-\-memlimit=\fP\fI<제한용량>\fP(ë˜ëŠ” \fB\-M\fP \fI<제한용량>\fP)ì´ ë” ì§§ê¸° ë•Œë¬¸ì— ë³„ë¡œ 쓸모가
+없습니다.
+.PP
+압축 해제시 메모리 사용 제한 지정 한계를 초과하면, \fBxz\fP 유틸리티ì—ì„œ 오류를 나타내며 íŒŒì¼ ì••ì¶• 해제는 실패합니다. 압축ì„
+실행할 ë•Œ 사용 제한 지정 한계를 넘어서면 \fBxz\fPì—서는 설정 ê°’ì„ ì¤„ì—¬ì„œ 어쨌든 한계를 넘지 못하게
+합니다(\fB\-\-format=raw\fP 옵션 ë˜ëŠ” \fB\-\-no\-adjust\fP 옵션 사용시 제외). 설정 한계 ê°’ì´ ì—„ì²­ 작지 ì•Šì€ ì´ìƒ ì´
+ë°©ì‹ëŒ€ë¡œ 처리하면 어쨌든 실패하지 않습니다. 설정 ê°’ì¡°ì •ì€ ì••ì¶• 래벨 사전 설정과 ì¼ì¹˜í•˜ì§€ ì•Šì„ ë•Œ 단계ì ìœ¼ë¡œ 진행하는ë°, ì´ë¥¼í…Œë©´,
+\fBxz \-9\fP 명령 ìˆ˜í–‰ì— í•„ìš”í•œ 양보다 한계 ê°’ì´ ì•½ê°„ 작으면, 설정 ê°’ì„ \fBxz \-8\fPì— ëª»ë¯¸ì¹˜ê²Œ 약간 줄여서 진행합니다.
+.
+.SS ".xz íŒŒì¼ ê²°í•© ë° íŒ¨ë”©"
+\&\fB.xz\fP 파ì¼ì„ 있는 그대로 í•©ì¹  수 있습니다. \fBxz\fP는 \fB.xz\fP 파ì¼ì„ ë‹¨ë… íŒŒì¼ì¼ ë•Œ 처럼 압축해제합니다.
+.PP
+ê²°í•© 부분과 마지막 부분 ë’¤ì— íŒ¨ë”©ì„ ì¶”ê°€í•  수 있습니다. íŒ¨ë”©ì€ ë„ ë°”ì´íŠ¸ë¡œ 구성해야 하며 패딩 길ì´ëŠ” 4ë°”ì´íŠ¸ë¡œ 구성해야 합니다.
+512 ë°”ì´íŠ¸ 블ë¡ìœ¼ë¡œ íŒŒì¼ í¬ê¸°ë¥¼ ì´ë£¨ëŠ” ë§¤ì²´ì— \fB.xz\fP 파ì¼ì„ ì €ìž¥í–ˆì„ ê²½ìš°ì— ìš”ê¸´í•  수 있습니다.
+.PP
+\&\fB.lzma\fP íŒŒì¼ ë˜ëŠ” ì›ì‹œ ìŠ¤íŠ¸ë¦¼ì˜ ê²½ìš° ê²°í•©ê³¼ íŒ¨ë”©ì„ í—ˆìš©í•˜ì§€ 않습니다.
+.
+.SH 옵션
+.
+.SS "정수 ì ‘ë‘사와 ë³„ë„ ê°’"
+정수 ì¸ìžê°’ì´ í•„ìš”í•œ 대부분 위치ì—서는, í° ì •ìˆ˜ê°’ì„ ë‚˜íƒ€ë‚´ê¸° 쉽게 하ë„ë¡ ì¶”ê°€ 접미사를 지ì›í•©ë‹ˆë‹¤. 정수와 접미사 사ì´ì— ì–´ë–¤ 공백ì´
+있으면 안ë©ë‹ˆë‹¤.
+.TP
+\fBKiB\fP
+1,024 (2^10) 배수 정수값. \fBKi\fP, \fBk\fP, \fBkB\fP, \fBK\fP, \fBKB\fP 단위를 \fBKiB\fP ë™ì˜ì–´ë¡œ 받아들입니다.
+.TP
+\fBMiB\fP
+1,048,576 (2^20) 배수 정수값. \fBMi\fP, \fBm\fP, \fBM\fP, \fBMB\fP 단위를 \fBMiB\fP ë™ì˜ì–´ë¡œ 받아들입니다.
+.TP
+\fBGiB\fP
+1,073,741,824 (2^30) 배수 정수값. \fBGi\fP, \fBg\fP, \fBG\fP, \fBGB\fP 단위를 \fBGiB\fP ë™ì˜ì–´ë¡œ
+받아들입니다.
+.PP
+특수 ê°’ \fBmax\fP는 옵션ì—ì„œ 지ì›í•˜ëŠ” 정수 최대 ê°’ì„ ë‚˜íƒ€ë‚¼ ë•Œ 사용할 수 있습니다.
+.
+.SS "ë™ìž‘ 모드"
+여러 ë™ìž‘ 모드를 보여드리겠습니다만, ë§ˆì§€ë§‰ì— ì£¼ì–´ì§„ ë™ìž‘ 모드로 ë™ìž‘합니다.
+.TP
+\fB\-z\fP, \fB\-\-compress\fP
+압축합니다. ì–´ë–¤ ë™ìž‘ 모드 ì˜µì…˜ë„ ì§€ì •í•˜ì§€ ì•Šê³  다른 ë™ìž‘ 모드를 ëª…ë ¹í–‰ì— ë”°ë¡œ 지정하지 않았다면 ì´ ë™ìž‘ 모드는 기본입니다(예:
+\fBunxz\fP 는 \fB\-\-decompress\fP를 암시).
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+ì••ì¶•ì„ í•´ì œí•©ë‹ˆë‹¤.
+.TP
+\fB\-t\fP, \fB\-\-test\fP
+압축 \fI<파ì¼>\fPì˜ ë¬´ê²°ì„±ì„ ì‹œí—˜í•´ë´…ë‹ˆë‹¤. ì´ ì˜µì…˜ì€ ì••ì¶• í•´ì œ ë°ì´í„°ë¥¼ 표준 출력으로 기ë¡í•˜ëŠ” 대신 버린다는 ì ì„
+제외하고 \fB\-\-decompress \-\-stdout\fPê³¼ ë™ì¼í•©ë‹ˆë‹¤. ì–´ë–¤ 파ì¼ë„ 만들거나 제거하지 않습니다.
+.TP
+\fB\-l\fP, \fB\-\-list\fP
+압축 \fI<파ì¼>\fP 정보를 출력합니다. 압축 í•´ì œ ì¶œë ¥ì„ ë‚´ë³´ë‚´ì§€ 않으며, ì–´ë–¤ 파ì¼ë„ 만들거나 제거하지 않습니다. ì´
+조회 모드ì—ì„œ, í”„ë¡œê·¸ëž¨ì€ í‘œì¤€ ìž…ë ¥ ë˜ëŠ” 기타 íƒìƒ‰ 불가능한 ì›ë³¸ì—ì„œ 압축 ë°ì´í„°ë¥¼ ì½ì„ 수 없습니다.
+.IP ""
+\fI<파ì¼>\fP 기본 정보를 íŒŒì¼ ë‹¹ í•œ 줄 씩 기본으로 ë³´ì—¬ì¤ë‹ˆë‹¤. ë” ìžì„¸í•œ 정보를 보려면 \fB\-\-verbose\fP
+ì˜µì…˜ì„ ì‚¬ìš©í•˜ì‹­ì‹œì˜¤. ë” ìžì„¸í•œ 정보는 \fB\-\-verbose\fP ì˜µì…˜ì„ ë‘번 사용하면 ë˜ì§€ë§Œ, 추가 정보를 ë” ë§Žì´ ê°€ì ¸ì˜¤ë©´ì„œ íƒìƒ‰
+횟수가 늘어나는 문제로 ì¸í•´ ëŠë ¤ì§ˆ 수 있습니다. 세부 출력 너비는 80 문ìžë¥¼ 초과하며, 예를 들어 ì¶œë ¥ì„ íŒŒì´í•‘한다면, 터미ë„ì´
+충분히 너비가 넓지 못할 경우 \fBless\ \-S\fP ëª…ë ¹ì´ íŽ¸ë¦¬í•  수 있습니다.
+.IP ""
+정확한 ì¶œë ¥ì€ \fBxz\fP 버전과 다른 ë¡œìº˜ì— ë”°ë¼ ë°”ë€” 수 있습니다. 기계 íŒë…ìš© 출력시 \fB\-\-robot \-\-list\fP 옵션ì„
+사용합니다.
+.
+.SS "ë™ìž‘ 수정ìž"
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+ìž…ë ¥ 파ì¼ì„ 삭제하지 않습니다.
+.IP ""
+\fBxz\fP 5.2.6 부터는 ì´ ì˜µì…˜ìœ¼ë¡œ ìž…ë ¥ 파ì¼ì´ ì¼ë°˜ 파ì¼ì„ 참조하는 심볼릭 ë§í¬ë‚˜ 하나 ì´ìƒì˜ 하드 ë§í¬, 내지는 setuid,
+setgid, ëˆì ì´ 비트 세트를 설정한 ìƒíƒœë¼ë„ 압축하거나 ì••ì¶•ì„ í’€ 수 있습니다. setuid, setgid, ëˆì ì´ 비트는 대ìƒ
+파ì¼ì— 복사하지 않습니다. ì´ì „ 버전ì—서는 \fB\-\-force\fP ì˜µì…˜ì„ ì§€ì •í–ˆì„ ë•Œë§Œ 가능했습니다.
+.TP
+\fB\-f\fP, \fB\-\-force\fP
+ì´ ì˜µì…˜ì€ ëª‡ê°€ì§€ ë™ìž‘ì— ì˜í–¥ì„ ì¤ë‹ˆë‹¤:
+.RS
+.IP \(bu 3
+ëŒ€ìƒ íŒŒì¼ì´ ì´ë¯¸ 있으면, 압축 ë˜ëŠ” 압축 í•´ì œ ì „ 삭제합니다.
+.IP \(bu 3
+ìž…ë ¥ 파ì¼ì´ ì¼ë°˜ 파ì¼ì„ 참조하는 심볼릭 ë§í¬ë‚˜ 하나 ì´ìƒì˜ 하드 ë§í¬, 내지는 setuid, setgid, ëˆì ì´ 비트 세트를 설정한
+ìƒíƒœë¼ë„ 압축 ë˜ëŠ” 압축 해제를 진행합니다. setuid, setgid, ëˆì ì´ 비트는 ëŒ€ìƒ íŒŒì¼ì— 복사하지 않습니다.
+.IP \(bu 3
+\fB\-\-decompress\fP \fB\-\-stdout\fP ì˜µì…˜ì„ ê°™ì´ ì‚¬ìš©í•˜ëŠ” ìƒí™©ì—ì„œ \fBxz\fP ëª…ë ¹ì´ ì›ë³¸ 파ì¼ì˜ 형ì‹ì„ 알아내지 못할 ë•Œ,
+ì›ë³¸ 파ì¼ì˜ ì‚¬ë³¸ì„ í‘œì¤€ 출력으로 보냅니다. ì´ë ‡ê²Œ 하면 \fBxzcat\fP \fB\-\-force\fP ëª…ë ¹ì„ \fBxz\fP 명령으로 압축하지 ì•Šì€
+파ì¼ì— 대해 \fBcat\fP(1) ì„ ì‚¬ìš©í•˜ëŠ” 것처럼 사용할 수 있습니다. 참고로 나중ì—, \fBxz\fPì—ì„œ \fBxz\fPë¡œ 하여금 여러 형ì‹ì˜
+파ì¼ì„ 표준 출력으로 복사하는 대신 ì••ì¶•ì„ í•´ì œí•˜ë„ë¡ ìƒˆ 압축 íŒŒì¼ í˜•ì‹ì„ 지ì›í•  예정입니다.
+\fB\-\-format=\fP\fI<형ì‹>\fP ì˜µì…˜ì€ \fBxz\fP ëª…ë ¹ì— ë‹¨ì¼ íŒŒì¼ í˜•ì‹ë§Œ 압축 해제하ë„ë¡ ì œí•œí•  ë•Œ 사용할 수
+있습니다.
+.RE
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+íŒŒì¼ ëŒ€ì‹  표준 출력으로 압축 ë˜ëŠ” 압축 해제한 ë°ì´í„°ë¥¼ 기ë¡í•©ë‹ˆë‹¤. \fB\-\-keep\fP를 ìƒëžµí–ˆìŠµë‹ˆë‹¤.
+.TP
+\fB\-\-single\-stream\fP
+ì²˜ìŒ \fB.xz\fP 스트림만 압축 해제하며, ìŠ¤íŠ¸ë¦¼ì— ë’¤ë”°ë¼ì˜¤ëŠ” 나머지 ìž…ë ¥ ë°ì´í„°ëŠ” 조용히 무시합니다. 보통 뒤따ë¼ì˜¤ëŠ” 쓰레기 ê°’ì—
+대해서는 \fBxz\fP ì—ì„œ 오류를 나타냅니다.
+.IP ""
+\fBxz\fP는 \fB.lzma\fP íŒŒì¼ ë˜ëŠ” ì›ì‹œ 스트림ì—ì„œ 온 하나 ì´ìƒì˜ ìŠ¤íŠ¸ë¦¼ì— ëŒ€í•´ 압축 í•´ì œë™ìž‘ì„ ì·¨í•˜ì§€ 않지만, ì´ ì˜µì…˜ì„ ì‚¬ìš©í•˜ë©´
+\fBxz\fPì—ì„œ \fB.lzma\fP íŒŒì¼ ë˜ëŠ” ì›ì‹œ ìŠ¤íŠ¸ë¦¼ì„ ì²˜ë¦¬í•œ 다ìŒì— 뒤따ë¼ì˜¤ëŠ” ë°ì´í„°ë¥¼ 무시하ë„ë¡ í•©ë‹ˆë‹¤.
+.IP ""
+ì´ ì˜µì…˜ì€ ë™ìž‘ 모드가 \fB\-\-decompress\fP ë˜ëŠ” \fB\-\-test\fPê°€ 아니면 ë™ìž‘ì— ì•„ë¬´ëŸ° ì˜í–¥ì„ 주지 않습니다.
+.TP
+\fB\-\-no\-sparse\fP
+í¬ì†Œ 파ì¼ì„ 만들지 않습니다. 기본ì ìœ¼ë¡œ ì¼ë°˜ 파ì¼ë¡œ 압축 해제할 경우 \fBxz\fP ì—서는 압축 해제한 파ì¼ì— ì´ì§„ 0ê°’ì´ ê¸¸ê²Œ 늘어질
+경우 í¬ì†Œ ë°°ì—´ 파ì¼ì„ 만들려고 합니다. 표준 ì¶œë ¥ì˜ ë‚´ìš© 길ì´ë§Œí¼ ì—°ê²°í•œ ì¼ë°˜ 파ì¼ë¡œ 기ë¡í•  ë•Œë„ ë™ìž‘하며 í¬ì†Œ 파ì¼ì„ 만드는 ë™ì•ˆ
+아무런 문제가 나타나지 않게 ê°ê°ì˜ 추가 ì¡°ê±´ì„ ë§Œì¡±í•©ë‹ˆë‹¤. í¬ì†Œ 파ì¼ì„ 만들면 ë””ìŠ¤í¬ ê³µê°„ì„ ì ˆì•½í•  수 있으며 ë””ìŠ¤í¬ ìž…ì¶œë ¥ì„ ì¤„ì—¬
+압축 í•´ì œ ì†ë„를 올릴 수 있습니다.
+.TP
+\fB\-S\fP \fI.suf\fP, \fB\-\-suffix=\fP\fI.suf\fP
+압축할 ë•Œ, ëŒ€ìƒ íŒŒì¼ì˜ ì ‘ë‘사를 \fB.xz\fP ë˜ëŠ” \fB.lzma\fP 대신 \fI.suf\fPë¡œ 사용하십시오. 표준 출력으로 기ë¡í•˜ì§€ ì•Šê³ 
+ì›ë³¸ 파ì¼ì— \fI.suf\fP ì ‘ë‘사가 붙어있으면, 경고를 나타내고 해당 파ì¼ì„ 건너ëœë‹ˆë‹¤.
+.IP ""
+압축 해제할 ë•Œ, \fI.suf\fP 접미사로 파ì¼ì„ ì¸ì‹í•˜ê¸°ë„ 하고, \fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP,
+\&\fB.lz\fP 접미사가 ë¶™ì€ íŒŒì¼ë„ ì¸ì‹í•©ë‹ˆë‹¤. ì›ë³¸ 파ì¼ì— \fI.suf\fP 접미사가 붙어있으면, 해당 접미사를 제거하여 ëŒ€ìƒ íŒŒì¼ ì´ë¦„ì„
+알아냅니다.
+.IP ""
+ì›ì‹œ 스트림 압축 ë° ì••ì¶• 해제시(\fB\-\-format=raw\fP) ì›ì‹œ ìŠ¤íŠ¸ë¦¼ì— ê¸°ë³¸ 접미사가 없기 때문ì—, 표준 출력으로 기ë¡í•˜ì§€ 않는
+한 접미사를 반드시 지정해야 합니다.
+.TP
+\fB\-\-files\fP[\fB=\fP\fI<파ì¼>\fP]
+\fI<파ì¼>\fPì—ì„œ 처리할 íŒŒì¼ ì´ë¦„ì„ ì½ìŠµë‹ˆë‹¤. \fI<파ì¼>\fPì„ ìƒëžµí•˜ë©´ íŒŒì¼ ì´ë¦„ì€ í‘œì¤€ ìž…ë ¥ì—ì„œ
+불러옵니다. íŒŒì¼ ì´ë¦„ì€ ê°œí–‰ 문ìžë¡œ ë나야 합니다. 대시 문ìž(\fB\-\fP)는 ì¼ë°˜ íŒŒì¼ ì´ë¦„으로 취급하며 표준 ìž…ë ¥ì„ ì˜ë¯¸í•˜ì§€
+않습니다. íŒŒì¼ ì´ë¦„ì„ ëª…ë ¹í–‰ ì¸ìžë¡œ 지정하면, \fI<파ì¼>\fPì—ì„œ íŒŒì¼ ì´ë¦„ì„ ì½ì–´ë“¤ì´ê¸° ì „ 해당 명령행 ì¸ìžë¥¼ 먼저
+처리합니다.
+.TP
+\fB\-\-files0\fP[\fB=\fP\fI<파ì¼>\fP]
+ê° íŒŒì¼ ì´ë¦„ì´ ë„ ë¬¸ìžë¡œ ë나야 한다는 ì ë§Œ 제외하면 \fB\-\-files\fP[\fB=\fP\fI<파ì¼>\fP] 옵션과 ë™ì¼í•©ë‹ˆë‹¤.
+.
+.SS "기본 íŒŒì¼ í˜•ì‹ ë° ì••ì¶• 옵션"
+.TP
+\fB\-F\fP \fIformat\fP, \fB\-\-format=\fP\fI<형ì‹>\fP
+압축 ë˜ëŠ” 압축해제 íŒŒì¼ \fI<형ì‹>\fPì„ ì§€ì •í•©ë‹ˆë‹¤:
+.RS
+.TP
+\fBauto\fP
+기본 값입니다. 압축할 ë•Œ, \fBauto\fP는 \fBxz\fPì˜ ê¸°ë³¸ ë™ìž‘ê³¼ ë™ì¼í•©ë‹ˆë‹¤. ì••ì¶•ì„ í•´ì œí•  ë•Œ, ìž…ë ¥ íŒŒì¼ í˜•ì‹ì„ ìžë™ìœ¼ë¡œ
+찾습니다. 참고로 ì›ì‹œ 스트림(\fB\-\-format=raw\fP)ì˜ ê²½ìš° ìžë™ìœ¼ë¡œ ì°¾ì„ ìˆ˜ 없습니다.
+.TP
+\fBxz\fP
+\&\fB.xz\fP íŒŒì¼ í˜•ì‹ìœ¼ë¡œ 압축하거나, 압축 해제시 \fB.xz\fP 파ì¼ë§Œ 받아들입니다.
+.TP
+\fBlzma\fP, \fBalone\fP
+ì´ì „ \fB.lzma\fP íŒŒì¼ í˜•ì‹ìœ¼ë¡œ 압축하거나, 압축 해제시 \fB.lzma\fP 파ì¼ë§Œ 받아들입니다. \fBalone\fP 대체 ëª…ë ¹ì€ LZMA
+유틸리티 하위 í˜¸í™˜ì„±ì„ ëª©ì ìœ¼ë¡œ 제공합니다.
+.TP
+\fBlzip\fP
+압축 해제시 \fB.lz\fP 파ì¼ë§Œ 받아들입니다. ì••ì¶•ì€ ì§€ì›í•˜ì§€ 않습니다.
+.IP ""
+\&\fB.lz\fP í˜•ì‹ ë²„ì „ 0ê³¼ 비확장 버전 1ì„ ì§€ì›í•©ë‹ˆë‹¤. 버전 0파ì¼ì€ \fBlzip\fP 1.3 ì´ì „ì—서만 만듭니다. ì¼ë°˜ì ì´ì§„ 않지만
+ì¼ë¶€ 파ì¼ì˜ 경우 ì´ í˜•ì‹ê³¼ ê´€ë ¨ëœ ì›ë³¸ 패키지로 보관한 파ì¼ì„ ì°¾ì„ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. ê°œì¸ì ìœ¼ë¡œ ì´ í˜•ì‹ìœ¼ë¡œ 압축한 ì˜¤ëž˜ëœ ê°œì¸ íŒŒì¼ì„
+가지고 ìžˆì„ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. í˜•ì‹ ë²„ì „ 0 압축 í•´ì œ 지ì›ì€ \fBlzip\fP 1.18ì—ì„œ 제거했습니다.
+.IP ""
+\fBlzip\fP 1.4 ì´ìƒì—서는 버전 1형ì‹ì˜ 파ì¼ì„ 만듭니다. í˜•ì‹ ë²„ì „ 1ë¡œì˜ ë™ê¸°í™” 제거 마커 í™•ìž¥ì€ \fBlzip\fP 1.6ì—
+추가했습니다. ì´ í™•ìž¥ì€ ê±°ì˜ ì“°ì§€ 않으며 \fBxz\fP ì—ì„œ ì¡°ì°¨ë„ ì§€ì›í•˜ì§€ 않습니다(ì†ìƒëœ ìž…ë ¥ 파ì¼ë¡œ 진단함).
+.TP
+\fBraw\fP
+ì›ì‹œ 스트림으로 압축하거나 ì••ì¶•ì„ í•´ì œí•©ë‹ˆë‹¤(í—¤ë” ì—†ìŒ). 고급 ì‚¬ìš©ìž ì „ìš©ìž…ë‹ˆë‹¤. ì›ì‹œ ìŠ¤íŠ¸ë¦¼ì„ ë””ì½”ë”©í•˜ë ¤ë©´,
+\fB\-\-format=raw\fP ì˜µì…˜ì„ ì‚¬ìš©í•˜ê³  분명하게 í•„í„° ì²´ì¸ì„ 지정하여 컨테ì´ë„ˆ í—¤ë”ì— í•„ìš”í•œ 정보를 저장하게 ë” í•´ì•¼í•©ë‹ˆë‹¤.
+.RE
+.TP
+\fB\-C\fP \fI<검사방ì‹>\fP, \fB\-\-check=\fP\fI<검사방ì‹>\fP
+무결성 검사 ë°©ì‹ì„ 지정합니다. 검사 ë°©ì‹ì€ \fB.xz\fP 파ì¼ì— 저장하며 압축 í•´ì œ ë°ì´í„°ë¥¼ 계산합니다. ì´ ì˜µì…˜ì€ \fB.xz\fP
+형ì‹ìœ¼ë¡œ 압축할 때만 íš¨ë ¥ì´ ìžˆìŠµë‹ˆë‹¤: \fB.lzma\fP 형ì‹ì€ 무결성 ê²ì‚¬ë¥¼ 지ì›í•˜ì§€ 않습니다. 무결성 검사는 \fB.xz\fP íŒŒì¼ ì••ì¶•ì„
+í’€ì—ˆì„ ë•Œì— ê²€ì‚¬í•©ë‹ˆë‹¤.
+.IP ""
+ì§€ì› \fI검사\fP 형ì‹:
+.RS
+.TP
+\fBnone\fP
+ì–´ë–¤ 경우ì—ë„ ë¬´ê²°ì„± 검사 ê³„ì‚°ì„ ìˆ˜í–‰í•˜ì§€ 않습니다. 보통 바람ì§í•˜ì§€ 못한 ìƒê°ìž…니다. ë°ì´í„° ë¬´ê²°ì„±ì„ ë‹¤ë¥¸ ë°©ì‹ìœ¼ë¡œë¼ë„ ê²€ì¦í•´ì•¼
+하는 ìƒí™©ì´ë©´ 쓸만할 수 있습니다.
+.TP
+\fBcrc32\fP
+IEEE\-802.3 (ì´ë”ë„·)ì˜ ë‹¤í•­ 연산으로 CRC32를 계산합니다.
+.TP
+\fBcrc64\fP
+ECMA\-182ì˜ ë‹¤í•­ì‹ ì—°ì‚°ìœ¼ë¡œ CRC64를 계산합니다. ì´ ë™ìž‘ì´ ê¸°ë³¸ ë™ìž‘ì´ê¸° ë•Œë¬¸ì— CRC32ê°€ 깨진 파ì¼ì„ ì°¾ì„ ë•Œë³´ë‹¤ëŠ” 좀
+ë‚®ì€ íŽ¸ì´ë©° ì†ë„ ì°¨ì´ë„ ê±°ì˜ ì—†ìŠµë‹ˆë‹¤.
+.TP
+\fBsha256\fP
+SHA\-256 해시를 계산합니다. CRC32와 CRC64 보다는 좀 ëŠë¦½ë‹ˆë‹¤.
+.RE
+.IP ""
+\&\fB.xz\fP í—¤ë” ë¬´ê²°ì„±ì€ í•­ìƒ CRC32ë¡œ ê²€ì¦í•˜ë¹ˆë‹¤. ì´ë¥¼ 바꾸거나 It is not possible to change or
+disable it.
+.TP
+\fB\-\-ignore\-check\fP
+압축 ë°ì´í„°ë¥¼ 압축해제할 경우 압축 ë°ì´í„°ì˜ 무결성 ê²€ì¦ì„ 진행하지 않습니다. \fB.xz\fP í—¤ë”ì˜ CRC32 ê°’ì€ ê·¸ëž˜ë„ ì—¬ì „ížˆ 보통
+ë°©ì‹ìœ¼ë¡œ ê²€ì¦í•©ë‹ˆë‹¤.
+.IP ""
+\fBì´ ì˜µì…˜ì´ ì •í™•ížˆ 무슨 ë™ìž‘ì„ í•˜ëŠ”ì§€ 알기 ì „ì—는 사용하지 마십시오.\fP ì´ ì˜µì…˜ì„ ì‚¬ìš©í•˜ëŠ” 타당한 ì´ìœ ë¡œ:
+.RS
+.IP \(bu 3
+깨진 .xz 파ì¼ì—ì„œ ë°ì´í„° 복구를 ì‹œë„합니다.
+.IP \(bu 3
+압축 í•´ì œ ì†ë„를 늘립니다. SHA\-256 ë˜ëŠ” 압축 파ì¼ì— 들어간 ê·¸ 무언가를 ì—„ì²­ 빨리 처리합니다. 다른 ë°©ì‹ìœ¼ë¡œ íŒŒì¼ ë¬´ê²°ì„±ì„
+ê²€ì¦í•´ì•¼ 하는 목ì ì´ 아니ë¼ë©´ ì´ ì˜µì…˜ì„ ì‚¬ìš©í•˜ì§€ 않는게 좋습니다.
+.RE
+.TP
+\fB\-0\fP ... \fB\-9\fP
+압축 사전 설정 ìˆ˜ì¤€ì„ ì„ íƒí•©ë‹ˆë‹¤. ê¸°ë³¸ê°’ì€ \fB\-6\fP입니다. 다중 ìˆ˜ì¤€ì„ ì§€ì •í•˜ë©´ 가장 마지막 수준 ì˜µì…˜ì„ ì ìš©í•©ë‹ˆë‹¤. 개별 í•„í„°
+ì²´ì¸ì„ ì´ë¯¸ 지정했다면, 압축 사전 설정 수준 ê°’ì„ ì„¤ì •í•  ë•Œ 개별 í•„í„° ì²´ì¸ì„ 정리합니다.
+.IP ""
+사전 설정간 ì°¨ì´ëŠ” \fBgzip\fP(1)ê³¼ \fBbzip2\fP(1)ì„ ì‚¬ìš©í•  때보다 ë” ë¹„ì¤‘ì„ ì°¨ì§€í•©ë‹ˆë‹¤. ì„ íƒí•œ 압축 ì„¤ì •ì€ ì••ì¶• 해제시
+필요한 메모리 ì‚¬ìš©ëŸ‰ì„ ì…œì •í•˜ë¯€ë¡œ 사전 설정 수준 ê°’ì„ ë„ˆë¬´ 높게 지정하면 RAM ìš©ëŸ‰ì´ ì ì€ ì˜¤ëž˜ëœ ì‹œìŠ¤í…œì—ì„œ íŒŒì¼ ì••ì¶• 해제시 실패할
+수 있습니다. 게다가, \fBgzip\fP(1) ê³¼ \fBbzip2\fP(1)ì—ì„œ 처럼 종종 \fB모든 ë™ìž‘ì— \-9를 몰래 활용하는건 바람ì§í•˜ì§€ 않습니다\fP.
+.RS
+.TP
+\fB\-0\fP ... \fB\-3\fP
+ë™ìž‘ì´ ë¹ ë¥¸ 사전 설정 부류입니다. \fB\-0\fPì€ ë•Œë¡œëŠ” \fBgzip \-9\fP 명령보다 ì••ì¶•ìœ¨ì´ í›¨ì”¬ ìš°ìˆ˜í•˜ë©´ì„œë„ ë” ë¹ ë¦…ë‹ˆë‹¤. ë” í°
+ê°’ì€ ë³´í†µ \fBbzip2\fP(1) 명령과 비êµí–ˆì„ ë–„ 압축 결과가 압축 ë°ì´í„°ì— ë”°ë¼ ë‹¬ë¼ì§€ë”ë¼ë„, 비êµí•  법한 ì†ë„ ë˜ëŠ” ë” ë‚˜ì€
+ì••ì¶•ìœ¨ì„ ë³´ìž…ë‹ˆë‹¤.
+.TP
+\fB\-4\fP ... \fB\-6\fP
+ì˜¤ëž˜ëœ ì‹œìŠ¤í…œì—ì„œ ì¡°ì°¨ë„ ì••ì¶• í•´ì œ í”„ë¡œê·¸ëž¨ì˜ ì ì ˆí•œ 메모리 ì‚¬ìš©ëŸ‰ì„ ë³´ì´ë©´ì„œ 양호하거나 최ì ì˜ ì••ì¶•ìœ¨ì„ ë³´ì—¬ì¤ë‹ˆë‹¤. \fB\-6\fP 옵션ì€
+압축 해제시 메모리 ì‚¬ìš©ëŸ‰ì´ 16MiB ë°–ì— ì•ˆë˜ê¸° ë•Œë¬¸ì— íŒŒì¼ì„ ë°°í¬í•  ë•Œ 최ì ì˜ ì„ íƒì¸ 기본 값입니다. (\fB\-5e\fP ë˜ëŠ”
+\fB\-6e\fPë„ ì—­ì‹œ 고려할 만합니다. \fB\-\-extreme\fPì„ ì°¸ê³ í•˜ì‹­ì‹œì˜¤.)
+.TP
+\fB\-7 ... \-9\fP
+\fB\-6\fPê³¼ 비슷하지만 압축 ë° ì••ì¶• 해제시 요구 메모리 ì‚¬ìš©ëŸ‰ì´ ë” ë†’ìŠµë‹ˆë‹¤. 압축 파ì¼ì´ ê°ê° 8MiB, 16MiB, 32MiB
+보다 í´ ê²½ìš°ì—만 쓸만한 옵션입니다.
+.RE
+.IP ""
+ë™ì¼í•œ 하드웨어ì—ì„œ, 압축 í•´ì œ ì†ë„는 압축한 ë°ì´í„°ì˜ 초당 ì •ì  ë°”ì´íŠ¸ 처리 ìˆ˜ì˜ ì–´ë¦¼ í‰ê· ìž…니다. 다시 ë§í•´, ì••ì¶•ìœ¨ì„ ë” ì˜¬ë¦¬ë©´,
+압축 í•´ì œ ì†ë„ë„ ì—­ì‹œ 올ë¼ê°‘니다. ì´ëŠ” 곧 초당 비압축 ë°ì´í„° 출력 ì–‘ì´ ë‹¬ë¼ì§ˆ 수 있단 뜻입니다.
+.IP ""
+ë‹¤ìŒ í‘œì— ì‚¬ì „ 설정 ê¸°ëŠ¥ì„ ì •ë¦¬í–ˆìŠµë‹ˆë‹¤:
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Preset;DictSize;CompCPU;CompMem;DecMem
+\-0;256 KiB;0;3 MiB;1 MiB
+\-1;1 MiB;1;9 MiB;2 MiB
+\-2;2 MiB;2;17 MiB;3 MiB
+\-3;4 MiB;3;32 MiB;5 MiB
+\-4;4 MiB;4;48 MiB;5 MiB
+\-5;8 MiB;5;94 MiB;9 MiB
+\-6;8 MiB;6;94 MiB;9 MiB
+\-7;16 MiB;6;186 MiB;17 MiB
+\-8;32 MiB;6;370 MiB;33 MiB
+\-9;64 MiB;6;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+컬럼 설명:
+.RS
+.IP \(bu 3
+DictSize는 LZMA2 딕셔너리 í¬ê¸°ìž…니다. 압축 í•´ì œ 파ì¼ì˜ í¬ê¸°ë³´ë‹¤ 딕셔너리ì—ì„œ 사용하는 낭비 메모리 용량입니다. 실제로
+필요하지 ì•Šì€ \fB\-7\fP ... \fB\-9\fP 사전 ì„¤ì •ê°’ì„ í”¼í•´ì•¼ 하는 ì ì ˆí•œ ì´ìœ ì´ê¸°ë„ 합니다. \fB\-6\fP ì´í•˜ì—서는 소모 메모리 ì–‘ì´
+충분히 ì ê±°ë‚˜ ë”°ë¡œ 신경쓸 필요가 없습니다.
+.IP \(bu 3
+CompCPU는 압축 ì†ë„ì— ì˜í–¥ì„ 주는 LZMA2 ì„¤ì •ì˜ ë‹¨ìˆœí™” 표기 값입니다. 딕셔너리 í¬ê¸°ëŠ” ì†ë„ì—ë„ ì˜í–¥ì„ 주기 때문ì—
+CompCPU는 \fB\-6\fP ... \fB\-9\fP 수준값과 ë™ì¼í•œë°, 고수준 ê°’ì€ ì—¬ì „ížˆ 조금 ë” ëŠë ¤ì§ˆ 수 있습니다. ëŠë ¤ì§€ëŠ” 만í¼
+ì••ì¶•ìœ¨ì€ ê°€ëŠ¥í•œ í•œ ë” ì¢‹ì•„ì§‘ë‹ˆë‹¤. \fB\-\-extreme\fPì„ ì°¸ê³ í•˜ì‹­ì‹œì˜¤.
+.IP \(bu 3
+CompMemì€ ë‹¨ì¼\-스레드 모드ì—ì„œ 필요한 압축 í”„ë¡œê·¸ëž¨ì˜ ë©”ëª¨ë¦¬ ì ìœ  용량입니다. \fBxz\fP ë²„ì „ì— ë”°ë¼ ë‹¤ë¥¼ 수 있습니다.
+.IP \(bu 3
+DecMemì€ ì••ì¶• í•´ì œ í”„ë¡œê·¸ëž¨ì˜ ë©”ëª¨ë¦¬ ì ìœ ìš©ëŸ‰ìž…니다. ì´ëŠ” 곧, 압축 í•´ì œ 프로그램ì—ì„œ 필요한 메모리 ì‚¬ìš©ëŸ‰ì„ ì••ì¶• 설정ì—ì„œ
+결정한다는 ì˜ë¯¸ê°€ 들어있습니다. 정확한 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì˜ ë©”ëª¨ë¦¬ ì‚¬ìš©ëŸ‰ì€ LZMA2 딕셔너리 í¬ê¸° 보다는 조금 많지만 í…Œì´ë¸”ì˜ ê°’ì€
+MiB 용량으로 완전히 반올림한 값입니다.
+.RE
+.IP ""
+다중\-스레드 모드ì—ì„œ 필요한 메모리 ìš©ëŸ‰ì€ ë‹¨ì¼\-스레드 모드보단 약간 ë” ë§ŽìŠµë‹ˆë‹¤. \fB\-\-block\-size\fP ê¸°ë³¸ê°’ì— ë”°ë¼, ê°
+스레드ì—서는 3*3*딕셔녀리_í¬ê¸° + 압축시_메모리용량 ë˜ëŠ” 압축_해제시_메모리용량 ì •ë„ê°€ 필요합니다. 예를 들면, 스레드 ë„·ì— ì‚¬ì „
+설정 옵션 \fB\-6\fPì„ ì‚¬ìš©í•œë‹¤ë©´, 660\(en670 MiB 메모리 ìš©ëŸ‰ì´ í•„ìš”í•©ë‹ˆë‹¤.
+.TP
+\fB\-e\fP, \fB\-\-extreme\fP
+기대하는 만í¼ì˜ 좀 ë” ë‚˜ì€ ì••ì¶•ìœ¨ì„ í™•ë³´í•˜ë ¤ ì„ íƒí•œ 압축 사전 설정 ìˆ˜ì¤€ì˜ ëŠë¦° 변형 ì˜µì…˜ì„ ì‚¬ìš©í•˜ì§€ë§Œ, 재수 없는 ì™€ì¤‘ì— ê³¨ë¡œ 가는
+경우가 ìƒê¸°ê¸°ë„ 합니다. 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì˜ ë©”ëª¨ë¦¬ 사용ì—는 ì˜í–¥ì„ 주지 않지만, 압축 í”„ë¡œê·¸ëž¨ì˜ ë©”ëª¨ë¦¬ ì‚¬ìš©ëŸ‰ì€ \fB\-0\fP
+\&... \fB\-3\fP 사전 설정 수준ì—ì„œ 약간 ë” ì˜¬ë¼ê°ˆ ë¿ìž…니다.
+.IP ""
+4MiB와 8MiB ë‘ ê°€ì§€ 딕셔너리 용량 ì„¤ì •ì´ ìžˆê¸° ë•Œë¬¸ì— \fB\-3e\fP 와 \fB\-5e\fP 사전 ì„¤ì •ì„ (CompCPU 수치를 낮춰서)
+ê°ê° \fB\-4e\fP 와 \fB\-6e\fP 보다 약간 ë” ë¹ ë¥´ê²Œ 설정할 수 있습니다. ì´ëŸ° ì‹ìœ¼ë¡œ ë‘ ì‚¬ì „ ì„¤ì •ì´ ë™ì¼í•˜ì§€ 않습니다.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Preset;DictSize;CompCPU;CompMem;DecMem
+\-0e;256 KiB;8;4 MiB;1 MiB
+\-1e;1 MiB;8;13 MiB;2 MiB
+\-2e;2 MiB;8;25 MiB;3 MiB
+\-3e;4 MiB;7;48 MiB;5 MiB
+\-4e;4 MiB;8;48 MiB;5 MiB
+\-5e;8 MiB;7;94 MiB;9 MiB
+\-6e;8 MiB;8;94 MiB;9 MiB
+\-7e;16 MiB;8;186 MiB;17 MiB
+\-8e;32 MiB;8;370 MiB;33 MiB
+\-9e;64 MiB;8;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+예를 들면, 8MiB 딕셔너리를 활용하는 네가지 사전 ì„¤ì •ì´ ìžˆë‹¤ê³  í•  ë•Œ, 빠른 순으로 ì„¤ì •ì„ ë‚˜ì—´í•˜ìžë©´, \fB\-5\fP, \fB\-6\fP,
+\fB\-5e\fP, \fB\-6e\fP 입니다.
+.TP
+\fB\-\-fast\fP
+.PD 0
+.TP
+\fB\-\-best\fP
+.PD
+ì´ ì˜µì…˜ì€ \fB\-0\fP ê³¼ \fB\-9\fPì˜ ë³„ì¹­ìœ¼ë¡œ ê°ê° 오해할 수 있습니다. LZMA ìœ í‹¸ë¦¬í‹°ì˜ í•˜ìœ„ í˜¸í™˜ì„±ì„ ëª©ì ìœ¼ë¡œ 제공합니다. ì´
+옵션 ì‚¬ìš©ì€ í”¼í•˜ì‹­ì‹œì˜¤.
+.TP
+\fB\-\-block\-size=\fP\fI<í¬ê¸°>\fP
+\&\fB.xz\fP 형ì‹ìœ¼ë¡œ 압축할 ë•Œ, ìž…ë ¥ ë°ì´í„°ë¥¼ \fI<í¬ê¸°>\fP ë°”ì´íŠ¸ 블ë¡ìœ¼ë¡œ ìž…ë ¥ ë°ì´í„°ë¥¼ 쪼갭니다. ê°ê°ì˜ 블ë¡ì€
+다중\-스레드 ë°©ì‹ìœ¼ë¡œ 처리할 수 있고 ìž„ì˜ ì ‘ê·¼ 압축 í•´ì œ ê°€ëŠ¥ì„±ì„ ì œí•œí•  수 있게 개별ì ìœ¼ë¡œ 압축 처리합니다. ì´ ì˜µì…˜ì€ ë³´í†µ
+다중\-스레드 모드ì—ì„œ 기본 ë¸”ë¡ í¬ê¸°ë¥¼ 지정할 ë•Œ 사용하지만, 단ì¼\-스레드 모드ì—ì„œë„ ì‚¬ìš©í•  수 있습니다.
+.IP ""
+다중\-스레드 모드ì—서는 약 3ë°° ìš©ëŸ‰ì˜ \fI<í¬ê¸°>\fP ë°”ì´íŠ¸ë§Œí¼ ê° ìŠ¤ë ˆë“œ 별로 입출력 버í¼ë§ìš© ê³µê°„ì„ í• ë‹¹í•©ë‹ˆë‹¤. 기본
+\fI<í¬ê¸°>\fP는 LZMA2 딕셔너리 í¬ê¸° ë˜ëŠ” 1MiB 중 가장 í° ìª½ì˜ ì„¸ 배입니다. 보통 ì ì ˆí•œ 값으로 LZMA2
+딕셔너리 í¬ê¸° ë˜ëŠ” 최소한 1MiB ìš©ëŸ‰ì˜ 2\(en4배입니다. LZMA2 딕셔너리 í¬ê¸°ë³´ë‹¤ ìž‘ì€ \fI<í¬ê¸°>\fP는 램ì˜
+ì†Œëª¨ì  ì‚¬ìš© 공간으로 í• ë‹¹í•˜ëŠ”ë° LZMA2 딕셔너리 버í¼ë¥¼ 할당한 용량 í¬ê¸° 전체를 다 사용하지 않기 때문입니다. 다중\-스레드 모드ì—ì„œ
+ë¸”ë¡ í¬ê¸°ëŠ” ë¸”ë¡ í—¤ë”ì— ì €ìž¥í•˜ë©°, ì´ í¬ê¸° 정보는 다중\-스레드 압축 해제시 필요합니다.
+.IP ""
+단ì¼\-스레드 모드ì—서는 기본ì ìœ¼ë¡œ ë¸”ë¡ ìª¼ê°œê¸°ë¥¼ 하지 않습니다. ì´ ì˜µì…˜ì„ ì„¤ì •í•œë‹¤ê³  í•´ì„œ 메모리 ì‚¬ìš©ì— ì˜í–¥ì„ 주지는 않습니다.
+ë¸”ë¡ í—¤ë”ì— í¬ê¸° 정보를 저장하지 않기 ë•Œë¬¸ì— ë‹¨ì¼\-스레드 모드ì—ì„œ 만든 파ì¼ì€ 다중\-스레드 모드ì—ì„œ 만든 파ì¼ê³¼ ë™ì¼í•˜ì§€ 않습니다.
+í¬ê¸° ì •ë³´ì˜ ëˆ„ë½ì€ ë˜í•œ \fBxz\fPì—ì„œ 다중\-스레드 모드로 압축 해제를 진행할 수 ì—†ìŒì„ ì˜ë¯¸í•˜ê¸°ë„ 합니다.
+.TP
+\fB\-\-block\-list=\fP\fI<항목>\fP
+\&\fB.xz\fP 형ì‹ìœ¼ë¡œ 압축할 ë•Œ, 압축하지 ì•Šì€ ë°ì´í„°ë¡œ 부터 ì¼ì • 간격 ì´í›„ì— ìƒˆ ë¸”ë¡ ì²˜ë¦¬ë¥¼ 시작합니다.
+.IP ""
+\fI<항목>\fPì€ ì‰¼í‘œë¡œ 구분한 목ë¡ìœ¼ë¡œ 지정합니다. ê° í•­ëª©ì€ ì½œë¡  (\fB:\fP)으로 구분한 0부터 9ê¹Œì§€ì˜ ì¶”ê°€ í•„í„°
+ì²´ì¸ ë²ˆí˜¸ 값으로 ì´ë£¨ì–´ì ¸ 있으며, 압축하지 ì•Šì€ ë°ì´í„°ì˜ í¬ê¸° ê°’ì´ í•„ìš”í•©ë‹ˆë‹¤. í•­ëª©ì„ ìƒëžµí•˜ë©´(둘 ì´ìƒì˜ 쉼표 ì—°ì† í‘œê¸°) ì´ì „
+í•­ëª©ì˜ í¬ê¸°ì™€ 필터를 활용하겠다는 함축 ì˜ë¯¸ë¥¼ ë„£ì„ ìˆ˜ 있습니다.
+.IP ""
+ìž…ë ¥ 파ì¼ì´ \fI<항목>\fP í¬ê¸°ì˜ 합보다 í¬ë©´, 마지막 í•­ëª©ì„ íŒŒì¼ì˜ ë까지 반복합니다. 특별히 \fB0\fP ê°’ì„ ë§ˆì§€ë§‰
+값으로 사용하여 íŒŒì¼ ë‚˜ë¨¸ì§€ ë¶€ë¶„ì„ ë‹¨ì¼ ë¸”ë¡ìœ¼ë¡œ ì¸ì½”딩해야 한다는 ì˜ë¯¸ë¥¼ 나타낼 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤.
+.IP ""
+\fB\-\-filters1=\fP\fI<필터>\fP \&...\& \fB\-\-filters9=\fP\fI<필터>\fP 옵션 조합으로
+ê° ë¸”ë¡ë³„ ë³„ë„ í•„í„° ì²´ì¸ì„ 지정할 수 있습니다. ì´ ì˜µì…˜ì€ 1\(en9번 í•„í„° ì²´ì¸ì„ 지정합니다. í•„í„° ì²´ì¸ 0ë²ˆì€ í•„í„° ì²´ì¸ì„
+지정하지 ì•Šì•˜ì„ ë•Œì™€ ë™ì¼í•œ 기본 í•„í„° ì²´ì¸ìœ¼ë¡œ 참조할 수 있습니다. í•„í„° ì²´ì¸ ì‹ë³„ 번호는 비 압축 í¬ê¸° ì•žì— ì½œë¡ (\fB:\fP)ì„ ë¶™ì—¬
+사용할 수 있습니다. 예를 들면, \fB\-\-block\-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB\fP 옵션ì„
+ì§€ì •í–ˆì„ ê²½ìš° ë‹¤ìŒ ê·œì¹™ëŒ€ë¡œ 블ë¡ì„ 만듭니다:
+.RS
+.IP \(bu 3
+\fB\-\-filters1\fP í•„í„° ì²´ì¸ì—서는 2MiB ìž…ë ¥ì„
+.IP \(bu 3
+\fB\-\-filters3\fP í•„í„° ì²´ì¸ì—서는 2MiB ìž…ë ¥ì„
+.IP \(bu 3
+\fB\-\-filters2\fP í•„í„° ì²´ì¸ì—서는 4MiB ìž…ë ¥ì„
+.IP \(bu 3
+\fB\-\-filters2\fP í•„í„° ì²´ì¸ì—서는 4MiB ìž…ë ¥ì„
+.IP \(bu 3
+기본 í•„í„° ì²´ì¸ì—서는 2MiB ìž…ë ¥ì„
+.IP \(bu 3
+ìž…ë ¥ì´ ë나기 ì „ì˜ ëª¨ë“  블ë¡ì—는 기본 í•„í„° ì²´ì¸ê³¼ 4MiB ìž…ë ¥ì„ ì ìš©í•©ë‹ˆë‹¤.
+.RE
+.IP ""
+ì¸ì½”ë” ë¸”ë¡ í¬ê¸°ë¥¼ 초과하는 í¬ê¸° ê°’ì„ ì§€ì •í•˜ë©´(스레드 모드 기본값 ë˜ëŠ” \fB\-\-block\-size=\fP\fI<í¬ê¸°>\fP
+옵션으로 지정한 ê°’), ì¸ì½”ë”는 \fI<í¬ê¸°>\fP 지정 용량 범위는 유지하면서 추가 블ë¡ì„ 만듭니다. 예를 들면
+\fB\-\-block\-size=10MiB\fP \fB\-\-block\-list=5MiB,10MiB,8MiB,12MiB,24MiB\fP ì˜µì…˜ì„ ì§€ì •í•˜ê³ 
+ìž…ë ¥ 파ì¼ì„ 80MiB 용량으로 전달하면, ê°ê° 5, 10, 8, 10, 2, 10, 10, 4, 10, 10, 1 MiB 용량ì„
+차지하는 ë¸”ë¡ 11개를 결과물로 ë‚´ì¤ë‹ˆë‹¤.
+.IP ""
+다중\-스레드 모드ì—ì„œ ë¸”ë¡ í¬ê¸°ëŠ” ë¸”ë¡ í—¤ë”ì— ì €ìž¥í•©ë‹ˆë‹¤. 단ì¼\-스레드 모드ì—서는 저장하지 않기 ë•Œë¬¸ì— ì¸ì½”딩 처리한 출력ì€
+다중\-스레드 ëª¨ë“œì˜ ì¶œë ¥ 결과물과는 다릅니다.
+.TP
+\fB\-\-flush\-timeout=\fP\fI<제한시간>\fP
+압축할 ë•Œ, ì´ì „ ë°ì´í„°ë¥¼ 소거하고 ë‹¤ìŒ ìž…ë ¥ì„ ë¸”ë¡ ë‹¨ìœ„ë¡œ ë” ì½ëŠ”ë° \fI<제한시간>\fP 밀리초(ì–‘ì˜ ì •ìˆ˜ê°’)ê°€ 지났ì„
+경우, 대기중ì´ë˜ 모든 ìž…ë ¥ ë°ì´í„°ë¥¼ ì¸ì½”ë”ì—ì„œ 소거한 ë‹¤ìŒ ì¶œë ¥ ìŠ¤íŠ¸ë¦¼ì— ì „ë‹¬í•©ë‹ˆë‹¤. ì´ëŸ° ë™ìž‘ì€ ë„¤íŠ¸ì›Œí¬ë¡œ 스트리ë°í•œ ë°ì´í„°ë¥¼
+\fBxz\fPë¡œ 압축할 ë•Œ 쓸만합니다. \fI<제한시간>\fP ê°’ì„ ì ê²Œ 지정하면 ì ì€ 지연 ì‹œê°„ì— ë°ì´í„°ë¥¼ 받아낼 수 있지만
+\fI<제한시간>\fP ê°’ì„ í¬ê²Œ 하면 ì••ì¶•ìœ¨ì„ ë†’ì¼ ìˆ˜ 있습니다.
+.IP ""
+ì´ ê¸°ëŠ¥ì€ ê¸°ë³¸ì ìœ¼ë¡œ 꺼져있습니다. ì´ ì˜µì…˜ì„ í•œë²ˆ ì´ìƒ 지정하면, 마지막 ì˜µì…˜ì˜ ê°’ëŒ€ë¡œ ë™ìž‘합니다. 특별히
+\fI<제한시간>\fP ê°’ì„ \fB0\fP으로 설정하면 ì´ ì„¤ì •ì„ ì™„ì „ížˆ ëŒ ìˆ˜ 있습니다.
+.IP ""
+ì´ ê¸°ëŠ¥ì€ POSIX ì‹œìŠ¤í…œì´ ì•„ë‹Œ ê³³ì—서는 사용할 수 없습니다.
+.IP ""
+.\" FIXME
+\fBì´ ê¸°ëŠ¥ì€ ì—¬ì „ížˆ 시험중입니다\fP. 현재로서는, \fBxz\fP 버í¼ë§ 처리 ë°©ì‹ ë•Œë¬¸ì— \fBxz\fPì˜ ì‹¤ì‹œê°„ 스트림 압축 í•´ì œ 기능 활용ì€
+ì ì ˆí•˜ì§€ 않습니다.
+.TP
+\fB\-\-memlimit\-compress=\fP\fI<제한용량>\fP
+압축 수행시 메모리 사용 한계를 지정합니다. ì´ ì˜µì…˜ì„ ì—¬ëŸ¬ë²ˆ 지정하면 마지막 ê°’ì„ ì·¨í•©ë‹ˆë‹¤.
+.IP ""
+압축 ì„¤ì •ì´ \fI<제한용량>\fPì„ ì´ˆê³¼í•˜ë©´, \fBxz\fP는 설정 ê°’ì˜ í•˜í–¥ ì¡°ì •ì„ ì‹œë„하여 한계 ê°’ì„ ë”ì´ìƒ 넘치지 않게 하고
+ìžë™ ì¡°ì ˆì„ ë냈다는 ì•Œë¦¼ì„ í‘œì‹œí•©ë‹ˆë‹¤. ì¡°ì •ì€ ë‹¤ìŒ ìˆœì„œëŒ€ë¡œ 진행합니다. 스레드 수를 줄입니다. 다중\-스레드 모드ì—ì„œ 스레드 하나ì˜
+할당 한계치가 \fI<제한용량>\fPì„ ë„˜ìœ¼ë©´ 단ì¼\-스레드 모드로 전환합니다. ê·¸ ë‹¤ìŒ ë§ˆì§€ë§‰ìœ¼ë¡œ LZMA2 딕셔너리 í¬ê¸°ë¥¼
+줄입니다.
+.IP ""
+\fB\-\-format=raw\fP ë˜ëŠ” \fB\-\-no\-adjust\fP 미지정 ìƒí™©ì—ì„œ 압축할 ë•Œ, 압축 ë°ì´í„° ì¶œë ¥ì— ì˜í–¥ì„ 주지 ì•Šê³  스레드
+처리 수만 ì¤„ì¼ ìˆ˜ 있습니다.
+.IP ""
+\fI<제한용량>\fP ê°’ì´ ì•„ëž˜ 설명한 ì¡°ê±´ì— ë§žì§€ 않으면, 오류가 나타나고 \fBxz\fP ëª…ë ¹ì€ ì¢…ë£Œ ìƒíƒœ 1ë²ˆì„ ë°˜í™˜í•˜ë©°
+빠져나갑니다.
+.IP ""
+\fI<제한용량>\fP ê°’ì€ ì—¬ëŸ¬ ë°©ì‹ìœ¼ë¡œ 지정할 수 있습니다:
+.RS
+.IP \(bu 3
+\fI<제한용량>\fP ê°’ì€ ë°”ì´íŠ¸ 용량 절대값입니다. 정수 ê°’ì„ ì‚¬ìš©í•˜ë˜ \fBMiB\fP와 ê°™ì€ ì ‘ë¯¸ì‚¬ë¥¼ 사용하는게 좋습니다.
+예: \fB\-\-memlimit\-compress=80MiB\fP
+.IP \(bu 3
+\fI<제한용량>\fP ê°’ì€ ì´ ë¬¼ë¦¬ 메모리(RAM) ìš©ëŸ‰ì˜ ë°±ë¶„ìœ¨ë¡œ 지정할 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. 다른 컴퓨터ë¼ë¦¬ 공유하는 ì…¸
+초기화 스í¬ë¦½íŠ¸ì˜ \fBXZ_DEFAULTS\fP 환경 ë³€ìˆ˜ì— ê°’ì„ ì„¤ì •í•  ë•Œ 특히 쓸만합니다. ì´ëŸ° ë°©ì‹ìœ¼ë¡œ 설정하면 ì‹œìŠ¤í…œì˜ ë©”ëª¨ë¦¬ 설치
+ìš©ëŸ‰ì— ë”°ë¼ ìžë™ìœ¼ë¡œ 늘어납니다. 예: \fB\-\-memlimit\-compress=70%\fP
+.IP \(bu 3
+\fI<제한용량>\fP ê°’ì€ \fB0\fP 기본값으로 설정하여 초기화할 수 있습니다. 현재로서는 \fI<제한용량>\fP
+ê°’ì´ \fImax\fP(최대) (메모리 사용 한계 ì—†ìŒ) ì¸ ìƒíƒœì™€ ë™ì¼í•©ë‹ˆë‹¤.
+.RE
+.IP ""
+\fBxz\fP 32비트 버전ì—서는 몇가지 특별한 경우가 있습니다. \fI<제한용량>\fP ê°’ì´ \fB4020MiB\fP를 넘으면
+\fI<제한용량>\fPì„ \fB4020MiB\fPë¡œ 고정합니다. MIPS32ì—서는 \fB2000MiB\fPë¡œ 대신 고정합니다.
+(\fB0\fPê³¼ \fBmax\fP는 ì´ ê²½ìš°ì— í•´ë‹¹í•˜ì§€ 않습니다. 압축 해제시 비슷한 ê¸°ëŠ¥ì€ ì—†ìŠµë‹ˆë‹¤.) ì´ ê²½ìš° 32비트 실행 파ì¼ì´
+4GiB(MIPS32ì˜ ê²½ìš° 2GiB) 주소 ì˜ì—­ì— 접근할 ë•Œ 매우 ìš©ì´í•˜ë©°, 다른 경우ì—는 ì›í•˜ëŠ”대로 문제를 ì¼ìœ¼í‚¤ì§€ 않습니다.
+.IP ""
+\fB메모리 활용\fP ì„¹ì…˜ë„ ì°¸ê³ í•˜ì‹­ì‹œì˜¤.
+.TP
+\fB\-\-memlimit\-decompress=\fP\fI<제한용량>\fP
+압축 해제시 메모리 사용 한계 ìš©ëŸ‰ì„ ì„¤ì •í•©ë‹ˆë‹¤. \fB\-\-list\fP 모드ì—ë„ ì˜í–¥ì„ ì¤ë‹ˆë‹¤. \fI<제한용량>\fPì„ ë„˜ê¸°ì§€
+않고서는 ë™ìž‘ì´ ì§„í–‰ì´ ì•ˆë  ê²½ìš°, \fBxz\fP ì—서는 오류를 나타내고 íŒŒì¼ ì••ì¶• 해제를 실패로
+간주합니다. \fI<제한용량>\fPì„ ì§€ì •í•˜ëŠ” 가능한 ë°©ë²•ì— ëŒ€í•´ì„œëŠ”
+\fB\-\-memlimit\-compress=\fP\fI<제한용량>\fP ì˜µì…˜ì„ ì°¸ê³ í•˜ì‹­ì‹œì˜¤.
+.TP
+\fB\-\-memlimit\-mt\-decompress=\fP\fI<제한용량>\fP
+다중\-스레드 모드 압축 해제시 메모리 사용 한계 ìš©ëŸ‰ì„ ì„¤ì •í•©ë‹ˆë‹¤. 스레드 ìˆ˜ì— ì˜í–¥ì„ 줄 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. \fBxz\fPì—ì„œ íŒŒì¼ ì••ì¶•
+해제를 거부하게 하진 않습니다. \fI<제한용량>\fP 수치가 다중\-스레드로 ì²˜ë¦¬í•˜ê¸°ì— ë„ˆë¬´ 낮다면,
+\fI<제한용량>\fP ê°’ì„ ë¬´ì‹œí•˜ê³  \fBxz\fP ë™ìž‘ì„ ë‹¨ì¼\-스레드 모드로 ê³„ì† ì§„í–‰í•©ë‹ˆë‹¤. 참고로
+\fB\-\-memlimit\-decompress\fP ì˜µì…˜ë„ ì‚¬ìš©í•˜ë©´, 단ì¼\-스레드 모드와 다중\-스레드 모드 ë‘ ê²½ìš°ì— ëª¨ë‘ ì ìš©í•˜ê¸°ì—,
+다중\-스레드 ëª¨ë“œì— ì ìš©í•  \fI<제한용량>\fP ê°’ì€ \fB\-\-memlimit\-decompress\fPì— ì„¤ì •í•˜ëŠ” 제한 값보다 ë”
+í¬ë©´ 안ë©ë‹ˆë‹¤.
+.IP ""
+다른 메모리 사용 용량 제한 옵션과는 달리, \fB\-\-memlimit\-mt\-decompress=\fP\fI<제한용량>\fP 옵션ì€
+시스템별 기본 \fI<제한용량>\fP ê°’ì„ ì§€ë‹™ë‹ˆë‹¤. 현재 설정 ê°’ì€ \fBxz \-\-info\-memory\fP 명령으로 확ì¸í•´ë³¼ 수
+있습니다.
+.IP ""
+ì´ ì˜µì…˜ê³¼ 기본 ê°’ì€ í•œê³„ ê°’ì„ ì£¼ì§€ 않으면 스레드 기반 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì´ ì¼ë¶€ ìž…ë ¥ 파ì¼ì— 대해 정신나간 ìˆ˜ì¤€ì˜ ë©”ëª¨ë¦¬ 용량ì„
+할당해서 ë™ìž‘ì´ ë나버릴 수 있습니다. 기본 \fI<제한용량>\fPì´ ì‹œìŠ¤í…œì˜ ì‚¬ì–‘ì— ë¹„í•´ 낮다면,
+\fI<제한용량>\fP ê°’ì„ ìžìœ ë¡­ê²Œ 올리시ë˜, \fBxz\fP ì—ì„œ ì ì€ 스레드 수ì—ë„ ë©”ëª¨ë¦¬ 공간 í• ë‹¹ì„ ì‹œë„하는 만í¼, ìž…ë ¥
+파ì¼ì— ì ì ˆí•œ 수준으로 가용 RAM ìš©ëŸ‰ì„ ë„˜ëŠ” í° ê°’ì„ ì„¤ì •í•˜ì§€ 마십시오. 메모리나 스와핑 ì˜ì—­ ê³µê°„ì´ ì¤„ì–´ë“¤ë©´ 압축해제 성능ì„
+개선하지 못합니다.
+.IP ""
+\fI<제한용량>\fP ê°’ì„ ì§€ì •í•˜ëŠ” 가능한 ë°©ë²•ì„ ë³´ë ¤ë©´
+\fB\-\-memlimit\-compress=\fP\fI<제한용량>\fP ì˜µì…˜ì„ ì°¸ê³ í•˜ì‹­ì‹œì˜¤. \fI<제한용량>\fP ê°’ì„
+\fB0\fP으로 설정하면 \fI<제한용량>\fP ê°’ì´ ì‹œìŠ¤í…œ 지정 기본값으로 ë°”ë€ë‹ˆë‹¤.
+.TP
+\fB\-M\fP \fI<제한용량>\fP, \fB\-\-memlimit=\fP\fI<제한용량>\fP, \fB\-\-memory=\fP\fI<제한용량>\fP
+\fB\-\-memlimit\-compress=\fP\fI<제한용량>\fP
+\fB\-\-memlimit\-decompress=\fP\fI<제한용량>\fP
+\fB\-\-memlimit\-mt\-decompress=\fP\fI<제한용량>\fP 지정과 ë™ì¼í•©ë‹ˆë‹¤.
+.TP
+\fB\-\-no\-adjust\fP
+압축 출력 ê²°ê³¼ì— ì˜í–¥ì„ 주는 ì„¤ì •ì„ ì¡°ì •í•˜ì§€ 않고는 메모리 사용 용량 제한 ì¡°ê±´ì´ ë§žì§€ 않으면 오류를 표시하고 빠져나갑니다. ì´
+ì˜µì…˜ì€ \fBxz\fPê°€ 다중\-스레드 모드ì—ì„œ 단ì¼\-스레드 모드로 전환하고 LZMA2 딕셔너리 í¬ê¸°ë¥¼ 줄ì´ëŠ” ë™ìž‘ì„ ë§‰ì•„ì¤ë‹ˆë‹¤. 심지어 ì´
+ì˜µì…˜ì„ ì‚¬ìš©í•˜ë©´ 메모리 사용 한계를 만족하ë„ë¡ ìŠ¤ë ˆë“œ 수를 줄여 압축 결과물 ì¶œë ¥ì— ì˜í–¥ì´ 가지 않게 합니다.
+.IP ""
+ì›ì‹œ 스트림(\fB\-\-format=raw\fP)ì„ ë§Œë“¤ ë–„ ìžë™ ì¡°ì •ì€ í•­ìƒ êº¼ì§‘ë‹ˆë‹¤.
+.TP
+\fB\-T\fP \fI<스레드수>\fP, \fB\-\-threads=\fP\fI<스레드수>\fP
+활용할 ìž‘ì—… 스레드 수를 지정합니다. \fI<스레드수>\fP ê°’ì„ \fB0\fP 값으로 설정하면, \fBxz\fP는 시스템ì—ì„œ 지ì›í•˜ëŠ”
+최대 프로세서 스레드 수를 ëª¨ë‘ í™•ë³´í•©ë‹ˆë‹¤. 실제 스레드 수는 ìž…ë ¥ 파ì¼ì´ 주어진 설정대로 스레드 처리를 í•  ë§Œí¼ ê·¸ë ‡ê²Œ í¬ì§€ ì•Šì„
+경우, 내지는 ë” ë§Žì€ ìŠ¤ë ˆë“œë¥¼ ì‚¬ìš©í–ˆì„ ë•Œ 메모리 사용량 한계를 초과할 경우 \fI<스레드수>\fP 보다 ì ì„ 수 있습니다.
+.IP ""
+단ì¼\-스레드와 다중\-스레드 압축 í”„ë¡œê·¸ëž¨ì€ ë‹¤ë¥¸ 출력 ê²°ê³¼ë¬¼ì„ ëƒ…ë‹ˆë‹¤. 단ì¼\-스레드 압축 í”„ë¡œê·¸ëž¨ì€ ìž‘ì€ íŒŒì¼ í¬ê¸° ê²°ê³¼ë¬¼ì„ ë‚´ë†“ì§€ë§Œ,
+다중\-스레드 압축 í”„ë¡œê·¸ëž¨ì˜ ê²½ìš° 다중\-스레드 압축 프로그램ì—ì„œ ë‚´ë†“ì€ ê²°ê³¼ë¬¼ì€ ë‹¤ì¤‘\-스레드로만 ì••ì¶•ì„ í•´ì œí•  수 있습니다.
+\fI<스레드수>\fP를 \fB1\fPë¡œ 설정하면 단ì¼\-스레드 모드를 사용합니다. \fI<스레드수>\fP를 \fB0\fPê³¼ 다른
+값으로 설정하면, 시스템ì—ì„œ 실제로 하드웨어 스레드가 1개만 지ì›í•œë‹¤ 하ë”ë¼ë„, 다중\-스레드 압축 í”„ë¡œê·¸ëž¨ì„ ì‚¬ìš©í•©ë‹ˆë‹¤. (\fBxz\fP
+5.2.xì—서는 ì´ ê²½ìš° 단ì¼\-스레드 모드를 활용합니다.)
+.IP ""
+단ì¼\-스레드로 다중\-스레드 모드를 사용하려면, \fI<스레드수>\fP를 \fB+1\fPë¡œ 설정하십시오. \fB+\fP ì ‘ë‘사는 \fB1\fP
+ì´ì™¸ì˜ ê°’ì—는 ì˜í–¥ì„ 주지 않습니다. 메모리 사용량 한계 ì„¤ì •ì€ \fBxz\fPì„ \fB\-\-no\-adjust\fP ì˜µì…˜ì„ ì“°ê¸° 전까지는
+단ì¼\-스레드로 전환하게 합니다. \fB+\fP ì ‘ë‘사 지ì›ì€ \fBxz\fP 5.4.0ì— ì¶”ê°€í–ˆìŠµë‹ˆë‹¤.
+.IP ""
+ìžë™ 스레드 수를 요청했고 메모리 사용 한계를 지정하지 않았다면, ì‹œìŠ¤í…œì— ë§žê²Œë” ê°€ëŠ¥í•œ 스레드 수를 제한하는 기본 소프트 제한 ê°’ì„
+사용합니다. 스레드 수가 한개가 ë˜ë©´ 무시하는 ì´ëŸ° ê°œë…ì´ ì†Œí”„íŠ¸ 제한ì´ê¸°ì—, \fBxz\fPë¡œ 하여금 압축 ë™ìž‘ ë° ì••ì¶• í•´ì œ ë™ìž‘ 수행시
+멈추지 않습니다. ì´ ê°€ë³¸ 소프트 제한 ê°’ì€ \fBxz\fP 실행 ë„중 다중\-스레드 모드ì—ì„œ 단ì¼\-스레드 모드로 바뀌게 하지는 않습니다.
+활성 제한 ê°’ì€ \fBxz \-\-info\-memory\fP 명령으로 ë³¼ 수 있습니다.
+.IP ""
+현재 스레딩 처리 ë°©ì‹ì€ ìž…ë ¥ì„ ë¸”ë¡ ë‹¨ìœ„ë¡œ 쪼개고 ê°ê°ì˜ 블ë¡ì„ ë…립ì ìœ¼ë¡œ 압축하는 ë™ìž‘ì„ ì·¨í•©ë‹ˆë‹¤. 기본 ë¸”ë¡ í¬ê¸°ëŠ” 압축 수준ì—
+ë”°ë¼ ë‹¤ë¥´ë©° \fB\-\-block\-size=\fP\fI<í¬ê¸°>\fP 옵션으로 재지정할 수 있습니다.
+.IP ""
+스레드 압축 í•´ì œ ë°©ì‹ì€ 여러 블ë¡ì´ ë¸”ë¡ í—¤ë”ì— ë„£ì€ í¬ê¸° 정보와 함께 들어간 파ì¼ì—만 ë™ìž‘합니다. 다중\-스레드 모드ì—ì„œ 압축한
+충분히 í° ëª¨ë“  파ì¼ì€ ì´ ì¡°ê±´ì— ë§Œì¡±í•˜ì§€ë§Œ, 단ì¼\-스레드 모드ì—ì„œ 압축한 파ì¼ì€
+\fB\-\-block\-size=\fP\fI<í¬ê¸°>\fP ì˜µì…˜ì„ ì§€ì •í•˜ë”ë¼ë„ ì¡°ê±´ì— ë§Œì¡±í•˜ì§€ 않습니다.
+.IP ""
+\fI스레드\fP 기본 ê°’ì€ \fB0\fP입니다. \fBxz\fP 5.4.x ì´ì „ì˜ ê¸°ë³¸ê°’ì€ \fB1\fP입니다.
+.
+.SS "개별 압축 í•„í„° ì²´ì¸ ì„¤ì •"
+개별 í•„í„° ì²´ì¸ì€ 사전 ì„¤ì •ì— ì—®ì¸ ì„¤ì •ì— ì˜ì¡´í•˜ëŠ” 대신 압축 ì„¤ì •ì„ ì„¸ë¶€ì ìœ¼ë¡œ 하나하나 설정할 수 있게 합니다. 개별 í•„í„° ì²´ì¸ì„
+지정하면, ëª…ë ¹í–‰ì— ì•žì„œ 지정한 사전 설정 옵션(\fB\-0\fP \&...\& \fB\-9\fP ê³¼ \fB\-\-extreme\fP)ì€ ë¬´ì‹œí•©ë‹ˆë‹¤. 사전
+설정 ì˜µì…˜ì„ í•˜ë‚˜ ì´ìƒì˜ í•„í„° ì²´ì¸ ì˜µì…˜ 다ìŒì— 지정하면, 새 사전 ì„¤ì •ì„ ì·¨í•˜ë©°, ì•žì„œ 지정한 개별 í•„í„° ì²´ì¸ ì˜µì…˜ì€ ë¬´ì‹œí•©ë‹ˆë‹¤.
+.PP
+í•„í„° ì²´ì¸ì€ 명령행 파ì´í•‘ì— ë¹„êµí•  수 있습니다. 압축할 ë•Œ, 압축하지 ì•Šì€ ìž…ë ¥ì„ ì²«ë²ˆì§¸ í•„í„°ë¡œ 놓고, 출력 대ìƒ(ì´ ìžˆìœ¼ë©´)ì„ ë‹¤ìŒ
+í•„í„°ë¡œ 지정합니다. 최종 í•„í„°ì˜ ì¶œë ¥ì€ ì••ì¶• 파ì¼ë¡œ 기옥합니다. ì²´ì¸ì˜ 최대 í•„í„° 수는 4ì´ì§€ë§Œ, í•„í„° ì²´ì¸ìƒ í•„í„° 갯수는 보통
+1~2개입니다.
+.PP
+ìˆ˜ë§Žì€ í•„í„°ê°€ í•„í„° ì²´ì¸ ìƒì—ì„œ 제약ì ì„ 가지고 있습니다. ì¼ë¶€ 필터는 ì²´ì¸ì˜ 마지막 필터로만 ë™ìž‘하며, ì¼ë¶€ 다른 필터는 ë§ˆì§€ë§‰ì´ ì•„ë‹Œ
+í•„í„°ë¡œ, ì–´ë–¤ ë™ìž‘ì€ ì²´ì¸ì˜ ì–´ë–¤ 위치ì—ë“  둡니다. í•„í„°ì— ë”°ë¼, ì´ ì œí•œì€ í•„í„° 설계를 따르거나 보안 문제를 막기 위해 존재하기ë„
+합니다.
+.PP
+개별 í•„í„° ì²´ì¸ì€ ë‘가지 ë°©ì‹ìœ¼ë¡œ 지정할 수 있습니다. \fB\-\-filters=\fP\fI<í•„í„°>\fP와
+\fB\-\-filters1=\fP\fI<필터>\fP \&...\& \fB\-\-filters9=\fP\fI<필터>\fP 옵션으로
+liblzma í•„í„° 문ìžì—´ ë¬¸ë²•ì— ë”°ë¼ í•œê°€ì§€ ì˜µì…˜ì„ í•„í„° ì²´ì¸ ì „ì²´ë¥¼ 지정할 수 있습니다. 대신, 하나 ì´ìƒì˜ 개별 í•„í„° 옵션ì„
+ì›í•˜ëŠ” í•„í„° ì²´ì¸ ìˆœì„œëŒ€ë¡œ 지정할 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. ì´ ë§ì¸ 즉슨, 개별 í•„í„° ì˜µì…˜ì˜ ìˆœì„œê°€ 중요하단 뜻입니다! ì›ì‹œ ìŠ¤íŠ¸ë¦¼ì„ ë””ì½”ë”©í• 
+ë•Œ(\fB\-\-format=raw\fP), ì••ì¶•í–ˆì„ ë•Œ ì§€ì •í–ˆë˜ í•„í„°ì™€ ê°™ì€ ìˆœì„œë¡œ í•„í„° ì²´ì¸ì„ 지정해야 합니다. ì „ì²´ ì²´ì¸
+옵션(\fB\-\-filters=\fP\fI<í•„í„°>\fP) 보다 ìš°ì„  지정한 개별 í•„í„° ë˜ëŠ” 사전 설정 ì˜µì…˜ì€ ê¹Œë¨¹ì„ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤.
+ì „ì²´ ì²´ì¸ ì˜µì…˜ 다ìŒì— 개별 필터를 지정할 경우 í•„í„° ì²´ì¸ì˜ ë™ìž‘ì„ ë¬´íš¨ë¡œ 합니다.
+.PP
+필터는 쉼표로 구분하는 필터별 \fI<옵션>\fPì´ ìžˆìŠµë‹ˆë‹¤. \fI<옵션>\fPì— ì¶”ê°€ë¡œ 입력한 쉼표는
+무시합니다. 모든 옵션 ê°’ì—는 ê¸°ë³¸ê°’ì´ ìžˆì–´, ê°’ì„ ë°”ê¾¸ë ¤ë©´ 지정해야합니다.
+.PP
+ì „ì²´ í•„í„° ì²´ì¸ê³¼ \fI<옵션>\fPì„ ë³´ë ¤ë©´ \fBxz \-vv\fP (\fB\-\-verbose\fP ë‘ ë²ˆ)ëª…ë ¹ì„ ì‚¬ìš©í•˜ì‹­ì‹œì˜¤. ì´
+ëª…ë ¹ì€ ì‚¬ì „ ì„¤ì •ì´ ì‚¬ìš©í•˜ëŠ” í•„í„° ì²´ì¸ ì˜µì…˜ë„ ë³¼ 수 있습니다.
+.TP
+\fB\-\-filters=\fP\fI<í•„í„°>\fP
+ì „ì²´ í•„í„° ì²´ì¸ ë˜ëŠ” 사전 ì„¤ì •ì„ ë‹¨ì¼ ì˜µì…˜ìœ¼ë¡œ 지정합니다. ê° í•„í„°ëŠ” 공백 ë¬¸ìž ë˜ëŠ” 대시 ë¬¸ìž ë‘번 ìž…ë ¥(\fB\-\-\fP)으로
+구분합니다. ì…¸ 명령행ì—ì„œ \fIí•„í„°\fP는 따옴표로 ê°ì‹¸ì„œ ë‹¨ì¼ ì˜µì…˜ìœ¼ë¡œ í•´ì„하ë„ë¡ í•´ì•¼ 합니다. \fI옵션\fPì„ í‘œê¸°í•˜ë ¤ë©´ \fB:\fP ë˜ëŠ”
+\fB=\fPì„ í™œìš©í•˜ì‹­ì‹œì˜¤. 사전 설정 ì•žì— \fB\-\fP를 ë¶™ì¼ ìˆ˜ 있고 0ê°œ ë˜ëŠ” 하나 ì´ìƒì˜ 플래그를 ë¶™ì¼ ìˆ˜ 있습니다. 유ì¼í•˜ê²Œ
+지ì›í•˜ëŠ” 플래그는 \fB\-\-extreme\fPê³¼ ë™ì¼í•œ \fBe\fP입니다.
+.TP
+\fB\-\-filters1\fP=\fI<í•„í„°>\fP ... \fB\-\-filters9\fP=\fI<í•„í„°>\fP
+\fB\-\-block\-list\fP와 사용할 수 있는 추가 í•„í„° ì²´ì¸ì„ 최대 9개까지 지정합니다.
+.IP ""
+예를 들어 í…스트 파ì¼ê³¼ 실행 파ì¼ì˜ ì•„ì¹´ì´ë¸Œë¥¼ 압축할 ë•Œ 실행 ë¶€ë¶„ì— BCJ í•„í„° ì²´ì¸ì„ 사용하고 í…스트 ë¶€ë¶„ì€ LZMA2 필터를
+사용할 수 있습니다.
+.TP
+\fB\-\-filters\-help\fP
+\fB\-\-filters\fP와 \fB\-\-filters1=\fP\fI<필터>\fP \&...\&
+\fB\-\-filters9=\fP\fI<í•„í„°>\fP ì˜µì…˜ì˜ ì‚¬ì „ 설정 필터와 개별 설정 í•„í„° ì²´ì¸ì„ 지정하는 ë°©ë²•ì„ ì„¤ëª…í•˜ëŠ” ë„움ë§
+메시지를 출력하고 완전히 빠져나갑니다.
+.TP
+\fB\-\-lzma1\fP[\fB=\fP\fI<옵션>\fP]
+.PD 0
+.TP
+\fB\-\-lzma2\fP[\fB=\fP\fI<옵션>\fP]
+.PD
+LZMA1 ë˜ëŠ” LZMA2 필터를 í•„í„° ì²´ì¸ì— 추가합니다. ì´ í•„í„°ëŠ” í•„í„° ì²´ì¸ì˜ 마지막 요소로만 사용할 수 있습니다.
+.IP ""
+LZMA1ì€ ê³ ì „ í•„í„°ë¡œ, LZMA1만 지ì›í•˜ëŠ” ê³ ì „ \fB.lzma\fP íŒŒì¼ í˜•ì‹ì—서만 지ì›í•©ë‹ˆë‹¤. LZMA2는 LZMA1ì˜ ì—…ë°ì´íŠ¸
+버전으로 LZMA1ì˜ ì‹¤ì§ˆì  ë¬¸ì œë¥¼ 해결했습니다. \fB.xz\fP 형ì‹ì€ LZMA2 필터를 사용하며 LZMA1 필터는 ì „ì ìœ¼ë¡œ 지ì›í•˜ì§€
+않습니다. 압축 ì†ë„와 ì••ì¶•ìœ¨ì€ LZMA1ê³¼ LZMA2ê°€ 실질ì ìœ¼ë¡œ ë™ì¼í•©ë‹ˆë‹¤.
+.IP ""
+LZMA1ê³¼ LZMA2는 ë™ì¼í•œ \fI<옵션>\fP ì§‘í•©ì„ ê³µìœ í•©ë‹ˆë‹¤:
+.RS
+.TP
+\fBpreset=\fP\fI<사전설정>\fP
+LZMA1 ë˜ëŠ” LZMA2ì˜ ëª¨ë“  \fI<옵션>\fPì„ \fI<사전설정>\fP으로
+초기화합니다. \fI<사전설정>\fP ê°’ì€ ì •ìˆ˜ 값으로 ì´ë£¨ì–´ì ¸ 있으며, 사전 ì„¤ì •ì— ë³€í˜•ì„ ì¤„ ë–„ ë‹¨ì¼ ë¬¸ìžê°€ ë”°ë¼ì˜¬ 수ë„
+있습니다. 정수 ê°’ì€ \fB0\fPì—ì„œ \fB9\fP 까지ì´ë©°, 명령행 옵션ì—ì„œ \fB\-0\fP \&...\& \fB\-9\fPë¡œ 대ì‘합니다. 변형 옵션으로
+지ì›í•˜ëŠ” 문ìžëŠ” 현재 \fBe\fP ë¿ì´ë©°, \fB\-\-extreme\fPì— ëŒ€ì‘합니다. \fI<사전설정>\fP ê°’ì„ ì§€ì •í•˜ì§€ 않으면,
+LZMA1 ë˜ëŠ” LZMA2 ê¸°ë³¸ê°’ì„ ì‚¬ì „ 설정 \fB6\fPì—ì„œ 가져온 \fI<옵션>\fP으로 취합니다.
+.TP
+\fBdict=\fP\fI<í¬ê¸°>\fP
+딕셔너리(ê¸°ë¡ ë²„í¼) \fI<í¬ê¸°>\fP는 최근 처리한 비압축 ë°ì´í„°ë¥¼ ë°”ì´íŠ¸ 단위로 ë©”ëª¨ë¦¬ì— ì–¼ë§ˆë‚˜ 유지하는지 나타냅니다.
+ì•Œê³ ë¦¬ì¦˜ì€ ë¹„ì••ì¶• ë°ì´í„°ìƒ ë°”ì´íŠ¸ 시퀀스(ì¼ì¹˜ 항목) 반복 íƒìƒ‰ì„ ì‹œë„하며, 해당 ë¶€ë¶„ì„ ë”•ì…”ë„ˆë¦¬ì˜ í˜„ìž¬ 참조로 치환합니다. 딕셔너리가
+í¬ë©´ ì¼ì¹˜í•˜ëŠ” í•­ëª©ì„ ì°¾ì„ ê¸°íšŒê°€ ë” ë§Žì•„ì§‘ë‹ˆë‹¤. ë”°ë¼ì„œ, 딕셔너리 \fI<í¬ê¸°>\fP를 ë”ìš± í¬ê²Œ 설정하면 ì••ì¶•ìœ¨ì„ ì¦ê°€í• 
+수는 있지만, 압축하지 ì•Šì€ íŒŒì¼ë³´ë‹¤ 딕셔너리가 í¬ë©´ 메모리 ë‚­ë¹„ìœ¨ì´ ì˜¬ë¼ê°‘니다.
+.IP ""
+보통 딕셔너리 \fI<í¬ê¸°>\fP는 64KiB ì—ì„œ 64MiB ì •ë„ ë©ë‹ˆë‹¤. 최소 4KiB 입니다. 압축시 최대 ìš©ëŸ‰ì€ í˜„ìž¬
+1.5GiB(1536MiB)ë¡œ 나타납니다. 압축 í•´ì œ 프로그램ì—ë„ 4GiB 미만으로 딕셔너리 í¬ê¸°ë¥¼ ì´ë¯¸ 지ì›í•˜ë©° 4GiB ë¼ëŠ” 수치는
+LZMA1ê³¼ LZMA2 스트림 형ì‹ì˜ 최대값입니다.
+.IP ""
+딕셔너리 \fI<í¬ê¸°>\fP와 검색기(\fImf\fP)는 LZMA1 ë˜ëŠ” LZMA ì¸ì½”ë”ì˜ ë©”ëª¨ë¦¬ ì‚¬ìš©ëŸ‰ì„ í•¨ê»˜ 결정합니다.
+ë™ì¼í•œ(ë˜ëŠ” ë” í°) 딕셔너리 \fI<í¬ê¸°>\fPê°€ ë°ì´í„°ë¥¼ ì••ì¶•í–ˆì„ ë•Œë§Œí¼ ì••ì¶• 해제할 ë–„ 필요하기 때문ì—, 디코ë”ì˜ ë©”ëª¨ë¦¬
+ì‚¬ìš©ëŸ‰ì€ ì••ì¶•í•  ë•Œì˜ ë”•ì…”ë„ˆë¦¬ í¬ê¸°ë¡œ 결정합니다. \fB.xz\fP í—¤ë”ì—는 딕셔너리 \fI<í¬ê¸°>\fP를 2^\fIn\fP ë˜ëŠ”
+2^\fIn\fP + 2^(\fIn\fP\-1) 으로 저장하기ì—, ì´ \fI<í¬ê¸°>\fP ê°’ì„ ì••ì¶•í•  ë•Œ 선호하는 편입니다. 다른
+\fI<í¬ê¸°>\fP ê°’ì€ \fB.xz\fP í—¤ë”ì— ì €ìž¥í•  ë•Œ 반올림합니다.
+.TP
+\fBlc=\fP\fIlc\fP
+리터럴 컨í…스트 비트 수를 지정합니다. 최소 ê°’ì€ 0ì´ê³  최대 ê°’ì€ 4입니다. 기본 ê°’ì€ 3입니다. 추가로, \fIlc\fP ê°’ê³¼
+\fIlp\fP ê°’ì˜ í•©ì€ 4를 넘으면 안ë©ë‹ˆë‹¤.
+.IP ""
+ì¡°ê±´ì´ ì¼ì¹˜í•˜ì§€ ì•Šì•„ ì¸ì½”딩할 수 없는 모든 ë°”ì´íŠ¸ëŠ” 리터럴로 ì¸ì½”딩합니다. ì´ ë§ì¸ 즉슨, 간단히 8비트 ë°”ì´íŠ¸ë¡œì„œì˜ ë¦¬í„°ëŸ´ì„ í•œë²ˆì—
+하나씩 ì¸ì½”딩합니다.
+.IP ""
+리터럴 ì½”ë”©ì„ í•  ë•Œ ì´ì „ 비압축 ë°”ì´íŠ¸ì™€ ë‹¤ìŒ ë°”ì´íŠ¸ì™€ì˜ ê´€ë ¨ì„±ì„ ê°€ì§„ 가장 ë§Žì€ \fIlc\fP 비트 수를 가정합니다. 예를 들면, 보통
+ì˜ë¬¸ ë¬¸ìž¥ì˜ ê²½ìš° ëŒ€ë¬¸ìž ë‹¤ìŒì— 종종 소문ìžê°€ 오고, ì†Œë¬¸ìž ë‹¤ìŒì— 다른 소문ìžê°€ ë”°ë¼ì˜µë‹ˆë‹¤. US\-ASCII ë¬¸ìž ì„¸íŠ¸ì—서는 가장 긴
+비트 3개는 대문ìžì— 대해 010, 소문ìžì— 대해 011입니다. \fIlc\fP ê°’ì´ ìµœì†Œí•œ 3ì´ë©´, 리터럴 코딩시 비압축 ë°ì´í„°ì— 대해
+ì´ëŸ° ì†ì„±ì˜ 장ì ì„ 취할 수 있습니다.
+.IP ""
+(어쨌거나) 기본값 (3)ì€ ë³´í†µ ì ì ˆí•©ë‹ˆë‹¤. 최대 ì••ì¶•ì„ ì›í•œë‹¤ë©´ \fBlc=4\fP ê°’ì„ ì‹œí—˜í•´ë³´ì‹­ì‹œì˜¤. 때로는 약간 ë„ì›€ì´ ë˜ê¸°ë„
+하겠지만, 오히려 결과가 ì•ˆì¢‹ì„ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. 결과가 ì—„í•œ 방향으로 간다면, \fBlc=2\fP ê°’ë„ ì‹œí—˜í•´ë³´ì‹­ì‹œì˜¤.
+.TP
+\fBlp=\fP\fIlp\fP
+리터럴 위치 비트 수를 지정하빈다. 최소 ê°’ì€ 0ì´ê³  최대 ê°’ì€ 4입니다. 기본 ê°’ì€ 0입니다.
+.IP ""
+\fIlp\fP ê°’ì€ ë¦¬í„°ëŸ´ ì¸ì½”딩 진행시 비압축 ë°ì´í„° ì •ë ¬ ë°©ì‹ ê³ ë ¤ì— ì˜í–¥ì„ ì¤ë‹ˆë‹¤. ì •ë ¬ ë°©ì‹ì— 대한 ìžì„¸í•œ 정보는 하단 \fIpb\fP를
+참고하십시오.
+.TP
+\fBpb=\fP\fIpb\fP
+위치 비트 수를 지정합니다. 최소 ê°’ì€ 0ì´ë©° 최대 ê°’ì€ 4입니다. ê¸°ë³¸ê°’ì€ 2입니다.
+.IP ""
+\fIpb\fP ê°’ì€ ë³´í†µ 압축하지 ì•Šì€ ë°ì´í„°ì— ì–´ë–¤ ì •ë ¬ ë°©ì‹ì„ 고려하ëŠëƒì— ì˜í–¥ì„ ì¤ë‹ˆë‹¤. 기본ì ìœ¼ë¡œ 4ë°”ì´íŠ¸
+ì •ë ¬(2^\fIpb\fP=2^2=4)ì„ ì˜ë¯¸í•˜ëŠ”ë°, ì´ë³´ë‹¤ ë” ë‚˜ì€ ì¶”ì¸¡ ê°’ì´ ì—†ì–´ì„œ 종종 최ì ì˜ ì„ íƒìœ¼ë¡œ 간주합니다.
+.IP ""
+ì •ë ¬ ìƒíƒœë¥¼ 알지 못할 경우, \fIpb\fP 설정 ê°’ì´ íŒŒì¼ í¬ê¸°ë¥¼ 조금 ì¤„ì¼ ìˆ˜ 있습니다. 예를 들면, í…스트 파ì¼ì´ ë‹¨ì¼ ë°”ì´íŠ¸ 단위로
+ì •ëˆëœ ìƒíƒœ(US\-ASCII, ISO\-8859\-*, UTF\-8)ë¼ë©´, \fBpb=0\fP 설정 값으로 ì••ì¶•ìœ¨ì„ ì¡°ê¸ˆ 개선할 수 있습니다.
+UTF\-16 í…ìŠ¤íŠ¸ì˜ ê²½ìš°, \fBpb=1\fP 설정 ê°’ì´ ì¢‹ì€ ì„ íƒìž…니다. ì •ë ¬ ë°”ì´íŠ¸ê°€ 3 ë°”ì´íŠ¸ ê°™ì€ í™€ìˆ˜ ë°”ì´íŠ¸ì¼ 경우,
+\fBpb=0\fP 설정 ê°’ì´ ìµœì ì˜ ì„ íƒì¼ì§€ë„ 모릅니다.
+.IP ""
+가정 ì •ë ¬ì„ \fIpb\fP ê°’ê³¼ \fIlp\fP 값으로 조정하긴 하지만, LZMA1ê³¼ LZMA2는 여전히 16ë°”ì´íŠ¸ ì •ë ¬ ë°©ì‹ìœ¼ë¡œ 선호합니다.
+LZMA1 ë˜ëŠ” LZMA2ë¡œ 종종 압축하는 íŒŒì¼ í˜•ì‹ì´ë¼ê³  하면 고려해볼만 합니다.
+.TP
+\fBmf=\fP\fImf\fP
+ì¼ì¹˜ 검색기는 ì¸ì½”ë” ì†ë„, 메모리 사용량, ì••ì¶•ìœ¨ì— ì£¼ëœ ì˜í–¥ì„ ì¤ë‹ˆë‹¤. 보통 í•´ì‹œ ì²´ì¸ ê²€ìƒ‰ê¸°ëŠ” ì´ì§„ 트리 검색기보다 빠르긴
+합니다. 기본 ê°’ì€ \fI<사전설정>\fPì— ë”°ë¼ ë‹¤ë¦…ë‹ˆë‹¤. 0ì€ \fBhc3\fPì„, 1\(en3ì€ \fBhc4\fP를, 나머지는
+\fBbt4\fP를 활용합니다.
+.IP ""
+ë‹¤ìŒ ê²€ìƒ‰ 필터를 지ì›í•©ë‹ˆë‹¤. 메모리 사용 ê³µì‹ì€ \fIdict\fP ê°’ì´ 2ì˜ ìŠ¹ìˆ˜ì¼ ê²½ìš° ì‹¤ì œì— ê°€ê¹Œìš´ 근사치입니다.
+.RS
+.TP
+\fBhc3\fP
+2ë°”ì´íŠ¸, 3ë°”ì´íŠ¸ 해싱 ì²´ì¸
+.br
+\fInice\fP 최소값: 3
+.br
+메모리 사용:
+.br
+\fIdict\fP * 7.5 (ì¡°ê±´: \fIdict\fP <= 16 MiB);
+.br
+\fIdict\fP * 5.5 + 64 MiB (ì¡°ê±´: \fIdict\fP > 16 MiB)
+.TP
+\fBhc4\fP
+2ë°”ì´íŠ¸, 3ë°”ì´íŠ¸, 4ë°”ì´íŠ¸ 해싱 ì²´ì¸
+.br
+\fInice\fP 최소값: 4
+.br
+메모리 사용:
+.br
+\fIdict\fP * 7.5 (ì¡°ê±´: \fIdict\fP <= 32 MiB);
+.br
+\fIdict\fP * 6.5 (ì¡°ê±´: \fIdict\fP > 32 MiB)
+.TP
+\fBbt2\fP
+2ë°”ì´íŠ¸ 해싱 ì´ì§„ 트리
+.br
+\fInice\fP 최소값: 2
+.br
+메모리 사용: \fIdict\fP * 9.5
+.TP
+\fBbt3\fP
+2ë°”ì´íŠ¸, 3ë°”ì´íŠ¸ 해싱 ì´ì§„트리
+.br
+\fInice\fP 최소값: 3
+.br
+메모리 사용:
+.br
+\fIdict\fP * 11.5 (ì¡°ê±´: \fIdict\fP <= 16 MiB);
+.br
+\fIdict\fP * 9.5 + 64 MiB (ì¡°ê±´: \fIdict\fP > 16 MiB)
+.TP
+\fBbt4\fP
+2ë°”ì´íŠ¸, 3ë°”ì´íŠ¸, 4ë°”ì´íŠ¸ 해싱 ì´ì§„ 트리
+.br
+\fInice\fP 최소값: 4
+.br
+메모리 사용:
+.br
+\fIdict\fP * 11.5 (ì¡°ê±´: \fIdict\fP <= 32 MiB);
+.br
+\fIdict\fP * 10.5 (ì¡°ê±´: \fIdict\fP > 32 MiB)
+.RE
+.TP
+\fBmode=\fP\fI<모드>\fP
+압축 \fI<모드>\fP ê°’ì€ ì¼ì¹˜ 검색기ì—ì„œ ìƒì‚°í•˜ëŠ” ë°ì´í„° ë¶„ì„ ë°©ì‹ì„ 지정합니다. 지ì›í•˜ëŠ” \fI<모드>\fP는
+\fBfast\fP와 \fBnormal\fP 입니다. ê¸°ë³¸ê°’ì€ \fI<사전설정>\fPê°’ 0\(en3ì— ëŒ€í•´ \fBfast\fP,
+\fI<사전설정>\fPê°’ 4\(en9ì— ëŒ€í•´ \fBnormal\fP입니다.
+.IP ""
+보통 \fBfast\fP는 í•´ì‹œ ì²´ì¸ ê²€ìƒ‰ê¸°ì—ì„œ 사용하며 \fBnormal\fPì€ ì´ì§„ 트리 검색기ì—ì„œ 사용합니다. ì´ ë™ìž‘ì€ ë˜í•œ
+\fI<사전설정>\fP ê°’ì´ í•  ì¼ì´ê¸°ë„ 합니다.
+.TP
+\fBnice=\fP\fInice\fP
+ì¼ì¹˜í•˜ëŠ” nice 길ì´ë¥¼ 지정합니다. 최소한 \fInice\fP ë°”ì´íŠ¸ ì •ë„ ì¼ì¹˜í•˜ë©´, ì•Œê³ ë¦¬ì¦˜ì´ ê°€ëŠ¥í•œ ìµœì„ ì˜ ë¶€ë¶„ì„ ì°¾ëŠ” ë™ìž‘ì„
+멈춥니다.
+.IP ""
+\fInice\fP ê°’ì€ 2\(en273 ë°”ì´íŠ¸ìž…니다. ê°’ì´ í´ ìˆ˜ë¡ ì†ë„ ë©´ì—서는 ì†í•´ë¥¼ 보겠지만 ì••ì¶•ìœ¨ì€ ë”ìš± 올ë¼ê°‘니다. 기본 ê°’ì€
+\fI<사전설정>\fPê°’ì— ë”°ë¼ ë‹¤ë¦…ë‹ˆë‹¤.
+.TP
+\fBdepth=\fP\fI<깊ì´>\fP
+ì¼ì¹˜ 검색기ì—ì„œì˜ ìµœëŒ€ 검색 깊ì´ë¥¼ 지정합니다. ê¸°ë³¸ê°’ì€ íŠ¹ë³„í•œ ê°’ 0으로 지정하며, ì´ ê°’ìœ¼ë¡œ 압축 í”„ë¡œê·¸ëž¨ì´ \fImf\fP 와
+\fInice\fPê°„ ì ì ˆí•œ \fI<깊ì´>\fP ê°’ì„ ê²°ì •í•©ë‹ˆë‹¤.
+.IP ""
+ì ì ˆí•œ í•´ì‹œ ì²´ì¸ \fI<깊ì´>\fP ê°’ì€ ì´ì§„ 트리ì—ì„œ 4\(en100 그리고 16\(en1000 입니다. ìƒë‹¹ížˆ í° ê°’ì„
+\fI<깊ì´>\fP 값으로 사용하면 ì¼ë¶€ 파ì¼ì— 대해 ì¸ì½”ë”ê°€ 매우 ëŠë¦¬ê²Œ ë™ìž‘í•  수가 있습니다. 압축 ì‹œê°„ì´ ë„ˆë¬´ 오래걸려서
+ë™ìž‘ì„ ì¤‘ê°„ì— ëŠì„ 준비가 ë˜ì§€ ì•Šì€ ì´ìƒ \fI<깊ì´>\fP 설정 ê°’ì€ 1000ì„ ë„˜ì§€ 않게하십시오.
+.RE
+.IP ""
+ì›ì‹œ 스트림(\fB\-\-format=raw\fP)ì„ ë””ì½”ë”©í•  ë•Œ, LZMA2는 딕셔너리 \fI<í¬ê¸°>\fP만 필요합니다. LZMA1는
+\fIlc\fP, \fIlp\fP, \fIpb\fP ê°’ì´ ëª¨ë‘ í•„ìš”í•©ë‹ˆë‹¤.
+.TP
+\fB\-\-x86\fP[\fB=\fP\fI<옵션>\fP]
+.PD 0
+.TP
+\fB\-\-arm\fP[\fB=\fP\fI<옵션>\fP]
+.TP
+\fB\-\-armthumb\fP[\fB=\fP\fI<옵션>\fP]
+.TP
+\fB\-\-arm64\fP[\fB=\fP\fI<옵션>\fP]
+.TP
+\fB\-\-powerpc\fP[\fB=\fP\fI<옵션>\fP]
+.TP
+\fB\-\-ia64\fP[\fB=\fP\fI<옵션>\fP]
+.TP
+\fB\-\-sparc\fP[\fB=\fP\fI<옵션>\fP]
+.PD
+브랜치/호출/ì í”„(BCJ) 필터를 í•„í„° ì²´ì¸ì— 추가합니다. ì´ í•„í„°ëŠ” í•„í„° ì²´ì¸ì˜ 비종결 필터로만 사용할 수 있습니다.
+.IP ""
+BCJ 필터는 머신 ì½”ë“œì˜ ìƒëŒ€ 주소를 절대 주소로 변환합니다. ë°ì´í„° í¬ê¸°ë¥¼ 바꾸지는 않지만 LZMA2ì—ì„œ \fB.xz\fP 파ì¼ì„
+0\(en15% ì •ë„ ì¤„ì—¬ì£¼ê²Œ 하는 ì¤‘ë³µì„±ì´ ëŠ˜ì–´ë‚©ë‹ˆë‹¤. BCJ 필터는 언제든 ë’¤ì§‘ì„ ìˆ˜ 있어, ë°ì´í„°ì— ì ì ˆí•˜ì§€ ì•Šì€ BCJ í•„í„°
+형ì‹ì„ 활용하면, 그냥 가만히 ë‘ë©´ ì••ì¶•ìœ¨ì´ ì•½ê°„ 떨어지게 한다 하ë”ë¼ë„, ë°ì´í„°ë¥¼ ìžƒì„ ìˆ˜ê°€ 있습니다. BCJ 필터는 굉장히 빠르며
+메모리 ê³µê°„ì„ ì ê²Œ 활용합니다.
+.IP ""
+ì´ BCJ í•„í„°ì—는 압축율 관련 몇가지 문제가 있습니다:
+.RS
+.IP \(bu 3
+실행 코드가 들어있는 몇가지 íŒŒì¼ í˜•ì‹(예: ëª©ì  íŒŒì¼, ì •ì  ë¼ì´ë¸ŒëŸ¬ë¦¬, 리눅스 ì»¤ë„ ëª¨ë“ˆ)ì˜ ê²½ìš° í•„í„° 값으로 채운 명령 주소가
+있습니다. 여기 BCJ í•„í„°ì˜ ê²½ìš° 파ì¼ì˜ ì••ì¶•ìœ¨ì„ ë–¨ì–´ëœ¨ë¦¬ëŠ” 주소 ë³€í™˜ì„ ìˆ˜í–‰í•©ë‹ˆë‹¤.
+.IP \(bu 3
+BCJ 필터를 ì•„ì¹´ì´ë¸Œì— ì ìš©í•˜ë©´, BCJ 필터를 사용하지 ì•Šì•˜ì„ ë•Œë³´ë‹¤ ì••ì¶•ìœ¨ì´ ë–¨ì–´ì§ˆ 수가 있습니다. 예를 들면, 유사하거나 ë™ì¼í•œ
+실행 íŒŒì¼ ì—¬ëŸ¿ì´ ìžˆìœ¼ë©´ 필터를 사용하여 파ì¼ì„ ëœ ë¹„ìŠ·í•˜ê²Œ 만들어 ì••ì¶•ìœ¨ì´ ë–¨ì–´ì§€ê²Œ 합니다. ë™ì¼í•œ ì•„ì¹´ì´ë¸Œ 파ì¼ì—ì„œ 비 실행 파ì¼ì˜
+ë‚´ìš©ì— ëŒ€í•´ì„œë„ ë¹„ìŠ·í•œ ì¼ì´ 벌어질 수 있습니다. 실제로 하나는 BCJ 필터를 걸고 하나는 제외하여 ê° ê²½ìš°ì— ëŒ€í•´ ì–´ë–¤ 경우가 결과가
+우수한 지 살펴보겠습니다.
+.RE
+.IP ""
+다른 명령 세트는 다른 ì •ë ¬ ìƒíƒœì— 놓여있습니다. 실행 파ì¼ì€ í•„í„°ê°€ 제대로 ë™ìž‘하게 하려면 ìž…ë ¥ ë°ì´í„°ì— 있는 ì´ ê°’ì˜ ë°°ìˆ˜ë¡œ
+ì •ëˆí•´ì•¼í•©ë‹ˆë‹¤.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+l n l
+l n l.
+필터;정렬;참고
+x86;1;32\-bit ë˜ëŠ” 64\-bit x86
+ARM;4;
+ARM\-Thumb;2;
+ARM64;4;4096 ë°”ì´íŠ¸ ì •ë ¬ì´ ê°€ìž¥ 좋습니다
+PowerPC;4;빅엔디안 전용
+IA\-64;16;Itanium
+SPARC;4;
+RISC\-V;2;
+.TE
+.RE
+.RE
+.IP ""
+BCJ 필터를 사용한 ë°ì´í„°ëŠ” LZMA2ë¡œ 보통 압축하기 ë•Œë¬¸ì— LZMA2 ì˜µì…˜ì„ ì„ íƒí•œ BCJ í•„í„°ì˜ ì •ë ¬ê¸°ì¤€ì— ë§žì¶”ë„ë¡ ì„¤ì •í•˜ë©´
+ì••ì¶•ìœ¨ì„ ì¢€ ë” ê°œì„ í•  수 있습니다. 예를 들면:
+.RS
+.IP \(bu 3
+IA\-64 필터는 16\-ë°”ì´íŠ¸ ì •ë ¬ ë°©ì‹ìœ¼ë¡œ ë™ìž‘í•˜ê¸°ì— LZMA2 í•„í„°ì— \fBpb=4,lp=4,lc=0\fP 옵션(2^4=16)ì„ ì£¼ëŠ”ê²Œ
+좋습니다.
+.IP \(bu 3
+RISC\-V 코드ì—는 16\-비트 압축 명령(C 확장) ì ìž¬ ì—¬ë¶€ì— ë”°ë¼ 2\-ë°”ì´íŠ¸ ë˜ëŠ” 4\-ë°”ì´íŠ¸ ì •ë ¬ ë°©ì‹ì„ 채íƒí•©ë‹ˆë‹¤. 16\-비트
+ëª…ë ¹ì„ ì‚¬ìš©í•˜ë©´, \fBpb=2,lp=1,lc=3\fP ë˜ëŠ” \fBpb=1,lp=1,lc=3\fP 옵션 ê°’ ì‚¬ìš©ì´ ë°”ëžŒì§í•©ë‹ˆë‹¤. 16\-비트 명령ì´
+없다면, \fBpb=2,lp=2,lc=2\fP 옵션 ê°’ì„ í™œìš©í•˜ëŠ”ê²Œ 좋습니다. "RVC"ê°€ "Flags"í–‰ì— ë‚˜íƒ€ë‚˜ëŠ”ì§€ 확ì¸í•  ë•Œ
+\fBreadelf \-h\fP ëª…ë ¹ì„ ì‚¬ìš©í•  수 있습니다.
+.IP \(bu 3
+ARM64는 í•­ìƒ 4\-ë°”ì´íŠ¸ ì •ë ¬ ë°©ì‹ì„ íƒí•˜ê¸°ì— \fBpb=2,lp=2,lc=2\fP 옵션 ê°’ì„ í™œìš©í•˜ëŠ”ê²Œ 좋습니다.
+.IP \(bu 3
+x86 필터는 예외입니다. x86 실행 파ì¼ì„ 압축할 경우ì—는 보통 LZMA2 기본 옵션 ê°’(\fBpb=2,lp=0,lc=3\fP)ì„ ê·¸ëŒ€ë¡œ
+사용하는게 좋습니다.
+.RE
+.IP ""
+모든 BCJ 필터는 ë™ì¼í•œ \fI옵션\fPì„ ì§€ì›í•©ë‹ˆë‹¤:
+.RS
+.TP
+\fBstart=\fP\fI<오프셋>\fP
+ìƒëŒ€ 주소와 절대 주소를 변환할 ë•Œ 사용할 시작 \fI<오프셋>\fPì„ ì§€ì •í•©ë‹ˆë‹¤. \fI<오프셋>\fPì—는 í•„í„°
+ì •ë ¬ 배수여야 합니다(ìƒë‹¨ í…Œì´ë¸” 참조). ê¸°ë³¸ê°’ì€ 0입니다. 실제로 ê¸°ë³¸ê°’ì´ ë‚«ìŠµë‹ˆë‹¤. 개별 \fI<오프셋>\fP 지정
+ê°’ì€ ê±°ì˜ ì“¸ëª¨ê°€ 없습니다.
+.RE
+.TP
+\fB\-\-delta\fP[\fB=\fP\fI<옵션>\fP]
+í•„í„° ì²´ì¸ì— ë¸íƒ€ 필터를 추가합니다. ë¸íƒ€ 필터는 í•„í„° ì²´ì¸ì—ì„œ ë§ˆì§€ë§‰ì— ì§€ì •í•˜ì§€ ì•Šì€ í•„í„°ë¡œë§Œ 사용할 수 있습니다.
+.IP ""
+현재로서는 ë°”ì´íŠ¸ 단위 단순 ë¸íƒ€ê³„ì‚° 결과만 ë³´ì—¬ì¤ë‹ˆë‹¤. 예를 들면, 압축하지 ì•Šì€ ë¹„íŠ¸ë§µ 그림 ë˜ëŠ” 압축하지 ì•Šì€ PCM 오디오를
+압축할 ë•Œ 쓸만합니다. 그러나 특별한 목ì ìœ¼ë¡œ 활용하는 ì•Œê³ ë¦¬ì¦˜ì€ ë¸íƒ€ + LZMA2 보다 ë” ë‚˜ì€ ê²°ê³¼ë¥¼ 가져다 ì£¼ê¸°ë„ í•©ë‹ˆë‹¤.
+ì´ëŠ” 특히 ì˜¤ë””ì˜¤ì˜ ê²½ìš° 맞는 ì´ì•¼ê¸°ì¸ë°, \fBflac\fP(1)ì˜ ê²½ìš° ë” ë¹ ë¥´ê³  우수한 ì••ì¶•ìœ¨ì„ ë³´ì—¬ì¤ë‹ˆë‹¤.
+.IP ""
+ì§€ì› \fI옵션\fP:
+.RS
+.TP
+\fBdist=\fP\fI<ì°¨ì´>\fP
+ë°”ì´íŠ¸ 단위 ë¸í„° 계산 \fI<ì°¨ì´>\fP를 지정합니다. \fI<ì°¨ì´>\fPê°’ì€ 1\(en256 ì´ì–´ì•¼í•©ë‹ˆë‹¤. 기본
+ê°’ì€ 1입니다.
+.IP ""
+예를 들어, \fBdist=2\fP 옵션과 A1 B1 A2 B3 A3 B5 A4 B7 ìž…ë ¥ ê°’ì„ ì£¼ë©´, 출력 ê°’ì€ A1 B1 01 02 01
+02 01 02 입니다.
+.RE
+.
+.SS "기타 옵션"
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+경고 ë° ì•Œë¦¼ì„ ë•ë‹ˆë‹¤. ë‘ ë²ˆ 지정하면 오류 메시지 í‘œì‹œë„ ë•ë‹ˆë‹¤. ì´ ì˜µì…˜ì€ ì¢…ë£Œ ìƒíƒœì— ì˜í–¥ì„ 주지 않습니다. 경고 표시를
+ë„ë”ë¼ë„, 종료 ìƒíƒœì—서는 여전히 경고가 나타났ìŒì„ 알려ì¤ë‹ˆë‹¤.
+.TP
+\fB\-v\fP, \fB\-\-verbose\fP
+출력 ë‚´ìš©ì´ ë§Žì•„ì§‘ë‹ˆë‹¤. 표준 오류를 터미ë„ì— ì—°ê²°í–ˆë‹¤ë©´ \fBxz\fP는 진행 표시를 나타냅니다. \fB\-\-verbose\fP를 ë‘번 지정하면
+ë” ë§Žì€ ë‚´ìš©ì„ í‘œì‹œí•©ë‹ˆë‹¤.
+.IP ""
+진행 표시ì—서는 ë‹¤ìŒ ì •ë³´ë¥¼ 나타냅니다:
+.RS
+.IP \(bu 3
+ìž…ë ¥ 파ì¼ì˜ í¬ê¸°ë¥¼ 알고 ìžˆì„ ê²½ìš° 완료 백분율. 파ì´í”„ 처리시ì—는 ë°±ë¶„ìœ¨ì„ ë‚˜íƒ€ë‚¼ 수 없습니다.
+.IP \(bu 3
+산출 압축 ë°ì´í„° 용량 (압축) ë˜ëŠ” 소모 공간 용량 (압축 í•´ì œ).
+.IP \(bu 3
+비압축 ë°ì´í„° 소모 용량 (압축) ë˜ëŠ” 산출 용량 (압축 í•´ì œ).
+.IP \(bu 3
+압축 ë°ì´í„° 산출 ìš©ëŸ‰ì„ ë¹„ì••ì¶• ë°ì´í„° 처리 용량으로 나누어 계산한 압축율.
+.IP \(bu 3
+압축 ë˜ëŠ” 압축 í•´ì œ ì†ë„. 초당 비압축 ë°ì´í„° 소모량(압축) ë˜ëŠ” 산출 용량(압축 í•´ì œ)를 측정한 값입니다. \fBxz\fPì—ì„œ 파ì¼
+처리를 시작한 몇 초 후 나타납니다.
+.IP \(bu 3
+경과 시간 형ì‹ì€ M:SS ë˜ëŠ” H:MM:SS 입니다.
+.IP \(bu 3
+추산 여분 ì‹œê°„ì€ \fBxz\fPê°€ 파ì¼ì„ 처리하기 시작한 ì´í›„ ìž…ë ¥ 파ì¼ì˜ í¬ê¸°ë¥¼ 알고 몇 초가 지난 후ì—야 ë³´ì—¬ì¤ë‹ˆë‹¤. ì‹œê°„ì€ ì½œë¡ 
+문ìžë¥¼ 사용하지 ì•Šê³  ëœ ìžì„¸í•œ 형ì‹ìœ¼ë¡œ, 예를 들면, 2분 30ì´ˆ 와 ê°™ì€ í˜•ì‹ìœ¼ë¡œ ë³´ì—¬ì¤ë‹ˆë‹¤.
+.RE
+.IP ""
+표준 오류가 터미ë„ì´ ì•„ë‹ˆë¼ë©´ \fB\-\-verbose\fP는 \fBxz\fPì—ì„œ íŒŒì¼ ì´ë¦„, 압축 í¬ê¸°, 압축 í•´ì œ 용량, 압축율, 그리고
+가능하다면 파ì¼ì„ 압축 ë˜ëŠ” 압축 해제한 후 표준 오류로 ì†ë„와 걸린 ì‹œê°„ì„ ë‚˜íƒ€ë‚´ë„ë¡ í•©ë‹ˆë‹¤. ì†ë„와 걸린 시간 정보는 ë™ìž‘ì„
+ì²˜ë¦¬í•˜ëŠ”ë° ìµœì†Œí•œ 몇초 ì •ë„ ì†Œìš”í–ˆì„ ê²½ìš°ì—만 들어갑니다. ë™ìž‘ì´ ë나지 않았다면, ì´ë¥¼í…Œë©´ 사용ìžì˜ 중단 ìš”ì²­ì´ ìžˆì—ˆì„ ê²½ìš° ìž…ë ¥
+파ì¼ì˜ í¬ê¸°ë¥¼ 알고 ìžˆì„ ë•Œ 압축 백분율 ì •ë³´ë„ ë“¤ì–´ê°‘ë‹ˆë‹¤.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+경고로 알릴 만한 ìƒí™©ì„ 만났다 하ë”ë¼ë„ 종료 ìƒíƒœ 2ë²ˆì„ ì„¤ì •í•˜ì§€ 않습니다. ì´ ì˜µì…˜ì€ ì¶œë ¥ ìˆ˜ì¤€ì— ì˜í–¥ì„ 주지 않기 때문ì—,
+\fB\-\-quiet\fP 옵션과 \fB\-\-no\-warn\fP ì˜µì…˜ì„ ê²½ê³  표시를 막고 종료 ìƒíƒœë¥¼ 바꾸지 ì•Šì„ ëª©ì ìœ¼ë¡œ 사용합니다.
+.TP
+\fB\-\-robot\fP
+머신ì—ì„œ í•´ì„í•  형ì‹ìœ¼ë¡œ 메시지를 나타냅니다. liblzma 대신 \fBxz\fP를 활용하려는 ë‹¤ì–‘ìƒ ìŠ¤í¬ë¦½íŠ¸ë¡œì„œì˜ 프론트엔드를 쉽게
+작성하ë„ë¡ í•˜ê¸° 위함입니다. ì´ ì˜µì…˜ì„ ì§€ì •í•œ ì¶œë ¥ì€ \fBxz\fP 릴리스가 어떻게 ë˜ë“  안정 버전ì´ëž€ ì˜ë¯¸ìž…니다. ìžì„¸í•œ ë‚´ìš©ì€
+\fB로봇 모드\fP ì„¹ì…˜ì„ ì°¸ê³ í•˜ì‹­ì‹œì˜¤.
+.TP
+\fB\-\-info\-memory\fP
+압축 ë° ì••ì¶• 해제시 물리 메모리 용량 (RAM), \fBxz\fPì—ì„œ 파악하는 프로세서 스레드 갯수, 메모리 사용량 한계를 파악하기 쉬운
+형ì‹ìœ¼ë¡œ 나타내고 무사히 나갑니다.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+보통 사용하는 ì˜µì…˜ì„ ì„¤ëª…í•˜ëŠ” ë„ì›€ë§ ë©”ì‹œì§€ë¥¼ 출력한 후, 완전히 빠져나갑니다.
+.TP
+\fB\-H\fP, \fB\-\-long\-help\fP
+\fBxz\fPì˜ ëª¨ë“  ê¸°ëŠ¥ì„ ì„¤ëª…í•˜ëŠ” ë„ì›€ë§ ë©”ì‹œì§€ë¥¼ 출력한 후, 완전히 빠져나갑니다
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+\fBxz\fP와 liblzma 버전 번호를 ê°€ë… í˜•ì‹ìœ¼ë¡œ 출력합니다. 기계 í•´ì„ ê°€ëŠ¥ 형ì‹ì„ 가져오려면 \fB\-\-version\fP ì•žì—
+\fB\-\-robot\fPì„ ì§€ì •í•˜ì‹­ì‹œì˜¤.
+.
+.SH "로봇 모드"
+로봇 모드는 \fB\-\-robot\fP 옵션으로 ë™ìž‘합니다. \fBxz\fP ì¶œë ¥ì„ ë‹¤ë¥¸ 프로그램ì—ì„œ í•´ì„하기 쉽게 í•´ì¤ë‹ˆë‹¤. 현재로서는
+\fB\-\-robot\fP ì˜µì…˜ì€ \fB\-\-list\fP, \fB\-\-filters\-help\fP, \fB\-\-info\-memory\fP, \fB\-\-version\fP
+옵션하고만 사용할 수 있습니다. 앞으로는 압축 ë° ì••ì¶• í•´ì œ ë™ìž‘ì— ëŒ€í•´ì„œë„ ì§€ì›í•©ë‹ˆë‹¤.
+.
+.SS "ëª©ë¡ ëª¨ë“œ"
+\fBxz \-\-robot \-\-list\fP ëª…ë ¹ì€ íƒ­ìœ¼ë¡œ 구분한 출력 형태를 활용합니다. 모든 í–‰ì˜ ì²«ë²ˆì§¸ 컬럼ì—는 해당 í–‰ì—ì„œ ì°¾ì„ ìˆ˜
+있는 ì •ë³´ì˜ í˜•ì‹ì„ 나타냅니다:
+.TP
+\fBì´ë¦„\fP
+ì´ í–‰ì€ í•­ìƒ íŒŒì¼ ëª©ë¡ ì‹œìž‘ ë¶€ë¶„ì˜ ì²«ë²ˆì§¸ ì¤„ì— ìžˆìŠµë‹ˆë‹¤. ì´ í–‰ì˜ ë‘번째 ì»¬ëŸ¼ì— íŒŒì¼ ì´ë¦„ì´ ë“¤ì–´ìžˆìŠµë‹ˆë‹¤.
+.TP
+\fB파ì¼\fP
+ì´ í–‰ì—는 \fB.xz\fP 파ì¼ì˜ ì „ë°˜ì ì¸ ì •ë³´ê°€ 들어있습니다. ì´ í–‰ì€ í•­ìƒ \fBì´ë¦„\fP í–‰ 다ìŒì— 있습니다.
+.TP
+\fB스트림\fP
+ì´ í–‰ 형ì‹ì€ \fB\-\-verbose\fP ì˜µì…˜ì„ ì§€ì •í–ˆì„ ë•Œë§Œ 사용합니다. \fB.xz\fP 파ì¼ì˜ \fB스트림\fP í–‰ ìˆ˜ë§Œí¼ ë‚˜íƒ€ë‚©ë‹ˆë‹¤.
+.TP
+\fB블ë¡\fP
+ì´ í–‰ 형ì‹ì€ \fB\-\-verbose\fP ì˜µì…˜ì„ ì§€ì •í–ˆì„ ë•Œë§Œ 사용합니다. \fB.xz\fP 파ì¼ì˜ ë¸”ë¡ ìˆ˜ë§Œí¼ \fB블ë¡\fP í–‰ì´ ë‚˜íƒ€ë‚©ë‹ˆë‹¤.
+\fB블ë¡\fP í–‰ì€ ëª¨ë“  \fB스트림\fP í–‰ 다ìŒì— 나타납니다. 다른 형ì‹ì˜ í–‰ì´ ë¼ì–´ë“¤ì§€ëŠ” 않습니다.
+.TP
+\fB요약\fP
+ì´ í–‰ 형ì‹ì€ \fB\-\-verbose\fP ì˜µì…˜ì„ ë‘번 ì§€ì •í–ˆì„ ë•Œë§Œ 사용합니다. ì´ í–‰ì€ ëª¨ë“  \fB블ë¡\fP í–‰ 다ìŒì— 출력합니다.
+\fB파ì¼\fP 행과 비슷하게, \fB요약\fP í–‰ì—는 \fB.xz\fP 파ì¼ì˜ ì „ë°˜ì ì¸ ì •ë³´ê°€ 담겨있습니다.
+.TP
+\fBì´ê³„\fP
+ì´ í–‰ì€ ëª©ë¡ ì¶œë ¥ì˜ ê°€ìž¥ ë§ˆì§€ë§‰ì— í•­ìƒ ë‚˜íƒ€ë‚©ë‹ˆë‹¤. ì´ ê°¯ìˆ˜ì™€ í¬ê¸°ë¥¼ 나타냅니다.
+.PP
+\fB파ì¼\fP í–‰ 컬럼:
+.PD 0
+.RS
+.IP 2. 4
+íŒŒì¼ ìŠ¤íŠ¸ë¦¼ 갯수
+.IP 3. 4
+ìŠ¤íŠ¸ë¦¼ì˜ ë¸”ë¡ ì´ ê°¯ìˆ˜
+.IP 4. 4
+íŒŒì¼ ì••ì¶• í¬ê¸°
+.IP 5. 4
+íŒŒì¼ ì••ì¶• í•´ì œ í¬ê¸°
+.IP 6. 4
+예를 들면, \fB0.123\fPê³¼ ê°™ì€ ì••ì¶•ìœ¨ 입니다. ë¹„ìœ¨ì´ 9.999ë¼ë©´, 대시 ë¬¸ìž 3ê°œ (\fB\-\-\-\fP)를 비율 ê°’ 대신 나타냅니다.
+.IP 7. 4
+쉼표로 구분한 무결성 검사 ì´ë¦„ 목ë¡ìž…니다. \fBNone\fP, \fBCRC32\fP, \fBCRC64\fP, \fBSHA\-256\fP 문ìžì—´ì„ 알려진
+검사 형ì‹ìœ¼ë¡œ 사용합니다. ì•Œ 수 없는 검사 형ì‹ì— 대해서는 \fBUnknown\-\fP\fIN\fPì„ ì‚¬ìš©í•˜ë©°, 여기서 \fIN\fPì€ (í•œ ë‘ìžë¦¬)
+정수형 숫ìžê°’으로 ì´ë£¨ì–´ì§„ 검사 ID 입니다.
+.IP 8. 4
+파ì¼ì˜ 스트림 패딩 ì´ ê¸¸ì´
+.RE
+.PD
+.PP
+\fB스트림\fP 행 컬럼:
+.PD 0
+.RS
+.IP 2. 4
+스트림 번호 (첫 ìŠ¤íŠ¸ë¦¼ì€ 1번)
+.IP 3. 4
+ìŠ¤íŠ¸ë¦¼ì˜ ë¸”ë¡ ì´ ê°¯ìˆ˜
+.IP 4. 4
+압축 시작 오프셋
+.IP 5. 4
+비압축 시작 오프셋
+.IP 6. 4
+압축 í¬ê¸° (스트림 패딩 미í¬í•¨)
+.IP 7. 4
+압축 해제 용량
+.IP 8. 4
+압축율
+.IP 9. 4
+무결성 검사 ì´ë¦„
+.IP 10. 4
+스트림 패딩 길ì´
+.RE
+.PD
+.PP
+\fB블ë¡\fP í–‰ 컬럼:
+.PD 0
+.RS
+.IP 2. 4
+ì´ ë¸”ë¡ì´ 들어간 스트림 갯수
+.IP 3. 4
+스트림 시작 ë¶€ë¶„ì˜ ë¸”ë¡ ë²ˆí˜¸ (첫번째 블ë¡ì€ 1번)
+.IP 4. 4
+íŒŒì¼ ì‹œìž‘ ë¶€ë¶„ì˜ ë¸”ë¡ ë²ˆí˜¸
+.IP 5. 4
+íŒŒì¼ ì‹œìž‘ ë¶€ë¶„ì˜ ì••ì¶• 시작 오프셋
+.IP 6. 4
+íŒŒì¼ ì‹œìž‘ ë¶€ë¶„ì˜ ë¹„ì••ì¶• 시작 오프셋
+.IP 7. 4
+ì´ ë¸”ë¡ ì••ì¶• í¬ê¸° (í—¤ë” í¬í•¨)
+.IP 8. 4
+압축 해제 용량
+.IP 9. 4
+압축율
+.IP 10. 4
+무결성 검사 ì´ë¦„
+.RE
+.PD
+.PP
+\fB\-\-verbose\fP를 ë‘ ë²ˆ 지정하면, 추가 ì»¬ëŸ¼ì„ \fB블ë¡\fP í–‰ì— ë„£ìŠµë‹ˆë‹¤. \fB\-\-verbose\fP ë‹¨ì¼ ì§€ì •ì‹œì—는 ì´ ì •ë³´ë¥¼ ë³¼
+ë•Œ íƒìƒ‰ì„ 여러번 수행해야 하기 ë•Œë¬¸ì— ì‹¤í–‰ ê³¼ì •ì´ ëŠë ¤ì§ˆ 수 있어서 나타내지 않습니다:
+.PD 0
+.RS
+.IP 11. 4
+16진수 무결성 검사값
+.IP 12. 4
+ë¸”ë¡ í—¤ë” í¬ê¸°
+.IP 13. 4
+ë¸”ë¡ í”Œëž˜ê·¸: \fBc\fP는 압축 í¬ê¸°ê°€ 현재 ê°’ìž„ì„ ë‚˜íƒ€ë‚´ê³ , \fBu\fP는 압축 ì „ ì›ë³¸ í¬ê¸°ê°€ 현재 ê°’ìž„ì„ ë‚˜íƒ€ëƒ…ë‹ˆë‹¤. 플래그를 설정하지
+않았다면, 문ìžì—´ 길ì´ë¥¼ 유지할 목ì ìœ¼ë¡œ 대시 \fB\-\fP 를 대신 나타냅니다. 새 플래그는 ë‚˜ì¤‘ì— ë¬¸ìžì—´ ë ë¶€ë¶„ì— ì¶”ê°€í•  예정입니다.
+.IP 14. 4
+블ë¡ì— 압축 í•´ì„œ ë„£ì€ ë°ì´í„°ì˜ 실제 츠기 (ë¸”ë¡ í—¤ë”, ë¸”ë¡ íŒ¨ë”©, 검사 í•„ë“œ 제외)
+.IP 15. 4
+ì´ \fBxz\fP 버전ì—ì„œ ì´ ë¸”ë¡ì˜ ì••ì¶•ì„ í•´ì œí•  ë•Œ 필요한 (ë°”ì´íŠ¸ 단위) 메모리 용량
+.IP 16. 4
+í•„í„° ì²´ì¸. 대부분 사용하는 ì˜µì…˜ì€ ì••ì¶• 해제시 필요한 ì˜µì…˜ë§Œì„ \fB.xz\fP í—¤ë”ì— ì €ìž¥í•˜ê¸° ë•Œë¬¸ì— ì••ì¶• ì‹œê°„ì— ì•Œ 수 없습니다.
+.RE
+.PD
+.PP
+\fB요약\fP 행 컬럼:
+.PD 0
+.RS
+.IP 2. 4
+ì´ \fBxz\fP 버전ì—ì„œ ì´ íŒŒì¼ ì••ì¶•ì„ í•´ì œí•  ë•Œ 필요한 (ë°”ì´íŠ¸ 단위) 메모리 용량
+.IP 3. 4
+모든 ë¸”ë¡ í—¤ë”ì— ì••ì¶• í¬ê¸°ì™€ 압축 ì „ ì›ë³¸ í¬ê¸° ì •ë³´ê°€ 들어갔는지 여부를 나타내는 \fByes\fP ë˜ëŠ” \fBno\fP ê°’
+.PP
+\fBxz\fP \fI5.1.2alpha\fP \fI부터:\fP
+.IP 4. 4
+íŒŒì¼ ì••ì¶• 해제시 필요한 최소 \fBxz\fP 버전
+.RE
+.PD
+.PP
+\fBì´ê³„\fP í–‰ 컬럼:
+.PD 0
+.RS
+.IP 2. 4
+스트림 갯수
+.IP 3. 4
+ë¸”ë¡ ê°¯ìˆ˜
+.IP 4. 4
+압축 í¬ê¸°
+.IP 5. 4
+압축 해제 용량
+.IP 6. 4
+í‰ê·  압축율
+.IP 7. 4
+파ì¼ì— 들어 있어 쉼표로 구분한 무결성 검사 ì´ë¦„ 목ë¡
+.IP 8. 4
+스트림 패딩 길ì´
+.IP 9. 4
+íŒŒì¼ ê°¯ìˆ˜. \fB파ì¼\fP í–‰ì˜ ì»¬ëŸ¼ 순서를 ë”°ë¼ê°‘니다.
+.PD
+.RE
+.PP
+\fB\-\-verbose\fP ì˜µì…˜ì„ ë‘ ë²ˆ 지정하면, \fBì´ê³„\fP í–‰ì— ì¶”ê°€ ì»¬ëŸ¼ì´ ë“¤ì–´ê°‘ë‹ˆë‹¤:
+.PD 0
+.RS
+.IP 10. 4
+ì´ \fBxz\fP 버전ì—ì„œ íŒŒì¼ ì••ì¶•ì„ í•´ì œí•  ë–„ 필요한 (ë°”ì´íŠ¸ 단위) 최대 메모리 사용량
+.IP 11. 4
+모든 ë¸”ë¡ í—¤ë”ì— ì••ì¶• í¬ê¸°ì™€ 압축 ì „ ì›ë³¸ í¬ê¸° ì •ë³´ê°€ 들어갔는지 여부를 나타내는 \fByes\fP ë˜ëŠ” \fBno\fP ê°’
+.PP
+\fBxz\fP \fI5.1.2alpha\fP \fI부터:\fP
+.IP 12. 4
+íŒŒì¼ ì••ì¶• 해제시 필요한 최소 \fBxz\fP 버전
+.RE
+.PD
+.PP
+차후 버전ì—서는 새 í–‰ 형ì‹ì„ 추가하고 기존 í–‰ 형ì‹ì— 추가할 수 있는 새 ì»¬ëŸ¼ì„ ë„£ê¸° 까지는 ì•Œ 수 있겠지만, 기존 ì»¬ëŸ¼ì€ ë°”ê¾¸ì§€ ì•Šì„
+예정입니다.
+.
+.SS "í•„í„° ë„움ë§"
+\fBxz \-\-robot \-\-filters\-help\fP 는 ë‹¤ìŒ í˜•ì‹ì˜ ì§€ì› í•„í„° 목ë¡ì„ 출력합니다:
+.PP
+\fI<필터>\fP\fB:\fP\fI<옵션>\fP\fB=<\fP\fI값\fP\fB>,\fP\fI<옵션>\fP\fB=<\fP\fI값\fP\fB>\fP...
+.TP
+\fI<í•„í„°>\fP
+í•„í„° ì´ë¦„
+.TP
+\fI<옵션>\fP
+필터별 옵션 ì´ë¦„
+.TP
+\fI<ê°’>\fP
+ìˆ«ìž \fIê°’\fP 범위는 \fB<\fP\fI최소\fP\fB\-\fP\fI최대\fP\fB>\fP입니다. 문ìžì—´ \fIê°’\fPì€ \fB< >\fP 범위
+ë‚´ì—ì„œ ì„ íƒí•˜ë©° \fB|\fP 문ìžë¡œ 구분합니다.
+.PP
+ê° í•„í„°ëŠ” í•œ ì¤„ì— í•˜ë‚˜ì”© 출력합니다.
+.
+.SS "메모리 제한 정보"
+\fBxz \-\-robot \-\-info\-memory\fP ëª…ë ¹ì€ íƒ­ìœ¼ë¡œ 나뉜 여러 ì»¬ëŸ¼ì„ ë‹¨ì¼ í–‰ìœ¼ë¡œ 나타냅니다:
+.IP 1. 4
+물리 메모리(RAM)ì˜ ë°”ì´íŠ¸ 단위 ì´ëŸ‰.
+.IP 2. 4
+압축 진행시 ë°”ì´íŠ¸ 단위 메모리 사용 한계값 (\fB\-\-memlimit\-compress\fP). 특수 ê°’ \fB0\fPì€ ë‹¨ì¼\-스레드 모드ì—ì„œ
+ì œí•œì„ ë‘지 않는 기본 ì„¤ì •ìž„ì„ ë‚˜íƒ€ëƒ…ë‹ˆë‹¤.
+.IP 3. 4
+압축 해제시 ë°”ì´íŠ¸ 단위 메모리 사용 한계값 (\fB\-\-memlimit\-decompress\fP). 특수 ê°’ \fB0\fPì€ ë‹¨ì¼\-스레드 모드ì—ì„œ
+ì œí•œì„ ë‘지 않는 기본 ì„¤ì •ìž„ì„ ë‚˜íƒ€ëƒ…ë‹ˆë‹¤.
+.IP 4. 4
+\fBxz\fP 5.3.4alpha ì´í›„: 다중\-스레드 기반 압축 해제시 ë°”ì´íŠ¸ 단위 메모리
+사용량(\fB\-\-memlimit\-mt\-decompress\fP). 분명하게 ì œí•œì„ ê±¸ì–´ë‘지 ì•Šì•˜ì„ ê²½ìš° 5번째 ì»¬ëŸ¼ì— ë‚˜íƒ€ë‚œ 시스템별
+ê¸°ë³¸ê°’ì„ ì‚¬ìš©í•˜ê¸° ë•Œë¬¸ì— 0 ê°’ì„ ì§€ì •í•˜ë©´ 안ë©ë‹ˆë‹¤. ë˜í•œ \fB\-\-memlimit\-mt\-decompress\fPë¡œ 세번째 컬럼 값보다 ë”
+í¬ê²Œ ì§€ì •ì„ í•œë‹¤ 할지ë¼ë„ ì´ ê°’ì´ ì„¸ë²ˆì§¸ 컬럼 값보다 í¬ë©´ 안ë©ë‹ˆë‹¤.
+.IP 5. 4
+\fBxz\fP 5.3.4alpha ì´í›„: A system\-specific default memory usage limit that is
+used to limit the number of threads when compressing with an automatic
+number of threads (\fB\-\-threads=0\fP) and no memory usage limit has been
+specified (\fB\-\-memlimit\-compress\fP). This is also used as the default value
+for \fB\-\-memlimit\-mt\-decompress\fP.
+.IP 6. 4
+\fBxz\fP 5.3.4alpha ì´í›„: Number of available processor threads.
+.PP
+차후, \fBxz \-\-robot \-\-info\-memory\fP 출력ì—는 ë” ë§Žì€ ë‚´ìš©ì´ ë“¤ì–´ê°€ì§€ë§Œ, í•œ 줄 ì´ìƒì€ 넘어가지 않습니다.
+.
+.SS 버전
+\fBxz \-\-robot \-\-version\fP ì€ \fBxz\fP 와 liblzmaì˜ ë²„ì „ 번호를 ë‹¤ìŒ í˜•ì‹ìœ¼ë¡œ 나타냅니다:
+.PP
+\fBXZ_VERSION=\fP\fIXYYYZZZS\fP
+.br
+\fBLIBLZMA_VERSION=\fP\fIXYYYZZZS\fP
+.TP
+\fIX\fP
+주 버전.
+.TP
+\fIYYY\fP
+부 버전. ì§ìˆ˜ê°€ 안정 버전입니다. 홀수는 알파 ë˜ëŠ” 베타 버전입니다.
+.TP
+\fIZZZ\fP
+안정 ë¦´ë¦¬ìŠ¤ì˜ íŒ¨ì¹˜ 수준 ë˜ëŠ” 개발 ë¦´ë¦¬ìŠ¤ì˜ íšŸìˆ˜ìž…ë‹ˆë‹¤.
+.TP
+\fIS\fP
+안정ë„. 0ì€ ì•ŒíŒŒ 버전, 1ì€ ë² íƒ€ ë²„ì „ì„ ë‚˜íƒ€ë‚´ë©°, 2는 안정 ë²„ì „ì„ ë‚˜íƒ€ëƒ…ë‹ˆë‹¤. \fIS\fP는 \fIYYY\fP ê°’ì´ ì§ìˆ˜ë¼ í•´ë„ í•­ìƒ
+2여야 합니다.
+.PP
+\fBxz\fP 명령과 liblzmaì´ ë™ì¼í•œ XZ 유틸리티 릴리스ì—ì„œ 나왔다면 ë‘ í–‰ì˜ \fIXYYYZZZS\fP ê°’ì€ ê°™ìŠµë‹ˆë‹¤.
+.PP
+예제: 4.999.9beta는 \fB49990091\fPì´ë©°, 5.0.0ì€ \fB50000002\fP입니다.
+.
+.SH "종료 ìƒíƒœ"
+.TP
+\fB0\fP
+모든 ìƒíƒœ 양호.
+.TP
+\fB1\fP
+오류 ë°œìƒ.
+.TP
+\fB2\fP
+눈여겨볼 경고가 나타났지만, 실제 오류는 ì¼ì–´ë‚˜ì§€ ì•ŠìŒ.
+.PP
+표준 ì˜¤ë¥˜ì— ì¶œë ¥í•˜ëŠ” 알림(경고 ë˜ëŠ” 오류 아님)는 종료 ìƒíƒœì— ì˜í–¥ì„ 주지 않습니다.
+.
+.SH 환경
+\fBxz\fP는 빈칸으로 구분한 옵션 ê°’ 목ë¡ì„ \fBXZ_DEFAULTS\fP, \fBXZ_OPT\fP 환경 변수ì—ì„œ 순서대로, 명령행ì—ì„œ 옵션ì„
+í•´ì„하기 ì „ì— ë¶ˆëŸ¬ì˜µë‹ˆë‹¤. 참고로 환경 변수ì—ì„œ 옵션만 í•´ì„하며, ì˜µì…˜ì´ ì•„ë‹Œ ë¶€ë¶„ì€ ì¡°ìš©ížˆ 무시합니다. í•´ì„ì€
+\fBgetopt_long\fP(3)으로 가능하며, 명령행 ì¸ìžë¡œ í™œìš©í•˜ê¸°ë„ í•©ë‹ˆë‹¤.
+.TP
+\fBXZ_DEFAULTS\fP
+사용ìžë³„, 시스템 범위 기본 옵션입니다. 보통 \fBxz\fPì˜ ë©”ëª¨ë¦¬ 사용량 ì œí•œì„ ê¸°ë³¸ìœ¼ë¡œ 걸어둘 경우 ì…¸ 초기화 스í¬ë¦½íŠ¸ì—
+설정합니다. ì…¸ 초기화 스í¬ë¦½íŠ¸ì™€ 별ë„ì˜ ìœ ì‚¬í•œ 경우를 제외하고ë¼ë©´, 스í¬ë¦½íŠ¸ì—서는 \fBXZ_DEFAULTS\fP 환경 변수를 설정하지
+ë§ê±°ë‚˜ ì„¤ì •ì„ í•´ì œí•´ì•¼í•©ë‹ˆë‹¤.
+.TP
+\fBXZ_OPT\fP
+\fBxz\fP 명령행으로 옵션 설정 ê°’ì„ ì§ì ‘ 전달할 수 ì—†ì„ ê²½ìš° \fBxz\fPì— ì˜µì…˜ì„ ì „ë‹¬í•˜ëŠ” 환경 변수입니다. 예를 들어, \fBxz\fP를
+스í¬ë¦½íŠ¸ ë˜ëŠ” ë„구ì—ì„œ 실행할 경우 GNU \fBtar\fP(1) ë¼ë©´:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=\-2v tar caf foo.tar.xz foo\fP
+.fi
+.RE
+.RE
+.IP ""
+예를 들면, 스í¬ë¦½íŠ¸ì—ì„œ \fBXZ_OPT\fP 를 활용하여, 스í¬ë¦½íŠ¸ë³„ë¡œ 기본 압축 ì˜µì…˜ì„ ì§€ì •í•  수 있습니다. ì ì ˆí•œ ì´ìœ ê°€ 있다면
+\fBXZ_OPT\fP 옵션 ê°’ì„ ì‚¬ìš©ìžê°€ 바꾸는걸 추천합니다. 예를 들면, \fBsh\fP(1) 스í¬ë¦½íŠ¸ì—ì„œ 다ìŒì²˜ëŸ¼ 활용할 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=${XZ_OPT\-"\-7e"} export XZ_OPT\fP
+.fi
+.RE
+.RE
+.
+.SH "LZMA 유틸리티 호환성"
+\fBxz\fPì˜ ëª…ë ¹í–‰ ë¬¸ë²•ì€ ì‹¤ì œë¡œ LZMA 유틸리티 4.32.xì—ì„œ ì°¾ì„ ìˆ˜ 있는 \fBlzma\fP, \fBunlzma\fP \fBlzcat\fPì˜
+ìƒìœ„ 집합입니다. ëŒ€ë¶€ë¶„ì˜ ê²½ìš° LZMA 유틸리티를 XZ 유틸리티로 ê¸°ì¡´ì— ìž‘ì„±í•œ 스í¬ë¦½íŠ¸ë¥¼ 깨지 ì•Šê³ ë„ ë°”ê¿€ 수 있습니다. 몇가지
+비호환성 문제 ë•Œë¬¸ì— ë¬¸ì œê°€ ì¼ì–´ë‚  수는 있습니다.
+.
+.SS "압축 사전 설정 단계"
+압축 수준 사전 ì„¤ì •ì˜ ë²ˆí˜¸ 부여 ë°©ì‹ì€ \fBxz\fP와 LZMA 유틸리티가 ë™ì¼í•˜ì§€ 않습니다. 가장 중요한 ì°¨ì´ëŠ” 다른 사전 ì„¤ì •ì— ëŒ€í•´
+딕셔너리 í¬ê¸°ë¥¼ 어떻게 대ì‘í–ˆëŠëƒ 여부입니다. 딕셔너리 í¬ê¸°ëŠ” 압축 해제시 메모리 사용량과 ê±°ì˜ ë¹„ìŠ·í•©ë‹ˆë‹¤.
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+단계;xz;LZMA 유틸리티
+\-0;256 KiB;ì—†ìŒ
+\-1;1 MiB;64 KiB
+\-2;2 MiB;1 MiB
+\-3;4 MiB;512 KiB
+\-4;4 MiB;1 MiB
+\-5;8 MiB;2 MiB
+\-6;8 MiB;4 MiB
+\-7;16 MiB;8 MiB
+\-8;32 MiB;16 MiB
+\-9;64 MiB;32 MiB
+.TE
+.RE
+.PP
+딕셔너리 í¬ê¸° ì°¨ì´ëŠ” 압축 프로그램 메모리 ì‚¬ìš©ì— ì˜í–¥ì„ 주지만, LZMA 유틸리티와 XZ 유틸리티ì—ì„œ ì‚¬ìš©ëŸ‰ì´ ëŠ˜ì–´ë‚˜ëŠ” 다른 ì°¨ì´ì ì´
+있습니다:
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+단계;xz;LZMA 유틸리티 4.32.x
+\-0;3 MiB;ì—†ìŒ
+\-1;9 MiB;2 MiB
+\-2;17 MiB;12 MiB
+\-3;32 MiB;12 MiB
+\-4;48 MiB;16 MiB
+\-5;94 MiB;26 MiB
+\-6;94 MiB;45 MiB
+\-7;186 MiB;83 MiB
+\-8;370 MiB;159 MiB
+\-9;674 MiB;311 MiB
+.TE
+.RE
+.PP
+XZ ìœ í‹¸ë¦¬í‹°ì˜ ê¸°ë³¸ 사전 설정 ìˆ˜ì¤€ê°’ì€ \fB\-6\fPì´ì§€ë§Œ LZMA ìœ í‹¸ë¦¬í‹°ì˜ ê¸°ë³¸ 사전 설정 ìˆ˜ì¤€ê°’ì€ \fB\-7\fP입니다. ë‘ í”„ë¡œê·¸ëž¨ì˜
+딕셔너리 메모리 기본 ì‚¬ìš©ëŸ‰ì€ 8MiB입니다.
+.
+.SS "스트림 vs 비스트림 .lzma 파ì¼"
+파ì¼ì„ 압축하지 ì•Šì€ í¬ê¸°ëŠ” \fB.lzma\fP í—¤ë”ì— ì €ìž¥í•©ë‹ˆë‹¤. LZMA 유틸리티는 ì¼ë°˜ 파ì¼ì„ 압축할 ë•Œ 압축하지 ì•Šì€ íŒŒì¼ì˜ í¬ê¸°ë¥¼
+저장합니다. ì´ ëŒ€ì‹  압축하지 ì•Šì€ í¬ê¸°ë¥¼ 'ì•Œ 수 ì—†ìŒ' 으로 저장하고 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì´ ë©ˆì¶°ì•¼ í•  지ì ì—
+end\-of\-payload 마커를 사용하는 ë°©ë²•ë„ ìžˆìŠµë‹ˆë‹¤. LZMA 유틸리티는 파ì´í”„ë¡œ 들어온 입력과 ê°™ì´ ì••ì¶•í•˜ì§€ ì•Šì€ íŒŒì¼ì˜
+í¬ê¸°ë¥¼ ì•Œ 수 ì—†ì„ ë•Œ ì´ëŸ° ë°©ì‹ì„ 활용합니다.
+.PP
+\fBxz\fP는 \fB.lzma\fP 파ì¼ì„ end\-of\-payload ë§ˆì»¤ì˜ ìœ ë¬´ì™€ ê´€ê³„ì—†ì´ ì••ì¶• í•´ì œ ë°©ì‹ì„ ëª¨ë‘ ì§€ì›í•˜ì§€ë§Œ, \fBxz\fPë¡œ
+만든 모든 \fB.lzma\fP 파ì¼ì€ end\-of\-payload 마커를 사용하며, \fB.lzma\fP í—¤ë”ì— ì••ì¶•í•˜ì§€ ì•Šì€ íŒŒì¼ í¬ê¸°ë¥¼ 'ì•Œ 수
+ì—†ìŒ'으로 표기합니다. ì´ ë°©ì‹ì€ 드문 ìƒí™©ì—ì„œ 문제를 야기할 수 있습니다. 예를 들면, 임베디드 ìž¥ì¹˜ì˜ \fB.lzma\fP 압축 í•´ì œ
+í”„ë¡œê·¸ëž¨ì€ ì••ì¶•ì„ í•´ì œí–ˆì„ ë•Œ í¬ê¸°ë¥¼ 알아야 ë™ìž‘합니다. ì´ ë¬¸ì œë¥¼ 만나면, LZMA 유틸리티 ë˜ëŠ” LZMA SDK를 활용하여
+\&\fB.lzma\fP 파ì¼ì— 압축 ì „ íŒŒì¼ í¬ê¸° 정보를 저장해야합니다.
+.
+.SS "지ì›í•˜ì§€ 않는 .lzma 파ì¼"
+\&\fB.lzma\fP 형ì‹ì€ \fIlc\fP ê°’ì„ 8까지 받아들ì´ë©°, \fIlp\fP ê°’ì€ 4까지 받아들입니다. LZMA 유틸리티는 ì–´ë–¤ \fIlc\fP ê°’ê³¼
+\fIlp\fP ê°’ì„ ë°›ì•„ë“¤ì´ê³ ë„ ì••ì¶•ì„ í•´ì œí•  수 있지만, 파ì¼ì„ 만들 때는 늘 \fBlc=3\fP ê°’ê³¼ \fBlp=0\fP ê°’ì„ í™œìš©í•©ë‹ˆë‹¤. 다른
+\fIlc\fP ê°’ê³¼ \fIlp\fP ê°’ìœ¼ë¡œì˜ íŒŒì¼ ì••ì¶•ì€ \fBxz\fP와 LZMA SDKì—서만 가능합니다.
+.PP
+liblzmaì˜ LZMA1 í•„í„° 구현체ì—서는 \fIlc\fP ê°’ê³¼ \fIlp\fP ê°’ì˜ í•©ì´ 4를 넘어가면 안ë©ë‹ˆë‹¤. 그래서 \fB.lzma\fP
+파ì¼ì˜ 경우 ì´ ì œí•œì„ ë„˜ì–´ê°€ë©´ \fBxz\fPë¡œ ì••ì¶•ì„ í•´ì œí•  수 없습니다.
+.PP
+LZMA 유틸리티는 2^\fIn\fP (2ì˜ ìŠ¹ìˆ˜)í¬ê¸°ë¥¼ 지닌 딕셔너리를 가진 \fB.lzma\fP 파ì¼ë§Œ 만들지만 받아들ì´ëŠ” 파ì¼ì˜ 딕셔너리
+í¬ê¸°ëŠ” ì–´ë–¤ í¬ê¸°ë“  ìƒê´€ 없습니다. liblzmaì—서는 2^\fIn\fP, 2^\fIn\fP + 2^(\fIn\fP\-1) 딕셔너리 í¬ê¸°ë¥¼ 가진
+\&\fB.lzma\fP íŒŒì¼ ë§Œ 받아들입니다. ì´ë¡œ ì¸í•´ \fB.lzma\fP 파ì¼ì„ 확ì¸í•  ë•Œ 거짓 ì–‘ì„±ìœ¨ì´ ëŠ˜ì–´ë‚©ë‹ˆë‹¤.
+.PP
+모든 \fB.lzma\fP 파ì¼ì„ liblzma ì—ì„œ ë°›ì•„ë“¤ì¼ ìˆ˜ 있ë„ë¡ ì••ì¶•í•˜ê¸° ë•Œë¬¸ì— ì´ ì œí•œì´ ì‹¤ì œë¡œëŠ” 문제가 ë˜ì§€ 않습니다.
+.
+.SS "뒤따ë¼ì˜¤ëŠ” 쓰레기 ê°’"
+압축 해제할 ë•Œ, LZMA 유틸리티는 \fB.lzma\fP 스트림 ì²˜ìŒ ë¶€ë¶„ ë‹¤ìŒ ë‚˜ë¨¸ì§€ë¥¼ 다 조용히 무시합니다. ëŒ€ë¶€ë¶„ì˜ ê²½ìš°,
+버그입니다. LZMA 유틸리티ì—ì„œ \fB.lzma\fP ê²°í•© íŒŒì¼ ì••ì¶• 해제를 지ì›í•˜ì§€ ì•ŠìŒì„ ì˜ë¯¸í•˜ê¸°ë„ 합니다.
+.PP
+\&\fB.lzma\fP 스트림 처ìŒë¶€ë¶„ 바로 다ìŒì— ë°ì´í„°ê°€ ë‚¨ì•„ìžˆì„ ê²½ìš°, \fBxz\fP ì—서는 \fB\-\-single\-stream\fP ì˜µì…˜ì„ ì‚¬ìš©í•˜ì§€
+않으면 깨진 파ì¼ë¡œ 간주합니다. ì´ ë™ìž‘으로 하여금 뒤따ë¼ì˜¤ëŠ” 쓰레기 ê°’ì„ ë¬´ì‹œí•˜ë„ë¡ ê°„ì£¼í•˜ëŠ” 애매한 스í¬ë¦½íŠ¸ ë™ìž‘ì„ ê¹° 수가
+있습니다.
+.
+.SH 참고
+.
+.SS "출력 ê²°ê³¼ë¬¼ì´ ë‹¬ë¼ì§"
+압축하지 ì•Šì€ ìž…ë ¥ 파ì¼ë¡œë¶€í„° 얻어낸 정확한 압축 출력 ê²°ê³¼ë¬¼ì€ ì••ì¶• ì˜µì…˜ì´ ì™„ì „ížˆ ë™ì¼í•˜ë”ë¼ë„ XZ ìœ í‹¸ë¦¬í‹°ì˜ ë²„ì „ì— ë”°ë¼ ë‹¬ë¼ì§ˆ 수
+있습니다. íŒŒì¼ í˜•ì‹ì— ì˜í–¥ì„ 주지 ì•Šê³  ì¸ì½”ë” ê·¸ ìžì²´ë¥¼ 개선(ë” ë¹ ë¥´ê²Œ 하거나 ë” ë‚˜ì€ ì••ì¶•ìœ¨ë¡œ)하기 때문입니다. XZ 유틸리티
+ë²„ì „ì´ ë™ì¼í•˜ë”ë¼ë„ 빌드 ì˜µì…˜ì„ ë‹¬ë¦¬í•˜ì—¬ 빌드 ìƒíƒœê°€ ì œê°ê°ì¸ 경우 출력 ê²°ê³¼ë¬¼ì´ ë‹¬ë¼ì§ˆ 수 있습니다.
+.PP
+\fB\-\-rsyncable\fP ê¸°ëŠ¥ì„ ë„£ì—ˆì„ ê²½ìš° ë™ì¼í•œ xz 버전ì—ì„œ ì´ì „ 파ì¼ê³¼ 새 파ì¼ë¡œ 별ë„ë¡œ 압축하지 않는 í•œ ê²°ê³¼ 파ì¼ì„ (ë‘
+파ì¼ì´ 서로 다른 파ì¼ì´ 아니므로) rsync 처리할 필요가 없습니다. ì´ ë¬¸ì œëŠ” ì¸ì½”ë” êµ¬í˜„ì²´ 기능 ê°œë°œì´ ë나서 xz 버전ì´
+다르ë”ë¼ë„ 안정ì ì¸ rsync 가능한 출력 ê²°ê³¼ë¬¼ì„ ìœ ì§€í•  수 ìžˆì„ ë•Œì—¬ì•¼ í•´ê²°í•  수 있습니다.
+.
+.SS "내장 .xz 압축 해제 프로그램"
+XZ 임베디드와 ê°™ì€ ë‚´ìž¥ \fB.xz\fP 압축 í•´ì œ 구현체는 ì§€ì› íŒŒì¼ì˜ 무결성 \fI검사\fP 형ì‹ì„ \fInone\fPê³¼ \fIcrc32\fP ì´ì™¸ì˜
+설정으로 만들 필요가 없습니다. ê¸°ë³¸ê°’ì´ \fB\-\-check=crc64\fPì¼ ê²½ìš°ì—만, 임베디드 시스템ì—ì„œ 파ì¼ì„ 만들 ë•Œ
+\fB\-\-check=none\fP ë˜ëŠ” \fB\-\-check=crc32\fP ì˜µì…˜ì„ ì‚¬ìš©í•´ì•¼í•©ë‹ˆë‹¤.
+.PP
+임베디드 ì‹œìŠ¤í…œì´ ì•„ë‹ˆë¼ë©´, 모든 \fB.xz\fP í˜•ì‹ ì••ì¶• í•´ì œ 프로그램ì—서는 모든 \fI검사\fP 형ì‹ì„ 지ì›í•˜ê±°ë‚˜, ì¼ë¶€ \fI검사\fP ë°©ì‹ì„
+지ì›í•˜ì§€ 않는다면, 최소한, 무결성 검사로 ê²€ì¦í•˜ì§€ ì•Šê³  ì••ì¶•ì„ í•´ì œí•  수 있습니다.
+.PP
+XZ 임베디드는 BCJ 필터를 지ì›í•˜ì§€ë§Œ, 기본 시작 오프셋만 지정할 수 있습니다.
+.
+.SH 예제
+.
+.SS 기본
+\fIfoo\fP 파ì¼ì„ 기본 압축 수준 (\fB\-6\fP) 으로 \fIfoo.xz\fP 파ì¼ì— 압축해 넣고, 압축 ê³¼ì •ì´ ë¬´ì‚¬ížˆ ë나면 \fIfoo\fP를
+삭제합니다:
+.RS
+.PP
+.nf
+\f(CWxz foo\fP
+.fi
+.RE
+.PP
+\fIbar.xz\fP를 \fIbar\fP ì— ì••ì¶•ì„ í•´ì œí•œ 후 압축 해제가 무사히 ëë‚˜ë„ \fIbar.xz\fP를 삭제하지 않습니다:
+.RS
+.PP
+.nf
+\f(CWxz \-dk bar.xz\fP
+.fi
+.RE
+.PP
+기본 사전 설정 \fB\-6\fP 보다는 ëŠë¦¬ì§€ë§Œ, 압축 ë° ì••ì¶• 해제시 메모리를 ì ê²Œ 차지(ê°ê° 48\ Mib, 5\MiB)는 \fB\-4e\fP
+사전 설정(\fB\-4 \-\-extreme\fP)ì„ í™œìš©í•˜ì—¬ \fIbaz.tar.xz\fP 파ì¼ì„ 만듭니다:
+.RS
+.PP
+.nf
+\f(CWtar cf \- baz | xz \-4e > baz.tar.xz\fP
+.fi
+.RE
+.PP
+압축 ë° ë¹„ì••ì¶• 파ì¼ì„ ë‹¨ì¼ ëª…ë ¹ìœ¼ë¡œ 표준 ì¶œë ¥ì— ì••ì¶•í•´ì œí•  수 있습니다:
+.RS
+.PP
+.nf
+\f(CWxz \-dcf a.txt b.txt.xz c.txt d.txt.lzma > abcd.txt\fP
+.fi
+.RE
+.
+.SS "다중 íŒŒì¼ ë³‘ë ¬ 압축"
+GNU와 *BSDì—서는 \fBfind\fP(1) 명령과 \fBxargs\fP(1) 명령으로 여러 파ì¼ì˜ ì••ì¶•ì„ ë³‘ë ¬ 처리할 수 있습니다:
+.RS
+.PP
+.nf
+\f(CWfind . \-type f \e! \-name '*.xz' \-print0 \e | xargs \-0r \-P4 \-n16 xz \-T1\fP
+.fi
+.RE
+.PP
+\fBxargs\fP(1) ì˜ \fB\-P\fP 옵션으로 \fBxz\fP í”„ë¡œì„¸ìŠ¤ì˜ ë³‘ë ¬ 처리 갯수를 지정합니다. \fB\-n\fP ì˜µì…˜ì˜ ìµœì  ê°’ì€ ì••ì¶•í• 
+íŒŒì¼ ìˆ˜ì— ë‹¬ë ¤ìžˆìŠµë‹ˆë‹¤. 압축할 파ì¼ì´ ëª‡ê°œë°–ì— ì—†ë‹¤ë©´ 1ì´ì–´ì•¼í•©ë‹ˆë‹¤. 파ì¼ì´ 수천 수만개 ì •ë„ ëœë‹¤ë©´ \fBxargs\fP(1) ì´
+ì–´ì¨Œë“ ì§€ê°„ì— ë§Œë“¤ì–´ë‚¼ \fBxz\fP í”„ë¡œì„¸ìŠ¤ì˜ ê²Ÿìˆ˜ë¥¼ 100으로 하거나 아니면 ì ë‹¹í•œ ê°’ì„ ì§€ì •í•˜ì—¬ 줄ì´ëŠ”게 좋습니다.
+.PP
+\fBxz\fPì— \fB\-T1\fPì˜µì…˜ì„ ì§€ì •í•˜ë©´ 단ì¼\-스레드 모드로 강제합니다. \fBxargs\fP(1) ì—ì„œ 병렬 처리 갯수를 제어할 수 있기
+때문입니다.
+.
+.SS "로봇 모드"
+여러 파ì¼ì„ 압축한 후 저장할 ë°”ì´íŠ¸ ìš©ëŸ‰ì„ ê³„ì‚°í•©ë‹ˆë‹¤:
+.RS
+.PP
+.nf
+\f(CWxz \-\-robot \-\-list *.xz | awk '/^totals/{print $5\-$4}'\fP
+.fi
+.RE
+.PP
+ì´ ìŠ¤í¬ë¦½íŠ¸ì—서는 충분히 ìµœì‹ ì˜ \fBxz\fP ëª…ë ¹ì„ ì‚¬ìš©í•˜ëŠ”ì§€ 알아보려 합니다. ë‹¤ìŒ \fBsh\fP(1) 스í¬ë¦½íŠ¸ì—서는 \fBxz\fP ë„구ì˜
+버전 번호가 최소한 5.0.0ì¸ì§€ 여부를 검사합니다. ì´ ë°©ì‹ì€ \fB\-\-robot\fP ì˜µì…˜ì„ ì§€ì›í•˜ì§€ 않는 ì˜¤ëž˜ëœ ë² íƒ€ ë²„ì „ê³¼ë„ í˜¸í™˜ì„±ì´
+있습니다:
+.RS
+.PP
+.nf
+\f(CWif ! eval "$(xz \-\-robot \-\-version 2> /dev/null)" || [ "$XZ_VERSION" \-lt 50000002 ]; then echo "Your xz is too old." fi unset XZ_VERSION LIBLZMA_VERSION\fP
+.fi
+.RE
+.PP
+\fBXZ_OPT\fP 환경 변수로 압축 해제시 메뢰 사용량 한계를 설정하지만, 한계 ê°’ì„ ì´ë¯¸ 설정했다면, ê°’ì„ ëŠ˜ë¦¬ì§€ 않습니다:
+.RS
+.PP
+.nf
+\f(CWNEWLIM=$((123 << 20))\ \ # 123 MiB OLDLIM=$(xz \-\-robot \-\-info\-memory | cut \-f3) if [ $OLDLIM \-eq 0 \-o $OLDLIM \-gt $NEWLIM ]; then XZ_OPT="$XZ_OPT \-\-memlimit\-decompress=$NEWLIM" export XZ_OPT fi\fP
+.fi
+.RE
+.
+.SS "개별 압축 í•„í„° ì²´ì¸ ì„¤ì •"
+개별 설정 í•„í„° ì²´ì¸ì˜ 초단순 사용방ì‹ì€ LZMA2 사전 설정 ê°’ì„ ë³„ë„ë¡œ 설정하는 ë°©ì‹ìž…니다. 사전 ì„¤ì •ì€ ìž ìž¬ì ìœ¼ë¡œ 쓸만한 압축
+설정 조합만 다루기 ë•Œë¬¸ì— ê½¤ 쓸모가 ìžˆì„ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤.
+.PP
+\fB\-0\fP ... \fB\-9\fP ì˜µì…˜ì˜ ì„¤ëª…ì—ì„œ í…Œì´ë¸”ì˜ CompCPU 컬럼과 \fB\-\-extreme\fP ì˜µì…˜ì€ LZMA2 사전 설정ì„
+개별ì ìœ¼ë¡œ ë§žì·„ì„ ë•Œ 쓸만할 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. 여기 ê´€ë ¨ë‚´ìš©ì„ í…Œì´ë¸” 둘로 정리해서 모아보았습니다:
+.RS
+.PP
+.TS
+tab(;);
+c c
+n n.
+Preset;CompCPU
+\-0;0
+\-1;1
+\-2;2
+\-3;3
+\-4;4
+\-5;5
+\-6;6
+\-5e;7
+\-6e;8
+.TE
+.RE
+.PP
+ì–´ë–¤ 파ì¼ì„ 압축할 ë•Œ ìƒë‹¹ížˆ í° ë”•ì…”ë„ˆë¦¬(예: 32MiB)ê°€ í•„ìš” 하다는걸 알아채셨지만, \fBxz \-8\fP ëª…ë ¹ì´ ì••ì¶•í•  때보다 ë” ë¹ ë¥¸
+ì†ë„ë¡œ 압축하려 한다면, ë” í° ë”•ì…”ë„ˆë¦¬ ì‚¬ìš©ì„ ìœ„í•´ ë” ë‚®ì€ CompCPU 사전 설정 ê°’(예: 1)으로 수정할 수 있습니다:
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=1,dict=32MiB foo.tar\fP
+.fi
+.RE
+.PP
+ê° íŒŒì¼ì— 대해, 위 ëª…ë ¹ì€ ì••ì¶•ìœ¨ì´ ë” ì¢‹ì•„ì§€ë©´ì„œë„ \fBxz \-6\fP보다 ë” ë¹¨ë¼ì§‘니다. 그러나, CompCPU ê°’ì„ ë‚®ê²Œ 유지하는
+대신 í° ë”•ì…”ë„ˆë¦¬ì—ì„œ ì¼ë¶€ 파ì¼ì„ 강조해야 합니다. í° ë”•ì…”ë„ˆë¦¬ê°€ ëŒ€ë¶€ë¶„ì˜ ë„ì›€ì„ ì£¼ëŠ” 매우 명백한 ìƒí™©ì—서는 최소한 몇 메가바ì´íŠ¸ì˜
+매우 유사한 ê° íŒŒì¼ì´ ì•„ì¹´ì´ë¸Œì— 들어갑니다. 딕셔너리 í¬ê¸°ëŠ” LZMA2ê°€ ì—°ì†ìœ¼ë¡œ 존재하는 ê° íŒŒì¼ì˜ 유사성으로부터 얻는 장ì ì„ 취할
+수 ìžˆì„ ë•Œ ì¼ë¶€ 개별 파ì¼ë³´ë‹¤ 훨씬 ë” ì»¤ì§‘ë‹ˆë‹¤.
+.PP
+압축 프로그램과 압축 í•´ì œ 프로그램ì—ì„œ 메모리를 ì—„ì²­ ë§Žì´ ì‚¬ìš©í•´ë„ ìƒê´€ 없고, 파ì¼ì„ 수백 메가 ë°”ì´íŠ¸ 메모리 ìš©ëŸ‰ì„ í™œìš©í•˜ì—¬
+압축한다면, \fBxz \-9\fP ëª…ë ¹ì— 64MiB ìš©ëŸ‰ì„ ì´ˆê³¼í•˜ëŠ” 딕셔너리를 사용할 수 있게 하는 ë°©ë²•ë„ ì“¸ë§Œí•  ì§€ë„ ëª¨ë¦…ë‹ˆë‹¤:
+.RS
+.PP
+.nf
+\f(CWxz \-vv \-\-lzma2=dict=192MiB big_foo.tar\fP
+.fi
+.RE
+.PP
+위 예제ì—서와 ê°™ì´ \fB\-vv\fP (\fB\-\-verbose \-\-verbose\fP) ì˜µì…˜ì„ ì‚¬ìš©í•˜ë©´ 압축 ë° ì••ì¶• í•´ì œ 과정ì—ì„œ 필요한 메모리
+ìš©ëŸ‰ì„ ì‚´íŽ´ë³´ëŠ”ë° ìš”ê¸´í•  수 있습니다. 압축 해제한 íŒŒì¼ í¬ê¸°ë³´ë‹¤ ë” í° ë”•ì…”ë„ˆë¦¬ë¥¼ 사용하면 불필요한 메모리 ì†Œëª¨ëŸ‰ì´ ë°œìƒí•˜ì—¬ 위
+ëª…ë ¹ì´ ìž‘ì€ íŒŒì¼ì—는 쓸모 ì—†ìŒì„ 기억하십시오.
+.PP
+때로는 압축 ì‹œê°„ì´ ë”±ížˆ ìƒê´€ì´ ì—†ì„ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤ë§Œ, 압축 해제시 메모리 ì‚¬ìš©ëŸ‰ì„ ì ê²Œ 유지해야 í•  ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. 예를 들면,
+임베디드 시스템ì—ì„œ íŒŒì¼ ì••ì¶•ì„ í•´ì œí•  ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. ë‹¤ìŒ ëª…ë ¹ì˜ ê²½ìš° \fB\-6e\fP (\fB\-6 \-\-extreme\fP) ì˜µì…˜ì„ ê¸°ë°˜
+ì˜µì…˜ì„ ì‚¬ìš©í•˜ë©° 딕셔너리 í¬ê¸°ë¥¼ 64KiB만 사용하ë„ë¡ ì œí•œí•©ë‹ˆë‹¤. ê²°ê³¼ 파ì¼ì€ XZ 임베디드(ì´ê²Œ \fB\-\-check=crc32\fP
+ì˜µì…˜ì´ ìžˆëŠ” ì´ìœ )ë¡œ 100KiB 메모리 ìš©ëŸ‰ì„ í™œìš©í•˜ì—¬ 풀어낼 수 있습니다.
+.RS
+.PP
+.nf
+\f(CWxz \-\-check=crc32 \-\-lzma2=preset=6e,dict=64KiB foo\fP
+.fi
+.RE
+.PP
+가능한 í•œ 수 ë°”ì´íŠ¸ë¥¼ ë” ì¥ì–´ 짜내고 ì‹¶ì„ ë•Œ, 리터럴 문맥 비트 수(\fIlc\fP)와 위치 비트 수(\fIpb\fP)를 조정하면 ë„ì›€ì´ ë 
+ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. 리터럴 위치 비트 수(\fIlp\fP)를 조금 건드리는 것 ë˜í•œ ë„ì›€ì´ ë  ì§€ë„ ëª¨ë¥´ê² ì§€ë§Œ 보통 \fIlc\fP ê°’ê³¼ \fIpb\fP
+ê°’ì´ ë” ì¤‘ìš”í•©ë‹ˆë‹¤. 예를 들면, 소스 코드 저장 파ì¼ì—는 US\-ASCII í…스트가 대부분ì´ê¸°ì—, 다ìŒê³¼ ê°™ì€ ê²½ìš°ëŠ” \fBxz \-6e\fP
+ëª…ë ¹ì„ ì‹¤í–‰í–ˆì„ ë•Œë¶€ë‹¤ëŠ” 아주 약간(ê±°ì˜ 0.1% 수준) ìž‘ì€ íŒŒì¼ì„ 얻어낼 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤(\fBlc=4\fP를 ë¹¼ê³ ë„ ì‹œë„해보십시오):
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=6e,pb=0,lc=4 source_code.tar\fP
+.fi
+.RE
+.PP
+LZMA2와 다른 필터를 함께 사용하면 ì¼ë¶€ íŒŒì¼ í˜•ì‹ì— 대해 ì••ì¶•ìœ¨ì„ ê°œì„ í•  수 있습니다. 예를 들면 x86\-32 ë˜ëŠ” x86\-64
+공유 ë¼ì´ë¸ŒëŸ¬ë¦¬ë¥¼ x86 BCJ 필터를 활용하여 압축할 경우:
+.RS
+.PP
+.nf
+\f(CWxz \-\-x86 \-\-lzma2 libfoo.so\fP
+.fi
+.RE
+.PP
+참고로 í•„í„° ì˜µì…˜ì˜ ìˆœì„œëŠ” ìƒë‹¹ížˆ 중요합니다. \fB\-\-x86\fPì„ \fB\-\-lzma\fP ì´ì „ì— ì§€ì •í•˜ë©´ \fBxz\fPì—ì„œ 오류가 나는ë°,
+LZMA2 다ìŒì—는 ì–´ë–¤ í•„í„°ë“  설정할 수 없고, 옵션 ì²´ì¸ìƒ 마지막 í•„í„°ë¡œ x86 BCJ 필터를 사용할 수 없기 때문입니다.
+.PP
+LZMA2와 ë¸íƒ€ 필터는 비트맵 ê·¸ë¦¼ì— ìµœì ì˜ 결과를 가져다줄 수 있습니다. PNGì— ë³´í†µ 안성맞춥ì¸ë°, PNGì—는 단순 ë¸íƒ€ 필터보단
+약간 ë” ê³ ê¸‰ì§„ 필터를 사용하지만, 실제 ì••ì¶•ì„ ì§„í–‰í•  때는 Deflate를 사용하기 때문입니다.
+.PP
+예를 들어 ì´ë¯¸ì§€ë¥¼ 압축하지 ì•Šì€ ë¹„ì••ì¶• TIFFë¡œ 저장해야 하는 경우가 있습니다. ë¸íƒ€ í•„í„°ì˜ ê±°ë¦¬ 매개변수는 그림ì—ì„œ 픽셀당 ë°”ì´íŠ¸
+ìˆ˜ì— ì¼ì¹˜í•˜ë„ë¡ ì„¤ì •í•©ë‹ˆë‹¤. 예를 들면, 24비트 RGB ë¹„íŠ¸ë§µì˜ ê²½ìš° \fBdist=3\fP 거리 매개변수 ê°’ì„ ì„¤ì •í•´ì•¼ 하며, LZMA2
+압축시 3ë°”ì´íŠ¸ ì •ë ¬ì„ ë”°ë¥´ë„ë¡ \fBpb=0\fP ê°’ì„ ì „ë‹¬í•˜ëŠ” ë°©ë²•ë„ ë°”ëžŒì§í•©ë‹ˆë‹¤:
+.RS
+.PP
+.nf
+\f(CWxz \-\-delta=dist=3 \-\-lzma2=pb=0 foo.tiff\fP
+.fi
+.RE
+.PP
+여러 ì´ë¯¸ì§€ë¥¼ ë‹¨ì¼ ì•„ì¹´ì´ë¸Œë¡œ 넣고 싶다면(예: \fB.tar\fP), 모든 ì´ë¯¸ì§€ì— 대해 ë™ì¼í•œ 픽셀당 ë°”ì´íŠ¸ 수가 들어가는 경우ì—ë„ ë¸íƒ€
+í•„í„°ê°€ ë™ìž‘합니다.
+.
+.SH "추가 참조"
+\fBxzdec\fP(1), \fBxzdiff\fP(1), \fBxzgrep\fP(1), \fBxzless\fP(1), \fBxzmore\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fB7z\fP(1)
+.PP
+XZ 유틸리티: <https://tukaani.org/xz\-utils/>
+.br
+XZ 임베디드: <https://tukaani.org/xz/embedded/>
+.br
+LZMA SDK: <https://7\-zip.org/sdk.html>
diff --git a/po4a/man/ko/xzdec.1 b/po4a/man/ko/xzdec.1
new file mode 100644
index 00000000..3b0c6eb6
--- /dev/null
+++ b/po4a/man/ko/xzdec.1
@@ -0,0 +1,72 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDEC 1 2024\-01\-19 Tukaani "XZ 유틸리티"
+.SH ì´ë¦„
+xzdec, lzmadec \- .xz와 .lzmaìš© ìž‘ì€ ì••ì¶• í•´ì œ 프로그램
+.SH 요약
+\fBxzdec\fP [\f\fI옵션\fP...\fP] [\fI<파ì¼>...\fP]
+.br
+\fBlzmadec\fP [\f\fI옵션\fP...\fP] [\fI<파ì¼>...\fP]
+.SH 설명
+\fBxzdec\fPì€ liblzma 기반 \fB.xz\fP (그리고 \fB.xz\fP 확장ìžë§Œ) íŒŒì¼ ì••ì¶• í•´ì œ ì „ìš© ë„구 프로그램입니다.
+\fBxzdec\fP ì€ \fBxz\fP(1) ëª…ë ¹ì„ í™œìš©í•˜ì—¬ \fB.xz\fP 파ì¼ì˜ ì••ì¶•ì„ í•´ì œí•  ë•Œ ì“°ë˜ \fBxz \-\-decompress \-\-stdout\fP (그리고 ì¼ë°˜ì ìœ¼ë¡œ ì“°ë˜ ëª‡ê°€ì§€ 다른 ì˜µì…˜ë„ ê°™ì´) ëª…ë ¹ì„ ìž‘ì„±í•˜ë˜ ì¼ìƒì ì¸ 경우를 대신하려 만든 결과물입니다.
+\fBlzmadec\fP 는 \fB.xz\fP íŒŒì¼ ëŒ€ì‹  \fB.lzma\fP 파ì¼ì„ 지ì›í•˜ëŠ” ì ë§Œ 다르며, 나머지는 \fBxzdec\fPê³¼ ë™ì¼í•©ë‹ˆë‹¤.
+.PP
+실행 íŒŒì¼ í¬ê¸°ë¥¼ 줄ì´ë ¤ëŠ” 목ì ìœ¼ë¡œ, \fBxzdec\fP ì—서는 다중\-스레드 실행 ë˜ëŠ” 현지 언어 표기를 지ì›í•˜ì§€ 않으며
+\fBXZ_DEFAULTS\fP 환경 변수와 \fBXZ_OPT\fP 환경 ë³€ìˆ˜ì˜ ì˜µì…˜ ê°’ì„ ì½ì§€ 않습니다. \fBxzdec\fPì€ ë‹¨ê³„ë³„ 진행 정보를
+표시하지 않습니다. \fBxzdec\fP 명령어로 \fBSIGINFO\fP 시그ë„ì„ ë³´ë‚´ë©´ 아무 ë™ìž‘ë„ ì·¨í•˜ì§€ 않지만, \fBSIGUSR1\fP 시그ë„ì„
+ë³´ë‚´ë©´ 프 정보를 표시하는 대신 프로세스를 ë냅니다.
+.SH 옵션
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+\fBxz\fP(1) í˜¸í™˜ì„±ì„ ë¬¸ì œë¡œ 무시합니다. \fBxzdec\fPì€ ì••ì¶• í•´ì œ 기능만 지ì›í•©ë‹ˆë‹¤.
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+\fBxz\fP(1) í˜¸í™˜ì„±ì„ ë¬¸ì œë¡œ 무시합니다. \fBxzdec\fPì€ ì–´ë–¤ 파ì¼ë„ 만들거나 제거하지 않습니다.
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+\fBxz\fP(1) í˜¸í™˜ì„±ì„ ë¬¸ì œë¡œ 무시합니다. \fBxzdec\fPì€ í•­ìƒ ì••ì¶• 해제한 ë°ì´í„°ë¥¼ 표준 출력으로만 기ë¡í•©ë‹ˆë‹¤.
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+ì´ ì˜µì…˜ì„ í•œë²ˆ 지정하면 \fBxzdec\fPì—ì„œ ì–´ë–¤ 경고나 ì•Œë¦¼ì„ í‘œì‹œí•˜ì§€ 않기 ë•Œë¬¸ì— ì•„ë¬´ëŸ° ë™ìž‘ë„ ì·¨í•˜ì§€ 않습니다. 오류 메시지를
+표시하지 않으려면 ì´ ì˜µì…˜ì„ ë‘번 지정하십시오.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+\fBxz\fP(1) í˜¸í™˜ì„±ì„ ë¬¸ì œë¡œ 무시합니다. \fBxzdec\fPì€ ì¢…ë£Œ 코드 2ë²ˆì„ ì‚¬ìš©í•˜ì§€ 않습니다.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+ë„ì›€ë§ ë©”ì‹œì§€ë¥¼ 나타내고 무사히 나갑니다.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+\fBxzdec\fPê³¼ liblzmaì˜ ë²„ì „ 번호를 나타냅니다.
+.SH "종료 ìƒíƒœ"
+.TP
+\fB0\fP
+모든 ìƒíƒœ 양호.
+.TP
+\fB1\fP
+오류 ë°œìƒ.
+.PP
+\fBxzdec\fP ì€ \fBxz\fPì— ìžˆëŠ” 경고 메시지를 출력하지 않기 ë•Œë¬¸ì— \fBxzdec\fP ì—서는 종료 코드 2ë²ˆì„ ì‚¬ìš©í•˜ì§€ 않습니다.
+.SH 참고
+보통 ë§¤ì¼ ì‚¬ìš©í•˜ì‹¤ 목ì ì´ë¼ë©´ \fBxzdec\fP ë˜ëŠ” \fBlzmadec\fP 대신 \fBxz\fP ëª…ë ¹ì„ ì‚¬ìš©í•˜ì‹­ì‹œì˜¤. \fBxzdec\fP ë˜ëŠ”
+\fBlzmadec\fPì€ ì™„ì „í•œ ê¸°ëŠ¥ì„ ê°–ì¶˜ \fBxz\fP(1) 보다는 ìž‘ì€ ì••ì¶• í•´ì œ í”„ë¡œê·¸ëž¨ì„ ì‚¬ìš©í•´ì•¼ í•  경우ì—만 사용하ë¼ê³  있는
+명령입니다.
+.PP
+\fBxzdec\fP ê³¼ \fBlzmadec\fP ì€ ì‹¤ì œë¡œ 그렇게 ìž‘ì€ê±´ 아닙니다. ì»´íŒŒì¼ ì‹œê°„ì— liblzmaì—ì„œ 얼마나 ê¸°ëŠ¥ì„ ë–¨ê¶ˆë‚´ëŠëƒì—
+ë”°ë¼ ë” ì¤„ì–´ë“¤ ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤ë§Œ, 보통 임베디드 ìš´ì˜ì²´ì œ ë°°í¬íŒì´ ì•„ë‹Œ 경우는 ì´ë ‡ê²Œ í•  수가 없습니다. 실제로 ìž‘ì€ \fB.xz\fP 압축
+í•´ì œ í”„ë¡œê·¸ëž¨ì´ í•„ìš”í•˜ë‹¤ë©´ XZ 임베디드 ì‚¬ìš©ì„ ê³ ë ¤í•˜ì‹­ì‹œì˜¤.
+.SH "추가 참조"
+\fBxz\fP(1)
+.PP
+XZ 임베디드: <https://tukaani.org/xz/embedded/>
diff --git a/po4a/man/ko/xzdiff.1 b/po4a/man/ko/xzdiff.1
new file mode 100644
index 00000000..20e5644f
--- /dev/null
+++ b/po4a/man/ko/xzdiff.1
@@ -0,0 +1,51 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\" (Note that this file is not based on gzip's zdiff.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDIFF 1 2024\-02\-13 Tukaani "XZ 유틸리티"
+.SH ì´ë¦„
+xzcmp, xzdiff, lzcmp, lzdiff \- 압축 파ì¼ì„ 비êµí•©ë‹ˆë‹¤
+.
+.SH 요약
+\fBxzcmp\fP [\fI<옵션>...\fP] \fI<파ì¼1>\fP [\fI<파ì¼2>\fP]
+.br
+\fBxzdiff\fP \&...
+.br
+\fBlzcmp\fP \&...
+.br
+\fBlzdiff\fP \&...
+.
+.SH 설명
+\fBxzcmp\fP 와 \fBxzdiff\fP ëª…ë ¹ì€ ì••ì¶• 해제한 ë‘ íŒŒì¼ì˜ ë‚´ìš©ì„ ë¹„êµí•©ë‹ˆë‹¤. 압축 해제한 파ì¼ì˜ ë°ì´í„°ì™€ 옵션ì€
+\fB\-\-help\fP 옵션 ë˜ëŠ” \fB\-\-version\fP ì˜µì…˜ì„ ì§€ì •í•˜ì§€ 않는다면, \fBcmp\fP(1) ë˜ëŠ” \fBdiff\fP(1) 명령으로
+전달합니다.
+.PP
+\fI<파ì¼1>\fP ê³¼ \fI<파ì¼2>\fP를 ëª¨ë‘ ì§€ì •í–ˆë‹¤ë©´, 지정한 파ì¼ì€ ì´ë¯¸ 압축해제한 파ì¼ì´ê±°ë‚˜,
+\fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1), \fBlz4\fP(1) 명령으로
+압축해제할 수 있는 형ì‹ì˜ 파ì¼ì¼ 수 있습니다. 필요한 압축 í•´ì œ ëª…ë ¹ì€ \fI<파ì¼1>\fP ê³¼
+\fI<파ì¼2>\fPì˜ íŒŒì¼ ì´ë¦„ 확장ìžë¡œ 결정합니다. ì•Œ 수 없는 확장ìžë¥¼ 지닌 파ì¼ì€ ì´ë¯¸ ì••ì¶•ì„ í•´ì œí–ˆê±°ë‚˜
+\fBxz\fP(1) 명령으로 압축 해제할 수 있는 형ì‹ìœ¼ë¡œ 간주합니다.
+.PP
+íŒŒì¼ ì´ë¦„ì„ í•˜ë‚˜ë§Œ 지정한다면, \fI<파ì¼1>\fPì˜ í™•ìž¥ìžëŠ” ì§€ì› ì••ì¶• 형ì‹ì˜ 확장ìžì—¬ì•¼ 하며,
+\fI<파ì¼2>\fP는 \fI<파ì¼1>\fPì—ì„œ 압축 íŒŒì¼ í™•ìž¥ìžë¥¼ 제거한 파ì¼ë¡œ 간주합니다.
+.PP
+\fBlzcmp\fP와 \fBlzdiff\fP ëª…ë ¹ì€ LZMA 유틸리티 하위 호환용으로 제공합니다.
+.
+.SH "종료 ìƒíƒœ"
+압축 í•´ì œ 오류가 나타나는 경우, 종료 코드는 \fB2\fP입니다. 그렇지 ì•Šì„ ê²½ìš° \fBcmp\fP(1) ë˜ëŠ” \fBdiff\fP(1) 명령ì˜
+종료 코드를 활용합니다.
+.
+.SH "추가 참조"
+\fBcmp\fP(1), \fBdiff\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1),
+\fBzstd\fP(1), \fBlz4\fP(1)
diff --git a/po4a/man/ko/xzgrep.1 b/po4a/man/ko/xzgrep.1
new file mode 100644
index 00000000..932ff9e9
--- /dev/null
+++ b/po4a/man/ko/xzgrep.1
@@ -0,0 +1,84 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\" (Note that this file is not based on gzip's zgrep.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZGREP 1 2024\-02\-13 Tukaani "XZ 유틸리티"
+.SH ì´ë¦„
+xzgrep \- íŒ¨í„´ì„ í™œìš©í•˜ì—¬ 가능한 ë°©ì‹ìœ¼ë¡œ 압축한 파ì¼ì˜ ë‚´ìš©ì„ ê²€ìƒ‰í•©ë‹ˆë‹¤
+.
+.SH 요약
+\fBxzgrep\fP [\fI<옵션>...\fP] [\fI<패턴목ë¡>\fP] [\fI<파ì¼>...\fP]
+.br
+\fBxzegrep\fP \&...
+.br
+\fBxzfgrep\fP \&...
+.br
+\fBlzgrep\fP \&...
+.br
+\fBlzegrep\fP \&...
+.br
+\fBlzfgrep\fP \&...
+.
+.SH 설명
+\fBxzgrep\fPì€ ì••ì¶• 해제한 파ì¼ì˜ ë‚´ìš©ì— \fBgrep\fP(1)ì„ ì‹¤í–‰í•©ë‹ˆë‹¤. \fI<파ì¼>\fP 형ì‹ì€ íŒŒì¼ ì´ë¦„ 확장으로
+결정합니다. \fI<파ì¼>\fPì—ì„œ 지ì›í•˜ëŠ” 확장ìžëŠ” \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1),
+\fBlzop\fP(1), \fBzstd\fP(1), \fBlz4\fP(1)ë¡œ 압축 해제할 수 있는 파ì¼ì˜ 확장ìžìž…니다. 다른 파ì¼ì€ ì´ë¯¸ ì••ì¶•ì„ í•´ì œí•œ
+파ì¼ë¡œ 간주합니다.
+.PP
+지정한 \fI<파ì¼>\fPì´ ì—†ê±°ë‚˜ \fI<파ì¼>\fP ê°’ì´ \fB\-\fPì´ë¼ë©´ 표준 ìž…ë ¥ì„ ì½ì–´ë“¤ìž…니다. 표준 ìž…ë ¥ì„
+ì½ì–´ë“¤ì¼ ë•Œ, \fBxz\fP(1) ë°©ì‹ìœ¼ë¡œ ì••ì¶•ì„ í•´ì œí•˜ëŠ” 파ì¼ë§Œ 지ì›í•©ë‹ˆë‹¤. 다른 파ì¼ì€ ì´ë¯¸ ì••ì¶•ì„ í•´ì œí•œ 파ì¼ë¡œ 간주합니다.
+.PP
+ëŒ€ë¶€ë¶„ì˜ \fBgrep\fP(1)ì˜ \fI<옵션>\fPì„ ì§€ì›í•©ë‹ˆë‹¤. 그러나 ë‹¤ìŒ ì˜µì…˜ì€ ì§€ì›í•˜ì§€ 않습니다:
+.IP "" 4
+\fB\-r\fP, \fB\-\-recursive\fP
+.IP "" 4
+\fB\-R\fP, \fB\-\-dereference\-recursive\fP
+.IP "" 4
+\fB\-d\fP, \fB\-\-directories=\fP\fIaction\fP
+.IP "" 4
+\fB\-Z\fP, \fB\-\-null\fP
+.IP "" 4
+\fB\-z\fP, \fB\-\-null\-data\fP
+.IP "" 4
+\fB\-\-include=\fP\fIglob\fP
+.IP "" 4
+\fB\-\-exclude=\fP\fIglob\fP
+.IP "" 4
+\fB\-\-exclude\-from=\fP\fIfile\fP
+.IP "" 4
+\fB\-\-exclude\-dir=\fP\fIglob\fP
+.PP
+\fBxzegrep\fPì€ \fBxzgrep \-E\fP ëª…ë ¹ì˜ ë³„ì¹­ìž…ë‹ˆë‹¤. \fBxzfgrep\fPì€ \fBxzgrep \-F\fP ëª…ë ¹ì˜ ë³„ì¹­ìž…ë‹ˆë‹¤.
+.PP
+\fBlzgrep\fP, \fBlzegrep\fP, \fBlzfgrep\fP ëª…ë ¹ì€ LZMA 유틸리티 하위 호환용으로 제공합니다.
+.
+.SH "종료 ìƒíƒœ"
+.TP
+0
+최소한 하나 ì´ìƒì˜ 파ì¼ì—ì„œ 하나 ì´ìƒì˜ ì¼ì¹˜í•˜ëŠ” 결과를 찾았습니다. 오류가 없습니다.
+.TP
+1
+ì–´ë–¤ ìž…ë ¥ 파ì¼ì—서든 ì¼ì¹˜í•˜ëŠ” ë‚´ìš©ì´ ì—†ìŠµë‹ˆë‹¤. 오류가 없습니다.
+.TP
+>1
+하나 ì´ìƒì˜ 오류가 나타납니다. ì¼ì¹˜í•˜ëŠ” í•­ëª©ì„ ì°¾ì•„ë‚¼ 지 여부는 ì•Œ 수 없습니다.
+.
+.SH 환경
+.TP
+\fBGREP\fP
+\fBGREP\fP 환경변수 ê°’ì´ ë¹„ì–´ìžˆì§€ 않으면, \fBgrep\fP, \fBgrep \-E\fP, \fBgrep \-F\fP 명령 대신 활용합니다.
+.
+.SH "추가 참조"
+\fBgrep\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1),
+\fBlz4\fP(1), \fBzgrep\fP(1)
diff --git a/po4a/man/ko/xzless.1 b/po4a/man/ko/xzless.1
new file mode 100644
index 00000000..0e4798f6
--- /dev/null
+++ b/po4a/man/ko/xzless.1
@@ -0,0 +1,41 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\" (Note that this file is not based on gzip's zless.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZLESS 1 2024\-02\-12 Tukaani "XZ 유틸리티"
+.SH ì´ë¦„
+xzless, lzless \- xz ë˜ëŠ” lzma 압축 (í…스트) 파ì¼ì„ 봅니다
+.SH 요약
+\fBxzless\fP [\fI<파ì¼>\fP...]
+.br
+\fBlzless\fP [\fI<파ì¼>\fP...]
+.SH 설명
+\fBxzless\fP는 압축 íŒŒì¼ ë‚´ìš©ì„ í„°ë¯¸ë„ì— ë‚˜íƒ€ë‚´ëŠ” í•„í„° 프로그램입니다. \fBxz\fP(1) ë°©ì‹ìœ¼ë¡œ ì••ì¶•ì„ í•´ì œí•˜ëŠ” 파ì¼ë§Œ
+지ì›í•©ë‹ˆë‹¤. 다른 파ì¼ì€ ì´ë¯¸ ì••ì¶•ì„ í•´ì œí•œ 파ì¼ë¡œ 간주합니다. 주어진 \fI<파ì¼>\fP ê°’ì´ ì—†ë‹¤ë©´, \fBxzless\fP는
+표준 ìž…ë ¥ì„ ì½ì–´ë“¤ìž…니다.
+.PP
+\fBxzless\fP 는 \fBless\fP(1) 를 사용하여 ì¶œë ¥ì„ ë§‰ìŠµë‹ˆë‹¤. \fBxzmore\fP 와는 다르게, 환경 변수 설정으로 ì„ íƒí•œ
+페ì´ì €ë¥¼ 바꿀 수 없습니다. ëª…ë ¹ì€ \fBmore\fP(1) 와 \fBvi\fP(1) ê°€ 기반ì´ë©°, 앞뒤로 움ì§ì´ê³  검색할 수 있습니다.
+ìžì„¸í•œ 정보는 \fBless\fP(1) 설명서를 참고하십시오.
+.PP
+\fBlzless\fP ëª…ë ¹ì€ LZMA 유틸리티 하위 호환용으로 제공합니다.
+.SH 환경
+.TP
+\fBLESSMETACHARS\fP
+ì…¸ì—ì„œ ë™ìž‘í•  ìˆ˜ë„ ìžˆëŠ” 특수 ë¬¸ìž ëª©ë¡ìž…니다. í™˜ê²½ì— ë¯¸ë¦¬ 설정해ë‘지 않았다면 \fBxzless\fPì—ì„œ 설정합니다.
+.TP
+\fBLESSOPEN\fP
+ìž…ë ¥ 파ì¼ì„ \fBless\fP(1) ì— ì „ë‹¬í•˜ê¸° ì „ì— \fBxz\fP(1) 압축 í•´ì œ í”„ë¡œê·¸ëž¨ì„ ì‹¤í–‰í•´ì„œ 미리 처리하는 ëª…ë ¹í–‰ì„ ì„¤ì •í•©ë‹ˆë‹¤.
+.SH "추가 참조"
+\fBless\fP(1), \fBxz\fP(1), \fBxzmore\fP(1), \fBzless\fP(1)
diff --git a/po4a/man/ko/xzmore.1 b/po4a/man/ko/xzmore.1
new file mode 100644
index 00000000..2caa95a5
--- /dev/null
+++ b/po4a/man/ko/xzmore.1
@@ -0,0 +1,42 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Korean translation for the xz-man
+.\" Seong-ho Cho <darkcircle.0426@gmail.com>, 2023, 2024.
+.\"
+.\" (Note that this file is based on xzless.1 instead of gzip's zmore.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZMORE 1 2024\-02\-12 Tukaani "XZ 유틸리티"
+.SH ì´ë¦„
+xzmore, lzmore \- xz 압축 (í…스트) íŒŒì¼ ë˜ëŠ” lzma 압축 (í…스트) 파ì¼ì„ 봅니다
+.
+.SH 요약
+\fBxzmore\fP [\fI<파ì¼>\fP...]
+.br
+\fBlzmore\fP [\fI<파ì¼>\fP...]
+.
+.SH 설명
+\fBxzmore\fP ëª…ë ¹ì€ ì••ì¶• 파ì¼ì— 들어있는 í…스트를 \fBmore\fP(1) 명령으로 터미ë„ì— ë‚˜íƒ€ëƒ…ë‹ˆë‹¤. \fBxz\fP(1) ë°©ì‹ìœ¼ë¡œ
+ì••ì¶•ì„ í•´ì œí•˜ëŠ” 파ì¼ë§Œ 지ì›í•©ë‹ˆë‹¤. 다른 파ì¼ì€ ì´ë¯¸ ì••ì¶•ì„ í•´ì œí•œ 파ì¼ë¡œ 간주합니다. \fI<파ì¼>\fPì„ ì§€ì •í•˜ì§€
+않으면, \fBxzmore\fP 프로그램ì—서는 표준 ìž…ë ¥ì„ ì½ì–´ë“¤ìž…니다. 키보드 명령 정보는 \fBmore\fP(1) 설명서를 참고하십시오.
+.PP
+참고로 \fBmore\fP(1) 명령 êµ¬í˜„ì²´ì— ë”°ë¼ ë°˜ëŒ€ ë°©í–¥(윗방향)ìœ¼ë¡œì˜ ìŠ¤í¬ë¡¤ì€ 못할 ìˆ˜ë„ ìžˆìŠµë‹ˆë‹¤. \fBxzmore\fP 명령ì´
+\fBmore\fP(1) ëª…ë ¹ì— ì••ì¶• 해제한 ë°ì´í„°ë¥¼ 파ì´í”„ë¡œ 전달하기 때문입니다. \fBxzless\fP(1)는 좀 ë” ë‚˜ì€ ê¸°ëŠ¥ì„ ê°€ì§„
+\fBless\fP(1) ëª…ë ¹ì„ í™œìš©í•©ë‹ˆë‹¤.
+.PP
+\fBlzmore\fP ëª…ë ¹ì€ LZMA 유틸리티 하위 호환용으로 제공합니다.
+.
+.SH 환경
+.TP
+\fBPAGER\fP
+\fBPAGER\fP 환경변수 ê°’ì„ ì„¤ì •í–ˆë‹¤ë©´ \fBmore\fP(1) 대신 해당 환경변수 ê°’ì„ ì‚¬ìš©í•©ë‹ˆë‹¤.
+.
+.SH "추가 참조"
+\fBmore\fP(1), \fBxz\fP(1), \fBxzless\fP(1), \fBzmore\fP(1)
diff --git a/po4a/man/pt_BR/lzmainfo.1 b/po4a/man/pt_BR/lzmainfo.1
new file mode 100644
index 00000000..5566566a
--- /dev/null
+++ b/po4a/man/pt_BR/lzmainfo.1
@@ -0,0 +1,45 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Brazilian Portuguese translations for xz package
+.\" Traduções em português brasileiro para o pacote xz.
+.\" Rafael Fontenelle <rafaelff@gnome.org>, 2022-2023.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH LZMAINFO 1 2013\-06\-30 Tukaani "XZ Utils"
+.SH NOME
+lzmainfo \- mostra informações armazenadas no cabeçalho do arquivo .lzma
+.SH SINOPSE
+\fBlzmainfo\fP [\fB\-\-help\fP] [\fB\-\-version\fP] [\fIarquivo...\fP]
+.SH DESCRIÇÃO
+\fBlzmainfo\fP mostra as informações armazenadas no cabeçalho do arquivo
+\&\fB.lzma\fP. Ele lê os primeiros 13 bytes do \fIarquivo\fP especificado,
+decodifica o cabeçalho e o imprime na saída padrão em formato legível por
+humanos. Se nenhum \fIarquivo\fP for fornecido ou \fIarquivo\fP for \fB\-\fP, a
+entrada padrão será lida.
+.PP
+Normalmente, as informações mais interessantes são o tamanho descompactado e
+o tamanho do dicionário. O tamanho não compactado pode ser mostrado apenas
+se o arquivo estiver na variante de formato \fB.lzma\fP não transmitido. A
+quantidade de memória necessária para descompactar o arquivo é de algumas
+dezenas de kilobytes mais o tamanho do dicionário.
+.PP
+\fBlzmainfo\fP está incluído no XZ Utils principalmente para compatibilidade
+com versões anteriores do LZMA Utils.
+.SH "STATUS DE SAÃDA"
+.TP
+\fB0\fP
+Está tudo bem.
+.TP
+\fB1\fP
+Ocorreu um erro.
+.SH BUGS
+\fBlzmainfo\fP usa \fBMB\fP enquanto o sufixo correto seria \fBMiB\fP (2^20
+bytes). Isso é para manter a saída compatível com LZMA Utils.
+.SH "VEJA TAMBÉM"
+\fBxz\fP(1)
diff --git a/po4a/man/pt_BR/xz.1 b/po4a/man/pt_BR/xz.1
new file mode 100644
index 00000000..02a2d7bf
--- /dev/null
+++ b/po4a/man/pt_BR/xz.1
@@ -0,0 +1,1928 @@
+'\" t
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Brazilian Portuguese translations for xz package
+.\" Traduções em português brasileiro para o pacote xz.
+.\" Rafael Fontenelle <rafaelff@gnome.org>, 2022-2023.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZ 1 2024\-02\-13 Tukaani "XZ Utils"
+.
+.SH NOME
+xz, unxz, xzcat, lzma, unlzma, lzcat \- Compacta ou descompacta arquivos .xz
+e .lzma
+.
+.SH SINOPSE
+\fBxz\fP [\fIopção...\fP] [\fIarquivo...\fP]
+.
+.SH "COMANDOS APELIDOS"
+\fBunxz\fP é equivalente a \fBxz \-\-decompress\fP.
+.br
+\fBxzcat\fP é equivalente a \fBxz \-\-decompress \-\-stdout\fP.
+.br
+\fBlzma\fP é equivalente a \fBxz \-\-format=lzma\fP.
+.br
+\fBunlzma\fP é equivalente a \fBxz \-\-format=lzma \-\-decompress\fP.
+.br
+\fBlzcat\fP é equivalente a \fBxz \-\-format=lzma \-\-decompress \-\-stdout\fP.
+.PP
+Ao escrever scripts que precisam descompactar arquivos, é recomendável
+sempre usar o nome \fBxz\fP com os argumentos apropriados (\fBxz \-d\fP ou \fBxz \-dc\fP) em vez dos nomes \fBunxz\fP e \fBxzcat\fP.
+.
+.SH DESCRIÇÃO
+\fBxz\fP é uma ferramenta de compactação de dados de uso geral com sintaxe de
+linha de comando semelhante ao \fBgzip\fP(1) e ao \fBbzip2\fP(1). O formato de
+arquivo nativo é o formato \fB.xz\fP, mas o formato legado \fB.lzma\fP usado por
+LZMA Utils e fluxos compactados brutos sem cabeçalhos de formato de
+contêiner também são suportados. Além disso, a descompactação do formato
+\&\fB.lz\fP usado por \fBlzip\fP é suportada.
+.PP
+\fBxz\fP compacta ou descompacta cada \fIarquivo\fP de acordo com o modo de
+operação selecionado. Se nenhum \fIarquivo\fP for fornecido ou \fIarquivo\fP for
+\fB\-\fP, \fBxz\fP lê da entrada padrão e grava os dados processados na saída
+padrão. \fBxz\fP recusará (exibirá um erro e ignorará o \fIarquivo\fP) para gravar
+dados compactados na saída padrão se for um terminal. Da mesma forma, \fBxz\fP
+se recusará a ler dados compactados da entrada padrão se for um terminal.
+.PP
+A menos que \fB\-\-stdout\fP seja especificado, \fIarquivos\fP diferentes de \fB\-\fP
+são gravados em um novo arquivo cujo nome é derivado do nome \fIarquivo\fP de
+origem:
+.IP \(bu 3
+Ao compactar, o sufixo do formato de arquivo de destino (\fB.xz\fP ou \fB.lzma\fP)
+é anexado ao nome do arquivo de origem para obter o nome do arquivo de
+destino.
+.IP \(bu 3
+Ao descompactar, o sufixo \fB.xz\fP, \fB.lzma\fP ou \fB.lz\fP é removido do nome do
+arquivo para obter o nome do arquivo de destino. \fBxz\fP também reconhece os
+sufixos \fB.txz\fP e \fB.tlz\fP e os substitui pelo sufixo \fB.tar\fP.
+.PP
+Se o arquivo de destino já existir, um erro será exibido e \fIarquivo\fP será
+ignorado.
+.PP
+A menos que grave na saída padrão, \fBxz\fP exibirá um aviso e pulará o
+\fIarquivo\fP se qualquer um dos seguintes se aplicar:
+.IP \(bu 3
+\fIArquivo\fP não é um arquivo normal. Links simbólicos não são seguidos e,
+portanto, não são considerados arquivos comuns.
+.IP \(bu 3
+\fIArquivo\fP tem mais de um link físico.
+.IP \(bu 3
+\fIFile\fP tem setuid, setgid ou sticky bit definido.
+.IP \(bu 3
+O modo de operação está definido para compactar e o \fIarquivo\fP já possui um
+sufixo do formato de arquivo de destino (\fB.xz\fP ou \fB.txz\fP ao compactar para
+o formato \fB.xz\fP e \fB.lzma \fP ou \fB.tlz\fP ao compactar para o formato
+\&\fB.lzma\fP).
+.IP \(bu 3
+O modo de operação está definido para descompactar e o \fIarquivo\fP não possui
+um sufixo de nenhum dos formatos de arquivo suportados (\fB.xz\fP, \fB.txz\fP,
+\&\fB.lzma\fP, \fB.tlz\fP , ou \fB.lz\fP).
+.PP
+Depois de compactar ou descompactar com êxito o \fIarquivo\fP, o \fBxz\fP copia o
+dono, grupo, permissões, horário de acesso e horário de modificação do
+\fIarquivo\fP de origem para o arquivo de destino. Se a cópia do grupo falhar,
+as permissões serão modificadas para que o arquivo de destino não se torne
+acessível a usuários que não têm permissão para acessar o \fIarquivo\fP de
+origem. \fBxz\fP ainda não oferece suporte à cópia de outros metadados, como
+listas de controle de acesso ou atributos estendidos.
+.PP
+Depois que o arquivo de destino for fechado com êxito, o \fIarquivo\fP de
+origem será removido, a menos que \fB\-\-keep\fP tenha sido especificado. O
+\fIarquivo\fP de origem nunca é removido se a saída for gravada na saída padrão
+ou se ocorrer um erro.
+.PP
+O envio de \fBSIGINFO\fP ou \fBSIGUSR1\fP para o processo do \fBxz\fP faz com que ele
+imprima informações de andamento para erro padrão. Isso tem uso limitado,
+pois quando o erro padrão é um terminal, usar \fB\-\-verbose\fP exibirá um
+indicador de progresso de atualização automática.
+.
+.SS "Uso de memória"
+O uso de memória de \fBxz\fP varia de algumas centenas de kilobytes a vários
+gigabytes, dependendo das configurações de compactação. As configurações
+usadas ao compactar um arquivo determinam os requisitos de memória do
+descompactador. Normalmente, o descompactador precisa de 5\ % a 20\ % da
+quantidade de memória que o compactador precisou ao criar o arquivo. Por
+exemplo, descompactar um arquivo criado com \fBxz \-9\fP atualmente requer 65\ MiB de memória. Ainda assim, é possível ter arquivos \fB.xz\fP que requerem
+vários gigabytes de memória para descompactar.
+.PP
+Especialmente os usuários de sistemas mais antigos podem achar irritante a
+possibilidade de uso de memória muito grande. Para evitar surpresas
+desconfortáveis, o \fBxz\fP possui um limitador de uso de memória embutido, que
+está desabilitado por padrão. Embora alguns sistemas operacionais forneçam
+maneiras de limitar o uso de memória dos processos, confiar nele não foi
+considerado flexível o suficiente (por exemplo, usar \fBulimit\fP(1) para
+limitar a memória virtual tende a prejudicar \fBmmap\fP(2)).
+.PP
+O limitador de uso de memória pode ser ativado com a opção de linha de
+comando \fB\-\-memlimit=\fP\fIlimite\fP. Geralmente é mais conveniente habilitar o
+limitador por padrão definindo a variável de ambiente \fBXZ_DEFAULTS\fP, por
+exemplo, \fBXZ_DEFAULTS=\-\-memlimit=150MiB\fP. É possível definir os limites
+separadamente para compactação e descompactação usando
+\fB\-\-memlimit\-compress=\fP\fIlimite\fP e \fB\-\-memlimit\-decompress=\fP\fIlimite\fP. Usar
+essas duas opções fora de \fBXZ_DEFAULTS\fP raramente é útil porque uma única
+execução de \fBxz\fP não pode fazer compactação e descompactação e
+\fB\-\-memlimit=\fP\fIlimite\fP (ou \fB\-M\fP \fIlimite\fP ) é mais curto para digitar na
+linha de comando.
+.PP
+Se o limite de uso de memória especificado for excedido durante a
+descompactação, \fBxz\fP exibirá um erro e a descompactação do arquivo
+falhará. Se o limite for excedido durante a compactação, \fBxz\fP tentará
+reduzir as configurações para que o limite não seja mais excedido (exceto ao
+usar \fB\-\-format=raw\fP ou \fB\-\-no\-adjust\fP). Dessa forma, a operação não
+falhará, a menos que o limite seja muito pequeno. A escala das configurações
+é feita em etapas que não correspondem às predefinições do nível de
+compactação, por exemplo, se o limite for apenas um pouco menor que o valor
+necessário para \fBxz \-9\fP, as configurações serão reduzidas apenas um pouco ,
+não até \fBxz \-8\fP.
+.
+.SS "Concatenação e preenchimento com arquivos .xz"
+É possível concatenar arquivos \fB.xz\fP como estão. \fBxz\fP irá descompactar
+tais arquivos como se fossem um único arquivo \fB.xz\fP.
+.PP
+É possível inserir preenchimento entre as partes concatenadas ou após a
+última parte. O preenchimento deve consistir em bytes nulos e o tamanho do
+preenchimento deve ser um múltiplo de quatro bytes. Isso pode ser útil, por
+exemplo, se o arquivo \fB.xz\fP for armazenado em uma mídia que mede tamanhos
+de arquivo em blocos de 512 bytes.
+.PP
+Concatenação e preenchimento não são permitidos com arquivos \fB.lzma\fP ou
+fluxos brutos.
+.
+.SH OPÇÕES
+.
+.SS "Sufixos inteiros e valores especiais"
+Na maioria dos lugares onde um argumento inteiro é esperado, um sufixo
+opcional é suportado para indicar facilmente números inteiros grandes. Não
+deve haver espaço entre o número inteiro e o sufixo.
+.TP
+\fBKiB\fP
+Multiplica o inteiro por 1.024 (2^10). \fBKi\fP, \fBk\fP, \fBkB\fP, \fBK\fP e \fBKB\fP são
+aceitos como sinônimos de \fBKiB\fP.
+.TP
+\fBMiB\fP
+Multiplica o número inteiro por 1.048.576 (2^20). \fBMi\fP, \fBm\fP, \fBM\fP e \fBMB\fP
+são aceitos como sinônimos de \fBMiB\fP.
+.TP
+\fBGiB\fP
+Multiplica o número inteiro por 1.073.741.824 (2^30). \fBGi\fP, \fBg\fP, \fBG\fP e
+\fBGB\fP são aceitos como sinônimos de \fBGiB\fP.
+.PP
+O valor especial \fBmax\fP pode ser usado para indicar o valor inteiro máximo
+suportado pela opção.
+.
+.SS "Modo de operação"
+Se várias opções de modo de operação forem dadas, a última entrará em vigor.
+.TP
+\fB\-z\fP, \fB\-\-compress\fP
+Compacta. Este é o modo de operação padrão quando nenhuma opção de modo de
+operação é especificada e nenhum outro modo de operação está implícito no
+nome do comando (por exemplo, \fBunxz\fP implica em \fB\-\-decompress\fP).
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Descompacta.
+.TP
+\fB\-t\fP, \fB\-\-test\fP
+Testa a integridade de \fIarquivos\fP compactados. Esta opção é equivalente a
+\fB\-\-decompress \-\-stdout\fP exceto que os dados descompactados são descartados
+em vez de serem gravados na saída padrão. Nenhum arquivo é criado ou
+removido.
+.TP
+\fB\-l\fP, \fB\-\-list\fP
+Imprime informações sobre \fIarquivos\fP compactados. Nenhuma saída
+descompactada é produzida e nenhum arquivo é criado ou removido. No modo de
+lista, o programa não pode ler os dados compactados da entrada padrão ou de
+outras fontes não pesquisáveis.
+.IP ""
+A listagem padrão mostra informações básicas sobre \fIarquivos\fP, um arquivo
+por linha. Para obter informações mais detalhadas, use também a opção
+\fB\-\-verbose\fP. Para obter ainda mais informações, use \fB\-\-verbose\fP duas
+vezes, mas observe que isso pode ser lento, porque obter todas as
+informações extras requer muitas buscas. A largura da saída detalhada excede
+80 caracteres, portanto, canalizar a saída para, por exemplo, \fBless\ \-S\fP
+pode ser conveniente se o terminal não tiver largura o suficiente.
+.IP ""
+A saída exata pode variar entre versões \fBxz\fP e localidades diferentes. Para
+saída legível por máquina, \fB\-\-robot \-\-list\fP deve ser usado.
+.
+.SS "Modificadores de operação"
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Não exclui os arquivos de entrada.
+.IP ""
+Desde \fBxz\fP 5.2.6, esta opção também faz \fBxz\fP compactar ou descompactar
+mesmo se a entrada for um link simbólico para um arquivo comum, tiver mais
+de um link físico ou tiver o setuid, setgid ou sticky bit definir. Os bits
+setuid, setgid e sticky não são copiados para o arquivo de destino. Nas
+versões anteriores, isso era feito apenas com \fB\-\-force\fP.
+.TP
+\fB\-f\fP, \fB\-\-force\fP
+Esta opção tem vários efeitos:
+.RS
+.IP \(bu 3
+Se o arquivo de destino já existir, o exclui antes de compactar ou
+descompactar.
+.IP \(bu 3
+Compacta ou descompacta, mesmo que a entrada seja um link simbólico para um
+arquivo normal, tenha mais de um link físico ou tenha setuid, setgid ou
+sticky bit definido. Os bits setuid, setgid e sticky não são copiados para o
+arquivo de destino.
+.IP \(bu 3
+Quando usado com \fB\-\-decompress\fP \fB\-\-stdout\fP e \fBxz\fP não consegue reconhecer
+o tipo do arquivo de origem, copia o arquivo de origem como está na saída
+padrão. Isso permite que \fBxzcat\fP \fB\-\-force\fP seja usado como \fBcat\fP(1) para
+arquivos que não foram compactados com \fBxz\fP. Observe que, no futuro, o
+\fBxz\fP pode oferecer suporte a novos formatos de arquivo compactado, o que
+pode fazer com que o \fBxz\fP descompacte mais tipos de arquivos em vez de
+copiá\-los como na saída padrão. \fB\-\-format=\fP\fIformato\fP pode ser usado para
+restringir \fBxz\fP para descompactar apenas um único formato de arquivo.
+.RE
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Grava os dados compactados ou descompactados na saída padrão em vez de em um
+arquivo. Isso implica em \fB\-\-keep\fP.
+.TP
+\fB\-\-single\-stream\fP
+Descompacta apenas o primeiro fluxo de \fB.xz\fP e ignora silenciosamente
+possíveis dados de entrada restantes após o fluxo. Normalmente, esse
+restante posterior sem uso faz com que \fBxz\fP exiba um erro.
+.IP ""
+\fBxz\fP nunca descompacta mais de um fluxo de arquivos \fB.lzma\fP ou fluxos
+brutos, mas esta opção ainda faz \fBxz\fP ignorar os possíveis dados
+posteriores após o arquivo \fB.lzma\fP ou fluxo bruto.
+.IP ""
+Esta opção não tem efeito se o modo de operação não for \fB\-\-decompress\fP ou
+\fB\-\-test\fP.
+.TP
+\fB\-\-no\-sparse\fP
+Desativa a criação de arquivos esparsos. Por padrão, ao descompactar em um
+arquivo normal, \fBxz\fP tenta tornar o arquivo esparso se os dados
+descompactados contiverem longas sequências de zeros binários. Ele também
+funciona ao gravar na saída padrão, desde que a saída padrão esteja
+conectada a um arquivo normal e certas condições adicionais sejam atendidas
+para torná\-la segura. A criação de arquivos esparsos pode economizar espaço
+em disco e acelerar a descompactação, reduzindo a quantidade de E/S do
+disco.
+.TP
+\fB\-S\fP \fI.suf\fP, \fB\-\-suffix=\fP\fI.suf\fP
+Ao compactar, usa \fI.suf\fP como sufixo para o arquivo de destino em vez de
+\&\fB.xz\fP ou \fB.lzma\fP. Se não estiver gravando na saída padrão e o arquivo de
+origem já tiver o sufixo \fI.suf\fP, um aviso será exibido e o arquivo será
+ignorado.
+.IP ""
+Ao descompactar, reconhece arquivos com o sufixo \fI.suf\fP além de arquivos
+com o sufixo \fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP ou \fB.lz\fP . Se o arquivo de
+origem tiver o sufixo \fI.suf\fP, o sufixo será removido para obter o nome do
+arquivo de destino.
+.IP ""
+Ao compactar ou descompactar fluxos brutos (\fB\-\-format=raw\fP), o sufixo
+sempre deve ser especificado, a menos que seja gravado na saída padrão,
+porque não há sufixo padrão para fluxos brutos.
+.TP
+\fB\-\-files\fP[\fB=\fP\fIarquivo\fP]
+Lê os nomes dos arquivos a serem processados em \fIarquivo\fP; se \fIarquivo\fP
+for omitido, os nomes dos arquivos serão lidos da entrada padrão. Os nomes
+de arquivo devem terminar com o caractere de nova linha. Um traço (\fB\-\fP) é
+considerado um nome de arquivo regular; não significa entrada padrão. Se os
+nomes de arquivo forem fornecidos também como argumentos de linha de
+comando, eles serão processados antes da leitura dos nomes de arquivo de
+\fIarquivo\fP.
+.TP
+\fB\-\-files0\fP[\fB=\fP\fIarquivo\fP]
+Isso é idêntico a \fB\-\-files\fP[\fB=\fP\fIarquivo\fP], exceto que cada nome de
+arquivo deve ser finalizado com o caractere nulo.
+.
+.SS "Opções básicas de formato de arquivo e de compactação"
+.TP
+\fB\-F\fP \fIformato\fP, \fB\-\-format=\fP\fIformato\fP
+Especifica o \fIformato\fP de arquivo para compactar ou descompactar:
+.RS
+.TP
+\fBauto\fP
+Este é o padrão. Ao compactar, \fBauto\fP é equivalente a \fBxz\fP. Ao
+descompactar, o formato do arquivo de entrada é detectado
+automaticamente. Observe que os fluxos brutos (criados com \fB\-\-format=raw\fP)
+não podem ser detectados automaticamente.
+.TP
+\fBxz\fP
+Compacta no formato de arquivo \fB.xz\fP ou aceite apenas arquivos \fB.xz\fP ao
+descompactar.
+.TP
+\fBlzma\fP, \fBalone\fP
+Compacta no formato de arquivo legado \fB.lzma\fP ou aceite apenas arquivos
+\&\fB.lzma\fP ao descompactar. O nome alternativo \fBalone\fP é fornecido para
+compatibilidade com versões anteriores do LZMA Utils.
+.TP
+\fBlzip\fP
+Aceita apenas arquivos \fB.lz\fP ao descompactar. Sem suporte a compactação.
+.IP ""
+O formato \fB.lz\fP versão 0 e a versão não estendida 1 são suportados. Os
+arquivos da versão 0 foram produzidos por \fBlzip\fP 1.3 e anteriores. Esses
+arquivos não são comuns, mas podem ser encontrados em arquivos compactados,
+pois alguns pacotes de origem foram lançados nesse formato. As pessoas
+também podem ter arquivos pessoais antigos neste formato. O suporte de
+descompactação para o formato versão 0 foi removido em \fBlzip\fP 1.18.
+.IP ""
+\fBlzip\fP 1.4 e posteriores criam arquivos no formato versão 1. A extensão do
+marcador de descarga de sincronização para o formato versão 1 foi adicionada
+em \fBlzip\fP 1.6. Esta extensão raramente é usada e não é suportada por \fBxz\fP
+(diagnosticada como entrada corrompida).
+.TP
+\fBraw\fP
+Compacta ou descompacta um fluxo bruto (sem cabeçalhos). Isso é destinado
+apenas a usuários avançados. Para decodificar fluxos brutos, você precisa
+usar \fB\-\-format=raw\fP e especificar explicitamente a cadeia de filtros, que
+normalmente seria armazenada nos cabeçalhos do contêiner.
+.RE
+.TP
+\fB\-C\fP \fIverificação\fP, \fB\-\-check=\fP\fIverificação\fP
+Especifica o tipo de verificação de integridade. A verificação é calculada a
+partir dos dados descompactados e armazenados no arquivo \fB.xz\fP. Esta opção
+tem efeito somente ao compactar no formato \fB.xz\fP; o formato \fB.lzma\fP não
+oferece suporte a verificações de integridade. A verificação de integridade
+(se for o caso) é verificada quando o arquivo \fB.xz\fP é descompactado.
+.IP ""
+Tipos de \fIverificação\fP suportados:
+.RS
+.TP
+\fBnone\fP
+Não calcula uma verificação de integridade. Isso geralmente é uma má
+ideia. Pode ser útil quando a integridade dos dados é verificada por outros
+meios.
+.TP
+\fBcrc32\fP
+Calcula CRC32 usando o polinômio do IEEE\-802.3 (Ethernet).
+.TP
+\fBcrc64\fP
+Calcula CRC64 usando o polinômio de ECMA\-182. Este é o padrão, pois é um
+pouco melhor que o CRC32 na detecção de arquivos danificados e a diferença
+de velocidade é insignificante.
+.TP
+\fBsha256\fP
+Calcula SHA\-256. Isso é um pouco mais lento do que CRC32 e CRC64.
+.RE
+.IP ""
+A integridade dos cabeçalhos de \fB.xz\fP é sempre verificada com CRC32. Não é
+possível alterá\-la ou desativá\-la.
+.TP
+\fB\-\-ignore\-check\fP
+Não confere a verificação de integridade dos dados compactados ao
+descompactar. Os valores CRC32 nos cabeçalhos \fB.xz\fP ainda serão conferidos
+normalmente.
+.IP ""
+\fBNão use esta opção a menos que saiba o que está fazendo.\fP Possíveis razões
+para usar esta opção:
+.RS
+.IP \(bu 3
+Tentativa de recuperar dados de um arquivo .xz corrompido.
+.IP \(bu 3
+Acelerar a descompactação. Isso é importante principalmente com SHA\-256 ou
+com arquivos extremamente bem compactados. É recomendável não usar essa
+opção para essa finalidade, a menos que a integridade do arquivo seja
+verificada externamente de alguma outra forma.
+.RE
+.TP
+\fB\-0\fP ... \fB\-9\fP
+Seleciona um nível de predefinição de compactação. O padrão é \fB\-6\fP. Se
+vários níveis de predefinição forem especificados, o último terá efeito. Se
+uma cadeia de filtro personalizada já foi especificada, especificar um nível
+de predefinição de compactação limpa a cadeia de filtro personalizada.
+.IP ""
+As diferenças entre as predefinições são mais significativas do que com
+\fBgzip\fP(1) e \fBbzip2\fP(1). As configurações de compactação selecionadas
+determinam os requisitos de memória do descompactador, portanto, usar um
+nível de predefinição muito alto pode dificultar a descompactação do arquivo
+em um sistema antigo com pouca RAM. Especificamente, \fBnão é uma boa ideia usar cegamente \-9 para tudo\fP como costuma acontecer com \fBgzip\fP(1) e
+\fBbzip2\fP(1).
+.RS
+.TP
+\fB\-0\fP ... \fB\-3\fP
+Estas são predefinições um tanto rápidas. \fB\-0\fP às vezes é mais rápida que
+\fBgzip \-9\fP ao mesmo tempo que compacta muito melhor. As mais altas
+geralmente têm velocidade comparável ao \fBbzip2\fP(1) com taxa de compactação
+comparável ou melhor, embora os resultados dependam muito do tipo de dados
+que estão sendo compactados.
+.TP
+\fB\-4\fP ... \fB\-6\fP
+Compactação boa a muito boa, mantendo o uso de memória do descompactador
+razoável mesmo para sistemas antigos. \fB\-6\fP é o padrão, que geralmente é uma
+boa escolha para distribuir arquivos que precisam ser descompactáveis, mesmo
+em sistemas com apenas 16\ MiB de RAM. (\fB\-5e\fP ou \fB\-6e\fP também vale a pena
+considerar. Veja \fB\-\-extreme\fP.)
+.TP
+\fB\-7 ... \-9\fP
+Eles são como \fB\-6\fP, mas com requisitos de memória de compressor e
+descompressor mais altos. Eles são úteis apenas ao compactar arquivos
+maiores que 8\ MiB, 16\ MiB e 32\ MiB, respectivamente.
+.RE
+.IP ""
+No mesmo hardware, a velocidade de descompactação é aproximadamente um
+número constante de bytes de dados compactados por segundo. Em outras
+palavras, quanto melhor a compactação, mais rápida será a
+descompactação. Isso também significa que a quantidade de saída não
+compactada produzida por segundo pode variar muito.
+.IP ""
+A tabela a seguir resume os recursos das predefinições:
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Predefinição;DicTam;CompCPU;CompMem;DecMem
+\-0;256 KiB;0;3 MiB;1 MiB
+\-1;1 MiB;1;9 MiB;2 MiB
+\-2;2 MiB;2;17 MiB;3 MiB
+\-3;4 MiB;3;32 MiB;5 MiB
+\-4;4 MiB;4;48 MiB;5 MiB
+\-5;8 MiB;5;94 MiB;9 MiB
+\-6;8 MiB;6;94 MiB;9 MiB
+\-7;16 MiB;6;186 MiB;17 MiB
+\-8;32 MiB;6;370 MiB;33 MiB
+\-9;64 MiB;6;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Descrições das colunas:
+.RS
+.IP \(bu 3
+DicTam é o tamanho do dicionário LZMA2. É desperdício de memória usar um
+dicionário maior que o tamanho do arquivo descompactado. É por isso que é
+bom evitar usar as predefinições \fB\-7\fP ... \fB\-9\fP quando não há real
+necessidade deles. Em \fB\-6\fP e inferior, a quantidade de memória desperdiçada
+geralmente é baixa o suficiente para não importar.
+.IP \(bu 3
+CompCPU é uma representação simplificada das configurações LZMA2 que afetam
+a velocidade de compactação. O tamanho do dicionário também afeta a
+velocidade, portanto, embora o CompCPU seja o mesmo para os níveis \fB\-6\fP
+\&... \fB\-9\fP, níveis mais altos ainda tendem a ser um pouco mais lentos. Para
+obter uma compactação ainda mais lenta e possivelmente melhor, consulte
+\fB\-\-extreme\fP.
+.IP \(bu 3
+CompMem contains the compressor memory requirements in the single\-threaded
+mode. It may vary slightly between \fBxz\fP versions.
+.IP \(bu 3
+DecMem contém os requisitos de memória do descompactador. Ou seja, as
+configurações de compactação determinam os requisitos de memória do
+descompactador. O uso exato da memória do descompactador é um pouco maior do
+que o tamanho do dicionário LZMA2, mas os valores na tabela foram
+arredondados para o próximo MiB completo.
+.RE
+.IP ""
+Memory requirements of the multi\-threaded mode are significantly higher than
+that of the single\-threaded mode. With the default value of
+\fB\-\-block\-size\fP, each thread needs 3*3*DictSize plus CompMem or DecMem. For
+example, four threads with preset \fB\-6\fP needs 660\(en670\ MiB of memory.
+.TP
+\fB\-e\fP, \fB\-\-extreme\fP
+Usa uma variante mais lenta do nível de predefinição de compactação
+selecionado (\fB\-0\fP ... \fB\-9\fP) para obter uma taxa de compactação um pouco
+melhor, mas, com azar, isso também pode piorar. O uso da memória do
+descompressor não é afetado, mas o uso da memória do compactador aumenta um
+pouco nos níveis de predefinição \fB\-0\fP ... \fB\-3\fP.
+.IP ""
+Como existem duas predefinições com tamanhos de dicionário 4\ MiB e 8\ MiB,
+as predefinições \fB\-3e\fP e \fB\-5e\fP usam configurações um pouco mais rápidas
+(CompCPU inferior) do que \fB\-4e\fP e \fB\-6e\fP, respectivamente. Dessa forma, não
+há duas predefinições idênticas.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Predefinição;DicTam;CompCPU;CompMem;DecMem
+\-0e;256 KiB;8;4 MiB;1 MiB
+\-1e;1 MiB;8;13 MiB;2 MiB
+\-2e;2 MiB;8;25 MiB;3 MiB
+\-3e;4 MiB;7;48 MiB;5 MiB
+\-4e;4 MiB;8;48 MiB;5 MiB
+\-5e;8 MiB;7;94 MiB;9 MiB
+\-6e;8 MiB;8;94 MiB;9 MiB
+\-7e;16 MiB;8;186 MiB;17 MiB
+\-8e;32 MiB;8;370 MiB;33 MiB
+\-9e;64 MiB;8;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Por exemplo, há um total de quatro predefinições que usam o dicionário 8\ MiB, cuja ordem do mais rápido ao mais lento é \fB\-5\fP, \fB\-6\fP, \fB\-5e\fP e
+\fB\-6e\fP.
+.TP
+\fB\-\-fast\fP
+.PD 0
+.TP
+\fB\-\-best\fP
+.PD
+Esses são apelidos um tanto enganosos para \fB\-0\fP e \fB\-9\fP,
+respectivamente. Eles são fornecidos apenas para compatibilidade com versões
+anteriores do LZMA Utils. Evite usar essas opções.
+.TP
+\fB\-\-block\-size=\fP\fItamanho\fP
+Ao compactar para o formato \fB.xz\fP, divida os dados de entrada em blocos de
+\fItamanho\fP bytes. Os blocos são compactados independentemente uns dos
+outros, o que ajuda no multi\-threading e torna possível a descompactação
+limitada de acesso aleatório. Essa opção normalmente é usada para substituir
+o tamanho de bloco padrão no modo multi\-thread, mas também pode ser usada em
+thread única.
+.IP ""
+In multi\-threaded mode about three times \fIsize\fP bytes will be allocated in
+each thread for buffering input and output. The default \fIsize\fP is three
+times the LZMA2 dictionary size or 1 MiB, whichever is more. Typically a
+good value is 2\(en4 times the size of the LZMA2 dictionary or at least 1
+MiB. Using \fIsize\fP less than the LZMA2 dictionary size is waste of RAM
+because then the LZMA2 dictionary buffer will never get fully used. In
+multi\-threaded mode, the sizes of the blocks are stored in the block
+headers. This size information is required for multi\-threaded
+decompression.
+.IP ""
+In single\-threaded mode no block splitting is done by default. Setting this
+option doesn't affect memory usage. No size information is stored in block
+headers, thus files created in single\-threaded mode won't be identical to
+files created in multi\-threaded mode. The lack of size information also
+means that \fBxz\fP won't be able decompress the files in multi\-threaded mode.
+.TP
+\fB\-\-block\-list=\fP\fIitems\fP
+When compressing to the \fB.xz\fP format, start a new block with an optional
+custom filter chain after the given intervals of uncompressed data.
+.IP ""
+The \fIitems\fP are a comma\-separated list. Each item consists of an optional
+filter chain number between 0 and 9 followed by a colon (\fB:\fP) and a
+required size of uncompressed data. Omitting an item (two or more
+consecutive commas) is a shorthand to use the size and filters of the
+previous item.
+.IP ""
+If the input file is bigger than the sum of the sizes in \fIitems\fP, the last
+item is repeated until the end of the file. A special value of \fB0\fP may be
+used as the last size to indicate that the rest of the file should be
+encoded as a single block.
+.IP ""
+An alternative filter chain for each block can be specified in combination
+with the \fB\-\-filters1=\fP\fIfilters\fP \&...\& \fB\-\-filters9=\fP\fIfilters\fP options.
+These options define filter chains with an identifier between 1\(en9.
+Filter chain 0 can be used to refer to the default filter chain, which is
+the same as not specifying a filter chain. The filter chain identifier can
+be used before the uncompressed size, followed by a colon (\fB:\fP). For
+example, if one specifies \fB\-\-block\-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB\fP
+then blocks will be created using:
+.RS
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters1\fP and 2 MiB input
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters3\fP and 2 MiB input
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters2\fP and 4 MiB input
+.IP \(bu 3
+The filter chain specified by \fB\-\-filters2\fP and 4 MiB input
+.IP \(bu 3
+The default filter chain and 2 MiB input
+.IP \(bu 3
+The default filter chain and 4 MiB input for every block until end of input.
+.RE
+.IP ""
+If one specifies a size that exceeds the encoder's block size (either the
+default value in threaded mode or the value specified with
+\fB\-\-block\-size=\fP\fIsize\fP), the encoder will create additional blocks while
+keeping the boundaries specified in \fIitems\fP. For example, if one specifies
+\fB\-\-block\-size=10MiB\fP \fB\-\-block\-list=5MiB,10MiB,8MiB,12MiB,24MiB\fP and the
+input file is 80 MiB, one will get 11 blocks: 5, 10, 8, 10, 2, 10, 10, 4,
+10, 10, and 1 MiB.
+.IP ""
+No modo multi\-thread, os tamanhos dos blocos são armazenados nos cabeçalhos
+dos blocos. Isso não é feito no modo de thread única, portanto, a saída
+codificada não será idêntica à do modo multi\-thread.
+.TP
+\fB\-\-flush\-timeout=\fP\fItempo_limite\fP
+Ao compactar, se mais de \fItempo_limite\fP milissegundos (um número inteiro
+positivo) se passaram desde a liberação anterior e a leitura de mais entrada
+seria bloqueada, todos os dados de entrada pendentes serão liberados do
+codificador e disponibilizados no fluxo de saída. Isso pode ser útil se
+\fBxz\fP for usado para compactar dados transmitidos por uma rede. Valores
+\fItempo_limite\fP pequenos tornam os dados disponíveis na extremidade
+receptora com um pequeno atraso, mas valores \fItempo_limite\fP grandes
+oferecem melhor taxa de compactação.
+.IP ""
+Esse recurso está desabilitado por padrão. Se esta opção for especificada
+mais de uma vez, a última terá efeito. O valor especial \fItempo_limite\fP de
+\fB0\fP pode ser usado para desabilitar explicitamente esse recurso.
+.IP ""
+Este recurso não está disponível em sistemas não\-POSIX.
+.IP ""
+.\" FIXME
+\fBEste recurso ainda é experimental.\fP Atualmente, \fBxz\fP não é adequado para
+descompactar o fluxo em tempo real devido à forma como \fBxz\fP faz o buffer.
+.TP
+\fB\-\-memlimit\-compress=\fP\fIlimite\fP
+Define um limite de uso de memória para compactação. Se esta opção for
+especificada várias vezes, a última entrará em vigor.
+.IP ""
+Se as configurações de compactação excederem o \fIlimite\fP, \fBxz\fP tentará
+ajustar as configurações para baixo para que o limite não seja mais excedido
+e exibirá um aviso de que o ajuste automático foi feito. Os ajustes são
+feitos nesta ordem: reduzindo o número de encadeamentos, alternando para o
+modo sigle\-thread se até mesmo uma thread no modo multi\-thread exceder o
+\fIlimite\fP e, finalmente, reduzindo o tamanho do dicionário LZMA2.
+.IP ""
+Ao compactar com \fB\-\-format=raw\fP ou se \fB\-\-no\-adjust\fP tiver sido
+especificado, apenas o número de threads pode ser reduzido, pois isso pode
+ser feito sem afetar a saída compactada.
+.IP ""
+Se o \fIlimite\fP não puder ser alcançado mesmo com os ajustes descritos acima,
+um erro será exibido e \fBxz\fP sairá com status de saída 1.
+.IP ""
+O \fIlimite\fP pode ser especificado de várias maneiras:
+.RS
+.IP \(bu 3
+O \fIlimite\fP pode ser um valor absoluto em bytes. Usar um sufixo inteiro como
+\fBMiB\fP pode ser útil. Exemplo: \fB\-\-memlimit\-compress=80MiB\fP
+.IP \(bu 3
+O \fIlimite\fP pode ser especificado como uma porcentagem da memória física
+total (RAM). Isso pode ser útil especialmente ao definir a variável de
+ambiente \fBXZ_DEFAULTS\fP em um script de inicialização de shell que é
+compartilhado entre diferentes computadores. Dessa forma o limite é
+automaticamente maior em sistemas com mais memória. Exemplo:
+\fB\-\-memlimit\-compress=70%\fP
+.IP \(bu 3
+O \fIlimite\fP pode ser redefinido para seu valor padrão, definindo\-o como
+\fB0\fP. Atualmente, isso equivale a definir \fIlimite\fP como \fBmax\fP (sem limite
+de uso de memória).
+.RE
+.IP ""
+Para \fBxz\fP de 32 bits, há um caso especial: se o \fIlimite\fP estiver acima de
+\fB4020\ MiB\fP, o \fIlimite\fP é definido como \fB4020\ MiB\fP. No MIPS32 \fB2000\ MiB\fP é usado em seu lugar. (Os valores \fB0\fP e \fBmax\fP não são afetados por
+isso. Um recurso semelhante não existe para descompactação.) Isso pode ser
+útil quando um executável de 32 bits tem acesso a espaço de endereço de 4\ GiB (2 GiB no MIPS32) enquanto espero não causar danos em outras situações.
+.IP ""
+Consulte também a seção \fBUso de memória\fP.
+.TP
+\fB\-\-memlimit\-decompress=\fP\fIlimite\fP
+Define um limite de uso de memória para descompactação. Isso também afeta o
+modo \fB\-\-list\fP. Se a operação não for possível sem exceder o \fIlimite\fP,
+\fBxz\fP exibirá um erro e a descompactação do arquivo falhará. Consulte
+\fB\-\-memlimit\-compress=\fP\fIlimite\fP para possíveis maneiras de especificar o
+\fIlimite\fP.
+.TP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIlimite\fP
+Define um limite de uso de memória para descompactação multi\-thread. Isso
+pode afetar apenas o número de threads; isso nunca fará com que \fBxz\fP se
+recuse a descompactar um arquivo. Se \fIlimite\fP for muito baixo para permitir
+qualquer multi\-thread, o \fIlimite\fP será ignorado e \fBxz\fP continuará no modo
+de thread única. Observe que se \fB\-\-memlimit\-decompress\fP também for usado,
+ele sempre se aplicará aos modos de thread única e multi\-thread e, portanto,
+o \fIlimite\fP efetivo para multi\-threading nunca será maior que o limite
+definido com \fB\-\-memlimit\-decompress\fP.
+.IP ""
+Em contraste com as outras opções de limite de uso de memória,
+\fB\-\-memlimit\-mt\-decompress=\fP\fIlimite\fP tem um padrão \fIlimite\fP específico do
+sistema. \fBxz \-\-info\-memory\fP pode ser usado para ver o valor atual.
+.IP ""
+Esta opção e seu valor padrão existem porque, sem qualquer limite, o
+descompactador usando threads pode acabar alocando uma quantidade insana de
+memória com alguns arquivos de entrada. Se o \fIlimite\fP padrão for muito
+baixo em seu sistema, sinta\-se à vontade para aumentar o \fIlimite\fP, mas
+nunca defina\-o para um valor maior que a quantidade de RAM utilizável, pois
+com os arquivos de entrada apropriados \fBxz\fP tentará usar essa quantidade de
+memória mesmo com um baixo número de threads. Ficar sem memória ou trocar
+não melhorará o desempenho da descompactação.
+.IP ""
+Consulte \fB\-\-memlimit\-compress=\fP\fIlimite\fP para possíveis maneiras de
+especificar o \fIlimite\fP. Definir \fIlimite\fP como \fB0\fP redefine \fIlimite\fP para
+o valor padrão específico do sistema.
+.TP
+\fB\-M\fP \fIlimite\fP, \fB\-\-memlimit=\fP\fIlimite\fP, \fB\-\-memory=\fP\fIlimite\fP
+Isso é equivalente a especificar \fB\-\-memlimit\-compress=\fP\fIlimite\fP
+\fB\-\-memlimit\-decompress=\fP\fIlimite\fP \fB\-\-memlimit\-mt\-decompress=\fP\fIlimite\fP.
+.TP
+\fB\-\-no\-adjust\fP
+Exibe um erro e saia se o limite de uso de memória não puder ser atendido
+sem ajustar as configurações que afetam a saída compactada. Ou seja, isso
+evita que \fBxz\fP alterne o codificador do modo multi\-thread para o modo
+encadeado único e reduza o tamanho do dicionário LZMA2. Mesmo quando esta
+opção é usada, o número de threads pode ser reduzido para atender ao limite
+de uso de memória, pois isso não afetará a saída compactada.
+.IP ""
+O ajuste automático é sempre desativado ao criar fluxos brutos
+(\fB\-\-format=raw\fP).
+.TP
+\fB\-T\fP \fIthreads\fP, \fB\-\-threads=\fP\fIthreads\fP
+Especifica o número de threads de trabalho a serem usados. Definir
+\fIthreads\fP para um valor especial \fB0\fP faz com que \fBxz\fP use tantos threads
+quanto o(s) processador(es) no suporte do sistema. O número real de
+encadeamentos pode ser menor que \fIthreads\fP se o arquivo de entrada não for
+grande o suficiente para subdividir em threads com as configurações
+fornecidas ou se o uso de mais threads exceder o limite de uso de memória.
+.IP ""
+Os compactadores usando thread única e várias threads produzem saídas
+diferentes. O compactador de thread única fornecerá o menor tamanho de
+arquivo, mas apenas a saída do compactador de várias threads pode ser
+descompactada usando várias threads. Definir \fIthreads\fP como \fB1\fP usará o
+modo de thread única. Definir \fIthreads\fP para qualquer outro valor,
+incluindo \fB0\fP, usará o compressor de várias threads, mesmo que o sistema
+tenha suporte a apenas uma thread de hardware. (\fBxz\fP 5.2.x usou o modo de
+thread única nesta situação.)
+.IP ""
+Para usar o modo de várias threads com apenas uma thread, defina \fIthreads\fP
+como \fB+1\fP. O prefixo \fB+\fP não tem efeito com valores diferentes de \fB1\fP. Um
+limite de uso de memória ainda pode fazer \fBxz\fP alternar para o modo de
+thread única, a menos que \fB\-\-no\-adjust\fP seja usado. O suporte para o
+prefixo \fB+\fP foi adicionado no \fBxz\fP 5.4.0.
+.IP ""
+Se um número automático de threads foi solicitado e nenhum limite de uso de
+memória foi especificado, um limite flexível padrão específico do sistema
+será usado para possivelmente limitar o número de threads. É um limite
+flexível no sentido de que é ignorado se o número de threads se tornar um,
+portanto, um limite flexível nunca impedirá \fBxz\fP de compactar ou
+descompactar. Este limite flexível padrão não fará com que \fBxz\fP alterne do
+modo de várias threads para o modo de thread única. Os limites ativos podem
+ser vistos com \fBxz \-\-info\-memory\fP.
+.IP ""
+Atualmente, o único método de threading é dividir a entrada em blocos e
+comprimi\-los independentemente um do outro. O tamanho padrão do bloco
+depende do nível de compactação e pode ser substituído com a opção
+\fB\-\-block\-size=\fP\fItamanho\fP.
+.IP ""
+A descompactação em threads funciona apenas em arquivos que contêm vários
+blocos com informações de tamanho nos cabeçalhos dos blocos. Todos os
+arquivos grandes o suficiente compactados no modo de várias thread atendem a
+essa condição, mas os arquivos compactados no modo de thread única não
+atendem, mesmo se \fB\-\-block\-size=\fP\fItamanho\fP tiver sido usado.
+.IP ""
+The default value for \fIthreads\fP is \fB0\fP. In \fBxz\fP 5.4.x and older the
+default is \fB1\fP.
+.
+.SS "Cadeias de filtro de compressor personalizadas"
+Uma cadeia de filtro personalizada permite especificar as configurações de
+compactação em detalhes, em vez de confiar nas configurações associadas às
+predefinições. Quando uma cadeia de filtro personalizada é especificada, as
+opções predefinidas (\fB\-0\fP \&...\& \fB\-9\fP e \fB\-\-extreme\fP) anteriores na linha
+de comando são esquecidas. Se uma opção predefinida for especificada após
+uma ou mais opções de cadeia de filtros personalizados, a nova predefinição
+entrará em vigor e as opções de cadeia de filtros personalizados
+especificadas anteriormente serão esquecidas.
+.PP
+Uma cadeia de filtro é comparável à tubulação na linha de comando. Ao
+compactar, a entrada descompactada vai para o primeiro filtro, cuja saída
+vai para o próximo filtro (se houver). A saída do último filtro é gravada no
+arquivo compactado. O número máximo de filtros na cadeia é quatro, mas
+normalmente uma cadeia de filtros tem apenas um ou dois filtros.
+.PP
+Muitos filtros têm limitações sobre onde podem estar na cadeia de filtros:
+alguns filtros podem funcionar apenas como o último filtro na cadeia, alguns
+apenas como filtro não\-último e alguns funcionam em qualquer posição na
+cadeia. Dependendo do filtro, essa limitação é inerente ao projeto do filtro
+ou existe para evitar problemas de segurança.
+.PP
+A custom filter chain can be specified in two different ways. The options
+\fB\-\-filters=\fP\fIfilters\fP and \fB\-\-filters1=\fP\fIfilters\fP \&...\&
+\fB\-\-filters9=\fP\fIfilters\fP allow specifying an entire filter chain in one
+option using the liblzma filter string syntax. Alternatively, a filter
+chain can be specified by using one or more individual filter options in the
+order they are wanted in the filter chain. That is, the order of the
+individual filter options is significant! When decoding raw streams
+(\fB\-\-format=raw\fP), the filter chain must be specified in the same order as
+it was specified when compressing. Any individual filter or preset options
+specified before the full chain option (\fB\-\-filters=\fP\fIfilters\fP) will be
+forgotten. Individual filters specified after the full chain option will
+reset the filter chain.
+.PP
+Both the full and individual filter options take filter\-specific \fIoptions\fP
+as a comma\-separated list. Extra commas in \fIoptions\fP are ignored. Every
+option has a default value, so specify those you want to change.
+.PP
+Para ver toda a cadeia de filtros e \fIopções\fP, use \fBxz \-vv\fP (isto é, use
+\fB\-\-verbose\fP duas vezes). Isso também funciona para visualizar as opções da
+cadeia de filtros usadas pelas predefinições.
+.TP
+\fB\-\-filters=\fP\fIfilters\fP
+Specify the full filter chain or a preset in a single option. Each filter
+can be separated by spaces or two dashes (\fB\-\-\fP). \fIfilters\fP may need to be
+quoted on the shell command line so it is parsed as a single option. To
+denote \fIoptions\fP, use \fB:\fP or \fB=\fP. A preset can be prefixed with a \fB\-\fP
+and followed with zero or more flags. The only supported flag is \fBe\fP to
+apply the same options as \fB\-\-extreme\fP.
+.TP
+\fB\-\-filters1\fP=\fIfilters\fP ... \fB\-\-filters9\fP=\fIfilters\fP
+Specify up to nine additional filter chains that can be used with
+\fB\-\-block\-list\fP.
+.IP ""
+For example, when compressing an archive with executable files followed by
+text files, the executable part could use a filter chain with a BCJ filter
+and the text part only the LZMA2 filter.
+.TP
+\fB\-\-filters\-help\fP
+Display a help message describing how to specify presets and custom filter
+chains in the \fB\-\-filters\fP and \fB\-\-filters1=\fP\fIfilters\fP \&...\&
+\fB\-\-filters9=\fP\fIfilters\fP options, and exit successfully.
+.TP
+\fB\-\-lzma1\fP[\fB=\fP\fIopções\fP]
+.PD 0
+.TP
+\fB\-\-lzma2\fP[\fB=\fP\fIopções\fP]
+.PD
+Adiciona o filtro LZMA1 ou LZMA2 à cadeia de filtros. Esses filtros podem
+ser usados apenas como o último filtro na cadeia.
+.IP ""
+LZMA1 é um filtro legado, que é suportado quase exclusivamente devido ao
+formato de arquivo legado \fB.lzma\fP, que suporta apenas LZMA1. LZMA2 é uma
+versão atualizada do LZMA1 para corrigir alguns problemas práticos do
+LZMA1. O formato \fB.xz\fP usa LZMA2 e não suporta LZMA1. A velocidade de
+compactação e as proporções de LZMA1 e LZMA2 são praticamente as mesmas.
+.IP ""
+LZMA1 e LZMA2 compartilham o mesmo conjunto de \fIopções\fP:
+.RS
+.TP
+\fBpreset=\fP\fIpredefinição\fP
+Redefine todas as \fIopções\fP de LZMA1 ou LZMA2 para
+\fIpredefinição\fP. \fIPredefinição\fP consiste em um número inteiro, que pode ser
+seguido por modificadores de predefinição de uma única letra. O inteiro pode
+ser de \fB0\fP a \fB9\fP, correspondendo às opções de linha de comando \fB\-0\fP
+\&...\& \fB\-9\fP. O único modificador suportado atualmente é \fBe\fP, que
+corresponde a \fB\-\-extreme\fP. Se nenhum \fBpreset\fP for especificado, os valores
+padrão das \fIopções\fP LZMA1 ou LZMA2 serão obtidos da predefinição \fB6\fP.
+.TP
+\fBdict=\fP\fItamanho\fP
+O \fItamanho\fP do dicionário (buffer de histórico) indica quantos bytes dos
+dados não compactados processados recentemente são mantidos na memória. O
+algoritmo tenta encontrar sequências de bytes repetidos (correspondências)
+nos dados não compactados e substituí\-los por referências aos dados
+atualmente no dicionário. Quanto maior o dicionário, maior a chance de
+encontrar uma correspondência. Portanto, aumentar o dicionário \fItamanho\fP
+geralmente melhora a taxa de compactação, mas um dicionário maior que o
+arquivo não compactado é um desperdício de memória.
+.IP ""
+Um \fItamanho\fP de dicionário típico é de 64\ KiB a 64\ MiB. O mínimo é 4\ KiB. O máximo para compactação é atualmente 1,5\ GiB (1536\ MiB). O
+descompactador já oferece suporte a dicionários de até um byte a menos de 4\ GiB, que é o máximo para os formatos de fluxo LZMA1 e LZMA2.
+.IP ""
+O \fItamanho\fP de dicionário e o localizador de correspondência (\fImf\fP) juntos
+determinam o uso de memória do codificador LZMA1 ou LZMA2. O mesmo (ou
+maior) \fItamanho\fP de dicionário é necessário para descompactar que foi usado
+durante a compactação, portanto, o uso de memória do decodificador é
+determinado pelo tamanho do dicionário usado durante a compactação. Os
+cabeçalhos \fB.xz\fP armazenam o \fItamanho\fP de dicionário como 2^\fIn\fP ou 2^\fIn\fP
++ 2^(\fIn\fP\-1), então esses \fItamanhos\fP são um tanto preferidos para
+compactação. Outros \fItamanhos\fP serão arredondados quando armazenados nos
+cabeçalhos \fB.xz\fP.
+.TP
+\fBlc=\fP\fIlc\fP
+Especifica o número de bits de contexto literais. O mínimo é 0 e o máximo é
+4; o padrão é 3. Além disso, a soma de \fIlc\fP e \fIlp\fP não deve exceder 4.
+.IP ""
+Todos os bytes que não podem ser codificados como correspondências são
+codificados como literais. Ou seja, literais são simplesmente bytes de 8
+bits que são codificados um de cada vez.
+.IP ""
+A codificação literal assume que os bits \fIlc\fP mais altos do byte não
+compactado anterior se correlacionam com o próximo byte. Por exemplo, em um
+texto típico em inglês, uma letra maiúscula geralmente é seguida por uma
+letra minúscula, e uma letra minúscula geralmente é seguida por outra letra
+minúscula. No conjunto de caracteres US\-ASCII, os três bits mais altos são
+010 para letras maiúsculas e 011 para letras minúsculas. Quando \fIlc\fP é pelo
+menos 3, a codificação literal pode aproveitar essa propriedade nos dados
+não compactados.
+.IP ""
+O valor padrão (3) geralmente é bom. Se você deseja compactação máxima,
+experimente \fBlc=4\fP. Às vezes ajuda um pouco, às vezes piora a
+compactação. Se piorar, experimente \fBlc=2\fP também.
+.TP
+\fBlp=\fP\fIlp\fP
+Especifica o número de bits de posição literal. O mínimo é 0 e o máximo é 4;
+o padrão é 0.
+.IP ""
+\fILp\fP afeta que tipo de alinhamento nos dados não compactados é assumido ao
+codificar literais. Consulte \fIpb\fP abaixo para obter mais informações sobre
+alinhamento.
+.TP
+\fBpb=\fP\fIpb\fP
+Especifica o número de bits de posição. O mínimo é 0 e o máximo é 4; o
+padrão é 2.
+.IP ""
+\fIPb\fP afeta que tipo de alinhamento nos dados não compactados é assumido em
+geral. O padrão significa alinhamento de quatro bytes (2^\fIpb\fP=2^2=4), que
+geralmente é uma boa escolha quando não há melhor estimativa.
+.IP ""
+Quando o alinhamento é conhecido, definir \fIpb\fP adequadamente pode reduzir
+um pouco o tamanho do arquivo. Por exemplo, com arquivos de texto com
+alinhamento de um byte (US\-ASCII, ISO\-8859\-*, UTF\-8), a configuração \fBpb=0\fP
+pode melhorar um pouco a compactação. Para texto UTF\-16, \fBpb=1\fP é uma boa
+escolha. Se o alinhamento for um número ímpar como 3 bytes, \fBpb=0\fP pode ser
+a melhor escolha.
+.IP ""
+Embora o alinhamento assumido possa ser ajustado com \fIpb\fP e \fIlp\fP, LZMA1 e
+LZMA2 ainda favorecem ligeiramente o alinhamento de 16 bytes. Pode valer a
+pena levar em consideração ao projetar formatos de arquivo que provavelmente
+serão compactados com LZMA1 ou LZMA2.
+.TP
+\fBmf=\fP\fImf\fP
+O localizador de correspondência tem um efeito importante na velocidade do
+codificador, uso de memória e taxa de compactação. Normalmente, os
+localizadores de correspondência de Hash Chain são mais rápidos do que os
+localizadores de correspondência de árvore binária. O padrão depende do
+\fIpredefinição\fP: 0 usa \fBhc3\fP, 1\(en3 usa \fBhc4\fP e o resto usa \fBbt4\fP.
+.IP ""
+Os seguintes localizadores de correspondência são suportados. As fórmulas de
+uso de memória abaixo são aproximações aproximadas, que estão mais próximas
+da realidade quando \fIdict\fP é uma potência de dois.
+.RS
+.TP
+\fBhc3\fP
+Cadeia de hashs com hashing de 2 e 3 bytes
+.br
+Valor mínimo para \fInice\fP: 3
+.br
+Uso de memória:
+.br
+\fIdict\fP * 7.5 (if \fIdict\fP <= 16 MiB);
+.br
+\fIdict\fP * 5.5 + 64 MiB (if \fIdict\fP > 16 MiB)
+.TP
+\fBhc4\fP
+Cadeia de hashs com hashing de 2, 3 e 4 bytes
+.br
+Valor mínimo para \fInice\fP: 4
+.br
+Uso de memória:
+.br
+\fIdict\fP * 7.5 (if \fIdict\fP <= 32 MiB);
+.br
+\fIdict\fP * 6.5 (if \fIdict\fP > 32 MiB)
+.TP
+\fBbt2\fP
+Ãrvore binária com hashing de 2 bytes
+.br
+Valor mínimo para \fInice\fP: 2
+.br
+Uso de memória: \fIdict\fP * 9.5
+.TP
+\fBbt3\fP
+Ãrvore binária com hashing de 2 e 3 bytes
+.br
+Valor mínimo para \fInice\fP: 3
+.br
+Uso de memória:
+.br
+\fIdict\fP * 11.5 (if \fIdict\fP <= 16 MiB);
+.br
+\fIdict\fP * 9.5 + 64 MiB (if \fIdict\fP > 16 MiB)
+.TP
+\fBbt4\fP
+Ãrvore binária com hashing de 2, 3 e 4 bytes
+.br
+Valor mínimo para \fInice\fP: 4
+.br
+Uso de memória:
+.br
+\fIdict\fP * 11.5 (if \fIdict\fP <= 32 MiB);
+.br
+\fIdict\fP * 10.5 (if \fIdict\fP > 32 MiB)
+.RE
+.TP
+\fBmode=\fP\fImodo\fP
+O \fImodo\fP de compactação especifica o método para analisar os dados
+produzidos pelo localizador de correspondência. Os \fImodos\fP suportados são
+\fBfast\fP e \fBnormal\fP. O padrão é \fBfast\fP para \fIpredefinições\fP 0\(en3 e
+\fBnormal\fP para \fIpredefinições\fP 4\(en9.
+.IP ""
+Normalmente, \fBfast\fP é usado com localizadores de correspondência cadeia de
+hashs e \fBnormal\fP com localizadores de correspondência de árvore
+binária. Isso também é o que os \fIpredefinições\fP fazem.
+.TP
+\fBnice=\fP\fInice\fP
+Especifica o que é considerado um bom comprimento para uma
+correspondência. Uma vez que uma correspondência de pelo menos \fInice\fP bytes
+é encontrada, o algoritmo para de procurar correspondências possivelmente
+melhores.
+.IP ""
+\fINice\fP pode ser 2\(en273 bytes. Valores mais altos tendem a fornecer melhor
+taxa de compactação em detrimento da velocidade. O padrão depende do
+\fIpredefinição\fP.
+.TP
+\fBdepth=\fP\fIprofundidade\fP
+Especifica a profundidade máxima de pesquisa no localizador de
+correspondências. O padrão é o valor especial de 0, que faz com que o
+compressor determine um \fIprofundidade\fP razoável de \fImf\fP e \fInice\fP.
+.IP ""
+Uma \fIprofundidade\fP razoável para cadeias de hash é 4\(en100 e 16\(en1000
+para árvores binárias. Usar valores muito altos para \fIprofundidade\fP pode
+tornar o codificador extremamente lento com alguns arquivos. Evite definir
+\fIprofundidade\fP acima de 1000 a menos que você esteja preparado para
+interromper a compactação caso ela esteja demorando muito.
+.RE
+.IP ""
+Ao decodificar fluxos brutos (\fB\-\-format=raw\fP), o LZMA2 precisa apenas do
+dicionário \fItamanho\fP. LZMA1 também precisa de \fIlc\fP, \fIlp\fP e \fIpb\fP.
+.TP
+\fB\-\-x86\fP[\fB=\fP\fIopções\fP]
+.PD 0
+.TP
+\fB\-\-arm\fP[\fB=\fP\fIopções\fP]
+.TP
+\fB\-\-armthumb\fP[\fB=\fP\fIopções\fP]
+.TP
+\fB\-\-arm64\fP[\fB=\fP\fIopções\fP]
+.TP
+\fB\-\-powerpc\fP[\fB=\fP\fIopções\fP]
+.TP
+\fB\-\-ia64\fP[\fB=\fP\fIopções\fP]
+.TP
+\fB\-\-sparc\fP[\fB=\fP\fIopções\fP]
+.PD
+Adiciona um filtro de ramificação/chamada/salto (BCJ) à cadeia de
+filtros. Esses filtros podem ser usados apenas como um filtro não último na
+cadeia de filtros.
+.IP ""
+Um filtro BCJ converte endereços relativos no código de máquina em suas
+contrapartes absolutas. Isso não altera o tamanho dos dados, mas aumenta a
+redundância, o que pode ajudar o LZMA2 a produzir um arquivo \fB.xz\fP 0\(en15\ % menor. Os filtros BCJ são sempre reversíveis, portanto, usar um filtro BCJ
+para o tipo errado de dados não causa nenhuma perda de dados, embora possa
+piorar um pouco a taxa de compactação.Os filtros BCJ são muito rápidos e
+usam uma quantidade insignificante de memória.
+.IP ""
+Esses filtros BCJ têm problemas conhecidos relacionados à taxa de
+compactação:
+.RS
+.IP \(bu 3
+Alguns tipos de arquivos contendo código executável (por exemplo, arquivos
+de objeto, bibliotecas estáticas e módulos do kernel do Linux) têm os
+endereços nas instruções preenchidos com valores de preenchimento. Esses
+filtros BCJ ainda vão fazer a conversão de endereço, o que vai piorar a
+compactação desses arquivos.
+.IP \(bu 3
+Se um filtro BCJ for aplicado em um arquivo, é possível que isso torne a
+taxa de compactação pior do que não usar um filtro BCJ. Por exemplo, se
+houver executáveis semelhantes ou mesmo idênticos, a filtragem provavelmente
+tornará os arquivos menos semelhantes e, portanto, a compactação será
+pior. O conteúdo de arquivos não executáveis no mesmo arquivo também pode
+ser importante. Na prática tem que tentar com e sem filtro BCJ para ver qual
+é melhor em cada situação.
+.RE
+.IP ""
+Conjuntos de instruções diferentes têm alinhamento diferente: o arquivo
+executável deve ser alinhado a um múltiplo desse valor nos dados de entrada
+para fazer o filtro funcionar.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+l n l
+l n l.
+Filtro;Alinhamento;Observações
+x86;1;x86 32 bits ou 64 bits
+ARM;4;
+ARM\-Thumb;2;
+ARM64;4;Alinhamento de 4096 bytes
+;;é melhor
+PowerPC;4;Somente big endian
+IA\-64;16;Itanium
+SPARC;4;
+RISC\-V;2;
+.TE
+.RE
+.RE
+.IP ""
+Since the BCJ\-filtered data is usually compressed with LZMA2, the
+compression ratio may be improved slightly if the LZMA2 options are set to
+match the alignment of the selected BCJ filter. Examples:
+.RS
+.IP \(bu 3
+IA\-64 filter has 16\-byte alignment so \fBpb=4,lp=4,lc=0\fP is good with LZMA2
+(2^4=16).
+.IP \(bu 3
+RISC\-V code has 2\-byte or 4\-byte alignment depending on whether the file
+contains 16\-bit compressed instructions (the C extension). When 16\-bit
+instructions are used, \fBpb=2,lp=1,lc=3\fP or \fBpb=1,lp=1,lc=3\fP is good. When
+16\-bit instructions aren't present, \fBpb=2,lp=2,lc=2\fP is the best.
+\fBreadelf \-h\fP can be used to check if "RVC" appears on the "Flags" line.
+.IP \(bu 3
+ARM64 is always 4\-byte aligned so \fBpb=2,lp=2,lc=2\fP is the best.
+.IP \(bu 3
+The x86 filter is an exception. It's usually good to stick to LZMA2's
+defaults (\fBpb=2,lp=0,lc=3\fP) when compressing x86 executables.
+.RE
+.IP ""
+Todos os filtros BCJ suportam as mesmas \fIopções\fP:
+.RS
+.TP
+\fBstart=\fP\fIdeslocamento\fP
+Especifica o \fIdeslocamento\fP inicial que é usado na conversão entre
+endereços relativos e absolutos. O \fIdeslocamento\fP deve ser um múltiplo do
+alinhamento do filtro (ver tabela acima). O padrão é zero. Na prática, o
+padrão é bom; especificar um \fIdeslocamento\fP personalizado quase nunca é
+útil.
+.RE
+.TP
+\fB\-\-delta\fP[\fB=\fP\fIopções\fP]
+Adiciona o filtro Delta à cadeia de filtros. O filtro Delta só pode ser
+usado como filtro não\-último na cadeia de filtros.
+.IP ""
+Atualmente, apenas o cálculo simples de delta byte a byte é suportado. Pode
+ser útil ao compactar, por exemplo, imagens bitmap não compactadas ou áudio
+PCM não compactado. No entanto, algoritmos de propósito especial podem
+fornecer resultados significativamente melhores do que Delta + LZMA2. Isso é
+verdade especialmente com áudio, que compacta mais rápido e melhor, por
+exemplo, com \fBflac\fP(1).
+.IP ""
+\fIOpções\fP suportadas:
+.RS
+.TP
+\fBdist=\fP\fIdistância\fP
+Especifica a \fIdistância\fP do cálculo delta em bytes. \fIdistância\fP deve ser
+1\(en256. O padrão é 1.
+.IP ""
+Por exemplo, com \fBdist=2\fP e entrada de oito bytes A1 B1 A2 B3 A3 B5 A4 B7,
+a saída será A1 B1 01 02 01 02 01 02.
+.RE
+.
+.SS "Outras opções"
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Suprime avisos e avisos. Especifique isso duas vezes para suprimir erros
+também. Esta opção não tem efeito no status de saída. Ou seja, mesmo que um
+aviso tenha sido suprimido, o status de saída para indicar um aviso ainda é
+usado.
+.TP
+\fB\-v\fP, \fB\-\-verbose\fP
+Ser detalhado. Se o erro padrão estiver conectado a um terminal, \fBxz\fP
+exibirá um indicador de progresso. Especifique \fB\-\-verbose\fP duas vezes dará
+uma saída ainda mais detalhada.
+.IP ""
+O indicador de progresso mostra as seguintes informações:
+.RS
+.IP \(bu 3
+A porcentagem de conclusão é mostrada se o tamanho do arquivo de entrada for
+conhecido. Ou seja, a porcentagem não pode ser mostrada em encadeamentos
+(pipe).
+.IP \(bu 3
+Quantidade de dados compactados produzidos (compactando) ou consumidos
+(descompactando).
+.IP \(bu 3
+Quantidade de dados não compactados consumidos (compactação) ou produzidos
+(descompactação).
+.IP \(bu 3
+Taxa de compactação, que é calculada dividindo a quantidade de dados
+compactados processados até o momento pela quantidade de dados não
+compactados processados até o momento.
+.IP \(bu 3
+Velocidade de compactação ou descompactação. Isso é medido como a quantidade
+de dados não compactados consumidos (compactação) ou produzidos
+(descompactação) por segundo. É mostrado após alguns segundos desde que
+\fBxz\fP começou a processar o arquivo.
+.IP \(bu 3
+Tempo decorrido no formato M:SS ou H:MM:SS.
+.IP \(bu 3
+O tempo restante estimado é mostrado apenas quando o tamanho do arquivo de
+entrada é conhecido e alguns segundos já se passaram desde que \fBxz\fP começou
+a processar o arquivo. A hora é mostrada em um formato menos preciso que
+nunca tem dois pontos, por exemplo, 2 min 30 s.
+.RE
+.IP ""
+Quando o erro padrão não é um terminal, \fB\-\-verbose\fP fará com que \fBxz\fP
+imprima o nome do arquivo, tamanho compactado, tamanho não compactado, taxa
+de compactação e possivelmente também a velocidade e o tempo decorrido em
+uma única linha para o erro padrão após a compactação ou descompactando o
+arquivo. A velocidade e o tempo decorrido são incluídos apenas quando a
+operação leva pelo menos alguns segundos. Se a operação não foi concluída,
+por exemplo, devido à interrupção do usuário, também é impressa a
+porcentagem de conclusão se o tamanho do arquivo de entrada for conhecido.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Não define o status de saída como 2, mesmo que uma condição digna de um
+aviso tenha sido detectada. Esta opção não afeta o nível de detalhamento,
+portanto, tanto \fB\-\-quiet\fP quanto \fB\-\-no\-warn\fP devem ser usados para não
+exibir avisos e não alterar o status de saída.
+.TP
+\fB\-\-robot\fP
+Imprime mensagens em um formato analisável por máquina. Isso visa facilitar
+a criação de frontends que desejam usar \fBxz\fP em vez de liblzma, o que pode
+ser o caso de vários scripts. A saída com esta opção habilitada deve ser
+estável em versões \fBxz\fP. Consulte a seção \fBMODO ROBÔ\fP para obter detalhes.
+.TP
+\fB\-\-info\-memory\fP
+Exibe, em formato legível por humanos, quanta memória física (RAM) e quantos
+threads de processador \fBxz\fP acredita que o sistema possui e os limites de
+uso de memória para compactação e descompactação e saia com êxito.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+Exibe uma mensagem de ajuda descrevendo as opções mais usadas e sai com
+sucesso.
+.TP
+\fB\-H\fP, \fB\-\-long\-help\fP
+Exibe uma mensagem de ajuda descrevendo todos os recursos de \fBxz\fP e sai com
+sucesso
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+Exibe o número da versão de \fBxz\fP e liblzma em formato legível por
+humanos. Para obter uma saída analisável por máquina, especifique \fB\-\-robot\fP
+antes de \fB\-\-version\fP.
+.
+.SH "MODO ROBÔ"
+The robot mode is activated with the \fB\-\-robot\fP option. It makes the output
+of \fBxz\fP easier to parse by other programs. Currently \fB\-\-robot\fP is
+supported only together with \fB\-\-list\fP, \fB\-\-filters\-help\fP, \fB\-\-info\-memory\fP,
+and \fB\-\-version\fP. It will be supported for compression and decompression in
+the future.
+.
+.SS "Modo lista"
+\fBxz \-\-robot \-\-list\fP usa saída separada por tabulações. A primeira coluna de
+cada linha possui uma string que indica o tipo de informação encontrada
+naquela linha:
+.TP
+\fBname\fP
+Esta é sempre a primeira linha ao começar a listar um arquivo. A segunda
+coluna na linha é o nome do arquivo.
+.TP
+\fBfile\fP
+Esta linha contém informações gerais sobre o arquivo \fB.xz\fP. Esta linha é
+sempre impressa após a linha \fBname\fP.
+.TP
+\fBstream\fP
+Este tipo de linha é usado somente quando \fB\-\-verbose\fP foi
+especificado. Existem tantas linhas de \fBstream\fP quanto fluxos no arquivo
+\&\fB.xz\fP.
+.TP
+\fBblock\fP
+Este tipo de linha é usado somente quando \fB\-\-verbose\fP foi
+especificado. Existem tantas linhas \fBblock\fP quanto blocos no arquivo
+\&\fB.xz\fP. As linhas \fBblock\fP são mostradas após todas as linhas \fBstream\fP;
+diferentes tipos de linha não são intercalados.
+.TP
+\fBsummary\fP
+Este tipo de linha é usado apenas quando \fB\-\-verbose\fP foi especificado duas
+vezes. Esta linha é impressa após todas as linhas de \fBblock\fP. Assim como a
+linha \fBarquivo\fP, a linha \fBsummary\fP contém informações gerais sobre o
+arquivo \fB.xz\fP.
+.TP
+\fBtotals\fP
+Esta linha é sempre a última linha da saída da lista. Ele mostra as
+contagens totais e tamanhos.
+.PP
+As colunas das linhas \fBfile\fP:
+.PD 0
+.RS
+.IP 2. 4
+Número de fluxos no arquivo
+.IP 3. 4
+Número total de blocos no(s) fluxo(s)
+.IP 4. 4
+Tamanho compactado do arquivo
+.IP 5. 4
+Uncompressed size of the file
+.IP 6. 4
+Taxa de compactação, por exemplo, \fB0.123\fP. Se a proporção for superior a
+9.999, serão exibidos três traços (\fB\-\-\-\fP) em vez da proporção.
+.IP 7. 4
+Lista separada por vírgulas de nomes de verificação de integridade. As
+seguintes strings são usadas para os tipos de verificação conhecidos:
+\fBNone\fP, \fBCRC32\fP, \fBCRC64\fP e \fBSHA\-256\fP. Para tipos de verificações
+desconhecidos, \fBUnknown\-\fP\fIN\fP é usado, onde \fIN\fP é o ID do cheque como um
+número decimal (um ou dois dígitos).
+.IP 8. 4
+Tamanho total do preenchimento de fluxo no arquivo
+.RE
+.PD
+.PP
+As colunas das linhas \fBstream\fP:
+.PD 0
+.RS
+.IP 2. 4
+Número do fluxo (o primeiro fluxo é 1)
+.IP 3. 4
+Número de blocos no fluxo
+.IP 4. 4
+Deslocamento inicial compactado
+.IP 5. 4
+Deslocamento inicial descompactado
+.IP 6. 4
+Tamanho compactado (não inclui preenchimento de fluxo)
+.IP 7. 4
+Tamanho descompactado
+.IP 8. 4
+Taxa de compactação
+.IP 9. 4
+Nome da verificação de integridade
+.IP 10. 4
+Tamanho do preenchimento do fluxo
+.RE
+.PD
+.PP
+As colunas das linhas \fBblock\fP:
+.PD 0
+.RS
+.IP 2. 4
+Número do fluxo que contém este bloco
+.IP 3. 4
+Número do bloco relativo ao início do fluxo (o primeiro bloco é 1)
+.IP 4. 4
+Número do bloco relativo ao início do arquivo
+.IP 5. 4
+Deslocamento inicial compactado em relação ao início do arquivo
+.IP 6. 4
+Deslocamento inicial descompactado em relação ao início do arquivo
+.IP 7. 4
+Tamanho total compactado do bloco (inclui cabeçalhos)
+.IP 8. 4
+Tamanho descompactado
+.IP 9. 4
+Taxa de compactação
+.IP 10. 4
+Nome da verificação de integridade
+.RE
+.PD
+.PP
+Se \fB\-\-verbose\fP for especificado duas vezes, colunas adicionais serão
+incluídas nas linhas \fBblock\fP. Eles não são exibidos com um único
+\fB\-\-verbose\fP, porque obter essas informações requer muitas buscas e,
+portanto, pode ser lento:
+.PD 0
+.RS
+.IP 11. 4
+Valor da verificação de integridade em hexadecimal
+.IP 12. 4
+Tamanho do cabeçalho do bloco
+.IP 13. 4
+Sinalizadores de bloco: \fBc\fP indica que o tamanho compactado está presente e
+\fBu\fP indica que o tamanho não compactado está presente. Se o sinalizador não
+estiver definido, um traço (\fB\-\fP) será exibido para manter o comprimento da
+string fixo. Novos sinalizadores podem ser adicionados ao final da string no
+futuro.
+.IP 14. 4
+Tamanho dos dados reais compactados no bloco (isso exclui o cabeçalho do
+bloco, o preenchimento do bloco e os campos de verificação)
+.IP 15. 4
+Quantidade de memória (em bytes) necessária para descompactar este bloco com
+esta versão \fBxz\fP
+.IP 16. 4
+Cadeia de filtro. Observe que a maioria das opções usadas no momento da
+compactação não pode ser conhecida, pois apenas as opções necessárias para a
+descompactação são armazenadas nos cabeçalhos \fB.xz\fP.
+.RE
+.PD
+.PP
+As colunas das linhas \fBsummary\fP:
+.PD 0
+.RS
+.IP 2. 4
+Quantidade de memória (em bytes) necessária para descompactar este arquivo
+com esta versão do \fBxz\fP
+.IP 3. 4
+\fByes\fP ou \fBno\fP indicando se todos os cabeçalhos de bloco têm tamanho
+compactado e tamanho não compactado armazenados neles
+.PP
+\fIDesde\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 4. 4
+Versão mínima do \fBxz\fP necessária para descompactar o arquivo
+.RE
+.PD
+.PP
+As colunas da linha \fBtotals\fP:
+.PD 0
+.RS
+.IP 2. 4
+Número de fluxos
+.IP 3. 4
+Número de blocos
+.IP 4. 4
+Tamanho compactado
+.IP 5. 4
+Tamanho descompactado
+.IP 6. 4
+Taxa de compactação média
+.IP 7. 4
+Lista separada por vírgulas de nomes de verificação de integridade que
+estavam presentes nos arquivos
+.IP 8. 4
+Tamanho do preenchimento do fluxo
+.IP 9. 4
+Número de arquivos. Isso está aqui para manter a ordem das colunas
+anteriores a mesma das linhas \fBfile\fP.
+.PD
+.RE
+.PP
+Se \fB\-\-verbose\fP for especificado duas vezes, colunas adicionais serão
+incluídas na linha \fBtotals\fP:
+.PD 0
+.RS
+.IP 10. 4
+Quantidade máxima de memória (em bytes) necessária para descompactar os
+arquivos com esta versão do \fBxz\fP
+.IP 11. 4
+\fByes\fP ou \fBno\fP indicando se todos os cabeçalhos de bloco têm tamanho
+compactado e tamanho não compactado armazenados neles
+.PP
+\fIDesde\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 12. 4
+Versão mínima do \fBxz\fP necessária para descompactar o arquivo
+.RE
+.PD
+.PP
+Versões futuras podem adicionar novos tipos de linha e novas colunas podem
+ser adicionadas aos tipos de linha existentes, mas as colunas existentes não
+serão alteradas.
+.
+.SS "Filters help"
+\fBxz \-\-robot \-\-filters\-help\fP prints the supported filters in the following
+format:
+.PP
+\fIfilter\fP\fB:\fP\fIoption\fP\fB=<\fP\fIvalue\fP\fB>,\fP\fIoption\fP\fB=<\fP\fIvalue\fP\fB>\fP...
+.TP
+\fIfilter\fP
+Name of the filter
+.TP
+\fIoption\fP
+Name of a filter specific option
+.TP
+\fIvalue\fP
+Numeric \fIvalue\fP ranges appear as \fB<\fP\fImin\fP\fB\-\fP\fImax\fP\fB>\fP. String
+\fIvalue\fP choices are shown within \fB< >\fP and separated by a \fB|\fP
+character.
+.PP
+Each filter is printed on its own line.
+.
+.SS "Informações de limite de memória"
+\fBxz \-\-robot \-\-info\-memory\fP prints a single line with multiple tab\-separated
+columns:
+.IP 1. 4
+Quantidade total de memória física (RAM) em bytes.
+.IP 2. 4
+Limite de uso de memória para compactação em bytes
+(\fB\-\-memlimit\-compress\fP). Um valor especial de \fB0\fP indica a configuração
+padrão que para o modo de thread única é o mesmo que sem limite.
+.IP 3. 4
+Limite de uso de memória para descompactação em bytes
+(\fB\-\-memlimit\-decompress\fP). Um valor especial de \fB0\fP indica a configuração
+padrão que para o modo de thread única é o mesmo que sem limite.
+.IP 4. 4
+Desde \fBxz\fP 5.3.4alpha: Uso de memória para descompactação com várias thread
+em bytes (\fB\-\-memlimit\-mt\-decompress\fP). Isso nunca é zero porque um valor
+padrão específico do sistema mostrado na coluna 5 é usado se nenhum limite
+for especificado explicitamente. Isso também nunca é maior que o valor na
+coluna 3, mesmo que um valor maior tenha sido especificado com
+\fB\-\-memlimit\-mt\-decompress\fP.
+.IP 5. 4
+Desde \fBxz\fP 5.3.4alpha: Um limite de uso de memória padrão específico do
+sistema que é usado para limitar o número de threads ao compactar com um
+número automático de threads (\fB\-\-threads=0\fP) e nenhum limite de uso de
+memória foi especificado (\fB\-\-memlimit\-compress\fP). Isso também é usado como
+o valor padrão para \fB\-\-memlimit\-mt\-decompress\fP.
+.IP 6. 4
+Desde \fBxz\fP 5.3.4alpha: Número de threads de processador disponíveis.
+.PP
+No futuro, a saída de \fBxz \-\-robot \-\-info\-memory\fP pode ter mais colunas, mas
+nunca mais do que uma única linha.
+.
+.SS Versão
+\fBxz \-\-robot \-\-version\fP prints the version number of \fBxz\fP and liblzma in
+the following format:
+.PP
+\fBXZ_VERSION=\fP\fIXYYYZZZS\fP
+.br
+\fBLIBLZMA_VERSION=\fP\fIXYYYZZZS\fP
+.TP
+\fIX\fP
+Versão principal.
+.TP
+\fIYYY\fP
+Versão menor. Números pares são estáveis. Os números ímpares são versões
+alfa ou beta.
+.TP
+\fIZZZ\fP
+Nível de patch para versões estáveis ou apenas um contador para versões de
+desenvolvimento.
+.TP
+\fIS\fP
+Estabilidade. 0 é alfa, 1 é beta e 2 é estável. \fIS\fP deve ser sempre 2
+quando \fIYYY\fP for par.
+.PP
+\fIXYYYZZZS\fP são iguais em ambas as linhas se \fBxz\fP e liblzma forem da mesma
+versão do XZ Utils.
+.PP
+Exemplos: 4.999.9beta é \fB49990091\fP e 5.0.0 é \fB50000002\fP.
+.
+.SH "STATUS DE SAÃDA"
+.TP
+\fB0\fP
+Está tudo bem.
+.TP
+\fB1\fP
+Ocorreu um erro.
+.TP
+\fB2\fP
+Algo digno de um aviso ocorreu, mas ocorreu nenhum erro real.
+.PP
+Observações (não avisos ou erros) impressas no erro padrão não afetam o
+status de saída.
+.
+.SH AMBIENTE
+\fBxz\fP analisa listas de opções separadas por espaços das variáveis de
+ambiente \fBXZ_DEFAULTS\fP e \fBXZ_OPT\fP, nesta ordem, antes de analisar as
+opções da linha de comando. Observe que apenas as opções são analisadas a
+partir das variáveis de ambiente; todas as não opções são silenciosamente
+ignoradas. A análise é feita com \fBgetopt_long\fP(3) que também é usado para
+os argumentos da linha de comando.
+.TP
+\fBXZ_DEFAULTS\fP
+Opções padrão específicas do usuário ou de todo o sistema. Normalmente, isso
+é definido em um script de inicialização do shell para habilitar o limitador
+de uso de memória do \fBxz\fP por padrão. Excluindo scripts de inicialização de
+shell e casos especiais semelhantes, os scripts nunca devem definir ou
+remover a definição de \fBXZ_DEFAULTS\fP.
+.TP
+\fBXZ_OPT\fP
+Isso é para passar opções para \fBxz\fP quando não é possível definir as opções
+diretamente na linha de comando \fBxz\fP. Este é o caso quando \fBxz\fP é
+executado por um script ou ferramenta, por exemplo, GNU \fBtar\fP(1):
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=\-2v tar caf foo.tar.xz foo\fP
+.fi
+.RE
+.RE
+.IP ""
+Os scripts podem usar \fBXZ_OPT\fP, por exemplo, para definir opções de
+compactação padrão específicas do script. Ainda é recomendável permitir que
+os usuários substituam \fBXZ_OPT\fP se isso for razoável. Por exemplo, em
+scripts \fBsh\fP(1) pode\-se usar algo assim:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=${XZ_OPT\-"\-7e"} export XZ_OPT\fP
+.fi
+.RE
+.RE
+.
+.SH "COMPATIBILIDADE COM LZMA UTILS"
+A sintaxe da linha de comando do \fBxz\fP é praticamente um superconjunto de
+\fBlzma\fP, \fBunlzma\fP e \fBlzcat\fP conforme encontrado no LZMA Utils 4.32.x. Na
+maioria dos casos, é possível substituir LZMA Utils por XZ Utils sem
+interromper os scripts existentes. Existem algumas incompatibilidades,
+porém, que às vezes podem causar problemas.
+.
+.SS "Níveis de predefinição de compactação"
+A numeração das predefinições de nível de compactação não é idêntica em
+\fBxz\fP e LZMA Utils. A diferença mais importante é como os tamanhos dos
+dicionários são mapeados para diferentes predefinições. O tamanho do
+dicionário é aproximadamente igual ao uso de memória do descompactador.
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Nível;xz;LZMA Utils
+\-0;256 KiB;N/D
+\-1;1 MiB;64 KiB
+\-2;2 MiB;1 MiB
+\-3;4 MiB;512 KiB
+\-4;4 MiB;1 MiB
+\-5;8 MiB;2 MiB
+\-6;8 MiB;4 MiB
+\-7;16 MiB;8 MiB
+\-8;32 MiB;16 MiB
+\-9;64 MiB;32 MiB
+.TE
+.RE
+.PP
+As diferenças de tamanho do dicionário também afetam o uso da memória do
+compressor, mas existem algumas outras diferenças entre LZMA Utils e XZ
+Utils, que tornam a diferença ainda maior:
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Nível;xz;LZMA Utils 4.32.x
+\-0;3 MiB;N/D
+\-1;9 MiB;2 MiB
+\-2;17 MiB;12 MiB
+\-3;32 MiB;12 MiB
+\-4;48 MiB;16 MiB
+\-5;94 MiB;26 MiB
+\-6;94 MiB;45 MiB
+\-7;186 MiB;83 MiB
+\-8;370 MiB;159 MiB
+\-9;674 MiB;311 MiB
+.TE
+.RE
+.PP
+O nível de predefinição padrão no LZMA Utils é \fB\-7\fP enquanto no XZ Utils é
+\fB\-6\fP, então ambos usam um dicionário de 8 MiB por padrão.
+.
+.SS "Arquivos .lzma em um fluxo versus sem ser em um fluxo"
+O tamanho descompactado do arquivo pode ser armazenado no cabeçalho de
+\&\fB.lzma\fP. O LZMA Utils faz isso ao compactar arquivos comuns. A alternativa
+é marcar que o tamanho não compactado é desconhecido e usar o marcador de
+fim de carga útil para indicar onde o descompactador deve parar. O LZMA
+Utils usa este método quando o tamanho não compactado não é conhecido, como
+é o caso, por exemplo, de encadeamentos (pipes).
+.PP
+\fBxz\fP oferece suporte à descompactação de arquivos \fB.lzma\fP com ou sem
+marcador de fim de carga útil, mas todos os arquivos \fB.lzma\fP criados por
+\fBxz\fP usarão marcador de fim de carga útil e terão o tamanho descompactado
+marcado como desconhecido no cabeçalho de \fB.lzma\fP. Isso pode ser um
+problema em algumas situações incomuns. Por exemplo, um descompactador de
+\&\fB.lzma\fP em um dispositivo embarcado pode funcionar apenas com arquivos que
+tenham tamanho descompactado conhecido. Se você encontrar esse problema,
+precisará usar o LZMA Utils ou o LZMA SDK para criar arquivos \fB.lzma\fP com
+tamanho descompactado conhecido.
+.
+.SS "Arquivos .lzma não suportados"
+O formato \fB.lzma\fP permite valores \fIlc\fP até 8 e valores \fIlp\fP até 4. LZMA
+Utils pode descompactar arquivos com qualquer \fIlc\fP e \fIlp\fP, mas sempre cria
+arquivos com \fBlc=3\fP e \fBlp=0\fP. Criar arquivos com outros \fIlc\fP e \fIlp\fP é
+possível com \fBxz\fP e com LZMA SDK.
+.PP
+A implementação do filtro LZMA1 em liblzma requer que a soma de \fIlc\fP e
+\fIlp\fP não exceda 4. Assim, arquivos \fB.lzma\fP, que excedam esta limitação,
+não podem ser descompactados com \fBxz\fP.
+.PP
+LZMA Utils cria apenas arquivos \fB.lzma\fP que possuem um tamanho de
+dicionário de 2^\fIn\fP (uma potência de 2), mas aceita arquivos com qualquer
+tamanho de dicionário. liblzma aceita apenas arquivos \fB.lzma\fP que tenham um
+tamanho de dicionário de 2^\fIn\fP ou 2^\fIn\fP + 2^(\fIn\fP\-1). Isso é para diminuir
+os falsos positivos ao detectar arquivos \fB.lzma\fP.
+.PP
+Essas limitações não devem ser um problema na prática, já que praticamente
+todos os arquivos \fB.lzma\fP foram compactados com configurações que o liblzma
+aceitará.
+.
+.SS "Lixo à direita"
+Ao descompactar, o LZMA Utils silenciosamente ignora tudo após o primeiro
+fluxo \fB.lzma\fP. Na maioria das situações, isso é um bug. Isso também
+significa que o LZMA Utils não oferece suporte a descompactação de arquivos
+\&\fB.lzma\fP concatenados.
+.PP
+Se houver dados restantes após o primeiro fluxo de \fB.lzma\fP, \fBxz\fP considera
+o arquivo corrompido, a menos que \fB\-\-single\-stream\fP tenha sido usado. Isso
+pode quebrar scripts obscuros que presumiram que o lixo à direita é
+ignorado.
+.
+.SH NOTAS
+.
+.SS "A saída compactada pode variar"
+A saída compactada exata produzida a partir do mesmo arquivo de entrada não
+compactado pode variar entre as versões do XZ Utils, mesmo se as opções de
+compactação forem idênticas. Isso ocorre porque o codificador pode ser
+aprimorado (compactação mais rápida ou melhor) sem afetar o formato do
+arquivo. A saída pode variar mesmo entre diferentes compilações da mesma
+versão do XZ Utils, se diferentes opções de compilação forem usadas.
+.PP
+A informação acima significa que, uma vez que \fB\-\-rsyncable\fP tenha sido
+implementado, os arquivos resultantes não serão necessariamente
+"rsyncáveis", a menos que os arquivos antigos e novos tenham sido
+compactados com a mesma versão xz. Esse problema pode ser corrigido se uma
+parte da implementação do codificador for congelada para manter a saída de
+rsyncable estável nas versões do xz.
+.
+.SS "Descompactadores .xz embarcados"
+As implementações do descompactador \fB.xz\fP embarcados, como o XZ Embedded,
+não oferecem necessariamente suporte a arquivos criados com tipos de
+\fIverificações\fP de integridade diferentes de \fBnone\fP e \fBcrc32\fP. Como o
+padrão é \fB\-\-check=crc64\fP, você deve usar \fB\-\-check=none\fP ou
+\fB\-\-check=crc32\fP ao criar arquivos para sistemas embarcados.
+.PP
+Fora dos sistemas embarcados, todos os descompactadores de formato \fB.xz\fP
+oferecem suporte a todos os tipos de \fIverificação\fP ou, pelo menos, são
+capazes de descompactar o arquivo sem verificar a verificação de integridade
+se a \fIverificação\fP específica não for suportada.
+.PP
+XZ Embedded oferece suporte a filtros BCJ, mas apenas com o deslocamento
+inicial padrão.
+.
+.SH EXEMPLOS
+.
+.SS Básico
+Compactar o arquivo \fIfoo\fP em \fIfoo.xz\fP usando o nível de compactação padrão
+(\fB\-6\fP) e remover \fIfoo\fP se a compactação for bem\-sucedida:
+.RS
+.PP
+.nf
+\f(CWxz foo\fP
+.fi
+.RE
+.PP
+Descompactar \fIbar.xz\fP em \fIbar\fP e não remover \fIbar.xz\fP mesmo se a
+descompactação for bem\-sucedida:
+.RS
+.PP
+.nf
+\f(CWxz \-dk bar.xz\fP
+.fi
+.RE
+.PP
+Criar \fIbaz.tar.xz\fP com a predefinição \fB\-4e\fP (\fB\-4 \-\-extreme\fP), que é mais
+lenta que o padrão \fB\-6\fP, mas precisa de menos memória para compactação e
+descompactação (48 \ MiB e 5\ MiB, respectivamente):
+.RS
+.PP
+.nf
+\f(CWtar cf \- baz | xz \-4e > baz.tar.xz\fP
+.fi
+.RE
+.PP
+Uma mistura de arquivos compactados e descompactados pode ser descompactada
+para a saída padrão com um único comando:
+.RS
+.PP
+.nf
+\f(CWxz \-dcf a.txt b.txt.xz c.txt d.txt.lzma > abcd.txt\fP
+.fi
+.RE
+.
+.SS "Compactação paralela de muitos arquivos"
+No GNU e *BSD, \fBfind\fP(1) e \fBxargs\fP(1) podem ser usados para paralelizar a
+compactação de muitos arquivos:
+.RS
+.PP
+.nf
+\f(CWfind . \-type f \e! \-name '*.xz' \-print0 \e | xargs \-0r \-P4 \-n16 xz \-T1\fP
+.fi
+.RE
+.PP
+A opção \fB\-P\fP para \fBxargs\fP(1) define o número de processos paralelos do
+\fBxz\fP. O melhor valor para a opção \fB\-n\fP depende de quantos arquivos devem
+ser compactados. Se houver apenas alguns arquivos, o valor provavelmente
+deve ser 1; com dezenas de milhares de arquivos, 100 ou até mais podem ser
+apropriados para reduzir o número de processos de \fBxz\fP que \fBxargs\fP(1)
+eventualmente criará.
+.PP
+A opção \fB\-T1\fP para \fBxz\fP existe para forçá\-lo ao modo de thread única,
+porque \fBxargs\fP(1) é usado para controlar a quantidade de paralelização.
+.
+.SS "Modo robô"
+Calcular quantos bytes foram salvos no total depois de compactar vários
+arquivos:
+.RS
+.PP
+.nf
+\f(CWxz \-\-robot \-\-list *.xz | awk '/^totals/{print $5\-$4}'\fP
+.fi
+.RE
+.PP
+Um script pode querer saber que está usando \fBxz\fP novo o suficiente. O
+seguinte script \fBsh\fP(1) verifica se o número da versão da ferramenta \fBxz\fP
+é pelo menos 5.0.0. Este método é compatível com versões beta antigas, que
+não suportavam a opção \fB\-\-robot\fP:
+.RS
+.PP
+.nf
+\f(CWif ! eval "$(xz \-\-robot \-\-version 2> /dev/null)" || [ "$XZ_VERSION" \-lt 50000002 ]; then echo "Your xz is too old." fi unset XZ_VERSION LIBLZMA_VERSION\fP
+.fi
+.RE
+.PP
+Definir um limite de uso de memória para descompactação usando \fBXZ_OPT\fP,
+mas se um limite já tiver sido definido, não o aumentar:
+.RS
+.PP
+.nf
+\f(CWNEWLIM=$((123 << 20))\ \ # 123 MiB OLDLIM=$(xz \-\-robot \-\-info\-memory | cut \-f3) if [ $OLDLIM \-eq 0 \-o $OLDLIM \-gt $NEWLIM ]; then XZ_OPT="$XZ_OPT \-\-memlimit\-decompress=$NEWLIM" export XZ_OPT fi\fP
+.fi
+.RE
+.
+.SS "Cadeias de filtro de compressor personalizadas"
+O uso mais simples para cadeias de filtro personalizadas é personalizar uma
+predefinição LZMA2. Isso pode ser útil, porque as predefinições abrangem
+apenas um subconjunto das combinações potencialmente úteis de configurações
+de compactação.
+.PP
+As colunas CompCPU das tabelas das descrições das opções \fB\-0\fP ... \fB\-9\fP e
+\fB\-\-extreme\fP são úteis ao personalizar as predefinições LZMA2. Aqui estão as
+partes relevantes coletadas dessas duas tabelas:
+.RS
+.PP
+.TS
+tab(;);
+c c
+n n.
+Predefinição;CompCPU
+\-0;0
+\-1;1
+\-2;2
+\-3;3
+\-4;4
+\-5;5
+\-6;6
+\-5e;7
+\-6e;8
+.TE
+.RE
+.PP
+Se você sabe que um arquivo requer um dicionário um tanto grande (por
+exemplo, 32\ MiB) para compactar bem, mas deseja comprimi\-lo mais
+rapidamente do que \fBxz \-8\fP faria, uma predefinição com um valor CompCPU
+baixo (por exemplo, 1) pode ser modificado para usar um dicionário maior:
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=1,dict=32MiB foo.tar\fP
+.fi
+.RE
+.PP
+Com certos arquivos, o comando acima pode ser mais rápido que \fBxz \-6\fP
+enquanto compacta significativamente melhor. No entanto, deve\-se enfatizar
+que apenas alguns arquivos se beneficiam de um grande dicionário, mantendo o
+valor CompCPU baixo. A situação mais óbvia, onde um grande dicionário pode
+ajudar muito, é um arquivo contendo arquivos muito semelhantes de pelo menos
+alguns megabytes cada. O tamanho do dicionário deve ser significativamente
+maior do que qualquer arquivo individual para permitir que o LZMA2 aproveite
+ao máximo as semelhanças entre arquivos consecutivos.
+.PP
+Se o uso muito alto de memória do compactador e do descompactador for bom e
+o arquivo que está sendo compactado tiver pelo menos várias centenas de
+megabytes, pode ser útil usar um dicionário ainda maior do que os 64 MiB que
+o \fBxz \-9\fP usaria:
+.RS
+.PP
+.nf
+\f(CWxz \-vv \-\-lzma2=dict=192MiB big_foo.tar\fP
+.fi
+.RE
+.PP
+Usar \fB\-vv\fP (\fB\-\-verbose \-\-verbose\fP) como no exemplo acima pode ser útil
+para ver os requisitos de memória do compactador e do
+descompactador. Lembre\-se que usar um dicionário maior que o tamanho do
+arquivo descompactado é desperdício de memória, então o comando acima não é
+útil para arquivos pequenos.
+.PP
+Às vezes, o tempo de compactação não importa, mas o uso de memória do
+descompactador deve ser mantido baixo, por exemplo, para possibilitar a
+descompactação do arquivo em um sistema embarcado. O comando a seguir usa
+\fB\-6e\fP (\fB\-6 \-\-extreme\fP) como base e define o dicionário como apenas 64\ KiB. O arquivo resultante pode ser descompactado com XZ Embedded (é por isso
+que existe \fB\-\-check=crc32\fP) usando cerca de 100\ KiB de memória.
+.RS
+.PP
+.nf
+\f(CWxz \-\-check=crc32 \-\-lzma2=preset=6e,dict=64KiB foo\fP
+.fi
+.RE
+.PP
+Se você deseja espremer o máximo de bytes possível, ajustar o número de bits
+de contexto literal (\fIlc\fP) e o número de bits de posição (\fIpb\fP) às vezes
+pode ajudar. Ajustar o número de bits de posição literal (\fIlp\fP) também pode
+ajudar, mas geralmente \fIlc\fP e \fIpb\fP são mais importantes. Por exemplo, um
+arquivo de código\-fonte contém principalmente texto US\-ASCII, então algo
+como o seguinte pode fornecer um arquivo ligeiramente (como 0,1\ %) menor
+que \fBxz \-6e\fP (tente também sem \fBlc=4\fP):
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=6e,pb=0,lc=4 source_code.tar\fP
+.fi
+.RE
+.PP
+O uso de outro filtro junto com o LZMA2 pode melhorar a compactação com
+determinados tipos de arquivo. Por exemplo, para compactar uma biblioteca
+compartilhada x86\-32 ou x86\-64 usando o filtro x86 BCJ:
+.RS
+.PP
+.nf
+\f(CWxz \-\-x86 \-\-lzma2 libfoo.so\fP
+.fi
+.RE
+.PP
+Observe que a ordem das opções de filtro é significativa. Se \fB\-\-x86\fP for
+especificado após \fB\-\-lzma2\fP, \fBxz\fP dará um erro, porque não pode haver
+nenhum filtro após LZMA2 e também porque o filtro x86 BCJ não pode ser usado
+como o último filtro em a corrente.
+.PP
+O filtro Delta junto com LZMA2 pode dar bons resultados com imagens
+bitmap. Ele geralmente deve superar o PNG, que possui alguns filtros mais
+avançados do que o delta simples, mas usa Deflate para a compactação real.
+.PP
+A imagem deve ser salva em formato não compactado, por exemplo, como TIFF
+não compactado. O parâmetro de distância do filtro Delta é definido para
+corresponder ao número de bytes por pixel na imagem. Por exemplo, bitmap RGB
+de 24 bits precisa de \fBdist=3\fP, e também é bom passar \fBpb=0\fP para LZMA2
+para acomodar o alinhamento de três bytes:
+.RS
+.PP
+.nf
+\f(CWxz \-\-delta=dist=3 \-\-lzma2=pb=0 foo.tiff\fP
+.fi
+.RE
+.PP
+Se várias imagens foram colocadas em um único arquivo (por exemplo,
+\&\fB.tar\fP), o filtro Delta também funcionará, desde que todas as imagens
+tenham o mesmo número de bytes por pixel.
+.
+.SH "VEJA TAMBÉM"
+\fBxzdec\fP(1), \fBxzdiff\fP(1), \fBxzgrep\fP(1), \fBxzless\fP(1), \fBxzmore\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fB7z\fP(1)
+.PP
+XZ Utils: <https://xz.tukaani.org/xz\-utils/>
+.br
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
+.br
+LZMA SDK: <https://7\-zip.org/sdk.html>
diff --git a/po4a/man/pt_BR/xzdec.1 b/po4a/man/pt_BR/xzdec.1
new file mode 100644
index 00000000..4a1130fe
--- /dev/null
+++ b/po4a/man/pt_BR/xzdec.1
@@ -0,0 +1,87 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Brazilian Portuguese translations for xz package
+.\" Traduções em português brasileiro para o pacote xz.
+.\" Rafael Fontenelle <rafaelff@gnome.org>, 2022-2023.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDEC 1 2024\-01\-19 Tukaani "XZ Utils"
+.SH NOME
+xzdec, lzmadec \- Pequenos descompactadores .xz e .lzma
+.SH SINOPSE
+\fBxzdec\fP [\fIopção...\fP] [\fIarquivo...\fP]
+.br
+\fBlzmadec\fP [\fIopção...\fP] [\fIarquivo...\fP]
+.SH DESCRIÇÃO
+\fBxzdec\fP é uma ferramenta de descompactação baseada em liblzma somente para
+arquivos \fB.xz\fP (e somente \fB.xz\fP). \fBxzdec\fP destina\-se a funcionar como um
+substituto para \fBxz\fP(1) nas situações mais comuns em que um script foi
+escrito para usar \fBxz \-\-decompress \-\-stdout\fP (e possivelmente alguns outras
+opções comumente usadas) para descompactar arquivos \fB.xz\fP. \fBlzmadec\fP é
+idêntico a \fBxzdec\fP exceto que \fBlzmadec\fP tem suporte a arquivos \fB.lzma\fP em
+vez de arquivos \fB.xz\fP.
+.PP
+Para reduzir o tamanho do executável, \fBxzdec\fP não tem suporte ao uso de
+várias threads ou a localização, e não lê opções de variáveis de ambiente
+\fBXZ_DEFAULTS\fP e \fBXZ_OPT\fP. \fBxzdec\fP não tem suporte à exibição de
+informações de progresso intermediárias: enviar \fBSIGINFO\fP para \fBxzdec\fP não
+faz nada, mas enviar \fBSIGUSR1\fP encerra o processo em vez de exibir
+informações de progresso.
+.SH OPÇÕES
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Ignorada para compatibilidade \fBxz\fP(1). \fBxzdec\fP tem suporte a apenas
+descompactação.
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Ignorada para compatibilidade \fBxz\fP(1). \fBxzdec\fP nunca cria ou remove
+quaisquer arquivos.
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Ignorada para compatibilidade \fBxz\fP(1). \fBxzdec\fP sempre grava os dados
+descompactados para a saída padrão.
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Especificar isso uma vez não faz nada, pois \fBxzdec\fP nunca exibe nenhum
+aviso ou notificação. Especifique isso duas vezes para suprimir erros.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Ignorada para compatibilidade \fBxz\fP(1). \fBxzdec\fP nunca usa o status de saída
+2.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+Exibe uma mensagem de ajuda e sai com sucesso.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+Mostra o número da versão do \fBxzdec\fP e liblzma.
+.SH "STATUS DE SAÃDA"
+.TP
+\fB0\fP
+Correu tudo bem.
+.TP
+\fB1\fP
+Ocorreu um erro.
+.PP
+\fBxzdec\fP não possui nenhuma mensagem de aviso como o \fBxz\fP(1), portanto, o
+status de saída 2 não é usado por \fBxzdec\fP.
+.SH NOTAS
+Use \fBxz\fP(1) em vez de \fBxzdec\fP ou \fBlzmadec\fP para uso diário
+normal. \fBxzdec\fP ou \fBlzmadec\fP destinam\-se apenas a situações em que é
+importante ter um descompactador menor do que o \fBxz\fP(1) completo.
+.PP
+\fBxzdec\fP e \fBlzmadec\fP não são realmente tão pequenos. O tamanho pode ser
+reduzido ainda mais eliminando recursos do liblzma no tempo de compilação,
+mas isso geralmente não deve ser feito para executáveis distribuídos em
+distribuições típicas de sistemas operacionais não embarcados. Se você
+precisa de um descompactador \fB.xz\fP realmente pequeno, considere usar o XZ
+Embedded.
+.SH "VEJA TAMBÉM"
+\fBxz\fP(1)
+.PP
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
diff --git a/po4a/man/pt_BR/xzless.1 b/po4a/man/pt_BR/xzless.1
new file mode 100644
index 00000000..f0d54bf2
--- /dev/null
+++ b/po4a/man/pt_BR/xzless.1
@@ -0,0 +1,48 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Brazilian Portuguese translations for xz package
+.\" Traduções em português brasileiro para o pacote xz.
+.\" Rafael Fontenelle <rafaelff@gnome.org>, 2022-2023.
+.\"
+.\" (Note that this file is not based on gzip's zless.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZLESS 1 2024\-02\-12 Tukaani "XZ Utils"
+.SH NOME
+xzless, lzless \- visualiza arquivos (texto) compactados em xz ou lzma
+.SH SINOPSE
+\fBxzless\fP [\fIarquivo\fP...]
+.br
+\fBlzless\fP [\fIarquivo\fP...]
+.SH DESCRIÇÃO
+\fBxzless\fP is a filter that displays text from compressed files to a
+terminal. Files supported by \fBxz\fP(1) are decompressed; other files are
+assumed to be in uncompressed form already. If no \fIfiles\fP are given,
+\fBxzless\fP reads from standard input.
+.PP
+\fBxzless\fP usa \fBless\fP(1) para apresentar sua saída. Ao contrário de
+\fBxzmore\fP, sua escolha de pager não pode ser alterada pela configuração de
+uma variável de ambiente. Os comandos são baseados em \fBmore\fP(1) e \fBvi\fP(1)
+e permitem movimento e busca para frente e para trás. Consulte o manual
+\fBless\fP(1) para obter mais informações.
+.PP
+O comando denominado \fBlzless\fP é fornecido para compatibilidade com versões
+anteriores do LZMA Utils.
+.SH AMBIENTE
+.TP
+\fBLESSMETACHARS\fP
+Uma lista de caracteres especiais para o shell. Definido por \fBxzless\fP a
+menos que já esteja definido no ambiente.
+.TP
+\fBLESSOPEN\fP
+Defina como uma linha de comando para invocar o descompactador \fBxz\fP(1) para
+pré\-processar os arquivos de entrada para \fBless\fP(1).
+.SH "VEJA TAMBÉM"
+\fBless\fP(1), \fBxz\fP(1), \fBxzmore\fP(1), \fBzless\fP(1)
diff --git a/po4a/man/ro/lzmainfo.1 b/po4a/man/ro/lzmainfo.1
new file mode 100644
index 00000000..c4d97fdb
--- /dev/null
+++ b/po4a/man/ro/lzmainfo.1
@@ -0,0 +1,54 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH LZMAINFO 1 30.06.2013 Tukaani "Utilități XZ"
+.SH NUME
+lzmainfo \- afișează informațiile stocate în antetul fișierului .lzma
+.SH REZUMAT
+\fBlzmainfo\fP [\fB\-\-help\fP] [\fB\-\-version\fP] [\fIfișier...\fP]
+.SH DESCRIERE
+\fBlzmainfo\fP afișează informațiile stocate în antetul fișierului
+\&\fB.lzma\fP. Citește primii 13 octeți din \fIfișierul\fP specificat, decodifică
+antetul și îl afișează la ieșirea standard în format care poate fi citit de
+om. Dacă nu sunt date \fIfișiere\fP sau dacă \fIfișier\fP este \fB\-\fP, se citește
+intrarea standard.
+.PP
+De obicei, cele mai interesante informații sunt dimensiunea necomprimată și
+dimensiunea dicționarului. Dimensiunea necomprimată poate fi afișată numai
+dacă fișierul este în varianta formatului \fB.lzma\fP netransmis în
+flux. Cantitatea de memorie necesară pentru a decomprima fișierul este de
+câteva zeci de kiloocteți plus dimensiunea dicționarului.
+.PP
+\fBlzmainfo\fP este inclus în XZ Utils în primul rând pentru compatibilitatea
+cu LZMA Utils.
+.SH "STARE DE IEȘIRE"
+.TP
+\fB0\fP
+Totul este bine.
+.TP
+\fB1\fP
+A apărut o eroare.
+.SH ERORI
+\fBlzmainfo\fP folosește sufixul \fBMB\fP în timp ce sufixul corect ar fi \fBMiB\fP
+(2^20 octeți). Acest lucru este pentru a menține ieșirea compatibilă cu LZMA
+Utils.
+.SH "CONSULTAȚI ȘI"
+\fBxz\fP(1)
diff --git a/po4a/man/ro/xz.1 b/po4a/man/ro/xz.1
new file mode 100644
index 00000000..ca66f295
--- /dev/null
+++ b/po4a/man/ro/xz.1
@@ -0,0 +1,2037 @@
+'\" t
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZ 1 "13 februarie 2024" Tukaani "Utilități XZ"
+.
+.SH NUME
+xz, unxz, xzcat, lzma, unlzma, lzcat \- Comprimă sau decomprimă fișiere .xz
+și .lzma
+.
+.SH REZUMAT
+\fBxz\fP [\fIopțiune...\fP] [\fIfișier...\fP]
+.
+.SH "ALIAS COMENZI"
+\fBunxz\fP este echivalent cu \fBxz \-\-decompress\fP.
+.br
+\fBxzcat\fP este echivalent cu \fBxz \-\-decompress \-\-stdout\fP.
+.br
+\fBlzma\fP este echivalent cu \fBxz \-\-format=lzma\fP.
+.br
+\fBunlzma\fP este echivalent cu \fBxz \-\-format=lzma \-\-decompress\fP.
+.br
+\fBlzcat\fP este echivalent cu \fBxz \-\-format=lzma \-\-decompress \-\-stdout\fP.
+.PP
+Când scrieți scripturi care trebuie să decomprime fișiere, este recomandat
+să folosiți întotdeauna comanda \fBxz\fP cu argumentele adecvate (\fBxz \-d\fP sau
+\fBxz \-dc\fP) în loc de comenzile \fBunxz\fP și \fBxzcat\fP.
+.
+.SH DESCRIERE
+\fBxz\fP este un instrument de comprimare a datelor de uz general cu sintaxă de
+linie de comandă similară cu \fBgzip\fP(1) și \fBbzip2\fP(1). Formatul de fișier
+nativ este formatul \fB.xz\fP, dar formatul vechi \fB.lzma\fP folosit de LZMA
+Utils și fluxurile comprimate brute fără anteturi de format container sunt
+de asemenea acceptate. În plus, este acceptată decomprimarea formatului
+\&\fB.lz\fP folosit de \fBlzip\fP.
+.PP
+\fBxz\fP comprimă sau decomprimă fiecare \fIfișier\fP în funcție de modul de
+operare selectat. Dacă nu sunt date \fIfișiere\fP sau \fIfișier\fP este \fB\-\fP,
+\fBxz\fP citește de la intrarea standard și scrie datele procesate la ieșirea
+standard. \fBxz\fP va refuza (afișează o eroare și omite \fIfișier\fP) să scrie
+date comprimate la ieșirea standard dacă este un terminal. În mod similar,
+\fBxz\fP va refuza să citească datele comprimate de la intrarea standard dacă
+este un terminal.
+.PP
+Cu excepția cazului în care este specificată opțiunea \fB\-\-stdout\fP,
+\fIfișierele\fP altele decât \fB\-\fP sunt scrise într\-un fișier nou al cărui nume
+este derivat din numele \fIfișierului\fP sursă:
+.IP \(bu 3
+La comprimare, sufixul formatului de fișier țintă (\fB.xz\fP sau \fB.lzma\fP) este
+atașat la numele fișierului sursă pentru a se obține numele fișierului
+țintă.
+.IP \(bu 3
+La decomprimare, sufixul \fB.xz\fP, \fB.lzma\fP sau \fB.lz\fP este eliminat din
+numele fișierului pentru a se obține numele fișierului țintă. \fBxz\fP
+recunoaște și sufixele \fB.txz\fP și \fB.tlz\fP și le înlocuiește cu sufixul
+\&\fB.tar\fP.
+.PP
+Dacă fișierul țintă există deja, este afișată o eroare și \fIfișier\fP este
+omis.
+.PP
+Cu excepția cazului în care scrie la ieșirea standard, \fBxz\fP va afișa un
+avertisment și va omite \fIfișier\fPul dacă se aplică oricare dintre
+următoarele:
+.IP \(bu 3
+\fIFișierul\fP nu este un fișier obișnuit. Legăturile simbolice nu sunt urmate
+și, prin urmare, nu sunt considerate fișiere obișnuite.
+.IP \(bu 3
+\fIFișierul\fP are mai mult de o legătură dură.
+.IP \(bu 3
+\fIFișierul\fP are activat bitul «setuid», «setgid» sau cel lipicios(sticky).
+.IP \(bu 3
+Modul de operare este stabilit la comprimare și \fIfișier\fP are deja un sufix
+al formatului de fișier țintă (\fB.xz\fP sau \fB.txz\fP când se comprimă în
+formatul \fB.xz\fP și \fB.lzma\fP sau \fB.tlz\fP când se comprimă în formatul
+\&\fB.lzma\fP).
+.IP \(bu 3
+Modul de operare este stabilit la decomprimare și \fIfișierul\fP nu are un
+sufix al niciunui format de fișier acceptat (\fB.xz\fP, \fB.txz\fP, \fB.lzma\fP,
+\&\fB.tlz\fP, sau \fB.lz\fP).
+.PP
+După comprimarea sau decomprimarea cu succes a \fIfișierului\fP, \fBxz\fP copiază
+proprietarul, grupul, permisiunile, timpul de acces și timpul de modificare
+din \fIfișierul\fP sursă în fișierul țintă. Dacă copierea grupului eșuează,
+permisiunile sunt modificate astfel încât fișierul țintă să nu devină
+accesibil utilizatorilor care nu aveau permisiunea de a accesa \fIfișierul\fP
+sursă. \fBxz\fP nu acceptă încă copierea altor metadate, cum ar fi listele de
+control al accesului sau atributele extinse.
+.PP
+Odată ce fișierul țintă a fost închis cu succes, \fIfișierul\fP sursă este
+eliminat dacă nu a fost specificată opțiunea \fB\-\-keep\fP. \fIFișierul\fP sursă nu
+este niciodată eliminat dacă rezultatul este scris la ieșirea standard sau
+dacă apare o eroare.
+.PP
+Trimiterea unui semnal \fBSIGINFO\fP sau \fBSIGUSR1\fP către procesul \fBxz\fP face
+ca acesta să imprime informații despre progres la ieșirea de eroare
+standard. Acest lucru are o utilizare limitată, deoarece atunci când ieșirea
+de eroare standard este un terminal, folosind opțiunea \fB\-\-verbose\fP va afișa
+un indicator de progres de actualizare automată.
+.
+.SS "Utilizarea memoriei"
+Cantitatea de memorie utilizată de \fBxz\fP variază de la câteva sute de
+kiloocteți la câțiva gigaocteți, în funcție de opțiunile de
+comprimare. Opțiunile utilizate la comprimarea unui fișier determină
+cerințele de memorie ale instrumentului de decomprimare. De obicei,
+instrumentul de decomprimare are nevoie de 5% până la 20% din cantitatea de
+memorie de care a avut nevoie instrumentul de comprimare la crearea
+fișierului. De exemplu, decomprimarea unui fișier creat cu \fBxz \-9\fP necesită
+în prezent 65Mio de memorie. Totuși, este posibil să aveți fișiere \fB.xz\fP
+care necesită câțiva gigaocteți de memorie pentru decomprimare.
+.PP
+În special utilizatorii de sisteme mai vechi pot considera deranjantă
+posibilitatea unei utilizări foarte mari a memoriei. Pentru a preveni
+surprizele neplăcute, \fBxz\fP are încorporat un limitator de utilizare a
+memoriei, care este dezactivat implicit. ÃŽn timp ce unele sisteme de operare
+oferă modalități de a limita utilizarea memoriei proceselor, bazarea pe
+aceasta nu a fost considerată a fi suficient de flexibilă (de exemplu,
+utilizarea \fBulimit\fP(1) pentru a limita memoria virtuală tinde să paralizeze
+\fBmmap\fP(2)).
+.PP
+Limitatorul de utilizare a memoriei poate fi activat cu opțiunea din linia
+de comandă \fB\-\-memlimit=\fP\fIlimita\fP. Adesea este mai convenabil să activați
+limitatorul în mod implicit prin definirea variabilei de mediu
+\fBXZ_DEFAULTS\fP, de exemplu, \fBXZ_DEFAULTS=\-\-memlimit=150MiB\fP. Este posibil
+să stabiliți limitele separat pentru comprimare și decomprimare folosind
+\fB\-\-memlimit\-compress=\fP\fIlimita\fP și
+\fB\-\-memlimit\-decompress=\fP\fIlimita\fP. Utilizarea acestor două opțiuni în afara
+\fBXZ_DEFAULTS\fP este foarte rar utilă, deoarece o singură rulare a \fBxz\fP nu
+poate face atât comprimarea, cât și decomprimarea și \fB\-\-memlimit=\fP\fIlimita\fP
+(sau \fB\-M\fP \fIlimita\fP ) este mai scurt de tastat pe linia de comandă.
+.PP
+Dacă limita de utilizare a memoriei specificată este depășită la
+decomprimare, \fBxz\fP va afișa o eroare și decomprimarea fișierului va
+eșua. Dacă limita este depășită la comprimare, \fBxz\fP va încerca să reducă
+valorile stabilite astfel încât limita să nu mai fie depășită (cu excepția
+cazului în care se utilizează opțiunea \fB\-\-format=raw\fP sau
+\fB\-\-no\-adjust\fP). În acest fel, operațiunea nu va eșua decât dacă limita
+stabilită este foarte mică. Scalarea valorilor stabilite se face în pași
+care nu se potrivesc cu valorile prestabilite ale nivelului de comprimare,
+de exemplu, dacă limita este doar puțin mai mică decât cantitatea necesară
+pentru \fBxz \-9\fP, valorile stabilite vor fi reduse doar puțin , nu până la
+valoarea prestabilită a lui \fBxz \-8\fP.
+.
+.SS "Concatenare și completare (prin umplere cu octeți nuli) cu fișiere .xz"
+Este posibil să concatenați fișierele \fB.xz\fP așa cum sunt. \fBxz\fP va
+decomprima astfel de fișiere ca și cum ar fi un singur fișier \fB.xz\fP.
+.PP
+Este posibil să se introducă umplutură între părțile concatenate sau după
+ultima parte. Umplutura trebuie să fie compusă din octeți nuli, iar
+dimensiunea umpluturii trebuie să fie un multiplu de patru octeți. Acest
+lucru poate fi util, de exemplu, dacă fișierul \fB.xz\fP este stocat pe un
+mediu care măsoară dimensiunile fișierelor în blocuri de 512 de octeți.
+.PP
+Concatenarea și completarea nu sunt permise cu fișierele \fB.lzma\fP sau
+fluxurile brute.
+.
+.SH OPÈšIUNI
+.
+.SS "Sufixe de numere întregi și valori speciale"
+În majoritatea locurilor în care este de așteptat un număr întreg ca
+argument, un sufix opțional este acceptat pentru a indica cu ușurință
+numerele întregi mari. Nu trebuie să existe spațiu între numărul întreg și
+sufix.
+.TP
+\fBKiB\fP
+Înmulțește numărul întreg cu 1.024 (2^10). \fBKi\fP, \fBk\fP, \fBkB\fP, \fBK\fP și
+\fBKB\fP sunt acceptate ca sinonime pentru \fBKiB\fP.
+.TP
+\fBMiB\fP
+Înmulțește numărul întreg cu 1,048,576 (2^20). \fBMi\fP, \fBm\fP, \fBM\fP, și \fBMB\fP
+sunt acceptate ca sinonime pentru \fBMiB\fP.
+.TP
+\fBGiB\fP
+Înmulțește numărul întreg cu 1,073,741,824 (2^30). \fBGi\fP, \fBg\fP, \fBG\fP, și
+\fBGB\fP sunt acceptate ca sinonime pentru \fBGiB\fP.
+.PP
+Valoarea specială \fBmax\fP poate fi utilizată pentru a indica valoarea maximă
+întreagă suportată de opțiune.
+.
+.SS "Mod de operare"
+Dacă sunt date mai multe opțiuni de mod de funcționare, ultima dintre ele,
+este cea care va avea efect.
+.TP
+\fB\-z\fP, \fB\-\-compress\fP
+Comprimare. Acesta este modul de operare implicit atunci când nu este
+specificată nicio opțiune de mod de funcționare și nici un alt mod de
+operare nu este implicat din numele comenzii (de exemplu, \fBunxz\fP implică
+\fB\-\-decompress\fP).
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Decomprimare.
+.TP
+\fB\-t\fP, \fB\-\-test\fP
+Testează integritatea \fIfișierelor\fP comprimate. Această opțiune este
+echivalentă cu \fB\-\-decompress \-\-stdout\fP cu excepția faptului că datele
+decomprimate sunt înlăturate în loc să fie scrise la ieșirea standard. Nu
+sunt create sau eliminate fișiere.
+.TP
+\fB\-l\fP, \fB\-\-list\fP
+Afișează informații despre \fIfișiere\fP comprimate. Nu are loc nicio
+decomprimare la ieșire și nu sunt create sau eliminate fișiere. În modul
+listă, programul nu poate citi datele comprimate din intrarea standard sau
+din alte surse care nu pot fi căutate.
+.IP ""
+Listarea implicită arată informații de bază despre \fIfișiere\fP, câte un
+fișier pe linie. Pentru a obține informații mai detaliate, utilizați și
+opțiunea \fB\-\-verbose\fP. Pentru și mai multe informații, utilizați opțiunea
+\fB\-\-verbose\fP de două ori, dar rețineți că acest lucru poate fi lent,
+deoarece obținerea tuturor informațiilor suplimentare necesită multe
+căutări. Lățimea ieșirii detaliate depășește 80 de caractere, deci
+canalizarea ieșirii către, de exemplu, \fBless\ \-S\fP poate fi convenabilă dacă
+terminalul nu este suficient de lat.
+.IP ""
+Ieșirea exactă poate varia între versiunile \fBxz\fP și diferitele
+localizări(configurările regionale). Pentru ieșiri care pot fi citite de
+mașină, ar trebui utilizată opțiunea \fB\-\-robot \-\-list\fP.
+.
+.SS "Modificatori de operare"
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Nu șterge fișierele de intrare.
+.IP ""
+Începând cu \fBxz\fP 5.2.6, această opțiune face ca \fBxz\fP să comprime sau să
+decomprime, chiar dacă intrarea este o legătură simbolică către un fișier
+obișnuit, are mai mult de\-o legătură dură sau are marcați biții setuid,
+setgid sau bitul lipicios. Biții setuid, setgid și bitul lipicios nu sunt
+copiați în fișierul țintă. În versiunile anterioare acest lucru se făcea
+numai cu ajutorul opțiunii \fB\-\-force\fP.
+.TP
+\fB\-f\fP, \fB\-\-force\fP
+Această opțiune are mai multe efecte:
+.RS
+.IP \(bu 3
+Dacă fișierul țintă există deja, îl șterge înainte de comprimare sau
+decomprimare.
+.IP \(bu 3
+Comprimă sau decomprimă chiar dacă intrarea este o legătură simbolică către
+un fișier obișnuit, are mai mult de\-o legătură dură sau are marcați biții
+setuid, setgid sau bitul lipicios. Biții setuid, setgid și bitul lipicios nu
+sunt copiați în fișierul țintă.
+.IP \(bu 3
+Când este utilizată cu opțiunile \fB\-\-decompress\fP și \fB\-\-stdout\fP, comanda
+\fBxz\fP nu poate recunoaște tipul fișierului sursă, și copiază fișierul sursă
+așa cum este la ieșirea standard. Acest lucru permite comenzii \fBxzcat\fP
+\fB\-\-force\fP să fie folosită drept comanda \fBcat\fP(1) pentru fișierele care nu
+au fost comprimate cu \fBxz\fP. Rețineți că, în viitor, \fBxz\fP ar putea să
+accepte noi formate de fișiere comprimate, ceea ce poate face ca \fBxz\fP să
+decomprime mai multe tipuri de fișiere în loc să le copieze așa cum sunt la
+ieșirea standard. Opțiunea \fB\-\-format=\fP\fIformat\fP poate fi folosită pentru a
+restricționa \fBxz\fP să decomprime doar un singur format de fișier.
+.RE
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Scrie datele comprimate sau decomprimate la ieșirea standard în loc de
+într\-un fișier. Aceasta implică \fB\-\-keep\fP.
+.TP
+\fB\-\-single\-stream\fP
+Decomprimă numai primul flux \fB.xz\fP și ignoră în tăcere posibilele date de
+intrare rămase în urma fluxului. În mod normal, astfel de resturi rămase
+face ca \fBxz\fP să afișeze o eroare.
+.IP ""
+\fBxz\fP nu decomprimă niciodată mai mult de un flux din fișierele \fB.lzma\fP sau
+din fluxurile brute, dar această opțiune face ca \fBxz\fP să ignore posibilele
+resturi de date rămase după fișierul \fB.lzma\fP sau fluxul brut.
+.IP ""
+Această opțiune nu are efect dacă modul de funcționare nu este
+\fB\-\-decompress\fP sau \fB\-\-test\fP.
+.TP
+\fB\-\-no\-sparse\fP
+Dezactivează crearea de fișiere dispersate. În mod implicit, dacă decomprimă
+într\-un fișier obișnuit, \fBxz\fP încearcă să facă fișierul dispersat dacă
+datele decomprimate conțin secvențe lungi de zerouri binare. De asemenea,
+funcționează atunci când scrie la ieșirea standard, atâta timp cât ieșirea
+standard este conectată la un fișier obișnuit și sunt îndeplinite anumite
+condiții suplimentare pentru a o face în siguranță. Crearea de fișiere
+dispersate poate economisi spațiu pe disc și poate accelera decomprimarea
+prin reducerea cantității de date de In/Ieș pe disc.
+.TP
+\fB\-S\fP \fI.suf\fP, \fB\-\-suffix=\fP\fI.suf\fP
+Când comprimă, utilizează \fI.suf\fP ca sufix pentru fișierul țintă în loc de
+\&\fB.xz\fP sau \fB.lzma\fP. Dacă nu scrie la ieșirea standard și fișierul sursă are
+deja sufixul \fI.suf\fP, este afișat un avertisment și fișierul este omis.
+.IP ""
+Când decomprimă, recunoaște fișierele cu sufixul \fI.suf\fP în plus față de
+fișierele cu sufixul \fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP sau \fB.lz\fP. Dacă
+fișierul sursă are sufixul \fI.suf\fP, sufixul este eliminat pentru a obține
+numele fișierului țintă.
+.IP ""
+La comprimarea sau decomprimarea fluxurilor brute (\fB\-\-format=raw\fP), sufixul
+trebuie să fie întotdeauna specificat, cu excepția cazului în care se scrie
+la ieșirea standard, deoarece nu există un sufix implicit pentru fluxurile
+brute.
+.TP
+\fB\-\-files\fP[\fB=\fP\fIfișier\fP]
+Citește numele fișierelor de procesat din \fIfișier\fP; dacă \fIfișierul\fP este
+omis, numele fișierelor sunt citite de la intrarea standard. Numele de
+fișiere trebuie să fie terminate cu caracterul de linie nouă. O liniuță
+(\fB\-\fP) este luată ca nume de fișier obișnuit; nu înseamnă intrarea
+standard. Dacă numele de fișiere sunt date și ca argumente în linia de
+comandă, ele sunt procesate înainte ca numele fișierelor să fie citite din
+\fIfișier\fP.
+.TP
+\fB\-\-files0\fP[\fB=\fP\fIfișier\fP]
+Această opțiune este identică cu \fB\-\-files\fP[\fB=\fP\fIfișier\fP], cu excepția
+faptului că fiecare nume de fișier trebuie să fie terminat cu caracterul
+nul.
+.
+.SS "Formatul de bază al fișierului și opțiunile de comprimare"
+.TP
+\fB\-F\fP \fIformat\fP, \fB\-\-format=\fP\fIformat\fP
+Specifică \fIformatul\fP fișierului pentru comprimare sau decomprimare:
+.RS
+.TP
+\fBauto\fP
+Aceasta este valoarea implicită. La comprimare, \fBauto\fP este echivalent cu
+\fBxz\fP. La decomprimare, formatul fișierului de intrare este detectat
+automat. Rețineți că fluxurile brute (create cu \fB\-\-format=raw\fP) nu pot fi
+detectate automat.
+.TP
+\fBxz\fP
+Comprimă în formatul de fișier \fB.xz\fP sau acceptă numai fișierele \fB.xz\fP
+când decomprimă.
+.TP
+\fBlzma\fP, \fBalone\fP
+Comprimă în formatul de fișier \fB.lzma\fP vechi sau acceptă numai fișierele
+\&\fB.lzma\fP când decomprimă. Numele alternativ \fBalone\fP este furnizat pentru
+compatibilitatea cu versiunile mai vechi de LZMA Utils.
+.TP
+\fBlzip\fP
+Acceptă numai fișierele \fB.lz\fP când decomprimă. Comprimarea nu este
+acceptată.
+.IP ""
+Formatul \fB.lz\fP versiunea 0 și versiunea neextinsă 1 sunt
+acceptate. Fișierele versiunea 0 au fost produse de \fBlzip\fP cu versiunea 1.3
+sau mai veche. Astfel de fișiere nu sunt obișnuite, dar pot fi găsite în
+arhivele de fișiere, deoarece câteva pachete sursă au fost lansate în acest
+format. Oamenii ar putea avea și fișiere personale vechi în acest
+format. Suportul de decomprimare pentru versiunea de format 0 a fost
+eliminat în \fBlzip\fP 1.18.
+.IP ""
+\fBlzip\fP 1.4 și versiunile ulterioare creează fișiere în formatul versiunea
+1. Extensia „sync flush marker†pentru versiunea 1 de format a fost adăugată
+în \fBlzip\fP 1.6. Această extensie este folosită rar și nu este acceptată de
+\fBxz\fP (diagnosticată ca intrare coruptă).
+.TP
+\fBraw\fP
+Comprimă sau decomprimă un flux brut (fără anteturi). Acest lucru este
+destinat doar utilizatorilor avansați. Pentru a decodifica fluxurile brute,
+trebuie să utilizați opțiunea \fB\-\-format=raw\fP și să specificați în mod
+explicit lanțul de filtre, care în mod normal ar fi fost stocat în
+anteturile containerului.
+.RE
+.TP
+\fB\-C\fP \fIverificarea\fP, \fB\-\-check=\fP\fIverificarea\fP
+Specifică tipul verificării integrității. Verificarea este calculată din
+datele necomprimate și stocată în fișierul \fB.xz\fP. Această opțiune are efect
+numai la comprimarea în format \fB.xz\fP; formatul \fB.lzma\fP nu acceptă
+verificări de integritate. Verificarea integrității (dacă există) este
+efectuată atunci când fișierul \fB.xz\fP este decomprimat.
+.IP ""
+Tipuri de \fIverificare\fP acceptate:
+.RS
+.TP
+\fBnone\fP
+Nu calculează deloc o verificare a integrității. Aceasta este de obicei o
+idee proastă. Acest lucru poate fi util atunci când integritatea datelor
+este oricum verificată prin alte mijloace.
+.TP
+\fBcrc32\fP
+Calculează CRC32 folosind polinomul din IEEE\-802.3 (Ethernet).
+.TP
+\fBcrc64\fP
+Calculează CRC64 folosind polinomul din ECMA\-182. Aceasta este valoarea
+implicită, deoarece este ceva mai bună decât CRC32 la detectarea fișierelor
+deteriorate, iar diferența de viteză este neglijabilă.
+.TP
+\fBsha256\fP
+Calculează SHA\-256. Acest lucru este oarecum mai lent decât CRC32 și CRC64.
+.RE
+.IP ""
+Integritatea antetelor \fB.xz\fP este întotdeauna verificată cu CRC32. Nu este
+posibilă modificarea sau dezactivarea acesteia.
+.TP
+\fB\-\-ignore\-check\fP
+Nu efectuează verificarea integrității datelor comprimate la
+decomprimare. Valorile CRC32 din antetele \fB.xz\fP vor fi însă verificate
+normal.
+.IP ""
+\fBNu utilizați această opțiune decât dacă știți ce faceți\fP. Motive posibile
+pentru a utiliza această opțiune:
+.RS
+.IP \(bu 3
+Încercarea de a recupera datele dintr\-un fișier .xz corupt.
+.IP \(bu 3
+Accelerarea decomprimării. Acest lucru contează mai ales cu SHA\-256 sau cu
+fișierele care s\-au comprimat extrem de bine. Este recomandat să nu
+utilizați această opțiune în acest scop decât dacă integritatea fișierului
+este verificată extern într\-un alt mod.
+.RE
+.TP
+\fB\-0\fP ... \fB\-9\fP
+Selectează un nivel prestabilit de comprimare. Valoarea implicită este
+\fB\-6\fP. Dacă sunt specificate mai multe niveluri prestabilite, ultimul are
+efect. Dacă a fost deja specificat un lanț de filtre personalizat,
+specificarea unui nivel prestabilit de comprimare șterge lanțul de filtre
+personalizat.
+.IP ""
+Diferențele dintre valorile prestabilite sunt mai semnificative decât cu
+\fBgzip\fP(1) și \fBbzip2\fP(1). Valorile de comprimare selectate determină
+cerințele de memorie ale instrumentului de decomprimare, astfel încât
+utilizarea unui nivel prea mare prestabilit ar putea face „dureroasăâ€
+decomprimarea fișierului pe un sistem vechi cu puțină memorie RAM. Mai
+exact, \fBnu este o idee bună să folosiți orbește \-9 pentru tot\fP așa cum se
+întâmplă adesea cu \fBgzip\fP(1) și \fBbzip2\fP(1).
+.RS
+.TP
+\fB\-0\fP ... \fB\-3\fP
+Acestea sunt valorile prestabilite oarecum rapide. \fB\-0\fP este uneori mai
+rapid decât \fBgzip \-9\fP în timp ce comprimă mult mai bine. Cele mai ridicate
+au adesea viteza comparabilă cu \fBbzip2\fP(1) cu un raport de comprimare
+comparabil sau mai bun, deși rezultatele depind foarte mult de tipul de date
+care sunt comprimate.
+.TP
+\fB\-4\fP ... \fB\-6\fP
+Comprimare bună spre foarte bună, păstrând în același timp utilizarea
+memoriei de către instrumentul de decomprimare la un nivel rezonabil chiar
+și pentru sistemele vechi. \fB\-6\fP este valoarea implicită, care este de
+obicei o alegere bună pentru distribuirea fișierelor care trebuie să poată
+fi decomprimate chiar și pe sisteme cu doar 16Mio de memorie RAM. Opțiunile
+(\fB\-5e\fP sau \fB\-6e\fP ar putea fi demne de luat în considerare. A se vedea
+opțiunea \fB\-\-extreme\fP.)
+.TP
+\fB\-7 ... \-9\fP
+Acestea sunt precum \fB\-6\fP, dar cu cerințe mai mari de memorie pentru
+comprimare și decomprimare. Acestea sunt utile numai atunci când comprimați
+fișiere mai mari de 8Mio, 16Mio și, respectiv, 32Mio.
+.RE
+.IP ""
+Pe același hardware, viteza de decomprimare este aproximativ un număr
+constant de octeți de date comprimate pe secundă. Cu alte cuvinte, cu cât
+comprimarea este mai bună, cu atât decomprimarea va fi de obicei mai
+rapidă. Aceasta înseamnă, de asemenea, că valoarea de la ieșire a cantității
+de date necomprimate produsă pe secundă poate varia foarte mult.
+.IP ""
+Următorul tabel rezumă caracteristicile valorilor prestabilite:
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+ValPrestab;DimDict;CPUComp;MemComp;MemDec
+\-0;256 KiB;0;3 MiB;1 MiB
+\-1;1 MiB;1;9 MiB;2 MiB
+\-2;2 MiB;2;17 MiB;3 MiB
+\-3;4 MiB;3;32 MiB;5 MiB
+\-4;4 MiB;4;48 MiB;5 MiB
+\-5;8 MiB;5;94 MiB;9 MiB
+\-6;8 MiB;6;94 MiB;9 MiB
+\-7;16 MiB;6;186 MiB;17 MiB
+\-8;32 MiB;6;370 MiB;33 MiB
+\-9;64 MiB;6;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+Descrieri coloane:
+.RS
+.IP \(bu 3
+DimDict este dimensiunea dicționarului LZMA2. Este o risipă de memorie să
+folosești un dicționar mai mare decât dimensiunea fișierului necomprimat. De
+aceea este bine să evitați utilizarea valorilor prestabilite \fB\-7\fP ... \fB\-9\fP
+atunci când nu este nevoie cu adevărat de ele. Pentru valoarea prestabilită
+\fB\-6\fP sau alta mai mică, cantitatea de memorie irosită este de obicei
+suficient de mică pentru a nu conta.
+.IP \(bu 3
+CPUComp este o reprezentare simplificată a configurărilor LZMA2 care
+afectează viteza de comprimare. Dimensiunea dicționarului afectează și
+viteza, așa că, în timp ce CPUComp este aceeași pentru nivelurile \fB\-6\fP
+\&... \fB\-9\fP, nivelurile mai mari tind să fie puțin mai lente. Pentru a obține
+o comprimare și mai lentă și, astfel, posibil mai bună, consultați opțiunea
+\fB\-\-extreme\fP.
+.IP \(bu 3
+MemComp conține cerințele de memorie ale comprimării în modul cu un singur
+fir de execuție. Poate varia ușor între versiunile \fBxz\fP.
+.IP \(bu 3
+MemDec conține cerințele de memorie pentru decomprimare. Adică,
+configurările de comprimare determină cerințele de memorie ale
+decomprimării. Cantitatea exactă a memoriei utilizate la decomprimare este
+puțin mai mare decât dimensiunea dicționarului LZMA2, dar valorile din tabel
+au fost rotunjite la următorul Mio.
+.RE
+.IP ""
+Cerințele de memorie ale modului cu mai multe fire de execuție sunt
+semnificativ mai mari decât cele ale modului cu un singur fir de
+execuție. Cu valoarea implicită a lui \fB\-\-block\-size\fP, fiecare fir are
+nevoie de 3*3*DictSize plus MemComp sau MemDec. De exemplu, patru fire de
+execuție cu valoarea prestabilită \fB\-6\fP au nevoie de 660\(en670\ Mio de
+memorie.
+.TP
+\fB\-e\fP, \fB\-\-extreme\fP
+Utilizează o variantă mai lentă a nivelului prestabilit de comprimare
+selectat (\fB\-0\fP ... \fB\-9\fP) pentru a obține un raport de comprimare puțin mai
+bun, dar din nefericire, acest lucru îl poate înrăutăți. Utilizarea memoriei
+pentru decomprimare nu este afectată, dar utilizarea memoriei la comprimare
+crește puțin la nivelurile prestabilite \fB\-0\fP ... \fB\-3\fP.
+.IP ""
+Deoarece există două valori prestabilite cu dimensiuni ale dicționarului de
+4Mio și 8Mio, valorile prestabilite \fB\-3e\fP și \fB\-5e\fP folosesc configurări
+puțin mai rapide (CPUComp mai mic) decât \fB\-4e\fP și \fB\-6e\fP, respectiv. În
+acest fel, nu există două nivele prestabilite identice.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+ValPrestab;DimDict;CPUComp;MemComp;MemDec
+\-0e;256 KiB;8;4 MiB;1 MiB
+\-1e;1 MiB;8;13 MiB;2 MiB
+\-2e;2 MiB;8;25 MiB;3 MiB
+\-3e;4 MiB;7;48 MiB;5 MiB
+\-4e;4 MiB;8;48 MiB;5 MiB
+\-5e;8 MiB;7;94 MiB;9 MiB
+\-6e;8 MiB;8;94 MiB;9 MiB
+\-7e;16 MiB;8;186 MiB;17 MiB
+\-8e;32 MiB;8;370 MiB;33 MiB
+\-9e;64 MiB;8;674 MiB;65 MiB
+.TE
+.RE
+.RE
+.IP ""
+De exemplu, există un total de patru nivele prestabilite care folosesc
+dicționarul 8Mio, a căror ordine de la cel mai rapid la cel mai lent este
+\fB\-5\fP, \fB\-6\fP, \fB\-5e\fP și \fB\-6e\fP .
+.TP
+\fB\-\-fast\fP
+.PD 0
+.TP
+\fB\-\-best\fP
+.PD
+Acestea sunt alias de opțiuni, oarecum înșelătoare pentru \fB\-0\fP și,
+respectiv, \fB\-9\fP. Acestea sunt furnizate numai pentru compatibilitatea cu
+LZMA Utils. Evitați utilizarea acestor opțiuni.
+.TP
+\fB\-\-block\-size=\fP\fIdimensiunea\fP
+Când comprimă în formatul \fB.xz\fP, împarte datele de intrare în blocuri de
+\fIdimensiunea\fP octeți. Blocurile sunt comprimate independent unul de
+celălalt, ceea ce ajută în modul cu mai multe fire de execuție și face
+posibilă decomprimarea cu acces aleatoriu limitat. Această opțiune este de
+obicei folosită pentru a suprascrie dimensiunea implicită a blocului în
+modul cu mai multe fire de execuție, dar această opțiune poate fi folosită
+și în modul cu un singur fir de execuție.
+.IP ""
+În modul cu mai multe fire de execuție, aproximativ de trei ori
+\fIdimensiunea\fP de octeți vor fi alocați în fiecare fir pentru stocarea
+intrării și ieșirii. \fIDimensiunea\fP implicită este de trei ori dimensiunea
+dicționarului LZMA2 sau 1Mio, oricare dintre acestea este mai mare. În mod
+obișnuit, o valoare bună este de două la patru ori dimensiunea dicționarului
+LZMA2 sau de cel puțin 1Mio. Utilizarea unei \fIdimensiuni\fP mai mici decât
+dimensiunea dicționarului LZMA2 este o risipă de memorie RAM, deoarece
+atunci memoria tampon a dicționarului LZMA2 nu va fi niciodată utilizată pe
+deplin. În modul cu mai multe fire de execuție, dimensiunile blocurilor sunt
+stocate în anteturile blocurilor. Aceste informații privind dimensiunea sunt
+necesare pentru decomprimarea cu mai multe fire.
+.IP ""
+În modul cu un singur fir de execuție, nicio divizare a blocurilor nu se
+face în mod implicit. Folosirea acestei opțiuni nu afectează utilizarea
+memoriei. Nu sunt stocate informații despre dimensiune în antetele
+blocurilor, astfel încât fișierele create în modul cu un singur fir de
+execuție nu vor fi identice cu fișierele create în modul cu mai multe fire
+de execuție. Lipsa informațiilor privind dimensiunea înseamnă, de asemenea,
+că \fBxz\fP nu va putea decomprima fișierele în modul cu mai multe fire. de
+execuție.
+.TP
+\fB\-\-block\-list=\fP\fIelemente\fP
+Când comprimă în formatul \fB.xz\fP, începe un nou bloc cu un lanț de filtre
+personalizat opțional după intervalele specificate de date necomprimate.
+.IP ""
+\fIelementele\fP sunt o listă separată prin virgule. Fiecare element este
+format dintr\-un număr opțional de lanț de filtrare între 0 și 9, urmat de
+două puncte (\fB:\fP) și de o dimensiune cerută a datelor
+necomprimate. Omiterea unui element (două sau mai multe virgule consecutive)
+este o prescurtare pentru a utiliza dimensiunea și filtrele din elementul
+anterior.
+.IP ""
+În cazul în care fișierul de intrare este mai mare decât suma dimensiunilor
+din \fIelemente\fP, ultimul element se repetă până la sfârșitul fișierului. O
+valoare specială de \fB0\fP poate fi utilizată ca ultimă dimensiune pentru a
+indica faptul că restul fișierului trebuie să fie codificat ca un singur
+bloc.
+.IP ""
+Un lanț de filtre alternativ pentru fiecare bloc poate fi specificat în
+combinație cu opțiunile \fB\-\-filters1=\fP\fIfiltre\fP \&...\&
+\fB\-\-filters9=\fP\fIfiltre\fP. Aceste opțiuni definesc lanțuri de filtre cu un
+identificator cuprins între 1\(en9. Lanțul de filtre 0 poate fi utilizat
+pentru a se referi la lanțul de filtre implicit, ceea ce este același lucru
+cu a nu specifica un lanț de filtre. Identificatorul lanțului de filtre
+poate fi utilizat înaintea dimensiunii necomprimate, urmat de două puncte
+(\fB:\fP). De exemplu, dacă se specifică
+\fB\-\-block\-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB\fP, atunci blocurile vor fi
+create folosind:
+.RS
+.IP \(bu 3
+Lanțul de filtre specificat de \fB\-\-filters1\fP și 2 Mio de intrare
+.IP \(bu 3
+Lanțul de filtre specificat de \fB\-\-filters3\fP și 2 Mio de intrare
+.IP \(bu 3
+Lanțul de filtre specificat de \fB\-\-filters2\fP și 4 Mio de intrare
+.IP \(bu 3
+Lanțul de filtre specificat de \fB\-\-filters2\fP și 4 Mio de intrare
+.IP \(bu 3
+Lanțul de filtre implicit și 2 MiB de intrare
+.IP \(bu 3
+Lanțul de filtre implicit și 4 MiB de intrare pentru fiecare bloc până la
+sfârșitul intrării.
+.RE
+.IP ""
+Dacă se specifică o dimensiune care depășește dimensiunea blocului
+codificatorului (fie valoarea implicită în modul cu fire de execuție, fie
+valoarea specificată cu \fB\-\-block\-size=\fP\fIdimensiune\fP), codificatorul va
+crea blocuri suplimentare, păstrând limitele specificate în \fIelemente\fP. De
+exemplu, dacă se specifică \fB\-\-block\-size=10MiB\fP
+\fB\-\-block\-list=5MiB,10MiB,8MiB,12MiB,24MiB\fP și fișierul de intrare este de
+80 MiB, se vor obține 11 blocuri: 5, 10, 8, 10, 10, 2, 10, 10, 10, 4, 10,
+10, 10 și 1 Mio.
+.IP ""
+În modul cu mai multe fire de execuție, dimensiunile blocurilor sunt stocate
+în antetele blocurilor. Acest lucru nu se face în modul cu un singur fir de
+execuție, astfel încât ieșirea codificată nu va fi identică cu cea a modului
+cu mai multe fire de execuție.
+.TP
+\fB\-\-flush\-timeout=\fP\fItimp_limită\fP
+La comprimare, dacă au trecut mai mult de \fItimp_limită\fP milisecunde (un
+întreg pozitiv) de la curățarea anterioară și citirea mai multor intrări
+s\-ar bloca, toate datele de intrare în așteptare sunt eliminate din
+codificator și puse la dispoziție în fluxul de ieșire. Acest lucru poate să
+fie util dacă \fBxz\fP este utilizat pentru a comprima datele care sunt
+transmise în flux printr\-o rețea. Valorile mici de \fItimp_limită\fP fac datele
+disponibile la capătul de recepție cu o mică întârziere, dar valorile mari
+de \fItimp_limită\fP oferă un raport de comprimare mai bun.
+.IP ""
+Această caracteristică este dezactivată în mod implicit. Dacă această
+opțiune este specificată de mai multe ori, ultima este cea care se ia în
+considerare. Valoarea specială a lui \fItimp_limită\fP de \fB0\fP, poate fi
+utilizată pentru a dezactiva în mod explicit această caracteristică.
+.IP ""
+Această caracteristică nu este disponibilă în sistemele non\-POSIX.
+.IP ""
+.\" FIXME
+\fBAceastă caracteristică este încă experimentală\fP. În prezent, \fBxz\fP este
+nepotrivit pentru decomprimarea fluxului în timp real datorită modului în
+care \fBxz\fP utilizează memoria tampon.
+.TP
+\fB\-\-memlimit\-compress=\fP\fIlimita\fP
+Stabilește o limită de utilizare a memoriei pentru comprimare. Dacă această
+opțiune este specificată de mai multe ori, ultima va avea efect.
+.IP ""
+Dacă parametrii de comprimare depășesc \fIlimita\fP, \fBxz\fP va încerca să
+ajusteze parametrii scăzând valorile acestora, astfel încât limita să nu mai
+fie depășită și va afișa o notificare că ajustarea automată a fost
+efectuată. Ajustările se fac în această ordine: reducerea numărului de fire,
+trecerea la modul un singur fir de execuție dacă chiar și un singur fir în
+modul cu mai multe fire de execuție depășește \fIlimita\fP și, în final,
+reducerea dimensiunii dicționarului LZMA2.
+.IP ""
+Când comprimă cu opțiunea \fB\-\-format=raw\fP sau dacă a fost specificată
+opțiunea \fB\-\-no\-adjust\fP, numai numărul de fire poate fi redus, deoarece se
+poate face fără a afecta rezultatul comprimării.
+.IP ""
+Dacă \fIlimita\fP nu poate fi îndeplinită chiar și cu ajustările descrise mai
+sus, este afișată o eroare și \fBxz\fP va ieși cu starea de ieșire 1.
+.IP ""
+\fILimita\fP poate fi specificata în mai multe moduri:
+.RS
+.IP \(bu 3
+\fILimita\fP poate fi o valoare absolută în octeți. Utilizarea unui sufix
+întreg precum \fBMiB\fP poate fi utilă. De exemplu:
+\fB\-\-memlimit\-compress=80MiB\fP
+.IP \(bu 3
+\fILimita\fP poate fi specificată ca procent din memoria fizică totală
+(RAM). Acest lucru poate fi util mai ales atunci când definiți variabila de
+mediu \fBXZ_DEFAULTS\fP într\-un script de inițializare shell care este partajat
+între diferite calculatoare. În acest fel, limita este automat mai mare pe
+sistemele cu mai multă memorie. De exemplu: \fB\-\-memlimit\-compress=70%\fP
+.IP \(bu 3
+\fILimita\fP poate fi restabilită la valoarea implicită dându\-i valoarea
+\fB0\fP. În prezent, aceasta este echivalentă cu stabilirea \fIlimitei\fP la
+\fBmax\fP (fără limită de utilizare a memoriei).
+.RE
+.IP ""
+Pentru \fBxz\fP pe 32 de biți există un caz special: dacă \fIlimita\fP ar fi peste
+\fB4020MiB\fP, \fIlimita\fP este stabilită la \fB4020MiB\fP. Pe MIPS32 este
+stabilită în schimb la \fB2000MiB\fP; (valorile \fB0\fP și \fBmax\fP nu sunt afectate
+de acest lucru \-\- o caracteristică similară nu există pentru
+decomprimare). Acest lucru poate fi util atunci când un executabil pe 32 de
+biți are acces la un spațiu de adrese de 4Gio (2Gio pe MIPS32), se speră că
+nu produce daune în alte situații.
+.IP ""
+Consultați și secțiunea \fBUtilizarea memoriei\fP.
+.TP
+\fB\-\-memlimit\-decompress=\fP\fIlimita\fP
+Stabilește o limită de utilizare a memoriei pentru decomprimare. Acest lucru
+afectează și modul \fB\-\-list\fP. Dacă operațiunea nu este posibilă fără a
+depăși \fIlimita\fP, \fBxz\fP va afișa o eroare și decomprimarea fișierului va
+eșua. Consultați \fB\-\-memlimit\-compress=\fP\fIlimita\fP pentru modalitățile
+posibile de a specifica \fIlimita\fP.
+.TP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIlimita\fP
+Stabilește o limită de utilizare a memoriei pentru decomprimarea cu mai
+multe fire de execuție. Acest lucru poate afecta doar numărul de fire de
+execuție; acest lucru nu îl va face niciodată pe \fBxz\fP să refuze
+decomprimarea unui fișier. Dacă \fIlimita\fP este prea scăzută pentru a permite
+orice mod cu mai multe fire de execuție, \fIlimita\fP este ignorată și \fBxz\fP va
+continua în modul cu un singur fir de execuție. Rețineți că, dacă se
+folosește și opțiunea \fB\-\-memlimit\-decompress\fP, se va aplica întotdeauna
+atât modurilor cu un singur fir de execuție, cât și modurilor cu mai multe
+fire de execuție și astfel \fIlimita\fP efectivă pentru modul cu mai multe fire
+de execuție nu va fi niciodată mai mare decât limita stabilită cu opțiunea
+\fB\-\-memlimit\-decompress\fP.
+.IP ""
+Spre deosebire de celelalte opțiuni de limită de utilizare a memoriei,
+opțiunea \fB\-\-memlimit\-mt\-decompress=\fP\fIlimita\fP are o \fIlimită\fP implicită
+specifică sistemului. Comanda \fBxz \-\-info\-memory\fP poate fi folosită pentru a
+vedea valoarea curentă.
+.IP ""
+Această opțiune și valoarea ei implicită există deoarece, fără nicio limită,
+decomprimarea cu (mai multe) fire de execuție ar putea ajunge să aloce o
+cantitate „nebună†de memorie cu unele fișiere de intrare. Dacă \fIlimita\fP
+implicită este prea scăzută pe sistemul dumneavoastră, nu ezitați să
+creșteți \fIlimita\fP, dar niciodată să nu o stabiliți la o valoare mai mare
+decât cantitatea de memorie RAM utilizabilă și cu niște fișiere de intrare
+adecvate, \fBxz\fP va încerca să utilizeze acea cantitate de memorie chiar și
+cu un număr redus de fire de execuție. Rularea lui \fBxz\fP cu depășirea
+cantității de memorie fizice(RAM) sau a celei de interschimb(swap) nu va
+îmbunătăți performanța de decomprimare.
+.IP ""
+Consultați opțiunea \fB\-\-memlimit\-compress=\fP\fIlimita\fP pentru modalități
+posibile de a specifica \fIlimita\fP. Stabilirea \fIlimitei\fP la \fB0\fP
+restabilește \fIlimita\fP la valoarea implicită specifică sistemului.
+.TP
+\fB\-M\fP \fIlimita\fP, \fB\-\-memlimit=\fP\fIlimita\fP, \fB\-\-memory=\fP\fIlimita\fP
+Aceasta este echivalentă cu specificarea opțiunilor:
+\fB\-\-memlimit\-compress=\fP\fIlimita\fP \fB\-\-memlimit\-decompress=\fP\fIlimita\fP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIlimita\fP.
+.TP
+\fB\-\-no\-adjust\fP
+Afișează o eroare și iese dacă limita de utilizare a memoriei nu poate fi
+îndeplinită fără ajustarea parametrilor care afectează ieșirea
+comprimată. Adică, acest lucru împiedică \fBxz\fP să comute codificatorul din
+modul cu mai multe fire de execuție în modul cu un singur fir de execuție și
+să reducă dimensiunea dicționarului LZMA2. Chiar și atunci când această
+opțiune este utilizată, numărul de fire de execuție poate fi redus pentru a
+îndeplini limita de utilizare a memoriei, deoarece aceasta nu va afecta
+comprimarea.
+.IP ""
+Ajustarea automată este întotdeauna dezactivată la crearea fluxurilor brute
+(\fB\-\-format=raw\fP).
+.TP
+\fB\-T\fP \fInumăr\fP, \fB\-\-threads=\fP\fInumăr\fP
+Specifică numărul de fire de execuție de utilizat. Stabilirea \fInumărului\fP
+la valoarea specială \fB0\fP, face ca \fBxz\fP să utilizeze până la atâtea fire de
+execuție câte procesoare sunt în sistem. Numărul real de fire de execuție
+poate fi mai mic decât \fInumăr\fP dacă fișierul de intrare nu este suficient
+de mare pentru a trece la modul cu mai multe fire de execuție cu parametrii
+dați, sau dacă folosirea mai multor fire de execuție ar depăși limita de
+utilizare a memoriei.
+.IP ""
+Operațiile de comprimare cu un singur fir de execuție și cele cu mai multe
+fire de execuție produc ieșiri diferite. Comprimarea cu un singur fir de
+execuție va oferi cea mai mică dimensiune a fișierului, dar numai ieșirea de
+la comprimarea cu mai multe fire de execuție poate fi decomprimată folosind
+mai multe fire. Stabilirea \fInumărului\fP la \fB1\fP va determina ca \fBxz\fP să
+folosească modul cu un singur fir de execuție. Stabilirea \fInumărului\fP la
+orice altă valoare, inclusiv \fB0\fP, va determina ca \fBxz\fP să folosească
+comprimarea cu mai multe fire de execuție chiar dacă sistemul acceptă doar
+un fir hardware; (\fBxz\fP 5.2.x folosește modul cu un singur fir de execuție
+în această situație).
+.IP ""
+Pentru a utiliza modul cu mai multe fire de execuție cu un singur fir,
+stabiliți \fInumărul\fP la \fB+1\fP. Prefixul \fB+\fP nu are efect cu alte valori
+decât \fB1\fP. O limită de utilizare a memoriei poate face în continuare \fBxz\fP
+să treacă în modul cu un singur fir, cu excepția cazului în care este
+utilizată opțiunea \fB\-\-no\-adjust\fP. Suportul pentru prefixul \fB+\fP a fost
+adăugat în \fBxz\fP 5.4.0.
+.IP ""
+Dacă a fost solicitat un număr automat de fire și nu a fost specificată
+nicio limită de utilizare a memoriei, atunci o limită „maleabilă†implicită
+specifică sistemului va fi utilizată pentru a limita eventual numărul de
+fire de execuție. Este o limită „maleabilă†în sensul că este ignorată dacă
+numărul de fire devine unul, astfel o limită „maleabilă†nu va opri
+niciodată \fBxz\fP să comprime sau să decomprime. Această limită „maleabilăâ€
+implicită nu va face \fBxz\fP să treacă de la modul cu mai multe fire de
+execuție la modul cu un singur fir de execuție. Limitele active pot fi
+văzute rulând comanda \fBxz \-\-info\-memory\fP.
+.IP ""
+În prezent, singura metodă de procesare cu fire de execuție este împărțirea
+intrării în blocuri și comprimarea lor independent unul de
+celălalt. Dimensiunea implicită a blocului depinde de nivelul de comprimare
+și poate fi înlocuită cu opțiunea \fB\-\-block\-size=\fP\fIdimensiune\fP.
+.IP ""
+Decomprimarea cu fire de execuție funcționează numai pe fișierele care
+conțin mai multe blocuri cu informații despre dimensiune în antetele
+blocurilor. Toate fișierele suficient de mari comprimate în modul cu mai
+multe fire de execuție îndeplinesc această condiție, dar fișierele
+comprimate în modul cu un singur fir de execuție nu o îndeplinesc chiar dacă
+a fost folosită opțiunea \fB\-\-block\-size=\fP\fIdimensiune\fP.
+.IP ""
+Valoarea implicită pentru \fIfire de execuție\fP este \fB0\fP. În \fBxz\fP 5.4.x și
+mai vechi, valoarea implicită este \fB1\fP.
+.
+.SS "Lanțuri de filtrare personalizate pentru instrumentul de comprimare"
+Un lanÈ› de filtrare personalizat permite specificarea parametrilor de
+comprimare în detaliu, în loc să se bazeze pe cei asociați opțiunilor
+prestabilite. Când este specificat un lanț de filtrare personalizat,
+opțiunile prestabilite (\fB\-0\fP \&...\& \fB\-9\fP și \fB\-\-extreme\fP) de mai devreme
+din linia de comandă sunt uitate. Dacă o opțiune prestabilită este
+specificată după una sau mai multe opțiuni de lanț de filtrare personalizat,
+noua prestabilire intră în vigoare și opțiunile lanțului de filtrare
+personalizat, specificate mai devreme sunt uitate.
+.PP
+Un lanț de filtrare este comparabil cu conductele din linia de comandă. La
+comprimare, intrarea necomprimată merge la primul filtru, a cărui ieșire
+merge la următorul filtru (dacă există). Ieșirea ultimului filtru este
+scrisă în fișierul comprimat. Numărul maxim de filtre din lanț este de
+patru, dar de obicei un lanț de filtrare are doar unul sau două filtre.
+.PP
+Multe filtre au limitări în ceea ce privește locul în care se pot afla în
+lanțul de filtrare: unele filtre pot funcționa doar ca ultimul filtru din
+lanț, altele doar ca non\-ultim filtru și unele funcționează în orice poziție
+din lanț. În funcție de filtru, această limitare este fie inerentă
+proiectării filtrului, fie există pentru a preveni problemele de securitate.
+.PP
+Un lanț de filtre personalizat poate fi specificat în două moduri
+diferite. Opțiunile \fB\-\-filters=\fP\fIfiltre\fP și \fB\-\-filters1=\fP\fIfiltre\fP
+\&...\& \fB\-\-filters9=\fP\fIfiltre\fP permit specificarea unui întreg lanț de
+filtre într\-o singură opțiune, folosind sintaxa șirului de filtre
+liblzma. Alternativ, un lanÈ› de filtre poate fi specificat prin utilizarea
+uneia sau mai multor opțiuni de filtrare individuale în ordinea în care sunt
+dorite în lanțul de filtre. Adică, ordinea opțiunilor de filtrare
+individuale este semnificativă! La decodificarea fluxurilor brute
+(\fB\-\-format=raw\fP), lanțul de filtre trebuie să fie specificat în aceeași
+ordine în care a fost specificat la comprimare. Orice filtru individual sau
+opțiuni presetate specificate înainte de opțiunea de lanț complet
+(\fB\-\-filters=\fP\fIfiltre\fP) vor fi uitate. Filtrele individuale specificate
+după opțiunea „lanț complet†vor reinițializa lanțul de filtre.
+.PP
+Atât opțiunile de filtrare completă, cât și cele de filtrare individuală
+acceptă \fIopțiuni\fP specifice filtrului sub forma unei liste separate prin
+virgule. Se ignoră virgulele suplimentare din \fIopțiuni\fP. Fiecare opțiune
+are o valoare implicită, deci specificați\-le pe cele pe care doriți să le
+modificați.
+.PP
+Pentru a vedea întregul lanț de filtre și \fIopțiuni\fP, utilizați \fBxz \-vv\fP
+(adică folosiți \fB\-\-verbose\fP de două ori). Acest lucru funcționează și
+pentru vizualizarea opțiunilor lanțului de filtre utilizate de valorile
+prestabilite.
+.TP
+\fB\-\-filters=\fP\fIfiltre\fP
+Specificați întregul lanț de filtre sau o presetare într\-o singură
+opțiune. Fiecare filtru poate fi separat prin spații sau două liniuțe
+(\fB\-\-\fP). Este posibil să fie necesar ca \fIfiltrele\fP să fie puse între
+ghilimele în linia de comandă a shell\-ului pentru a fi analizate ca o
+singură opțiune. Pentru a indica \fIopțiuni\fP, utilizați \fB:\fP sau \fB=\fP. O
+presetare poate fi prefixată cu un \fB\-\fP și urmată de zero sau mai multe
+indicatoare. Singurul indicator suportat este \fBe\fP pentru a aplica aceleași
+opțiuni ca și \fB\-\-extreme\fP.
+.TP
+\fB\-\-filters1\fP=\fIfiltre\fP ... \fB\-\-filters9\fP=\fIfiltre\fP
+Specifică până la nouă lanțuri de filtre suplimentare care pot fi utilizate
+cu \fB\-\-block\-list\fP.
+.IP ""
+De exemplu, atunci când se comprimă o arhivă cu fișiere executabile urmate
+de fișiere text, partea executabilă ar putea utiliza un lanț de filtre cu un
+filtru BCJ, iar partea de text doar filtrul LZMA2.
+.TP
+\fB\-\-filters\-help\fP
+Afișează un mesaj de ajutor care descrie modul de specificare a presetărilor
+și a lanțurilor de filtre personalizate în opțiunile \fB\-\-filters\fP și
+\fB\-\-filters1=\fP\fIfiltre\fP \&...\& \fB\-\-filters9=\fP\fIfiltre\fP și iese.
+.TP
+\fB\-\-lzma1\fP[\fB=\fP\fIopțiuni\fP]
+.PD 0
+.TP
+\fB\-\-lzma2\fP[\fB=\fP\fIopțiuni\fP]
+.PD
+Adaugă filtrul LZMA1 sau LZMA2 la lanțul de filtre. Aceste filtre pot fi
+folosite doar ca ultimul filtru din lanÈ›.
+.IP ""
+LZMA1 este un filtru vechi, care este acceptat aproape exclusiv datorită
+formatului de fișier vechi \fB.lzma\fP, care acceptă numai LZMA1. LZMA2 este o
+versiune actualizată a LZMA1 pentru a rezolva unele probleme practice ale
+LZMA1. Formatul \fB.xz\fP folosește LZMA2 și nu acceptă deloc LZMA1. Viteza de
+comprimare și rapoartele LZMA1 și LZMA2 sunt practic aceleași.
+.IP ""
+LZMA1 și LZMA2 au același set de \fIopțiuni\fP:
+.RS
+.TP
+\fBpreset=\fP\fIprestabilit\fP
+Reconfigurează toate \fIopțiunile\fP LZMA1 sau LZMA2 la
+\fIprestabilit\fP. \fIprestabilit\fP constă dintr\-un număr întreg, care poate fi
+urmat de modificatori prestabiliți cu o singură literă. Numărul întreg
+poate fi de la \fB0\fP la \fB9\fP, potrivindu\-se cu opțiunile liniei de comandă
+\fB\-0\fP \&...\& \fB\-9\fP. Singurul modificator acceptat în prezent este \fBe\fP,
+care se potrivește cu \fB\-\-extreme\fP. Dacă nu este specificat \fBprestabilit\fP,
+valorile implicite ale \fIopțiunilor\fP LZMA1 sau LZMA2 sunt preluate din
+prestabilirea \fB6\fP.
+.TP
+\fBdict=\fP\fIdimensiunea\fP
+\fIDimensiunea\fP dicționarului (istoricul memoriei tampon) indică câți octeți
+din datele necomprimate recent procesate sunt păstrați în
+memorie. Algoritmul încearcă să găsească secvențe de octeți care se repetă
+(potriviri) în datele necomprimate și să le înlocuiască cu referințe la
+datele aflate în prezent în dicționar. Cu cât dicționarul este mai mare, cu
+atât este mai mare șansa de a găsi o potrivire. Astfel, creșterea
+\fIdimensiunii\fP dicționarului îmbunătățește de obicei raportul de comprimare,
+dar un dicționar mai mare decât fișierul necomprimat este risipă de memorie.
+.IP ""
+\fIDimensiunea\fPtipică a dicționarului este de la 64Kio până la 64Mio. Minimul
+este de 4Kio. Maximul pentru compresie este în prezent de 1,5Gio
+(1536Mio). Decomprimarea acceptă deja dicționare cu până la un octet mai
+puțin de 4Gio, care este maximul pentru formatele de flux LZMA1 și LZMA2.
+.IP ""
+\fIDimensiunea\fP dicționarului și găsitorul de potriviri (match finder) →
+(\fImf\fP) determină împreună utilizarea memoriei de către codificatorul LZMA1
+sau LZMA2. Aceeași \fIdimensiune\fP a dicționarului (sau mai mare) care a fost
+utilizată la comprimare, este necesară pentru decomprimare, astfel încât
+utilizarea memoriei de către decodificator este determinată de dimensiunea
+dicționarului utilizată la comprimare. Antetele \fB.xz\fP stochează
+\fIdimensiunea\fP dicționarului fie ca 2^\fIn\fP, fie ca 2^\fIn\fP + 2^(\fIn\fP\-1), deci
+aceste \fIdimensiuni\fP sunt oarecum preferate pentru comprimare. Alte
+\fIdimensiuni\fP vor fi rotunjite atunci când sunt stocate în anteturile
+\&\fB.xz\fP.
+.TP
+\fBlc=\fP\fIlc\fP
+Specifică numărul de biți de context literal. Minimul este 0 și maximul este
+4; implicit este 3. În plus, suma \fIlc\fP și \fIlp\fP nu trebuie să depășească
+4.
+.IP ""
+Toți octeții care nu pot fi codificați ca potriviri sunt codificați ca
+literali. Adică, literalii sunt pur și simplu octeți de 8 biți care sunt
+codificați unul câte unul.
+.IP ""
+Codificarea literală presupune că cei mai mari biți \fIlc\fP ai octetului
+anterior necomprimat se corelează cu octetul următor. De exemplu, în textul
+tipic englezesc, o literă mare este adesea urmată de o literă mică, iar o
+literă mică este urmată de obicei de o altă literă mică. În setul de
+caractere US\-ASCII, cei mai mari trei biți sunt 010 pentru literele mari și
+011 pentru literele mici. Când \fIlc\fP este cel puțin 3, codificarea literală
+poate profita de această proprietate în datele necomprimate.
+.IP ""
+Valoarea implicită (3) este de obicei bună. Dacă doriți o comprimare maximă,
+testați \fBlc=4\fP. Uneori ajută puțin, iar uneori înrăutățește comprimarea
+\&. Dacă o agravează, încercați de\-asemeni cu \fBlc=2\fP.
+.TP
+\fBlp=\fP\fIlp\fP
+Specifică numărul de biți de poziție literală. Minimul este 0 și maximul
+este 4; implicit este 0.
+.IP ""
+\fILp\fP afectează ce fel de aliniere în datele necomprimate este presupusă la
+codificarea literalelor. Consultați argumentul \fIpb\fP de mai jos pentru mai
+multe informații despre aliniere.
+.TP
+\fBpb=\fP\fIpb\fP
+Specifică numărul de biți de poziție. Minimul este 0 și maximul este 4;
+implicit este 2.
+.IP ""
+\fIPb\fP afectează ce fel de aliniere în datele necomprimate este presupusă în
+general. Valoarea implicită înseamnă alinierea pe patru octeți
+(2^\fIpb\fP=2^2=4), care este adesea o alegere bună atunci când nu există o
+ipoteză mai bună.
+.IP ""
+Când alinierea este cunoscută, definirea lui \fIpb\fP în mod corespunzător
+poate reduce puțin dimensiunea fișierului. De exemplu, cu fișierele text cu
+aliniere pe un octet (US\-ASCII, ISO\-8859\-*, UTF\-8), definirea \fBpb=0\fP poate
+îmbunătăți ușor comprimarea. Pentru textul UTF\-16, \fBpb=1\fP este o alegere
+bună. Dacă alinierea este un număr impar, cum ar fi 3 octeți, \fBpb=0\fP ar
+putea fi cea mai bună alegere.
+.IP ""
+Chiar dacă alinierea presupusă poate fi ajustată cu \fIpb\fP și \fIlp\fP, LZMA1 și
+LZMA2 încă favorizează ușor alinierea pe 16 octeți. Ar putea fi demn de luat
+în considerare atunci când proiectați formate de fișiere care pot fi adesea
+comprimate cu LZMA1 sau LZMA2.
+.TP
+\fBmf=\fP\fImf\fP
+Căutarea potrivirilor are un efect major asupra vitezei codificatorului,
+utilizării memoriei și raportului de comprimare. De obicei, găsitorii de
+potriviri din lanțul sumelor de control sunt mai rapizi decât găsitorii de
+potriviri din arborele binar. Valoarea implicită depinde de \fIprestabilit\fP:
+0 folosește \fBhc3\fP, 1\(en3 folosește \fBhc4\fP, iar restul folosește \fBbt4\fP.
+.IP ""
+Sunt acceptate următoarele opțiuni de căutare de potriviri. Formulele de
+utilizare a memoriei de mai jos sunt aproximări estimative, care se apropie
+cel mai mult de realitate atunci când \fIdict\fP este o putere a lui doi.
+.RS
+.TP
+\fBhc3\fP
+Lanț de sumă de control, cu suma de control de 2 și 3 octeți
+.br
+Valoarea minimă pentru \fInice\fP: 3
+.br
+Utilizarea memoriei:
+.br
+\fIdict\fP * 7.5 (dacă \fIdict\fP <= 16 Mio);
+.br
+\fIdict\fP * 5.5 + 64 MiB (dacă \fIdict\fP > 16 Mio)
+.TP
+\fBhc4\fP
+Lanț de sumă de control, cu suma de control de 2, 3 și 4 octeți
+.br
+Valoarea minimă pentru \fInice\fP: 4
+.br
+Utilizarea memoriei:
+.br
+\fIdict\fP * 7.5 (dacă \fIdict\fP <= 32 Mio);
+.br
+\fIdict\fP * 6.5 (dacă \fIdict\fP > 32 Mio)
+.TP
+\fBbt2\fP
+Arbore binar cu suma de control de 2 octeți
+.br
+Valoarea minimă pentru \fInice\fP: 2
+.br
+Utilizarea memoriei: \fIdict\fP * 9.5
+.TP
+\fBbt3\fP
+Arbore binar cu suma de control de 2 și 3 octeți
+.br
+Valoarea minimă pentru \fInice\fP: 3
+.br
+Utilizarea memoriei:
+.br
+\fIdict\fP * 11.5 (dacă \fIdict\fP <= 16 Mio);
+.br
+\fIdict\fP * 9.5 + 64 MiB (dacă \fIdict\fP > 16 Mio)
+.TP
+\fBbt4\fP
+Arbore binar cu suma de control de 2, 3 și 4 octeți
+.br
+Valoarea minimă pentru \fInice\fP: 4
+.br
+Utilizarea memoriei:
+.br
+\fIdict\fP * 11.5 (dacă \fIdict\fP <= 32 Mio);
+.br
+\fIdict\fP * 10.5 (dacă \fIdict\fP > 32 Mio)
+.RE
+.TP
+\fBmode=\fP\fImod\fP
+Comprimarea \fImod\fP specifică metoda de analiză a datelor produse de
+găsitorul de potriviri. \fIModurile\fP acceptate sunt \fBfast\fP(rapid) și
+\fBnormal\fP. Valoarea implicită este \fBfast\fP pentru \fIprestabiliri\fP 0\(en3 și
+\fBnormal\fP pentru \fIprestabiliri\fP 4\(en9.
+.IP ""
+De obicei, \fBfast\fP este folosit cu instrumentele de căutare de potriviri ale
+lanțului de sume de control, și \fBnormal\fP cu instrumentele de căutare de
+potriviri din arborele binar. Aceasta este și ceea ce fac \fIprestabiririle\fP.
+.TP
+\fBnice=\fP\fInice\fP
+Specifică ceea ce este considerat a fi o lungime bună(nice) pentru o
+potrivire. Odată ce este găsită o potrivire de cel puțin \fInice\fP octeți,
+algoritmul nu mai caută după potriviri posibile mai bune.
+.IP ""
+\fINice\fP poate fi de 2\(en273 octeți. Valorile mai mari tind să ofere un
+raport de comprimare mai bun în detrimentul vitezei. Valoarea implicită
+depinde de \fIprestabilit\fP.
+.TP
+\fBdepth=\fP\fIadâncimea\fP
+Specifică adâncimea maximă de căutare în găsitorul de potriviri. Valoarea
+implicită este valoarea specială de 0, ceea ce face ca instrumentul de
+comprimare să determine o \fIadâncime\fP rezonabilă pornind de la valorile
+\fImf\fP și \fInice\fP.
+.IP ""
+\fIAdâncimea\fP rezonabilă pentru lanțuri de sumă de control este 4\(en100 și
+16\(en1000 pentru arbori binari. Folosirea unor valori foarte mari pentru
+\fIadâncime\fP poate face codificatorul extrem de lent cu unele
+fișiere. Evitați să stabiliți \fIadâncimea\fP la valori peste 1000, cu excepția
+cazului în care sunteți pregătit să întrerupeți comprimarea în cazul în care
+durează prea mult.
+.RE
+.IP ""
+La decodificarea fluxurilor brute (\fB\-\-format=raw\fP), LZMA2 are nevoie doar
+de \fIdimensiunea\fP dicționarului. LZMA1 are nevoie de asemenea de \fIlc\fP,
+\fIlp\fP și \fIpb\fP.
+.TP
+\fB\-\-x86\fP[\fB=\fP\fIopțiuni\fP]
+.PD 0
+.TP
+\fB\-\-arm\fP[\fB=\fP\fIopțiuni\fP]
+.TP
+\fB\-\-armthumb\fP[\fB=\fP\fIopțiuni\fP]
+.TP
+\fB\-\-arm64\fP[\fB=\fP\fIopțiuni\fP]
+.TP
+\fB\-\-powerpc\fP[\fB=\fP\fIopțiuni\fP]
+.TP
+\fB\-\-ia64\fP[\fB=\fP\fIopțiuni\fP]
+.TP
+\fB\-\-sparc\fP[\fB=\fP\fIopțiuni\fP]
+.PD
+Adaugă un filtru de ramură/apel/salt (branch/call/jump ⟶ „BCJâ€) la lanÈ›ul de
+filtre. Aceste filtre pot fi utilizate numai ca un filtru care nu este
+ultimul din lanțul de filtrare.
+.IP ""
+Un filtru BCJ convertește adresele relative din codul mașinii în omoloagele
+lor absolute. Acest lucru nu modifică dimensiunea datelor, dar crește
+redundanța, ceea ce poate ajuta LZMA2 să producă fișier \fB.xz\fP cu 0\(en15\ %
+mai mic. Filtrele BCJ sunt întotdeauna reversibile, deci folosind un filtru
+BCJ pentru tipul greșit de date nu provoacă nicio pierdere de date, deși
+poate înrăutăți puțin raportul de comprimare. Filtrele BCJ sunt foarte
+rapide și folosesc o cantitate nesemnificativă de memorie.
+.IP ""
+Aceste filtre BCJ au probleme cunoscute legate de raportul de comprimare:
+.RS
+.IP \(bu 3
+Unele tipuri de fișiere care conțin cod executabil (de exemplu, fișiere
+obiect, biblioteci statice și module de kernel Linux) au adresele din
+instrucțiuni completate cu valori de umplere. Aceste filtre BCJ vor face în
+continuare conversia adresei, ceea ce va înrăutăți comprimarea cu aceste
+fișiere.
+.IP \(bu 3
+Dacă pe o arhivă este aplicat un filtru BCJ, este posibil ca raportul de
+comprimare să fie mai rău decât la neutilizarea unui filtru BCJ. De exemplu,
+dacă există executabile similare sau chiar identice, filtrarea va face
+probabil fișierele mai puțin asemănătoare și astfel comprimarea este mai
+proastă. Conținutul fișierelor neexecutabile din aceeași arhivă poate conta
+și el. În practică, trebuie să încercați cu și fără filtru BCJ pentru a
+vedea care rezultat este mai bun în fiecare situație.
+.RE
+.IP ""
+Seturi de instrucțiuni diferite au o aliniere diferită: fișierul executabil
+trebuie aliniat la un multiplu al acestei valori în datele de intrare pentru
+ca filtrul să funcționeze.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+l n l
+l n l.
+Filtru;Aliniere;Note
+x86;1;x86 pe 32 de biți
+;;sau 64 de biți
+ARM;4;
+ARM\-Thumb;2;
+ARM64;4;alinierea pe 4096\-octeți
+;;este cea mai bună
+PowerPC;4;Doar big endian
+IA\-64;16;Itanium
+SPARC;4;
+RISC\-V;2;
+.TE
+.RE
+.RE
+.IP ""
+Deoarece datele filtrate prin BCJ sunt de obicei comprimate cu LZMA2,
+raportul de comprimare poate fi ușor îmbunătățit dacă opțiunile LZMA2 sunt
+definite pentru a se potrivi cu alinierea filtrului BCJ selectat. Exemple:
+.RS
+.IP \(bu 3
+Filtrul IA\-64 are o aliniere de 16 octeți, astfel încât \fBpb=4,lp=4,lc=0\fP
+este alegere adecvată cu LZMA2 (2^4=16).
+.IP \(bu 3
+Codul RISC\-V are o aliniere pe 2 sau 4 octeți, depinzând de faptul că
+fișierul conține instrucțiuni comprimate pe 16 biți (extensia C) sau
+nu. Atunci când se utilizează instrucțiuni pe 16 biți, \fBpb=2,lp=1,lc=3\fP sau
+\fBpb=1,lp=1,lc=3\fP este o alegere bună. Atunci când nu sunt prezente
+instrucțiuni pe 16 biți, \fBpb=2,lp=2,lc=2\fP este cea mai bună
+alegere. \fBreadelf \-h\fP poate fi utilizată pentru a verifica dacă „RVC†apare
+în linia „Indicatori".
+.IP \(bu 3
+ARM64 este întotdeauna aliniat pe 4 octeți, astfel încât \fBpb=2,lp=2,lc=2\fP
+este cea mai bună alegere.
+.IP \(bu 3
+Filtrul x86 este o excepție. De obicei, este bine să rămâneți la valorile
+implicite ale LZMA2 (\fBpb=2,lp=0,lc=3\fP) atunci când comprimați executabile
+x86.
+.RE
+.IP ""
+Toate filtrele BCJ acceptă același \fIopțiuni\fP:
+.RS
+.TP
+\fBstart=\fP\fIpoziție\fP
+Specifică \fIpoziția\fP de pornire care este utilizată la conversia între
+adresele relative și absolute. \fIPoziția\fP trebuie să fie un multiplu al
+alinierii filtrului (consultați tabelul de mai sus). Valoarea implicită
+este zero. În practică, valoarea implicită este bună; specificarea unei
+\fIpoziții\fP personalizate nu este aproape niciodată utilă.
+.RE
+.TP
+\fB\-\-delta\fP[\fB=\fP\fIopțiuni\fP]
+Adaugă filtrul Delta în lanțul de filtrare. Filtrul Delta poate fi folosit
+doar ca un filtru care nu este ultimul în lanțul de filtrare.
+.IP ""
+În prezent, este acceptat doar calculul delta simplu de octeți. Poate fi
+util la comprimarea, de exemplu, a imaginilor bitmap necomprimate sau a
+sunetului PCM necomprimat. Cu toate acestea, algoritmii cu scop special pot
+da rezultate semnificativ mai bune decât Delta + LZMA2. Acest lucru este
+valabil mai ales în cazul audio, care se comprimă mai repede și mai bine, de
+exemplu, cu \fBflac\fP(1).
+.IP ""
+\fIOpțiuni\fP acceptate:
+.RS
+.TP
+\fBdist=\fP\fIdistanța\fP
+Specifică \fIdistanța\fP calculului delta în octeți. \fIDistanța\fP trebuie să fie
+1\(en256. Valoarea implicită este 1.
+.IP ""
+De exemplu, cu \fBdist=2\fP și intrare de opt octeți: A1 B1 A2 B3 A3 B5 A4 B7,
+ieșirea va fi: A1 B1 01 02 01 02 01 02.
+.RE
+.
+.SS "Alte opțiuni"
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Suprimă avertismentele și notificările. Specificați acest lucru de două ori
+pentru a suprima și erorile. Această opțiune nu are niciun efect asupra
+stării de ieșire. Adică, chiar dacă o avertizare a fost suprimată, starea de
+ieșire pentru a indica o avertizare este încă utilizată.
+.TP
+\fB\-v\fP, \fB\-\-verbose\fP
+Oferă informații detaliate. Dacă ieșirea de eroare standard este conectată
+la un terminal, \fBxz\fP va afișa un indicator de progres. Specificarea
+opțiunii \fB\-\-verbose\fP de două ori, va avea ca rezultat oferirea de
+informații și mai detaliate.
+.IP ""
+Indicatorul de progres afișează următoarele informații:
+.RS
+.IP \(bu 3
+Procentul de completare este afișat dacă se cunoaște dimensiunea fișierului
+de intrare. Adică, procentul nu poate fi afișat la procesarea fișierului
+prin conducte(pipe).
+.IP \(bu 3
+Cantitatea de date comprimate produse (comprimare) sau consumate
+(decomprimare).
+.IP \(bu 3
+Cantitatea de date necomprimate consumate (comprimare) sau produse
+(decomprimare).
+.IP \(bu 3
+Raportul de comprimare, care se calculează împărțind cantitatea de date
+comprimate procesate până acum la cantitatea de date necomprimate procesate
+până acum.
+.IP \(bu 3
+Viteza de comprimare sau decomprimare. Aceasta este măsurată drept
+cantitatea de date necomprimate consumate (comprimare) sau produse
+(decomprimare) pe secundă. Este afișată după ce au trecut câteva secunde de
+când \fBxz\fP a început procesarea fișierului.
+.IP \(bu 3
+Timpul scurs în format M:SS sau H:MM:SS.
+.IP \(bu 3
+Timpul rămas estimat este afișat numai atunci când dimensiunea fișierului de
+intrare este cunoscută și au trecut deja câteva secunde de când \fBxz\fP a
+început procesarea fișierului. Ora este afișată într\-un format mai puțin
+precis, care nu are niciodată două puncte, de exemplu, 2 min 30 s.
+.RE
+.IP ""
+Când ieșirea de eroare standard nu este un terminal, \fB\-\-verbose\fP va face
+\fBxz\fP să imprime numele fișierului, dimensiunea comprimată, dimensiunea
+necomprimată, raportul de comprimare și, eventual, de asemenea, viteza și
+timpul scurs pe o singură linie la ieșirea de eroare standard după
+comprimarea sau decomprimarea fișierului. Viteza și timpul scurs sunt
+incluse numai atunci când operațiunea a durat cel puțin câteva secunde. Dacă
+operațiunea nu s\-a încheiat, de exemplu, din cauza întreruperii din partea
+utilizatorului, se imprimă și procentul de completare dacă se cunoaște
+dimensiunea fișierului de intrare.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Nu comută starea de ieșire la 2 chiar dacă a fost detectată o condiție care
+merită avertizată. Această opțiune nu afectează nivelul de detaliere al
+informațiilor, astfel încât atât \fB\-\-quiet\fP cât și \fB\-\-no\-warn\fP trebuie
+folosite pentru a nu afișa avertismente și pentru a nu modifica starea de
+ieșire.
+.TP
+\fB\-\-robot\fP
+Afișează mesajele într\-un format care poate fi analizat de mașină. Acest
+lucru are scopul de a ușura scrierea interfețelor în care se dorește să se
+folosească \fBxz\fP în loc de liblzma, ceea ce poate fi cazul cu diferite
+scripturi. Ieșirea cu această opțiune activată este menită să fie stabilă în
+toate versiunile \fBxz\fP. Consultați secțiunea \fBMOD ROBOT\fP pentru detalii.
+.TP
+\fB\-\-info\-memory\fP
+Afișează, într\-un format care poate fi citit de om, câtă memorie fizică
+(RAM) și câte fire de execuție de procesor \fBxz\fP crede că are sistemul și
+limitele de utilizare a memoriei pentru comprimare și decomprimare și iese
+cu succes.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+Afișează un mesaj de ajutor care descrie opțiunile cele mai frecvent
+utilizate și iese cu succes.
+.TP
+\fB\-H\fP, \fB\-\-long\-help\fP
+Afișează un mesaj de ajutor care descrie toate caracteristicile \fBxz\fP și
+iese cu succes
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+Afișează numărul versiunii \fBxz\fP și liblzma într\-un format care poate fi
+citit de om. Pentru a obține rezultate analizabile de mașină, specificați
+\fB\-\-robot\fP înainte de \fB\-\-version\fP.
+.
+.SH "MOD ROBOT"
+Modul robot este activat cu opțiunea \fB\-\-robot\fP. Face ieșirea lui \fBxz\fP mai
+ușor de analizat de către alte programe. În prezent, opțiunea \fB\-\-robot\fP
+este acceptată numai împreună cu opțiunile \fB\-\-list\fP, \fB\-\-filters\-help\fP,
+\fB\-\-info\-memory\fP, și \fB\-\-version\fP. Va fi acceptată pentru comprimare și
+decomprimare în viitor.
+.
+.SS "Modul listă"
+\fBxz \-\-robot \-\-list\fP utilizează o ieșire separată de tabulatori. Prima
+coloană a fiecărei linii are un șir care indică tipul de informații găsite
+pe acea linie:
+.TP
+\fBname\fP
+Aceasta este întotdeauna prima linie când începe să se listeze un fișier. A
+doua coloană de pe linie este numele fișierului.
+.TP
+\fBfile\fP
+Această linie conține informații generale despre fișierul \fB.xz\fP. Această
+linie este întotdeauna tipărită după linia \fBname\fP.
+.TP
+\fBstream\fP
+Acest tip de linie este utilizat numai atunci când a fost specificată
+opțiunea \fB\-\-verbose\fP. Există tot atâtea linii \fBstream\fP câte fluxuri există
+în fișierul \fB.xz\fP.
+.TP
+\fBblock\fP
+Acest tip de linie este utilizat numai atunci când a fost specificată
+opțiunea \fB\-\-verbose\fP. Există tot atâtea linii \fBblock\fP câte blocuri există
+în fișierul \fB.xz\fP. Liniile \fBblock\fP sunt afișate după toate liniile
+\fBstream\fP; tipurile diferite de linii nu sunt intercalate.
+.TP
+\fBsummary\fP
+Acest tip de linie este folosit numai atunci când opțiunea \fB\-\-verbose\fP a
+fost specificată de două ori. Această linie este afișată după toate liniile
+\fBblock\fP. Ca și linia \fBfile\fP, linia \fBsummary\fP conține informații generale
+despre fișierul \fB.xz\fP.
+.TP
+\fBtotals\fP
+Această linie este întotdeauna ultima linie din lista afișată la
+ieșire. Aceasta arată numărul total și dimensiunile.
+.PP
+Coloanele din liniile \fBfile\fP:
+.PD 0
+.RS
+.IP 2. 4
+Numărul de fluxuri din fișier
+.IP 3. 4
+Numărul total de blocuri din fluxuri
+.IP 4. 4
+Dimensiunea comprimată a fișierului
+.IP 5. 4
+Dimensiunea necomprimată a fișierului
+.IP 6. 4
+Raportul de comprimare, de exemplu, \fB0,123\fP. Dacă raportul este peste
+9,999, în locul raportului sunt afișate trei liniuțe (\fB\-\-\-\fP).
+.IP 7. 4
+Lista de nume de verificare a integrității, separate prin
+virgule. Următoarele șiruri sunt utilizate pentru tipurile de verificare
+cunoscute: \fBNone\fP, \fBCRC32\fP, \fBCRC64\fP și \fBSHA\-256\fP. Pentru tipurile de
+verificări necunoscute, se utilizează \fBNone\-\fP\fIN\fP, unde \fIN\fP este ID\-ul de
+verificare ca număr zecimal (una sau două cifre).
+.IP 8. 4
+Dimensiunea totală a umpluturii fluxului din fișier
+.RE
+.PD
+.PP
+Coloanele din liniile \fBstream\fP:
+.PD 0
+.RS
+.IP 2. 4
+Numărul fluxului (primul flux este 1)
+.IP 3. 4
+Numărul de blocuri din flux
+.IP 4. 4
+Poziția de pornire a comprimării
+.IP 5. 4
+Poziția de pornire a decomprimării
+.IP 6. 4
+Dimensiune comprimată (nu include umplutura fluxului)
+.IP 7. 4
+Dimensiune necomprimată
+.IP 8. 4
+Raport de comprimare
+.IP 9. 4
+Numele verificării de integritate
+.IP 10. 4
+Dimensiunea umpluturii fluxului
+.RE
+.PD
+.PP
+Coloanele din liniile \fBblock\fP:
+.PD 0
+.RS
+.IP 2. 4
+Numărul fluxului care conține acest bloc
+.IP 3. 4
+Numărul blocului în raport cu începutul fluxului (primul bloc este 1)
+.IP 4. 4
+Numărul blocului în raport cu începutul fișierului
+.IP 5. 4
+Poziția de pornire a comprimării în raport cu începutul fișierului
+.IP 6. 4
+Poziția de pornire necomprimată în raport cu începutul fișierului
+.IP 7. 4
+Dimensiunea totală comprimată a blocului (include antetele)
+.IP 8. 4
+Dimensiune necomprimată
+.IP 9. 4
+Raport de comprimare
+.IP 10. 4
+Numele verificării de integritate
+.RE
+.PD
+.PP
+Dacă opțiunea \fB\-\-verbose\fP a fost specificată de două ori, coloane
+suplimentare sunt incluse pe liniile \fBblock\fP. Acestea nu sunt afișate cu o
+singură specificare a opțiunii \fB\-\-verbose\fP, deoarece obținerea acestor
+informații necesită multe căutări și, prin urmare, poate fi lentă:
+.PD 0
+.RS
+.IP 11. 4
+Valoarea verificării integrității în hexazecimal
+.IP 12. 4
+Dimensiunea antetului blocului
+.IP 13. 4
+Indicatori de bloc: \fBc\fP indică faptul că este prezentă dimensiunea
+comprimată, iar \fBu\fP indică faptul că este prezentă dimensiunea
+necomprimată. Dacă indicatorul nu este determinat, este afișată o liniuță
+(\fB\-\fP) pentru a menține lungimea șirului fixă. Pot fi adăugate noi
+indicatoare la sfârșitul șirului, în viitor.
+.IP 14. 4
+Dimensiunea datelor comprimate reale din bloc (acest lucru exclude antetul
+blocului, umplutura blocului și câmpurile de verificare)
+.IP 15. 4
+Cantitatea de memorie (în octeți) necesară pentru a decomprima acest bloc cu
+această versiune \fBxz\fP
+.IP 16. 4
+Lanț de filtrare. Rețineți că majoritatea opțiunilor utilizate în timpul
+comprimării nu pot fi cunoscute, deoarece doar opțiunile necesare pentru
+decomprimare sunt stocate în anteturile \fB.xz\fP.
+.RE
+.PD
+.PP
+Coloanele din liniile \fBsummary\fP:
+.PD 0
+.RS
+.IP 2. 4
+Cantitatea de memorie (în octeți) necesară pentru a decomprima acest fișier
+cu această versiune \fBxz\fP
+.IP 3. 4
+\fByes\fP sau \fBno\fP indicând dacă toate antetele blocurilor au atât dimensiunea
+comprimată, cât și dimensiunea necomprimată stocate în ele
+.PP
+\fIÎncepând cu\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 4. 4
+Versiunea \fBxz\fP minimă necesară pentru a decomprima fișierul
+.RE
+.PD
+.PP
+Coloanele din linia \fBtotals\fP:
+.PD 0
+.RS
+.IP 2. 4
+Numărul de fluxuri
+.IP 3. 4
+Numărul de blocuri
+.IP 4. 4
+Dimensiunea comprimată
+.IP 5. 4
+Dimensiune necomprimată
+.IP 6. 4
+Raportul mediu de comprimare
+.IP 7. 4
+Lista de nume de verificare a integrității, separate prin virgule, care au
+fost prezente în fișiere
+.IP 8. 4
+Dimensiunea umpluturii fluxului
+.IP 9. 4
+Numărul de fișiere. Aceasta este aici pentru a păstra ordinea coloanelor
+anterioare la fel ca pe liniile \fBfile\fP.
+.PD
+.RE
+.PP
+Dacă opțiunea \fB\-\-verbose\fP a fost specificată de două ori, pe linia
+\fBtotals\fP sunt incluse coloane suplimentare:
+.PD 0
+.RS
+.IP 10. 4
+Cantitatea maximă de memorie (în octeți) necesară pentru a decomprima
+fișierele cu această versiune \fBxz\fP
+.IP 11. 4
+\fByes\fP sau \fBno\fP indicând dacă toate antetele blocurilor au atât dimensiunea
+comprimată, cât și dimensiunea necomprimată stocate în ele
+.PP
+\fIÎncepând cu\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 12. 4
+Versiunea \fBxz\fP minimă necesară pentru a decomprima fișierul
+.RE
+.PD
+.PP
+Versiunile viitoare pot adăuga noi tipuri de linii și pot fi adăugate
+coloane noi la tipurile de linii existente, dar coloanele existente nu vor
+fi modificate.
+.
+.SS "Ajutor pentru filtrare"
+\fBxz \-\-robot \-\-filters\-help\fP afișează filtrele acceptate în următorul
+format:
+.PP
+\fIfiltru\fP\fB:\fP\fIopțiune\fP\fB=<\fP\fIvaloare\fP\fB>,\fP\fIopțiune\fP\fB=<\fP\fIvaloare\fP\fB>\fP...
+.TP
+\fBfiltru\fP
+Numele filtrului
+.TP
+\fIopțiune\fP
+Numele unei opțiuni specifice unui filtru
+.TP
+\fIvaloare\fP
+Intervalele numerice \fIvaloare\fP apar ca
+\fB<\fP\fImin\fP\fB\-\fP\fImax\fP\fB>\fP. Alegerile \fIvaloare\fP de tip șir de
+caractere sunt afișate în cadrul \fB< >\fP și separate de un caracter
+\fB|\fP.
+.PP
+Fiecare filtru este afișat pe propria linie.
+.
+.SS "Informații privind limita memoriei"
+\fBxz \-\-robot \-\-info\-memory\fP afișează o singură linie cu multiple coloane
+separate prin tabulatoare:
+.IP 1. 4
+Cantitatea totală de memorie fizică (RAM) în octeți.
+.IP 2. 4
+Limita de utilizare a memoriei pentru comprimare în octeți
+(\fB\-\-memlimit\-compress\fP). O valoare specială de \fB0\fP indică configurarea
+implicită, care pentru modul cu un singur fir este la fel ca fără limită.
+.IP 3. 4
+Limita de utilizare a memoriei pentru decomprimare în octeți
+(\fB\-\-memlimit\-decompress\fP). O valoare specială de \fB0\fP indică configurarea
+implicită, care pentru modul cu un singur fir este la fel ca fără limită.
+.IP 4. 4
+Începând cu \fBxz\fP 5.3.4alpha: Utilizarea memoriei pentru decomprimarea cu
+mai multe fire în octeți (\fB\-\-memlimit\-mt\-decompress\fP). Acesta nu este
+niciodată zero, deoarece o valoare implicită specifică sistemului afișată în
+coloana 5 este utilizată dacă nu a fost specificată în mod explicit nicio
+limită. De asemenea, aceasta nu este niciodată mai mare decât valoarea din
+coloana 3, chiar dacă a fost specificată o valoare mai mare cu
+\fB\-\-memlimit\-mt\-decompress\fP.
+.IP 5. 4
+Începând cu \fBxz\fP 5.3.4alpha: o limită implicită de utilizare a memoriei
+specifică sistemului, care este utilizată pentru a limita numărul de fire de
+execuție atunci când se comprimă cu un număr automat de fire de execuție
+(\fB\-\-threads=0\fP) și nicio limită de utilizare a memoriei nu fost specificată
+cu (\fB\-\-memlimit\-compress\fP). Aceasta este, de asemenea, utilizată ca valoare
+implicită pentru \fB\-\-memlimit\-mt\-decompress\fP.
+.IP 6. 4
+Începând cu \fBxz\fP 5.3.4alpha: numărul de fire de execuție de procesor
+disponibile.
+.PP
+ÃŽn viitor, rezultatul \fBxz \-\-robot \-\-info\-memory\fP poate avea mai multe
+coloane, dar niciodată mai mult de o singură linie.
+.
+.SS Versiunea
+\fBxz \-\-robot \-\-version\fP va afișa numărul versiunii \fBxz\fP și liblzma în
+următorul format:
+.PP
+\fBXZ_VERSION=\fP\fIXYYYZZZS\fP
+.br
+\fBLIBLZMA_VERSION=\fP\fIXYYYZZZS\fP
+.TP
+\fIX\fP
+Versiunea majoră.
+.TP
+\fIYYY\fP
+Versiunea minoră. Numerele pare sunt prezente în versiunile
+stabile. Numerele impare sunt prezente în versiunile alfa sau beta.
+.TP
+\fIZZZ\fP
+Nivelul de plasture(patch) pentru versiunile stabile sau doar un contor
+pentru versiunile de dezvoltare.
+.TP
+\fIS\fP
+Stabilitate. 0 este alfa, 1 este beta și 2 este stabil. \fIS\fP trebuie să fie
+întotdeauna 2 atunci când \fIAAA\fP este par.
+.PP
+\fIXYYYZZZS\fP sunt aceleași pe ambele linii dacă \fBxz\fP și liblzma sunt din
+aceeași versiune XZ Utils.
+.PP
+Exemple: 4.999.9beta este \fB49990091\fP și 5.0.0 este \fB50000002\fP.
+.
+.SH "STARE DE IEȘIRE"
+.TP
+\fB0\fP
+Totul este bine.
+.TP
+\fB1\fP
+A apărut o eroare.
+.TP
+\fB2\fP
+A apărut ceva care merită să fie avertizat, dar nu au apărut erori reale.
+.PP
+Notificările (nu avertismentele sau erorile) afișate la ieșirea de eroare
+standard nu afectează starea de ieșire.
+.
+.SH "VARIABILE DE MEDIU"
+\fBxz\fP analizează liste de opțiuni separate prin spații din variabilele de
+mediu \fBXZ_DEFAULTS\fP și \fBXZ_OPT\fP, în această ordine, înainte de a analiza
+opțiunile din linia de comandă. Rețineți că numai opțiunile sunt analizate
+din variabilele de mediu; toate non\-opțiunile sunt ignorate în
+tăcere. Analiza se face cu funcția \fBgetopt_long\fP(3) care este folosită și
+pentru argumentele liniei de comandă.
+.TP
+\fBXZ_DEFAULTS\fP
+Opțiuni implicite specifice utilizatorului sau la nivelul întregului
+sistem. De obicei, acest lucru este specificat într\-un script de
+inițializare shell pentru a activa limitatorul de utilizare a memoriei lui
+\fBxz\fP implicit. Excluzând scripturile de inițializare shell și cazurile
+speciale similare, scripturile nu trebuie niciodată să modifice sau să
+dezactiveze \fBXZ_DEFAULTS\fP.
+.TP
+\fBXZ_OPT\fP
+Acest lucru este pentru transmiterea opțiunilor către \fBxz\fP atunci când nu
+este posibil să definiți opțiunile direct în linia de comandă a
+\fBxz\fP. Acesta este cazul când \fBxz\fP este rulat de un script sau de un
+instrument, de exemplu, GNU \fBtar\fP(1):
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=\-2v tar caf foo.tar.xz foo\fP
+.fi
+.RE
+.RE
+.IP ""
+Scripturile pot folosi \fBXZ_OPT\fP, de exemplu, pentru a configura opțiunile
+implicite de comprimare specifice scriptului. Se recomandă totuși să se
+permită utilizatorilor să înlocuiască \fBXZ_OPT\fP dacă acest lucru este
+rezonabil. De exemplu, în scripturile \fBsh\fP(1) se poate folosi ceva de genul
+acesta:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=${XZ_OPT\-"\-7e"} export XZ_OPT\fP
+.fi
+.RE
+.RE
+.
+.SH "COMPATIBILITATE CU LZMA\-UTILS"
+Sintaxa liniei de comandă a lui \fBxz\fP este practic o super\-colecție de
+\fBlzma\fP, \fBunlzma\fP și \fBlzcat\fP așa cum se găsește în LZMA Utils 4.32.x. În
+cele mai multe cazuri, este posibil să înlocuiți LZMA Utils cu XZ Utils fără
+a întrerupe scripturile existente. Există totuși unele incompatibilități,
+care uneori pot cauza probleme.
+.
+.SS "Niveluri de comprimare prestabilite"
+Numerotarea nivelurilor de comprimare prestabilite nu este identică în \fBxz\fP
+și LZMA Utils. Cea mai importantă diferență este modul în care dimensiunile
+dicționarului sunt atribuite diferitelor niveluri prestabilite. Dimensiunea
+dicționarului este aproximativ egală cu memoria utilizată la decomprimare.
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Nivel;xz;LZMA Utils
+\-0;256 KiB;N/A
+\-1;1 MiB;64 KiB
+\-2;2 MiB;1 MiB
+\-3;4 MiB;512 KiB
+\-4;4 MiB;1 MiB
+\-5;8 MiB;2 MiB
+\-6;8 MiB;4 MiB
+\-7;16 MiB;8 MiB
+\-8;32 MiB;16 MiB
+\-9;64 MiB;32 MiB
+.TE
+.RE
+.PP
+Diferențele de dimensiune a dicționarului afectează deasemenea cantitatea de
+memorie utilizată la comprimare dar există și alte diferențe între LZMA
+Utils și XZ Utils, care fac diferența și mai mare:
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Nivel;xz;LZMA Utils 4.32.x
+\-0;3 MiB;N/A
+\-1;9 MiB;2 MiB
+\-2;17 MiB;12 MiB
+\-3;32 MiB;12 MiB
+\-4;48 MiB;16 MiB
+\-5;94 MiB;26 MiB
+\-6;94 MiB;45 MiB
+\-7;186 MiB;83 MiB
+\-8;370 MiB;159 MiB
+\-9;674 MiB;311 MiB
+.TE
+.RE
+.PP
+Nivelul prestabilit implicit în LZMA Utils este \fB\-7\fP, în timp ce în XZ
+Utils este \fB\-6\fP, deci ambele folosesc un dicționar de 8Mio în mod implicit.
+.
+.SS "Fișiere .lzma transmise în flux vs. netransmise în flux"
+Dimensiunea necomprimată a fișierului poate fi stocată în antetul
+\&\fB.lzma\fP. LZMA Utils face asta atunci când comprimă fișiere
+obișnuite. Alternativa este să marcați că dimensiunea necomprimată este
+necunoscută și să folosiți marcajul de sfârșit de încărcare pentru a indica
+unde ar trebui să se oprească decomprimarea. LZMA Utils folosește această
+metodă atunci când dimensiunea necomprimată nu este cunoscută, ceea ce este
+cazul, de exemplu, când se folosesc conducte.
+.PP
+\fBxz\fP acceptă decomprimarea fișierelor \fB.lzma\fP cu sau fără marcaj de
+sfârșit de încărcare, dar toate fișierele \fB.lzma\fP create de \fBxz\fP vor
+folosi marcajul de sfârșit de încărcare și vor avea dimensiunea necomprimată
+marcată ca necunoscută în antetul \fB.lzma\fP. Aceasta poate fi o problemă în
+unele situații mai puțin frecvente. De exemplu, un instrument de
+decomprimare \fB.lzma\fP încorporat într\-un dispozitiv poate funcționa numai cu
+fișiere care au dimensiunea necomprimată cunoscută. Dacă întâmpinați această
+problemă, trebuie să utilizați LZMA Utils sau LZMA SDK pentru a crea fișiere
+\&\fB.lzma\fP cu dimensiunea necomprimată cunoscută.
+.
+.SS "Fișiere .lzma neacceptate"
+Formatul \fB.lzma\fP permite valori \fIlc\fP de până la 8 și valori \fIlp\fP de până
+la 4. LZMA Utils poate decomprima fișiere cu orice \fIlc\fP și \fIlp\fP, dar
+creează întotdeauna fișiere cu \fBlc=3\fP și \fBlp=0\fP. Crearea de fișiere cu
+alte \fIlc\fP și \fIlp\fP este posibilă cu \fBxz\fP și cu LZMA SDK.
+.PP
+Implementarea filtrului LZMA1 în liblzma necesită ca suma \fIlc\fP și \fIlp\fP să
+nu depășească 4. Altfel, fișierele \fB.lzma\fP, care depășesc această limitare,
+nu pot fi decomprimate cu \fBxz\fP.
+.PP
+LZMA Utils creează numai fișiere \fB.lzma\fP care au o dimensiune de dicționar
+de 2^\fIn\fP (o putere de 2), dar acceptă fișiere cu orice dimensiune de
+dicționar. liblzma acceptă numai fișierele \fB.lzma\fP care au dimensiunea de
+dicționar de 2^\fIn\fP sau 2^\fIn\fP + 2^(\fIn\fP\-1). Acest lucru este pentru a
+reduce numărul de „fals pozitiv†atunci când se detectează fișiere \fB.lzma\fP.
+.PP
+Aceste limitări nu ar trebui să fie o problemă în practică, deoarece practic
+toate fișierele \fB.lzma\fP au fost comprimate cu opțiuni pe care liblzma le va
+accepta.
+.
+.SS "Resturi rămase"
+Când decomprimă, LZMA Utils ignoră în tăcere totul după primul flux
+\&\fB.lzma\fP. În majoritatea situațiilor, aceasta este o eroare. Aceasta
+înseamnă, de asemenea, că LZMA Utils nu acceptă decomprimarea fișierelor
+\&\fB.lzma\fP concatenate.
+.PP
+Dacă au rămas date după primul flux \fB.lzma\fP, \fBxz\fP consideră că fișierul
+este corupt, cu excepția cazului în care a fost utilizată opțiunea
+\fB\-\-single\-stream\fP. Acest lucru poate rupe scripturile obscure(scrise
+deficitar) care presupun că resturile rămase sunt ignorate.
+.
+.SH NOTE
+.
+.SS "Rezultatul comprimării poate varia"
+Ieșirea exactă comprimată produsă din același fișier de intrare necomprimat
+poate varia între versiunile XZ Utils, chiar dacă opțiunile de comprimare
+sunt identice. Acest lucru se datorează faptului că instrumentul codificator
+poate fi îmbunătățit (comprimare mai rapidă sau mai bună) fără a afecta
+formatul fișierului. Ieșirea poate varia chiar și între compilările diferite
+ale aceleiași versiuni XZ Utils, dacă sunt utilizate opțiuni diferite de
+compilare.
+.PP
+Cele de mai sus înseamnă că odată ce opțiunea \fB\-\-rsyncable\fP a fost
+utilizată, fișierele rezultate nu vor fi neapărat sincronizate cu rsync
+decât dacă atât fișierele vechi, cât și cele noi au fost comprimate cu
+aceeași versiune xz. Această problemă poate fi remediată dacă o parte a
+implementării codificatorului este înghețată pentru a menține stabilă
+ieșirea „rsyncabilă†între versiunile xz.
+.
+.SS "Instrumente de decomprimare .xz încorporate"
+Implementările instrumentului de decomprimare \fB.xz\fP încorporat, cum ar fi
+XZ Embedded, nu acceptă neapărat fișiere create cu tipuri de \fIverificare\fP a
+integrității, altele decât \fBnone\fP și \fBcrc32\fP. Deoarece valoarea implicită
+este \fB\-\-check=crc64\fP, trebuie să utilizați \fB\-\-check=none\fP sau
+\fB\-\-check=crc32\fP atunci când creați fișiere pentru sistemele încorporate.
+.PP
+În afara sistemelor încorporate, toate instrumentele de decomprimare în
+format \fB.xz\fP acceptă toate tipurile de \fIverificare\fP sau cel puțin pot
+decomprima fișierul fără a efectua verificarea integrității dacă acel tip de
+\fIverificare\fP nu este acceptat.
+.PP
+XZ Embedded acceptă filtre BCJ, dar numai cu poziție de pornire implicită.
+.
+.SH EXEMPLE
+.
+.SS Bazice
+Comprimă fișierul \fIfoo\fP în \fIfoo.xz\fP folosind nivelul de comprimare
+implicit (\fB\-6\fP) și elimină fișierul \fIfoo\fP dacă comprimarea are succes:
+.RS
+.PP
+.nf
+\f(CWxz foo\fP
+.fi
+.RE
+.PP
+Decomprimă \fIbar.xz\fP în \fIbar\fP și nu elimină \fIbar.xz\fP chiar dacă
+decomprimarea este efectuată cu succes:
+.RS
+.PP
+.nf
+\f(CWxz \-dk bar.xz\fP
+.fi
+.RE
+.PP
+Creează \fIbaz.tar.xz\fP cu nivelul prestabilit \fB\-4e\fP (\fB\-4 \-\-extreme\fP), care
+este mai lent decât nivelul prestabilit implicit \fB\-6\fP, dar necesită mai
+puțină memorie pentru comprimare și decomprimare (48Mio și, respectiv,
+5Mio):
+.RS
+.PP
+.nf
+\f(CWtar cf \- baz | xz \-4e > baz.tar.xz\fP
+.fi
+.RE
+.PP
+Un amestec de fișiere comprimate și necomprimate poate fi decomprimat la
+ieșirea standard cu o singură comandă:
+.RS
+.PP
+.nf
+\f(CWxz \-dcf a.txt b.txt.xz c.txt d.txt.lzma > abcd.txt\fP
+.fi
+.RE
+.
+.SS "Comprimarea în paralel a mai multor fișiere"
+În sisteme GNU și *BSD, \fBfind\fP(1) și \fBxargs\fP(1) pot fi utilizate pentru a
+paraleliza comprimarea mai multor fișiere:
+.RS
+.PP
+.nf
+\f(CWfind . \-type f \e! \-name '*.xz' \-print0 \e | xargs \-0r \-P4 \-n16 xz \-T1\fP
+.fi
+.RE
+.PP
+Opțiunea \fB\-P\fP pentru comanda \fBxargs\fP(1) stabilește numărul de procese
+paralele \fBxz\fP. Cea mai bună valoare pentru opțiunea \fB\-n\fP depinde de câte
+fișiere trebuie să fie comprimate. Dacă există doar câteva fișiere, valoarea
+ar trebui probabil să fie 1; cu zeci de mii de fișiere, 100 sau chiar mai
+mult poate să fie valoarea potrivită pentru a reduce numărul de procese
+\fBxz\fP pe care \fBxargs\fP(1) le va crea în final.
+.PP
+Opțiunea \fB\-T1\fP pentru \fBxz\fP este acolo pentru a\-l forța să ruleze în modul
+cu un singur fir de execuție, deoarece \fBxargs\fP(1) este folosit pentru a
+controla cantitatea de paralelizare.
+.
+.SS "Modul robot"
+Calculează câți octeți au fost salvați în total după comprimarea mai multor
+fișiere:
+.RS
+.PP
+.nf
+\f(CWxz \-\-robot \-\-list *.xz | awk '/^totals/{print $5\-$4}'\fP
+.fi
+.RE
+.PP
+Un script poate dori să afle dacă folosește o versiune \fBxz\fP suficient de
+nouă. Următorul script \fBsh\fP(1) verifică dacă numărul versiunii
+instrumentului \fBxz\fP este cel puțin 5.0.0. Această metodă este compatibilă
+cu versiunile beta vechi, care nu acceptau opțiunea \fB\-\-robot\fP:
+.RS
+.PP
+.nf
+\f(CWif ! eval "$(xz \-\-robot \-\-version 2> /dev/null)" || [ "$XZ_VERSION" \-lt 50000002 ]; then echo "Versiunea dumneavoastră de „xz†este prea veche!" fi unset XZ_VERSION LIBLZMA_VERSION\fP
+.fi
+.RE
+.PP
+Stabilește o limită de utilizare a memoriei pentru decomprimare folosind
+variabila de mediu \fBXZ_OPT\fP, dar dacă o limită a fost deja stabilită, nu o
+mărește:
+.RS
+.PP
+.nf
+\f(CWNEWLIM=$((123 << 20))\ \ # 123 MiB OLDLIM=$(xz \-\-robot \-\-info\-memory | cut \-f3) if [ $OLDLIM \-eq 0 \-o $OLDLIM \-gt $NEWLIM ]; then XZ_OPT="$XZ_OPT \-\-memlimit\-decompress=$NEWLIM" export XZ_OPT fi\fP
+.fi
+.RE
+.
+.SS "Lanțuri de filtrare personalizate pentru instrumentul de comprimare"
+Cea mai simplă utilizare a lanțurilor de filtrare personalizate este
+personalizarea unei opțiuni prestabilite LZMA2. Acest lucru poate fi util,
+deoarece opțiunile prestabilite acoperă doar un subset al combinațiilor
+potențial utile de opțiuni de comprimare.
+.PP
+Coloanele CPUComp din tabelele de descriere a opțiunilor \fB\-0\fP ... \fB\-9\fP și
+\fB\-\-extreme\fP sunt utile atunci când personalizați opțiunilor prestabilite
+LZMA2. Iată părțile relevante colectate din aceste două tabele:
+.RS
+.PP
+.TS
+tab(;);
+c c
+n n.
+ValPrestab;CPUComp
+\-0;0
+\-1;1
+\-2;2
+\-3;3
+\-4;4
+\-5;5
+\-6;6
+\-5e;7
+\-6e;8
+.TE
+.RE
+.PP
+Dacă știți că un fișier necesită un dicționar oarecum mare (de exemplu,
+32Mio) pentru a se comprima bine, dar doriți să\-l comprimați mai repede
+decât ar face \fBxz \-8\fP, o opțiune prestabilită cu o valoare CPUComp scăzută
+(de exemplu, 1) poate fi modificată pentru a utiliza un dicționar mai mare:
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=1,dict=32MiB foo.tar\fP
+.fi
+.RE
+.PP
+Cu anumite fișiere, comanda de mai sus poate fi mai rapidă decât \fBxz \-6\fP în
+timp ce comprimă semnificativ mai bine. Cu toate acestea, trebuie subliniat
+că doar unele fișiere se beneficiază de un dicționar mare, păstrând în
+același timp valoarea CPUComp scăzută. Cea mai evidentă situație, în care un
+dicționar mare poate ajuta foarte mult, este o arhivă care conține fișiere
+foarte asemănătoare de cel puțin câțiva megaocteți fiecare. Dimensiunea
+dicționarului trebuie să fie semnificativ mai mare decât orice fișier
+individual pentru a permite LZMA2 să profite din plin de asemănările dintre
+fișierele consecutive.
+.PP
+Dacă utilizarea unei mari cantități de memorie pentru comprimare și
+decomprimare este în regulă, iar fișierul comprimat are cel puțin câteva
+sute de megaocteți, poate fi util să folosiți un dicționar și mai mare decât
+cei 64Mio pe care i\-ar folosi \fBxz \-9\fP:
+.RS
+.PP
+.nf
+\f(CWxz \-vv \-\-lzma2=dict=192MiB big_foo.tar\fP
+.fi
+.RE
+.PP
+Utilizarea opțiunii \fB\-vv\fP (\fB\-\-verbose \-\-verbose\fP) ca în exemplul de mai
+sus, poate fi utilă pentru a vedea cerințele de memorie la comprimare și
+decomprimare. Amintiți\-vă că utilizarea unui dicționar mai mare decât
+dimensiunea fișierului necomprimat este risipă de memorie, de aceea, comanda
+de mai sus nu este utilă pentru fișiere mici.
+.PP
+Uneori, timpul de comprimare nu contează, dar utilizarea memoriei la
+decomprimare trebuie menținută la un nivel scăzut, de exemplu, pentru a face
+posibilă decomprimarea fișierului pe un sistem încorporat. Următoarea
+comandă folosește \fB\-6e\fP (\fB\-6 \-\-extreme\fP) ca bază și fixează dimensiunea
+dicționarului la doar 64Kio. Fișierul rezultat poate fi decomprimat cu XZ
+Embedded (de aceea există \fB\-\-check=crc32\fP) folosind aproximativ 100Kio de
+memorie.
+.RS
+.PP
+.nf
+\f(CWxz \-\-check=crc32 \-\-lzma2=preset=6e,dict=64KiB foo\fP
+.fi
+.RE
+.PP
+Dacă doriți să stoarceți cât mai mulți octeți posibil, ajustarea numărului
+de biți de context literal (\fIlc\fP) și a numărului de biți de poziție (\fIpb\fP)
+poate ajuta uneori. Ajustarea numărului de biți de poziție literală (\fIlp\fP)
+ar putea ajuta, de asemenea, dar de obicei \fIlc\fP și \fIpb\fP sunt mai
+importante. De exemplu, o arhivă de cod sursă conține în mare parte text
+US\-ASCII, așa că ceva precum comanda următoare, ar putea oferi un fișier
+„mai slăbuț†(aproximativ cu 0,1%) mai mic decât cu \fBxz \-6e\fP (încercați și
+fără \fBlc=4\fP):
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=6e,pb=0,lc=4 fișierul_sursă.tar\fP
+.fi
+.RE
+.PP
+Utilizarea unui alt filtru împreună cu LZMA2 poate îmbunătăți comprimarea cu
+anumite tipuri de fișiere. De exemplu, pentru a comprima o bibliotecă
+partajată x86 pe 32 de biți sau x86 pe 64 de biți folosind filtrul BCJ x86:
+.RS
+.PP
+.nf
+\f(CWxz \-\-x86 \-\-lzma2 libfoo.so\fP
+.fi
+.RE
+.PP
+Rețineți că ordinea opțiunilor de filtrare este semnificativă. Dacă \fB\-\-x86\fP
+este specificată după \fB\-\-lzma2\fP, \fBxz\fP va da o eroare, deoarece nu poate
+exista niciun filtru după LZMA2 și, de asemenea, pentru că filtrul x86 BCJ
+nu poate fi utilizat ca ultimul filtru din lanțul de filtrare.
+.PP
+Filtrul Delta împreună cu LZMA2 pot da rezultate bune cu imagini bitmap. De
+obicei, ar trebui să întreacă comprimarea PNG, care are câteva filtre mai
+avansate decât delta simplă, dar utilizează Deflate pentru comprimarea
+reală.
+.PP
+Imaginea trebuie să fie salvată în format necomprimat, de exemplu, ca TIFF
+necomprimat. Parametrul de distanță al filtrului Delta este fixat să se
+potrivească cu numărul de octeți per pixel din imagine. De exemplu,
+bitmap\-ul RGB pe 24 de biți necesită \fBdist=3\fP și este, de asemenea, bine să
+pasați \fBpb=0\fP la LZMA2 pentru a se adapta alinierii pe trei octeți:
+.RS
+.PP
+.nf
+\f(CWxz \-\-delta=dist=3 \-\-lzma2=pb=0 foo.tiff\fP
+.fi
+.RE
+.PP
+Dacă mai multe imagini au fost introduse într\-o singură arhivă (de exemplu,
+\&\fB.tar\fP), filtrul Delta va funcționa și pe aceasta atâta timp cât toate
+imaginile au același număr de octeți per pixel.
+.
+.SH "CONSULTAȚI ȘI"
+\fBxzdec\fP(1), \fBxzdiff\fP(1), \fBxzgrep\fP(1), \fBxzless\fP(1), \fBxzmore\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fB7z\fP(1)
+.PP
+XZ Utils: <https://xz.tukaani.org/xz\-utils/>
+.br
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
+.br
+LZMA SDK: <https://7\-zip.org/sdk.html>
diff --git a/po4a/man/ro/xzdec.1 b/po4a/man/ro/xzdec.1
new file mode 100644
index 00000000..7e1598bf
--- /dev/null
+++ b/po4a/man/ro/xzdec.1
@@ -0,0 +1,98 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDEC 1 "19 ianuarie 2024" Tukaani "Utilități XZ"
+.SH NUME
+xzdec, lzmadec \- Programe de decomprimare mici de fișiere .xz și .lzma
+.SH REZUMAT
+\fBxzdec\fP [\fIopțiune...\fP] [\fIfișier...\fP]
+.br
+\fBlzmadec\fP [\fIopțiune...\fP] [\fIfișier...\fP]
+.SH DESCRIERE
+\fBxzdec\fP este un instrument de decomprimare bazat pe liblzma pentru
+fișierele \fB.xz\fP (și numai \fB.xz\fP). \fBxzdec\fP este destinat să funcționeze ca
+un înlocuitor pentru \fBxz\fP(1) în cele mai frecvente situații în care un
+script a fost scris pentru a utiliza \fBxz \-\-decompress \-\-stdout\fP (și posibil
+câteva alte opțiuni frecvent utilizate) pentru a decomprima fișierele
+\&\fB.xz\fP. \fBlzmadec\fP este identic cu \fBxzdec\fP cu excepția faptului că
+\fBlzmadec\fP acceptă fișierele \fB.lzma\fP în loc de fișierele \fB.xz\fP.
+.PP
+Pentru a reduce dimensiunea executabilului, \fBxzdec\fP nu acceptă modul cu mai
+multe fire de execuție sau localizarea(afișarea mesajelor în limba stabilită
+de configurările regionale) și nu citește opțiunile din variabilele de mediu
+\fBXZ_DEFAULTS\fP și \fBXZ_OPT\fP. \fBxzdec\fP nu acceptă afișarea informațiilor
+intermediare de progres: trimiterea semnalului \fBSIGINFO\fP la \fBxzdec\fP nu
+face nimic, iar trimiterea semnalului \fBSIGUSR1\fP încheie procesul în loc să
+afișeze informații despre progres.
+.SH OPÈšIUNI
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Ignorat pentru compatibilitate cu \fBxz\fP(1). \fBxzdec\fP acceptă numai
+decomprimarea.
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Ignorat pentru compatibilitate cu \fBxz\fP(1). \fBxzdec\fP nu creează sau elimină
+niciodată niciun fișier.
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Ignorat pentru compatibilitate cu \fBxz\fP(1). \fBxzdec\fP scrie întotdeauna
+datele decomprimate la ieșirea standard.
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Specificarea acestui lucru o dată nu face nimic, deoarece \fBxzdec\fP nu
+afișează niciodată avertismente sau notificări. Specificați acest lucru de
+două ori pentru a suprima erorile.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Ignorat pentru compatibilitate cu \fBxz\fP(1). \fBxzdec\fP nu folosește niciodată
+starea de ieșire 2.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+Afișează un mesaj de ajutor și iese cu succes.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+Afișează numărul versiunii \fBxzdec\fP și liblzma.
+.SH "STARE DE IEȘIRE"
+.TP
+\fB0\fP
+Toate au fost bine.
+.TP
+\fB1\fP
+A apărut o eroare.
+.PP
+\fBxzdec\fP nu are niciun mesaj de avertizare precum \fBxz\fP(1), astfel că starea
+de ieșire 2 nu este folosită de \fBxzdec\fP.
+.SH NOTE
+Utilizați \fBxz\fP(1) în loc de \fBxzdec\fP sau \fBlzmadec\fP pentru utilizarea
+normală de zi cu zi. \fBxzdec\fP sau \fBlzmadec\fP sunt destinate numai
+situațiilor în care este important să aveți un instrument de decomprimare
+mai mic decât \fBxz\fP(1), cu funcții complete.
+.PP
+\fBxzdec\fP și \fBlzmadec\fP nu sunt chiar atât de mici. Dimensiunea poate fi
+redusă și mai mult prin eliminarea caracteristicilor din liblzma în timpul
+compilării, dar acest lucru nu ar trebui să se facă de obicei pentru
+executabilele distribuite în distribuții tipice de sisteme de operare
+neîncorporate. Dacă aveți nevoie de un instrument de decomprimare \fB.xz\fP cu
+adevărat mic, luați în considerare utilizarea XZ Embedded.
+.SH "CONSULTAȚI ȘI"
+\fBxz\fP(1)
+.PP
+XZ Embedded: <https://xz.tukaani.org/xz\-embedded/>
diff --git a/po4a/man/ro/xzdiff.1 b/po4a/man/ro/xzdiff.1
new file mode 100644
index 00000000..227fd429
--- /dev/null
+++ b/po4a/man/ro/xzdiff.1
@@ -0,0 +1,66 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\" (Note that this file is not based on gzip's zdiff.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDIFF 1 "13 februarie 2024" Tukaani "Utilități XZ"
+.SH NUME
+xzcmp, xzdiff, lzcmp, lzdiff \- compară fișierele comprimate
+.
+.SH REZUMAT
+\fBxzcmp\fP [\fIopțiune...\fP] \fIfișier1\fP [\fIfișier2\fP]
+.br
+\fBxzdiff\fP \&...
+.br
+\fBlzcmp\fP \&...
+.br
+\fBlzdiff\fP \&...
+.
+.SH DESCRIERE
+\fBxzcmp\fP și \fBxzdiff\fP compară conținutul necomprimat a două fișiere. Datele
+necomprimate și opțiunile sunt transmise la \fBcmp\fP(1) sau \fBdiff\fP(1), cu
+excepția cazului în care se specifică \fB\-\-help\fP sau \fB\-\-version\fP.
+.PP
+Dacă sunt specificate atât \fIfișier1\fP, cât și \fIfișier2\fP, acestea pot fi
+fișiere necomprimate sau fișiere în formate pe care \fBxz\fP(1), \fBgzip\fP(1),
+\fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1) sau \fBlz4\fP(1) le poate
+decomprima. Comenzile de decomprimare necesare sunt determinate de sufixele
+numelor de fișiere \fIfișier1\fP și \fIfișier2\fP. Se presupune că un fișier cu un
+sufix necunoscut este fie necomprimat, fie într\-un format pe care \fBxz\fP(1)
+îl poate decomprima.
+.PP
+În cazul în care se furnizează un singur nume de fișier, \fIfișier1\fP trebuie
+să aibă un sufix al unui format de comprimare acceptat, iar numele pentru
+\fIfișier2\fP se presupune că este \fIfișier1\fP fără sufixul formatului de
+comprimare.
+.PP
+Comenzile \fBlzcmp\fP și \fBlzdiff\fP sunt furnizate pentru compatibilitate
+retroactivă cu LZMA Utils.
+.
+.SH "STARE DE IEȘIRE"
+În cazul în care apare o eroare de decomprimare, starea de ieșire este
+\fB2\fP. În caz contrar, se utilizează starea de ieșire \fBcmp\fP(1) sau
+\fBdiff\fP(1).
+.
+.SH "CONSULTAȚI ȘI"
+\fBcmp\fP(1), \fBdiff\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1),
+\fBzstd\fP(1), \fBlz4\fP(1)
diff --git a/po4a/man/ro/xzgrep.1 b/po4a/man/ro/xzgrep.1
new file mode 100644
index 00000000..52aa072e
--- /dev/null
+++ b/po4a/man/ro/xzgrep.1
@@ -0,0 +1,103 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\" (Note that this file is not based on gzip's zgrep.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZGREP 1 "13 februarie 2024" Tukaani "Utilități XZ"
+.SH NUME
+xzgrep \- caută modele în fișiere posibil comprimate
+.
+.SH REZUMAT
+\fBxzgrep\fP [\fIopțiune...\fP] \fIlistă\-modele\fP [\fIfișier...\fP]
+.br
+\fBxzegrep\fP \&...
+.br
+\fBxzfgrep\fP \&...
+.br
+\fBlzgrep\fP \&...
+.br
+\fBlzegrep\fP \&...
+.br
+\fBlzfgrep\fP \&...
+.
+.SH DESCRIERE
+\fBxzgrep\fP invocă \fBgrep\fP(1) asupra conținutului necomprimat al
+fișierelor. Formatele \fIfișierelor\fP sunt determinate de sufixele numelor de
+fișiere. Orice \fIfișier\fP cu un sufix acceptat de \fBxz\fP(1), \fBgzip\fP(1),
+\fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1) sau \fBlz4\fP(1) va fi decomprimat; toate
+celelalte fișiere sunt presupuse a fi necomprimate.
+.PP
+Dacă nu se specifică niciun \fIfișier\fP sau dacă \fIfișier\fP este \fB\-\fP, se
+citește intrarea standard. Atunci când se citește de la intrarea standard,
+sunt decomprimate numai fișierele acceptate de \fBxz\fP(1). Se presupune că
+celelalte fișiere sunt deja în format necomprimat.
+.PP
+Sunt acceptate majoritatea \fIopțiunilor\fP din \fBgrep\fP(1). Cu toate acestea,
+următoarele opțiuni nu sunt acceptate:
+.IP "" 4
+\fB\-r\fP, \fB\-\-recursive\fP
+.IP "" 4
+\fB\-R\fP, \fB\-\-dereference\-recursive\fP
+.IP "" 4
+\fB\-d\fP, \fB\-\-directories=\fP\fIacțiune\fP
+.IP "" 4
+\fB\-Z\fP, \fB\-\-null\fP
+.IP "" 4
+\fB\-z\fP, \fB\-\-null\-data\fP
+.IP "" 4
+\fB\-\-include=\fP\fIglobal\fP
+.IP "" 4
+\fB\-\-exclude=\fP\fIglobal\fP
+.IP "" 4
+\fB\-\-exclude\-from=\fP\fIfișier\fP
+.IP "" 4
+\fB\-\-exclude\-dir=\fP\fIglobal\fP
+.PP
+\fBxzegrep\fP este un alias pentru \fBxzgrep \-E\fP. \fBxzfgrep\fP este un alias
+pentru \fBxzgrep \-F\fP.
+.PP
+Comenzile \fBlzgrep\fP, \fBlzegrep\fP și \fBlzfgrep\fP sunt furnizate pentru
+compatibilitate retroactivă cu LZMA Utils.
+.
+.SH "STARE DE IEȘIRE"
+.TP
+0
+A fost găsită cel puțin o potrivire din cel puțin unul dintre fișierele de
+la intrare. Nu au apărut erori.
+.TP
+1
+Nu au fost găsite potriviri din niciunul dintre fișierele de la intrare. Nu
+au apărut erori.
+.TP
+>1
+A apărut una sau mai multe erori. Nu se cunoaște dacă au fost găsite
+potriviri.
+.
+.SH "VARIABILE DE MEDIU"
+.TP
+\fBGREP\fP
+Dacă variabila de mediu \fBGREP\fP este stabilită la o valoare nevidă, aceasta
+este utilizată în locul lui \fBgrep\fP, \fBgrep \-E\fP sau \fBgrep \-F\fP.
+.
+.SH "CONSULTAȚI ȘI"
+\fBgrep\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1),
+\fBlz4\fP(1), \fBzgrep\fP(1)
diff --git a/po4a/man/ro/xzless.1 b/po4a/man/ro/xzless.1
new file mode 100644
index 00000000..c97911fc
--- /dev/null
+++ b/po4a/man/ro/xzless.1
@@ -0,0 +1,57 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\" (Note that this file is not based on gzip's zless.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZLESS 1 "12 februarie 2024" Tukaani "Utilități XZ"
+.SH NUME
+xzless, lzless \- vizualizează fișierele (text) comprimate xz sau lzma
+.SH REZUMAT
+\fBxzless\fP [\fIfișier\fP...]
+.br
+\fBlzless\fP [\fIfișier\fP...]
+.SH DESCRIERE
+\fBxzless\fP este un filtru care afișează textul din fișierele comprimate pe un
+terminal. Fișierele acceptate de \fBxz\fP(1) sunt decomprimate; se presupune
+că celelalte fișiere sunt deja în format necomprimat. Dacă nu se dă nici un
+\fIfișier\fP, \fBxzless\fP citește de la intrarea standard.
+.PP
+\fBxzless\fP folosește \fBless\fP(1) pentru a\-și prezenta rezultatul. Spre
+deosebire de \fBxzmore\fP, alegerea sa de pager nu poate fi modificată prin
+definirea unei variabile de mediu. Comenzile se bazează atât pe \fBmore\fP(1)
+cât și pe \fBvi\fP(1) și permit mișcarea înainte și înapoi și
+căutarea. Consultați manualul \fBless\fP(1) pentru mai multe informații.
+.PP
+Comanda numită \fBlzless\fP este furnizată pentru compatibilitatea cu LZMA
+Utils.
+.SH "VARIABILE DE MEDIU"
+.TP
+\fBLESSMETACHARS\fP
+O listă de caractere speciale pentru shell. Definită de \fBxzless\fP, cu
+excepția cazului în care este deja definită în mediu.
+.TP
+\fBLESSOPEN\fP
+Aceasta este definită în linia de comandă pentru a invoca instrumentul de
+decomprimare \fBxz\fP(1) pentru preprocesarea fișierelor de intrare pentru
+\fBless\fP(1).
+.SH "CONSULTAȚI ȘI"
+\fBless\fP(1), \fBxz\fP(1), \fBxzmore\fP(1), \fBzless\fP(1)
diff --git a/po4a/man/ro/xzmore.1 b/po4a/man/ro/xzmore.1
new file mode 100644
index 00000000..e0b40540
--- /dev/null
+++ b/po4a/man/ro/xzmore.1
@@ -0,0 +1,57 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
+.\"
+.\" (Note that this file is based on xzless.1 instead of gzip's zmore.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZMORE 1 "12 februarie 2024" Tukaani "Utilități XZ"
+.SH NUME
+xzmore, lzmore \- vizualizează fișierele (text) comprimate xz sau lzma
+.
+.SH REZUMAT
+\fBxzmore\fP [\fIfișier\fP...]
+.br
+\fBlzmore\fP [\fIfișier\fP...]
+.
+.SH DESCRIERE
+\fBxzmore\fP afișează textul din fișierele comprimate pe un terminal folosind
+\fBmore\fP(1). Fișierele acceptate de \fBxz\fP(1) sunt decomprimate; se presupune
+că celelalte fișiere sunt deja în format necomprimat. Dacă nu se dă nici un
+\fIfișiere\fP, \fBxzmore\fP citește de la intrarea standard. Consultați manualul
+\fBmore\fP(1) pentru comenzile de la tastatură.
+.PP
+Rețineți că este posibil ca derularea înapoi să nu fie posibilă în funcție
+de implementarea lui \fBmore\fP(1). Acest lucru se datorează faptului că
+\fBxzmore\fP utilizează o conductă pentru a transmite datele decomprimate către
+\fBmore\fP(1). \fBxzless\fP(1) utilizează \fBless\fP(1) care oferă caracteristici mai
+avansate.
+.PP
+Comanda \fBlzmore\fP este furnizată pentru compatibilitate retroactivă cu LZMA
+Utils.
+.
+.SH "VARIABILE DE MEDIU"
+.TP
+\fBPAGER\fP
+Dacă variabila de mediu \fBPAGER\fP, este definită, valoarea sa este utilizată
+ca paginator în loc de \fBmore\fP(1).
+.
+.SH "CONSULTAȚI ȘI"
+\fBmore\fP(1), \fBxz\fP(1), \fBxzless\fP(1), \fBzmore\fP(1)
diff --git a/po4a/man/uk/lzmainfo.1 b/po4a/man/uk/lzmainfo.1
new file mode 100644
index 00000000..95753eb6
--- /dev/null
+++ b/po4a/man/uk/lzmainfo.1
@@ -0,0 +1,45 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH LZMAINFO 1 "30 Ñ‡ÐµÑ€Ð²Ð½Ñ 2013 року" Tukaani "XZ Utils"
+.SH ÐÐЗВÐ
+lzmainfo — показ відомоÑтей, Ñкі зберігаютьÑÑ Ñƒ заголовку файла .lzma
+.SH "КОРОТКИЙ ОПИС"
+\fBlzmainfo\fP [\fB\-\-help\fP] [\fB\-\-version\fP] [\fIфайл...\fP]
+.SH ОПИС
+\fBlzmainfo\fP показує дані, що зберігаютьÑÑ Ñƒ заголовку файла \fB.lzma\fP. Вона
+читає перші 13 байтів із вказаного \fIфайла\fP, розкодовує заголовок і виводить
+його до Ñтандартного Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ñƒ зручному Ð´Ð»Ñ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñ–. Якщо не
+вказано жодного \fIфайла\fP або заміÑÑ‚ÑŒ \fIфайла\fP вказано \fB\-\fP, дані буде
+прочитано зі Ñтандартного вхідного джерела даних.
+.PP
+Зазвичай, найцікавішою інформацією є розпакований розмір та розмір
+Ñловника. Розпакований розмір може бути показано, лише Ñкщо файл запиÑано у
+непотоковому варіанті формату \fB.lzma\fP. Об'єм пам'ÑÑ‚Ñ–, потрібний длÑ
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð°, Ñкладає декілька деÑÑтків кілобайтів Ð¿Ð»ÑŽÑ Ñ€Ð¾Ð·Ð¼Ñ–Ñ€
+Ñловника.
+.PP
+\fBlzmainfo\fP включено до XZ Utils в оÑновному Ð´Ð»Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— ÑуміÑноÑÑ‚Ñ– із
+LZMA Utils.
+.SH "СТÐРВИХОДУ"
+.TP
+\fB0\fP
+УÑе добре.
+.TP
+\fB1\fP
+СталаÑÑ Ð¿Ð¾Ð¼Ð¸Ð»ÐºÐ°.
+.SH Ð’ÐДИ
+\fBlzmainfo\fP викориÑтовує \fBMB\fP, хоча правильним ÑуфікÑом мав би бути \fBMiB\fP
+(2^20 байтів). Так зроблено, щоб зберегти ÑуміÑніÑÑ‚ÑŒ виведених даних із LZMA
+Utils.
+.SH "ДИВ. ТÐКОЖ"
+\fBxz\fP(1)
diff --git a/po4a/man/uk/xz.1 b/po4a/man/uk/xz.1
new file mode 100644
index 00000000..53cddeda
--- /dev/null
+++ b/po4a/man/uk/xz.1
@@ -0,0 +1,1969 @@
+'\" t
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZ 1 "13 лютого 2024 року" Tukaani "XZ Utils"
+.
+.SH ÐÐЗВÐ
+xz, unxz, xzcat, lzma, unlzma, lzcat — ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð° Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð²
+\&.xz Ñ– .lzma
+.
+.SH "КОРОТКИЙ ОПИС"
+\fBxz\fP [\fIпараметр...\fP] [\fIфайл...\fP]
+.
+.SH "СКОРОЧЕÐÐЯ КОМÐÐД"
+\fBunxz\fP є рівноцінним до \fBxz \-\-decompress\fP.
+.br
+\fBxzcat\fP є рівноцінним до \fBxz \-\-decompress \-\-stdout\fP.
+.br
+\fBlzma\fP є рівноцінним до \fBxz \-\-format=lzma\fP.
+.br
+\fBunlzma\fP є рівноцінним до \fBxz \-\-format=lzma \-\-decompress\fP.
+.br
+\fBlzcat\fP є рівноцінним до \fBxz \-\-format=lzma \-\-decompress \-\-stdout\fP.
+.PP
+При напиÑанні Ñкриптів, де потрібно розпаковувати файли, рекомендуємо завжди
+викориÑтовувати \fBxz\fP із відповідними аргументами (\fBxz \-d\fP або \fBxz \-dc\fP),
+заміÑÑ‚ÑŒ \fBunxz\fP Ñ– \fBxzcat\fP.
+.
+.SH ОПИС
+\fBxz\fP інÑтрумент загального Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… із ÑинтакÑиÑом
+командного Ñ€Ñдка, подібним Ð´Ð»Ñ \fBgzip\fP(1) Ñ– \fBbzip2\fP(1). ВлаÑним форматом
+файлів Ñ” \fB.xz\fP, але передбачено підтримку заÑтарілого формату \fB.lzma\fP,
+Ñкий було викориÑтано у LZMA Utils, та необроблених потоків ÑтиÑнених даних
+без заголовків формату контейнера. Крім того, передбачено підтримку
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñƒ \fB.lz\fP, Ñкий викориÑтано у \fBlzip\fP.
+.PP
+\fBxz\fP ÑтиÑкає або розпаковує кожен \fIфайл\fP відповідно до вибраного режиму
+дій. Якщо \fIфайли\fP не задано або Ñкщо \fIфайлом\fP Ñ” \fB\-\fP, \fBxz\fP читатиме дані
+зі Ñтандартного джерела вхідних даних Ñ– запиÑуватиме оброблені дані до
+Ñтандартного виведеннÑ. \fBxz\fP відмовить (покаже Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку Ñ–
+пропуÑтить \fIфайл\fP) у запиÑів ÑтиÑнених даних до Ñтандартного виведеннÑ,
+Ñкщо це термінал. Так Ñамо, \fBxz\fP відмовить у читанні ÑтиÑнених даних зі
+Ñтандартного джерела вхідних даних, Ñкщо це термінал.
+.PP
+Якщо не вказано \fB\-\-stdout\fP, \fIфайли\fP, відмінні від \fB\-\fP, буде запиÑано до
+нового файла, чию назву буде визначено з назви початкового \fIфайла\fP:
+.IP \(bu 3
+При ÑтиÑканні ÑÑƒÑ„Ñ–ÐºÑ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñƒ файла Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ (\fB.xz\fP або \fB.lzma\fP) буде
+допиÑано до назви початкового файла Ð´Ð»Ñ Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð²Ð¸ файла призначеннÑ.
+.IP \(bu 3
+При розпаковуванні ÑÑƒÑ„Ñ–ÐºÑ \fB.xz\fP, \fB.lzma\fP або \fB.lz\fP буде вилучено з назви
+файла Ð´Ð»Ñ Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð²Ð¸ файла призначеннÑ. Крім того, \fBxz\fP розпізнає
+ÑуфікÑи \fB.txz\fP Ñ– \fB.tlz\fP Ñ– замінює Ñ—Ñ… на ÑÑƒÑ„Ñ–ÐºÑ \fB.tar\fP.
+.PP
+Якщо файл Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð²Ð¶Ðµ Ñ–Ñнує, буде показано Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку, а
+\fIфайл\fP буде пропущено.
+.PP
+Окрім випадку запиÑу до Ñтандартного виведеннÑ, \fBxz\fP покаже Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ñ–
+пропуÑтить обробку \fIфайла\fP, Ñкщо буде виконано будь\-Ñку з таких умов:
+.IP \(bu 3
+\fIФайл\fP не Ñ” звичайним файлом. Програма не переходитиме за Ñимволічними
+поÑиланнÑми, а отже, не вважатиме Ñ—Ñ… звичайними файлами.
+.IP \(bu 3
+Ðа \fIфайл\fP Ñ–Ñнує декілька жорÑтких поÑилань.
+.IP \(bu 3
+Ð”Ð»Ñ \fIфайла\fP вÑтановлено setuid, setgid або «липкий» біт.
+.IP \(bu 3
+Режим дій вÑтановлено у Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Â«ÑтиÑканнÑ», Ñ– \fIфайл\fP вже має ÑÑƒÑ„Ñ–ÐºÑ Ð½Ð°Ð·Ð²Ð¸
+формату файла Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ (\fB.xz\fP або \fB.txz\fP при ÑтиÑканні до формату
+\&\fB.xz\fP, Ñ– \fB.lzma\fP або \fB.tlz\fP при ÑтиÑканні до формату \fB.lzma\fP).
+.IP \(bu 3
+Режим дій вÑтановлено у Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Â«Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ», Ñ– \fIфайл\fP не має ÑуфікÑа
+назви жодного з підтримуваних форматів (\fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP
+або \fB.lz\fP).
+.PP
+ПіÑÐ»Ñ ÑƒÑпішного ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ \fIфайла\fP, \fBxz\fP копіює дані
+щодо влаÑника, групи, прав доÑтупу, чаÑу доÑтупу та моменту внеÑÐµÐ½Ð½Ñ Ð·Ð¼Ñ–Ð½ з
+початкового \fIфайла\fP до файла призначеннÑ. Якщо ÐºÐ¾Ð¿Ñ–ÑŽÐ²Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… щодо групи
+зазнає невдачі, права доÑтупу буде змінено так, що файл Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñтане
+недоÑтупним Ð´Ð»Ñ ÐºÐ¾Ñ€Ð¸Ñтувачів, Ñкі не мають права доÑтупу до початкового
+\fIфайла\fP. Ð’ \fBxz\fP ще не передбачено підтримки ÐºÐ¾Ð¿Ñ–ÑŽÐ²Ð°Ð½Ð½Ñ Ñ–Ð½ÑˆÐ¸Ñ… метаданих,
+зокрема ÑпиÑків ÐºÐµÑ€ÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð¾Ñтупом або розширених атрибутів.
+.PP
+Щойно файл Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð±ÑƒÐ´Ðµ уÑпішно закрито, початковий \fIфайл\fP буде
+вилучено, Ñкщо не вказано параметра \fB\-\-keep\fP. Початковий \fIфайл\fP ніколи не
+буде вилучено, Ñкщо виведені дані буде запиÑано до Ñтандартного виведеннÑ
+або Ñкщо ÑтанетьÑÑ Ð¿Ð¾Ð¼Ð¸Ð»ÐºÐ°.
+.PP
+ÐадÑÐ¸Ð»Ð°Ð½Ð½Ñ \fBSIGINFO\fP або \fBSIGUSR1\fP до процеÑу \fBxz\fP призводить до
+Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… щодо поÑтупу до Ñтандартного Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð¿Ð¾Ð¼Ð¸Ð»Ð¾Ðº. Це має лише
+обмежене викориÑтаннÑ, оÑкільки Ñкщо Ñтандартним виведеннÑм помилок Ñ”
+термінал, викориÑÑ‚Ð°Ð½Ð½Ñ \fB\-\-verbose\fP призведе до показу автоматично
+оновлюваного індикатора поÑтупу.
+.
+.SS "ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–"
+ВикориÑÑ‚Ð°Ð½Ð½Ñ \fBxz\fP пам'ÑÑ‚Ñ– може бути різним: від декількох Ñотень кілобайтів
+до декількох гігабайтів, залежно від параметрів ÑтиÑканнÑ. Параметри, Ñкі
+викориÑтано при ÑтиÑканні файла, визначають вимоги до об'єму пам'ÑÑ‚Ñ– при
+розпакуванні. Типово, заÑобу Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð¿Ð¾Ñ‚Ñ€Ñ–Ð±Ð½Ð¾ від 5\ % до 20\ %
+об'єму пам'ÑÑ‚Ñ–, Ñкого заÑіб ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±ÑƒÑ” при Ñтворенні
+файла. Ðаприклад, Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð°, Ñкий Ñтворено з викориÑтаннÑм \fBxz \-9\fP, у поточній верÑÑ–Ñ— потребує 65\ МіБ пам'ÑÑ‚Ñ–. Втім, можливе ÑтвореннÑ
+файлів \fB.xz\fP, Ñкі потребуватимуть Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð´ÐµÐºÑ–Ð»ÑŒÐºÐ¾Ñ… гігабайтів
+пам'ÑÑ‚Ñ–.
+.PP
+ЙмовірніÑÑ‚ÑŒ виÑокого Ñ€Ñ–Ð²Ð½Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– може бути оÑобливо
+дошкульною Ð´Ð»Ñ ÐºÐ¾Ñ€Ð¸Ñтувачів заÑтарілих комп'ютерів. Щоб запобігти прикрим
+неÑподіванкам, у \fBxz\fP передбачено вбудований обмежувач пам'ÑÑ‚Ñ–, Ñкий типово
+вимкнено. Хоча у деÑких операційних ÑиÑтемах передбачено ÑпоÑіб обмежити
+викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– процеÑами, ÑÐ¿Ð¾Ð´Ñ–Ð²Ð°Ð½Ð½Ñ Ð½Ð° його ефективніÑÑ‚ÑŒ не Ñ” аж
+надто гнучким (наприклад, викориÑÑ‚Ð°Ð½Ð½Ñ \fBulimit\fP(1) Ð´Ð»Ñ Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ
+віртуальної пам'ÑÑ‚Ñ– призводить до Ð²Ð¸ÐºÑ€Ð¸Ð²Ð»ÐµÐ½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… \fBmmap\fP(2)).
+.PP
+Обмежувач пам'ÑÑ‚Ñ– можна увімкнути за допомогою параметра командного Ñ€Ñдка
+\fB\-\-memlimit=\fP\fIобмеженнÑ\fP. ЧаÑто, зручніше увімкнути обмежувач на типовому
+рівні, вÑтановивши Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð½Ð¾Ñ— Ñередовища \fBXZ_DEFAULTS\fP,
+наприклад, \fBXZ_DEFAULTS=\-\-memlimit=150MiB\fP. Можна вÑтановити обмеженнÑ
+окремо Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ– Ñ€Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ð·Ð° допомогою
+\fB\-\-memlimit\-compress=\fP\fIlimit\fP and
+\fB\-\-memlimit\-decompress=\fP\fIобмеженнÑ\fP. ВикориÑÑ‚Ð°Ð½Ð½Ñ Ñ†Ð¸Ñ… двох параметрів поза
+\fBXZ_DEFAULTS\fP не таке вже Ñ– кориÑне, оÑкільки одноразовий запуÑк \fBxz\fP не
+може одночаÑно призводити до ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð° розпаковуваннÑ, а набрати у
+командному Ñ€Ñдку \fB\-\-memlimit=\fP\fIобмеженнÑ\fP (або \fB\-M\fP \fIобмеженнÑ\fP)
+набагато швидше.
+.PP
+Якщо під Ñ‡Ð°Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð²ÐºÐ°Ð·Ð°Ð½Ðµ Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð±ÑƒÐ´Ðµ перевищено, \fBxz\fP покаже
+Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку, а Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð° зазнає невдачі. Якщо
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð±ÑƒÐ´Ðµ перевищено при ÑтиÑканні, \fBxz\fP Ñпробує маÑштабувати
+параметри так, щоб не перевищувати Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ (окрім випадків викориÑтаннÑ
+\fB\-\-format=raw\fP або \fB\-\-no\-adjust\fP). Отже, дію буде виконано, Ñкщо обмеженнÑ
+не Ñ” надто жорÑтким. МаÑÑˆÑ‚Ð°Ð±ÑƒÐ²Ð°Ð½Ð½Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ñ–Ð² буде виконано кроками, Ñкі не
+збігаютьÑÑ Ñ–Ð· рівнÑми шаблонів ÑтиÑканнÑ. Ðаприклад, Ñкщо Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð»Ð¸ÑˆÐµ
+трохи не вкладаєтьÑÑ Ñƒ об'єм потрібний Ð´Ð»Ñ \fBxz \-9\fP, параметри буде змінено
+лише трохи, не до Ñ€Ñ–Ð²Ð½Ñ \fBxz \-8\fP.
+.
+.SS "ÐŸÐ¾Ñ”Ð´Ð½Ð°Ð½Ð½Ñ Ñ– Ð·Ð°Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð· файлами .xz"
+Можна поєднати файли \fB.xz\fP без додаткової обробки. \fBxz\fP розпакує такі
+файли так, наче вони є єдиним файлом \fB.xz\fP.
+.PP
+Можна додати Ð´Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð¼Ñ–Ð¶ з'єднаними чаÑтинами або піÑÐ»Ñ Ð¾Ñтанньої
+чаÑтини. Ð”Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð¼Ð°Ñ” ÑкладатиÑÑ Ñ–Ð· нульових байтів Ñ– мати розмір, Ñкий Ñ”
+кратним до чотирьох байтів. Це може бути кориÑним, наприклад, Ñкщо файл
+\&\fB.xz\fP зберігаєтьÑÑ Ð½Ð° ноÑÑ–Ñ— даних, де розміри файла вимірюютьÑÑ Ñƒ
+512\-байтових блоках.
+.PP
+ÐŸÐ¾Ñ”Ð´Ð½Ð°Ð½Ð½Ñ Ñ‚Ð° Ð·Ð°Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð½Ðµ можна викориÑтовувати Ð´Ð»Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² \fB.lzma\fP або
+потоків необроблених даних.
+.
+.SH ПÐРÐМЕТРИ
+.
+.SS "ЦілочиÑельні ÑуфікÑи Ñ– Ñпеціальні значеннÑ"
+У більшоÑÑ‚Ñ– міÑць, де потрібен цілочиÑельний аргумент, передбачено підтримку
+необов'Ñзкового ÑуфікÑа Ð´Ð»Ñ Ð¿Ñ€Ð¾Ñтого Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð²ÐµÐ»Ð¸ÐºÐ¸Ñ… цілих чиÑел. Між
+цілим чиÑлом Ñ– ÑуфікÑом не повинно бути пробілів.
+.TP
+\fBKiB\fP
+Помножити ціле чиÑло на 1024 (2^10). Синонімами \fBKiB\fP Ñ” \fBKi\fP, \fBk\fP, \fBkB\fP,
+\fBK\fP та \fBKB\fP.
+.TP
+\fBMiB\fP
+Помножити ціле чиÑло на 1048576 (2^20). Синонімами \fBMiB\fP Ñ” B, \fBMi\fP, \fBm\fP,
+\fBM\fP та \fBMB\fP.
+.TP
+\fBGiB\fP
+Помножити ціле чиÑло на 1073741824 (2^30). Синонімами \fBGiB\fP Ñ” B, \fBGi\fP,
+\fBg\fP, \fBG\fP та \fBGB\fP.
+.PP
+Можна ÑкориÑтатиÑÑ Ð¾Ñобливим значеннÑм \fBmax\fP Ð´Ð»Ñ Ð¿Ð¾Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¼Ð°ÐºÑимального
+цілого значеннÑ, підтримку Ñкого передбачено Ð´Ð»Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ð°.
+.
+.SS "Режим операції"
+Якщо вказано декілька параметрів режиму дій, буде викориÑтано лише оÑтанній
+з них.
+.TP
+\fB\-z\fP, \fB\-\-compress\fP
+СтиÑнути. Це типовий режим дій, Ñкщо не вказано параметр режиму дій, а назва
+команди неÑвним чином не визначає іншого режиму дій (наприклад, \fBunxz\fP
+неÑвно визначає \fB\-\-decompress\fP).
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Розпакувати.
+.TP
+\fB\-t\fP, \fB\-\-test\fP
+Перевірити ціліÑніÑÑ‚ÑŒ ÑтиÑнених файлів \fIфайли\fP. Цей параметр еквівалентний
+до \fB\-\-decompress \-\-stdout\fP, але розпаковані дані буде відкинуто, заміÑÑ‚ÑŒ
+запиÑу до Ñтандартного виведеннÑ. Жодних файлів не буде Ñтворено або
+вилучено.
+.TP
+\fB\-l\fP, \fB\-\-list\fP
+ВивеÑти відомоÑÑ‚Ñ– щодо ÑтиÑнених файлів \fIфайли\fP. Ð Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… не
+виконуватиметьÑÑ, жодних файлів не буде Ñтворено або вилучено. У режимі
+ÑпиÑку програма не може читати дані зі Ñтандартного Ð²Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð°Ð±Ð¾ з інших
+джерел, де неможливе позиціюваннÑ.
+.IP ""
+У типовому ÑпиÑку буде показано базові відомоÑÑ‚Ñ– щодо файлів \fIфайли\fP, по
+одному файлу на Ñ€Ñдок. Щоб отримати докладніші відомоÑÑ‚Ñ–, ÑкориÑтайтеÑÑ
+параметром \fB\-\-verbose\fP. Щоб розширити Ñпектр відомоÑтей, ÑкориÑтайтеÑÑ
+параметром \fB\-\-verbose\fP двічі, але зауважте, що це може призвеÑти до
+значного ÑƒÐ¿Ð¾Ð²Ñ–Ð»ÑŒÐ½ÐµÐ½Ð½Ñ Ñ€Ð¾Ð±Ð¾Ñ‚Ð¸, оÑкільки Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð´Ð¾Ð´Ð°Ñ‚ÐºÐ¾Ð²Ð¸Ñ… відомоÑтей
+потребує великої кількоÑÑ‚Ñ– позиціювань. Ширина облаÑÑ‚Ñ– докладного виведеннÑ
+даних перевищує 80 Ñимволів, тому Ð¿ÐµÑ€ÐµÐ´Ð°Ð²Ð°Ð½Ð½Ñ ÐºÐ¾Ð½Ð²ÐµÑ”Ñ€Ð¾Ð¼ виведених даних,
+наприклад, до \fBless\ \-S\fP, може бути зручним ÑпоÑобом переглÑду даних, Ñкщо
+термінал недоÑтатньо широкий.
+.IP ""
+Виведені дані залежать від верÑÑ–Ñ— \fBxz\fP та викориÑтаної локалі. ДлÑ
+Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ…, Ñкі будуть придатні до обробки комп'ютером, Ñлід
+ÑкориÑтатиÑÑ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ð°Ð¼Ð¸ \fB\-\-robot \-\-list\fP.
+.
+.SS "Модифікатори режиму роботи"
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Ðе вилучати вхідні файли.
+.IP ""
+Починаючи з верÑÑ–Ñ— \fBxz\fP 5.2.6, викориÑÑ‚Ð°Ð½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра також наказує
+\fBxz\fP виконувати ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ розпаковуваннÑ, навіть Ñкщо вхідними даними Ñ”
+Ñимволічне поÑÐ¸Ð»Ð°Ð½Ð½Ñ Ð½Ð° звичайний файл, файл, Ñкий має декілька жорÑтких
+поÑилань, або файл, Ð´Ð»Ñ Ñкого вÑтановлено setuid, setgid або липкий
+біт. setuid, setgid та липкий біт не буде Ñкопійовано до файла\-результату. У
+попередніх верÑÑ–ÑÑ…, ці дії виконувалиÑÑ, лише Ñкщо було викориÑтано параметр
+\fB\-\-force\fP.
+.TP
+\fB\-f\fP, \fB\-\-force\fP
+Результатів викориÑÑ‚Ð°Ð½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра буде декілька:
+.RS
+.IP \(bu 3
+Якщо файл\-результат вже Ñ–Ñнує, вилучити його до ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾
+розпаковуваннÑ.
+.IP \(bu 3
+Виконувати ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ розпаковуваннÑ, навіть Ñкщо вхідними даними Ñ”
+Ñимволічне поÑÐ¸Ð»Ð°Ð½Ð½Ñ Ð½Ð° звичайний файл, файл, Ñкий має декілька жорÑтких
+поÑилань, або файл, Ð´Ð»Ñ Ñкого вÑтановлено setuid, setgid або липкий біт
+setuid, setgid та липкий біт не буде Ñкопійовано до файла\-результату.
+.IP \(bu 3
+Якщо викориÑтано разом із \fB\-\-decompress\fP, \fB\-\-stdout\fP, Ñ– \fBxz\fP не зможе
+розпізнати тип початкового файла, копіювати початковий файл без змін до
+Ñтандартного виведеннÑ. Це надає змогу кориÑтуватиÑÑ \fBxzcat\fP \fB\-\-force\fP
+подібно до \fBcat\fP(1) Ð´Ð»Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð², Ñкі не було ÑтиÑнено за допомогою
+\fBxz\fP. Зауважте, що у майбутньому у \fBxz\fP може бути реалізовано підтримку
+нових форматів ÑтиÑнених файлів, заміÑÑ‚ÑŒ ÐºÐ¾Ð¿Ñ–ÑŽÐ²Ð°Ð½Ð½Ñ Ñ—Ñ… без змін до
+Ñтандартного виведеннÑ. Можна ÑкориÑтатиÑÑ \fB\-\-format=\fP\fIформат\fP длÑ
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñƒ \fBxz\fP єдиним форматом файлів.
+.RE
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+ЗапиÑати ÑтиÑнені або розпаковані дані до Ñтандартного виведеннÑ, а не до
+файла. ÐеÑвним чином вÑтановлює \fB\-\-keep\fP.
+.TP
+\fB\-\-single\-stream\fP
+Розпакувати лише перший потік даних \fB.xz\fP і без повідомлень проігнорувати
+решту вхідних даних, Ñкі Ñлідують за цим потоком. Зазвичай, такі зайві дані
+наприкінці файла призводÑÑ‚ÑŒ до показу \fBxz\fP Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку.
+.IP ""
+\fBxz\fP ніколи не виконуватиме Ñпроби видобути декілька потоків даних з файлів
+\&\fB.lzma\fP або необроблених потоків даних, але викориÑÑ‚Ð°Ð½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра
+вÑе одно наказує \fBxz\fP ігнорувати можливі кінцеві дані піÑÐ»Ñ Ñ„Ð°Ð¹Ð»Ð° \fB.lzma\fP
+або необробленого потоку даних.
+.IP ""
+Цей параметр нічого не змінює, Ñкщо режимом дій не Ñ” \fB\-\-decompress\fP або
+\fB\-\-test\fP.
+.TP
+\fB\-\-no\-sparse\fP
+Вимкнути ÑÑ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ Ñ€Ð¾Ð·Ñ€Ñ–Ð´Ð¶ÐµÐ½Ð¸Ñ… файлів. Типово, Ñкщо Ð²Ð¸Ð´Ð¾Ð±ÑƒÐ²Ð°Ð½Ð½Ñ Ð²Ð¸ÐºÐ¾Ð½ÑƒÑ”Ñ‚ÑŒÑÑ
+до звичайного файла, \fBxz\fP намагаєтьÑÑ Ñтворити розріджений файл, Ñкщо
+розпаковані дані міÑÑ‚ÑÑ‚ÑŒ довгі поÑлідовноÑÑ‚Ñ– двійкових нулів. Це також
+працює, коли виконуєтьÑÑ Ð·Ð°Ð¿Ð¸Ñ Ð´Ð¾ Ñтандартного виведеннÑ, доки Ñтандартне
+Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð·'єднано зі звичайним файлом Ñ– виконуютьÑÑ Ð¿ÐµÐ²Ð½Ñ– додаткові умови,
+Ñкі убезпечують роботу. Ð¡Ñ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ Ñ€Ð¾Ð·Ñ€Ñ–Ð´Ð¶ÐµÐ½Ð¸Ñ… файлів може заощадити міÑце на
+диÑку Ñ– пришвидшити Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ ÑˆÐ»Ñхом Ð·Ð¼ÐµÐ½ÑˆÐµÐ½Ð½Ñ ÐºÑ–Ð»ÑŒÐºÐ¾ÑÑ‚Ñ– дій введеннÑ
+та Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… на диÑку.
+.TP
+\fB\-S\fP \fI.suf\fP, \fB\-\-suffix=\fP\fI.suf\fP
+При ÑтиÑканні викориÑтати ÑÑƒÑ„Ñ–ÐºÑ \fI.suf\fP Ð´Ð»Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² призначеннÑ, заміÑÑ‚ÑŒ
+ÑуфікÑа \fB.xz\fP або \fB.lzma\fP. Якщо запиÑÑƒÐ²Ð°Ð½Ð½Ñ Ð²Ð¸ÐºÐ¾Ð½ÑƒÑ”Ñ‚ÑŒÑÑ Ð½Ðµ до Ñтандартного
+Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ñ– початковий файл вже має ÑÑƒÑ„Ñ–ÐºÑ Ð½Ð°Ð·Ð²Ð¸ \fI.suf\fP, буде показано
+попередженнÑ, а файл буде пропущено під Ñ‡Ð°Ñ Ð¾Ð±Ñ€Ð¾Ð±ÐºÐ¸.
+.IP ""
+При розпаковуванні розпізнавати файли із ÑуфікÑом назви \fI.suf\fP, окрім
+файлів із ÑуфікÑами назв \fB.xz\fP, \fB.txz\fP, \fB.lzma\fP, \fB.tlz\fP або \fB.lz\fP. Якщо
+початковий файл мав ÑÑƒÑ„Ñ–ÐºÑ Ð½Ð°Ð·Ð²Ð¸ \fI.suf\fP, Ð´Ð»Ñ Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð½Ð°Ð·Ð²Ð¸ файла
+Ð¿Ñ€Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ†ÐµÐ¹ ÑÑƒÑ„Ñ–ÐºÑ Ð±ÑƒÐ´Ðµ вилучено.
+.IP ""
+При ÑтиÑканні або розпакуванні необроблених потоків даних (\fB\-\-format=raw\fP)
+ÑÑƒÑ„Ñ–ÐºÑ Ñлід вказувати завжди, Ñкщо Ð·Ð°Ð¿Ð¸Ñ Ð½Ðµ виконуєтьÑÑ Ð´Ð¾ Ñтандартного
+виведеннÑ, оÑкільки типового ÑуфікÑа назви Ð´Ð»Ñ Ð½ÐµÐ¾Ð±Ñ€Ð¾Ð±Ð»ÐµÐ½Ð¸Ñ… потоків даних не
+передбачено.
+.TP
+\fB\-\-files\fP[\fB=\fP\fIфайл\fP]
+Прочитати назви файлів Ð´Ð»Ñ Ð¾Ð±Ñ€Ð¾Ð±ÐºÐ¸ з файла \fIфайл\fP; Ñкщо \fIfile\fP не вказано,
+назви файлів буде прочитано зі Ñтандартного потоку вхідних даних. Ðазви
+файлів має бути відокремлено Ñимволом нового Ñ€Ñдка. Символ дефіÑа (\fB\-\fP)
+буде оброблено Ñк звичайну назву файла; він не позначатиме Ñтандартного
+джерела вхідних даних. Якщо також буде вказано назви файлів у аргументах
+Ñ€Ñдка команди, файли з цими назвами буде оброблено до обробки файлів, назви
+Ñких було прочитано з файла \fIфайл\fP.
+.TP
+\fB\-\-files0\fP[\fB=\fP\fIфайл\fP]
+Те Ñаме, що Ñ– \fB\-\-files\fP[\fB=\fP\fIфайл\fP], але файли у ÑпиÑку має бути
+відокремлено нульовим Ñимволом.
+.
+.SS "Параметри базового формату файлів та ÑтиÑканнÑ"
+.TP
+\fB\-F\fP \fIformat\fP, \fB\-\-format=\fP\fIформат\fP
+Вказати файл \fIформат\fP Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ розпакуваннÑ:
+.RS
+.TP
+\fBauto\fP
+Типовий варіант. При ÑтиÑканні \fBauto\fP Ñ” еквівалентом \fBxz\fP. При
+розпакуванні формат файла вхідних даних буде виÑвлено автоматично. Зауважте,
+що автоматичне виÑÐ²Ð»ÐµÐ½Ð½Ñ Ð½ÐµÐ¾Ð±Ñ€Ð¾Ð±Ð»ÐµÐ½Ð¸Ñ… потоків даних (Ñтворених за допомогою
+\fB\-\-format=raw\fP) неможливе.
+.TP
+\fBxz\fP
+СтиÑнути до формату \fB.xz\fP або приймати лише файли \fB.xz\fP при
+розпаковуванні.
+.TP
+\fBlzma\fP, \fBalone\fP
+СтиÑнути дані до заÑтарілого формату файлів \fB.lzma\fP або приймати лише файли
+\&\fB.lzma\fP при розпаковуванні. Ðльтернативну назву \fBalone\fP може бути
+викориÑтано Ð´Ð»Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— ÑуміÑноÑÑ‚Ñ– із LZMA Utils.
+.TP
+\fBlzip\fP
+Приймати лише файли \fB.lz\fP при розпакуванні. Підтримки ÑтиÑÐºÐ°Ð½Ð½Ñ Ð½Ðµ
+передбачено.
+.IP ""
+Передбачено підтримку верÑÑ–Ñ— формату \fB.lz\fP 0 та нерозширеної верÑÑ–Ñ—
+1. Файли верÑÑ–Ñ— 0 було Ñтворено \fBlzip\fP 1.3 та Ñтарішими верÑÑ–Ñми. Такі
+файли не Ñ” поширеними, але Ñ—Ñ… можна знайти у файлових архівах, оÑкільки
+певну незначну кількіÑÑ‚ÑŒ пакунків із початковим кодом було випущено у цьому
+форматі. Також можуть Ñ–Ñнувати оÑобиÑÑ‚Ñ– файли у цьому форматі. Підтримку
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð»Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñƒ верÑÑ–Ñ— 0 було вилучено у \fBlzip\fP 1.18.
+.IP ""
+\fBlzip\fP 1.4 Ñ– пізніші верÑÑ–Ñ— Ñтворюють файли у форматі верÑÑ–Ñ— 1. РозширеннÑ
+Ñинхронізації позначки Ð²Ð¸Ñ‚Ð¸Ñ€Ð°Ð½Ð½Ñ Ð´Ð¾ формату верÑÑ–Ñ— 1 було додано у \fBlzip\fP
+1.6. Це Ñ€Ð¾Ð·ÑˆÐ¸Ñ€ÐµÐ½Ð½Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸Ñтовують не чаÑто, його підтримки у \fBxz\fP не
+передбачено (програма повідомлÑтиме про пошкоджені вхідні дані).
+.TP
+\fBraw\fP
+СтиÑнути або розпакувати потік необроблених даних (лез заголовків). Цей
+параметр призначено лише Ð´Ð»Ñ Ð´Ð¾Ñвідчених кориÑтувачів. Ð”Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ
+необроблених потоків даних Ñлід кориÑтуватиÑÑ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ð¾Ð¼ \fB\-\-format=raw\fP Ñ–
+Ñвно вказати ланцюжок фільтруваннÑ, Ñкий за звичайних умов мало б бути
+збережено у заголовках контейнера.
+.RE
+.TP
+\fB\-C\fP \fIперевірка\fP, \fB\-\-check=\fP\fIперевірка\fP
+Вказати тип перевірки ціліÑноÑÑ‚Ñ–. Контрольну Ñуму буде обчиÑлено на оÑнові
+неÑтиÑнених даних Ñ– збережено у файлі \fB.xz\fP. Цей параметр працюватиме, лише
+Ñкщо дані ÑтиÑнено до файла у форматі \fB.xz\fP; Ð´Ð»Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñƒ файлів \fB.lzma\fP
+підтримки перевірки ціліÑноÑÑ‚Ñ– не передбачено. Перевірку контрольної Ñуми
+(Ñкщо така Ñ”) буде виконано під Ñ‡Ð°Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð° \fB.xz\fP.
+.IP ""
+Підтримувані типи \fIперевірок\fP:
+.RS
+.TP
+\fBnone\fP
+Ðе обчиÑлювати контрольну Ñуму взагалі. Зазвичай, не варто цього робити. Цим
+варіантом Ñлід ÑкориÑтатиÑÑ, Ñкщо ціліÑніÑÑ‚ÑŒ даних буде перевірено в інший
+ÑпоÑіб.
+.TP
+\fBcrc32\fP
+ОбчиÑлити CRC32 за допомогою полінома з IEEE\-802.3 (Ethernet).
+.TP
+\fBcrc64\fP
+ОбчиÑлити CRC64 за допомогою полінома з ECMA\-182. Це типовий варіант,
+оÑкільки він дещо кращий за CRC32 при виÑвленні пошкоджених файлів, а
+Ñ€Ñ–Ð·Ð½Ð¸Ñ†Ñ Ñƒ швидкоÑÑ‚Ñ– Ñ” незрачною.
+.TP
+\fBsha256\fP
+ОбчиÑлити SHA\-256. Цей варіант дещо повільніший за CRC32 Ñ– CRC64.
+.RE
+.IP ""
+ЦіліÑніÑÑ‚ÑŒ заголовків \fB.xz\fP завжди перевірÑÑŽÑ‚ÑŒ за допомогою CRC32. Таку
+перевірку не можна змінити або ÑкаÑувати.
+.TP
+\fB\-\-ignore\-check\fP
+Ðе перевірÑти ціліÑніÑÑ‚ÑŒ ÑтиÑнених даних при розпаковуванні. Ð—Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ CRC32
+у заголовках \fB.xz\fP буде у звичайний ÑпоÑіб перевірено попри цей параметр.
+.IP ""
+\fBÐе кориÑтуйтеÑÑ Ñ†Ð¸Ð¼ параметром, Ñкщо ви не уÑвідомлюєте наÑлідків ваших дій.\fP Можливі причини ÑкориÑтатиÑÑ Ñ†Ð¸Ð¼ параметром:
+.RS
+.IP \(bu 3
+Спроба Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… з пошкодженого файла .xz.
+.IP \(bu 3
+ÐŸÑ€Ð¸ÑˆÐ²Ð¸Ð´ÑˆÐµÐ½Ð½Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ. Це, здебільшого, ÑтоÑуєтьÑÑ SHA\-256 або файлів із
+надзвичайно виÑоким рівнем пакуваннÑ. Ðе рекомендуємо кориÑтуватиÑÑ Ñ†Ð¸Ð¼
+параметром з цією метою, Ñкщо ціліÑніÑÑ‚ÑŒ файлів не буде перевірено у ÑкийÑÑŒ
+інший ÑпоÑіб.
+.RE
+.TP
+\fB\-0\fP ... \fB\-9\fP
+Вибрати рівень ÑтиÑканнÑ. Типовим Ñ” \fB\-6\fP. Якщо буде вказано декілька рівнів
+ÑтиÑканнÑ, програма викориÑтає оÑтанній вказаний. Якщо вже було вказано
+нетиповий ланцюжок фільтрів, вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ñ€Ñ–Ð²Ð½Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¿Ñ€Ð¸Ð·Ð²ÐµÐ´Ðµ до
+Ð½ÐµÑ…Ñ‚ÑƒÐ²Ð°Ð½Ð½Ñ Ñ†Ð¸Ð¼ нетиповим ланцюжком фільтрів.
+.IP ""
+Ð Ñ–Ð·Ð½Ð¸Ñ†Ñ Ð¼Ñ–Ð¶ рівнÑми Ñ” Ñуттєвішою, ніж у \fBgzip\fP(1) Ñ– \fBbzip2\fP(1). Вибрані
+параметри ÑтиÑÐºÐ°Ð½Ð½Ñ Ð²Ð¸Ð·Ð½Ð°Ñ‡Ð°ÑŽÑ‚ÑŒ вимоги до пам'ÑÑ‚Ñ– під Ñ‡Ð°Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ,
+отже викориÑÑ‚Ð°Ð½Ð½Ñ Ð½Ð°Ð´Ñ‚Ð¾ виÑокого Ñ€Ñ–Ð²Ð½Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¼Ð¾Ð¶Ðµ призвеÑти до проблем
+під Ñ‡Ð°Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð° на заÑтарілих комп'ютерах із невеликим обÑÑгом
+оперативної пам'ÑÑ‚Ñ–. Зокрема, \fBне варто викориÑтовувати \-9 Ð´Ð»Ñ ÑƒÑього\fP, Ñк
+це чаÑто буває Ð´Ð»Ñ \fBgzip\fP(1) Ñ– \fBbzip2\fP(1).
+.RS
+.TP
+\fB\-0\fP ... \fB\-3\fP
+Це дещо швидші набори налаштувань. \fB\-0\fP іноді є швидшим за \fBgzip \-9\fP,
+забезпечуючи набагато більший коефіцієнт ÑтиÑканнÑ. Вищі рівні чаÑто мають
+швидкіÑÑ‚ÑŒ, Ñку можна порівнÑти з \fBbzip2\fP(1) із подібним або кращим
+коефіцієнтом ÑтиÑканнÑ, хоча результати значно залежать від типу даних, Ñкі
+ÑтиÑкають.
+.TP
+\fB\-4\fP ... \fB\-6\fP
+СтиÑÐºÐ°Ð½Ð½Ñ Ð²Ñ–Ð´ доброго до дуже доброго Ñ€Ñ–Ð²Ð½Ñ Ñ–Ð· одночаÑним підтриманнÑм
+помірного Ñ€Ñ–Ð²Ð½Ñ ÑÐ¿Ð¾Ð¶Ð¸Ð²Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– заÑобом розпаковуваннÑ, навіть длÑ
+заÑтарілих ÑиÑтеми. Типовим Ñ” Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB\-6\fP, Ñке Ñ” добрим варіантом длÑ
+Ð¿Ð¾ÑˆÐ¸Ñ€ÐµÐ½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð², Ñкі мають бути придатними до Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð½Ð°Ð²Ñ–Ñ‚ÑŒ у
+ÑиÑтемах із лише 16\ МіБ оперативної пам'ÑÑ‚Ñ–. (Також можна розглÑнути
+варіанти \fB\-5e\fP і \fB\-6e\fP. Див. \fB\-\-extreme\fP.)
+.TP
+\fB\-7 ... \-9\fP
+Ці варіанти подібні до \fB\-6\fP, але із вищими вимогами щодо пам'ÑÑ‚Ñ– длÑ
+ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ– розпаковуваннÑ. Можуть бути кориÑними лише Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð²
+з розміром, що перевищує 8\ МіБ, 16\ МіБ та 32\ МіБ, відповідно.
+.RE
+.IP ""
+Ðа однаковому обладнанні швидкіÑÑ‚ÑŒ Ñ€Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ñ” приблизно Ñталою кількіÑÑ‚ÑŽ
+байтів ÑтиÑнених даних за Ñекунду. Іншими Ñловами, чим кращим Ñ” ÑтиÑканнÑ,
+тим швидшим буде, зазвичай, розпаковуваннÑ. Це також означає, що об'єм
+розпакованих виведених даних, Ñкі видає програма за Ñекунду, може коливатиÑÑ
+у широкому діапазоні.
+.IP ""
+У наведеній нижче таблиці підÑумовано можливоÑÑ‚Ñ– шаблонів:
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Шаблон;DictSize;CompCPU;CompMem;DecMem
+\-0;256 КіБ;0;3 МіБ;1 МіБ
+\-1;1 МіБ;1;9 МіБ;2 МіБ
+\-2;2 МіБ;2;17 МіБ;3 МіБ
+\-3;4 МіБ;3;32 МіБ;5 МіБ
+\-4;4 МіБ;4;48 МіБ;5 МіБ
+\-5;8 МіБ;5;94 МіБ;9 МіБ
+\-6;8 МіБ;6;94 МіБ;9 МіБ
+\-7;16 МіБ;6;186 МіБ;17 МіБ
+\-8;32 МіБ;6;370 МіБ;33 МіБ
+\-9;64 МіБ;6;674 МіБ;65 МіБ
+.TE
+.RE
+.RE
+.IP ""
+ОпиÑи Ñтовпчиків:
+.RS
+.IP \(bu 3
+DictSize Ñ” розміром Ñловника LZMA2. ВикориÑÑ‚Ð°Ð½Ð½Ñ Ñловника, розмір Ñкого
+перевищує розмір неÑтиÑненого файла, — проÑта витрата пам'ÑÑ‚Ñ–. ОÑÑŒ чому не
+варто викориÑтовувати шаблони \fB\-7\fP ... \fB\-9\fP, Ñкщо у них немає реальної
+потреби. Ð”Ð»Ñ \fB\-6\fP та нижчих рівнів об'єм витраченої пам'ÑÑ‚Ñ–, зазвичай,
+такий низький, що цей фактор ні на що не впливає.
+.IP \(bu 3
+CompCPU Ñ” Ñпрощеним предÑтавленнÑм параметрів LZMA2, Ñкі впливають на
+швидкіÑÑ‚ÑŒ ÑтиÑканнÑ. Розмір Ñловника також впливає на швидкіÑÑ‚ÑŒ, тому, хоча
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ CompCPU Ñ” однаковим Ð´Ð»Ñ Ñ€Ñ–Ð²Ð½Ñ–Ð² \fB\-6\fP ... \fB\-9\fP, обробка на вищих
+рівнÑÑ… вÑе одно Ñ” трошки повільнішою. Що отримати повільніше Ñ–, ймовірно,
+краще ÑтиÑканнÑ, див. \fB\-\-extreme\fP.
+.IP \(bu 3
+CompMem міÑтить вимоги до пам'ÑÑ‚Ñ– заÑобу ÑтиÑÐºÐ°Ð½Ð½Ñ Ñƒ однопотоковому
+режимі. Ð—Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¼Ð¾Ð¶ÑƒÑ‚ÑŒ бути дещо різними Ð´Ð»Ñ Ñ€Ñ–Ð·Ð½Ð¸Ñ… верÑій \fBxz\fP.
+.IP \(bu 3
+У DecMem міÑÑ‚ÑÑ‚ÑŒÑÑ Ð²Ð¸Ð¼Ð¾Ð³Ð¸ до пам'ÑÑ‚Ñ– при розпаковуванні. Тобто параметри
+заÑобу ÑтиÑÐºÐ°Ð½Ð½Ñ Ð²Ð¸Ð·Ð½Ð°Ñ‡Ð°ÑŽÑ‚ÑŒ вимоги до пам'ÑÑ‚Ñ– при розпаковуванні. Точний
+об'єм пам'ÑÑ‚Ñ–, Ñка потрібна Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ, дещо перевищує розмір
+Ñловника LZMA2, але Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñƒ таблиці було округлено до наÑтупного цілого
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ ÐœÑ–Ð‘.
+.RE
+.IP ""
+Вимоги до пам'ÑÑ‚Ñ– у багатопотоковому режимі Ñ” значно вищими, ніж у
+однопотоковому. З типовим значеннÑм \fB\-\-block\-size\fP Ð´Ð»Ñ ÐºÐ¾Ð¶Ð½Ð¾Ð³Ð¾ потоку треба
+3*3*DictSize Ð¿Ð»ÑŽÑ CompMem або DecMem. Ðаприклад, Ð´Ð»Ñ Ñ‡Ð¾Ñ‚Ð¸Ñ€ÑŒÐ¾Ñ… потоків з
+шаблоном \fB\-6\fP потрібно 660\(en670\ МіБ пам'ÑÑ‚Ñ–.
+.TP
+\fB\-e\fP, \fB\-\-extreme\fP
+ВикориÑтати повільніший варіант вибраного Ñ€Ñ–Ð²Ð½Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ (\fB\-0\fP ... \fB\-9\fP)
+у Ñподіванні отримати трохи кращий коефіцієнт ÑтиÑканнÑ, але, Ñкщо не
+поталанить, можна його Ñ– погіршити. Ðе впливає на викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– при
+розпаковуванні, але викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– при ÑтиÑканні дещо збільшитьÑÑ Ð½Ð°
+рівнÑÑ… \fB\-0\fP ... \fB\-3\fP.
+.IP ""
+ОÑкільки Ñ–Ñнує два набори налаштувань із розмірами Ñловників 4\ МіБ та 8\ МіБ, у наборах \fB\-3e\fP Ñ– \fB\-5e\fP викориÑтано трошки швидші параметри (нижче
+CompCPU), ніж у наборах \fB\-4e\fP і \fB\-6e\fP, відповідно. Тому двох однакових
+наборів у ÑпиÑку немає.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+c c c c c
+n n n n n.
+Шаблон;DictSize;CompCPU;CompMem;DecMem
+\-0e;256 КіБ;8;4 МіБ;1 МіБ
+\-1e;1 МіБ;8;13 МіБ;2 МіБ
+\-2e;2 МіБ;8;25 МіБ;3 МіБ
+\-3e;4 МіБ;7;48 МіБ;5 МіБ
+\-4e;4 МіБ;8;48 МіБ;5 МіБ
+\-5e;8 МіБ;7;94 МіБ;9 МіБ
+\-6e;8 МіБ;8;94 МіБ;9 МіБ
+\-7e;16 МіБ;8;186 МіБ;17 МіБ
+\-8e;32 МіБ;8;370 МіБ;33 МіБ
+\-9e;64 МіБ;8;674 МіБ;65 МіБ
+.TE
+.RE
+.RE
+.IP ""
+Ðаприклад, передбачено загалом чотири набори налаштувань із викориÑтаннÑм
+Ñловника у 8\ МіБ, порÑдок Ñких від найшвидшого до найповільнішого Ñ” таким:
+\fB\-5\fP, \fB\-6\fP, \fB\-5e\fP Ñ– \fB\-6e\fP.
+.TP
+\fB\-\-fast\fP
+.PD 0
+.TP
+\fB\-\-best\fP
+.PD
+Це дещо оманливі альтернативні варіанти Ð´Ð»Ñ \fB\-0\fP Ñ– \fB\-9\fP,
+відповідно. Реалізовано лише Ð´Ð»Ñ Ð·Ð°Ð±ÐµÐ·Ð¿ÐµÑ‡ÐµÐ½Ð½Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— ÑуміÑноÑÑ‚Ñ– із LZMA
+Utils. ÐамагайтеÑÑ Ð½Ðµ кориÑтуватиÑÑ Ñ†Ð¸Ð¼Ð¸ варіантами параметрів.
+.TP
+\fB\-\-block\-size=\fP\fIрозмір\fP
+При ÑтиÑканні до формату \fB.xz\fP поділити вхідні дані на блоки у \fIрозмір\fP
+байтів. Ці блоки буде ÑтиÑнуто незалежно один від одного, що допоможе у
+багатопотоковій обробці Ñ– зробить можливим обмежене Ñ€Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð»Ñ Ð´Ð¾Ñтупу
+до будь\-Ñких даних. Цим параметром Ñлід типово кориÑтуватиÑÑ Ð´Ð»Ñ
+Ð¿ÐµÑ€ÐµÐ²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ‚Ð¸Ð¿Ð¾Ð²Ð¾Ð³Ð¾ розміру блоку у багатопотоковому режимі обробки, але
+цим параметром можна також ÑкориÑтатиÑÑ Ð² однопотоковому режимі обробки.
+.IP ""
+У багатопотоковому режимі Ð´Ð»Ñ ÐºÐ¾Ð¶Ð½Ð¾Ð³Ð¾ потоку буде отримано Ð´Ð»Ñ Ð±ÑƒÑ„ÐµÑ€Ñ–Ð²
+вхідних і вихідних даних майже утричі більше за \fIрозмір\fP байтів. Типовий
+\fIрозмір\fP утричі більший за розмір Ñловника LZMA2 або дорівнює 1 МіБ, буде
+вибрано більше значеннÑ. Типовим добрим значеннÑм буде значеннÑ, Ñке у
+2\(en4 рази перевищує розмір Ñловника LZMA2 або дорівнює принаймні 1
+МіБ. ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIрозмір\fP, Ñке Ñ” меншим за розмір Ñловника LZMA2,
+має наÑлідком марну витрату оперативної пам'ÑÑ‚Ñ–, оÑкільки його викориÑтаннÑ
+призводить до того, що буфер Ñловника LZMA2 ніколи не буде викориÑтано
+повніÑÑ‚ÑŽ. У багатопотоковому режимі розміри блоків зберігатимутьÑÑ Ñƒ
+заголовках блоків. Ці дані потрібні Ð´Ð»Ñ Ð±Ð°Ð³Ð°Ñ‚Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾ розпаковуваннÑ.
+.IP ""
+У однопотоковому режимі поділ на блоки типово не
+виконуватиметьÑÑ. Ð’ÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра не впливатиме на
+викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–. У заголовках блоків не зберігатимутьÑÑ Ð´Ð°Ð½Ñ– щодо
+розміру, отже файли, Ñкі Ñтворено в однопотоковому режимі не будуть
+ідентичними до файлів, Ñкі Ñтворено у багатопотоковому режимі. Те, що у
+заголовках блоків не зберігатимутьÑÑ Ð´Ð°Ð½Ñ– щодо розміру також означає, що
+\fBxz\fP не зможе розпаковувати такі файли у багатопотоковому режимі.
+.TP
+\fB\-\-block\-list=\fP\fIзапиÑи\fP
+При ÑтиÑканні у форматі \fB.xz\fP починати новий блок із необов'Ñзковим
+ланцюжком фільтрів піÑÐ»Ñ Ð²ÐºÐ°Ð·Ð°Ð½Ð¾Ñ— кількоÑÑ‚Ñ– інтервалів неÑтиÑнених даних.
+.IP ""
+\fIзапиÑи\fP Ñ” ÑпиÑком відокремлених комами значень. Кожен Ð·Ð°Ð¿Ð¸Ñ ÑкладаєтьÑÑ Ð·
+необов'Ñзкового номера ланцюжка фільтрів від 0 до 9, піÑÐ»Ñ Ñкого йде
+двокрапка (\fB:\fP) Ñ– необхідний розмір неÑтиÑнутих даних. ÐŸÑ€Ð¾Ð¿ÑƒÑ‰ÐµÐ½Ð½Ñ Ð·Ð°Ð¿Ð¸Ñу
+(дві або більше поÑлідовних ком) Ñ” Ñкороченим варіантом визначеннÑ
+викориÑÑ‚Ð°Ð½Ð½Ñ Ñ€Ð¾Ð·Ð¼Ñ–Ñ€Ñƒ та фільтрів попереднього запиÑу.
+.IP ""
+Якщо файл вхідних даних Ñ” більшим за розміром за Ñуму розмірів \fIзапиÑів\fP,
+оÑтаннє Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñƒ \fIрозмірах\fP буде повторено до ÐºÑ–Ð½Ñ†Ñ Ñ„Ð°Ð¹Ð»Ð°. ОÑобливе
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB0\fP може бути викориÑтано Ñк оÑтанній розмір, щоб позначити, що
+решту файла має бути закодовано Ñк єдиний блок.
+.IP ""
+Ðльтернативний ланцюжок фільтрів Ð´Ð»Ñ ÐºÐ¾Ð¶Ð½Ð¾Ð³Ð¾ блоку можна вказати в поєднанні
+з параметрами \fB\-\-filters1=\fP\fIфільтри\fP \&...\& \fB\-\-filters9=\fP\fIфільтри\fP. Ці
+параметри визначають ланцюжки фільтрів з ідентифікатором у діапазоні
+1\(en9. Ланцюжок фільтрів 0 можна викориÑтовувати Ð´Ð»Ñ Ð¿Ð¾ÑÐ¸Ð»Ð°Ð½Ð½Ñ Ð½Ð° типовий
+ланцюжок фільтрів — це те Ñаме, що не вказувати ланцюжок
+фільтрів. Ідентифікатор ланцюжка фільтрів можна викориÑтовувати перед
+неÑтиÑненим розміром, піÑÐ»Ñ Ñкого йде двокрапка (\fB:\fP). Ðаприклад, Ñкщо
+вказати \fB\-\-block\-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB\fP, блоки будуть
+Ñтворені так:
+.RS
+.IP \(bu 3
+Ланцюжок фільтрів задано \fB\-\-filters1\fP із вхідними даними у 2 МіБ
+.IP \(bu 3
+Ланцюжок фільтрів задано \fB\-\-filters3\fP із вхідними даними у 2 МіБ
+.IP \(bu 3
+Ланцюжок фільтрів задано \fB\-\-filters2\fP із вхідними даними у 4 МіБ
+.IP \(bu 3
+Ланцюжок фільтрів задано \fB\-\-filters2\fP із вхідними даними у 4 МіБ
+.IP \(bu 3
+Типовий ланцюжок даних і вхідні дані у 2 МіБ
+.IP \(bu 3
+Типовий ланцюжок фільтрів та вхідні дані у 4 МіБ Ð´Ð»Ñ ÐºÐ¾Ð¶Ð½Ð¾Ð³Ð¾ блоку до кінцÑ
+вхідних даних.
+.RE
+.IP ""
+Якщо вказати розмір, Ñкий перевищує розмір блоку кодувальника (або типове
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñƒ режимі із потоками обробки, або значеннÑ, Ñке вÑтановлено за
+допомогою \fB\-\-block\-size=\fP\fIрозмір\fP), заÑіб ÐºÐ¾Ð´ÑƒÐ²Ð°Ð½Ð½Ñ Ñтворить додаткові
+блоки, зберігаючи межі, Ñкі вказано у \fIзапиÑах\fP. Ðаприклад, Ñкщо вказати
+\fB\-\-block\-size=10MiB\fP \fB\-\-block\-list=5MiB,10MiB,8MiB,12MiB,24MiB\fP, а файл
+вхідних даних має розмір 80 МіБ, буде отримано такі 11 блоків: 5, 10, 8, 10,
+2, 10, 10, 4, 10, 10 і 1 МіБ.
+.IP ""
+У багатопотоковому режимі розмір блоків буде збережено у заголовках
+блоків. Програма не зберігатиме ці дані у однопотоковому режимі, отже
+закодований результат не буде ідентичним до отриманого у багатопотоковому
+режимі.
+.TP
+\fB\-\-flush\-timeout=\fP\fIчаÑ_очікуваннÑ\fP
+При ÑтиÑканнÑ, Ñкщо з моменту попереднього Ð²Ð¸Ñ‚Ð¸Ñ€Ð°Ð½Ð½Ñ Ð¼Ð¸Ð½Ðµ понад
+\fIчаÑ_очікуваннÑ\fP міліÑекунд (додатне ціле значеннÑ) Ñ– Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð´Ð¾Ð´Ð°Ñ‚ÐºÐ¾Ð²Ð¸Ñ…
+даних буде заблоковано, уÑÑ– вхідні дані у черзі обробки буде витерто з
+кодувальника Ñ– зроблено доÑтупним у потоці вихідних даних. Це може бути
+кориÑним, Ñкщо \fBxz\fP викориÑтовують Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ…, Ñкі передають
+потоком мережею. Ðевеликі Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð°Ñ€Ð³ÑƒÐ¼ÐµÐ½Ñ‚Ñƒ \fIчаÑ_очікуваннÑ\fP зроблÑÑ‚ÑŒ дані
+доÑтупними на боці Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ñ–Ð· малою затримкою, а великі Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð°Ñ€Ð³ÑƒÐ¼ÐµÐ½Ñ‚
+\fIчаÑ_очікуваннÑ\fP уможливлÑÑ‚ÑŒ кращий коефіцієнт ÑтиÑканнÑ.
+.IP ""
+Типово, цю можливіÑÑ‚ÑŒ вимкнено. Якщо цей параметр вказано декілька разів,
+буде викориÑтано лише оÑтаннє вказане значеннÑ. ОÑобливим значеннÑм
+аргументу \fIчаÑ_очікуваннÑ\fP, рівним \fB0\fP, можна ÑкориÑтатиÑÑ Ð´Ð»Ñ Ð²Ð¸Ð¼Ð¸ÐºÐ°Ð½Ð½Ñ
+цієї можливоÑÑ‚Ñ– Ñвним чином.
+.IP ""
+Ð¦Ñ Ð¼Ð¾Ð¶Ð»Ð¸Ð²Ñ–ÑÑ‚ÑŒ недоÑтупна у ÑиÑтемах, Ñкі не Ñ” ÑиÑтемами POSIX.
+.IP ""
+.\" FIXME
+\fBÐ¦Ñ Ð¼Ð¾Ð¶Ð»Ð¸Ð²Ñ–ÑÑ‚ÑŒ уÑе ще Ñ” екÑпериментальною.\fP У поточній верÑÑ–Ñ—, \fBxz\fP не
+може розпаковувати потік даних у режимі реального чаÑу через те, у Ñкий
+ÑпоÑіб \fBxz\fP виконує буферизацію.
+.TP
+\fB\-\-memlimit\-compress=\fP\fIобмеженнÑ\fP
+Ð’Ñтановити Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– при ÑтиÑканні. Якщо цей
+параметр вказано декілька разів, враховано буде лише оÑтаннє вказане
+значеннÑ.
+.IP ""
+Якщо параметри ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¿ÐµÑ€ÐµÐ²Ð¸Ñ‰ÑƒÑŽÑ‚ÑŒ \fIобмеженнÑ\fP, \fBxz\fP Ñпробує Ñкоригувати
+параметри так, щоб Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ðµ було перевищено, Ñ– покаже Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾
+те, що було виконано автоматичне коригуваннÑ. ÐšÐ¾Ñ€Ð¸Ð³ÑƒÐ²Ð°Ð½Ð½Ñ Ð±ÑƒÐ´Ðµ виконано у
+такому порÑдку: Ð·Ð¼ÐµÐ½ÑˆÐµÐ½Ð½Ñ ÐºÑ–Ð»ÑŒÐºÐ¾ÑÑ‚Ñ– потоків обробки, Ð¿ÐµÑ€ÐµÐ¼Ð¸ÐºÐ°Ð½Ð½Ñ Ñƒ
+однопотоковий режим, Ñкщо хоч в одному потоці багатопотокового режиму буде
+перевищено \fIобмеженнÑ\fP, Ñ– нарешті, Ð·Ð¼ÐµÐ½ÑˆÐµÐ½Ð½Ñ Ñ€Ð¾Ð·Ð¼Ñ–Ñ€Ñƒ Ñловника LZMA2.
+.IP ""
+При ÑтиÑканні з викориÑтаннÑм \fB\-\-format=raw\fP, або Ñкщо було вказано
+\fB\-\-no\-adjust\fP, може бути зменшена лише кількіÑÑ‚ÑŒ потоків обробки, оÑкільки
+це може бути зроблено без впливу на ÑтиÑнені виведені дані.
+.IP ""
+Якщо \fIобмеженнÑ\fP не може бути виконано за допомогою коригувань, Ñкі опиÑано
+вище, буде показано Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку, а \fBxz\fP завершить роботу зі
+Ñтаном виходу 1.
+.IP ""
+Ðргумент \fIобмеженнÑ\fP можна вказати у декілька ÑпоÑобів:
+.RS
+.IP \(bu 3
+ЗначеннÑм \fIобмеженнÑ\fP може бути додатне ціле Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñƒ байтах. Можна
+ÑкориÑтатиÑÑ Ñ†Ñ–Ð»Ð¾Ñ‡Ð¸Ñельним ÑуфікÑом, подібним до \fBMiB\fP. Приклад:
+\fB\-\-memlimit\-compress=80MiB\fP
+.IP \(bu 3
+Ðргумент \fIобмеженнÑ\fP може бути задано у відÑотках від загальної фізичної
+пам'ÑÑ‚Ñ– ÑиÑтеми (RAM). Це може бути кориÑним оÑобливо при вÑтановленні
+змінної Ñередовища \fBXZ_DEFAULTS\fP у Ñкрипті ініціалізації ÑиÑтеми, Ñкий Ñ”
+Ñпільним Ð´Ð»Ñ Ñ€Ñ–Ð·Ð½Ð¸Ñ… комп'ютерів. У такий ÑпоÑіб можна вказати вищий рівень
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð´Ð»Ñ ÑиÑтем із більшим об'ємом пам'ÑÑ‚Ñ–. Приклад:
+\fB\-\-memlimit\-compress=70%\fP
+.IP \(bu 3
+Ðргументу \fIобмеженнÑ\fP може бути повернуто типове Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð²ÑтановленнÑм
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB0\fP. У поточній верÑÑ–Ñ— це еквівалентно до вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ
+аргументу \fIобмеженнÑ\fP \fBmax\fP (без Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–).
+.RE
+.IP ""
+Ð”Ð»Ñ 32\-бітової верÑÑ–Ñ— \fBxz\fP передбачено оÑобливий випадок: Ñкщо \fIобмеженнÑ\fP
+перевищуватиме \fB4020\ МіБ\fP, Ð´Ð»Ñ \fIобмеженнÑ\fP буде вÑтановлено значеннÑ
+\fB4020\ MiB\fP. Ðа MIPS32 заміÑÑ‚ÑŒ цього буде викориÑтано \fB2000\ MiB\fP. (Це не
+ÑтоÑуєтьÑÑ Ð·Ð½Ð°Ñ‡ÐµÐ½ÑŒ \fB0\fP Ñ– \fBmax\fP. Подібної можливоÑÑ‚Ñ– Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð½Ðµ
+Ñ–Ñнує.) Це може бути кориÑним, коли 32\-бітовий виконуваний файл має доÑтуп
+до проÑтору Ð°Ð´Ñ€ÐµÑ Ñƒ 4\ ГіБ (2 GiB на MIPS32), хоча, ÑподіваємоÑÑ, не
+зашкодить і в інших випадках.
+.IP ""
+Див. також розділ \fBВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–\fP.
+.TP
+\fB\-\-memlimit\-decompress=\fP\fIобмеженнÑ\fP
+Ð’Ñтановити Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– на розпаковуваннÑ. це також вплине на режим
+\fB\-\-list\fP. Якщо Ð´Ñ–Ñ Ñ” неможливою без Ð¿ÐµÑ€ÐµÐ²Ð¸Ñ‰ÐµÐ½Ð½Ñ \fIобмеженнÑ\fP, \fBxz\fP покаже
+Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку Ñ– Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð° не
+відбудетьÑÑ. Див. \fB\-\-memlimit\-compress=\fP\fIобмеженнÑ\fP, щоб дізнатиÑÑ Ð±Ñ–Ð»ÑŒÑˆÐµ
+про те, Ñк можна задати \fIобмеженнÑ\fP.
+.TP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIобмеженнÑ\fP
+Ð’Ñтановити Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ Ð±Ð°Ð³Ð°Ñ‚Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾
+розпаковуваннÑ. Це може вплинути лише на кількіÑÑ‚ÑŒ потоків обробки; це
+ніколи не призводитиме до відмови \fBxz\fP у розпаковуванні файла. Якщо
+\fIÐ¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ñ” надто низьким\fP, щоб уможливити будь\-Ñку багатопотокову
+обробку, \fIобмеженнÑ\fP буде проігноровано, Ñ– \fBxz\fP продовжить обробку в
+однопотоковому режимі. Зауважте, що Ñкщо викориÑтано також
+\fB\-\-memlimit\-decompress\fP, цей параметр буде заÑтоÑовано до обох режимів,
+однопотокового та багатопотокового, а отже, задіÑне \fIобмеженнÑ\fP длÑ
+багатопотокового режиму ніколи не перевищуватиме обмеженнÑ, Ñке вÑтановлено
+за допомогою \fB\-\-memlimit\-decompress\fP.
+.IP ""
+Ðа відміну від інших параметрів Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–,
+\fB\-\-memlimit\-mt\-decompress=\fP\fIобмеженнÑ\fP міÑтить Ñпецифічне Ð´Ð»Ñ ÑиÑтеми
+типове Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIобмеженнÑ\fP. Можна ÑкориÑтатиÑÑ \fBxz \-\-info\-memory\fP длÑ
+переглÑду поточного значеннÑ.
+.IP ""
+Цей параметр Ñ– його типове Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ–Ñнують, оÑкільки без будь\-Ñких обмежень
+заÑіб Ñ€Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ð·Ñ– підтримкою потокової обробки міг би намагатиÑÑ
+отримати величезний об'єм пам'ÑÑ‚Ñ– Ð´Ð»Ñ Ð´ÐµÑких файлів вхідних даних. Якщо
+типове \fIобмеженнÑ\fP Ñ” надто низьким Ð´Ð»Ñ Ð²Ð°ÑˆÐ¾Ñ— ÑиÑтеми, не вагайтеÑÑ Ñ–
+збільшуйте \fIобмеженнÑ\fP, але ніколи не вÑтановлюйте Ð´Ð»Ñ Ð½ÑŒÐ¾Ð³Ð¾ значеннÑ, Ñке
+Ñ” більшим за придатний до кориÑÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ Ð¾Ð±'єм оперативної пам'ÑÑ‚Ñ–, оÑкільки
+за відповідних файлів вхідних даних \fBxz\fP Ñпробує ÑкориÑтатиÑÑ Ñ†Ð¸Ð¼ об'ємом
+пам'ÑÑ‚Ñ–, навіть із низькою кількіÑÑ‚ÑŽ потоків обробки. Ð’Ð¸Ñ‡ÐµÑ€Ð¿Ð°Ð½Ð½Ñ Ð¾Ð±'єму
+оперативної пам'ÑÑ‚Ñ– або викориÑÑ‚Ð°Ð½Ð½Ñ Ñ€ÐµÐ·ÐµÑ€Ð²Ð½Ð¾Ñ— пам'ÑÑ‚Ñ– на диÑку не покращить
+швидкодію ÑиÑтеми під Ñ‡Ð°Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ.
+.IP ""
+Див. \fB\-\-memlimit\-compress=\fP\fIобмеженнÑ\fP, щоб ознайомитиÑÑ Ñ–Ð· можливими
+ÑпоÑобами Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIобмеженнÑ\fP. Ð’ÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð´Ð»Ñ \fIобмеженнÑ\fP значеннÑ
+\fB0\fP відновлює типове Ñпецифічне Ð´Ð»Ñ ÑиÑтеми Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIобмеженнÑ\fP.
+.TP
+\fB\-M\fP \fIобмеженнÑ\fP, \fB\-\-memlimit=\fP\fIобмеженнÑ\fP, \fB\-\-memory=\fP\fIобмеженнÑ\fP
+Є еквівалентом Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB\-\-memlimit\-compress=\fP\fIобмеженнÑ\fP
+\fB\-\-memlimit\-decompress=\fP\fIобмеженнÑ\fP
+\fB\-\-memlimit\-mt\-decompress=\fP\fIобмеженнÑ\fP.
+.TP
+\fB\-\-no\-adjust\fP
+Показати Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку Ñ– завершити роботу, Ñкщо не вдаÑÑ‚ÑŒÑÑ
+виконати умови щодо Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– без коригуваннÑ
+параметрів, Ñкі впливають на ÑтиÑнених виведених даних. Тобто це заборонÑÑ”
+\fBxz\fP перемикати кодувальник з багатопотокового режиму на однопотоковий
+режим Ñ– зменшувати розмір Ñловника LZMA2. Ðавіть Ñкщо викориÑтано цей
+параметр, кількіÑÑ‚ÑŒ потоків може бути зменшено Ð´Ð»Ñ Ð²Ð¸ÐºÐ¾Ð½Ð°Ð½Ð½Ñ Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð°
+викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–, оÑкільки це не вплине на результати ÑтиÑканнÑ.
+.IP ""
+Ðвтоматичне ÐºÐ¾Ñ€Ð¸Ð³ÑƒÐ²Ð°Ð½Ð½Ñ Ð·Ð°Ð²Ð¶Ð´Ð¸ буде вимкнено при Ñтворенні потоків
+необроблених даних (\fB\-\-format=raw\fP).
+.TP
+\fB\-T\fP \fIпотоки\fP, \fB\-\-threads=\fP\fIпотоки\fP
+Вказати кількіÑÑ‚ÑŒ потоків обробки, Ñкими Ñлід ÑкориÑтатиÑÑ. Ð’ÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð´Ð»Ñ
+аргументу \fIпотоки\fP оÑобливого Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB0\fP наказує \fBxz\fP викориÑтати не
+більше потоків обробки, ніж передбачено підтримку у процеÑорах
+ÑиÑтеми. Ð¡Ð¿Ñ€Ð°Ð²Ð¶Ð½Ñ ÐºÑ–Ð»ÑŒÐºÑ–ÑÑ‚ÑŒ потоків може бути меншою за Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIпотоки\fP,
+Ñкщо файл вхідних даних не Ñ” доÑтатньо великим Ð´Ð»Ñ Ð¿Ð¾Ð´Ñ–Ð»Ñƒ на потоки обробки
+при заданих параметрах або Ñкщо викориÑÑ‚Ð°Ð½Ð½Ñ Ð´Ð¾Ð´Ð°Ñ‚ÐºÐ¾Ð²Ð¸Ñ… потоків призведе до
+Ð¿ÐµÑ€ÐµÐ²Ð¸Ñ‰ÐµÐ½Ð½Ñ Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–.
+.IP ""
+ЗаÑоби ÑтиÑÐºÐ°Ð½Ð½Ñ Ð² однопотоковому та багатопотоковому режимі дають різні
+результати. Однопотоковий заÑіб ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð°ÑÑ‚ÑŒ найменший розмір файла, але
+лише результати роботи багатопотокового заÑобу ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¼Ð¾Ð¶Ðµ бути
+розпаковано з викориÑтаннÑм декількох потоків. Ð’ÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð°Ñ€Ð³ÑƒÐ¼ÐµÐ½Ñ‚Ñƒ
+\fIпотоки\fP Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB1\fP призведе до викориÑÑ‚Ð°Ð½Ð½Ñ Ð¾Ð´Ð½Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾
+режиму. Ð’ÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð°Ñ€Ð³ÑƒÐ¼ÐµÐ½Ñ‚Ñƒ \fIпотоки\fP будь\-Ñкого іншого значеннÑ,
+включно з \fB0\fP, призведе до викориÑÑ‚Ð°Ð½Ð½Ñ Ð±Ð°Ð³Ð°Ñ‚Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾ заÑобу ÑтиÑканнÑ,
+навіть Ñкщо у ÑиÑтемі передбачено підтримки лише одного апаратного потоку
+обробки даних. (ВерÑÑ–Ñ \fBxz\fP 5.2.x у цьому випадку викориÑтовувала
+однопотоковий режим.)
+.IP ""
+Щоб ÑкориÑтатиÑÑ Ð±Ð°Ð³Ð°Ñ‚Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¸Ð¼ режимом із лише одним потоком обробки,
+вÑтановіть Ð´Ð»Ñ Ð°Ñ€Ð³ÑƒÐ¼ÐµÐ½Ñ‚Ñƒ \fIпотоки\fP Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB+1\fP. ÐŸÑ€ÐµÑ„Ñ–ÐºÑ \fB+\fP не впливає
+на значеннÑ, окрім \fB1\fP. ÐžÐ±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– можуть перемкнути
+\fBxz\fP в однопотоковий режим, Ñкщо не викориÑтано параметр
+\fB\-\-no\-adjust\fP. Підтримку \fB+\fP prefix було додано у верÑÑ–Ñ— \fBxz\fP 5.4.0.
+.IP ""
+Якщо було вказано автоматичне Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ ÐºÑ–Ð»ÑŒÐºÐ¾ÑÑ‚Ñ– потоків Ñ– не вказано
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–, буде викориÑтано Ñпецифічне Ð´Ð»Ñ ÑиÑтеми
+типове м'Ñке Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð¼Ð¾Ð¶Ð»Ð¸Ð²Ð¾Ð³Ð¾ Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ ÐºÑ–Ð»ÑŒÐºÐ¾ÑÑ‚Ñ– потоків обробки. Це
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ñ” м'Ñким у ÑенÑÑ– того, що його буде проігноровано, Ñкщо кількіÑÑ‚ÑŒ
+потоків зрівнÑєтьÑÑ Ð· одиницею, а отже, м'Ñке Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ñ–ÐºÐ¾Ð»Ð¸ не
+запобігатиму у \fBxz\fP ÑтиÑканню або розпаковуванню. Це типове м'Ñке обмеженнÑ
+не перемкне \fBxz\fP з багатопотокового режиму на однопотоковий режим. Ðктивні
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð¼Ð¾Ð¶Ð½Ð° переглÑнути за допомогою команди \fBxz \-\-info\-memory\fP.
+.IP ""
+У поточній верÑÑ–Ñ— єдиним ÑпоÑобом поділу на потоки обробки Ñ” поділ вхідних
+даних на блоки Ñ– ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ†Ð¸Ñ… блоків незалежно один від одного. Типовий
+розмір блоку залежить від Ñ€Ñ–Ð²Ð½Ñ ÑтиÑканнÑ. Його може бути перевизначено за
+допомогою параметра \fB\-\-block\-size=\fP\fIрозмір\fP.
+.IP ""
+Ð Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ð· потоками обробки працює лише Ð´Ð»Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð², Ñкі міÑÑ‚ÑÑ‚ÑŒ декілька
+блоків із даними щодо розміру у заголовках блоків. Цю умову задовольнÑÑŽÑ‚ÑŒ
+уÑÑ– доÑтатньо великі файли, Ñкі ÑтиÑнено у багатопотоковому режимі, але не
+задовольнÑÑŽÑ‚ÑŒ будь\-Ñкі файли, Ñкі було ÑтиÑнуто у однопотоковому режимі,
+навіть Ñкщо було викориÑтано параметр \fB\-\-block\-size=\fP\fIрозмір\fP.
+.IP ""
+Типовим значеннÑм Ð´Ð»Ñ \fIпотоків\fP Ñ” \fB0\fP. У \fBxz\fP 5.4.x та Ñтаріших верÑÑ–ÑÑ…
+типовим значеннÑм Ñ” \fB1\fP.
+.
+.SS "Ðетипові ланцюжки фільтрів заÑобу ÑтиÑканнÑ"
+Ðетиповий ланцюжок Ñ„Ñ–Ð»ÑŒÑ‚Ñ€ÑƒÐ²Ð°Ð½Ð½Ñ ÑƒÐ¼Ð¾Ð¶Ð»Ð¸Ð²Ð»ÑŽÑ” докладне Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ñ–Ð²
+ÑтиÑÐºÐ°Ð½Ð½Ñ Ð·Ð°Ð¼Ñ–ÑÑ‚ÑŒ викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ñ–Ð², Ñкі пов'Ñзано із наперед
+визначеними рівнÑми ÑтиÑканнÑ. Якщо вказано нетиповий ланцюжок фільтрів,
+параметри рівнів ÑтиÑÐºÐ°Ð½Ð½Ñ (\fB\-0\fP \&...\& \fB\-9\fP Ñ– \fB\-\-extreme\fP), Ñкі
+передують їм у Ñ€Ñдку команди, буде знехтувано. Якщо параметр Ñ€Ñ–Ð²Ð½Ñ ÑтиÑканнÑ
+вказано піÑÐ»Ñ Ð¾Ð´Ð½Ð¾Ð³Ð¾ або декількох параметрів нетипового ланцюжка фільтрів,
+буде викориÑтано рівень ÑтиÑканнÑ, а попередніми параметрами ланцюжка
+Ñ„Ñ–Ð»ÑŒÑ‚Ñ€ÑƒÐ²Ð°Ð½Ð½Ñ Ð±ÑƒÐ´Ðµ знехтувано.
+.PP
+Ланцюжок фільтрів можна порівнÑти із конвеєром у командному Ñ€Ñдку. При
+ÑтиÑканні неÑтиÑнені вхідні дані потраплÑÑŽÑ‚ÑŒ до першого фільтра, виведені
+ним дані йдуть до наÑтупного фільтра (Ñкщо такий Ñ”). Виведені оÑтаннім
+фільтром дані буде запиÑано до ÑтиÑненого файла. МакÑимальна кількіÑÑ‚ÑŒ
+фільтрів у ланцюжку дорівнює чотирьом, але у типовому ланцюжку фільтрів
+викориÑтовують один або два фільтри.
+.PP
+У багатьох фільтрів Ñ” Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° міÑце Ð¿ÐµÑ€ÐµÐ±ÑƒÐ²Ð°Ð½Ð½Ñ Ñƒ ланцюжку фільтрів:
+деÑкі фільтри можуть працювати, лише Ñкщо вони Ñ” оÑтанніми у ланцюжку,
+деÑкі, лише Ñкщо не оÑтанніми, а деÑкі працюють у будь\-Ñкій позиції
+ланцюжка. Залежно від фільтра, це Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ñ” наÑлідком Ñтруктури фільтра
+або Ñ–Ñнує Ð´Ð»Ñ Ð·Ð°Ð¿Ð¾Ð±Ñ–Ð³Ð°Ð½Ð½Ñ Ð¿Ñ€Ð¾Ð±Ð»ÐµÐ¼ із захиÑтом.
+.PP
+Ðетиповий ланцюжок фільтрів можна вказати двома різними ÑпоÑобами. Параметри
+\fB\-\-filters=\fP\fIфільтри\fP і \fB\-\-filters1=\fP\fIфільтри\fP \&...\&
+\fB\-\-filters9=\fP\fIфільтри\fP надають змогу вказати цілий ланцюжок фільтрів в
+одному варіанті з викориÑтаннÑм ÑинтакÑиÑу Ñ€Ñдків фільтрів liblzma. Крім
+того, ланцюжок фільтрів можна вказати за допомогою одного або кількох
+окремих параметрів Ñ„Ñ–Ð»ÑŒÑ‚Ñ€ÑƒÐ²Ð°Ð½Ð½Ñ Ñƒ тому порÑдку, в Ñкому Ñ—Ñ… Ñлід викориÑтати
+у ланцюжку фільтрів. Тобто порÑдок окремих параметрів фільтра Ñ” важливим!
+Під Ñ‡Ð°Ñ Ð´ÐµÐºÐ¾Ð´ÑƒÐ²Ð°Ð½Ð½Ñ Ð½ÐµÐ¾Ð±Ñ€Ð¾Ð±Ð»ÐµÐ½Ð¸Ñ… потоків (\fB\-\-format=raw\fP) ланцюжок фільтрів
+має бути вказано у тому ж порÑдку, що й під Ñ‡Ð°Ñ ÑтиÑненнÑ. Будь\-Ñкий окремий
+фільтр або параметри попереднього налаштуваннÑ, вказані перед параметром
+повного ланцюжка (\fB\-\-filters=\fP\fIфільтри\fP), буде відкинуто. Окремі фільтри,
+указані піÑÐ»Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ð° повного ланцюжка, відновлÑÑ‚ÑŒ типовий ланцюжок
+фільтрів.
+.PP
+І параметр повного Ñ– параметр окремого фільтра приймають Ñпецифічні длÑ
+фільтрів \fIпараметри\fP у форматі ÑпиÑку значень, Ñкі відокремлено
+комами. Зайві коми у \fIпараметрах\fP буде проігноровано. У кожного параметра є
+типове значеннÑ, отже, вам Ñлід вказати Ñ‚Ñ– параметри, Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñких ви
+хочете змінити.
+.PP
+Щоб переглÑнути увеÑÑŒ ланцюжок фільтрів та \fIпараметри\fP, ÑкориÑтайтеÑÑ
+командою \fBxz \-vv\fP (тобто, ÑкориÑтайтеÑÑ \fB\-\-verbose\fP двічі). Це працює
+також Ð´Ð»Ñ Ð¿ÐµÑ€ÐµÐ³Ð»Ñду параметрів ланцюжка фільтрів, Ñкий викориÑтано у рівнÑÑ…
+ÑтиÑканнÑ.
+.TP
+\fB\-\-filters=\fP\fIфільтри\fP
+Визначає повний ланцюжок фільтрів або шаблон у форматі одного
+параметра. Кожен фільтр можна відокремити від інших пробілами або двома
+дефіÑами (\fB\-\-\fP). Можливо, \fIфільтри\fP доведетьÑÑ Ð²Ð·Ñти в лапки в командному
+Ñ€Ñдку оболонки, щоб Ñ—Ñ… було оброблено Ñк один параметр. Ð”Ð»Ñ Ð¿Ð¾Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ
+\fIпараметрів\fP ÑкориÑтайтеÑÑ \fB:\fP або \fB=\fP. До шаблона можна додати префікÑ
+\fB\-\fP Ñ– завершити без прапорців або декількома прапорцÑми. Єдиним
+підтримуваним прапорцем Ñ” \fBe\fP Ð´Ð»Ñ Ð·Ð°ÑтоÑÑƒÐ²Ð°Ð½Ð½Ñ Ñ‚Ð¸Ñ… Ñамих параметрів, що й
+\fB\-\-extreme\fP.
+.TP
+\fB\-\-filters1\fP=\fIфільтри\fP ... \fB\-\-filters9\fP=\fIфільтри\fP
+Вказати до дев'Ñти додаткових ланцюжків фільтрів, Ñкими можна ÑкориÑтатиÑÑ
+за допомогою \fB\-\-block\-list\fP.
+.IP ""
+Ðаприклад, Ñкщо виконуєтьÑÑ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ñ€Ñ…Ñ–Ð²Ñƒ із виконуваними файлами, за
+Ñкими йдуть текÑтові файли, Ð´Ð»Ñ Ð²Ð¸ÐºÐ¾Ð½ÑƒÐ²Ð°Ð½Ð¾Ñ— чаÑтини може бути викориÑтано
+ланцюжок фільтрів з фільтром BCJ, а Ð´Ð»Ñ Ñ‚ÐµÐºÑтової чаÑтини — лише фільтр
+LZMA2.
+.TP
+\fB\-\-filters\-help\fP
+ВивеÑти довідкове Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð· опиÑом того, Ñк вказати шаблони та нетипові
+ланцюжки фільтрів у параметри \fB\-\-filters\fP і \fB\-\-filters1=\fP\fIфільтри\fP
+\&...\& \fB\-\-filters9=\fP\fIфільтри\fP Ñ– завершити роботу із кодом уÑпіху.
+.TP
+\fB\-\-lzma1\fP[\fB=\fP\fIпараметри\fP]
+.PD 0
+.TP
+\fB\-\-lzma2\fP[\fB=\fP\fIпараметри\fP]
+.PD
+Додати фільтр LZMA1 або LZMA2 до ланцюжка фільтрів. Ці фільтри може бути
+викориÑтано лише Ñк оÑтанній фільтр у ланцюжку.
+.IP ""
+LZMA1 Ñ” заÑтарілим фільтром, підтримку Ñкого збережено майже лише через
+викориÑÑ‚Ð°Ð½Ð½Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñƒ файлів \fB.lzma\fP, у Ñких передбачено підтримку лише
+LZMA1. LZMA2 Ñ” оновленою верÑією LZMA1, у Ñкій виправлено деÑкі практичні
+вади LZMA1. У форматі \fB.xz\fP викориÑтано LZMA2 Ñ– взагалі не передбачено
+підтримки LZMA1. ШвидкіÑÑ‚ÑŒ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð° коефіцієнт ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð»Ñ LZMA1 Ñ–
+LZMA2 є практично однаковими.
+.IP ""
+LZMA1 Ñ– LZMA2 Ñпільно викориÑтовують той Ñамий набір \fIпараметрів\fP:
+.RS
+.TP
+\fBpreset=\fP\fIшаблон\fP
+Скинути уÑÑ– \fIпараметри\fP LZMA1 або LZMA2 до параметрів \fIшаблона\fP. Ðргумент
+\fIшаблон\fP ÑкладаєтьÑÑ Ð· цілого чиÑла, піÑÐ»Ñ Ñкого може бути однолітерний
+модифікатор шаблона. Ціле чиÑло може належати лише діапазону від \fB0\fP до
+\fB9\fP, що відповідає параметрам командного Ñ€Ñдка \fB\-0\fP \&...\& \fB\-9\fP. Єдиним
+підтримуваним модифікатором у поточній верÑÑ–Ñ— Ñ” \fBe\fP, щоб відповідає
+параметру \fB\-\-extreme\fP. Якщо аргумент \fBшаблон\fP не вказано, типові значеннÑ
+\fIпараметрів\fP LZMA1 або LZMA2 буде взÑто із шаблона \fB6\fP.
+.TP
+\fBdict=\fP\fIрозмір\fP
+Параметр \fIрозміру\fP Ñловника (буфера журналу) визначає, Ñкільки байтів
+нещодавно оброблених неÑтиÑнених даних Ñлід зберігати у пам'ÑÑ‚Ñ–. Ðлгоритм
+намагаєтьÑÑ Ð·Ð½Ð°Ð¹Ñ‚Ð¸ повторювані поÑлідовноÑÑ‚Ñ– байтів (відповідники) у
+неÑтиÑнених даних Ñ– замінити Ñ—Ñ… на поÑÐ¸Ð»Ð°Ð½Ð½Ñ Ð½Ð° дані зі Ñловника. Чим
+більшим Ñ” Ñловник, тим вищою Ñ” ймовірніÑÑ‚ÑŒ відшукати відповідник. Отже,
+Ð·Ð±Ñ–Ð»ÑŒÑˆÐµÐ½Ð½Ñ \fIрозміру\fP Ñловника, зазвичай, покращує коефіцієнт ÑтиÑканнÑ, але
+викориÑÑ‚Ð°Ð½Ð½Ñ Ñловника, розмір Ñкого перевищу Ñ” розмір неÑтиÑненого файла Ñ”
+проÑтоюю витратою пам'ÑÑ‚Ñ–.
+.IP ""
+\fIРозмір\fP типового Ñловника Ñкладає від 64\ КіБ до 64\ МіБ. Мінімальним Ñ”
+розмір 4\ КіБ. МакÑимальним розміром Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñƒ поточній верÑÑ–Ñ— 1.5\ ГіБ (1536\ МіБ). У заÑобі Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð²Ð¶Ðµ передбачено підтримку Ñловників
+на один байт менших за 4\ ГіБ, що Ñ” макÑимальним значеннÑм Ð´Ð»Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñ–Ð²
+потоків даних LZMA1 і LZMA2.
+.IP ""
+Ðргумент \fIрозміру\fP Ñловника Ñ– заÑіб пошуку відповідників (\fImf\fP) разом
+визначають параметри викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ ÐºÐ¾Ð´ÑƒÐ²Ð°Ð»ÑŒÐ½Ð¸ÐºÐ° LZMA1 або
+LZMA2. Ð”Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð¿Ð¾Ñ‚Ñ€Ñ–Ð±ÐµÐ½ такий Ñамий (або більший) \fIрозмір\fP
+Ñловника, що Ñ– Ð´Ð»Ñ ÑтиÑканнÑ, отже, викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ Ð·Ð°Ñобу
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð±ÑƒÐ´Ðµ визначено за розміром Ñловника, Ñкий було викориÑтано
+Ð´Ð»Ñ ÑтиÑканнÑ. У заголовках \fB.xz\fP зберігаєтьÑÑ \fIрозмір\fP Ñловника або Ñк
+2^\fIn\fP, або Ñк 2^\fIn\fP + 2^(\fIn\fP\-1), отже, ці \fIрозміри\fP Ñ” дещо пріоритетними
+Ð´Ð»Ñ ÑтиÑканнÑ. Інші \fIрозміри\fP буде отримано округленнÑм при зберіганні у
+заголовках \fB.xz\fP.
+.TP
+\fBlc=\fP\fIlc\fP
+Визначає кількіÑÑ‚ÑŒ буквальних контекÑтних бітів. Мінімальною кількіÑÑ‚ÑŽ Ñ” 0,
+а макÑимальною — 4. Типовою кількіÑÑ‚ÑŽ Ñ” 3. Крім того, Ñума \fIlc\fP Ñ– \fIlp\fP має
+не перевищувати 4.
+.IP ""
+УÑÑ– байти, Ñкі не може бути закодовано Ñк відповідноÑÑ‚Ñ–, буде закодовано Ñк
+літерали. Тобто літерали Ñ” проÑто 8\-бітовими байтами, Ñкі буде закодовано по
+одному за раз.
+.IP ""
+При кодуванні літералів роблÑÑ‚ÑŒ припущеннÑ, що найвищі біти \fIlc\fP
+попереднього неÑтиÑненого байта корелюють із наÑтупним байтом. Ðаприклад, у
+типовому текÑÑ‚Ñ– англійÑькою за літерою у верхньому регіÑтрі йде літера у
+нижньому регіÑтрі, а за літерою у нижньому регіÑтрі, зазвичай, йде інша
+літера у нижньому регіÑтрі. У наборі Ñимволів US\-ASCII найвищими трьома
+бітами Ñ” 010 Ð´Ð»Ñ Ð»Ñ–Ñ‚ÐµÑ€ верхнього регіÑтру Ñ– 011 Ð´Ð»Ñ Ð»Ñ–Ñ‚ÐµÑ€ нижнього
+регіÑтру. Якщо \fIlc\fP дорівнює принаймні 3, при кодуванні літералів можна
+отримати перевагу вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ñ†Ñ–Ñ”Ñ— влаÑтивоÑÑ‚Ñ– Ð´Ð»Ñ Ð½ÐµÑтиÑнених даних.
+.IP ""
+Зазвичай, типового Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ (3) доÑтатньо. Якщо вам потрібне макÑимальне
+ÑтиÑканнÑ, Ñпробуйте \fBlc=4\fP. Іноді це трохи допомагає, а іноді, робить
+ÑтиÑÐºÐ°Ð½Ð½Ñ Ð³Ñ–Ñ€ÑˆÐ¸Ð¼. Якщо ÑтиÑÐºÐ°Ð½Ð½Ñ Ñтане гіршим, Ñпробуйте також \fBlc=2\fP.
+.TP
+\fBlp=\fP\fIlp\fP
+Визначає кількіÑÑ‚ÑŒ буквальних позиційних бітів. Мінімальною кількіÑÑ‚ÑŽ Ñ” 0, а
+макÑимальною — 4. Типовою кількіÑÑ‚ÑŽ Ñ” 0.
+.IP ""
+\fILp\fP впливає на те, Ñке Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ñƒ неÑтиÑнених даних Ñлід припуÑкати
+при кодуванні літералів. Див. \fIpb\fP нижче, щоб дізнатиÑÑ Ð±Ñ–Ð»ÑŒÑˆÐµ про
+вирівнюваннÑ.
+.TP
+\fBpb=\fP\fIpb\fP
+Визначає кількіÑÑ‚ÑŒ позиційних бітів. Мінімальною кількіÑÑ‚ÑŽ Ñ” 0, а
+макÑимальною — 4. Типовою кількіÑÑ‚ÑŽ Ñ” 2.
+.IP ""
+\fIPb\fP впливає на те, Ñкий тип Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ð·Ð°Ð³Ð°Ð»Ð¾Ð¼ припуÑкатиметьÑÑ Ð´Ð»Ñ
+неÑтиÑнених даних. Типовим Ñ” чотирибайтове Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ (2^\fIpb\fP=2^2=4),
+Ñке, зазвичай, Ñ” добрим варіантом, Ñкщо немає кращих припущень.
+.IP ""
+Якщо Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ñ” відомим, вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð²Ñ–Ð´Ð¿Ð¾Ð²Ñ–Ð´Ð½Ð¸Ð¼ чином \fIpb\fP може трохи
+зменшити розмір файла. Ðаприклад, у текÑтових файлах із однобайтовим
+вирівнюваннÑм (US\-ASCII, ISO\-8859\-*, UTF\-8), вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fBpb=0\fP
+може трохи поліпшити ÑтиÑканнÑ. Ð”Ð»Ñ Ñ‚ÐµÐºÑту UTF\-16 добрим варіантом Ñ”
+\fBpb=1\fP. Якщо Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ñ” непарним чиÑлом, наприклад 3 байти, найкращим
+вибором, ймовірно, є \fBpb=0\fP.
+.IP ""
+Хоча прогнозоване Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ð¼Ð¾Ð¶Ð½Ð° Ñкоригувати за допомогою \fIpb\fP Ñ– \fIlp\fP,
+у LZMA1 Ñ– LZMA2 дещо пріоритетним Ñ” 16\-байтове вирівнюваннÑ. Це, ймовірно,
+Ñлід враховувати при компонуванні форматів файлів, Ñкі, ймовірно, чаÑто
+будуть ÑтиÑкатиÑÑ Ð· викориÑтаннÑм LZMA1 або LZMA2.
+.TP
+\fBmf=\fP\fImf\fP
+ЗаÑіб пошуку відповідників має значний вплив на швидкіÑÑ‚ÑŒ, викориÑтаннÑ
+пам'ÑÑ‚Ñ– та коефіцієнт ÑтиÑÐºÐ°Ð½Ð½Ñ ÐºÐ¾Ð´ÑƒÐ²Ð°Ð»ÑŒÐ½Ð¸ÐºÐ°. Зазвичай, заÑоби пошуку
+відповідників на оÑнові ланцюжка хешів Ñ” швидшими за заÑоби пошуку
+відповідників на оÑнові двійкового дерева. Типовий заÑіб залежить від
+\fIшаблона\fP: Ð´Ð»Ñ 0 викориÑтовують \fBhc3\fP, Ð´Ð»Ñ 1\(en3 — \fBhc4\fP, а Ð´Ð»Ñ Ñ€ÐµÑˆÑ‚Ð¸
+викориÑтовують \fBbt4\fP.
+.IP ""
+Передбачено підтримку вказаних нижче заÑобів пошуку відповідників. Ðаведені
+нижче формули обчиÑÐ»ÐµÐ½Ð½Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ñ” грубими наближеннÑми, Ñкі Ñ”
+найближчими до реальних значень, Ñкщо значеннÑм \fIÑловник\fP Ñ” Ñтепінь двійки.
+.RS
+.TP
+\fBhc3\fP
+Ланцюжок хешів із 2\- та 3\-байтовим хешуваннÑм
+.br
+Мінімальне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIпріоритетноÑÑ‚Ñ–\fP: 3
+.br
+ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–:
+.br
+\fIdict\fP * 7.5 (Ñкщо \fIdict\fP <= 16 МіБ);
+.br
+\fIdict\fP * 5.5 + 64 МіБ (Ñкщо \fIdict\fP > 16 МіБ)
+.TP
+\fBhc4\fP
+Ланцюжок хешів із 2\-, 3\- та 4\-байтовим хешуваннÑм
+.br
+Мінімальне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIпріоритетноÑÑ‚Ñ–\fP: 4
+.br
+ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–:
+.br
+\fIdict\fP * 7.5 (Ñкщо \fIdict\fP <= 32 МіБ);
+.br
+\fIdict\fP * 6.5 (Ñкщо \fIdict\fP > 32 МіБ)
+.TP
+\fBbt2\fP
+Двійкове дерево із 2\-байтовим хешуваннÑм
+.br
+Мінімальне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIпріоритетноÑÑ‚Ñ–\fP: 2
+.br
+ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–: \fIdict\fP * 9.5
+.TP
+\fBbt3\fP
+Двійкове дерево із 2\- Ñ– 3\-байтовим хешуваннÑм
+.br
+Мінімальне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIпріоритетноÑÑ‚Ñ–\fP: 3
+.br
+ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–:
+.br
+\fIdict\fP * 11.5 (Ñкщо \fIdict\fP <= 16 МіБ);
+.br
+\fIdict\fP * 9.5 + 64 МіБ (Ñкщо \fIdict\fP > 16 МіБ)
+.TP
+\fBbt4\fP
+Двійкове дерево із 2\-, 3\- Ñ– 4\-байтовим хешуваннÑм
+.br
+Мінімальне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIпріоритетноÑÑ‚Ñ–\fP: 4
+.br
+ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–:
+.br
+\fIdict\fP * 11.5 (Ñкщо \fIdict\fP <= 32 МіБ);
+.br
+\fIdict\fP * 10.5 (Ñкщо \fIdict\fP > 32 МіБ)
+.RE
+.TP
+\fBmode=\fP\fIрежим\fP
+Параметр \fIрежиму\fP ÑтиÑÐºÐ°Ð½Ð½Ñ Ð²Ð¸Ð·Ð½Ð°Ñ‡Ð°Ñ” ÑпоÑіб, Ñкий буде викориÑтано длÑ
+аналізу даних, Ñкі Ñтворено заÑобом пошуку відповідників. Підтримуваними
+\fIрежимами\fP є \fBfast\fP (швидкий) і \fBnormal\fP (нормальний). Типовим є режим
+\fBfast\fP Ð´Ð»Ñ \fIшаблонів\fP 0\(en3 Ñ– режим \fBnormal\fP Ð´Ð»Ñ \fIшаблонів\fP 4\(en9.
+.IP ""
+Зазвичай, із заÑобом пошуку відповідників на оÑнові ланцюжка хешів
+викориÑтовують \fBfast\fP, а із заÑобом пошуку відповідників на оÑнові
+двійкового дерева викориÑтовують \fBnormal\fP. Так Ñамо налаштовано Ñ–
+\fIшаблони\fP.
+.TP
+\fBnice=\fP\fIпріоритетніÑÑ‚ÑŒ\fP
+Вказати, Ñка довжина Ñ” пріоритетною Ð´Ð»Ñ Ð²Ñ–Ð´Ð¿Ð¾Ð²Ñ–Ð´Ð½Ð¾ÑÑ‚Ñ–. Щойно буде виÑвлено
+відповідніÑÑ‚ÑŒ у принаймні \fIпріоритетніÑÑ‚ÑŒ\fP байтів, алгоритм зупинÑтиме
+пошук можливих кращих відповідників.
+.IP ""
+\fIПріоритетніÑÑ‚ÑŽ\fP може бути чиÑло до 2\(en273 байтів. Вищі Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð´Ð°ÑŽÑ‚ÑŒ
+кращий коефіцієнт ÑтиÑÐºÐ°Ð½Ð½Ñ Ð·Ð° рахунок швидкоÑÑ‚Ñ–. Типове Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð·Ð°Ð»ÐµÐ¶Ð¸Ñ‚ÑŒ
+від \fIшаблона\fP.
+.TP
+\fBdepth=\fP\fIглибина\fP
+Вказати макÑимальну глибину пошуку у заÑобі пошуку відповідноÑÑ‚Ñ–. Типовим Ñ”
+оÑобливе Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ 0, Ñке наказує заÑобу ÑтиÑÐºÐ°Ð½Ð½Ñ Ð²Ð¸Ð·Ð½Ð°Ñ‡Ð¸Ñ‚Ð¸ прийнÑтну
+\fIглибину\fP на оÑнові \fImf\fP Ñ– \fIпріоритетноÑÑ‚Ñ–\fP.
+.IP ""
+ПрийнÑтним значеннÑм \fIглибини\fP Ð´Ð»Ñ Ð»Ð°Ð½Ñ†ÑŽÐ¶ÐºÑ–Ð² хешів Ñ” 4\(en100 Ñ– 16\(en1000
+Ð´Ð»Ñ Ð´Ð²Ñ–Ð¹ÐºÐ¾Ð²Ð¸Ñ… дерев. ВикориÑÑ‚Ð°Ð½Ð½Ñ Ð´ÑƒÐ¶Ðµ виÑоких значень Ð´Ð»Ñ \fIглибини\fP може
+зробити кодувальник дуже повільним Ð´Ð»Ñ Ð´ÐµÑких файлів. Ðе вÑтановлюйте
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIглибини\fP, що перевищує 1000, Ñкщо ви не готові перервати
+ÑтиÑканнÑ, Ñкщо воно триватиме надто довго.
+.RE
+.IP ""
+При декодуванні необроблених потоків даних (\fB\-\-format=raw\fP), LZMA2 потребує
+лише \fIрозміру\fP Ñловника. LZMA1 потребує також \fIlc\fP, \fIlp\fP Ñ– \fIpb\fP.
+.TP
+\fB\-\-x86\fP[\fB=\fP\fIпараметри\fP]
+.PD 0
+.TP
+\fB\-\-arm\fP[\fB=\fP\fIпараметри\fP]
+.TP
+\fB\-\-armthumb\fP[\fB=\fP\fIпараметри\fP]
+.TP
+\fB\-\-arm64\fP[\fB=\fP\fIпараметри\fP]
+.TP
+\fB\-\-powerpc\fP[\fB=\fP\fIпараметри\fP]
+.TP
+\fB\-\-ia64\fP[\fB=\fP\fIпараметри\fP]
+.TP
+\fB\-\-sparc\fP[\fB=\fP\fIпараметри\fP]
+.PD
+Додати фільтр гілок/викликів/переходів (branch/call/jump або BCJ) до
+ланцюжка фільтрів. Цими фільтрами можна ÑкориÑтатиÑÑ, лише Ñкщо вони не Ñ”
+оÑтаннім фільтром у ланцюжку фільтрів.
+.IP ""
+Фільтр BCJ перетворює відноÑні адреÑи у машинному коді на їхні абÑолютні
+відповідники. Це не змінює розміру даних, але підвищує резервуваннÑ, що може
+допомогти LZMA2 Ñтворити файл \fB.xz\fP на 0\(en15\ % менше. Фільтри BCJ завжди
+Ñ” придатними до оберненнÑ, тому викориÑÑ‚Ð°Ð½Ð½Ñ Ñ„Ñ–Ð»ÑŒÑ‚Ñ€Ð° BCJ до помилкового типу
+даних не ÑпричинÑтиме втрати даних, хоча може дещо погіршити коефіцієнт
+ÑтиÑканнÑ. Фільтри BCJ Ñ” дуже швидкими Ñ– такими, що викориÑтовують незначний
+об'єм пам'ÑÑ‚Ñ–.
+.IP ""
+Ці фільтри BCJ мають відомі проблеми, Ñкі пов'Ñзано із рівнем ÑтиÑканнÑ:
+.RS
+.IP \(bu 3
+У деÑких типах файлів, де зберігаєтьÑÑ Ð²Ð¸ÐºÐ¾Ð½ÑƒÐ²Ð°Ð½Ð¸Ð¹ код, (наприклад, в
+об'єктних файлах, Ñтатичних бібліотеках та модулÑÑ… Ñдра Linux) адреÑи в
+інÑтрукціÑÑ… заповнено значеннÑми заповнювача. Ці фільтри BCJ виконуватимуть
+Ð¿ÐµÑ€ÐµÑ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ Ð°Ð´Ñ€ÐµÑ, Ñке зробить ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð»Ñ Ñ†Ð¸Ñ… файлів гіршим.
+.IP \(bu 3
+Якщо фільтр BCJ заÑтоÑовано до архіву, може так ÑтатиÑÑ, що він погіршить
+коефіцієнт ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¿Ð¾Ñ€Ñ–Ð²Ð½Ñно із варіантом без фільтра BCJ. Ðаприклад, Ñкщо
+Ñ” подібні або навіть однакові виконувані файли, фільтруваннÑ, ймовірно,
+зробить ці файли менш подібними, а отже, зробить ÑтиÑÐºÐ°Ð½Ð½Ñ Ð³Ñ–Ñ€ÑˆÐ¸Ð¼. ВміÑÑ‚
+файлів, Ñкі не Ñ” виконуваними, у тому Ñамому архіві також може вплинути на
+результат. Ðа практиці, варто Ñпробувати варіанти з фільтром BCJ Ñ– без
+нього, щоб визначитиÑÑ Ñ–Ð· тим, що буде кращим у кожній Ñитуації.
+.RE
+.IP ""
+Різні набори інÑтрукцій мають різне вирівнюваннÑ: виконуваний файл має бути
+вирівнÑно на кратне до цього Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñƒ вхідних даних, щоб фільтр Ñпрацював.
+.RS
+.RS
+.PP
+.TS
+tab(;);
+l n l
+l n l.
+Фільтр;ВирівнюваннÑ;Ðотатки
+x86;1;32\-бітова або 64\-бітова x86
+ARM;4;
+ARM\-Thumb;2;
+ARM64;4;Ðайкращим Ñ” Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ð·Ð°
+;;4096 байтами
+PowerPC;4;Лише зворотний порÑдок байтів
+IA\-64;16;Itanium
+SPARC;4;
+RISC\-V;2;
+.TE
+.RE
+.RE
+.IP ""
+ОÑкільки фільтровані BCJ дані, зазвичай, ÑтиÑкають за допомогою LZMA2,
+коефіцієнт ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¼Ð¾Ð¶Ð½Ð° трохи поліпшити, Ñкщо параметри LZMA2 буде
+вÑтановлено так, щоб вони відповідали вирівнюванню вибраного фільтра
+BCJ. Приклади:
+.RS
+.IP \(bu 3
+Фільтр IA\-64 має 16\-байтове вирівнюваннÑ, отже \fBpb=4,lp=4,lc=0\fP даÑÑ‚ÑŒ добрі
+результати у поєднанні із LZMA2 (2^4=16).
+.IP \(bu 3
+Код RISC\-V має 2\-байтове або 4\-байтове Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ð·Ð°Ð»ÐµÐ¶Ð½Ð¾ від того, чи
+міÑтить файл 16\-бітові ÑтиÑлі інÑтрукції (Ñ€Ð¾Ð·ÑˆÐ¸Ñ€ÐµÐ½Ð½Ñ C). Якщо викориÑтано
+16\-бітові інÑтрукції, добрі результати даÑÑ‚ÑŒ \fBpb=2,lp=1,lc=3\fP або
+\fBpb=1,lp=1,lc=3\fP. Якщо 16\-бітових інÑтрукцій немає, найкращим варіантом Ñ”
+\fBpb=2,lp=2,lc=2\fP. Можна ÑкориÑтатиÑÑ \fBreadelf \-h\fP, щоб перевірити, чи Ñ”
+"RVC" у Ñ€Ñдку "Flags".
+.IP \(bu 3
+ARM64 завжди вирівнÑно на 4 байти, тому найкращим варіантом буде
+\fBpb=2,lp=2,lc=2\fP.
+.IP \(bu 3
+Фільтр x86 Ñ” виключеннÑм. Зазвичай, добрі результати дають типові Ð´Ð»Ñ LZMA2
+Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ (\fBpb=2,lp=0,lc=3\fP), Ñкщо ÑтиÑкають виконувані файли x86.
+.RE
+.IP ""
+У вÑÑ–Ñ… фільтрах BCJ передбачено підтримку тих Ñамих \fIпараметрів\fP:
+.RS
+.TP
+\fBstart=\fP\fIзÑув\fP
+Ð’Ñтановити початковий \fIзÑув\fP, Ñкий буде викориÑтано при перетворенні між
+відноÑною та абÑолютною адреÑами. Ð—Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIзÑув\fP має бути кратним до
+Ð²Ð¸Ñ€Ñ–Ð²Ð½ÑŽÐ²Ð°Ð½Ð½Ñ Ñ„Ñ–Ð»ÑŒÑ‚Ñ€Ð° (див. таблицю вище). Типовим зÑувом Ñ” нульовий. Ðа
+практиці, типове Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ” прийнÑтним; Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð½ÐµÑ‚Ð¸Ð¿Ð¾Ð²Ð¾Ð³Ð¾ значеннÑ
+\fIзÑув\fP майже завжди нічого кориÑного не дає.
+.RE
+.TP
+\fB\-\-delta\fP[\fB=\fP\fIпараметри\fP]
+Додати дельта\-фільтр до ланцюжка фільтрів. Дельта\-фільтр може бути
+викориÑтано, лише Ñкщо він не Ñ” оÑтаннім у ланцюжку фільтрів.
+.IP ""
+У поточній верÑÑ–Ñ— передбачено підтримку обчиÑÐ»ÐµÐ½Ð½Ñ Ð»Ð¸ÑˆÐµ проÑтої побітової
+дельти. Це може бути кориÑним при ÑтиÑканні, наприклад, неÑтиÑнутих
+раÑтрових зображень або неÑтиÑнутих звукових даних PCM. Втім, Ñпеціалізовані
+алгоритми можуть давати значно кращі результати за дельту + LZMA2. Це
+правило оÑобливо ÑтоÑуєтьÑÑ Ð·Ð²ÑƒÐºÐ¾Ð²Ð¸Ñ… даних, Ñкі ÑтиÑкає швидше Ñ– краще,
+наприклад, \fBflac\fP(1).
+.IP ""
+Підтримувані \fIпараметри\fP:
+.RS
+.TP
+\fBdist=\fP\fIвідÑтань\fP
+Вказати \fIвідÑтань\fP обчиÑлень різниці у байтах. Ð—Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIвідÑтань\fP має
+потраплÑти у діапазон 1\(en256. Типовим значеннÑм Ñ” 1.
+.IP ""
+Ðаприклад, з \fBdist=2\fP та воÑьмибайтовими вхідними даними A1 B1 A2 B3 A3 B5
+A4 B7, результатом буде A1 B1 01 02 01 02 01 02.
+.RE
+.
+.SS "Інші параметри"
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Придушити Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ñ‚Ð° ÑповіщеннÑ. Вкажіть цей параметр двічі, щоб
+придушити також Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилки. Цей параметр не впливає на Ñтан
+виходу з програми. Тобто, навіть Ñкщо було придушено попередженнÑ, Ñтан
+виходу вказуватиме на те, що Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ð±ÑƒÐ»Ð¸.
+.TP
+\fB\-v\fP, \fB\-\-verbose\fP
+Докладний режим повідомлень. Якщо Ñтандартне Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð¿Ð¾Ð¼Ð¸Ð»Ð¾Ðº з'єднано із
+терміналом, \fBxz\fP показуватиме індикатор поÑтупу. ВикориÑÑ‚Ð°Ð½Ð½Ñ \fB\-\-verbose\fP
+двічі призведе до ще докладнішого виведеннÑ.
+.IP ""
+Індикатор поÑтупу показує такі дані:
+.RS
+.IP \(bu 3
+ЧаÑтку завершеноÑÑ‚Ñ– буде показано, Ñкщо відомий розмір файла вхідних
+даних. Тобто, Ð´Ð»Ñ ÐºÐ°Ð½Ð°Ð»Ñ–Ð² даних чаÑтку не може бути показано.
+.IP \(bu 3
+Об'єм ÑтиÑнених виведених даних (ÑтиÑканнÑ) або оброблених (розпаковуваннÑ).
+.IP \(bu 3
+Об'єм незапакованих даних (ÑтиÑканнÑ) або виведених даних (розпаковуваннÑ).
+.IP \(bu 3
+Коефіцієнт ÑтиÑканнÑ, Ñкий обчиÑлено діленнÑм об'єму оброблених ÑтиÑнутих
+даних на об'єм оброблених неÑтиÑнутих даних.
+.IP \(bu 3
+ШвидкіÑÑ‚ÑŒ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ розпаковуваннÑ. ОбчиÑлюєтьÑÑ Ñк об'єм неÑтиÑнутих
+даних (ÑтиÑканнÑ) або виведених даних (розпаковуваннÑ) за Ñекунду. Його буде
+показано за декілька Ñекунд з моменту, коли \fBxz\fP почала оброблÑти файл.
+.IP \(bu 3
+Витрачений Ñ‡Ð°Ñ Ñƒ форматі Ð¥:СС або Г:ХХ:СС.
+.IP \(bu 3
+Оцінку чаÑу, що лишивÑÑ, буде показано, лише Ñкщо розмір файла вхідних даних
+Ñ” відомим, Ñ– минуло принаймні декілька Ñекунд з моменту, коли \fBxz\fP почала
+оброблÑти файл. Ð§Ð°Ñ Ð±ÑƒÐ´Ðµ показано у менш точному форматі, без двокрапок,
+наприклад, 2 хв. 30 Ñ.
+.RE
+.IP ""
+Якщо Ñтандартним виведеннÑм помилок не Ñ” термінал, \fB\-\-verbose\fP призведе до
+того, що \fBxz\fP виведе назву файла, ÑтиÑнений розмір, неÑтиÑнений розмір,
+коефіцієнт ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð°, можливо, також швидкіÑÑ‚ÑŒ та витрачений Ñ‡Ð°Ñ Ñƒ одному
+Ñ€Ñдку до Ñтандартного Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð¿Ð¾Ð¼Ð¸Ð»Ð¾Ðº піÑÐ»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾ розпаковуваннÑ
+файла. ШвидкіÑÑ‚ÑŒ та витрачений Ñ‡Ð°Ñ Ð±ÑƒÐ´Ðµ включено, лише Ñкщо Ð´Ñ–Ñ Ñ‚Ñ€Ð¸Ð²Ð°Ñ”
+принаймні декілька Ñекунд. Якщо дію не буде завершено, наприклад, через
+Ð²Ñ‚Ñ€ÑƒÑ‡Ð°Ð½Ð½Ñ ÐºÐ¾Ñ€Ð¸Ñтувача, буде також виведено чаÑтку виконаннÑ, Ñкщо відомий
+розмір файла вхідних даних.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Ðе вÑтановлювати Ñтан виходу 2, навіть Ñкщо було виÑвлено відповідніÑÑ‚ÑŒ
+умові, Ñка варта попередженнÑ. Цей параметр не впливає на рівень докладноÑÑ‚Ñ–
+повідомлень, отже, Ñлід викориÑтати \fB\-\-quiet\fP Ñ– \fB\-\-no\-warn\fP, щоб програма
+не показувала попереджень Ñ– не змінювала Ñтан виходу.
+.TP
+\fB\-\-robot\fP
+Виводити Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ñƒ придатному Ð´Ð»Ñ Ð¾Ð±Ñ€Ð¾Ð±ÐºÐ¸ комп'ютером форматі. Цей
+формат призначено Ð´Ð»Ñ Ð¿Ð¾Ð»ÐµÐ³ÑˆÐµÐ½Ð½Ñ Ð½Ð°Ð¿Ð¸ÑÐ°Ð½Ð½Ñ Ð¾Ð±Ð¾Ð»Ð¾Ð½Ð¾Ðº, Ñкі викориÑтовуватимуть
+\fBxz\fP заміÑÑ‚ÑŒ liblzma, що може бути зручним Ð´Ð»Ñ Ñ€Ñ–Ð·Ð½Ð¾Ð¼Ð°Ð½Ñ–Ñ‚Ð½Ð¸Ñ…
+Ñкриптів. Виведені дані з цим параметром має бути Ñтабільним Ð´Ð»Ñ ÑƒÑÑ–Ñ…
+випуÑків \fBxz\fP. Докладніший Ð¾Ð¿Ð¸Ñ Ð¼Ð¾Ð¶Ð½Ð° знайти у розділі \fBРЕЖИМ РОБОТÐ\fP.
+.TP
+\fB\-\-info\-memory\fP
+ВивеÑти у придатному Ð´Ð»Ñ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð»ÑŽÐ´Ð¸Ð½Ð¾ÑŽ форматі, Ñкільки фізичної пам'ÑÑ‚Ñ–
+(RAM) та Ñкільки потоків процеÑора Ñ” за даними \fBxz\fP у ÑиÑтемі, обмеженнÑ
+Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð° розпаковуваннÑ, а потім уÑпішно завершити роботу.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+ВивеÑти Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилку з опиÑом найбільш типових викориÑтаних
+параметрів Ñ– уÑпішно завершити роботу.
+.TP
+\fB\-H\fP, \fB\-\-long\-help\fP
+ВивеÑти довідкове Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð· опиÑом уÑÑ–Ñ… можливоÑтей \fBxz\fP Ñ– уÑпішно
+завершити роботу
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+ВивеÑти номер верÑÑ–Ñ— \fBxz\fP та liblzma у зручному Ð´Ð»Ñ Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñ–. Щоб
+отримати дані, зручні Ð´Ð»Ñ Ð¾Ð±Ñ€Ð¾Ð±ÐºÐ¸ на комп'ютері, вкажіть \fB\-\-robot\fP до
+\fB\-\-version\fP.
+.
+.SH "РЕЖИМ РОБОТÐ"
+Режим робота активують за допомогою параметра \fB\-\-robot\fP. Він Ñпрощує
+обробку виведених \fBxz\fP даних іншими програмами. У поточній верÑÑ–Ñ— підтримку
+\fB\-\-robot\fP передбачено лише разом із \fB\-\-list\fP, \fB\-\-filters\-help\fP,
+\fB\-\-info\-memory\fP і \fB\-\-version\fP. У майбутньому підтримку параметра буде
+передбачено Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð° розпаковуваннÑ.
+.
+.SS "Режим ÑпиÑку"
+У \fBxz \-\-robot \-\-list\fP викориÑтано табулÑції Ð´Ð»Ñ Ð¿Ð¾Ð´Ñ–Ð»Ñƒ виведених
+даних. Першим Ñтовпчиком у кожному Ñ€Ñдку Ñ” Ñ€Ñдок, що вказує на тип
+відомоÑтей, Ñкі можна знайти у цьому Ñ€Ñдку:
+.TP
+\fBназва\fP
+Це завжди перший Ñ€Ñдок на початку ÑпиÑку файла. Другим Ñтовпчиком у Ñ€Ñдку Ñ”
+назва файла.
+.TP
+\fBфайл\fP
+У цьому Ñ€Ñдку міÑÑ‚ÑÑ‚ÑŒÑÑ Ð·Ð°Ð³Ð°Ð»ÑŒÐ½Ñ– відомоÑÑ‚Ñ– щодо файла \fB.xz\fP. Цей Ñ€Ñдок
+завжди виводÑÑ‚ÑŒ піÑÐ»Ñ Ñ€Ñдка \fBname\fP.
+.TP
+\fBstream\fP
+Цей тип Ñ€Ñдка викориÑтовують, лише Ñкщо було вказано \fB\-\-verbose\fP. Буде
+Ñтільки Ñ€Ñдків \fBstream\fP, Ñкільки потоків у файлі \fB.xz\fP.
+.TP
+\fBblock\fP
+Цей тип Ñ€Ñдка викориÑтовують, лише Ñкщо було вказано \fB\-\-verbose\fP. Буде
+Ñтільки Ñ€Ñдків \fBblock\fP, Ñкільки блоків у файлі \fB.xz\fP. РÑдки \fBblock\fP буде
+показано піÑÐ»Ñ ÑƒÑÑ–Ñ… Ñ€Ñдків \fBstream\fP; різні типи Ñ€Ñдків не перемежовуютьÑÑ.
+.TP
+\fBsummary\fP
+Цей тип Ñ€Ñдків викориÑтовують, лише Ñкщо \fB\-\-verbose\fP було вказано
+двічі. Цей Ñ€Ñдок буде виведено піÑÐ»Ñ ÑƒÑÑ–Ñ… Ñ€Ñдків \fBblock\fP. Подібно до Ñ€Ñдка
+\fBfile\fP, Ñ€Ñдок \fBsummary\fP міÑтить загальні відомоÑÑ‚Ñ– щодо файла \fB.xz\fP.
+.TP
+\fBtotals\fP
+Цей Ñ€Ñдок завжди Ñ” найоÑтаннішим Ñ€Ñдком у виведеному ÑпиÑку. У ньому буде
+показано загальні кількоÑÑ‚Ñ– та розміри.
+.PP
+Стовпчики у Ñ€Ñдках \fBфайла\fP:
+.PD 0
+.RS
+.IP 2. 4
+КількіÑÑ‚ÑŒ потоків у файлі
+.IP 3. 4
+Загальна кількіÑÑ‚ÑŒ блоків у потоках
+.IP 4. 4
+Розмір ÑтиÑненого файла
+.IP 5. 4
+Розмір неÑтиÑненого файла
+.IP 6. 4
+Коефіцієнт ÑтиÑканнÑ, наприклад, \fB0.123\fP. Якщо коефіцієнт перевищує 9.999,
+заміÑÑ‚ÑŒ коефіцієнта буде показано дефіÑи (\fB\-\-\-\fP).
+.IP 7. 4
+СпиÑок відокремлених комами назв перевірок ціліÑноÑÑ‚Ñ–. Ðаведені нижче Ñ€Ñдки
+викориÑтовують Ð´Ð»Ñ Ð²Ñ–Ð´Ð¾Ð¼Ð¸Ñ… типів перевірок: \fBNone\fP, \fBCRC32\fP, \fBCRC64\fP Ñ–
+\fBSHA\-256\fP. Ð”Ð»Ñ Ð½ÐµÐ²Ñ–Ð´Ð¾Ð¼Ð¸Ñ… типів перевірок буде викориÑтано \fBUnknown\-\fP\fIN\fP,
+де \fIN\fP Ñ” ідентифікатором перевірки у форматі деÑÑткового чиÑла (одна або
+дві цифри).
+.IP 8. 4
+Загальний розмір Ð´Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð¿Ð¾Ñ‚Ð¾ÐºÑƒ у файлі
+.RE
+.PD
+.PP
+Стовпчики у Ñ€Ñдках \fBstream\fP:
+.PD 0
+.RS
+.IP 2. 4
+Ðомер потоку (перший потік має номер 1)
+.IP 3. 4
+КількіÑÑ‚ÑŒ блоків у потоці
+.IP 4. 4
+ЗÑув початку ÑтиÑненого
+.IP 5. 4
+ЗÑув початку неÑтиÑненого
+.IP 6. 4
+СтиÑнений розмір (не включає Ð´Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð¿Ð¾Ñ‚Ð¾ÐºÑƒ)
+.IP 7. 4
+ÐеÑтиÑнутий розмір
+.IP 8. 4
+Рівень ÑтиÑканнÑ
+.IP 9. 4
+Ðазва перевірки ціліÑноÑÑ‚Ñ–
+.IP 10. 4
+Розмір Ð´Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð¿Ð¾Ñ‚Ð¾ÐºÑƒ
+.RE
+.PD
+.PP
+Стовпчики у Ñ€Ñдках \fBblock\fP:
+.PD 0
+.RS
+.IP 2. 4
+Ðомер потоку, що міÑтить цей блок
+.IP 3. 4
+Ðомер блоку відноÑно початку потоку (перший блок має номер 1)
+.IP 4. 4
+Ðомер блоку відноÑно початку файла
+.IP 5. 4
+ЗÑув початку ÑтиÑненого відноÑно початку файла
+.IP 6. 4
+ЗÑув початку неÑтиÑненого відноÑно початку файла
+.IP 7. 4
+Загальний ÑтиÑнений розмір блоку (включено з заголовками)
+.IP 8. 4
+ÐеÑтиÑнутий розмір
+.IP 9. 4
+Рівень ÑтиÑканнÑ
+.IP 10. 4
+Ðазва перевірки ціліÑноÑÑ‚Ñ–
+.RE
+.PD
+.PP
+Якщо \fB\-\-verbose\fP було вказано двічі, до Ñ€Ñдків \fBblock\fP буде включено
+додаткові Ñтовпчики. Ці Ñтовпчики не буде показано, Ñкщо вказано одинарний
+параметр \fB\-\-verbose\fP, оÑкільки Ð¾Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ñ†Ð¸Ñ… відомоÑтей потребує багатьох
+позиціювань, а Ñ†Ñ Ð¿Ñ€Ð¾Ñ†ÐµÐ´ÑƒÑ€Ð° може бути повільною:
+.PD 0
+.RS
+.IP 11. 4
+Ð—Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¿ÐµÑ€ÐµÐ²Ñ–Ñ€ÐºÐ¸ ціліÑноÑÑ‚Ñ– у шіÑтнадцÑтковій формі
+.IP 12. 4
+Розмір заголовка блоку
+.IP 13. 4
+Прапорці блоку: \fBc\fP вказує, що наÑвний ÑтиÑнений розмір, а \fBu\fP вказує, що
+наÑвний неÑтиÑнений розмір. Якщо прапорець не вÑтановлено, буде показано
+(\fB\-\fP) заміÑÑ‚ÑŒ Ð¿Ñ–Ð´Ñ‚Ñ€Ð¸Ð¼Ð°Ð½Ð½Ñ Ñ„Ñ–ÐºÑованого розміру Ñ€Ñдка. У майбутньому
+наприкінці Ñ€Ñдка може бути додано нові прапорці.
+.IP 14. 4
+Розмір Ñправжніх ÑтиÑнених даних у блоці (це включає заголовок блоку,
+Ð´Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð±Ð»Ð¾ÐºÑƒ та Ð¿Ð¾Ð»Ñ Ð¿ÐµÑ€ÐµÐ²Ñ–Ñ€Ð¾Ðº)
+.IP 15. 4
+Об'єм пам'ÑÑ‚Ñ– (у байтах), Ñкий потрібен Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ блоку за
+допомогою цієї верÑÑ–Ñ— \fBxz\fP
+.IP 16. 4
+Ланцюжок фільтрів. Зауважте, що більшіÑÑ‚ÑŒ параметрів, Ñкі викориÑтано під
+Ñ‡Ð°Ñ ÑтиÑканнÑ, не Ñ” наперед відомим, оÑкільки у заголовках \fB.xz\fP
+зберігаютьÑÑ Ð»Ð¸ÑˆÐµ параметри, Ñкі потрібні Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ.
+.RE
+.PD
+.PP
+Стовпчики у Ñ€Ñдках \fBsummary\fP:
+.PD 0
+.RS
+.IP 2. 4
+Об'єм пам'ÑÑ‚Ñ– (у байтах), Ñкий потрібен Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ файла за
+допомогою цієї верÑÑ–Ñ— \fBxz\fP
+.IP 3. 4
+\fByes\fP або \fBno\fP вказує, Ñкщо уÑÑ– заголовки блоків міÑÑ‚ÑÑ‚ÑŒ одразу ÑтиÑнений
+розмір та розпакований розмір
+.PP
+\fIПочинаючи з\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 4. 4
+Мінімальна верÑÑ–Ñ \fBxz\fP, Ñка потрібна Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð°
+.RE
+.PD
+.PP
+Стовпчики Ñ€Ñдка \fBtotals\fP:
+.PD 0
+.RS
+.IP 2. 4
+КількіÑÑ‚ÑŒ потоків
+.IP 3. 4
+КількіÑÑ‚ÑŒ блоків
+.IP 4. 4
+СтиÑнутий розмір
+.IP 5. 4
+ÐеÑтиÑнутий розмір
+.IP 6. 4
+Середній коефіцієнт ÑтиÑканнÑ
+.IP 7. 4
+СпиÑок відокремлених комами назв перевірок ціліÑноÑÑ‚Ñ–, результати Ñких
+наÑвні у файлах
+.IP 8. 4
+Розмір Ð´Ð¾Ð¿Ð¾Ð²Ð½ÐµÐ½Ð½Ñ Ð¿Ð¾Ñ‚Ð¾ÐºÑƒ
+.IP 9. 4
+КількіÑÑ‚ÑŒ файлів. ÐаÑвний тут Ð´Ð»Ñ Ð·Ð±ÐµÑ€Ñ–Ð³Ð°Ð½Ð½Ñ Ñ‚Ð°ÐºÐ¾Ð³Ð¾ Ñамого порÑдку
+Ñтовпчиків, що Ñ– у попередніх Ñ€Ñдках \fBfile\fP.
+.PD
+.RE
+.PP
+Якщо \fB\-\-verbose\fP було вказано двічі, до Ñ€Ñдка \fBtotals\fP буде включено
+додаткові Ñтовпчики:
+.PD 0
+.RS
+.IP 10. 4
+МакÑимальний об'єм пам'ÑÑ‚Ñ– (у байтах), Ñкий потрібен Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ
+файлів за допомогою цієї верÑÑ–Ñ— \fBxz\fP
+.IP 11. 4
+\fByes\fP або \fBno\fP вказує, Ñкщо уÑÑ– заголовки блоків міÑÑ‚ÑÑ‚ÑŒ одразу ÑтиÑнений
+розмір та розпакований розмір
+.PP
+\fIПочинаючи з\fP \fBxz\fP \fI5.1.2alpha:\fP
+.IP 12. 4
+Мінімальна верÑÑ–Ñ \fBxz\fP, Ñка потрібна Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð°
+.RE
+.PD
+.PP
+У майбутніх верÑÑ–ÑÑ… може бути додано нові типи Ñ€Ñдків Ñ– нові Ñтовпчики до
+наÑвних типів Ñ€Ñдків, але наÑвні Ñтовпчики мають лишитиÑÑ Ð½ÐµÐ·Ð¼Ñ–Ð½Ð½Ð¸Ð¼Ð¸.
+.
+.SS "Довідка з фільтруваннÑ"
+\fBxz \-\-robot \-\-filters\-help\fP виведе ÑпиÑок підтримуваних фільтрів у такому
+форматі:
+.PP
+\fIфільтр\fP\fB:\fP\fIпараметр\fP\fB=<\fP\fIзначеннÑ\fP\fB>,\fP\fIпараметр\fP\fB=<\fP\fIзначеннÑ\fP\fB>\fP...
+.TP
+\fIфільтр\fP
+Ðазва фільтра
+.TP
+\fIпараметр\fP
+Ðазва Ñпецифічного Ð´Ð»Ñ Ñ„Ñ–Ð»ÑŒÑ‚Ñ€Ð° параметра
+.TP
+\fIзначеннÑ\fP
+ЧиÑлові діапазони \fIvalue\fP Ñлід вказати у форматі
+\fB<\fP\fIмінімум\fP\fB\-\fP\fIмакÑимум\fP\fB>\fP. Варіанти Ñ€Ñдка \fIзначеннÑ\fP
+показано у \fB< >\fP Ñ– відокремлено Ñимволом \fB|\fP.
+.PP
+Кожен фільтр буде виведено до окремого Ñ€Ñдка.
+.
+.SS "Дані щодо Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–"
+\fBxz \-\-robot \-\-info\-memory\fP виводить один Ñ€Ñдок з декількома відокремленими
+табулÑціÑми Ñтовпчиками:
+.IP 1. 4
+Загальний об'єм фізичної пам'ÑÑ‚Ñ– (RAM) у байтах.
+.IP 2. 4
+ÐžÐ±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ñƒ байтах
+(\fB\-\-memlimit\-compress\fP). ОÑобливе Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB0\fP вказує на типові
+налаштуваннÑ, Ñкими Ð´Ð»Ñ Ð¾Ð´Ð½Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾ режиму Ñ” Ð½Ð°Ð»Ð°ÑˆÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ Ð±ÐµÐ· обмеженнÑ
+на викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–.
+.IP 3. 4
+ÐžÐ±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÑƒÐ²Ð°Ð½Ð½Ñ Ñƒ байтах
+(\fB\-\-memlimit\-decompress\fP). ОÑобливе Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fB0\fP вказує на типові
+налаштуваннÑ, Ñкими Ð´Ð»Ñ Ð¾Ð´Ð½Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾ режиму Ñ” Ð½Ð°Ð»Ð°ÑˆÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ Ð±ÐµÐ· обмеженнÑ
+на викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–.
+.IP 4. 4
+Починаючи з \fBxz\fP 5.3.4alpha: викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ Ð±Ð°Ð³Ð°Ñ‚Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñƒ байтах (\fB\-\-memlimit\-mt\-decompress\fP). Ðіколи не дорівнює
+нулеві, оÑкільки буде викориÑтано Ñпецифічне Ð´Ð»Ñ ÑиÑтеми типове значеннÑ,
+Ñке показано у Ñтовпчику 5, Ñкщо Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ðµ вÑтановлено Ñвним чином. Також
+ніколи не перевищуватиме Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñƒ Ñтовпчику 3, навіть Ñкщо було вказано
+більше Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð·Ð° допомогою \fB\-\-memlimit\-mt\-decompress\fP.
+.IP 5. 4
+Починаючи з \fBxz\fP 5.3.4alpha: Ñпецифічне Ð´Ð»Ñ ÑиÑтеми типове Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð°
+викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–, Ñке викориÑтовують Ð´Ð»Ñ Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ ÐºÑ–Ð»ÑŒÐºÐ¾ÑÑ‚Ñ– потоків при
+ÑтиÑканні з автоматичною кількіÑÑ‚ÑŽ потоків (\fB\-\-threads=0\fP) Ñ– без визначеннÑ
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– (\fB\-\-memlimit\-compress\fP). Це значеннÑ
+також викориÑтовують Ñк типове Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ \fB\-\-memlimit\-mt\-decompress\fP.
+.IP 6. 4
+Починаючи з \fBxz\fP 5.3.4alpha: кількіÑÑ‚ÑŒ доÑтупних потоків обробки процеÑора.
+.PP
+У майбутньому у виведенні \fBxz \-\-robot \-\-info\-memory\fP може бути більше
+Ñтовпчиків, але у виведеному буде не більше за один Ñ€Ñдок.
+.
+.SS ВерÑÑ–Ñ
+\fBxz \-\-robot \-\-version\fP виведе назву верÑÑ–Ñ— \fBxz\fP Ñ– liblzma у такому
+форматі:
+.PP
+\fBXZ_VERSION=\fP\fIXYYYZZZS\fP
+.br
+\fBLIBLZMA_VERSION=\fP\fIXYYYZZZS\fP
+.TP
+\fIX\fP
+ОÑновна верÑÑ–Ñ.
+.TP
+\fIYYY\fP
+Проміжна верÑÑ–Ñ. Ðепарні номери буде викориÑтано Ð´Ð»Ñ Ñтабільних
+верÑій. Ðепарні номери Ñ” номерами теÑтових верÑій.
+.TP
+\fIZZZ\fP
+Рівень Ð»Ð°Ñ‚Ð°Ð½Ð½Ñ Ð´Ð»Ñ Ñтабільних випуÑків або проÑто лічильник Ð´Ð»Ñ Ð²Ð¸Ð¿ÑƒÑків,
+Ñкі перебувають у розробці.
+.TP
+\fIS\fP
+СтабільніÑÑ‚ÑŒ. 0 — alpha, 1 — beta, а 2 означає «Ñтабільна верÑÑ–Ñ». \fIS\fP має
+завжди дорівнювати 2, Ñкщо \fIYYY\fP Ñ” парним.
+.PP
+\fIXYYYZZZS\fP Ñ” тим Ñамим в обох Ñ€Ñдках, Ñкщо \fBxz\fP Ñ– liblzma належать до
+одного випуÑку XZ Utils.
+.PP
+Приклади: 4.999.9beta — це \fB49990091\fP, а 5.0.0 — це \fB50000002\fP.
+.
+.SH "СТÐРВИХОДУ"
+.TP
+\fB0\fP
+УÑе добре.
+.TP
+\fB1\fP
+СталаÑÑ Ð¿Ð¾Ð¼Ð¸Ð»ÐºÐ°.
+.TP
+\fB2\fP
+СталоÑÑ Ñ‰Ð¾ÑÑŒ варте попередженнÑ, але Ñправжніх помилок не ÑталоÑÑ.
+.PP
+Ð—Ð°ÑƒÐ²Ð°Ð¶ÐµÐ½Ð½Ñ (не Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ð°Ð±Ð¾ помилки), Ñкі виведено до Ñтандартного
+Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð¿Ð¾Ð¼Ð¸Ð»Ð¾Ðº, не впливають на Ñтан виходу.
+.
+.SH СЕРЕДОВИЩЕ
+\fBxz\fP оброблÑÑ” ÑпиÑки відокремлених пробілами параметрів зі змінних
+Ñередовища \fBXZ_DEFAULTS\fP Ñ– \fBXZ_OPT\fP, перш ніж оброблÑти параметри з Ñ€Ñдка
+команди. Зауважте, що буде оброблено лише параметри зі змінних Ñередовища;
+уÑÑ– непараметричні запиÑи буде без повідомлень проігноровано. Обробку буде
+виконано за допомогою функції \fBgetopt_long\fP(3), Ñку також викориÑтовують
+Ð´Ð»Ñ Ð°Ñ€Ð³ÑƒÐ¼ÐµÐ½Ñ‚Ñ–Ð² Ñ€Ñдка команди.
+.TP
+\fBXZ_DEFAULTS\fP
+Специфічні Ð´Ð»Ñ ÐºÐ¾Ñ€Ð¸Ñтувача або загальноÑиÑтемні типові параметри. Зазвичай,
+Ñ—Ñ… вÑтановлюють у Ñкрипті ініціалізації оболонки Ð´Ð»Ñ Ñ‚Ð¸Ð¿Ð¾Ð²Ð¾Ð³Ð¾ вмиканнÑ
+Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– у \fBxz\fP. Окрім Ñкриптів ініціалізації
+оболонки Ñ– подібних оÑобливих випадків, не Ñлід вÑтановлювати або
+ÑкаÑовувати вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fBXZ_DEFAULTS\fP у Ñкриптах.
+.TP
+\fBXZ_OPT\fP
+Цю змінну призначено Ð´Ð»Ñ Ð¿ÐµÑ€ÐµÐ´Ð°Ð²Ð°Ð½Ð½Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ñ–Ð² до \fBxz\fP, Ñкщо неможливо
+вÑтановити параметри безпоÑередньо у Ñ€Ñдку команди \fBxz\fP. Це траплÑєтьÑÑ,
+Ñкщо \fBxz\fP запущено Ñкриптом або інÑтрументом, наприклад, GNU \fBtar\fP(1):
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=\-2v tar caf foo.tar.xz foo\fP
+.fi
+.RE
+.RE
+.IP ""
+Скрипти можуть викориÑтовувати \fBXZ_OPT\fP, наприклад, Ð´Ð»Ñ Ð²ÑтановленнÑ
+Ñпецифічних типових параметрів ÑтиÑканнÑ. Втім, рекомендуємо дозволити
+кориÑтувачам перевизначати \fBXZ_OPT\fP, Ñкщо це має ÑкіÑÑŒ причини. Ðаприклад,
+у Ñкриптах \fBsh\fP(1) можна ÑкориÑтатиÑÑ Ñ‡Ð¸Ð¼Ð¾ÑÑŒ таким:
+.RS
+.RS
+.PP
+.nf
+\f(CWXZ_OPT=${XZ_OPT\-"\-7e"} export XZ_OPT\fP
+.fi
+.RE
+.RE
+.
+.SH "СУМІСÐІСТЬ ІЗ LZMA UTILS"
+СинтакÑÐ¸Ñ Ñ€Ñдка команди \fBxz\fP практично Ñ” надбудовою щодо \fBlzma\fP, \fBunlzma\fP
+Ñ– \fBlzcat\fP з LZMA Utils 4.32.x. У більшоÑÑ‚Ñ– випадків можна замінити LZMA
+Utils XZ Utils без Ð¿Ð¾Ñ€ÑƒÑˆÐµÐ½Ð½Ñ Ð¿Ñ€Ð°Ñ†ÐµÐ·Ð´Ð°Ñ‚Ð½Ð¾ÑÑ‚Ñ– наÑвних Ñкриптів. Втім, Ñ–Ñнують
+певні неÑуміÑноÑÑ‚Ñ–, Ñкі іноді можуть ÑпричинÑти проблеми.
+.
+.SS "Рівні шаблонів ÑтиÑканнÑ"
+ÐÑƒÐ¼ÐµÑ€Ð°Ñ†Ñ–Ñ Ñƒ шаблонах рівнів ÑтиÑÐºÐ°Ð½Ð½Ñ Ñƒ \fBxz\fP не Ñ” тотожною до нумерації у
+LZMA Utils. Ðайважливішою відмінніÑÑ‚ÑŽ Ñ” прив'Ñзка розмірів Ñловника до
+різних шаблонів. Розмір Ñловника грубо рівний викориÑтанню пам'ÑÑ‚Ñ– у заÑобі
+розпаковуваннÑ.
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Рівень;xz;LZMA Utils
+\-0;256 КіБ;н/д
+\-1;1 МіБ;64 КіБ
+\-2;2 МіБ;1 МіБ
+\-3;4 МіБ;512 КіБ
+\-4;4 МіБ;1 МіБ
+\-5;8 МіБ;2 МіБ
+\-6;8 МіБ;4 МіБ
+\-7;16 МіБ;8 МіБ
+\-8;32 МіБ;16 МіБ
+\-9;64 МіБ;32 МіБ
+.TE
+.RE
+.PP
+ВідмінноÑÑ‚Ñ– у розмірах Ñловників також впливають на викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ–
+заÑобом ÑтиÑканнÑ, але Ñ” Ñ– інші відмінноÑÑ‚Ñ– між LZMA Utils Ñ– XZ Utils, Ñкі
+роблÑÑ‚ÑŒ різницю ще помітнішою:
+.RS
+.PP
+.TS
+tab(;);
+c c c
+c n n.
+Рівень;xz;LZMA Utils 4.32.x
+\-0;3 МіБ;н/д
+\-1;9 МіБ;2 МіБ
+\-2;17 МіБ;12 МіБ
+\-3;32 МіБ;12 МіБ
+\-4;48 МіБ;16 МіБ
+\-5;94 МіБ;26 МіБ
+\-6;94 МіБ;45 МіБ
+\-7;186 МіБ;83 МіБ
+\-8;370 МіБ;159 МіБ
+\-9;674 МіБ;311 МіБ
+.TE
+.RE
+.PP
+Типовим рівнем ÑтиÑÐºÐ°Ð½Ð½Ñ Ñƒ LZMA Utils Ñ” \fB\-7\fP, а у XZ Utils — \fB\-6\fP, отже,
+обидва комплекти програм типово викориÑтовують Ñловник розміром у 8 МіБ.
+.
+.SS "Потокові і непотокові файл .lzma"
+Розмір неÑтиÑненого файла може бути збережено у заголовку \fB.lzma\fP. LZMA
+Utils зберігають дані при ÑтиÑканні звичайних файлів. Ðльтернативним
+підходом Ñ” Ð¿Ð¾Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð½ÐµÑтиÑненого розміру Ñк невідомого Ñ– викориÑтаннÑ
+позначки ÐºÑ–Ð½Ñ†Ñ Ð²Ð¼Ñ–Ñту Ð´Ð»Ñ Ð¿Ð¾Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¼Ñ–ÑцÑ, де заÑіб Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð¼Ð°Ñ”
+зупинитиÑÑ. У LZMA Utils цей ÑпоÑіб викориÑтовують, Ñкщо неÑтиÑнений розмір
+Ñ” невідомим, що траплÑєтьÑÑ, наприклад, Ð´Ð»Ñ ÐºÐ¾Ð½Ð²ÐµÑ”Ñ€Ñ–Ð² обробки даних.
+.PP
+У \fBxz\fP передбачено підтримку Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² \fB.lzma\fP з позначкою
+ÐºÑ–Ð½Ñ†Ñ Ð²Ð¼Ñ–Ñту та без неї, але уÑÑ– файли \fB.lzma\fP, Ñкі Ñтворено за допомогою
+\fBxz\fP, викориÑтовують позначку ÐºÑ–Ð½Ñ†Ñ Ð²Ð¼Ñ–Ñту, а неÑтиÑнений розмір у
+заголовку \fB.lzma\fP позначають Ñк невідомий. Це може призвеÑти до проблем у
+деÑких нетипових ÑитуаціÑÑ…. Ðаприклад, розпакувальник \fB.lzma\fP у вбудованому
+приÑтрої може працювати лише з файлами, Ð´Ð»Ñ Ñких відомий неÑтиÑнений
+розмір. Якщо ви зіткнулиÑÑ Ð· цією проблемою, вам Ñлід ÑкориÑтатиÑÑ LZMA
+Utils або LZMA SDK Ð´Ð»Ñ ÑÑ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² \fB.lzma\fP із відомим розміром
+неÑтиÑнених даних.
+.
+.SS "Ðепідтримувані файли .lzma"
+У форматі \fB.lzma\fP можливі Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIlc\fP аж до 8 Ñ– Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fIlp\fP аж до
+4. LZMA Utils можуть розпаковувати файли із будь\-Ñкими значеннÑми \fIlc\fP Ñ–
+\fIlp\fP, але завжди Ñтворюють файли з \fBlc=3\fP Ñ– \fBlp=0\fP. Ð¡Ñ‚Ð²Ð¾Ñ€ÐµÐ½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² з
+іншими значеннÑми \fIlc\fP Ñ– \fIlp\fP Ñ” можливим за допомогою \fBxz\fP Ñ– LZMA SDK.
+.PP
+Ð ÐµÐ°Ð»Ñ–Ð·Ð°Ñ†Ñ–Ñ Ñ„Ñ–Ð»ÑŒÑ‚Ñ€Ð° LZMA1 у liblzma потребує, щоби Ñума \fIlc\fP Ñ– \fIlp\fP не
+перевищувала 4. Отже, файли \fB.lzma\fP, у Ñких перевищено обмеженнÑ, не може
+бути розпаковано за допомогою \fBxz\fP.
+.PP
+LZMA Utils Ñтворюють лише файли \fB.lzma\fP, Ñкі мають розмір Ñловника у 2^\fIn\fP
+(Ñтепінь 2), але приймають файли із будь\-Ñким розміром Ñловника. liblzma
+приймає лише файли \fB.lzma\fP, Ñкі мають розмір Ñловника 2^\fIn\fP або 2^\fIn\fP +
+2^(\fIn\fP\-1). Так зроблено Ð´Ð»Ñ Ð·Ð¼ÐµÐ½ÑˆÐµÐ½Ð½Ñ Ð¿Ð¾Ð¼Ð¸Ð»Ð¾Ðº при виÑвленні файлів
+\&\fB.lzma\fP.
+.PP
+Ці Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ðµ мають призводити до проблем на практиці, оÑкільки практично
+уÑÑ– файли \fB.lzma\fP було ÑтиÑнено з викориÑтаннÑм параметрів, Ñкі приймає
+liblzma.
+.
+.SS "Кінцевий мотлох"
+При розпаковуванні LZMA Utils без повідомлень ігнорують уÑÑ– дані піÑлÑ
+першого потоку \fB.lzma\fP. У більшоÑÑ‚Ñ– випадків це пов'Ñзано із вадою у
+програмі. Це також означає, що у LZMA Utils не передбачено підтримки
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð·'єднаних файлів \fB.lzma\fP.
+.PP
+Якщо піÑÐ»Ñ Ð¿ÐµÑ€ÑˆÐ¾Ð³Ð¾ потоку \fB.lzma\fP лишилиÑÑ Ð´Ð°Ð½Ñ–, \fBxz\fP вважатиме файл
+пошкодженим, Ñкщо не було викориÑтано \fB\-\-single\-stream\fP. Це може зашкодити
+роботі Ñкриптів, де зроблено припущеннÑ, що кінцеві зайві дані буде
+проігноровано.
+.
+.SH ПРИМІТКИ
+.
+.SS "СтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… може бути різним"
+Точні ÑтиÑнені дані, Ñкі Ñтворено на оÑнові того Ñамого неÑтиÑненого файла
+вхідних даних, можуть бути різними Ð´Ð»Ñ Ñ€Ñ–Ð·Ð½Ð¸Ñ… верÑій XZ Utils, навіть Ñкщо
+викориÑтано однакові параметри ÑтиÑканнÑ. Причиною цього Ñ” удоÑÐºÐ¾Ð½Ð°Ð»ÐµÐ½Ð½Ñ Ñƒ
+кодувальнику (Ð¿Ñ€Ð¸ÑˆÐ²Ð¸Ð´ÑˆÐµÐ½Ð½Ñ Ð°Ð±Ð¾ краще ÑтиÑканнÑ) без зміни формату
+файлів. Виведені дані можуть бути різними навіть Ð´Ð»Ñ Ñ€Ñ–Ð·Ð½Ð¸Ñ… збірок тієї
+Ñамої верÑÑ–Ñ— XZ Utils, Ñкщо викориÑтано різні параметри збираннÑ.
+.PP
+ÐапиÑане вище означає, що піÑÐ»Ñ Ñ€ÐµÐ°Ð»Ñ–Ð·Ð°Ñ†Ñ–Ñ— \fB\-\-rsyncable\fP файли\-результати
+не обов'Ñзково можна буде Ñинхронізувати за допомогою rsyncable, Ñкщо Ñтарий
+Ñ– новий файли було ÑтиÑнено за допомогою тієї Ñамої верÑÑ–Ñ— xz. Цю проблему
+можна уÑунути, Ñкщо буде заморожено чаÑтину реалізації кодувальника, щоб
+введені Ð´Ð»Ñ rsync дані були Ñтабільними між верÑÑ–Ñми xz.
+.
+.SS "Вбудовані розпакувальники .xz"
+У вбудованих реалізаціÑÑ… розпакувальника \fB.xz\fP, подібних до XZ Embedded, не
+обов'Ñзково передбачено підтримку файлів, Ñкі Ñтворено із типами
+\fIперевірки\fP ціліÑноÑÑ‚Ñ–, відмінними від \fBnone\fP Ñ– \fBcrc32\fP. ОÑкільки типовим
+Ñ” \fB\-\-check=crc64\fP, вам Ñлід викориÑтовувати \fB\-\-check=none\fP або
+\fB\-\-check=crc32\fP при Ñтворенні файлів Ð´Ð»Ñ Ð²Ð±ÑƒÐ´Ð¾Ð²Ð°Ð½Ð¸Ñ… ÑиÑтем.
+.PP
+Поза вбудованими ÑиÑтемами, в уÑÑ–Ñ… заÑобах Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð¾Ñ€Ð¼Ð°Ñ‚Ñƒ \fB.xz\fP
+передбачено підтримку уÑÑ–Ñ… типів \fIперевірок\fP або принаймні можливіÑÑ‚ÑŒ
+розпакувати файл без перевірки ціліÑноÑÑ‚Ñ–, Ñкщо підтримки певної
+\fIперевірки\fP не передбачено.
+.PP
+У XZ Embedded передбачено підтримку BCJ, але лише з типовим початковим
+зÑувом.
+.
+.SH ПРИКЛÐДИ
+.
+.SS ОÑнови
+СтиÑнути файл \fIfoo\fP до \fIfoo.xz\fP за допомогою типового Ñ€Ñ–Ð²Ð½Ñ ÑтиÑканнÑ
+(\fB\-6\fP) Ñ– вилучити \fIfoo\fP, Ñкщо ÑтиÑÐºÐ°Ð½Ð½Ñ Ð²Ñ–Ð´Ð±ÑƒÐ»Ð¾ÑÑ ÑƒÑпішно:
+.RS
+.PP
+.nf
+\f(CWxz foo\fP
+.fi
+.RE
+.PP
+Розпакувати \fIbar.xz\fP до \fIbar\fP Ñ– не вилучати \fIbar.xz\fP, навіть Ñкщо
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð²Ñ–Ð´Ð±ÑƒÐ»Ð¾ÑÑ ÑƒÑпішно:
+.RS
+.PP
+.nf
+\f(CWxz \-dk bar.xz\fP
+.fi
+.RE
+.PP
+Створити \fIbaz.tar.xz\fP з викориÑтаннÑм шаблона \fB\-4e\fP (\fB\-4 \-\-extreme\fP),
+Ñкий Ñ” повільнішими за типовий \fB\-6\fP, але потребує менше пам'ÑÑ‚Ñ– длÑ
+ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð° Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ (48\ МіБ та 5\ МіБ, відповідно):
+.RS
+.PP
+.nf
+\f(CWtar cf \- baz | xz \-4e > baz.tar.xz\fP
+.fi
+.RE
+.PP
+Суміш ÑтиÑнених Ñ– неÑтиÑнених файлів можна розпакувати до Ñтандартного
+Ð²Ð¸Ð²ÐµÐ´ÐµÐ½Ð½Ñ Ð·Ð° допомогою єдиної команди:
+.RS
+.PP
+.nf
+\f(CWxz \-dcf a.txt b.txt.xz c.txt d.txt.lzma > abcd.txt\fP
+.fi
+.RE
+.
+.SS "Паралельне ÑтиÑÐºÐ°Ð½Ð½Ñ Ð±Ð°Ð³Ð°Ñ‚ÑŒÐ¾Ñ… файлів"
+У GNU Ñ– *BSD можна ÑкориÑтатиÑÑ \fBfind\fP(1) Ñ– \fBxargs\fP(1) Ð´Ð»Ñ Ð¿Ð°Ñ€Ð°Ð»ÐµÐ»ÑŒÐ½Ð¾Ð³Ð¾
+ÑтиÑÐºÐ°Ð½Ð½Ñ Ð±Ð°Ð³Ð°Ñ‚ÑŒÐ¾Ñ… файлів:
+.RS
+.PP
+.nf
+\f(CWfind . \-type f \e! \-name '*.xz' \-print0 \e | xargs \-0r \-P4 \-n16 xz \-T1\fP
+.fi
+.RE
+.PP
+Параметр \fB\-P\fP \fBxargs\fP(1) вÑтановлює кількіÑÑ‚ÑŒ паралельних процеÑів
+\fBxz\fP. Ðайкраще Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ð° \fB\-n\fP залежить від того, Ñкільки файлів
+має бути ÑтиÑнено. Якщо файлів мало, значеннÑм, ймовірно, має бути 1. Якщо
+файлів деÑÑтки тиÑÑч, може знадобитиÑÑ Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ 100 або навіть більше, щоб
+зменшити кількіÑÑ‚ÑŒ процеÑів \fBxz\fP, Ñкі врешті Ñтворить \fBxargs\fP(1).
+.PP
+Параметр \fB\-T1\fP Ð´Ð»Ñ \fBxz\fP тут Ð´Ð»Ñ Ð¿Ñ€Ð¸Ð¼ÑƒÑового вÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ Ð¾Ð´Ð½Ð¾Ð¿Ð¾Ñ‚Ð¾ÐºÐ¾Ð²Ð¾Ð³Ð¾
+режиму, оÑкільки Ð´Ð»Ñ ÐºÐµÑ€ÑƒÐ²Ð°Ð½Ð½Ñ Ñ€Ñ–Ð²Ð½ÐµÐ¼ паралелізації викориÑтано \fBxargs\fP(1).
+.
+.SS "Режим робота"
+ОбчиÑлити Ñкільки байтів було заощаджено загалом піÑÐ»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´ÐµÐºÑ–Ð»ÑŒÐºÐ¾Ñ…
+файлів:
+.RS
+.PP
+.nf
+\f(CWxz \-\-robot \-\-list *.xz | awk '/^totals/{print $5\-$4}'\fP
+.fi
+.RE
+.PP
+Скрипту можуть знадобитиÑÑ Ð´Ð°Ð½Ñ– щодо того, що викориÑтано доÑтатньо нову
+верÑÑ–ÑŽ \fBxz\fP. У наведеному нижче Ñкрипті \fBsh\fP(1) виконано перевірку того,
+що номер верÑÑ–Ñ— заÑобу \fBxz\fP Ñ” принаймні рівним 5.0.0. Цей ÑпоÑіб Ñ” ÑуміÑним
+зі Ñтарими теÑтовими верÑÑ–Ñми, де не передбачено підтримки параметра
+\fB\-\-robot\fP:
+.RS
+.PP
+.nf
+\f(CWif ! eval "$(xz \-\-robot \-\-version 2> /dev/null)" || [ "$XZ_VERSION" \-lt 50000002 ]; then echo "Your xz is too old." fi unset XZ_VERSION LIBLZMA_VERSION\fP
+.fi
+.RE
+.PP
+Ð’Ñтановити Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð½Ð° викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð·Ð° допомогою
+\fBXZ_OPT\fP, але Ñкщо Ð¾Ð±Ð¼ÐµÐ¶ÐµÐ½Ð½Ñ Ð²Ð¶Ðµ було вÑтановлено, не збільшувати його:
+.RS
+.PP
+.nf
+\f(CWNEWLIM=$((123 << 20))\ \ # 123 MiB OLDLIM=$(xz \-\-robot \-\-info\-memory | cut \-f3) if [ $OLDLIM \-eq 0 \-o $OLDLIM \-gt $NEWLIM ]; then XZ_OPT="$XZ_OPT \-\-memlimit\-decompress=$NEWLIM" export XZ_OPT fi\fP
+.fi
+.RE
+.
+.SS "Ðетипові ланцюжки фільтрів заÑобу ÑтиÑканнÑ"
+ÐайпроÑтішим викориÑтаннÑм ланцюжка фільтрів Ñ” Ð½Ð°Ð»Ð°ÑˆÑ‚Ð¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ ÑˆÐ°Ð±Ð»Ð¾Ð½Ð°
+LZMA2. Це може бути кориÑним, оÑкільки у шаблонах викориÑтано лише
+підмножину потенційно кориÑних комбінацій параметрів ÑтиÑканнÑ.
+.PP
+При налаштовуванні шаблонів LZMA2 кориÑними Ñ” Ñтовпчики CompCPU таблиць з
+опиÑів параметрів \fB\-0\fP ... \fB\-9\fP Ñ– \fB\-\-extreme\fP. ОÑÑŒ відповідні чаÑтини з
+цих двох таблиць:
+.RS
+.PP
+.TS
+tab(;);
+c c
+n n.
+Шаблон;CompCPU
+\-0;0
+\-1;1
+\-2;2
+\-3;3
+\-4;4
+\-5;5
+\-6;6
+\-5e;7
+\-6e;8
+.TE
+.RE
+.PP
+Якщо вам відомо, що певний файл потребує дещо більшого Ñловника (наприклад,
+32\ МіБ) Ð´Ð»Ñ ÑкіÑного ÑтиÑканнÑ, але ви хочете ÑтиÑнути його швидше за
+команду \fBxz \-8\fP, можна внеÑти зміни до шаблона із нижчим значеннÑм CompCPU
+(наприклад, 1) Ð´Ð»Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ Ð±Ñ–Ð»ÑŒÑˆÐ¾Ð³Ð¾ Ñловника:
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=1,dict=32MiB foo.tar\fP
+.fi
+.RE
+.PP
+Ð”Ð»Ñ Ð¿ÐµÐ²Ð½Ð¸Ñ… файлів наведена вище команда може працювати швидше за \fBxz \-6\fP Ñ–
+ÑтиÑкати дані значно краще. Втім, Ñлід наголоÑити, переваги більшого
+Ñловника з одночаÑним низьким значеннÑм CompCPU проÑвлÑÑŽÑ‚ÑŒÑÑ Ð»Ð¸ÑˆÐµ Ð´Ð»Ñ Ð´ÐµÑких
+файлів. Ðайочевиднішим випадком, коли великий Ñловник Ñ” кориÑним, Ñ” випадок,
+коли архів міÑтить дуже подібні файли розміром у принаймні декілька
+мегабайтів. Розмір Ñловника має бути значно більшим за будь\-Ñкий окремий
+файл, щоб у LZMA2 було викориÑтано уÑÑ– переваги подібноÑтей між поÑлідовними
+файлами.
+.PP
+Якщо дуже виÑокий рівень викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– у заÑобі ÑтиÑÐºÐ°Ð½Ð½Ñ Ð°Ð±Ð¾
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð½Ðµ Ñ” проблемою, Ñ– файли, Ñкий ÑтиÑкають має об'єм у принаймні
+декілька деÑÑтків мегабайтів, може бути кориÑним викориÑÑ‚Ð°Ð½Ð½Ñ Ð½Ð°Ð²Ñ–Ñ‚ÑŒ
+більшого за 64 МіБ Ñловника, Ñкий викориÑтано у \fBxz \-9\fP:
+.RS
+.PP
+.nf
+\f(CWxz \-vv \-\-lzma2=dict=192MiB big_foo.tar\fP
+.fi
+.RE
+.PP
+ВикориÑÑ‚Ð°Ð½Ð½Ñ \fB\-vv\fP (\fB\-\-verbose \-\-verbose\fP), подібно до наведеного вище
+прикладу, може бути кориÑним Ð´Ð»Ñ Ð¿ÐµÑ€ÐµÐ³Ð»Ñду вимог з боку заÑобів ÑтиÑÐºÐ°Ð½Ð½Ñ Ñ‚Ð°
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð¾ пам'ÑÑ‚Ñ–. Пам'Ñтайте, що викориÑÑ‚Ð°Ð½Ð½Ñ Ñловника, розмір
+Ñкого перевищує розмір файла, Ñкий ÑтиÑкають, Ñ” проÑтоюю витратою пам'ÑÑ‚Ñ–,
+отже наведену вище команду не варто викориÑтовувати Ð´Ð»Ñ Ð¼Ð°Ð»Ð¸Ñ… файлів.
+.PP
+Іноді Ñ‡Ð°Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð½Ðµ має значеннÑ, але викориÑÑ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ð¼'ÑÑ‚Ñ– заÑобом
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð¼Ð°Ñ” бути низьким Ð´Ð»Ñ Ñ‚Ð¾Ð³Ð¾, щоб, наприклад, уможливити
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ð° у вбудованій ÑиÑтемі. У наведеній нижче команді
+викориÑтано \fB\-6e\fP (\fB\-6 \-\-extreme\fP) Ñк оÑнову Ñ– вÑтановлено розмір Ñловника
+лише у 64\ КіБ. Файл\-результат можна розпакувати за допомогою XZ Embedded
+(оÑÑŒ чому викориÑтано \fB\-\-check=crc32\fP) з викориÑтаннÑм лише 100\ КіБ
+пам'ÑÑ‚Ñ–.
+.RS
+.PP
+.nf
+\f(CWxz \-\-check=crc32 \-\-lzma2=preset=6e,dict=64KiB foo\fP
+.fi
+.RE
+.PP
+Якщо вам потрібно витиÑнути зі ÑтиÑÐºÐ°Ð½Ð½Ñ Ð¼Ð°ÐºÑимальну кількіÑÑ‚ÑŒ байтів, може
+допомогти ÐºÐ¾Ñ€Ð¸Ð³ÑƒÐ²Ð°Ð½Ð½Ñ ÐºÑ–Ð»ÑŒÐºÐ¾ÑÑ‚Ñ– бітів контекÑту літералів (\fIlc\fP) та
+кількіÑÑ‚ÑŒ позиційних бітів (\fIpb\fP). Також може допомогти коригуваннÑ
+кількоÑÑ‚Ñ– бітів позиції літералів (\fIlp\fP), але, зазвичай, важливішими Ñ”
+\fIlc\fP Ñ– \fIpb\fP. Ðаприклад, в архівах зі початковим кодом міÑтитьÑÑ
+здебільшого текÑÑ‚ US\-ASCII, щоÑÑŒ подібне до наведеного нижче може дещо (на
+щоÑÑŒ близьке до 0,1\ %) зменшити файл, порівнÑно із \fBxz \-6e\fP (Ñпробуйте
+також без \fBlc=4\fP):
+.RS
+.PP
+.nf
+\f(CWxz \-\-lzma2=preset=6e,pb=0,lc=4 source_code.tar\fP
+.fi
+.RE
+.PP
+ВикориÑÑ‚Ð°Ð½Ð½Ñ Ñ–Ð½ÑˆÐ¾Ð³Ð¾ фільтра разом із LZMA2 може покращити ÑтиÑÐºÐ°Ð½Ð½Ñ Ð´Ð»Ñ
+певних типів файлів. Ðаприклад, Ð´Ð»Ñ ÑтиÑÐºÐ°Ð½Ð½Ñ Ð±Ñ–Ð±Ð»Ñ–Ð¾Ñ‚ÐµÐºÐ¸ Ñпільного
+кориÑÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ x86\-32 або x86\-64 з викориÑтаннÑм фільтра BCJ x86 ÑкориÑтайтеÑÑ
+такою командою:
+.RS
+.PP
+.nf
+\f(CWxz \-\-x86 \-\-lzma2 libfoo.so\fP
+.fi
+.RE
+.PP
+Зауважте, що порÑдок параметрів Ñ„Ñ–Ð»ÑŒÑ‚Ñ€ÑƒÐ²Ð°Ð½Ð½Ñ Ð¼Ð°Ñ” значеннÑ. Якщо \fB\-\-x86\fP
+вказано піÑÐ»Ñ \fB\-\-lzma2\fP, \fBxz\fP повідомить про помилку, оÑкільки піÑÐ»Ñ LZMA2
+не може бути жодного фільтра, а також оÑкільки фільтр BCJ x86 не можна
+викориÑтовувати Ñк оÑтанній фільтр у ланцюжку.
+.PP
+Фільтр Delta разом із LZMA2 може дати добрі результати Ð´Ð»Ñ Ñ€Ð°Ñтрових
+зображень. Зазвичай, результати Ñ” кращими за формат PNG, у Ñкого Ñ” декілька
+більш доÑконалих фільтрів, ніж проÑта дельта, але там викориÑтовують длÑ
+ÑтиÑÐºÐ°Ð½Ð½Ñ Deflate.
+.PP
+Ð—Ð¾Ð±Ñ€Ð°Ð¶ÐµÐ½Ð½Ñ Ñлід берегти у неÑтиÑненому форматі, наприклад, Ñк неÑтиÑнений
+TIFF. Параметр відÑтані фільтра Delta вÑтановлюють так, щоб він збігавÑÑ Ñ–Ð·
+кількіÑÑ‚ÑŽ байтів на пікÑель у зображенні. Ðаприклад, Ð´Ð»Ñ 24\-бітового
+раÑтрового Ð·Ð¾Ð±Ñ€Ð°Ð¶ÐµÐ½Ð½Ñ RGB Ñлід вказати \fBdist=3\fP, а також добре передати
+\fBpb=0\fP до LZMA2 Ð´Ð»Ñ Ð¿Ñ€Ð¸ÑтоÑÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð´Ð¾ трибайтового вирівнюваннÑ:
+.RS
+.PP
+.nf
+\f(CWxz \-\-delta=dist=3 \-\-lzma2=pb=0 foo.tiff\fP
+.fi
+.RE
+.PP
+Якщо в один архів запаковано декілька зображень (наприклад, в архів
+\&\fB.tar\fP), фільтр Delta також даватиме добрі результати, Ñкщо у вÑÑ–Ñ…
+зображеннÑÑ… однакова кількіÑÑ‚ÑŒ байтів Ð´Ð»Ñ ÐºÐ¾Ð¶Ð½Ð¾Ð³Ð¾ пікÑелÑ.
+.
+.SH "ДИВ. ТÐКОЖ"
+\fBxzdec\fP(1), \fBxzdiff\fP(1), \fBxzgrep\fP(1), \fBxzless\fP(1), \fBxzmore\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fB7z\fP(1)
+.PP
+XZ Utils: <https://xz.tukaani.org/xz\-utils/>
+.br
+Вбудовуваний XZ: <https://xz.tukaani.org/xz\-embedded/>
+.br
+LZMA SDK: <https://7\-zip.org/sdk.html>
diff --git a/po4a/man/uk/xzdec.1 b/po4a/man/uk/xzdec.1
new file mode 100644
index 00000000..5f0ca930
--- /dev/null
+++ b/po4a/man/uk/xzdec.1
@@ -0,0 +1,85 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Author: Lasse Collin
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDEC 1 "19 ÑÑ–Ñ‡Ð½Ñ 2024 року" Tukaani "XZ Utils"
+.SH ÐÐЗВÐ
+xzdec, lzmadec — невеличкі розпакувальники .xz і .lzma
+.SH "КОРОТКИЙ ОПИС"
+\fBxzdec\fP [\fIпараметр...\fP] [\fIфайл...\fP]
+.br
+\fBlzmadec\fP [\fIпараметр...\fP] [\fIфайл...\fP]
+.SH ОПИС
+\fBxzdec\fP Ñ” інÑтрументом на оÑнові liblzma, Ñкий призначено лише длÑ
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² \fB.xz\fP (Ñ– лише файлів \fB.xz\fP). \fBxzdec\fP призначено длÑ
+того, щоб працювати Ñк повноцінний замінник \fBxz\fP(1) у більшоÑÑ‚Ñ– типових
+Ñитуацій, де Ñкрипт було напиÑано Ð´Ð»Ñ Ð²Ð¸ÐºÐ¾Ñ€Ð¸ÑÑ‚Ð°Ð½Ð½Ñ \fBxz \-\-decompress \-\-stdout\fP (Ñ–, можливо, декількох інших типових параметрів), длÑ
+Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ñ„Ð°Ð¹Ð»Ñ–Ð² \fB.xz\fP. \fBlzmadec\fP Ñ” тотожним до \fBxzdec\fP, але у
+\fBlzmadec\fP передбачено підтримку файлів \fB.lzma\fP, заміÑÑ‚ÑŒ файлів \fB.xz\fP.
+.PP
+Щоб зменшити розмір виконуваного файла, у \fBxzdec\fP не передбачено підтримки
+багатопотокової обробки та локалізації, а також Ñ‡Ð¸Ñ‚Ð°Ð½Ð½Ñ Ð¿Ð°Ñ€Ð°Ð¼ÐµÑ‚Ñ€Ñ–Ð² зі
+змінних Ñередовища \fBXZ_DEFAULTS\fP Ñ– \fBXZ_OPT\fP. У \fBxzdec\fP не передбачено
+підтримки показу проміжних даних щодо поÑтупу: надÑÐ¸Ð»Ð°Ð½Ð½Ñ \fBSIGINFO\fP до
+\fBxzdec\fP не призводить ні до Ñких наÑлідків, але надÑÐ¸Ð»Ð°Ð½Ð½Ñ \fBSIGUSR1\fP
+перериває процеÑ, заміÑÑ‚ÑŒ показу даних щодо поÑтупу.
+.SH ПÐРÐМЕТРИ
+.TP
+\fB\-d\fP, \fB\-\-decompress\fP, \fB\-\-uncompress\fP
+Буде проігноровано Ð´Ð»Ñ ÑуміÑноÑÑ‚Ñ– з \fBxz\fP(1). У \fBxzdec\fP передбачено
+підтримку лише розпаковуваннÑ.
+.TP
+\fB\-k\fP, \fB\-\-keep\fP
+Буде проігноровано. Призначено Ð´Ð»Ñ ÑуміÑноÑÑ‚Ñ– з \fBxz\fP(1). \fBxzdec\fP ніколи не
+Ñтворюватиме Ñ– ніколи не вилучатиме ці файли.
+.TP
+\fB\-c\fP, \fB\-\-stdout\fP, \fB\-\-to\-stdout\fP
+Буде проігноровано. Ð”Ð»Ñ ÑуміÑноÑÑ‚Ñ– з \fBxz\fP(1). \fBxzdec\fP завжди запиÑує
+розпаковані дані до Ñтандартного виведеннÑ.
+.TP
+\fB\-q\fP, \fB\-\-quiet\fP
+Якщо цей параметр вказано один раз, нічого не ÑтанетьÑÑ, оÑкільки \fBxzdec\fP
+ніколи не показуватиме жодних попереджень або нотаток. Вкажіть параметр
+двічі, щоб придушити Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ð¿Ñ€Ð¾ помилки.
+.TP
+\fB\-Q\fP, \fB\-\-no\-warn\fP
+Буде проігноровано Ð´Ð»Ñ ÑуміÑноÑÑ‚Ñ– із \fBxz\fP(1). \fBxzdec\fP ніколи не
+викориÑтовує Ñтан виходу 2.
+.TP
+\fB\-h\fP, \fB\-\-help\fP
+ВивеÑти довідкове Ð¿Ð¾Ð²Ñ–Ð´Ð¾Ð¼Ð»ÐµÐ½Ð½Ñ Ñ– уÑпішно завершити роботу.
+.TP
+\fB\-V\fP, \fB\-\-version\fP
+ВивеÑти номер верÑÑ–Ñ— \fBxzdec\fP та liblzma.
+.SH "СТÐРВИХОДУ"
+.TP
+\fB0\fP
+УÑе добре.
+.TP
+\fB1\fP
+СталаÑÑ Ð¿Ð¾Ð¼Ð¸Ð»ÐºÐ°.
+.PP
+\fBxzdec\fP не має жодних повідомлень із попередженнÑми, на відміну від
+\fBxz\fP(1), тому у \fBxzdec\fP Ñтан виходу 2 не викориÑтовуєтьÑÑ.
+.SH ПРИМІТКИ
+КориÑтуйтеÑÑ \fBxz\fP(1), заміÑÑ‚ÑŒ \fBxzdec\fP або \fBlzmadec\fP, Ð´Ð»Ñ Ñ‰Ð¾Ð´ÐµÐ½Ð½Ð¸Ñ…
+потреб. \fBxzdec\fP та \fBlzmadec\fP призначено лише Ð´Ð»Ñ Ñ‚Ð¸Ñ… Ñитуацій, коли
+важливо мати меншу програму Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ, ніж \fBxz\fP(1).
+.PP
+\fBxzdec\fP і \fBlzmadec\fP не такі вже і малі програми. Їхній розмір можна
+зменшити викиданнÑм можливоÑтей з liblzma під Ñ‡Ð°Ñ Ð·Ð±Ð¸Ñ€Ð°Ð½Ð½Ñ, але цього
+зазвичай не роблÑÑ‚ÑŒ Ð´Ð»Ñ Ð²Ð¸ÐºÐ¾Ð½ÑƒÐ²Ð°Ð½Ð¸Ñ… файлів, Ñкі поширюютьÑÑ Ñƒ типових, не
+вбудованих, диÑтрибутивах операційних ÑиÑтем. Якщо вам потрібний дуже мала
+програма Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ \fB.xz\fP, варто ÑкориÑтатиÑÑ XZ Embedded.
+.SH "ДИВ. ТÐКОЖ"
+\fBxz\fP(1)
+.PP
+Вбудовуваний XZ: <https://xz.tukaani.org/xz\-embedded/>
diff --git a/po4a/man/uk/xzdiff.1 b/po4a/man/uk/xzdiff.1
new file mode 100644
index 00000000..4b41aafe
--- /dev/null
+++ b/po4a/man/uk/xzdiff.1
@@ -0,0 +1,55 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\" (Note that this file is not based on gzip's zdiff.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZDIFF 1 "13 лютого 2024 року" Tukaani "XZ Utils"
+.SH ÐÐЗВÐ
+xzcmp, xzdiff, lzcmp, lzdiff — порівнÑÐ½Ð½Ñ ÑтиÑнених файлів
+.
+.SH "КОРОТКИЙ ОПИС"
+\fBxzcmp\fP [\fIпараметр...\fP] \fIфайл1\fP [\fIфайл2\fP]
+.br
+\fBxzdiff\fP \&...
+.br
+\fBlzcmp\fP \&...
+.br
+\fBlzdiff\fP \&...
+.
+.SH ОПИС
+\fBxzcmp\fP Ñ– \fBxzdiff\fP порівнюють неÑтиÑнені дані двох файлів. ÐеÑтиÑнені дані
+та параметри буде передано \fBcmp\fP(1) або \fBdiff\fP(1), Ñкщо не вказано
+\fB\-\-help\fP або \fB\-\-version\fP.
+.PP
+Якщо вказано одразу \fIфайл1\fP Ñ– \fIфайл2\fP, це можуть бути неÑтиÑнені файли або
+файли у форматах, Ñкі може бути розпаковано за допомогою \fBxz\fP(1),
+\fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1) або \fBlz4\fP(1). Потрібні
+команди Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ Ð²Ð¸Ð·Ð½Ð°Ñ‡Ð°ÑŽÑ‚ÑŒÑÑ Ð· ÑуфікÑів назв файлів \fIфайл1\fP Ñ–
+\fIфайл2\fP. Файли із невідомими програмі ÑуфікÑами вважатимутьÑÑ Ð°Ð±Ð¾
+неÑтиÑненими або такими, що мають формат, дані у Ñкому може розпаковувати
+\fBxz\fP(1).
+.PP
+Якщо вказано лише одну назву файла, \fIфайл1\fP повинен мати ÑуфікÑ
+підтримуваного формату ÑтиÑканнÑ, а назвою \fIфайл2\fP має бути назва \fIфайл1\fP
+з вилученим ÑуфікÑом формату ÑтиÑканнÑ.
+.PP
+ПрацездатніÑÑ‚ÑŒ команд \fBlzcmp\fP Ñ– \fBlzdiff\fP забезпечено Ð´Ð»Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ—
+ÑуміÑноÑÑ‚Ñ– із LZMA Utils.
+.
+.SH "СТÐРВИХОДУ"
+Якщо ÑтанетьÑÑ Ð¿Ð¾Ð¼Ð¸Ð»ÐºÐ° розпаковуваннÑ, Ñтаном виходу буде \fB2\fP. Інакше,
+Ñтаном виходу буде \fBcmp\fP(1) або буде викориÑтано \fBdiff\fP(1).
+.
+.SH "ДИВ. ТÐКОЖ"
+\fBcmp\fP(1), \fBdiff\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1),
+\fBzstd\fP(1), \fBlz4\fP(1)
diff --git a/po4a/man/uk/xzgrep.1 b/po4a/man/uk/xzgrep.1
new file mode 100644
index 00000000..a763728e
--- /dev/null
+++ b/po4a/man/uk/xzgrep.1
@@ -0,0 +1,95 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Lasse Collin
+.\" Jia Tan
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\" (Note that this file is not based on gzip's zgrep.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZGREP 1 "13 лютого 2024 року" Tukaani "XZ Utils"
+.SH ÐÐЗВÐ
+xzgrep — пошук взірців у ймовірно ÑтиÑнених файлах
+.
+.SH "КОРОТКИЙ ОПИС"
+\fBxzgrep\fP [\fIпараметр...\fP] [\fIÑпиÑок_взірців\fP] [\fIфайл...\fP]
+.br
+\fBxzegrep\fP \&...
+.br
+\fBxzfgrep\fP \&...
+.br
+\fBlzgrep\fP \&...
+.br
+\fBlzegrep\fP \&...
+.br
+\fBlzfgrep\fP \&...
+.
+.SH ОПИС
+\fBxzgrep\fP викликає \fBgrep\fP(1) Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²Ð°Ð½Ð¸Ñ… даних файлів. Формати
+\fIфайлів\fP визначатимутьÑÑ Ð· ÑуфікÑів назв файлів. Будь\-Ñкий \fIфайл\fP із
+ÑуфікÑом назви, підтримку Ñкого передбачено у \fBxz\fP(1), \fBgzip\fP(1),
+\fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1) або \fBlz4\fP(1), буде розпаковано; уÑÑ–
+інші файли вважатимутьÑÑ Ð½ÐµÑтиÑненими.
+.PP
+Якщо не вказано аргументу \fIфайли\fP або заміÑÑ‚ÑŒ \fIфайл\fP вказано \fB\-\fP, дані
+буде прочитано зі Ñтандартного джерела вхідних даних. При читанні зі
+Ñтандартного джерела буде розпаковано лише файли, підтримку Ñких передбачено
+у \fBxz\fP(1). Інші файли вважатимутьÑÑ Ñ‚Ð°ÐºÐ¸Ð¼Ð¸, що вже перебувають у
+неÑтиÑненому форматі.
+.PP
+Передбачено підтримку більшоÑÑ‚Ñ– \fIпараметрів\fP \fBgrep\fP(1). Втім, підтримки
+цих параметрів не передбачено:
+.IP "" 4
+\fB\-r\fP, \fB\-\-recursive\fP
+.IP "" 4
+\fB\-R\fP, \fB\-\-dereference\-recursive\fP
+.IP "" 4
+\fB\-d\fP, \fB\-\-directories=\fP\fIдіÑ\fP
+.IP "" 4
+\fB\-Z\fP, \fB\-\-null\fP
+.IP "" 4
+\fB\-z\fP, \fB\-\-null\-data\fP
+.IP "" 4
+\fB\-\-include=\fP\fIglob\fP
+.IP "" 4
+\fB\-\-exclude=\fP\fIglob\fP
+.IP "" 4
+\fB\-\-exclude\-from=\fP\fIфайл\fP
+.IP "" 4
+\fB\-\-exclude\-dir=\fP\fIglob\fP
+.PP
+\fBxzegrep\fP Ñ” альтернативним запиÑом \fBxzgrep \-E\fP. \fBxzfgrep\fP Ñ”
+альтернативним запиÑом \fBxzgrep \-F\fP.
+.PP
+ПрацездатніÑÑ‚ÑŒ команд \fBlzgrep\fP, \fBlzegrep\fP Ñ– \fBlzfgrep\fP забезпечено длÑ
+зворотної ÑуміÑноÑÑ‚Ñ– із LZMA Utils.
+.
+.SH "СТÐРВИХОДУ"
+.TP
+0
+В одному з файлів вхідних даних знайдено принаймні одну
+відповідніÑÑ‚ÑŒ. Помилок не ÑталоÑÑ.
+.TP
+1
+У жодному з файлів вхідних даних не знайдено відповідника. Ðе ÑталоÑÑ Ð½Ñ–Ñких
+помилок.
+.TP
+>1
+СталаÑÑ Ð¾Ð´Ð½Ð° або декілька помилок. Ðевідомо, чи було знайдено відповідники
+критерію пошуку.
+.
+.SH СЕРЕДОВИЩЕ
+.TP
+\fBGREP\fP
+Якщо Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð½Ð¾Ñ— Ñередовища \fBGREP\fP вÑтановлено непорожнє значеннÑ, його
+буде викориÑтано заміÑÑ‚ÑŒ \fBgrep\fP(1), \fBgrep \-E\fP або \fBgrep \-F\fP.
+.
+.SH "ДИВ. ТÐКОЖ"
+\fBgrep\fP(1), \fBxz\fP(1), \fBgzip\fP(1), \fBbzip2\fP(1), \fBlzop\fP(1), \fBzstd\fP(1),
+\fBlz4\fP(1), \fBzgrep\fP(1)
diff --git a/po4a/man/uk/xzless.1 b/po4a/man/uk/xzless.1
new file mode 100644
index 00000000..9c355650
--- /dev/null
+++ b/po4a/man/uk/xzless.1
@@ -0,0 +1,48 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\" (Note that this file is not based on gzip's zless.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZLESS 1 "12 лютого 2024 року" Tukaani "XZ Utils"
+.SH ÐÐЗВÐ
+xzless, lzless — переглÑд ÑтиÑнених xz або lzma (текÑтових) файлів
+.SH "КОРОТКИЙ ОПИС"
+\fBxzless\fP [\fIфайл\fP...]
+.br
+\fBlzless\fP [\fIфайл\fP...]
+.SH ОПИС
+\fBxzless\fP Ñ” фільтром, Ñкий показує текÑÑ‚ зі ÑтиÑнених файлів у
+терміналі. Файли, підтримку обробки Ñких передбачено у \fBxz\fP(1), буде
+розпаковано; інші файли вважатимутьÑÑ Ð½ÐµÑтиÑненими. Якщо не вказано жодного
+\fIфайла\fP, \fBxzless\fP читатиме дані зі Ñтандартного джерела вхідних даних.
+.PP
+Ð”Ð»Ñ Ð¿Ð¾ÐºÐ°Ð·Ñƒ виведених даних \fBxzless\fP викориÑтовує \fBless\fP(1). Ðа відміну від
+\fBxzmore\fP, вибір програми Ð´Ð»Ñ Ð¿Ð¾Ð´Ñ–Ð»Ñƒ на Ñторінки не можна змінити за
+допомогою змінної Ñередовища. Команди заÑновано на \fBmore\fP(1) Ñ– \fBvi\fP(1). За
+допомогою команд можна проÑуватиÑÑ Ð½Ð°Ð·Ð°Ð´ Ñ– вперед даними та шукати дані. Щоб
+дізнатиÑÑ Ð±Ñ–Ð»ÑŒÑˆÐµ, ознайомтеÑÑ Ñ–Ð· підручником з \fBless\fP(1).
+.PP
+Команду \fBlzless\fP реалізовано Ð´Ð»Ñ Ð·Ð°Ð±ÐµÐ·Ð¿ÐµÑ‡ÐµÐ½Ð½Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— ÑуміÑноÑÑ‚Ñ– з LZMA
+Utils.
+.SH СЕРЕДОВИЩЕ
+.TP
+\fBLESSMETACHARS\fP
+СпиÑок Ñимволів, Ñкі Ñ” оÑобливими Ñимволами командної
+оболонки. Ð’ÑтановлюєтьÑÑ \fBxzless\fP, Ñкщо його ще не вÑтановлено у
+Ñередовищі.
+.TP
+\fBLESSOPEN\fP
+Має Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ€Ñдка команди Ð´Ð»Ñ Ð²Ð¸ÐºÐ»Ð¸ÐºÑƒ заÑобу Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²ÑƒÐ²Ð°Ð½Ð½Ñ \fBxz\fP(1) длÑ
+обробки вхідних файлів \fBless\fP(1).
+.SH "ДИВ. ТÐКОЖ"
+\fBless\fP(1), \fBxz\fP(1), \fBxzmore\fP(1), \fBzless\fP(1)
diff --git a/po4a/man/uk/xzmore.1 b/po4a/man/uk/xzmore.1
new file mode 100644
index 00000000..ade3d1ba
--- /dev/null
+++ b/po4a/man/uk/xzmore.1
@@ -0,0 +1,48 @@
+.\" SPDX-License-Identifier: 0BSD
+.\"
+.\" Authors: Andrew Dudman
+.\" Lasse Collin
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
+.\"
+.\" (Note that this file is based on xzless.1 instead of gzip's zmore.1.)
+.\"
+.\"*******************************************************************
+.\"
+.\" This file was generated with po4a. Translate the source file.
+.\"
+.\"*******************************************************************
+.TH XZMORE 1 "12 лютого 2024 року" Tukaani "XZ Utils"
+.SH ÐÐЗВÐ
+xzmore, lzmore — переглÑд ÑтиÑнених xz або lzma (текÑтових) файлів
+.
+.SH "КОРОТКИЙ ОПИС"
+\fBxzmore\fP [\fIфайл\fP...]
+.br
+\fBlzmore\fP [\fIфайл\fP...]
+.
+.SH ОПИС
+\fBxzmore\fP показує текÑÑ‚ зі ÑтиÑнених файлів у терміналі за допомогою
+\fBmore\fP(1). Файли, підтримку Ñких передбачено у \fBxz\fP(1), буде розпаковано;
+інші файли вважатимутьÑÑ Ð²Ð¶Ðµ наданими у розпакованій формі. Якщо не вказано
+аргументу \fIфайли\fP, \fBxzmore\fP читатиме дані зі Ñтандартного джерела
+даних. Див. підручник з \fBmore\fP(1), щоб дізнатиÑÑ Ð±Ñ–Ð»ÑŒÑˆÐµ про клавіатурні
+команди.
+.PP
+Зауважте, що Ð³Ð¾Ñ€Ñ‚Ð°Ð½Ð½Ñ Ñƒ зворотному напрÑмку може бути неможливим через
+реалізацію \fBmore\fP(1). Причиною Ñ” те, що \fBxzmore\fP викориÑтовує канал длÑ
+Ð¿ÐµÑ€ÐµÐ´Ð°Ð²Ð°Ð½Ð½Ñ Ñ€Ð¾Ð·Ð¿Ð°ÐºÐ¾Ð²Ð°Ð½Ð¸Ñ… даних \fBmore\fP(1). \fBxzless\fP(1) викориÑтовує
+\fBless\fP(1), можливоÑÑ‚Ñ– Ñкої Ñ” ширшими.
+.PP
+Команду \fBlzmore\fP реалізовано Ð´Ð»Ñ Ð·Ð°Ð±ÐµÐ·Ð¿ÐµÑ‡ÐµÐ½Ð½Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— ÑуміÑноÑÑ‚Ñ– з LZMA
+Utils.
+.
+.SH СЕРЕДОВИЩЕ
+.TP
+\fBPAGER\fP
+Якщо вÑтановлено Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \fBPAGER\fP, Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð±ÑƒÐ´Ðµ викориÑтано Ð´Ð»Ñ Ð·Ð°Ñобу
+поділу на Ñторінки, заміÑÑ‚ÑŒ \fBmore\fP(1).
+.
+.SH "ДИВ. ТÐКОЖ"
+\fBmore\fP(1), \fBxz\fP(1), \fBxzless\fP(1), \fBzmore\fP(1)
diff --git a/po4a/pt_BR.po b/po4a/pt_BR.po
index 98fcd140..ef32a422 100644
--- a/po4a/pt_BR.po
+++ b/po4a/pt_BR.po
@@ -6,7 +6,7 @@
msgid ""
msgstr ""
"Project-Id-Version: xz-man 5.4.0-pre2\n"
-"POT-Creation-Date: 2024-02-22 22:35+0800\n"
+"POT-Creation-Date: 2024-02-24 16:22+0800\n"
"PO-Revision-Date: 2023-01-26 13:29-0300\n"
"Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
"Language-Team: Brazilian Portuguese <ldpbr-translation@lists.sourceforge."
@@ -1777,6 +1777,13 @@ msgid ""
"means that B<xz> won't be able decompress the files in multi-threaded mode."
msgstr ""
+#. type: TP
+#: ../src/xz/xz.1:922
+#, fuzzy, no-wrap
+#| msgid "B<--block-size=>I<size>"
+msgid "B<--block-list=>I<items>"
+msgstr "B<--block-size=>I<tamanho>"
+
#. type: Plain text
#: ../src/xz/xz.1:928
msgid ""
@@ -2370,6 +2377,13 @@ msgstr ""
"B<--verbose> duas vezes). Isso também funciona para visualizar as opções da "
"cadeia de filtros usadas pelas predefinições."
+#. type: TP
+#: ../src/xz/xz.1:1392
+#, fuzzy, no-wrap
+#| msgid "B<--files>[B<=>I<file>]"
+msgid "B<--filters=>I<filters>"
+msgstr "B<--files>[B<=>I<arquivo>]"
+
#. type: Plain text
#: ../src/xz/xz.1:1413
msgid ""
@@ -2402,6 +2416,13 @@ msgid ""
"and the text part only the LZMA2 filter."
msgstr ""
+#. type: TP
+#: ../src/xz/xz.1:1421
+#, fuzzy, no-wrap
+#| msgid "B<-h>, B<--help>"
+msgid "B<--filters-help>"
+msgstr "B<-h>, B<--help>"
+
#. type: Plain text
#: ../src/xz/xz.1:1431
msgid ""
@@ -4040,6 +4061,13 @@ msgstr ""
"ser adicionadas aos tipos de linha existentes, mas as colunas existentes não "
"serão alteradas."
+#. type: SS
+#: ../src/xz/xz.1:2382
+#, fuzzy, no-wrap
+#| msgid "Filter"
+msgid "Filters help"
+msgstr "Filtro"
+
#. type: Plain text
#: ../src/xz/xz.1:2385
msgid ""
@@ -4054,6 +4082,27 @@ msgid ""
">I<option>B<=E<lt>>I<value>B<E<gt>>..."
msgstr ""
+#. type: TP
+#: ../src/xz/xz.1:2387
+#, fuzzy, no-wrap
+#| msgid "B<file>"
+msgid "I<filter>"
+msgstr "B<file>"
+
+#. type: Plain text
+#: ../src/xz/xz.1:2390
+#, fuzzy
+#| msgid "Name of the integrity check"
+msgid "Name of the filter"
+msgstr "Nome da verificação de integridade"
+
+#. type: TP
+#: ../src/xz/xz.1:2390
+#, fuzzy, no-wrap
+#| msgid "Supported I<options>:"
+msgid "I<option>"
+msgstr "I<Opções> suportadas:"
+
#. type: Plain text
#: ../src/xz/xz.1:2393
msgid "Name of a filter specific option"
@@ -5448,6 +5497,34 @@ msgid "xzcmp, xzdiff, lzcmp, lzdiff - compare compressed files"
msgstr "xzcmp, xzdiff, lzcmp, lzdiff - compara arquivos compactados"
#. type: Plain text
+#: ../src/scripts/xzdiff.1:17
+#, fuzzy
+#| msgid "B<xz> [I<option...>] [I<file...>]"
+msgid "B<xzcmp> [I<option...>] I<file1> [I<file2>]"
+msgstr "B<xz> [I<opção...>] [I<arquivo...>]"
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:20
+#, fuzzy
+#| msgid "B<xzfgrep> \\&..."
+msgid "B<xzdiff> \\&..."
+msgstr "B<xzfgrep> \\&..."
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:23
+#, fuzzy
+#| msgid "B<lzgrep> \\&..."
+msgid "B<lzcmp> \\&..."
+msgstr "B<lzgrep> \\&..."
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:26
+#, fuzzy
+#| msgid "B<lzfgrep> \\&..."
+msgid "B<lzdiff> \\&..."
+msgstr "B<lzfgrep> \\&..."
+
+#. type: Plain text
#: ../src/scripts/xzdiff.1:41
msgid ""
"B<xzcmp> and B<xzdiff> compare uncompressed contents of two files. "
@@ -5475,12 +5552,38 @@ msgid ""
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzdiff.1:78
+#, fuzzy
+#| msgid ""
+#| "The command named B<lzless> is provided for backward compatibility with "
+#| "LZMA Utils."
+msgid ""
+"The commands B<lzcmp> and B<lzdiff> are provided for backward compatibility "
+"with LZMA Utils."
+msgstr ""
+"O comando denominado B<lzless> é fornecido para compatibilidade com versões "
+"anteriores do LZMA Utils."
+
+#. type: Plain text
#: ../src/scripts/xzdiff.1:87
msgid ""
"If a decompression error occurs, the exit status is B<2>. Otherwise the "
"exit status of B<cmp>(1) or B<diff>(1) is used."
msgstr ""
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:96
+#, fuzzy
+#| msgid ""
+#| "B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+#| "B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+msgid ""
+"B<cmp>(1), B<diff>(1), B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), "
+"B<zstd>(1), B<lz4>(1)"
+msgstr ""
+"B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+"B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+
#. type: TH
#: ../src/scripts/xzgrep.1:8
#, no-wrap
@@ -5493,6 +5596,13 @@ msgid "xzgrep - search possibly-compressed files for patterns"
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:17
+#, fuzzy
+#| msgid "B<xz> [I<option...>] [I<file...>]"
+msgid "B<xzgrep> [I<option...>] [I<pattern_list>] [I<file...>]"
+msgstr "B<xz> [I<opção...>] [I<arquivo...>]"
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:20
msgid "B<xzegrep> \\&..."
msgstr "B<xzegrep> \\&..."
@@ -5544,11 +5654,60 @@ msgid ""
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:75
+#, fuzzy
+#| msgid "B<-v>, B<--verbose>"
+msgid "B<-r>, B<--recursive>"
+msgstr "B<-v>, B<--verbose>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:78
+#, fuzzy
+#| msgid "B<-f>, B<--force>"
+msgid "B<-R>, B<--dereference-recursive>"
+msgstr "B<-f>, B<--force>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:81
+#, fuzzy
+#| msgid "B<-V>, B<--version>"
+msgid "B<-d>, B<--directories=>I<action>"
+msgstr "B<-V>, B<--version>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:84
+#, fuzzy
+#| msgid "B<-l>, B<--list>"
+msgid "B<-Z>, B<--null>"
+msgstr "B<-l>, B<--list>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:87
+#, fuzzy
+#| msgid "B<-l>, B<--list>"
+msgid "B<-z>, B<--null-data>"
+msgstr "B<-l>, B<--list>"
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:89
+#, fuzzy
+#| msgid "B<--files>[B<=>I<file>]"
+msgid "B<--include=>I<glob>"
+msgstr "B<--files>[B<=>I<arquivo>]"
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:91
msgid "B<--exclude=>I<glob>"
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:93
+#, fuzzy
+#| msgid "B<--files>[B<=>I<file>]"
+msgid "B<--exclude-from=>I<file>"
+msgstr "B<--files>[B<=>I<arquivo>]"
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:95
msgid "B<--exclude-dir=>I<glob>"
msgstr ""
@@ -5561,6 +5720,19 @@ msgid ""
msgstr ""
#. type: Plain text
+#: ../src/scripts/xzgrep.1:109
+#, fuzzy
+#| msgid ""
+#| "The command named B<lzless> is provided for backward compatibility with "
+#| "LZMA Utils."
+msgid ""
+"The commands B<lzgrep>, B<lzegrep>, and B<lzfgrep> are provided for backward "
+"compatibility with LZMA Utils."
+msgstr ""
+"O comando denominado B<lzless> é fornecido para compatibilidade com versões "
+"anteriores do LZMA Utils."
+
+#. type: Plain text
#: ../src/scripts/xzgrep.1:115
msgid ""
"At least one match was found from at least one of the input files. No "
@@ -5601,6 +5773,19 @@ msgid ""
"B<grep -E>, or B<grep -F>."
msgstr ""
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:144
+#, fuzzy
+#| msgid ""
+#| "B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+#| "B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+msgid ""
+"B<grep>(1), B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), B<zstd>(1), "
+"B<lz4>(1), B<zgrep>(1)"
+msgstr ""
+"B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+"B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+
#. type: TH
#: ../src/scripts/xzless.1:8
#, no-wrap
@@ -5708,6 +5893,20 @@ msgid "xzmore, lzmore - view xz or lzma compressed (text) files"
msgstr "xzmore, lzmore - visualiza arquivos (texto) compactados em xz ou lzma"
#. type: Plain text
+#: ../src/scripts/xzmore.1:15
+#, fuzzy
+#| msgid "B<xzless> [I<file>...]"
+msgid "B<xzmore> [I<file>...]"
+msgstr "B<xzless> [I<arquivo>...]"
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:18
+#, fuzzy
+#| msgid "B<lzless> [I<file>...]"
+msgid "B<lzmore> [I<file>...]"
+msgstr "B<lzless> [I<arquivo>...]"
+
+#. type: Plain text
#: ../src/scripts/xzmore.1:35
msgid ""
"B<xzmore> displays text from compressed files to a terminal using "
@@ -5726,6 +5925,18 @@ msgid ""
"provides more advanced features."
msgstr ""
+#. type: Plain text
+#: ../src/scripts/xzmore.1:51
+#, fuzzy
+#| msgid ""
+#| "The command named B<lzless> is provided for backward compatibility with "
+#| "LZMA Utils."
+msgid ""
+"The command B<lzmore> is provided for backward compatibility with LZMA Utils."
+msgstr ""
+"O comando denominado B<lzless> é fornecido para compatibilidade com versões "
+"anteriores do LZMA Utils."
+
#. type: TP
#: ../src/scripts/xzmore.1:53
#, no-wrap
diff --git a/po4a/pt_BR.po.authors b/po4a/pt_BR.po.authors
new file mode 100644
index 00000000..90e7b125
--- /dev/null
+++ b/po4a/pt_BR.po.authors
@@ -0,0 +1,5 @@
+PO4A-HEADER: position=^\.\\" Author; mode=after; beginboundary=^\.\\"$
+.\"
+.\" Brazilian Portuguese translations for xz package
+.\" Traduções em português brasileiro para o pacote xz.
+.\" Rafael Fontenelle <rafaelff@gnome.org>, 2022-2023.
diff --git a/po4a/ro.po.authors b/po4a/ro.po.authors
new file mode 100644
index 00000000..745d94f2
--- /dev/null
+++ b/po4a/ro.po.authors
@@ -0,0 +1,13 @@
+PO4A-HEADER: position=^\.\\" Author; mode=after; beginboundary=^\.\\"$
+.\"
+.\" Romanian translation for xz-man.
+.\" Mesajele în limba română pentru manualul pachetului XZ Utils.
+.\" Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2022 - 2024.
+.\" Cronologia traducerii fiÈ™ierului „xz-manâ€:
+.\" Traducerea inițială, făcută de R-GC, pentru versiunea xz-man 5.4.0-pre1.
+.\" Actualizare a traducerii pentru versiunea 5.4.0-pre2, făcută de R-GC, dec-2022.
+.\" Actualizare a traducerii pentru versiunea 5.4.3, făcută de R-GC, mai-2023.
+.\" Actualizare a traducerii pentru versiunea 5.4.4-pre1, făcută de R-GC, iul-2023.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre1, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea 5.6.0-pre2, făcută de R-GC, feb-2024.
+.\" Actualizare a traducerii pentru versiunea Y, făcută de X, Z(luna-anul).
diff --git a/po4a/uk.po.authors b/po4a/uk.po.authors
new file mode 100644
index 00000000..28c23fee
--- /dev/null
+++ b/po4a/uk.po.authors
@@ -0,0 +1,4 @@
+PO4A-HEADER: position=^\.\\" Author; mode=after; beginboundary=^\.\\"$
+.\"
+.\" Ukrainian translation for xz-man.
+.\" Yuri Chornoivan <yurchor@ukr.net>, 2019, 2022, 2023, 2024.
diff --git a/po4a/xz-man.pot b/po4a/xz-man.pot
new file mode 100644
index 00000000..3bcbb198
--- /dev/null
+++ b/po4a/xz-man.pot
@@ -0,0 +1,4905 @@
+# SPDX-License-Identifier: 0BSD
+#
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) The XZ Utils authors and contributors
+# This file is published under the BSD Zero Clause License.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: XZ Utils 5.6.0\n"
+"POT-Creation-Date: 2024-02-24 16:32+0800\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. type: TH
+#: ../src/xz/xz.1:7
+#, no-wrap
+msgid "XZ"
+msgstr ""
+
+#. type: TH
+#: ../src/xz/xz.1:7 ../src/scripts/xzdiff.1:8 ../src/scripts/xzgrep.1:8
+#, no-wrap
+msgid "2024-02-13"
+msgstr ""
+
+#. type: TH
+#: ../src/xz/xz.1:7 ../src/xzdec/xzdec.1:5 ../src/lzmainfo/lzmainfo.1:5
+#: ../src/scripts/xzdiff.1:8 ../src/scripts/xzgrep.1:8
+#: ../src/scripts/xzless.1:8 ../src/scripts/xzmore.1:8
+#, no-wrap
+msgid "Tukaani"
+msgstr ""
+
+#. type: TH
+#: ../src/xz/xz.1:7 ../src/xzdec/xzdec.1:5 ../src/lzmainfo/lzmainfo.1:5
+#: ../src/scripts/xzdiff.1:8 ../src/scripts/xzgrep.1:8
+#: ../src/scripts/xzless.1:8 ../src/scripts/xzmore.1:8
+#, no-wrap
+msgid "XZ Utils"
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:9 ../src/xzdec/xzdec.1:6 ../src/lzmainfo/lzmainfo.1:6
+#: ../src/scripts/xzdiff.1:9 ../src/scripts/xzgrep.1:9
+#: ../src/scripts/xzless.1:9 ../src/scripts/xzmore.1:9
+#, no-wrap
+msgid "NAME"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:11
+msgid ""
+"xz, unxz, xzcat, lzma, unlzma, lzcat - Compress or decompress .xz and .lzma "
+"files"
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:12 ../src/xzdec/xzdec.1:8 ../src/lzmainfo/lzmainfo.1:8
+#: ../src/scripts/xzdiff.1:12 ../src/scripts/xzgrep.1:12
+#: ../src/scripts/xzless.1:11 ../src/scripts/xzmore.1:12
+#, no-wrap
+msgid "SYNOPSIS"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:16
+msgid "B<xz> [I<option...>] [I<file...>]"
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:17
+#, no-wrap
+msgid "COMMAND ALIASES"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:21
+msgid "B<unxz> is equivalent to B<xz --decompress>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:25
+msgid "B<xzcat> is equivalent to B<xz --decompress --stdout>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:29
+msgid "B<lzma> is equivalent to B<xz --format=lzma>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:33
+msgid "B<unlzma> is equivalent to B<xz --format=lzma --decompress>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:37
+msgid "B<lzcat> is equivalent to B<xz --format=lzma --decompress --stdout>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:49
+msgid ""
+"When writing scripts that need to decompress files, it is recommended to "
+"always use the name B<xz> with appropriate arguments (B<xz -d> or B<xz -dc>) "
+"instead of the names B<unxz> and B<xzcat>."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:50 ../src/xzdec/xzdec.1:16 ../src/lzmainfo/lzmainfo.1:13
+#: ../src/scripts/xzdiff.1:27 ../src/scripts/xzgrep.1:33
+#: ../src/scripts/xzless.1:17 ../src/scripts/xzmore.1:19
+#, no-wrap
+msgid "DESCRIPTION"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:69
+msgid ""
+"B<xz> is a general-purpose data compression tool with command line syntax "
+"similar to B<gzip>(1) and B<bzip2>(1). The native file format is the "
+"B<.xz> format, but the legacy B<.lzma> format used by LZMA Utils and raw "
+"compressed streams with no container format headers are also supported. In "
+"addition, decompression of the B<.lz> format used by B<lzip> is supported."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:91
+msgid ""
+"B<xz> compresses or decompresses each I<file> according to the selected "
+"operation mode. If no I<files> are given or I<file> is B<->, B<xz> reads "
+"from standard input and writes the processed data to standard output. B<xz> "
+"will refuse (display an error and skip the I<file>) to write compressed "
+"data to standard output if it is a terminal. Similarly, B<xz> will refuse "
+"to read compressed data from standard input if it is a terminal."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:101
+msgid ""
+"Unless B<--stdout> is specified, I<files> other than B<-> are written to a "
+"new file whose name is derived from the source I<file> name:"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:101 ../src/xz/xz.1:107 ../src/xz/xz.1:132 ../src/xz/xz.1:137
+#: ../src/xz/xz.1:140 ../src/xz/xz.1:143 ../src/xz/xz.1:159 ../src/xz/xz.1:420
+#: ../src/xz/xz.1:423 ../src/xz/xz.1:430 ../src/xz/xz.1:675 ../src/xz/xz.1:677
+#: ../src/xz/xz.1:776 ../src/xz/xz.1:787 ../src/xz/xz.1:796 ../src/xz/xz.1:802
+#: ../src/xz/xz.1:965 ../src/xz/xz.1:969 ../src/xz/xz.1:973 ../src/xz/xz.1:977
+#: ../src/xz/xz.1:981 ../src/xz/xz.1:983 ../src/xz/xz.1:1079
+#: ../src/xz/xz.1:1088 ../src/xz/xz.1:1100 ../src/xz/xz.1:1837
+#: ../src/xz/xz.1:1843 ../src/xz/xz.1:1884 ../src/xz/xz.1:1889
+#: ../src/xz/xz.1:1904 ../src/xz/xz.1:1908 ../src/xz/xz.1:1986
+#: ../src/xz/xz.1:1990 ../src/xz/xz.1:1993 ../src/xz/xz.1:1996
+#: ../src/xz/xz.1:2000 ../src/xz/xz.1:2007 ../src/xz/xz.1:2009
+#, no-wrap
+msgid "\\(bu"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:107
+msgid ""
+"When compressing, the suffix of the target file format (B<.xz> or B<.lzma>) "
+"is appended to the source filename to get the target filename."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:122
+msgid ""
+"When decompressing, the B<.xz>, B<.lzma>, or B<.lz> suffix is removed from "
+"the filename to get the target filename. B<xz> also recognizes the suffixes "
+"B<.txz> and B<.tlz>, and replaces them with the B<.tar> suffix."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:126
+msgid ""
+"If the target file already exists, an error is displayed and the I<file> is "
+"skipped."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:132
+msgid ""
+"Unless writing to standard output, B<xz> will display a warning and skip the "
+"I<file> if any of the following applies:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:137
+msgid ""
+"I<File> is not a regular file. Symbolic links are not followed, and thus "
+"they are not considered to be regular files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:140
+msgid "I<File> has more than one hard link."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:143
+msgid "I<File> has setuid, setgid, or sticky bit set."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:159
+msgid ""
+"The operation mode is set to compress and the I<file> already has a suffix "
+"of the target file format (B<.xz> or B<.txz> when compressing to the B<.xz> "
+"format, and B<.lzma> or B<.tlz> when compressing to the B<.lzma> format)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:169
+msgid ""
+"The operation mode is set to decompress and the I<file> doesn't have a "
+"suffix of any of the supported file formats (B<.xz>, B<.txz>, B<.lzma>, "
+"B<.tlz>, or B<.lz>)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:184
+msgid ""
+"After successfully compressing or decompressing the I<file>, B<xz> copies "
+"the owner, group, permissions, access time, and modification time from the "
+"source I<file> to the target file. If copying the group fails, the "
+"permissions are modified so that the target file doesn't become accessible "
+"to users who didn't have permission to access the source I<file>. B<xz> "
+"doesn't support copying other metadata like access control lists or extended "
+"attributes yet."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:194
+msgid ""
+"Once the target file has been successfully closed, the source I<file> is "
+"removed unless B<--keep> was specified. The source I<file> is never removed "
+"if the output is written to standard output or if an error occurs."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:206
+msgid ""
+"Sending B<SIGINFO> or B<SIGUSR1> to the B<xz> process makes it print "
+"progress information to standard error. This has only limited use since "
+"when standard error is a terminal, using B<--verbose> will display an "
+"automatically updating progress indicator."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:207
+#, no-wrap
+msgid "Memory usage"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:223
+msgid ""
+"The memory usage of B<xz> varies from a few hundred kilobytes to several "
+"gigabytes depending on the compression settings. The settings used when "
+"compressing a file determine the memory requirements of the decompressor. "
+"Typically the decompressor needs 5\\ % to 20\\ % of the amount of memory "
+"that the compressor needed when creating the file. For example, "
+"decompressing a file created with B<xz -9> currently requires 65\\ MiB of "
+"memory. Still, it is possible to have B<.xz> files that require several "
+"gigabytes of memory to decompress."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:235
+msgid ""
+"Especially users of older systems may find the possibility of very large "
+"memory usage annoying. To prevent uncomfortable surprises, B<xz> has a "
+"built-in memory usage limiter, which is disabled by default. While some "
+"operating systems provide ways to limit the memory usage of processes, "
+"relying on it wasn't deemed to be flexible enough (for example, using "
+"B<ulimit>(1) to limit virtual memory tends to cripple B<mmap>(2))."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:257
+msgid ""
+"The memory usage limiter can be enabled with the command line option "
+"B<--memlimit=>I<limit>. Often it is more convenient to enable the limiter "
+"by default by setting the environment variable B<XZ_DEFAULTS>, for example, "
+"B<XZ_DEFAULTS=--memlimit=150MiB>. It is possible to set the limits "
+"separately for compression and decompression by using "
+"B<--memlimit-compress=>I<limit> and B<--memlimit-decompress=>I<limit>. "
+"Using these two options outside B<XZ_DEFAULTS> is rarely useful because a "
+"single run of B<xz> cannot do both compression and decompression and "
+"B<--memlimit=>I<limit> (or B<-M> I<limit>) is shorter to type on the "
+"command line."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:276
+msgid ""
+"If the specified memory usage limit is exceeded when decompressing, B<xz> "
+"will display an error and decompressing the file will fail. If the limit is "
+"exceeded when compressing, B<xz> will try to scale the settings down so that "
+"the limit is no longer exceeded (except when using B<--format=raw> or "
+"B<--no-adjust>). This way the operation won't fail unless the limit is very "
+"small. The scaling of the settings is done in steps that don't match the "
+"compression level presets, for example, if the limit is only slightly less "
+"than the amount required for B<xz -9>, the settings will be scaled down only "
+"a little, not all the way down to B<xz -8>."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:277
+#, no-wrap
+msgid "Concatenation and padding with .xz files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:285
+msgid ""
+"It is possible to concatenate B<.xz> files as is. B<xz> will decompress "
+"such files as if they were a single B<.xz> file."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:294
+msgid ""
+"It is possible to insert padding between the concatenated parts or after the "
+"last part. The padding must consist of null bytes and the size of the "
+"padding must be a multiple of four bytes. This can be useful, for example, "
+"if the B<.xz> file is stored on a medium that measures file sizes in "
+"512-byte blocks."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:298
+msgid ""
+"Concatenation and padding are not allowed with B<.lzma> files or raw "
+"streams."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:299 ../src/xzdec/xzdec.1:59
+#, no-wrap
+msgid "OPTIONS"
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:301
+#, no-wrap
+msgid "Integer suffixes and special values"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:305
+msgid ""
+"In most places where an integer argument is expected, an optional suffix is "
+"supported to easily indicate large integers. There must be no space between "
+"the integer and the suffix."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:305
+#, no-wrap
+msgid "B<KiB>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:316
+msgid ""
+"Multiply the integer by 1,024 (2^10). B<Ki>, B<k>, B<kB>, B<K>, and B<KB> "
+"are accepted as synonyms for B<KiB>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:316
+#, no-wrap
+msgid "B<MiB>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:326
+msgid ""
+"Multiply the integer by 1,048,576 (2^20). B<Mi>, B<m>, B<M>, and B<MB> are "
+"accepted as synonyms for B<MiB>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:326
+#, no-wrap
+msgid "B<GiB>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:336
+msgid ""
+"Multiply the integer by 1,073,741,824 (2^30). B<Gi>, B<g>, B<G>, and B<GB> "
+"are accepted as synonyms for B<GiB>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:341
+msgid ""
+"The special value B<max> can be used to indicate the maximum integer value "
+"supported by the option."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:342
+#, no-wrap
+msgid "Operation mode"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:345
+msgid "If multiple operation mode options are given, the last one takes effect."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:345
+#, no-wrap
+msgid "B<-z>, B<--compress>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:354
+msgid ""
+"Compress. This is the default operation mode when no operation mode option "
+"is specified and no other operation mode is implied from the command name "
+"(for example, B<unxz> implies B<--decompress>)."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:354 ../src/xzdec/xzdec.1:60
+#, no-wrap
+msgid "B<-d>, B<--decompress>, B<--uncompress>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:357
+msgid "Decompress."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:357
+#, no-wrap
+msgid "B<-t>, B<--test>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:366
+msgid ""
+"Test the integrity of compressed I<files>. This option is equivalent to "
+"B<--decompress --stdout> except that the decompressed data is discarded "
+"instead of being written to standard output. No files are created or "
+"removed."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:366
+#, no-wrap
+msgid "B<-l>, B<--list>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:375
+msgid ""
+"Print information about compressed I<files>. No uncompressed output is "
+"produced, and no files are created or removed. In list mode, the program "
+"cannot read the compressed data from standard input or from other unseekable "
+"sources."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:390
+msgid ""
+"The default listing shows basic information about I<files>, one file per "
+"line. To get more detailed information, use also the B<--verbose> option. "
+"For even more information, use B<--verbose> twice, but note that this may be "
+"slow, because getting all the extra information requires many seeks. The "
+"width of verbose output exceeds 80 characters, so piping the output to, for "
+"example, B<less\\ -S> may be convenient if the terminal isn't wide enough."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:397
+msgid ""
+"The exact output may vary between B<xz> versions and different locales. For "
+"machine-readable output, B<--robot --list> should be used."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:398
+#, no-wrap
+msgid "Operation modifiers"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:399 ../src/xzdec/xzdec.1:67
+#, no-wrap
+msgid "B<-k>, B<--keep>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:402
+msgid "Don't delete the input files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:416
+msgid ""
+"Since B<xz> 5.2.6, this option also makes B<xz> compress or decompress even "
+"if the input is a symbolic link to a regular file, has more than one hard "
+"link, or has the setuid, setgid, or sticky bit set. The setuid, setgid, and "
+"sticky bits are not copied to the target file. In earlier versions this was "
+"only done with B<--force>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:416
+#, no-wrap
+msgid "B<-f>, B<--force>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:419
+msgid "This option has several effects:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:423
+msgid ""
+"If the target file already exists, delete it before compressing or "
+"decompressing."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:430
+msgid ""
+"Compress or decompress even if the input is a symbolic link to a regular "
+"file, has more than one hard link, or has the setuid, setgid, or sticky bit "
+"set. The setuid, setgid, and sticky bits are not copied to the target file."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:455
+msgid ""
+"When used with B<--decompress> B<--stdout> and B<xz> cannot recognize the "
+"type of the source file, copy the source file as is to standard output. "
+"This allows B<xzcat> B<--force> to be used like B<cat>(1) for files that "
+"have not been compressed with B<xz>. Note that in future, B<xz> might "
+"support new compressed file formats, which may make B<xz> decompress more "
+"types of files instead of copying them as is to standard output. "
+"B<--format=>I<format> can be used to restrict B<xz> to decompress only a "
+"single file format."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:456 ../src/xzdec/xzdec.1:74
+#, no-wrap
+msgid "B<-c>, B<--stdout>, B<--to-stdout>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:462
+msgid ""
+"Write the compressed or decompressed data to standard output instead of a "
+"file. This implies B<--keep>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:462
+#, no-wrap
+msgid "B<--single-stream>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:471
+msgid ""
+"Decompress only the first B<.xz> stream, and silently ignore possible "
+"remaining input data following the stream. Normally such trailing garbage "
+"makes B<xz> display an error."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:480
+msgid ""
+"B<xz> never decompresses more than one stream from B<.lzma> files or raw "
+"streams, but this option still makes B<xz> ignore the possible trailing data "
+"after the B<.lzma> file or raw stream."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:485
+msgid ""
+"This option has no effect if the operation mode is not B<--decompress> or "
+"B<--test>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:485
+#, no-wrap
+msgid "B<--no-sparse>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:497
+msgid ""
+"Disable creation of sparse files. By default, if decompressing into a "
+"regular file, B<xz> tries to make the file sparse if the decompressed data "
+"contains long sequences of binary zeros. It also works when writing to "
+"standard output as long as standard output is connected to a regular file "
+"and certain additional conditions are met to make it safe. Creating sparse "
+"files may save disk space and speed up the decompression by reducing the "
+"amount of disk I/O."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:497
+#, no-wrap
+msgid "B<-S> I<.suf>, B<--suffix=>I<.suf>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:509
+msgid ""
+"When compressing, use I<.suf> as the suffix for the target file instead of "
+"B<.xz> or B<.lzma>. If not writing to standard output and the source file "
+"already has the suffix I<.suf>, a warning is displayed and the file is "
+"skipped."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:523
+msgid ""
+"When decompressing, recognize files with the suffix I<.suf> in addition to "
+"files with the B<.xz>, B<.txz>, B<.lzma>, B<.tlz>, or B<.lz> suffix. If the "
+"source file has the suffix I<.suf>, the suffix is removed to get the target "
+"filename."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:529
+msgid ""
+"When compressing or decompressing raw streams (B<--format=raw>), the suffix "
+"must always be specified unless writing to standard output, because there is "
+"no default suffix for raw streams."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:529
+#, no-wrap
+msgid "B<--files>[B<=>I<file>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:543
+msgid ""
+"Read the filenames to process from I<file>; if I<file> is omitted, filenames "
+"are read from standard input. Filenames must be terminated with the newline "
+"character. A dash (B<->) is taken as a regular filename; it doesn't mean "
+"standard input. If filenames are given also as command line arguments, they "
+"are processed before the filenames read from I<file>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:543
+#, no-wrap
+msgid "B<--files0>[B<=>I<file>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:547
+msgid ""
+"This is identical to B<--files>[B<=>I<file>] except that each filename must "
+"be terminated with the null character."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:548
+#, no-wrap
+msgid "Basic file format and compression options"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:549
+#, no-wrap
+msgid "B<-F> I<format>, B<--format=>I<format>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:554
+msgid "Specify the file I<format> to compress or decompress:"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:555
+#, no-wrap
+msgid "B<auto>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:567
+msgid ""
+"This is the default. When compressing, B<auto> is equivalent to B<xz>. "
+"When decompressing, the format of the input file is automatically detected. "
+"Note that raw streams (created with B<--format=raw>) cannot be "
+"auto-detected."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:567
+#, no-wrap
+msgid "B<xz>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:574
+msgid ""
+"Compress to the B<.xz> file format, or accept only B<.xz> files when "
+"decompressing."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:574
+#, no-wrap
+msgid "B<lzma>, B<alone>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:584
+msgid ""
+"Compress to the legacy B<.lzma> file format, or accept only B<.lzma> files "
+"when decompressing. The alternative name B<alone> is provided for backwards "
+"compatibility with LZMA Utils."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:584
+#, no-wrap
+msgid "B<lzip>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:590
+msgid "Accept only B<.lz> files when decompressing. Compression is not supported."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:603
+msgid ""
+"The B<.lz> format version 0 and the unextended version 1 are supported. "
+"Version 0 files were produced by B<lzip> 1.3 and older. Such files aren't "
+"common but may be found from file archives as a few source packages were "
+"released in this format. People might have old personal files in this "
+"format too. Decompression support for the format version 0 was removed in "
+"B<lzip> 1.18."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:612
+msgid ""
+"B<lzip> 1.4 and later create files in the format version 1. The sync flush "
+"marker extension to the format version 1 was added in B<lzip> 1.6. This "
+"extension is rarely used and isn't supported by B<xz> (diagnosed as corrupt "
+"input)."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:612
+#, no-wrap
+msgid "B<raw>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:620
+msgid ""
+"Compress or uncompress a raw stream (no headers). This is meant for "
+"advanced users only. To decode raw streams, you need use B<--format=raw> "
+"and explicitly specify the filter chain, which normally would have been "
+"stored in the container headers."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:621
+#, no-wrap
+msgid "B<-C> I<check>, B<--check=>I<check>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:636
+msgid ""
+"Specify the type of the integrity check. The check is calculated from the "
+"uncompressed data and stored in the B<.xz> file. This option has an effect "
+"only when compressing into the B<.xz> format; the B<.lzma> format doesn't "
+"support integrity checks. The integrity check (if any) is verified when the "
+"B<.xz> file is decompressed."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:640
+msgid "Supported I<check> types:"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:641
+#, no-wrap
+msgid "B<none>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:647
+msgid ""
+"Don't calculate an integrity check at all. This is usually a bad idea. "
+"This can be useful when integrity of the data is verified by other means "
+"anyway."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:647
+#, no-wrap
+msgid "B<crc32>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:650
+msgid "Calculate CRC32 using the polynomial from IEEE-802.3 (Ethernet)."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:650
+#, no-wrap
+msgid "B<crc64>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:655
+msgid ""
+"Calculate CRC64 using the polynomial from ECMA-182. This is the default, "
+"since it is slightly better than CRC32 at detecting damaged files and the "
+"speed difference is negligible."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:655
+#, no-wrap
+msgid "B<sha256>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:659
+msgid "Calculate SHA-256. This is somewhat slower than CRC32 and CRC64."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:665
+msgid ""
+"Integrity of the B<.xz> headers is always verified with CRC32. It is not "
+"possible to change or disable it."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:665
+#, no-wrap
+msgid "B<--ignore-check>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:671
+msgid ""
+"Don't verify the integrity check of the compressed data when decompressing. "
+"The CRC32 values in the B<.xz> headers will still be verified normally."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:674
+msgid ""
+"B<Do not use this option unless you know what you are doing.> Possible "
+"reasons to use this option:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:677
+msgid "Trying to recover data from a corrupt .xz file."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:683
+msgid ""
+"Speeding up decompression. This matters mostly with SHA-256 or with files "
+"that have compressed extremely well. It's recommended to not use this "
+"option for this purpose unless the file integrity is verified externally in "
+"some other way."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:684
+#, no-wrap
+msgid "B<-0> ... B<-9>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:693
+msgid ""
+"Select a compression preset level. The default is B<-6>. If multiple "
+"preset levels are specified, the last one takes effect. If a custom filter "
+"chain was already specified, setting a compression preset level clears the "
+"custom filter chain."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:708
+msgid ""
+"The differences between the presets are more significant than with "
+"B<gzip>(1) and B<bzip2>(1). The selected compression settings determine "
+"the memory requirements of the decompressor, thus using a too high preset "
+"level might make it painful to decompress the file on an old system with "
+"little RAM. Specifically, B<it's not a good idea to blindly use -9 for "
+"everything> like it often is with B<gzip>(1) and B<bzip2>(1)."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:709
+#, no-wrap
+msgid "B<-0> ... B<-3>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:721
+msgid ""
+"These are somewhat fast presets. B<-0> is sometimes faster than B<gzip -9> "
+"while compressing much better. The higher ones often have speed comparable "
+"to B<bzip2>(1) with comparable or better compression ratio, although the "
+"results depend a lot on the type of data being compressed."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:721
+#, no-wrap
+msgid "B<-4> ... B<-6>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:735
+msgid ""
+"Good to very good compression while keeping decompressor memory usage "
+"reasonable even for old systems. B<-6> is the default, which is usually a "
+"good choice for distributing files that need to be decompressible even on "
+"systems with only 16\\ MiB RAM. (B<-5e> or B<-6e> may be worth considering "
+"too. See B<--extreme>.)"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:735
+#, no-wrap
+msgid "B<-7 ... -9>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:742
+msgid ""
+"These are like B<-6> but with higher compressor and decompressor memory "
+"requirements. These are useful only when compressing files bigger than 8\\ "
+"MiB, 16\\ MiB, and 32\\ MiB, respectively."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:750
+msgid ""
+"On the same hardware, the decompression speed is approximately a constant "
+"number of bytes of compressed data per second. In other words, the better "
+"the compression, the faster the decompression will usually be. This also "
+"means that the amount of uncompressed output produced per second can vary a "
+"lot."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:752
+msgid "The following table summarises the features of the presets:"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:759 ../src/xz/xz.1:847 ../src/xz/xz.1:3000
+#, no-wrap
+msgid "Preset"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:759 ../src/xz/xz.1:847
+#, no-wrap
+msgid "DictSize"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:759 ../src/xz/xz.1:847 ../src/xz/xz.1:3000
+#, no-wrap
+msgid "CompCPU"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:759 ../src/xz/xz.1:847
+#, no-wrap
+msgid "CompMem"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:759 ../src/xz/xz.1:847
+#, no-wrap
+msgid "DecMem"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:760 ../src/xz/xz.1:2611 ../src/xz/xz.1:2636
+#: ../src/xz/xz.1:3001
+#, no-wrap
+msgid "-0"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:760 ../src/xz/xz.1:848 ../src/xz/xz.1:2611
+#, no-wrap
+msgid "256 KiB"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:760 ../src/xz/xz.1:3001 ../src/scripts/xzgrep.1:111
+#, no-wrap
+msgid "0"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:760 ../src/xz/xz.1:762 ../src/xz/xz.1:850 ../src/xz/xz.1:2636
+#, no-wrap
+msgid "3 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:760 ../src/xz/xz.1:761 ../src/xz/xz.1:848 ../src/xz/xz.1:849
+#: ../src/xz/xz.1:2612 ../src/xz/xz.1:2613 ../src/xz/xz.1:2615
+#, no-wrap
+msgid "1 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:761 ../src/xz/xz.1:2612 ../src/xz/xz.1:2637
+#: ../src/xz/xz.1:3002
+#, no-wrap
+msgid "-1"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:761 ../src/xz/xz.1:1866 ../src/xz/xz.1:3002
+#: ../src/scripts/xzgrep.1:115
+#, no-wrap
+msgid "1"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:761 ../src/xz/xz.1:765 ../src/xz/xz.1:766 ../src/xz/xz.1:853
+#: ../src/xz/xz.1:854 ../src/xz/xz.1:2637
+#, no-wrap
+msgid "9 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:761 ../src/xz/xz.1:762 ../src/xz/xz.1:849 ../src/xz/xz.1:850
+#: ../src/xz/xz.1:2613 ../src/xz/xz.1:2616 ../src/xz/xz.1:2637
+#, no-wrap
+msgid "2 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:762 ../src/xz/xz.1:2613 ../src/xz/xz.1:2638
+#: ../src/xz/xz.1:3003
+#, no-wrap
+msgid "-2"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:762 ../src/xz/xz.1:1868 ../src/xz/xz.1:1873
+#: ../src/xz/xz.1:3003
+#, no-wrap
+msgid "2"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:762 ../src/xz/xz.1:767 ../src/xz/xz.1:855 ../src/xz/xz.1:2638
+#, no-wrap
+msgid "17 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:763 ../src/xz/xz.1:2614 ../src/xz/xz.1:2639
+#: ../src/xz/xz.1:3004
+#, no-wrap
+msgid "-3"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:763 ../src/xz/xz.1:764 ../src/xz/xz.1:848 ../src/xz/xz.1:851
+#: ../src/xz/xz.1:852 ../src/xz/xz.1:2614 ../src/xz/xz.1:2615
+#: ../src/xz/xz.1:2617
+#, no-wrap
+msgid "4 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:763 ../src/xz/xz.1:3004
+#, no-wrap
+msgid "3"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:763 ../src/xz/xz.1:768 ../src/xz/xz.1:856 ../src/xz/xz.1:2619
+#: ../src/xz/xz.1:2620 ../src/xz/xz.1:2639
+#, no-wrap
+msgid "32 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:763 ../src/xz/xz.1:764 ../src/xz/xz.1:851 ../src/xz/xz.1:852
+#, no-wrap
+msgid "5 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:764 ../src/xz/xz.1:2615 ../src/xz/xz.1:2640
+#: ../src/xz/xz.1:3005
+#, no-wrap
+msgid "-4"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:764 ../src/xz/xz.1:1867 ../src/xz/xz.1:1869
+#: ../src/xz/xz.1:1870 ../src/xz/xz.1:1872 ../src/xz/xz.1:3005
+#, no-wrap
+msgid "4"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:764 ../src/xz/xz.1:851 ../src/xz/xz.1:852 ../src/xz/xz.1:2640
+#, no-wrap
+msgid "48 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:765 ../src/xz/xz.1:2616 ../src/xz/xz.1:2641
+#: ../src/xz/xz.1:3006
+#, no-wrap
+msgid "-5"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:765 ../src/xz/xz.1:766 ../src/xz/xz.1:853 ../src/xz/xz.1:854
+#: ../src/xz/xz.1:2616 ../src/xz/xz.1:2617 ../src/xz/xz.1:2618
+#, no-wrap
+msgid "8 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:765 ../src/xz/xz.1:3006
+#, no-wrap
+msgid "5"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:765 ../src/xz/xz.1:766 ../src/xz/xz.1:853 ../src/xz/xz.1:854
+#: ../src/xz/xz.1:2641 ../src/xz/xz.1:2642
+#, no-wrap
+msgid "94 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:766 ../src/xz/xz.1:2617 ../src/xz/xz.1:2642
+#: ../src/xz/xz.1:3007
+#, no-wrap
+msgid "-6"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:766 ../src/xz/xz.1:767 ../src/xz/xz.1:768 ../src/xz/xz.1:769
+#: ../src/xz/xz.1:3007
+#, no-wrap
+msgid "6"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:767 ../src/xz/xz.1:2618 ../src/xz/xz.1:2643
+#, no-wrap
+msgid "-7"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:767 ../src/xz/xz.1:855 ../src/xz/xz.1:2618
+#: ../src/xz/xz.1:2619 ../src/xz/xz.1:2640
+#, no-wrap
+msgid "16 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:767 ../src/xz/xz.1:855 ../src/xz/xz.1:2643
+#, no-wrap
+msgid "186 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:768 ../src/xz/xz.1:2619 ../src/xz/xz.1:2644
+#, no-wrap
+msgid "-8"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:768 ../src/xz/xz.1:856 ../src/xz/xz.1:2644
+#, no-wrap
+msgid "370 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:768 ../src/xz/xz.1:856
+#, no-wrap
+msgid "33 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:769 ../src/xz/xz.1:2620 ../src/xz/xz.1:2645
+#, no-wrap
+msgid "-9"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:769 ../src/xz/xz.1:857 ../src/xz/xz.1:2620
+#, no-wrap
+msgid "64 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:769 ../src/xz/xz.1:857 ../src/xz/xz.1:2645
+#, no-wrap
+msgid "674 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:769 ../src/xz/xz.1:857
+#, no-wrap
+msgid "65 MiB"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:775
+msgid "Column descriptions:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:787
+msgid ""
+"DictSize is the LZMA2 dictionary size. It is waste of memory to use a "
+"dictionary bigger than the size of the uncompressed file. This is why it is "
+"good to avoid using the presets B<-7> ... B<-9> when there's no real need "
+"for them. At B<-6> and lower, the amount of memory wasted is usually low "
+"enough to not matter."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:796
+msgid ""
+"CompCPU is a simplified representation of the LZMA2 settings that affect "
+"compression speed. The dictionary size affects speed too, so while CompCPU "
+"is the same for levels B<-6> ... B<-9>, higher levels still tend to be a "
+"little slower. To get even slower and thus possibly better compression, see "
+"B<--extreme>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:802
+msgid ""
+"CompMem contains the compressor memory requirements in the single-threaded "
+"mode. It may vary slightly between B<xz> versions."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:809
+msgid ""
+"DecMem contains the decompressor memory requirements. That is, the "
+"compression settings determine the memory requirements of the decompressor. "
+"The exact decompressor memory usage is slightly more than the LZMA2 "
+"dictionary size, but the values in the table have been rounded up to the "
+"next full MiB."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:819
+msgid ""
+"Memory requirements of the multi-threaded mode are significantly higher than "
+"that of the single-threaded mode. With the default value of "
+"B<--block-size>, each thread needs 3*3*DictSize plus CompMem or DecMem. For "
+"example, four threads with preset B<-6> needs 660\\(en670\\ MiB of memory."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:819
+#, no-wrap
+msgid "B<-e>, B<--extreme>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:828
+msgid ""
+"Use a slower variant of the selected compression preset level (B<-0> "
+"... B<-9>) to hopefully get a little bit better compression ratio, but with "
+"bad luck this can also make it worse. Decompressor memory usage is not "
+"affected, but compressor memory usage increases a little at preset levels "
+"B<-0> ... B<-3>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:840
+msgid ""
+"Since there are two presets with dictionary sizes 4\\ MiB and 8\\ MiB, the "
+"presets B<-3e> and B<-5e> use slightly faster settings (lower CompCPU) than "
+"B<-4e> and B<-6e>, respectively. That way no two presets are identical."
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:848
+#, no-wrap
+msgid "-0e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:848 ../src/xz/xz.1:849 ../src/xz/xz.1:850 ../src/xz/xz.1:852
+#: ../src/xz/xz.1:854 ../src/xz/xz.1:855 ../src/xz/xz.1:856 ../src/xz/xz.1:857
+#: ../src/xz/xz.1:3009
+#, no-wrap
+msgid "8"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:849
+#, no-wrap
+msgid "-1e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:849
+#, no-wrap
+msgid "13 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:850
+#, no-wrap
+msgid "-2e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:850
+#, no-wrap
+msgid "25 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:851
+#, no-wrap
+msgid "-3e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:851 ../src/xz/xz.1:853 ../src/xz/xz.1:3008
+#, no-wrap
+msgid "7"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:852
+#, no-wrap
+msgid "-4e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:853 ../src/xz/xz.1:3008
+#, no-wrap
+msgid "-5e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:854 ../src/xz/xz.1:3009
+#, no-wrap
+msgid "-6e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:855
+#, no-wrap
+msgid "-7e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:856
+#, no-wrap
+msgid "-8e"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:857
+#, no-wrap
+msgid "-9e"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:869
+msgid ""
+"For example, there are a total of four presets that use 8\\ MiB dictionary, "
+"whose order from the fastest to the slowest is B<-5>, B<-6>, B<-5e>, and "
+"B<-6e>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:869
+#, no-wrap
+msgid "B<--fast>"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:872
+#, no-wrap
+msgid "B<--best>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:883
+msgid ""
+"These are somewhat misleading aliases for B<-0> and B<-9>, respectively. "
+"These are provided only for backwards compatibility with LZMA Utils. Avoid "
+"using these options."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:883
+#, no-wrap
+msgid "B<--block-size=>I<size>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:896
+msgid ""
+"When compressing to the B<.xz> format, split the input data into blocks of "
+"I<size> bytes. The blocks are compressed independently from each other, "
+"which helps with multi-threading and makes limited random-access "
+"decompression possible. This option is typically used to override the "
+"default block size in multi-threaded mode, but this option can be used in "
+"single-threaded mode too."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:913
+msgid ""
+"In multi-threaded mode about three times I<size> bytes will be allocated in "
+"each thread for buffering input and output. The default I<size> is three "
+"times the LZMA2 dictionary size or 1 MiB, whichever is more. Typically a "
+"good value is 2\\(en4 times the size of the LZMA2 dictionary or at least 1 "
+"MiB. Using I<size> less than the LZMA2 dictionary size is waste of RAM "
+"because then the LZMA2 dictionary buffer will never get fully used. In "
+"multi-threaded mode, the sizes of the blocks are stored in the block "
+"headers. This size information is required for multi-threaded "
+"decompression."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:922
+msgid ""
+"In single-threaded mode no block splitting is done by default. Setting this "
+"option doesn't affect memory usage. No size information is stored in block "
+"headers, thus files created in single-threaded mode won't be identical to "
+"files created in multi-threaded mode. The lack of size information also "
+"means that B<xz> won't be able decompress the files in multi-threaded mode."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:922
+#, no-wrap
+msgid "B<--block-list=>I<items>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:928
+msgid ""
+"When compressing to the B<.xz> format, start a new block with an optional "
+"custom filter chain after the given intervals of uncompressed data."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:938
+msgid ""
+"The I<items> are a comma-separated list. Each item consists of an optional "
+"filter chain number between 0 and 9 followed by a colon (B<:>) and a "
+"required size of uncompressed data. Omitting an item (two or more "
+"consecutive commas) is a shorthand to use the size and filters of the "
+"previous item."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:947
+msgid ""
+"If the input file is bigger than the sum of the sizes in I<items>, the last "
+"item is repeated until the end of the file. A special value of B<0> may be "
+"used as the last size to indicate that the rest of the file should be "
+"encoded as a single block."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:964
+msgid ""
+"An alternative filter chain for each block can be specified in combination "
+"with the B<--filters1=>I<filters> \\&...\\& B<--filters9=>I<filters> "
+"options. These options define filter chains with an identifier between "
+"1\\(en9. Filter chain 0 can be used to refer to the default filter chain, "
+"which is the same as not specifying a filter chain. The filter chain "
+"identifier can be used before the uncompressed size, followed by a colon "
+"(B<:>). For example, if one specifies "
+"B<--block-list=1:2MiB,3:2MiB,2:4MiB,,2MiB,0:4MiB> then blocks will be "
+"created using:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:969
+msgid "The filter chain specified by B<--filters1> and 2 MiB input"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:973
+msgid "The filter chain specified by B<--filters3> and 2 MiB input"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:977 ../src/xz/xz.1:981
+msgid "The filter chain specified by B<--filters2> and 4 MiB input"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:983
+msgid "The default filter chain and 2 MiB input"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:986
+msgid "The default filter chain and 4 MiB input for every block until end of input."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1000
+msgid ""
+"If one specifies a size that exceeds the encoder's block size (either the "
+"default value in threaded mode or the value specified with "
+"B<--block-size=>I<size>), the encoder will create additional blocks while "
+"keeping the boundaries specified in I<items>. For example, if one specifies "
+"B<--block-size=10MiB> B<--block-list=5MiB,10MiB,8MiB,12MiB,24MiB> and the "
+"input file is 80 MiB, one will get 11 blocks: 5, 10, 8, 10, 2, 10, 10, 4, "
+"10, 10, and 1 MiB."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1006
+msgid ""
+"In multi-threaded mode the sizes of the blocks are stored in the block "
+"headers. This isn't done in single-threaded mode, so the encoded output "
+"won't be identical to that of the multi-threaded mode."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1006
+#, no-wrap
+msgid "B<--flush-timeout=>I<timeout>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1023
+msgid ""
+"When compressing, if more than I<timeout> milliseconds (a positive integer) "
+"has passed since the previous flush and reading more input would block, all "
+"the pending input data is flushed from the encoder and made available in the "
+"output stream. This can be useful if B<xz> is used to compress data that is "
+"streamed over a network. Small I<timeout> values make the data available at "
+"the receiving end with a small delay, but large I<timeout> values give "
+"better compression ratio."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1031
+msgid ""
+"This feature is disabled by default. If this option is specified more than "
+"once, the last one takes effect. The special I<timeout> value of B<0> can "
+"be used to explicitly disable this feature."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1033
+msgid "This feature is not available on non-POSIX systems."
+msgstr ""
+
+#. FIXME
+#. type: Plain text
+#: ../src/xz/xz.1:1041
+msgid ""
+"B<This feature is still experimental.> Currently B<xz> is unsuitable for "
+"decompressing the stream in real time due to how B<xz> does buffering."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1041
+#, no-wrap
+msgid "B<--memlimit-compress=>I<limit>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1046
+msgid ""
+"Set a memory usage limit for compression. If this option is specified "
+"multiple times, the last one takes effect."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1059
+msgid ""
+"If the compression settings exceed the I<limit>, B<xz> will attempt to "
+"adjust the settings downwards so that the limit is no longer exceeded and "
+"display a notice that automatic adjustment was done. The adjustments are "
+"done in this order: reducing the number of threads, switching to "
+"single-threaded mode if even one thread in multi-threaded mode exceeds the "
+"I<limit>, and finally reducing the LZMA2 dictionary size."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1067
+msgid ""
+"When compressing with B<--format=raw> or if B<--no-adjust> has been "
+"specified, only the number of threads may be reduced since it can be done "
+"without affecting the compressed output."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1074
+msgid ""
+"If the I<limit> cannot be met even with the adjustments described above, an "
+"error is displayed and B<xz> will exit with exit status 1."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1078
+msgid "The I<limit> can be specified in multiple ways:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1088
+msgid ""
+"The I<limit> can be an absolute value in bytes. Using an integer suffix "
+"like B<MiB> can be useful. Example: B<--memlimit-compress=80MiB>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1100
+msgid ""
+"The I<limit> can be specified as a percentage of total physical memory "
+"(RAM). This can be useful especially when setting the B<XZ_DEFAULTS> "
+"environment variable in a shell initialization script that is shared between "
+"different computers. That way the limit is automatically bigger on systems "
+"with more memory. Example: B<--memlimit-compress=70%>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1110
+msgid ""
+"The I<limit> can be reset back to its default value by setting it to B<0>. "
+"This is currently equivalent to setting the I<limit> to B<max> (no memory "
+"usage limit)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1134
+msgid ""
+"For 32-bit B<xz> there is a special case: if the I<limit> would be over "
+"B<4020\\ MiB>, the I<limit> is set to B<4020\\ MiB>. On MIPS32 B<2000\\ "
+"MiB> is used instead. (The values B<0> and B<max> aren't affected by this. "
+"A similar feature doesn't exist for decompression.) This can be helpful "
+"when a 32-bit executable has access to 4\\ GiB address space (2 GiB on "
+"MIPS32) while hopefully doing no harm in other situations."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1137
+msgid "See also the section B<Memory usage>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1137
+#, no-wrap
+msgid "B<--memlimit-decompress=>I<limit>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1151
+msgid ""
+"Set a memory usage limit for decompression. This also affects the B<--list> "
+"mode. If the operation is not possible without exceeding the I<limit>, "
+"B<xz> will display an error and decompressing the file will fail. See "
+"B<--memlimit-compress=>I<limit> for possible ways to specify the I<limit>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1151
+#, no-wrap
+msgid "B<--memlimit-mt-decompress=>I<limit>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1173
+msgid ""
+"Set a memory usage limit for multi-threaded decompression. This can only "
+"affect the number of threads; this will never make B<xz> refuse to "
+"decompress a file. If I<limit> is too low to allow any multi-threading, the "
+"I<limit> is ignored and B<xz> will continue in single-threaded mode. Note "
+"that if also B<--memlimit-decompress> is used, it will always apply to both "
+"single-threaded and multi-threaded modes, and so the effective I<limit> for "
+"multi-threading will never be higher than the limit set with "
+"B<--memlimit-decompress>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1180
+msgid ""
+"In contrast to the other memory usage limit options, "
+"B<--memlimit-mt-decompress=>I<limit> has a system-specific default "
+"I<limit>. B<xz --info-memory> can be used to see the current value."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1196
+msgid ""
+"This option and its default value exist because without any limit the "
+"threaded decompressor could end up allocating an insane amount of memory "
+"with some input files. If the default I<limit> is too low on your system, "
+"feel free to increase the I<limit> but never set it to a value larger than "
+"the amount of usable RAM as with appropriate input files B<xz> will attempt "
+"to use that amount of memory even with a low number of threads. Running out "
+"of memory or swapping will not improve decompression performance."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1208
+msgid ""
+"See B<--memlimit-compress=>I<limit> for possible ways to specify the "
+"I<limit>. Setting I<limit> to B<0> resets the I<limit> to the default "
+"system-specific value."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1208
+#, no-wrap
+msgid "B<-M> I<limit>, B<--memlimit=>I<limit>, B<--memory=>I<limit>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1214
+msgid ""
+"This is equivalent to specifying B<--memlimit-compress=>I<limit> "
+"B<--memlimit-decompress=>I<limit> B<--memlimit-mt-decompress=>I<limit>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1214
+#, no-wrap
+msgid "B<--no-adjust>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1224
+msgid ""
+"Display an error and exit if the memory usage limit cannot be met without "
+"adjusting settings that affect the compressed output. That is, this "
+"prevents B<xz> from switching the encoder from multi-threaded mode to "
+"single-threaded mode and from reducing the LZMA2 dictionary size. Even when "
+"this option is used the number of threads may be reduced to meet the memory "
+"usage limit as that won't affect the compressed output."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1227
+msgid ""
+"Automatic adjusting is always disabled when creating raw streams "
+"(B<--format=raw>)."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1227
+#, no-wrap
+msgid "B<-T> I<threads>, B<--threads=>I<threads>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1242
+msgid ""
+"Specify the number of worker threads to use. Setting I<threads> to a "
+"special value B<0> makes B<xz> use up to as many threads as the processor(s) "
+"on the system support. The actual number of threads can be fewer than "
+"I<threads> if the input file is not big enough for threading with the given "
+"settings or if using more threads would exceed the memory usage limit."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1261
+msgid ""
+"The single-threaded and multi-threaded compressors produce different "
+"output. Single-threaded compressor will give the smallest file size but "
+"only the output from the multi-threaded compressor can be decompressed using "
+"multiple threads. Setting I<threads> to B<1> will use the single-threaded "
+"mode. Setting I<threads> to any other value, including B<0>, will use the "
+"multi-threaded compressor even if the system supports only one hardware "
+"thread. (B<xz> 5.2.x used single-threaded mode in this situation.)"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1280
+msgid ""
+"To use multi-threaded mode with only one thread, set I<threads> to B<+1>. "
+"The B<+> prefix has no effect with values other than B<1>. A memory usage "
+"limit can still make B<xz> switch to single-threaded mode unless "
+"B<--no-adjust> is used. Support for the B<+> prefix was added in B<xz> "
+"5.4.0."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1295
+msgid ""
+"If an automatic number of threads has been requested and no memory usage "
+"limit has been specified, then a system-specific default soft limit will be "
+"used to possibly limit the number of threads. It is a soft limit in sense "
+"that it is ignored if the number of threads becomes one, thus a soft limit "
+"will never stop B<xz> from compressing or decompressing. This default soft "
+"limit will not make B<xz> switch from multi-threaded mode to single-threaded "
+"mode. The active limits can be seen with B<xz --info-memory>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1302
+msgid ""
+"Currently the only threading method is to split the input into blocks and "
+"compress them independently from each other. The default block size depends "
+"on the compression level and can be overridden with the "
+"B<--block-size=>I<size> option."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1310
+msgid ""
+"Threaded decompression only works on files that contain multiple blocks with "
+"size information in block headers. All large enough files compressed in "
+"multi-threaded mode meet this condition, but files compressed in "
+"single-threaded mode don't even if B<--block-size=>I<size> has been used."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1319
+msgid ""
+"The default value for I<threads> is B<0>. In B<xz> 5.4.x and older the "
+"default is B<1>."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:1320 ../src/xz/xz.1:2980
+#, no-wrap
+msgid "Custom compressor filter chains"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1336
+msgid ""
+"A custom filter chain allows specifying the compression settings in detail "
+"instead of relying on the settings associated to the presets. When a custom "
+"filter chain is specified, preset options (B<-0> \\&...\\& B<-9> and "
+"B<--extreme>) earlier on the command line are forgotten. If a preset "
+"option is specified after one or more custom filter chain options, the new "
+"preset takes effect and the custom filter chain options specified earlier "
+"are forgotten."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1343
+msgid ""
+"A filter chain is comparable to piping on the command line. When "
+"compressing, the uncompressed input goes to the first filter, whose output "
+"goes to the next filter (if any). The output of the last filter gets "
+"written to the compressed file. The maximum number of filters in the chain "
+"is four, but typically a filter chain has only one or two filters."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1351
+msgid ""
+"Many filters have limitations on where they can be in the filter chain: some "
+"filters can work only as the last filter in the chain, some only as a "
+"non-last filter, and some work in any position in the chain. Depending on "
+"the filter, this limitation is either inherent to the filter design or "
+"exists to prevent security issues."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1374
+msgid ""
+"A custom filter chain can be specified in two different ways. The options "
+"B<--filters=>I<filters> and B<--filters1=>I<filters> \\&...\\& "
+"B<--filters9=>I<filters> allow specifying an entire filter chain in one "
+"option using the liblzma filter string syntax. Alternatively, a filter "
+"chain can be specified by using one or more individual filter options in the "
+"order they are wanted in the filter chain. That is, the order of the "
+"individual filter options is significant! When decoding raw streams "
+"(B<--format=raw>), the filter chain must be specified in the same order as "
+"it was specified when compressing. Any individual filter or preset options "
+"specified before the full chain option (B<--filters=>I<filters>) will be "
+"forgotten. Individual filters specified after the full chain option will "
+"reset the filter chain."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1383
+msgid ""
+"Both the full and individual filter options take filter-specific I<options> "
+"as a comma-separated list. Extra commas in I<options> are ignored. Every "
+"option has a default value, so specify those you want to change."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1392
+msgid ""
+"To see the whole filter chain and I<options>, use B<xz -vv> (that is, use "
+"B<--verbose> twice). This works also for viewing the filter chain options "
+"used by presets."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1392
+#, no-wrap
+msgid "B<--filters=>I<filters>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1413
+msgid ""
+"Specify the full filter chain or a preset in a single option. Each filter "
+"can be separated by spaces or two dashes (B<-->). I<filters> may need to be "
+"quoted on the shell command line so it is parsed as a single option. To "
+"denote I<options>, use B<:> or B<=>. A preset can be prefixed with a B<-> "
+"and followed with zero or more flags. The only supported flag is B<e> to "
+"apply the same options as B<--extreme>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1413
+#, no-wrap
+msgid "B<--filters1>=I<filters> ... B<--filters9>=I<filters>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1417
+msgid ""
+"Specify up to nine additional filter chains that can be used with "
+"B<--block-list>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1421
+msgid ""
+"For example, when compressing an archive with executable files followed by "
+"text files, the executable part could use a filter chain with a BCJ filter "
+"and the text part only the LZMA2 filter."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1421
+#, no-wrap
+msgid "B<--filters-help>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1431
+msgid ""
+"Display a help message describing how to specify presets and custom filter "
+"chains in the B<--filters> and B<--filters1=>I<filters> \\&...\\& "
+"B<--filters9=>I<filters> options, and exit successfully."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1431
+#, no-wrap
+msgid "B<--lzma1>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1434
+#, no-wrap
+msgid "B<--lzma2>[B<=>I<options>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1439
+msgid ""
+"Add LZMA1 or LZMA2 filter to the filter chain. These filters can be used "
+"only as the last filter in the chain."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1451
+msgid ""
+"LZMA1 is a legacy filter, which is supported almost solely due to the legacy "
+"B<.lzma> file format, which supports only LZMA1. LZMA2 is an updated "
+"version of LZMA1 to fix some practical issues of LZMA1. The B<.xz> format "
+"uses LZMA2 and doesn't support LZMA1 at all. Compression speed and ratios "
+"of LZMA1 and LZMA2 are practically the same."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1454
+msgid "LZMA1 and LZMA2 share the same set of I<options>:"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1455
+#, no-wrap
+msgid "B<preset=>I<preset>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1482
+msgid ""
+"Reset all LZMA1 or LZMA2 I<options> to I<preset>. I<Preset> consist of an "
+"integer, which may be followed by single-letter preset modifiers. The "
+"integer can be from B<0> to B<9>, matching the command line options B<-0> "
+"\\&...\\& B<-9>. The only supported modifier is currently B<e>, which "
+"matches B<--extreme>. If no B<preset> is specified, the default values of "
+"LZMA1 or LZMA2 I<options> are taken from the preset B<6>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1482
+#, no-wrap
+msgid "B<dict=>I<size>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1497
+msgid ""
+"Dictionary (history buffer) I<size> indicates how many bytes of the "
+"recently processed uncompressed data is kept in memory. The algorithm tries "
+"to find repeating byte sequences (matches) in the uncompressed data, and "
+"replace them with references to the data currently in the dictionary. The "
+"bigger the dictionary, the higher is the chance to find a match. Thus, "
+"increasing dictionary I<size> usually improves compression ratio, but a "
+"dictionary bigger than the uncompressed file is waste of memory."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1506
+msgid ""
+"Typical dictionary I<size> is from 64\\ KiB to 64\\ MiB. The minimum is 4\\ "
+"KiB. The maximum for compression is currently 1.5\\ GiB (1536\\ MiB). The "
+"decompressor already supports dictionaries up to one byte less than 4\\ GiB, "
+"which is the maximum for the LZMA1 and LZMA2 stream formats."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1533
+msgid ""
+"Dictionary I<size> and match finder (I<mf>) together determine the memory "
+"usage of the LZMA1 or LZMA2 encoder. The same (or bigger) dictionary "
+"I<size> is required for decompressing that was used when compressing, thus "
+"the memory usage of the decoder is determined by the dictionary size used "
+"when compressing. The B<.xz> headers store the dictionary I<size> either as "
+"2^I<n> or 2^I<n> + 2^(I<n>-1), so these I<sizes> are somewhat preferred for "
+"compression. Other I<sizes> will get rounded up when stored in the B<.xz> "
+"headers."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1533
+#, no-wrap
+msgid "B<lc=>I<lc>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1542
+msgid ""
+"Specify the number of literal context bits. The minimum is 0 and the "
+"maximum is 4; the default is 3. In addition, the sum of I<lc> and I<lp> "
+"must not exceed 4."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1547
+msgid ""
+"All bytes that cannot be encoded as matches are encoded as literals. That "
+"is, literals are simply 8-bit bytes that are encoded one at a time."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1561
+msgid ""
+"The literal coding makes an assumption that the highest I<lc> bits of the "
+"previous uncompressed byte correlate with the next byte. For example, in "
+"typical English text, an upper-case letter is often followed by a lower-case "
+"letter, and a lower-case letter is usually followed by another lower-case "
+"letter. In the US-ASCII character set, the highest three bits are 010 for "
+"upper-case letters and 011 for lower-case letters. When I<lc> is at least "
+"3, the literal coding can take advantage of this property in the "
+"uncompressed data."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1570
+msgid ""
+"The default value (3) is usually good. If you want maximum compression, "
+"test B<lc=4>. Sometimes it helps a little, and sometimes it makes "
+"compression worse. If it makes it worse, test B<lc=2> too."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1570
+#, no-wrap
+msgid "B<lp=>I<lp>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1574
+msgid ""
+"Specify the number of literal position bits. The minimum is 0 and the "
+"maximum is 4; the default is 0."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1581
+msgid ""
+"I<Lp> affects what kind of alignment in the uncompressed data is assumed "
+"when encoding literals. See I<pb> below for more information about "
+"alignment."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1581
+#, no-wrap
+msgid "B<pb=>I<pb>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1585
+msgid ""
+"Specify the number of position bits. The minimum is 0 and the maximum is 4; "
+"the default is 2."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1592
+msgid ""
+"I<Pb> affects what kind of alignment in the uncompressed data is assumed in "
+"general. The default means four-byte alignment (2^I<pb>=2^2=4), which is "
+"often a good choice when there's no better guess."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1606
+msgid ""
+"When the alignment is known, setting I<pb> accordingly may reduce the file "
+"size a little. For example, with text files having one-byte alignment "
+"(US-ASCII, ISO-8859-*, UTF-8), setting B<pb=0> can improve compression "
+"slightly. For UTF-16 text, B<pb=1> is a good choice. If the alignment is "
+"an odd number like 3 bytes, B<pb=0> might be the best choice."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1614
+msgid ""
+"Even though the assumed alignment can be adjusted with I<pb> and I<lp>, "
+"LZMA1 and LZMA2 still slightly favor 16-byte alignment. It might be worth "
+"taking into account when designing file formats that are likely to be often "
+"compressed with LZMA1 or LZMA2."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1614
+#, no-wrap
+msgid "B<mf=>I<mf>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1629
+msgid ""
+"Match finder has a major effect on encoder speed, memory usage, and "
+"compression ratio. Usually Hash Chain match finders are faster than Binary "
+"Tree match finders. The default depends on the I<preset>: 0 uses B<hc3>, "
+"1\\(en3 use B<hc4>, and the rest use B<bt4>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1635
+msgid ""
+"The following match finders are supported. The memory usage formulas below "
+"are rough approximations, which are closest to the reality when I<dict> is a "
+"power of two."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1636
+#, no-wrap
+msgid "B<hc3>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1639
+msgid "Hash Chain with 2- and 3-byte hashing"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1643 ../src/xz/xz.1:1692
+msgid "Minimum value for I<nice>: 3"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1645 ../src/xz/xz.1:1664 ../src/xz/xz.1:1694
+#: ../src/xz/xz.1:1713
+msgid "Memory usage:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1650
+msgid "I<dict> * 7.5 (if I<dict> E<lt>= 16 MiB);"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1655
+msgid "I<dict> * 5.5 + 64 MiB (if I<dict> E<gt> 16 MiB)"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1655
+#, no-wrap
+msgid "B<hc4>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1658
+msgid "Hash Chain with 2-, 3-, and 4-byte hashing"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1662 ../src/xz/xz.1:1711
+msgid "Minimum value for I<nice>: 4"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1669
+msgid "I<dict> * 7.5 (if I<dict> E<lt>= 32 MiB);"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1674
+msgid "I<dict> * 6.5 (if I<dict> E<gt> 32 MiB)"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1674
+#, no-wrap
+msgid "B<bt2>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1677
+msgid "Binary Tree with 2-byte hashing"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1681
+msgid "Minimum value for I<nice>: 2"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1685
+msgid "Memory usage: I<dict> * 9.5"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1685
+#, no-wrap
+msgid "B<bt3>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1688
+msgid "Binary Tree with 2- and 3-byte hashing"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1699
+msgid "I<dict> * 11.5 (if I<dict> E<lt>= 16 MiB);"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1704
+msgid "I<dict> * 9.5 + 64 MiB (if I<dict> E<gt> 16 MiB)"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1704
+#, no-wrap
+msgid "B<bt4>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1707
+msgid "Binary Tree with 2-, 3-, and 4-byte hashing"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1718
+msgid "I<dict> * 11.5 (if I<dict> E<lt>= 32 MiB);"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1723
+msgid "I<dict> * 10.5 (if I<dict> E<gt> 32 MiB)"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1724
+#, no-wrap
+msgid "B<mode=>I<mode>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1745
+msgid ""
+"Compression I<mode> specifies the method to analyze the data produced by the "
+"match finder. Supported I<modes> are B<fast> and B<normal>. The default is "
+"B<fast> for I<presets> 0\\(en3 and B<normal> for I<presets> 4\\(en9."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1754
+msgid ""
+"Usually B<fast> is used with Hash Chain match finders and B<normal> with "
+"Binary Tree match finders. This is also what the I<presets> do."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1754
+#, no-wrap
+msgid "B<nice=>I<nice>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1761
+msgid ""
+"Specify what is considered to be a nice length for a match. Once a match of "
+"at least I<nice> bytes is found, the algorithm stops looking for possibly "
+"better matches."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1768
+msgid ""
+"I<Nice> can be 2\\(en273 bytes. Higher values tend to give better "
+"compression ratio at the expense of speed. The default depends on the "
+"I<preset>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1768
+#, no-wrap
+msgid "B<depth=>I<depth>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1778
+msgid ""
+"Specify the maximum search depth in the match finder. The default is the "
+"special value of 0, which makes the compressor determine a reasonable "
+"I<depth> from I<mf> and I<nice>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1789
+msgid ""
+"Reasonable I<depth> for Hash Chains is 4\\(en100 and 16\\(en1000 for Binary "
+"Trees. Using very high values for I<depth> can make the encoder extremely "
+"slow with some files. Avoid setting the I<depth> over 1000 unless you are "
+"prepared to interrupt the compression in case it is taking far too long."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1800
+msgid ""
+"When decoding raw streams (B<--format=raw>), LZMA2 needs only the dictionary "
+"I<size>. LZMA1 needs also I<lc>, I<lp>, and I<pb>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1800
+#, no-wrap
+msgid "B<--x86>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1803
+#, no-wrap
+msgid "B<--arm>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1805
+#, no-wrap
+msgid "B<--armthumb>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1807
+#, no-wrap
+msgid "B<--arm64>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1809
+#, no-wrap
+msgid "B<--powerpc>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1811
+#, no-wrap
+msgid "B<--ia64>[B<=>I<options>]"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1813
+#, no-wrap
+msgid "B<--sparc>[B<=>I<options>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1819
+msgid ""
+"Add a branch/call/jump (BCJ) filter to the filter chain. These filters can "
+"be used only as a non-last filter in the filter chain."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1833
+msgid ""
+"A BCJ filter converts relative addresses in the machine code to their "
+"absolute counterparts. This doesn't change the size of the data but it "
+"increases redundancy, which can help LZMA2 to produce 0\\(en15\\ % smaller "
+"B<.xz> file. The BCJ filters are always reversible, so using a BCJ filter "
+"for wrong type of data doesn't cause any data loss, although it may make the "
+"compression ratio slightly worse. The BCJ filters are very fast and use an "
+"insignificant amount of memory."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1836
+msgid "These BCJ filters have known problems related to the compression ratio:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1843
+msgid ""
+"Some types of files containing executable code (for example, object files, "
+"static libraries, and Linux kernel modules) have the addresses in the "
+"instructions filled with filler values. These BCJ filters will still do the "
+"address conversion, which will make the compression worse with these files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1853
+msgid ""
+"If a BCJ filter is applied on an archive, it is possible that it makes the "
+"compression ratio worse than not using a BCJ filter. For example, if there "
+"are similar or even identical executables then filtering will likely make "
+"the files less similar and thus compression is worse. The contents of "
+"non-executable files in the same archive can matter too. In practice one "
+"has to try with and without a BCJ filter to see which is better in each "
+"situation."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1858
+msgid ""
+"Different instruction sets have different alignment: the executable file "
+"must be aligned to a multiple of this value in the input data to make the "
+"filter work."
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1865
+#, no-wrap
+msgid "Filter"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1865
+#, no-wrap
+msgid "Alignment"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1865
+#, no-wrap
+msgid "Notes"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1866
+#, no-wrap
+msgid "x86"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1866
+#, no-wrap
+msgid "32-bit or 64-bit x86"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1867
+#, no-wrap
+msgid "ARM"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1868
+#, no-wrap
+msgid "ARM-Thumb"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1869
+#, no-wrap
+msgid "ARM64"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1869
+#, no-wrap
+msgid "4096-byte alignment is best"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1870
+#, no-wrap
+msgid "PowerPC"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1870
+#, no-wrap
+msgid "Big endian only"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1871
+#, no-wrap
+msgid "IA-64"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1871
+#, no-wrap
+msgid "16"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1871
+#, no-wrap
+msgid "Itanium"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1872
+#, no-wrap
+msgid "SPARC"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:1873
+#, no-wrap
+msgid "RISC-V"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1883
+msgid ""
+"Since the BCJ-filtered data is usually compressed with LZMA2, the "
+"compression ratio may be improved slightly if the LZMA2 options are set to "
+"match the alignment of the selected BCJ filter. Examples:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1889
+msgid ""
+"IA-64 filter has 16-byte alignment so B<pb=4,lp=4,lc=0> is good with LZMA2 "
+"(2^4=16)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1904
+msgid ""
+"RISC-V code has 2-byte or 4-byte alignment depending on whether the file "
+"contains 16-bit compressed instructions (the C extension). When 16-bit "
+"instructions are used, B<pb=2,lp=1,lc=3> or B<pb=1,lp=1,lc=3> is good. When "
+"16-bit instructions aren't present, B<pb=2,lp=2,lc=2> is the best. "
+"B<readelf -h> can be used to check if \"RVC\" appears on the \"Flags\" line."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1908
+msgid "ARM64 is always 4-byte aligned so B<pb=2,lp=2,lc=2> is the best."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1913
+msgid ""
+"The x86 filter is an exception. It's usually good to stick to LZMA2's "
+"defaults (B<pb=2,lp=0,lc=3>) when compressing x86 executables."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1917
+msgid "All BCJ filters support the same I<options>:"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1918
+#, no-wrap
+msgid "B<start=>I<offset>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1932
+msgid ""
+"Specify the start I<offset> that is used when converting between relative "
+"and absolute addresses. The I<offset> must be a multiple of the alignment "
+"of the filter (see the table above). The default is zero. In practice, the "
+"default is good; specifying a custom I<offset> is almost never useful."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1933
+#, no-wrap
+msgid "B<--delta>[B<=>I<options>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1938
+msgid ""
+"Add the Delta filter to the filter chain. The Delta filter can be only used "
+"as a non-last filter in the filter chain."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1947
+msgid ""
+"Currently only simple byte-wise delta calculation is supported. It can be "
+"useful when compressing, for example, uncompressed bitmap images or "
+"uncompressed PCM audio. However, special purpose algorithms may give "
+"significantly better results than Delta + LZMA2. This is true especially "
+"with audio, which compresses faster and better, for example, with "
+"B<flac>(1)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1950
+msgid "Supported I<options>:"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1951
+#, no-wrap
+msgid "B<dist=>I<distance>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1959
+msgid ""
+"Specify the I<distance> of the delta calculation in bytes. I<distance> must "
+"be 1\\(en256. The default is 1."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1964
+msgid ""
+"For example, with B<dist=2> and eight-byte input A1 B1 A2 B3 A3 B5 A4 B7, "
+"the output will be A1 B1 01 02 01 02 01 02."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:1966
+#, no-wrap
+msgid "Other options"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1967 ../src/xzdec/xzdec.1:81
+#, no-wrap
+msgid "B<-q>, B<--quiet>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1974
+msgid ""
+"Suppress warnings and notices. Specify this twice to suppress errors too. "
+"This option has no effect on the exit status. That is, even if a warning "
+"was suppressed, the exit status to indicate a warning is still used."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:1974
+#, no-wrap
+msgid "B<-v>, B<--verbose>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1983
+msgid ""
+"Be verbose. If standard error is connected to a terminal, B<xz> will "
+"display a progress indicator. Specifying B<--verbose> twice will give even "
+"more verbose output."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1985
+msgid "The progress indicator shows the following information:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1990
+msgid ""
+"Completion percentage is shown if the size of the input file is known. That "
+"is, the percentage cannot be shown in pipes."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1993
+msgid ""
+"Amount of compressed data produced (compressing) or consumed "
+"(decompressing)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:1996
+msgid ""
+"Amount of uncompressed data consumed (compressing) or produced "
+"(decompressing)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2000
+msgid ""
+"Compression ratio, which is calculated by dividing the amount of compressed "
+"data processed so far by the amount of uncompressed data processed so far."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2007
+msgid ""
+"Compression or decompression speed. This is measured as the amount of "
+"uncompressed data consumed (compression) or produced (decompression) per "
+"second. It is shown after a few seconds have passed since B<xz> started "
+"processing the file."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2009
+msgid "Elapsed time in the format M:SS or H:MM:SS."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2017
+msgid ""
+"Estimated remaining time is shown only when the size of the input file is "
+"known and a couple of seconds have already passed since B<xz> started "
+"processing the file. The time is shown in a less precise format which never "
+"has any colons, for example, 2 min 30 s."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2032
+msgid ""
+"When standard error is not a terminal, B<--verbose> will make B<xz> print "
+"the filename, compressed size, uncompressed size, compression ratio, and "
+"possibly also the speed and elapsed time on a single line to standard error "
+"after compressing or decompressing the file. The speed and elapsed time are "
+"included only when the operation took at least a few seconds. If the "
+"operation didn't finish, for example, due to user interruption, also the "
+"completion percentage is printed if the size of the input file is known."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2032 ../src/xzdec/xzdec.1:87
+#, no-wrap
+msgid "B<-Q>, B<--no-warn>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2042
+msgid ""
+"Don't set the exit status to 2 even if a condition worth a warning was "
+"detected. This option doesn't affect the verbosity level, thus both "
+"B<--quiet> and B<--no-warn> have to be used to not display warnings and to "
+"not alter the exit status."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2042
+#, no-wrap
+msgid "B<--robot>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2054
+msgid ""
+"Print messages in a machine-parsable format. This is intended to ease "
+"writing frontends that want to use B<xz> instead of liblzma, which may be "
+"the case with various scripts. The output with this option enabled is meant "
+"to be stable across B<xz> releases. See the section B<ROBOT MODE> for "
+"details."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2054
+#, no-wrap
+msgid "B<--info-memory>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2061
+msgid ""
+"Display, in human-readable format, how much physical memory (RAM) and how "
+"many processor threads B<xz> thinks the system has and the memory usage "
+"limits for compression and decompression, and exit successfully."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2061 ../src/xzdec/xzdec.1:94
+#, no-wrap
+msgid "B<-h>, B<--help>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2065
+msgid ""
+"Display a help message describing the most commonly used options, and exit "
+"successfully."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2065
+#, no-wrap
+msgid "B<-H>, B<--long-help>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2070
+msgid ""
+"Display a help message describing all features of B<xz>, and exit "
+"successfully"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2070 ../src/xzdec/xzdec.1:97
+#, no-wrap
+msgid "B<-V>, B<--version>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2079
+msgid ""
+"Display the version number of B<xz> and liblzma in human readable format. "
+"To get machine-parsable output, specify B<--robot> before B<--version>."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:2080
+#, no-wrap
+msgid "ROBOT MODE"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2097
+msgid ""
+"The robot mode is activated with the B<--robot> option. It makes the output "
+"of B<xz> easier to parse by other programs. Currently B<--robot> is "
+"supported only together with B<--list>, B<--filters-help>, B<--info-memory>, "
+"and B<--version>. It will be supported for compression and decompression in "
+"the future."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2098
+#, no-wrap
+msgid "List mode"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2103
+msgid ""
+"B<xz --robot --list> uses tab-separated output. The first column of every "
+"line has a string that indicates the type of the information found on that "
+"line:"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2103
+#, no-wrap
+msgid "B<name>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2107
+msgid ""
+"This is always the first line when starting to list a file. The second "
+"column on the line is the filename."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2107
+#, no-wrap
+msgid "B<file>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2115
+msgid ""
+"This line contains overall information about the B<.xz> file. This line is "
+"always printed after the B<name> line."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2115
+#, no-wrap
+msgid "B<stream>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2125
+msgid ""
+"This line type is used only when B<--verbose> was specified. There are as "
+"many B<stream> lines as there are streams in the B<.xz> file."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2125
+#, no-wrap
+msgid "B<block>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2140
+msgid ""
+"This line type is used only when B<--verbose> was specified. There are as "
+"many B<block> lines as there are blocks in the B<.xz> file. The B<block> "
+"lines are shown after all the B<stream> lines; different line types are not "
+"interleaved."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2140
+#, no-wrap
+msgid "B<summary>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2155
+msgid ""
+"This line type is used only when B<--verbose> was specified twice. This "
+"line is printed after all B<block> lines. Like the B<file> line, the "
+"B<summary> line contains overall information about the B<.xz> file."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2155
+#, no-wrap
+msgid "B<totals>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2159
+msgid ""
+"This line is always the very last line of the list output. It shows the "
+"total counts and sizes."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2163
+msgid "The columns of the B<file> lines:"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2165 ../src/xz/xz.1:2202 ../src/xz/xz.1:2228
+#: ../src/xz/xz.1:2298 ../src/xz/xz.1:2325 ../src/xz/xz.1:2414
+#, no-wrap
+msgid "2."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2167
+msgid "Number of streams in the file"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2167 ../src/xz/xz.1:2204 ../src/xz/xz.1:2230
+#: ../src/xz/xz.1:2303 ../src/xz/xz.1:2327 ../src/xz/xz.1:2421
+#, no-wrap
+msgid "3."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2169
+msgid "Total number of blocks in the stream(s)"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2169 ../src/xz/xz.1:2206 ../src/xz/xz.1:2233
+#: ../src/xz/xz.1:2313 ../src/xz/xz.1:2329 ../src/xz/xz.1:2428
+#, no-wrap
+msgid "4."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2171
+msgid "Compressed size of the file"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2171 ../src/xz/xz.1:2208 ../src/xz/xz.1:2235
+#: ../src/xz/xz.1:2331 ../src/xz/xz.1:2440
+#, no-wrap
+msgid "5."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2173
+msgid "Uncompressed size of the file"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2173 ../src/xz/xz.1:2210 ../src/xz/xz.1:2237
+#: ../src/xz/xz.1:2333 ../src/xz/xz.1:2452
+#, no-wrap
+msgid "6."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2179
+msgid ""
+"Compression ratio, for example, B<0.123>. If ratio is over 9.999, three "
+"dashes (B<--->) are displayed instead of the ratio."
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2179 ../src/xz/xz.1:2212 ../src/xz/xz.1:2239
+#: ../src/xz/xz.1:2335
+#, no-wrap
+msgid "7."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2192
+msgid ""
+"Comma-separated list of integrity check names. The following strings are "
+"used for the known check types: B<None>, B<CRC32>, B<CRC64>, and "
+"B<SHA-256>. For unknown check types, B<Unknown->I<N> is used, where I<N> is "
+"the Check ID as a decimal number (one or two digits)."
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2192 ../src/xz/xz.1:2214 ../src/xz/xz.1:2241
+#: ../src/xz/xz.1:2338
+#, no-wrap
+msgid "8."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2194
+msgid "Total size of stream padding in the file"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2200
+msgid "The columns of the B<stream> lines:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2204
+msgid "Stream number (the first stream is 1)"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2206
+msgid "Number of blocks in the stream"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2208
+msgid "Compressed start offset"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2210
+msgid "Uncompressed start offset"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2212
+msgid "Compressed size (does not include stream padding)"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2214 ../src/xz/xz.1:2243 ../src/xz/xz.1:2333
+msgid "Uncompressed size"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2216 ../src/xz/xz.1:2245
+msgid "Compression ratio"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2216 ../src/xz/xz.1:2243 ../src/xz/xz.1:2340
+#, no-wrap
+msgid "9."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2218 ../src/xz/xz.1:2247
+msgid "Name of the integrity check"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2218 ../src/xz/xz.1:2245 ../src/xz/xz.1:2356
+#, no-wrap
+msgid "10."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2220
+msgid "Size of stream padding"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2226
+msgid "The columns of the B<block> lines:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2230
+msgid "Number of the stream containing this block"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2233
+msgid "Block number relative to the beginning of the stream (the first block is 1)"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2235
+msgid "Block number relative to the beginning of the file"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2237
+msgid "Compressed start offset relative to the beginning of the file"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2239
+msgid "Uncompressed start offset relative to the beginning of the file"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2241
+msgid "Total compressed size of the block (includes headers)"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2259
+msgid ""
+"If B<--verbose> was specified twice, additional columns are included on the "
+"B<block> lines. These are not displayed with a single B<--verbose>, because "
+"getting this information requires many seeks and can thus be slow:"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2261 ../src/xz/xz.1:2361
+#, no-wrap
+msgid "11."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2263
+msgid "Value of the integrity check in hexadecimal"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2263 ../src/xz/xz.1:2371
+#, no-wrap
+msgid "12."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2265
+msgid "Block header size"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2265
+#, no-wrap
+msgid "13."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2275
+msgid ""
+"Block flags: B<c> indicates that compressed size is present, and B<u> "
+"indicates that uncompressed size is present. If the flag is not set, a dash "
+"(B<->) is shown instead to keep the string length fixed. New flags may be "
+"added to the end of the string in the future."
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2275
+#, no-wrap
+msgid "14."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2278
+msgid ""
+"Size of the actual compressed data in the block (this excludes the block "
+"header, block padding, and check fields)"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2278
+#, no-wrap
+msgid "15."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2283
+msgid ""
+"Amount of memory (in bytes) required to decompress this block with this "
+"B<xz> version"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2283
+#, no-wrap
+msgid "16."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2290
+msgid ""
+"Filter chain. Note that most of the options used at compression time cannot "
+"be known, because only the options that are needed for decompression are "
+"stored in the B<.xz> headers."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2296
+msgid "The columns of the B<summary> lines:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2303
+msgid ""
+"Amount of memory (in bytes) required to decompress this file with this B<xz> "
+"version"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2309 ../src/xz/xz.1:2367
+msgid ""
+"B<yes> or B<no> indicating if all block headers have both compressed size "
+"and uncompressed size stored in them"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2313 ../src/xz/xz.1:2371
+msgid "I<Since> B<xz> I<5.1.2alpha:>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2317 ../src/xz/xz.1:2375
+msgid "Minimum B<xz> version required to decompress the file"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2323
+msgid "The columns of the B<totals> line:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2327
+msgid "Number of streams"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2329
+msgid "Number of blocks"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2331
+msgid "Compressed size"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2335
+msgid "Average compression ratio"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2338
+msgid "Comma-separated list of integrity check names that were present in the files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2340
+msgid "Stream padding size"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2346
+msgid ""
+"Number of files. This is here to keep the order of the earlier columns the "
+"same as on B<file> lines."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2354
+msgid ""
+"If B<--verbose> was specified twice, additional columns are included on the "
+"B<totals> line:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2361
+msgid ""
+"Maximum amount of memory (in bytes) required to decompress the files with "
+"this B<xz> version"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2381
+msgid ""
+"Future versions may add new line types and new columns can be added to the "
+"existing line types, but the existing columns won't be changed."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2382
+#, no-wrap
+msgid "Filters help"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2385
+msgid ""
+"B<xz --robot --filters-help> prints the supported filters in the following "
+"format:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2387
+msgid "I<filter>B<:>I<option>B<=E<lt>>I<value>B<E<gt>,>I<option>B<=E<lt>>I<value>B<E<gt>>..."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2387
+#, no-wrap
+msgid "I<filter>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2390
+msgid "Name of the filter"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2390
+#, no-wrap
+msgid "I<option>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2393
+msgid "Name of a filter specific option"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2393
+#, no-wrap
+msgid "I<value>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2406
+msgid ""
+"Numeric I<value> ranges appear as B<E<lt>>I<min>B<->I<max>B<E<gt>>. String "
+"I<value> choices are shown within B<E<lt> E<gt>> and separated by a B<|> "
+"character."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2408
+msgid "Each filter is printed on its own line."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2409
+#, no-wrap
+msgid "Memory limit information"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2412
+msgid ""
+"B<xz --robot --info-memory> prints a single line with multiple tab-separated "
+"columns:"
+msgstr ""
+
+#. type: IP
+#: ../src/xz/xz.1:2412
+#, no-wrap
+msgid "1."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2414
+msgid "Total amount of physical memory (RAM) in bytes."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2421
+msgid ""
+"Memory usage limit for compression in bytes (B<--memlimit-compress>). A "
+"special value of B<0> indicates the default setting which for "
+"single-threaded mode is the same as no limit."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2428
+msgid ""
+"Memory usage limit for decompression in bytes (B<--memlimit-decompress>). A "
+"special value of B<0> indicates the default setting which for "
+"single-threaded mode is the same as no limit."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2440
+msgid ""
+"Since B<xz> 5.3.4alpha: Memory usage for multi-threaded decompression in "
+"bytes (B<--memlimit-mt-decompress>). This is never zero because a "
+"system-specific default value shown in the column 5 is used if no limit has "
+"been specified explicitly. This is also never greater than the value in the "
+"column 3 even if a larger value has been specified with "
+"B<--memlimit-mt-decompress>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2452
+msgid ""
+"Since B<xz> 5.3.4alpha: A system-specific default memory usage limit that is "
+"used to limit the number of threads when compressing with an automatic "
+"number of threads (B<--threads=0>) and no memory usage limit has been "
+"specified (B<--memlimit-compress>). This is also used as the default value "
+"for B<--memlimit-mt-decompress>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2457
+msgid "Since B<xz> 5.3.4alpha: Number of available processor threads."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2461
+msgid ""
+"In the future, the output of B<xz --robot --info-memory> may have more "
+"columns, but never more than a single line."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2462
+#, no-wrap
+msgid "Version"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2467
+msgid ""
+"B<xz --robot --version> prints the version number of B<xz> and liblzma in "
+"the following format:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2469
+msgid "B<XZ_VERSION=>I<XYYYZZZS>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2471
+msgid "B<LIBLZMA_VERSION=>I<XYYYZZZS>"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2471
+#, no-wrap
+msgid "I<X>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2474
+msgid "Major version."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2474
+#, no-wrap
+msgid "I<YYY>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2479
+msgid ""
+"Minor version. Even numbers are stable. Odd numbers are alpha or beta "
+"versions."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2479
+#, no-wrap
+msgid "I<ZZZ>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2483
+msgid "Patch level for stable releases or just a counter for development releases."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2483
+#, no-wrap
+msgid "I<S>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2491
+msgid ""
+"Stability. 0 is alpha, 1 is beta, and 2 is stable. I<S> should be always 2 "
+"when I<YYY> is even."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2496
+msgid ""
+"I<XYYYZZZS> are the same on both lines if B<xz> and liblzma are from the "
+"same XZ Utils release."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2502
+msgid "Examples: 4.999.9beta is B<49990091> and 5.0.0 is B<50000002>."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:2503 ../src/xzdec/xzdec.1:102 ../src/lzmainfo/lzmainfo.1:42
+#: ../src/scripts/xzdiff.1:79 ../src/scripts/xzgrep.1:110
+#, no-wrap
+msgid "EXIT STATUS"
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2504 ../src/xzdec/xzdec.1:103 ../src/lzmainfo/lzmainfo.1:43
+#, no-wrap
+msgid "B<0>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2507 ../src/lzmainfo/lzmainfo.1:46
+msgid "All is good."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2507 ../src/xzdec/xzdec.1:106 ../src/lzmainfo/lzmainfo.1:46
+#, no-wrap
+msgid "B<1>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2510 ../src/xzdec/xzdec.1:109 ../src/lzmainfo/lzmainfo.1:49
+msgid "An error occurred."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2510
+#, no-wrap
+msgid "B<2>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2514
+msgid "Something worth a warning occurred, but no actual errors occurred."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2517
+msgid ""
+"Notices (not warnings or errors) printed on standard error don't affect the "
+"exit status."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:2518 ../src/scripts/xzgrep.1:124 ../src/scripts/xzless.1:50
+#: ../src/scripts/xzmore.1:52
+#, no-wrap
+msgid "ENVIRONMENT"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2531
+msgid ""
+"B<xz> parses space-separated lists of options from the environment variables "
+"B<XZ_DEFAULTS> and B<XZ_OPT>, in this order, before parsing the options from "
+"the command line. Note that only options are parsed from the environment "
+"variables; all non-options are silently ignored. Parsing is done with "
+"B<getopt_long>(3) which is used also for the command line arguments."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2531
+#, no-wrap
+msgid "B<XZ_DEFAULTS>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2540
+msgid ""
+"User-specific or system-wide default options. Typically this is set in a "
+"shell initialization script to enable B<xz>'s memory usage limiter by "
+"default. Excluding shell initialization scripts and similar special cases, "
+"scripts must never set or unset B<XZ_DEFAULTS>."
+msgstr ""
+
+#. type: TP
+#: ../src/xz/xz.1:2540
+#, no-wrap
+msgid "B<XZ_OPT>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2551
+msgid ""
+"This is for passing options to B<xz> when it is not possible to set the "
+"options directly on the B<xz> command line. This is the case when B<xz> is "
+"run by a script or tool, for example, GNU B<tar>(1):"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2557
+#, no-wrap
+msgid "CW<XZ_OPT=-2v tar caf foo.tar.xz foo>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2571
+msgid ""
+"Scripts may use B<XZ_OPT>, for example, to set script-specific default "
+"compression options. It is still recommended to allow users to override "
+"B<XZ_OPT> if that is reasonable. For example, in B<sh>(1) scripts one may "
+"use something like this:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2578
+#, no-wrap
+msgid ""
+"CW<XZ_OPT=${XZ_OPT-\"-7e\"}\n"
+"export XZ_OPT>\n"
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:2583
+#, no-wrap
+msgid "LZMA UTILS COMPATIBILITY"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2596
+msgid ""
+"The command line syntax of B<xz> is practically a superset of B<lzma>, "
+"B<unlzma>, and B<lzcat> as found from LZMA Utils 4.32.x. In most cases, it "
+"is possible to replace LZMA Utils with XZ Utils without breaking existing "
+"scripts. There are some incompatibilities though, which may sometimes cause "
+"problems."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2597
+#, no-wrap
+msgid "Compression preset levels"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2604
+msgid ""
+"The numbering of the compression level presets is not identical in B<xz> and "
+"LZMA Utils. The most important difference is how dictionary sizes are "
+"mapped to different presets. Dictionary size is roughly equal to the "
+"decompressor memory usage."
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2610 ../src/xz/xz.1:2635
+#, no-wrap
+msgid "Level"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2610 ../src/xz/xz.1:2635
+#, no-wrap
+msgid "xz"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2610
+#, no-wrap
+msgid "LZMA Utils"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2611 ../src/xz/xz.1:2636
+#, no-wrap
+msgid "N/A"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2612
+#, no-wrap
+msgid "64 KiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2614
+#, no-wrap
+msgid "512 KiB"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2629
+msgid ""
+"The dictionary size differences affect the compressor memory usage too, but "
+"there are some other differences between LZMA Utils and XZ Utils, which make "
+"the difference even bigger:"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2635
+#, no-wrap
+msgid "LZMA Utils 4.32.x"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2638 ../src/xz/xz.1:2639
+#, no-wrap
+msgid "12 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2641
+#, no-wrap
+msgid "26 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2642
+#, no-wrap
+msgid "45 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2643
+#, no-wrap
+msgid "83 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2644
+#, no-wrap
+msgid "159 MiB"
+msgstr ""
+
+#. type: tbl table
+#: ../src/xz/xz.1:2645
+#, no-wrap
+msgid "311 MiB"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2654
+msgid ""
+"The default preset level in LZMA Utils is B<-7> while in XZ Utils it is "
+"B<-6>, so both use an 8 MiB dictionary by default."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2655
+#, no-wrap
+msgid "Streamed vs. non-streamed .lzma files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2665
+msgid ""
+"The uncompressed size of the file can be stored in the B<.lzma> header. "
+"LZMA Utils does that when compressing regular files. The alternative is to "
+"mark that uncompressed size is unknown and use end-of-payload marker to "
+"indicate where the decompressor should stop. LZMA Utils uses this method "
+"when uncompressed size isn't known, which is the case, for example, in "
+"pipes."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2686
+msgid ""
+"B<xz> supports decompressing B<.lzma> files with or without end-of-payload "
+"marker, but all B<.lzma> files created by B<xz> will use end-of-payload "
+"marker and have uncompressed size marked as unknown in the B<.lzma> header. "
+"This may be a problem in some uncommon situations. For example, a B<.lzma> "
+"decompressor in an embedded device might work only with files that have "
+"known uncompressed size. If you hit this problem, you need to use LZMA "
+"Utils or LZMA SDK to create B<.lzma> files with known uncompressed size."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2687
+#, no-wrap
+msgid "Unsupported .lzma files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2710
+msgid ""
+"The B<.lzma> format allows I<lc> values up to 8, and I<lp> values up to 4. "
+"LZMA Utils can decompress files with any I<lc> and I<lp>, but always creates "
+"files with B<lc=3> and B<lp=0>. Creating files with other I<lc> and I<lp> "
+"is possible with B<xz> and with LZMA SDK."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2721
+msgid ""
+"The implementation of the LZMA1 filter in liblzma requires that the sum of "
+"I<lc> and I<lp> must not exceed 4. Thus, B<.lzma> files, which exceed this "
+"limitation, cannot be decompressed with B<xz>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2736
+msgid ""
+"LZMA Utils creates only B<.lzma> files which have a dictionary size of "
+"2^I<n> (a power of 2) but accepts files with any dictionary size. liblzma "
+"accepts only B<.lzma> files which have a dictionary size of 2^I<n> or 2^I<n> "
+"+ 2^(I<n>-1). This is to decrease false positives when detecting B<.lzma> "
+"files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2741
+msgid ""
+"These limitations shouldn't be a problem in practice, since practically all "
+"B<.lzma> files have been compressed with settings that liblzma will accept."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2742
+#, no-wrap
+msgid "Trailing garbage"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2752
+msgid ""
+"When decompressing, LZMA Utils silently ignore everything after the first "
+"B<.lzma> stream. In most situations, this is a bug. This also means that "
+"LZMA Utils don't support decompressing concatenated B<.lzma> files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2762
+msgid ""
+"If there is data left after the first B<.lzma> stream, B<xz> considers the "
+"file to be corrupt unless B<--single-stream> was used. This may break "
+"obscure scripts which have assumed that trailing garbage is ignored."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:2763 ../src/xzdec/xzdec.1:115
+#, no-wrap
+msgid "NOTES"
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2765
+#, no-wrap
+msgid "Compressed output may vary"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2776
+msgid ""
+"The exact compressed output produced from the same uncompressed input file "
+"may vary between XZ Utils versions even if compression options are "
+"identical. This is because the encoder can be improved (faster or better "
+"compression) without affecting the file format. The output can vary even "
+"between different builds of the same XZ Utils version, if different build "
+"options are used."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2786
+msgid ""
+"The above means that once B<--rsyncable> has been implemented, the resulting "
+"files won't necessarily be rsyncable unless both old and new files have been "
+"compressed with the same xz version. This problem can be fixed if a part of "
+"the encoder implementation is frozen to keep rsyncable output stable across "
+"xz versions."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2787
+#, no-wrap
+msgid "Embedded .xz decompressors"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2804
+msgid ""
+"Embedded B<.xz> decompressor implementations like XZ Embedded don't "
+"necessarily support files created with integrity I<check> types other than "
+"B<none> and B<crc32>. Since the default is B<--check=crc64>, you must use "
+"B<--check=none> or B<--check=crc32> when creating files for embedded "
+"systems."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2814
+msgid ""
+"Outside embedded systems, all B<.xz> format decompressors support all the "
+"I<check> types, or at least are able to decompress the file without "
+"verifying the integrity check if the particular I<check> is not supported."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2817
+msgid "XZ Embedded supports BCJ filters, but only with the default start offset."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:2818
+#, no-wrap
+msgid "EXAMPLES"
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2820
+#, no-wrap
+msgid "Basics"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2830
+msgid ""
+"Compress the file I<foo> into I<foo.xz> using the default compression level "
+"(B<-6>), and remove I<foo> if compression is successful:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2835
+#, no-wrap
+msgid "CW<xz foo>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2846
+msgid ""
+"Decompress I<bar.xz> into I<bar> and don't remove I<bar.xz> even if "
+"decompression is successful:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2851
+#, no-wrap
+msgid "CW<xz -dk bar.xz>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2864
+msgid ""
+"Create I<baz.tar.xz> with the preset B<-4e> (B<-4 --extreme>), which is "
+"slower than the default B<-6>, but needs less memory for compression and "
+"decompression (48\\ MiB and 5\\ MiB, respectively):"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2869
+#, no-wrap
+msgid "CW<tar cf - baz | xz -4e E<gt> baz.tar.xz>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2875
+msgid ""
+"A mix of compressed and uncompressed files can be decompressed to standard "
+"output with a single command:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2880
+#, no-wrap
+msgid "CW<xz -dcf a.txt b.txt.xz c.txt d.txt.lzma E<gt> abcd.txt>\n"
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2884
+#, no-wrap
+msgid "Parallel compression of many files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2890
+msgid ""
+"On GNU and *BSD, B<find>(1) and B<xargs>(1) can be used to parallelize "
+"compression of many files:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2896
+#, no-wrap
+msgid ""
+"CW<find . -type f \\e! -name '*.xz' -print0 \\e\n"
+" | xargs -0r -P4 -n16 xz -T1>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2918
+msgid ""
+"The B<-P> option to B<xargs>(1) sets the number of parallel B<xz> "
+"processes. The best value for the B<-n> option depends on how many files "
+"there are to be compressed. If there are only a couple of files, the value "
+"should probably be 1; with tens of thousands of files, 100 or even more may "
+"be appropriate to reduce the number of B<xz> processes that B<xargs>(1) "
+"will eventually create."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2926
+msgid ""
+"The option B<-T1> for B<xz> is there to force it to single-threaded mode, "
+"because B<xargs>(1) is used to control the amount of parallelization."
+msgstr ""
+
+#. type: SS
+#: ../src/xz/xz.1:2927
+#, no-wrap
+msgid "Robot mode"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2930
+msgid ""
+"Calculate how many bytes have been saved in total after compressing multiple "
+"files:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2935
+#, no-wrap
+msgid "CW<xz --robot --list *.xz | awk '/^totals/{print $5-$4}'>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2950
+msgid ""
+"A script may want to know that it is using new enough B<xz>. The following "
+"B<sh>(1) script checks that the version number of the B<xz> tool is at "
+"least 5.0.0. This method is compatible with old beta versions, which didn't "
+"support the B<--robot> option:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2959
+#, no-wrap
+msgid ""
+"CW<if ! eval \"$(xz --robot --version 2E<gt> /dev/null)\" ||\n"
+" [ \"$XZ_VERSION\" -lt 50000002 ]; then\n"
+" echo \"Your xz is too old.\"\n"
+"fi\n"
+"unset XZ_VERSION LIBLZMA_VERSION>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2966
+msgid ""
+"Set a memory usage limit for decompression using B<XZ_OPT>, but if a limit "
+"has already been set, don't increase it:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2976
+#, no-wrap
+msgid ""
+"CW<NEWLIM=$((123 E<lt>E<lt> 20))\\ \\ # 123 MiB\n"
+"OLDLIM=$(xz --robot --info-memory | cut -f3)\n"
+"if [ $OLDLIM -eq 0 -o $OLDLIM -gt $NEWLIM ]; then\n"
+" XZ_OPT=\"$XZ_OPT --memlimit-decompress=$NEWLIM\"\n"
+" export XZ_OPT\n"
+"fi>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2986
+msgid ""
+"The simplest use for custom filter chains is customizing a LZMA2 preset. "
+"This can be useful, because the presets cover only a subset of the "
+"potentially useful combinations of compression settings."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:2994
+msgid ""
+"The CompCPU columns of the tables from the descriptions of the options B<-0> "
+"... B<-9> and B<--extreme> are useful when customizing LZMA2 presets. Here "
+"are the relevant parts collected from those two tables:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3019
+msgid ""
+"If you know that a file requires somewhat big dictionary (for example, 32\\ "
+"MiB) to compress well, but you want to compress it quicker than B<xz -8> "
+"would do, a preset with a low CompCPU value (for example, 1) can be "
+"modified to use a bigger dictionary:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3024
+#, no-wrap
+msgid "CW<xz --lzma2=preset=1,dict=32MiB foo.tar>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3040
+msgid ""
+"With certain files, the above command may be faster than B<xz -6> while "
+"compressing significantly better. However, it must be emphasized that only "
+"some files benefit from a big dictionary while keeping the CompCPU value "
+"low. The most obvious situation, where a big dictionary can help a lot, is "
+"an archive containing very similar files of at least a few megabytes each. "
+"The dictionary size has to be significantly bigger than any individual file "
+"to allow LZMA2 to take full advantage of the similarities between "
+"consecutive files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3047
+msgid ""
+"If very high compressor and decompressor memory usage is fine, and the file "
+"being compressed is at least several hundred megabytes, it may be useful to "
+"use an even bigger dictionary than the 64 MiB that B<xz -9> would use:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3052
+#, no-wrap
+msgid "CW<xz -vv --lzma2=dict=192MiB big_foo.tar>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3065
+msgid ""
+"Using B<-vv> (B<--verbose --verbose>) like in the above example can be "
+"useful to see the memory requirements of the compressor and decompressor. "
+"Remember that using a dictionary bigger than the size of the uncompressed "
+"file is waste of memory, so the above command isn't useful for small files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3077
+msgid ""
+"Sometimes the compression time doesn't matter, but the decompressor memory "
+"usage has to be kept low, for example, to make it possible to decompress the "
+"file on an embedded system. The following command uses B<-6e> (B<-6 "
+"--extreme>) as a base and sets the dictionary to only 64\\ KiB. The "
+"resulting file can be decompressed with XZ Embedded (that's why there is "
+"B<--check=crc32>) using about 100\\ KiB of memory."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3082
+#, no-wrap
+msgid "CW<xz --check=crc32 --lzma2=preset=6e,dict=64KiB foo>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3105
+msgid ""
+"If you want to squeeze out as many bytes as possible, adjusting the number "
+"of literal context bits (I<lc>) and number of position bits (I<pb>) can "
+"sometimes help. Adjusting the number of literal position bits (I<lp>) "
+"might help too, but usually I<lc> and I<pb> are more important. For "
+"example, a source code archive contains mostly US-ASCII text, so something "
+"like the following might give slightly (like 0.1\\ %) smaller file than B<xz "
+"-6e> (try also without B<lc=4>):"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3110
+#, no-wrap
+msgid "CW<xz --lzma2=preset=6e,pb=0,lc=4 source_code.tar>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3118
+msgid ""
+"Using another filter together with LZMA2 can improve compression with "
+"certain file types. For example, to compress a x86-32 or x86-64 shared "
+"library using the x86 BCJ filter:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3123
+#, no-wrap
+msgid "CW<xz --x86 --lzma2 libfoo.so>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3137
+msgid ""
+"Note that the order of the filter options is significant. If B<--x86> is "
+"specified after B<--lzma2>, B<xz> will give an error, because there cannot "
+"be any filter after LZMA2, and also because the x86 BCJ filter cannot be "
+"used as the last filter in the chain."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3143
+msgid ""
+"The Delta filter together with LZMA2 can give good results with bitmap "
+"images. It should usually beat PNG, which has a few more advanced filters "
+"than simple delta but uses Deflate for the actual compression."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3153
+msgid ""
+"The image has to be saved in uncompressed format, for example, as "
+"uncompressed TIFF. The distance parameter of the Delta filter is set to "
+"match the number of bytes per pixel in the image. For example, 24-bit RGB "
+"bitmap needs B<dist=3>, and it is also good to pass B<pb=0> to LZMA2 to "
+"accommodate the three-byte alignment:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3158
+#, no-wrap
+msgid "CW<xz --delta=dist=3 --lzma2=pb=0 foo.tiff>\n"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3166
+msgid ""
+"If multiple images have been put into a single archive (for example, "
+"B<.tar>), the Delta filter will work on that too as long as all images have "
+"the same number of bytes per pixel."
+msgstr ""
+
+#. type: SH
+#: ../src/xz/xz.1:3167 ../src/xzdec/xzdec.1:141 ../src/lzmainfo/lzmainfo.1:57
+#: ../src/scripts/xzdiff.1:88 ../src/scripts/xzgrep.1:136
+#: ../src/scripts/xzless.1:63 ../src/scripts/xzmore.1:61
+#, no-wrap
+msgid "SEE ALSO"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3176
+msgid ""
+"B<xzdec>(1), B<xzdiff>(1), B<xzgrep>(1), B<xzless>(1), B<xzmore>(1), "
+"B<gzip>(1), B<bzip2>(1), B<7z>(1)"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3178
+msgid "XZ Utils: E<lt>https://xz.tukaani.org/xz-utils/E<gt>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3180 ../src/xzdec/xzdec.1:144
+msgid "XZ Embedded: E<lt>https://xz.tukaani.org/xz-embedded/E<gt>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xz/xz.1:3181
+msgid "LZMA SDK: E<lt>https://7-zip.org/sdk.htmlE<gt>"
+msgstr ""
+
+#. type: TH
+#: ../src/xzdec/xzdec.1:5
+#, no-wrap
+msgid "XZDEC"
+msgstr ""
+
+#. type: TH
+#: ../src/xzdec/xzdec.1:5
+#, no-wrap
+msgid "2024-01-19"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:8
+msgid "xzdec, lzmadec - Small .xz and .lzma decompressors"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:12
+msgid "B<xzdec> [I<option...>] [I<file...>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:16
+msgid "B<lzmadec> [I<option...>] [I<file...>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:42
+msgid ""
+"B<xzdec> is a liblzma-based decompression-only tool for B<.xz> (and only "
+"B<.xz>) files. B<xzdec> is intended to work as a drop-in replacement for "
+"B<xz>(1) in the most common situations where a script has been written to "
+"use B<xz --decompress --stdout> (and possibly a few other commonly used "
+"options) to decompress B<.xz> files. B<lzmadec> is identical to B<xzdec> "
+"except that B<lzmadec> supports B<.lzma> files instead of B<.xz> files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:59
+msgid ""
+"To reduce the size of the executable, B<xzdec> doesn't support "
+"multithreading or localization, and doesn't read options from B<XZ_DEFAULTS> "
+"and B<XZ_OPT> environment variables. B<xzdec> doesn't support displaying "
+"intermediate progress information: sending B<SIGINFO> to B<xzdec> does "
+"nothing, but sending B<SIGUSR1> terminates the process instead of displaying "
+"progress information."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:67
+msgid "Ignored for B<xz>(1) compatibility. B<xzdec> supports only decompression."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:74
+msgid ""
+"Ignored for B<xz>(1) compatibility. B<xzdec> never creates or removes any "
+"files."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:81
+msgid ""
+"Ignored for B<xz>(1) compatibility. B<xzdec> always writes the "
+"decompressed data to standard output."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:87
+msgid ""
+"Specifying this once does nothing since B<xzdec> never displays any warnings "
+"or notices. Specify this twice to suppress errors."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:94
+msgid "Ignored for B<xz>(1) compatibility. B<xzdec> never uses the exit status 2."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:97
+msgid "Display a help message and exit successfully."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:102
+msgid "Display the version number of B<xzdec> and liblzma."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:106
+msgid "All was good."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:115
+msgid ""
+"B<xzdec> doesn't have any warning messages like B<xz>(1) has, thus the exit "
+"status 2 is not used by B<xzdec>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:129
+msgid ""
+"Use B<xz>(1) instead of B<xzdec> or B<lzmadec> for normal everyday use. "
+"B<xzdec> or B<lzmadec> are meant only for situations where it is important "
+"to have a smaller decompressor than the full-featured B<xz>(1)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:141
+msgid ""
+"B<xzdec> and B<lzmadec> are not really that small. The size can be reduced "
+"further by dropping features from liblzma at compile time, but that "
+"shouldn't usually be done for executables distributed in typical "
+"non-embedded operating system distributions. If you need a truly small "
+"B<.xz> decompressor, consider using XZ Embedded."
+msgstr ""
+
+#. type: Plain text
+#: ../src/xzdec/xzdec.1:143 ../src/lzmainfo/lzmainfo.1:58
+msgid "B<xz>(1)"
+msgstr ""
+
+#. type: TH
+#: ../src/lzmainfo/lzmainfo.1:5
+#, no-wrap
+msgid "LZMAINFO"
+msgstr ""
+
+#. type: TH
+#: ../src/lzmainfo/lzmainfo.1:5
+#, no-wrap
+msgid "2013-06-30"
+msgstr ""
+
+#. type: Plain text
+#: ../src/lzmainfo/lzmainfo.1:8
+msgid "lzmainfo - show information stored in the .lzma file header"
+msgstr ""
+
+#. type: Plain text
+#: ../src/lzmainfo/lzmainfo.1:13
+msgid "B<lzmainfo> [B<--help>] [B<--version>] [I<file...>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/lzmainfo/lzmainfo.1:29
+msgid ""
+"B<lzmainfo> shows information stored in the B<.lzma> file header. It reads "
+"the first 13 bytes from the specified I<file>, decodes the header, and "
+"prints it to standard output in human readable format. If no I<files> are "
+"given or I<file> is B<->, standard input is read."
+msgstr ""
+
+#. type: Plain text
+#: ../src/lzmainfo/lzmainfo.1:38
+msgid ""
+"Usually the most interesting information is the uncompressed size and the "
+"dictionary size. Uncompressed size can be shown only if the file is in the "
+"non-streamed B<.lzma> format variant. The amount of memory required to "
+"decompress the file is a few dozen kilobytes plus the dictionary size."
+msgstr ""
+
+#. type: Plain text
+#: ../src/lzmainfo/lzmainfo.1:42
+msgid ""
+"B<lzmainfo> is included in XZ Utils primarily for backward compatibility "
+"with LZMA Utils."
+msgstr ""
+
+#. type: SH
+#: ../src/lzmainfo/lzmainfo.1:49
+#, no-wrap
+msgid "BUGS"
+msgstr ""
+
+#. type: Plain text
+#: ../src/lzmainfo/lzmainfo.1:57
+msgid ""
+"B<lzmainfo> uses B<MB> while the correct suffix would be B<MiB> (2^20 "
+"bytes). This is to keep the output compatible with LZMA Utils."
+msgstr ""
+
+#. type: TH
+#: ../src/scripts/xzdiff.1:8
+#, no-wrap
+msgid "XZDIFF"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:11
+msgid "xzcmp, xzdiff, lzcmp, lzdiff - compare compressed files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:17
+msgid "B<xzcmp> [I<option...>] I<file1> [I<file2>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:20
+msgid "B<xzdiff> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:23
+msgid "B<lzcmp> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:26
+msgid "B<lzdiff> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:41
+msgid ""
+"B<xzcmp> and B<xzdiff> compare uncompressed contents of two files. "
+"Uncompressed data and options are passed to B<cmp>(1) or B<diff>(1) unless "
+"B<--help> or B<--version> is specified."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:64
+msgid ""
+"If both I<file1> and I<file2> are specified, they can be uncompressed files "
+"or files in formats that B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), "
+"B<zstd>(1), or B<lz4>(1) can decompress. The required decompression "
+"commands are determined from the filename suffixes of I<file1> and "
+"I<file2>. A file with an unknown suffix is assumed to be either "
+"uncompressed or in a format that B<xz>(1) can decompress."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:72
+msgid ""
+"If only one filename is provided, I<file1> must have a suffix of a supported "
+"compression format and the name for I<file2> is assumed to be I<file1> with "
+"the compression format suffix removed."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:78
+msgid ""
+"The commands B<lzcmp> and B<lzdiff> are provided for backward compatibility "
+"with LZMA Utils."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:87
+msgid ""
+"If a decompression error occurs, the exit status is B<2>. Otherwise the "
+"exit status of B<cmp>(1) or B<diff>(1) is used."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzdiff.1:96
+msgid ""
+"B<cmp>(1), B<diff>(1), B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), "
+"B<zstd>(1), B<lz4>(1)"
+msgstr ""
+
+#. type: TH
+#: ../src/scripts/xzgrep.1:8
+#, no-wrap
+msgid "XZGREP"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:11
+msgid "xzgrep - search possibly-compressed files for patterns"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:17
+msgid "B<xzgrep> [I<option...>] [I<pattern_list>] [I<file...>]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:20
+msgid "B<xzegrep> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:23
+msgid "B<xzfgrep> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:26
+msgid "B<lzgrep> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:29
+msgid "B<lzegrep> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:32
+msgid "B<lzfgrep> \\&..."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:53
+msgid ""
+"B<xzgrep> invokes B<grep>(1) on uncompressed contents of files. The "
+"formats of the I<files> are determined from the filename suffixes. Any "
+"I<file> with a suffix supported by B<xz>(1), B<gzip>(1), B<bzip2>(1), "
+"B<lzop>(1), B<zstd>(1), or B<lz4>(1) will be decompressed; all other files "
+"are assumed to be uncompressed."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:65
+msgid ""
+"If no I<files> are specified or I<file> is B<-> then standard input is "
+"read. When reading from standard input, only files supported by B<xz>(1) "
+"are decompressed. Other files are assumed to be in uncompressed form "
+"already."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:72
+msgid ""
+"Most I<options> of B<grep>(1) are supported. However, the following "
+"options are not supported:"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:75
+msgid "B<-r>, B<--recursive>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:78
+msgid "B<-R>, B<--dereference-recursive>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:81
+msgid "B<-d>, B<--directories=>I<action>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:84
+msgid "B<-Z>, B<--null>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:87
+msgid "B<-z>, B<--null-data>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:89
+msgid "B<--include=>I<glob>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:91
+msgid "B<--exclude=>I<glob>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:93
+msgid "B<--exclude-from=>I<file>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:95
+msgid "B<--exclude-dir=>I<glob>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:102
+msgid ""
+"B<xzegrep> is an alias for B<xzgrep -E>. B<xzfgrep> is an alias for "
+"B<xzgrep -F>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:109
+msgid ""
+"The commands B<lzgrep>, B<lzegrep>, and B<lzfgrep> are provided for backward "
+"compatibility with LZMA Utils."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:115
+msgid ""
+"At least one match was found from at least one of the input files. No "
+"errors occurred."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:119
+msgid "No matches were found from any of the input files. No errors occurred."
+msgstr ""
+
+#. type: TP
+#: ../src/scripts/xzgrep.1:119
+#, no-wrap
+msgid "E<gt>1"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:123
+msgid "One or more errors occurred. It is unknown if matches were found."
+msgstr ""
+
+#. type: TP
+#: ../src/scripts/xzgrep.1:125
+#, no-wrap
+msgid "B<GREP>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:135
+msgid ""
+"If B<GREP> is set to a non-empty value, it is used instead of B<grep>, "
+"B<grep -E>, or B<grep -F>."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzgrep.1:144
+msgid ""
+"B<grep>(1), B<xz>(1), B<gzip>(1), B<bzip2>(1), B<lzop>(1), B<zstd>(1), "
+"B<lz4>(1), B<zgrep>(1)"
+msgstr ""
+
+#. type: TH
+#: ../src/scripts/xzless.1:8
+#, no-wrap
+msgid "XZLESS"
+msgstr ""
+
+#. type: TH
+#: ../src/scripts/xzless.1:8 ../src/scripts/xzmore.1:8
+#, no-wrap
+msgid "2024-02-12"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:11
+msgid "xzless, lzless - view xz or lzma compressed (text) files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:14
+msgid "B<xzless> [I<file>...]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:17
+msgid "B<lzless> [I<file>...]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:29
+msgid ""
+"B<xzless> is a filter that displays text from compressed files to a "
+"terminal. Files supported by B<xz>(1) are decompressed; other files are "
+"assumed to be in uncompressed form already. If no I<files> are given, "
+"B<xzless> reads from standard input."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:46
+msgid ""
+"B<xzless> uses B<less>(1) to present its output. Unlike B<xzmore>, its "
+"choice of pager cannot be altered by setting an environment variable. "
+"Commands are based on both B<more>(1) and B<vi>(1) and allow back and "
+"forth movement and searching. See the B<less>(1) manual for more "
+"information."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:50
+msgid ""
+"The command named B<lzless> is provided for backward compatibility with LZMA "
+"Utils."
+msgstr ""
+
+#. type: TP
+#: ../src/scripts/xzless.1:51
+#, no-wrap
+msgid "B<LESSMETACHARS>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:57
+msgid ""
+"A list of characters special to the shell. Set by B<xzless> unless it is "
+"already set in the environment."
+msgstr ""
+
+#. type: TP
+#: ../src/scripts/xzless.1:57
+#, no-wrap
+msgid "B<LESSOPEN>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:63
+msgid ""
+"Set to a command line to invoke the B<xz>(1) decompressor for preprocessing "
+"the input files to B<less>(1)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzless.1:67
+msgid "B<less>(1), B<xz>(1), B<xzmore>(1), B<zless>(1)"
+msgstr ""
+
+#. type: TH
+#: ../src/scripts/xzmore.1:8
+#, no-wrap
+msgid "XZMORE"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:11
+msgid "xzmore, lzmore - view xz or lzma compressed (text) files"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:15
+msgid "B<xzmore> [I<file>...]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:18
+msgid "B<lzmore> [I<file>...]"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:35
+msgid ""
+"B<xzmore> displays text from compressed files to a terminal using "
+"B<more>(1). Files supported by B<xz>(1) are decompressed; other files are "
+"assumed to be in uncompressed form already. If no I<files> are given, "
+"B<xzmore> reads from standard input. See the B<more>(1) manual for the "
+"keyboard commands."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:47
+msgid ""
+"Note that scrolling backwards might not be possible depending on the "
+"implementation of B<more>(1). This is because B<xzmore> uses a pipe to pass "
+"the decompressed data to B<more>(1). B<xzless>(1) uses B<less>(1) which "
+"provides more advanced features."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:51
+msgid ""
+"The command B<lzmore> is provided for backward compatibility with LZMA "
+"Utils."
+msgstr ""
+
+#. type: TP
+#: ../src/scripts/xzmore.1:53
+#, no-wrap
+msgid "B<PAGER>"
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:60
+msgid "If B<PAGER> is set, its value is used as the pager instead of B<more>(1)."
+msgstr ""
+
+#. type: Plain text
+#: ../src/scripts/xzmore.1:65
+msgid "B<more>(1), B<xz>(1), B<xzless>(1), B<zmore>(1)"
+msgstr ""