reactos/base/applications/mscutils/eventvwr/lang/uk-UA.rc
2022-10-03 23:16:57 +02:00

237 lines
10 KiB
Plaintext
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

/*
* PROJECT: ReactOS Event Log Viewer
* LICENSE: GPL-2.0-or-later (https://spdx.org/licenses/GPL-2.0-or-later)
* PURPOSE: Ukrainian resource file
* TRANSLATORS: Copyright 2007 Rostislav Zabolotny
* Copyright 2008 Artem Reznikov
* Copyright 2010-2011 Igor Paliychuk <mansonigor@gmail.com>
*/
LANGUAGE LANG_UKRAINIAN, SUBLANG_DEFAULT
IDM_EVENTVWR MENU
BEGIN
POPUP "&Звіт"
BEGIN
MENUITEM "&Open...", IDM_OPEN_EVENTLOG
MENUITEM "Save &Event Log as...", IDM_SAVE_EVENTLOG
MENUITEM "&Close", IDM_CLOSE_EVENTLOG
MENUITEM SEPARATOR
MENUITEM "C&lear all Events", IDM_CLEAR_EVENTS
MENUITEM "&Rename\tF2", IDM_RENAME_EVENTLOG
MENUITEM "Log Se&ttings...", IDM_EVENTLOG_SETTINGS
MENUITEM SEPARATOR
MENUITEM "В&ихід", IDM_EXIT
END
POPUP "&Вигляд"
BEGIN
MENUITEM "&Newest first", IDM_LIST_NEWEST
MENUITEM "&Oldest first", IDM_LIST_OLDEST
MENUITEM SEPARATOR
MENUITEM "&Details...\tEnter", IDM_EVENT_DETAILS
MENUITEM SEPARATOR
MENUITEM "&Оновити\tF5", IDM_REFRESH
END
POPUP "&Властивості"
BEGIN
MENUITEM "Event details &view", IDM_EVENT_DETAILS_VIEW
MENUITEM "&Grid lines", IDM_LIST_GRID_LINES
MENUITEM SEPARATOR
MENUITEM "&Save settings on exit", IDM_SAVE_SETTINGS
END
POPUP "&Допомога"
BEGIN
MENUITEM "Д&опомога", IDM_HELP
MENUITEM SEPARATOR
MENUITEM "&Про", IDM_ABOUT
END
END
IDM_EVENTWR_CTX MENU
BEGIN
POPUP ""
BEGIN
MENUITEM "&Open Event Log...", IDM_OPEN_EVENTLOG
MENUITEM "&Save Event Log as...", IDM_SAVE_EVENTLOG
MENUITEM SEPARATOR
MENUITEM "&Clear all Events", IDM_CLEAR_EVENTS
MENUITEM "&Rename\tF2", IDM_RENAME_EVENTLOG
MENUITEM "Log Se&ttings...", IDM_EVENTLOG_SETTINGS
END
END
IDA_EVENTVWR ACCELERATORS
BEGIN
"?", IDM_ABOUT, ASCII, ALT
"/", IDM_ABOUT, ASCII, ALT
VK_F2, IDM_RENAME_EVENTLOG, VIRTKEY
VK_F5, IDM_REFRESH, VIRTKEY
END
IDD_EVENTDETAILS_DLG DIALOGEX 0, 0, 266, 240
STYLE DS_SHELLFONT | DS_MODALFRAME | DS_CENTER | WS_THICKFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
EXSTYLE WS_EX_CONTEXTHELP
CAPTION "Деталі події"
FONT 8, "MS Shell Dlg"
BEGIN
LTEXT "EvtDetailsCtrl", IDC_STATIC, 0, 0, 266, 215
PUSHBUTTON "&Допомога", IDHELP, 8, 220, 50, 14
DEFPUSHBUTTON "&Закрити", IDOK, 208, 220, 50, 14
END
IDD_EVENTDETAILS_CTRL DIALOGEX 0, 0, 266, 215
STYLE DS_SHELLFONT | DS_CONTROL | WS_CHILD | WS_CLIPCHILDREN
FONT 8, "MS Shell Dlg"
BEGIN
LTEXT "Дата:", IDC_STATIC, 8, 5, 31, 8
EDITTEXT IDC_EVENTDATESTATIC, 46, 5, 47, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Джерело:", IDC_STATIC, 103, 5, 36, 8
EDITTEXT IDC_EVENTSOURCESTATIC, 140, 5, 82, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Час:", IDC_STATIC, 8, 15, 31, 8
EDITTEXT IDC_EVENTTIMESTATIC, 46, 15, 47, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Категорія:", IDC_STATIC, 103, 15, 36, 8
EDITTEXT IDC_EVENTCATEGORYSTATIC, 140, 15, 82, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Тип:", IDC_STATIC, 8, 25, 31, 8
EDITTEXT IDC_EVENTTYPESTATIC, 46, 25, 47, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "ID Події:", IDC_STATIC, 103, 25, 36, 8
EDITTEXT IDC_EVENTIDSTATIC, 140, 25, 82, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "&Користувач:", IDC_STATIC, 8, 35, 36, 8
EDITTEXT IDC_EVENTUSERSTATIC, 46, 35, 152, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Ко&мп'ютер:", IDC_STATIC, 8, 45, 36, 8
EDITTEXT IDC_EVENTCOMPUTERSTATIC, 46, 45, 152, 8, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
PUSHBUTTON "", IDC_PREVIOUS, 230, 5, 28, 14, BS_ICON
PUSHBUTTON "", IDC_NEXT, 230, 21, 28, 14, BS_ICON
PUSHBUTTON "", IDC_COPY, 230, 37, 28, 14, BS_ICON
LTEXT "&Опис:", IDC_STATIC, 8, 65, 39, 8
CONTROL "", IDC_EVENTTEXTEDIT, RICHEDIT_CLASS, ES_MULTILINE | ES_AUTOVSCROLL | ES_READONLY | WS_VSCROLL | WS_BORDER, 8, 76, 250, 60
LTEXT "Д&aта", IDC_DETAILS_STATIC, 8, 140, 20, 8
CONTROL "&Байт", IDC_BYTESRADIO, "Button", BS_AUTORADIOBUTTON, 39, 140, 34, 8
CONTROL "&Слово", IDC_WORDRADIO, "Button", BS_AUTORADIOBUTTON, 77, 140, 34, 8
EDITTEXT IDC_EVENTDATAEDIT, 8, 150, 250, 60, ES_MULTILINE | ES_AUTOHSCROLL | ES_AUTOVSCROLL | ES_READONLY | WS_VSCROLL | WS_BORDER
END
IDD_LOGPROPERTIES_GENERAL DIALOGEX 0, 0, 252, 234
STYLE DS_SHELLFONT | WS_POPUP | WS_CAPTION
CAPTION "General"
FONT 8, "MS Shell Dlg"
BEGIN
LTEXT "&Display name:", IDC_STATIC, 7, 9, 60, 8
EDITTEXT IDC_DISPLAYNAME, 67, 7, 178, 12, ES_LEFT | ES_AUTOHSCROLL | WS_CHILD | WS_VISIBLE | WS_BORDER | WS_TABSTOP
LTEXT "&Log name:", IDC_STATIC, 7, 25, 60, 8
EDITTEXT IDC_LOGNAME, 67, 23, 178, 12, ES_LEFT | ES_AUTOHSCROLL | ES_READONLY | WS_CHILD | WS_VISIBLE | WS_BORDER | WS_TABSTOP
LTEXT "Log &file:", IDC_STATIC, 7, 41, 60, 8
EDITTEXT IDC_LOGFILE, 67, 39, 178, 12, ES_LEFT | ES_AUTOHSCROLL | ES_READONLY | WS_CHILD | WS_VISIBLE | WS_BORDER | WS_TABSTOP
LTEXT "Size:", IDC_STATIC, 7, 57, 60, 8
EDITTEXT IDC_SIZE_LABEL, 67, 57, 178, 12, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Created:", IDC_STATIC, 7, 69, 60, 8
EDITTEXT IDC_CREATED_LABEL, 67, 69, 178, 12, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Modified:", IDC_STATIC, 7, 81, 60, 8
EDITTEXT IDC_MODIFIED_LABEL, 67, 81, 178, 12, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
LTEXT "Accessed:", IDC_STATIC, 7, 93, 60, 8
EDITTEXT IDC_ACCESSED_LABEL, 67, 93, 178, 12, ES_LEFT | ES_READONLY | NOT WS_BORDER | NOT WS_TABSTOP | ES_AUTOHSCROLL
GROUPBOX "Log size", IDC_STATIC, 7, 106, 238, 99
LTEXT "&Maximum log size:", IDC_STATIC, 17, 122, 58, 8
EDITTEXT IDC_EDIT_MAXLOGSIZE, 80, 119, 40, 14, ES_LEFT | ES_NUMBER | WS_GROUP
CONTROL "", IDC_UPDOWN_MAXLOGSIZE, UPDOWN_CLASS, UDS_SETBUDDYINT | UDS_NOTHOUSANDS | UDS_ALIGNRIGHT |
UDS_AUTOBUDDY | UDS_ARROWKEYS | WS_GROUP, 120, 119, 10, 14
LTEXT "KB", IDC_STATIC, 130, 122, 20, 8
LTEXT "When maximum log size is reached:", IDC_STATIC, 17, 140, 219, 8
CONTROL "&Overwrite events as needed", IDC_OVERWRITE_AS_NEEDED, "Button", BS_AUTORADIOBUTTON | WS_GROUP | WS_TABSTOP, 17, 155, 219, 10
CONTROL "O&verwrite events older than", IDC_OVERWRITE_OLDER_THAN, "Button", BS_AUTORADIOBUTTON | WS_GROUP | WS_TABSTOP, 17, 168, 102, 10
EDITTEXT IDC_EDIT_EVENTS_AGE, 122, 165, 35, 14, ES_LEFT | ES_NUMBER | WS_GROUP
CONTROL "", IDC_UPDOWN_EVENTS_AGE, UPDOWN_CLASS, UDS_SETBUDDYINT | UDS_ALIGNRIGHT |
UDS_AUTOBUDDY | UDS_ARROWKEYS | WS_GROUP, 157, 165, 10, 14
LTEXT "days", IDC_STATIC, 162, 168, 20, 8
CONTROL "Do &not overwrite events\n(clear log manually)", IDC_NO_OVERWRITE, "Button", BS_AUTORADIOBUTTON | BS_MULTILINE | WS_GROUP | WS_TABSTOP, 17, 180, 143, 20
PUSHBUTTON "&Restore Defaults", IDC_RESTOREDEFAULTS, 166, 183, 70, 14
AUTOCHECKBOX "Using a lo&w-speed connection", IDC_LOW_SPEED_CONNECTION, 7, 217, 167, 10
PUSHBUTTON "&Clear Log", ID_CLEARLOG, 195, 213, 50, 14
END
STRINGTABLE
BEGIN
IDS_COPYRIGHT "Copyright (C) 2007 Marc Piulachs (marc.piulachs@codexchange.net)"
IDS_APP_TITLE "Оглядач подій"
IDS_APP_TITLE_EX "%s - %s Log on \\\\"
IDS_STATUS_MSG "%s has %lu event(s) (listed: %lu)"
IDS_LOADING_WAIT "Завантаження Звіту подій. Будь ласка, зачекайте..."
IDS_NO_ITEMS "There are no items to show in this view." // "No events in this log."
IDS_EVENTLOG_SYSTEM "System Logs"
IDS_EVENTLOG_APP "Application Logs"
IDS_EVENTLOG_USER "User Logs"
IDS_SAVE_FILTER "Event Log (*.evt)\0*.evt\0"
IDS_CLEAREVENTS_MSG "Do you want to save this event log before clearing it?"
IDS_RESTOREDEFAULTS "Do you want to restore all settings for this log to their default values?"
IDS_EVENTSTRINGIDNOTFOUND "Опис для Ідентифікатора події ( %lu ) за джерелом ( %s ) не знайдено. Локальний комп'ютер може не мати необхідної інформації в реєстрі чи DLL файлів повідомлень для відображення повідомлень, що надходять від віддаленого комп'ютера.\n\nThe following information is part of the event:\n\n"
END
STRINGTABLE
BEGIN
/* Please note that explicit TAB characters '\t' are used to fix the alignment of the message in the MessageBox */
IDS_USAGE "ReactOS Event Viewer\n\
\n\
EventVwr [computer name] [/L:<event log file>] [/?]\n\
\n\
""computer name"" : Specifies the remote computer where to connect\n\
\tto retrieve the events to display. If no name is specified, the\n\
\tlocal computer is used.\n\
\n\
/L:<event log file> : Specifies which event log file to open.\n\
\tOnly files in the .evt format (NT ≤ 5.2) are supported.\n\
\n\
/? : Displays this help message.\n\
"
IDS_EVENTLOGFILE "Event Log File"
END
STRINGTABLE
BEGIN
IDS_EVENTLOG_ERROR_TYPE "Помилка"
IDS_EVENTLOG_WARNING_TYPE "Попередження"
IDS_EVENTLOG_INFORMATION_TYPE "Повідомлення"
IDS_EVENTLOG_AUDIT_SUCCESS "Аудит успіхів"
IDS_EVENTLOG_AUDIT_FAILURE "Аудит відмов"
IDS_EVENTLOG_SUCCESS "Успіх"
IDS_EVENTLOG_UNKNOWN_TYPE "Невідома подія"
END
STRINGTABLE
BEGIN
IDS_BYTES_FORMAT "bytes" // "%s bytes"
// "%1!ls! (%2!ls! bytes)"
END
STRINGTABLE
BEGIN
IDS_COLUMNTYPE "Тип"
IDS_COLUMNDATE "Дата"
IDS_COLUMNTIME "Час"
IDS_COLUMNSOURCE "Джерело"
IDS_COLUMNCATEGORY "Категорія"
IDS_COLUMNEVENT "Подія"
IDS_COLUMNUSER "Користувач"
IDS_COLUMNCOMPUTER "Комп'ютер"
END
STRINGTABLE
BEGIN
IDS_COPY "Event Type: %s\r\n\
Event Source: %s\r\n\
Event Category: %s\r\n\
Event ID: %s\r\n\
Date: %s\r\n\
Time: %s\r\n\
User: %s\r\n\
Computer: %s\r\n\
Description:\r\n%s"
END
STRINGTABLE
BEGIN
IDS_NONE "Немає"
IDS_NOT_AVAILABLE "N/A"
END