-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 NotDashEscaped: You need GnuPG to verify this message This is a patch file against 0.9.6. Please check the signature of this patch file: zcat somepath/gnupg-0.9.7.diff.gz | gpg --verify Change to directory gnupg-0.9.6 (or however you renamed it) and give this command: zcat somepath/gnupg-0.9.7.diff.gz | patch -p1 It is a good idea to rename your current directory to gnupg-0.9.7 now. Prereq: 0.9.6 diff -urN gnupg-0.9.6/VERSION gnupg-0.9.7/VERSION --- gnupg-0.9.6/VERSION Thu May 6 14:16:58 1999 +++ gnupg-0.9.7/VERSION Sun May 23 19:59:21 1999 @@ -1 +1 @@ -0.9.6 +0.9.7 diff -urN gnupg-0.9.6/BUGS gnupg-0.9.7/BUGS --- gnupg-0.9.6/BUGS Thu May 6 14:06:14 1999 +++ gnupg-0.9.7/BUGS Sat May 22 18:10:59 1999 @@ -16,7 +16,11 @@ [ *] #1 pgp263in works fine even with a source file with CR,LF but GnuPG and pgp263in has problems if the clearsign has been created by - pgp263ia. + pgp263ia. The reason for this problem is that pgp2 sometimes + converts CR,LF to CR,CR,LF and to fix for this it hashes both + versions. I was able to reproduce such a problem, that PGP263in + was not able to verify it's own signature. + FIX: 1999-05-19 (Most cases are now handled) [ *] #3 --list-packets should continue even w/o a passphrase (or in batch @@ -48,5 +52,9 @@ --> IRIX bug still there -Next #17 +[ **] #17 1999-05-18 0.9.6 + Import does not detect identical user IDs. + FIX: 1999-05-22 + +Next #18 diff -urN gnupg-0.9.6/ChangeLog gnupg-0.9.7/ChangeLog --- gnupg-0.9.6/ChangeLog Thu May 6 14:18:21 1999 +++ gnupg-0.9.7/ChangeLog Sun May 23 14:20:28 1999 @@ -1,3 +1,16 @@ +Sun May 23 14:20:22 CEST 1999 Werner Koch + + * acinclude.m4 (GNUPG_SYS_SYMBOL_UNDERSCORE): assume yes when + cross-compiling. + +Mon May 17 21:54:43 CEST 1999 Werner Koch + + * configure.in (socket): Fix for Unisys by Katsuhiro Kondou. + +Sat May 8 19:28:08 CEST 1999 Werner Koch + + * NEWS: Add a marker line which I forgot to do for 0.9.6. + Thu May 6 14:18:17 CEST 1999 Werner Koch * README: Minor updates diff -urN gnupg-0.9.6/NEWS gnupg-0.9.7/NEWS --- gnupg-0.9.6/NEWS Wed Apr 28 12:19:30 1999 +++ gnupg-0.9.7/NEWS Sun May 23 15:22:42 1999 @@ -1,3 +1,13 @@ +Noteworthy changes in version 0.9.7 +----------------------------------- + + * Add some work arounds for a bugs in pgp 2 which led to bad signatures + when used with canoncial texts in some cases. + + * Enhanced some status outputs. + +Noteworthy changes in version 0.9.6 +----------------------------------- * Twofish is now statically linked by default. The experimental 128 bit version is now disabled. Full support will be available as soon as diff -urN gnupg-0.9.6/THANKS gnupg-0.9.7/THANKS --- gnupg-0.9.6/THANKS Thu May 6 14:04:26 1999 +++ gnupg-0.9.7/THANKS Mon May 17 20:30:36 1999 @@ -45,6 +45,7 @@ Jun Kuriyama kuriyama@sky.rim.or.jp Karl Fogel kfogel@guanabana.onshore.com Karsten Thygesen karthy@kom.auc.dk +Katsuhiro Kondou kondou@nec.co.jp Kazu Yamamoto kazu@iijlab.net Lars Kellogg-Stedman lars@bu.edu Marco d'Itri md@linux.it @@ -57,7 +58,7 @@ Michael Roth mroth@nessie.de Michael Sobolev mss@despair.transas.com Nicolas Graner Nicolas.Graner@cri.u-psud.fr -Niklas Hernaeus [Please don't spam him] +Niklas Hernaeus Nimrod Zimerman zimerman@forfree.at N J Doye nic@niss.ac.uk Oskari JДДskelДinen f33003a@cc.hut.fi diff -urN gnupg-0.9.6/TODO gnupg-0.9.7/TODO --- gnupg-0.9.6/TODO Thu May 6 13:14:35 1999 +++ gnupg-0.9.7/TODO Sun May 23 15:22:02 1999 @@ -5,6 +5,7 @@ * Speed up calculation of key validity. * See why we always get this "Hmmm, public key not anymore available" + Rewrite that stuff. * print a warning when a revoked/expired _secret_ key is used. @@ -21,18 +22,18 @@ * Solaris make has problems with the generated POTFILES - seems to be a gettext bug. - * cvs -d :pserver:anoncvs@anoncvs.gnu.org:/gd/gnu/anoncvsroot co common - * find a way to allow the import of non-self-signed keys. This is needed for the IN ENCR/SIGN hack. Nice to have ------------ + * Let take --help an option to select some topics. * Offcial test vectors for 3DES-EDE3 * use DEL and ^H for erasing the previous character (util/ttyio.c). + or better readline. * Print a warning if the directory mode is wrong. * replace the keyserver stuff either by a call to a specialized - utility or SOCKSify the stuff. + utility and SOCKSify this utility. * Do a real fix for bug #7 or document that it is a PGP 5 error. * clearsig: Keep lineendings while writing the output of a clearsig * preferences of hash algorithms are not yet used. @@ -43,9 +44,16 @@ * add test cases for invalid data (scrambled armor or other random data) * add checking of armor trailers * Burn the buffers used by fopen(), or use read(2). Does this - really make sense? - * change the fake_data stuff to mpi_set_opaque + really make sense? And while we are at it: implement a secure deletion + stuff? * Stats about used random numbers. * the pubkey encrypt functions should do some sanity checks. * dynload: implement the hint stuff. + * "gpg filename.tar.gz.asc" sollte wie mit --verify funktionieren (-sab). + * Den Dateinamen aus der message nicht benutzen, sondern nur + das gpg/asc strippen. + * for messages created with "-t", it might make sense to append the + verification status of the message to the output (i.e. write something to + the --output file and not only to stderr. + diff -urN gnupg-0.9.6/acinclude.m4 gnupg-0.9.7/acinclude.m4 --- gnupg-0.9.6/acinclude.m4 Thu Apr 8 08:58:16 1999 +++ gnupg-0.9.7/acinclude.m4 Sun May 23 13:43:55 1999 @@ -553,9 +553,14 @@ ]) # GNUPG_SYS_SYMBOL_UNDERSCORE - does the compiler prefix global symbols -# with an underscore? +# with an underscore? AC_DEFUN(GNUPG_SYS_SYMBOL_UNDERSCORE, -[AC_REQUIRE([GNUPG_PROG_NM])dnl +[if test "$cross_compiling" = yes; then + AC_MSG_CHECKING([for _ prefix in compiled symbols]) + ac_cv_sys_symbol_underscore=yes + AC_MSG_RESULT(assume yes) +else +AC_REQUIRE([GNUPG_PROG_NM])dnl AC_REQUIRE([GNUPG_SYS_NM_PARSE])dnl AC_MSG_CHECKING([for _ prefix in compiled symbols]) AC_CACHE_VAL(ac_cv_sys_symbol_underscore, @@ -588,6 +593,7 @@ rm -rf conftest* ]) AC_MSG_RESULT($ac_cv_sys_symbol_underscore) +fi if test x$ac_cv_sys_symbol_underscore = xyes; then AC_DEFINE(WITH_SYMBOL_UNDERSCORE,1, [define if compiled symbols have a leading underscore]) diff -urN gnupg-0.9.6/aclocal.m4 gnupg-0.9.7/aclocal.m4 --- gnupg-0.9.6/aclocal.m4 Tue May 4 15:51:27 1999 +++ gnupg-0.9.7/aclocal.m4 Sun May 23 20:00:25 1999 @@ -556,9 +556,14 @@ ]) # GNUPG_SYS_SYMBOL_UNDERSCORE - does the compiler prefix global symbols -# with an underscore? +# with an underscore? AC_DEFUN(GNUPG_SYS_SYMBOL_UNDERSCORE, -[AC_REQUIRE([GNUPG_PROG_NM])dnl +[if test "$cross_compiling" = yes; then + AC_MSG_CHECKING([for _ prefix in compiled symbols]) + ac_cv_sys_symbol_underscore=yes + AC_MSG_RESULT(assume yes) +else +AC_REQUIRE([GNUPG_PROG_NM])dnl AC_REQUIRE([GNUPG_SYS_NM_PARSE])dnl AC_MSG_CHECKING([for _ prefix in compiled symbols]) AC_CACHE_VAL(ac_cv_sys_symbol_underscore, @@ -591,6 +596,7 @@ rm -rf conftest* ]) AC_MSG_RESULT($ac_cv_sys_symbol_underscore) +fi if test x$ac_cv_sys_symbol_underscore = xyes; then AC_DEFINE(WITH_SYMBOL_UNDERSCORE,1, [define if compiled symbols have a leading underscore]) diff -urN gnupg-0.9.6/checks/defs.inc gnupg-0.9.7/checks/defs.inc --- gnupg-0.9.6/checks/defs.inc Thu May 6 12:37:28 1999 +++ gnupg-0.9.7/checks/defs.inc Wed May 19 15:51:36 1999 @@ -25,6 +25,9 @@ data_files="data-500 data-9000 data-32000 data-80000" exp_files="" +# The testscripts expect the original language +LANG= +LANGUAGE= #-------------------------------- #------ utility functions ------- diff -urN gnupg-0.9.6/cipher/ChangeLog gnupg-0.9.7/cipher/ChangeLog --- gnupg-0.9.6/cipher/ChangeLog Tue May 4 15:47:57 1999 +++ gnupg-0.9.7/cipher/ChangeLog Sun May 23 14:20:27 1999 @@ -1,3 +1,13 @@ +Sun May 23 14:20:22 CEST 1999 Werner Koch + + * cipher.c (setup_cipher_table): Enable Twofish + + * random.c (fast_random_poll): Disable use of times() for mingw32. + +Mon May 17 21:54:43 CEST 1999 Werner Koch + + * dynload.c (register_internal_cipher_extension): Minor init fix. + Tue May 4 15:47:53 CEST 1999 Werner Koch * primegen.c (gen_prime): Readded the Fermat test. Fixed the bug diff -urN gnupg-0.9.6/cipher/cipher.c gnupg-0.9.7/cipher/cipher.c --- gnupg-0.9.6/cipher/cipher.c Sun Apr 18 09:51:46 1999 +++ gnupg-0.9.7/cipher/cipher.c Sun May 23 12:47:37 1999 @@ -83,7 +83,6 @@ int i; i = 0; - if( getenv("GNUPG_ENABLE_TWOFISH") ) { cipher_table[i].algo = CIPHER_ALGO_TWOFISH; cipher_table[i].name = twofish_get_info( cipher_table[i].algo, &cipher_table[i].keylen, @@ -95,7 +94,6 @@ if( !cipher_table[i].name ) BUG(); i++; - } cipher_table[i].algo = CIPHER_ALGO_BLOWFISH; cipher_table[i].name = blowfish_get_info( cipher_table[i].algo, &cipher_table[i].keylen, diff -urN gnupg-0.9.6/cipher/dynload.c gnupg-0.9.7/cipher/dynload.c --- gnupg-0.9.6/cipher/dynload.c Thu Apr 15 07:46:37 1999 +++ gnupg-0.9.7/cipher/dynload.c Sat May 22 22:25:40 1999 @@ -170,7 +170,11 @@ } /* and register */ el->enumfunc = enumfunc; + #ifdef HAVE_DL_DLOPEN el->handle = (void*)1; + #else + el->handle = 1; + #endif el->next = extensions; extensions = el; } diff -urN gnupg-0.9.6/cipher/random.c gnupg-0.9.7/cipher/random.c --- gnupg-0.9.6/cipher/random.c Sun Apr 11 11:25:18 1999 +++ gnupg-0.9.7/cipher/random.c Sun May 23 13:19:05 1999 @@ -304,10 +304,12 @@ static void add_randomness( const void *buffer, size_t length, int source ) { + const byte *p = buffer; + if( !is_initialized ) initialize(); while( length-- ) { - rndpool[pool_writepos++] = *((byte*)buffer)++; + rndpool[pool_writepos++] = *p++; if( pool_writepos >= POOLSIZE ) { if( source > 1 ) pool_filled = 1; @@ -358,10 +360,12 @@ add_randomness( &tv.tv_usec, sizeof(tv.tv_usec), 1 ); } #else /* use times */ + #ifndef HAVE_DOSISH_SYSTEM { struct tms buf; times( &buf ); add_randomness( &buf, sizeof buf, 1 ); } + #endif #endif #ifdef HAVE_GETRUSAGE { struct rusage buf; diff -urN gnupg-0.9.6/config.h.in gnupg-0.9.7/config.h.in --- gnupg-0.9.6/config.h.in Wed Apr 28 12:15:14 1999 +++ gnupg-0.9.7/config.h.in Sat May 22 22:19:59 1999 @@ -290,9 +290,6 @@ /* Define if you have the nsl library (-lnsl). */ #undef HAVE_LIBNSL -/* Define if you have the socket library (-lsocket). */ -#undef HAVE_LIBSOCKET - /* define if compiled symbols have a leading underscore */ #undef WITH_SYMBOL_UNDERSCORE diff -urN gnupg-0.9.6/configure gnupg-0.9.7/configure --- gnupg-0.9.6/configure Tue May 4 15:51:33 1999 +++ gnupg-0.9.7/configure Sun May 23 20:00:44 1999 @@ -1,6 +1,6 @@ #! /bin/sh -# From configure.in Revision: 1.84 +# From configure.in Revision: 1.88 CDPATH= @@ -24,6 +24,7 @@ + # Check for -fPIC etc (taken from libtool) # This sets CFLAGS_PIC to the required flags # NO_PIC to yes if it is not possible to @@ -58,7 +59,7 @@ # GNUPG_SYS_SYMBOL_UNDERSCORE - does the compiler prefix global symbols -# with an underscore? +# with an underscore? @@ -702,7 +703,7 @@ echo $ac_n "checking which static random module to use""... $ac_c" 1>&6 -echo "configure:706: checking which static random module to use" >&5 +echo "configure:707: checking which static random module to use" >&5 # Check whether --enable-static-rnd or --disable-static-rnd was given. if test "${enable_static_rnd+set}" = set; then enableval="$enable_static_rnd" @@ -728,7 +729,7 @@ echo $ac_n "checking whether use of /dev/random is requested""... $ac_c" 1>&6 -echo "configure:732: checking whether use of /dev/random is requested" >&5 +echo "configure:733: checking whether use of /dev/random is requested" >&5 # Check whether --enable-dev-random or --disable-dev-random was given. if test "${enable_dev_random+set}" = set; then enableval="$enable_dev_random" @@ -742,7 +743,7 @@ echo $ac_n "checking whether use of extensions is requested""... $ac_c" 1>&6 -echo "configure:746: checking whether use of extensions is requested" >&5 +echo "configure:747: checking whether use of extensions is requested" >&5 # Check whether --enable-dynload or --disable-dynload was given. if test "${enable_dynload+set}" = set; then enableval="$enable_dynload" @@ -754,7 +755,7 @@ echo "$ac_t""$try_dynload" 1>&6 echo $ac_n "checking whether assembler modules are requested""... $ac_c" 1>&6 -echo "configure:758: checking whether assembler modules are requested" >&5 +echo "configure:759: checking whether assembler modules are requested" >&5 # Check whether --enable-asm or --disable-asm was given. if test "${enable_asm+set}" = set; then enableval="$enable_asm" @@ -766,7 +767,7 @@ echo "$ac_t""$try_asm_modules" 1>&6 echo $ac_n "checking whether memory debugging is requested""... $ac_c" 1>&6 -echo "configure:770: checking whether memory debugging is requested" >&5 +echo "configure:771: checking whether memory debugging is requested" >&5 # Check whether --enable-m-debug or --disable-m-debug was given. if test "${enable_m_debug+set}" = set; then enableval="$enable_m_debug" @@ -784,7 +785,7 @@ use_m_guard=yes else echo $ac_n "checking whether memory guard is requested""... $ac_c" 1>&6 -echo "configure:788: checking whether memory guard is requested" >&5 +echo "configure:789: checking whether memory guard is requested" >&5 # Check whether --enable-m-guard or --disable-m-guard was given. if test "${enable_m_guard+set}" = set; then enableval="$enable_m_guard" @@ -804,7 +805,7 @@ echo $ac_n "checking whether included zlib is requested""... $ac_c" 1>&6 -echo "configure:808: checking whether included zlib is requested" >&5 +echo "configure:809: checking whether included zlib is requested" >&5 # Check whether --with-included-zlib or --without-included-zlib was given. if test "${with_included_zlib+set}" = set; then withval="$with_included_zlib" @@ -845,7 +846,7 @@ fi echo $ac_n "checking host system type""... $ac_c" 1>&6 -echo "configure:849: checking host system type" >&5 +echo "configure:850: checking host system type" >&5 host_alias=$host case "$host_alias" in @@ -866,7 +867,7 @@ echo "$ac_t""$host" 1>&6 echo $ac_n "checking target system type""... $ac_c" 1>&6 -echo "configure:870: checking target system type" >&5 +echo "configure:871: checking target system type" >&5 target_alias=$target case "$target_alias" in @@ -884,7 +885,7 @@ echo "$ac_t""$target" 1>&6 echo $ac_n "checking build system type""... $ac_c" 1>&6 -echo "configure:888: checking build system type" >&5 +echo "configure:889: checking build system type" >&5 build_alias=$build case "$build_alias" in @@ -926,7 +927,7 @@ test "$program_transform_name" = "" && program_transform_name="s,x,x," echo $ac_n "checking whether ${MAKE-make} sets \${MAKE}""... $ac_c" 1>&6 -echo "configure:930: checking whether ${MAKE-make} sets \${MAKE}" >&5 +echo "configure:931: checking whether ${MAKE-make} sets \${MAKE}" >&5 set dummy ${MAKE-make}; ac_make=`echo "$2" | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_prog_make_${ac_make}_set'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -953,7 +954,7 @@ fi echo $ac_n "checking whether build environment is sane""... $ac_c" 1>&6 -echo "configure:957: checking whether build environment is sane" >&5 +echo "configure:958: checking whether build environment is sane" >&5 # Just in case sleep 1 echo timestamp > conftestfile @@ -992,7 +993,7 @@ echo "$ac_t""yes" 1>&6 missing_dir=`cd $ac_aux_dir && pwd` echo $ac_n "checking for working aclocal""... $ac_c" 1>&6 -echo "configure:996: checking for working aclocal" >&5 +echo "configure:997: checking for working aclocal" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1005,7 +1006,7 @@ fi echo $ac_n "checking for working autoconf""... $ac_c" 1>&6 -echo "configure:1009: checking for working autoconf" >&5 +echo "configure:1010: checking for working autoconf" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1018,7 +1019,7 @@ fi echo $ac_n "checking for working automake""... $ac_c" 1>&6 -echo "configure:1022: checking for working automake" >&5 +echo "configure:1023: checking for working automake" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1031,7 +1032,7 @@ fi echo $ac_n "checking for working autoheader""... $ac_c" 1>&6 -echo "configure:1035: checking for working autoheader" >&5 +echo "configure:1036: checking for working autoheader" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1046,7 +1047,7 @@ # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1050: checking for $ac_word" >&5 +echo "configure:1051: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1076,7 +1077,7 @@ # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1080: checking for $ac_word" >&5 +echo "configure:1081: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1127,7 +1128,7 @@ # Extract the first word of "cl", so it can be a program name with args. set dummy cl; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1131: checking for $ac_word" >&5 +echo "configure:1132: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1159,7 +1160,7 @@ fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6 -echo "configure:1163: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5 +echo "configure:1164: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5 ac_ext=c # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options. @@ -1170,12 +1171,12 @@ cat > conftest.$ac_ext << EOF -#line 1174 "configure" +#line 1175 "configure" #include "confdefs.h" main(){return(0);} EOF -if { (eval echo configure:1179: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:1180: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then ac_cv_prog_cc_works=yes # If we can't run a trivial program, we are probably using a cross compiler. if (./conftest; exit) 2>/dev/null; then @@ -1201,12 +1202,12 @@ { echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; } fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6 -echo "configure:1205: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5 +echo "configure:1206: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5 echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6 cross_compiling=$ac_cv_prog_cc_cross echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6 -echo "configure:1210: checking whether we are using GNU C" >&5 +echo "configure:1211: checking whether we are using GNU C" >&5 if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1215,7 +1216,7 @@ yes; #endif EOF -if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:1219: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then +if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:1220: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then ac_cv_prog_gcc=yes else ac_cv_prog_gcc=no @@ -1234,7 +1235,7 @@ ac_save_CFLAGS="$CFLAGS" CFLAGS= echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6 -echo "configure:1238: checking whether ${CC-cc} accepts -g" >&5 +echo "configure:1239: checking whether ${CC-cc} accepts -g" >&5 if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1266,7 +1267,7 @@ fi echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 -echo "configure:1270: checking how to run the C preprocessor" >&5 +echo "configure:1271: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= @@ -1281,13 +1282,13 @@ # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:1291: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:1292: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -1298,13 +1299,13 @@ rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:1308: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:1309: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -1315,13 +1316,13 @@ rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:1325: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:1326: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -1346,7 +1347,7 @@ echo "$ac_t""$CPP" 1>&6 echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6 -echo "configure:1350: checking for POSIXized ISC" >&5 +echo "configure:1351: checking for POSIXized ISC" >&5 if test -d /etc/conf/kconfig.d && grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1 then @@ -1378,7 +1379,7 @@ # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 -echo "configure:1382: checking for a BSD compatible install" >&5 +echo "configure:1383: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"`echo '$''{'ac_cv_path_install'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -1433,7 +1434,7 @@ # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1437: checking for $ac_word" >&5 +echo "configure:1438: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_RANLIB'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1492,7 +1493,7 @@ try_gettext="no" try_gdbm="no" ;; - i386-emx-os2) + i386-emx-os2 | i345686-pc-os2emx ) # OS/2 with the EMX environment ac_cv_have_dev_random=no cat >> confdefs.h <<\EOF @@ -1526,7 +1527,7 @@ echo $ac_n "checking for BSD-compatible nm""... $ac_c" 1>&6 -echo "configure:1530: checking for BSD-compatible nm" >&5 +echo "configure:1531: checking for BSD-compatible nm" >&5 if eval "test \"`echo '$''{'ac_cv_path_NM'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1562,7 +1563,7 @@ # Check for command to grab the raw symbol name followed by C symbol from nm. echo $ac_n "checking command to parse $NM output""... $ac_c" 1>&6 -echo "configure:1566: checking command to parse $NM output" >&5 +echo "configure:1567: checking command to parse $NM output" >&5 if eval "test \"`echo '$''{'ac_cv_sys_global_symbol_pipe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1625,10 +1626,10 @@ #endif int main(){nm_test_var='a';nm_test_func;return 0;} EOF -if { (eval echo configure:1629: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:1630: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then # Now try to grab the symbols. ac_nlist=conftest.nm - if { (eval echo configure:1632: \"$NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist\") 1>&5; (eval $NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist) 2>&5; } && test -s "$ac_nlist"; then + if { (eval echo configure:1633: \"$NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist\") 1>&5; (eval $NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist) 2>&5; } && test -s "$ac_nlist"; then # Try sorting and uniquifying the output. if sort "$ac_nlist" | uniq > "$ac_nlist"T; then @@ -1686,7 +1687,7 @@ ac_save_CFLAGS="$CFLAGS" LIBS="conftestm.$ac_objext" CFLAGS="$CFLAGS$no_builtin_flag" - if { (eval echo configure:1690: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then + if { (eval echo configure:1691: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then ac_pipe_works=yes else echo "configure: failed program was:" >&5 @@ -1721,8 +1722,14 @@ fi echo "$ac_t""$ac_result" 1>&6 +if test "$cross_compiling" = yes; then + echo $ac_n "checking for _ prefix in compiled symbols""... $ac_c" 1>&6 +echo "configure:1728: checking for _ prefix in compiled symbols" >&5 + ac_cv_sys_symbol_underscore=yes + echo "$ac_t""assume yes" 1>&6 +else echo $ac_n "checking for _ prefix in compiled symbols""... $ac_c" 1>&6 -echo "configure:1726: checking for _ prefix in compiled symbols" >&5 +echo "configure:1733: checking for _ prefix in compiled symbols" >&5 if eval "test \"`echo '$''{'ac_cv_sys_symbol_underscore'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1731,10 +1738,10 @@ void nm_test_func(){} int main(){nm_test_func;return 0;} EOF -if { (eval echo configure:1735: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:1742: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then # Now try to grab the symbols. ac_nlist=conftest.nm - if { (eval echo configure:1738: \"$NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist\") 1>&5; (eval $NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist) 2>&5; } && test -s "$ac_nlist"; then + if { (eval echo configure:1745: \"$NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist\") 1>&5; (eval $NM conftest.$ac_objext \| $ac_cv_sys_global_symbol_pipe \> $ac_nlist) 2>&5; } && test -s "$ac_nlist"; then # See whether the symbols have a leading underscore. if egrep '^_nm_test_func' "$ac_nlist" >/dev/null; then ac_cv_sys_symbol_underscore=yes @@ -1757,6 +1764,7 @@ fi echo "$ac_t""$ac_cv_sys_symbol_underscore" 1>&6 +fi if test x$ac_cv_sys_symbol_underscore = xyes; then cat >> confdefs.h <<\EOF #define WITH_SYMBOL_UNDERSCORE 1 @@ -1765,7 +1773,7 @@ fi echo $ac_n "checking for option to create PIC""... $ac_c" 1>&6 -echo "configure:1769: checking for option to create PIC" >&5 +echo "configure:1777: checking for option to create PIC" >&5 CFLAGS_PIC= NO_PIC=no if test "$cross_compiling" = yes; then @@ -1830,7 +1838,7 @@ fi echo $ac_n "checking how to specify -rdynamic""... $ac_c" 1>&6 -echo "configure:1834: checking how to specify -rdynamic" >&5 +echo "configure:1842: checking how to specify -rdynamic" >&5 CFLAGS_RDYNAMIC= if test "$cross_compiling" = yes; then echo "$ac_t""assume none" 1>&6 @@ -1859,7 +1867,7 @@ i386--mingw32) PRINTABLE_OS_NAME="MingW32" ;; - i386-emx-os2) + i386-emx-os2 | i345686-pc-os2emx) PRINTABLE_OS_NAME="OS/2" ;; *-linux*) @@ -1883,7 +1891,7 @@ *) NAME_OF_DEV_RANDOM="/dev/random" NAME_OF_DEV_URANDOM="/dev/urandom" - DYNLINK_MOD_CFLAGS="-shared $CFLAGS_PIC -lc" + DYNLINK_MOD_CFLAGS="-shared $CFLAGS_PIC" ;; esac cat >> confdefs.h <&6 -echo "configure:1904: checking for ANSI C header files" >&5 +echo "configure:1912: checking for ANSI C header files" >&5 if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -1913,7 +1921,7 @@ #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:1917: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:1925: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -1930,7 +1938,7 @@ if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -1948,7 +1956,7 @@ if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -1969,7 +1977,7 @@ : else cat > conftest.$ac_ext < #define ISLOWER(c) ('a' <= (c) && (c) <= 'z') @@ -1980,7 +1988,7 @@ exit (0); } EOF -if { (eval echo configure:1984: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:1992: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -2004,12 +2012,12 @@ fi echo $ac_n "checking for working const""... $ac_c" 1>&6 -echo "configure:2008: checking for working const" >&5 +echo "configure:2016: checking for working const" >&5 if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2070: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else @@ -2079,21 +2087,21 @@ fi echo $ac_n "checking for inline""... $ac_c" 1>&6 -echo "configure:2083: checking for inline" >&5 +echo "configure:2091: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:2105: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else @@ -2119,12 +2127,12 @@ esac echo $ac_n "checking for off_t""... $ac_c" 1>&6 -echo "configure:2123: checking for off_t" >&5 +echo "configure:2131: checking for off_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_off_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -2152,12 +2160,12 @@ fi echo $ac_n "checking for size_t""... $ac_c" 1>&6 -echo "configure:2156: checking for size_t" >&5 +echo "configure:2164: checking for size_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_size_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -2187,19 +2195,19 @@ # The Ultrix 4.2 mips builtin alloca declared by alloca.h only works # for constant arguments. Useless! echo $ac_n "checking for working alloca.h""... $ac_c" 1>&6 -echo "configure:2191: checking for working alloca.h" >&5 +echo "configure:2199: checking for working alloca.h" >&5 if eval "test \"`echo '$''{'ac_cv_header_alloca_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { char *p = alloca(2 * sizeof(int)); ; return 0; } EOF -if { (eval echo configure:2203: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2211: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_header_alloca_h=yes else @@ -2220,12 +2228,12 @@ fi echo $ac_n "checking for alloca""... $ac_c" 1>&6 -echo "configure:2224: checking for alloca" >&5 +echo "configure:2232: checking for alloca" >&5 if eval "test \"`echo '$''{'ac_cv_func_alloca_works'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2265: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_func_alloca_works=yes else @@ -2285,12 +2293,12 @@ echo $ac_n "checking whether alloca needs Cray hooks""... $ac_c" 1>&6 -echo "configure:2289: checking whether alloca needs Cray hooks" >&5 +echo "configure:2297: checking whether alloca needs Cray hooks" >&5 if eval "test \"`echo '$''{'ac_cv_os_cray'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 -echo "configure:2319: checking for $ac_func" >&5 +echo "configure:2327: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2355: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -2370,7 +2378,7 @@ fi echo $ac_n "checking stack direction for C alloca""... $ac_c" 1>&6 -echo "configure:2374: checking stack direction for C alloca" >&5 +echo "configure:2382: checking stack direction for C alloca" >&5 if eval "test \"`echo '$''{'ac_cv_c_stack_direction'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -2378,7 +2386,7 @@ ac_cv_c_stack_direction=0 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:2409: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_stack_direction=1 else @@ -2422,17 +2430,17 @@ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2426: checking for $ac_hdr" >&5 +echo "configure:2434: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2436: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2444: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2461,12 +2469,12 @@ for ac_func in getpagesize do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:2465: checking for $ac_func" >&5 +echo "configure:2473: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2501: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -2514,7 +2522,7 @@ done echo $ac_n "checking for working mmap""... $ac_c" 1>&6 -echo "configure:2518: checking for working mmap" >&5 +echo "configure:2526: checking for working mmap" >&5 if eval "test \"`echo '$''{'ac_cv_func_mmap_fixed_mapped'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -2522,7 +2530,7 @@ ac_cv_func_mmap_fixed_mapped=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:2674: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_func_mmap_fixed_mapped=yes else @@ -2690,17 +2698,17 @@ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:2694: checking for $ac_hdr" >&5 +echo "configure:2702: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2704: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2712: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2730,12 +2738,12 @@ strdup __argz_count __argz_stringify __argz_next do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:2734: checking for $ac_func" >&5 +echo "configure:2742: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2770: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -2787,12 +2795,12 @@ for ac_func in stpcpy do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:2791: checking for $ac_func" >&5 +echo "configure:2799: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2827: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -2849,19 +2857,19 @@ if test $ac_cv_header_locale_h = yes; then echo $ac_n "checking for LC_MESSAGES""... $ac_c" 1>&6 -echo "configure:2853: checking for LC_MESSAGES" >&5 +echo "configure:2861: checking for LC_MESSAGES" >&5 if eval "test \"`echo '$''{'am_cv_val_LC_MESSAGES'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { return LC_MESSAGES ; return 0; } EOF -if { (eval echo configure:2865: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2873: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* am_cv_val_LC_MESSAGES=yes else @@ -2882,7 +2890,7 @@ fi fi echo $ac_n "checking whether NLS is requested""... $ac_c" 1>&6 -echo "configure:2886: checking whether NLS is requested" >&5 +echo "configure:2894: checking whether NLS is requested" >&5 # Check whether --enable-nls or --disable-nls was given. if test "${enable_nls+set}" = set; then enableval="$enable_nls" @@ -2902,7 +2910,7 @@ EOF echo $ac_n "checking whether included gettext is requested""... $ac_c" 1>&6 -echo "configure:2906: checking whether included gettext is requested" >&5 +echo "configure:2914: checking whether included gettext is requested" >&5 # Check whether --with-included-gettext or --without-included-gettext was given. if test "${with_included_gettext+set}" = set; then withval="$with_included_gettext" @@ -2921,17 +2929,17 @@ ac_safe=`echo "libintl.h" | sed 'y%./+-%__p_%'` echo $ac_n "checking for libintl.h""... $ac_c" 1>&6 -echo "configure:2925: checking for libintl.h" >&5 +echo "configure:2933: checking for libintl.h" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:2935: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:2943: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -2948,19 +2956,19 @@ if eval "test \"`echo '$ac_cv_header_'$ac_safe`\" = yes"; then echo "$ac_t""yes" 1>&6 echo $ac_n "checking for gettext in libc""... $ac_c" 1>&6 -echo "configure:2952: checking for gettext in libc" >&5 +echo "configure:2960: checking for gettext in libc" >&5 if eval "test \"`echo '$''{'gt_cv_func_gettext_libc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { return (int) gettext ("") ; return 0; } EOF -if { (eval echo configure:2964: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:2972: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* gt_cv_func_gettext_libc=yes else @@ -2976,7 +2984,7 @@ if test "$gt_cv_func_gettext_libc" != "yes"; then echo $ac_n "checking for bindtextdomain in -lintl""... $ac_c" 1>&6 -echo "configure:2980: checking for bindtextdomain in -lintl" >&5 +echo "configure:2988: checking for bindtextdomain in -lintl" >&5 ac_lib_var=`echo intl'_'bindtextdomain | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -2984,7 +2992,7 @@ ac_save_LIBS="$LIBS" LIBS="-lintl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3007: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -3011,12 +3019,12 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then echo "$ac_t""yes" 1>&6 echo $ac_n "checking for gettext in libintl""... $ac_c" 1>&6 -echo "configure:3015: checking for gettext in libintl" >&5 +echo "configure:3023: checking for gettext in libintl" >&5 if eval "test \"`echo '$''{'gt_cv_func_gettext_libintl'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else echo $ac_n "checking for gettext in -lintl""... $ac_c" 1>&6 -echo "configure:3020: checking for gettext in -lintl" >&5 +echo "configure:3028: checking for gettext in -lintl" >&5 ac_lib_var=`echo intl'_'gettext | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -3024,7 +3032,7 @@ ac_save_LIBS="$LIBS" LIBS="-lintl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3047: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -3074,7 +3082,7 @@ # Extract the first word of "msgfmt", so it can be a program name with args. set dummy msgfmt; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3078: checking for $ac_word" >&5 +echo "configure:3086: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_MSGFMT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3108,12 +3116,12 @@ for ac_func in dcgettext do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:3112: checking for $ac_func" >&5 +echo "configure:3120: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3148: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -3163,7 +3171,7 @@ # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3167: checking for $ac_word" >&5 +echo "configure:3175: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_GMSGFMT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3199,7 +3207,7 @@ # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3203: checking for $ac_word" >&5 +echo "configure:3211: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XGETTEXT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3231,7 +3239,7 @@ fi cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3251: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* CATOBJEXT=.gmo DATADIRNAME=share @@ -3262,7 +3270,7 @@ if test "$CATOBJEXT" = "NONE"; then echo $ac_n "checking whether catgets can be used""... $ac_c" 1>&6 -echo "configure:3266: checking whether catgets can be used" >&5 +echo "configure:3274: checking whether catgets can be used" >&5 # Check whether --with-catgets or --without-catgets was given. if test "${with_catgets+set}" = set; then withval="$with_catgets" @@ -3275,7 +3283,7 @@ if test "$nls_cv_use_catgets" = "yes"; then echo $ac_n "checking for main in -li""... $ac_c" 1>&6 -echo "configure:3279: checking for main in -li" >&5 +echo "configure:3287: checking for main in -li" >&5 ac_lib_var=`echo i'_'main | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -3283,14 +3291,14 @@ ac_save_LIBS="$LIBS" LIBS="-li $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3302: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -3318,12 +3326,12 @@ fi echo $ac_n "checking for catgets""... $ac_c" 1>&6 -echo "configure:3322: checking for catgets" >&5 +echo "configure:3330: checking for catgets" >&5 if eval "test \"`echo '$''{'ac_cv_func_catgets'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3358: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_catgets=yes" else @@ -3368,7 +3376,7 @@ # Extract the first word of "gencat", so it can be a program name with args. set dummy gencat; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3372: checking for $ac_word" >&5 +echo "configure:3380: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_GENCAT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3404,7 +3412,7 @@ # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3408: checking for $ac_word" >&5 +echo "configure:3416: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_GMSGFMT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3441,7 +3449,7 @@ # Extract the first word of "msgfmt", so it can be a program name with args. set dummy msgfmt; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3445: checking for $ac_word" >&5 +echo "configure:3453: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_GMSGFMT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3476,7 +3484,7 @@ # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3480: checking for $ac_word" >&5 +echo "configure:3488: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XGETTEXT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3534,7 +3542,7 @@ # Extract the first word of "msgfmt", so it can be a program name with args. set dummy msgfmt; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3538: checking for $ac_word" >&5 +echo "configure:3546: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_MSGFMT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3568,7 +3576,7 @@ # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3572: checking for $ac_word" >&5 +echo "configure:3580: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_GMSGFMT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3604,7 +3612,7 @@ # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3608: checking for $ac_word" >&5 +echo "configure:3616: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XGETTEXT'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3697,7 +3705,7 @@ LINGUAS= else echo $ac_n "checking for catalogs to be installed""... $ac_c" 1>&6 -echo "configure:3701: checking for catalogs to be installed" >&5 +echo "configure:3709: checking for catalogs to be installed" >&5 NEW_LINGUAS= for lang in ${LINGUAS=$ALL_LINGUAS}; do case "$ALL_LINGUAS" in @@ -3725,17 +3733,17 @@ if test "$CATOBJEXT" = ".cat"; then ac_safe=`echo "linux/version.h" | sed 'y%./+-%__p_%'` echo $ac_n "checking for linux/version.h""... $ac_c" 1>&6 -echo "configure:3729: checking for linux/version.h" >&5 +echo "configure:3737: checking for linux/version.h" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3739: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3747: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -3799,11 +3807,16 @@ sed -e "/^#/d" -e "/^\$/d" -e "s,.*, $posrcprefix& \\\\," -e "\$s/\(.*\) \\\\/\1/" \ < $srcdir/po/POTFILES.in > po/POTFILES +else +USE_NLS=no +USE_INCLUDED_LIBINTL=no + + fi if test "$try_gdbm" = yes; then echo $ac_n "checking for gdbm_firstkey in -lgdbm""... $ac_c" 1>&6 -echo "configure:3807: checking for gdbm_firstkey in -lgdbm" >&5 +echo "configure:3820: checking for gdbm_firstkey in -lgdbm" >&5 ac_lib_var=`echo gdbm'_'gdbm_firstkey | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -3811,7 +3824,7 @@ ac_save_LIBS="$LIBS" LIBS="-lgdbm $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3839: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -3851,27 +3864,27 @@ fi -echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6 -echo "configure:3856: checking for socket in -lsocket" >&5 -ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'` +echo $ac_n "checking for gethostbyname in -lnsl""... $ac_c" 1>&6 +echo "configure:3869: checking for gethostbyname in -lnsl" >&5 +ac_lib_var=`echo nsl'_'gethostbyname | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_save_LIBS="$LIBS" -LIBS="-lsocket $LIBS" +LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3888: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -3886,20 +3899,65 @@ fi if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then echo "$ac_t""yes" 1>&6 - ac_tr_lib=HAVE_LIB`echo socket | sed -e 's/[^a-zA-Z0-9_]/_/g' \ + ac_tr_lib=HAVE_LIB`echo nsl | sed -e 's/[^a-zA-Z0-9_]/_/g' \ -e 'y/abcdefghijklmnopqrstuvwxyz/ABCDEFGHIJKLMNOPQRSTUVWXYZ/'` cat >> confdefs.h <&6 fi -echo $ac_n "checking for gethostbyname in -lnsl""... $ac_c" 1>&6 -echo "configure:3903: checking for gethostbyname in -lnsl" >&5 +echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6 +echo "configure:3916: checking for socket in -lsocket" >&5 +ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'` +if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + ac_save_LIBS="$LIBS" +LIBS="-lsocket $LIBS" +cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=yes" +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_lib_$ac_lib_var=no" +fi +rm -f conftest* +LIBS="$ac_save_LIBS" + +fi +if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then + echo "$ac_t""yes" 1>&6 + ac_need_libsocket=1 +else + echo "$ac_t""no" 1>&6 +ac_try_nsl=1 +fi + +if test x$ac_need_libsocket = x1; then + LIBS="$LIBS -lsocket" +fi +if test x$ac_try_nsl = x1; then + echo $ac_n "checking for gethostbyname in -lnsl""... $ac_c" 1>&6 +echo "configure:3961: checking for gethostbyname in -lnsl" >&5 ac_lib_var=`echo nsl'_'gethostbyname | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -3907,7 +3965,7 @@ ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3980: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -3933,23 +3991,21 @@ fi if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then echo "$ac_t""yes" 1>&6 - ac_tr_lib=HAVE_LIB`echo nsl | sed -e 's/[^a-zA-Z0-9_]/_/g' \ - -e 'y/abcdefghijklmnopqrstuvwxyz/ABCDEFGHIJKLMNOPQRSTUVWXYZ/'` - cat >> confdefs.h <&6 fi + if test x$ac_need_libnsl = x1 + then + LIBS="$LIBS -lnsl" + fi +fi if test "$try_dynload" = yes ; then echo $ac_n "checking for dlopen in -ldl""... $ac_c" 1>&6 -echo "configure:3953: checking for dlopen in -ldl" >&5 +echo "configure:4009: checking for dlopen in -ldl" >&5 ac_lib_var=`echo dl'_'dlopen | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -3957,7 +4013,7 @@ ac_save_LIBS="$LIBS" LIBS="-ldl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4028: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -4008,7 +4064,7 @@ use_gnupg_extensions=yes else echo $ac_n "checking for dlopen in -lc""... $ac_c" 1>&6 -echo "configure:4012: checking for dlopen in -lc" >&5 +echo "configure:4068: checking for dlopen in -lc" >&5 ac_lib_var=`echo c'_'dlopen | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -4016,7 +4072,7 @@ ac_save_LIBS="$LIBS" LIBS="-lc $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4087: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -4069,7 +4125,7 @@ fi else echo $ac_n "checking for dynamic loading""... $ac_c" 1>&6 -echo "configure:4073: checking for dynamic loading" >&5 +echo "configure:4129: checking for dynamic loading" >&5 DYNLINK_LDFLAGS= DYNLINK_MOD_CFLAGS= use_gnupg_extensions=no @@ -4090,12 +4146,12 @@ echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 -echo "configure:4094: checking for ANSI C header files" >&5 +echo "configure:4150: checking for ANSI C header files" >&5 if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4103,7 +4159,7 @@ #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4107: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4163: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4120,7 +4176,7 @@ if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -4138,7 +4194,7 @@ if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -4159,7 +4215,7 @@ : else cat > conftest.$ac_ext < #define ISLOWER(c) ('a' <= (c) && (c) <= 'z') @@ -4170,7 +4226,7 @@ exit (0); } EOF -if { (eval echo configure:4174: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4230: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -4197,17 +4253,17 @@ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4201: checking for $ac_hdr" >&5 +echo "configure:4257: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4211: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4267: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4236,12 +4292,12 @@ echo $ac_n "checking for working const""... $ac_c" 1>&6 -echo "configure:4240: checking for working const" >&5 +echo "configure:4296: checking for working const" >&5 if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4350: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else @@ -4311,21 +4367,21 @@ fi echo $ac_n "checking for inline""... $ac_c" 1>&6 -echo "configure:4315: checking for inline" >&5 +echo "configure:4371: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4385: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else @@ -4351,12 +4407,12 @@ esac echo $ac_n "checking for size_t""... $ac_c" 1>&6 -echo "configure:4355: checking for size_t" >&5 +echo "configure:4411: checking for size_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_size_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -4384,12 +4440,12 @@ fi echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6 -echo "configure:4388: checking return type of signal handlers" >&5 +echo "configure:4444: checking return type of signal handlers" >&5 if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4406,7 +4462,7 @@ int i; ; return 0; } EOF -if { (eval echo configure:4410: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4466: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_type_signal=void else @@ -4425,12 +4481,12 @@ echo $ac_n "checking for sys_siglist declaration in signal.h or unistd.h""... $ac_c" 1>&6 -echo "configure:4429: checking for sys_siglist declaration in signal.h or unistd.h" >&5 +echo "configure:4485: checking for sys_siglist declaration in signal.h or unistd.h" >&5 if eval "test \"`echo '$''{'ac_cv_decl_sys_siglist'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4442,7 +4498,7 @@ char *msg = *(sys_siglist + 1); ; return 0; } EOF -if { (eval echo configure:4446: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4502: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_decl_sys_siglist=yes else @@ -4467,14 +4523,14 @@ echo "configure: warning: cross compiling; assuming little endianess" 1>&2 fi echo $ac_n "checking endianess""... $ac_c" 1>&6 -echo "configure:4471: checking endianess" >&5 +echo "configure:4527: checking endianess" >&5 if eval "test \"`echo '$''{'gnupg_cv_c_endian'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else gnupg_cv_c_endian=unknown # See if sys/param.h defines the BYTE_ORDER macro. cat > conftest.$ac_ext < #include @@ -4485,11 +4541,11 @@ #endif ; return 0; } EOF -if { (eval echo configure:4489: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4545: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # It does; now see whether it defined to BIG_ENDIAN or not. cat > conftest.$ac_ext < #include @@ -4500,7 +4556,7 @@ #endif ; return 0; } EOF -if { (eval echo configure:4504: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4560: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_c_endian=big else @@ -4521,7 +4577,7 @@ else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4594: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then gnupg_cv_c_endian=little else @@ -4566,12 +4622,12 @@ echo $ac_n "checking for byte typedef""... $ac_c" 1>&6 -echo "configure:4570: checking for byte typedef" >&5 +echo "configure:4626: checking for byte typedef" >&5 if eval "test \"`echo '$''{'gnupg_cv_typedef_byte'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4582,7 +4638,7 @@ ; return 0; } EOF -if { (eval echo configure:4586: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4642: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_typedef_byte=yes else @@ -4603,12 +4659,12 @@ fi echo $ac_n "checking for ushort typedef""... $ac_c" 1>&6 -echo "configure:4607: checking for ushort typedef" >&5 +echo "configure:4663: checking for ushort typedef" >&5 if eval "test \"`echo '$''{'gnupg_cv_typedef_ushort'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4619,7 +4675,7 @@ ; return 0; } EOF -if { (eval echo configure:4623: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4679: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_typedef_ushort=yes else @@ -4640,12 +4696,12 @@ fi echo $ac_n "checking for ulong typedef""... $ac_c" 1>&6 -echo "configure:4644: checking for ulong typedef" >&5 +echo "configure:4700: checking for ulong typedef" >&5 if eval "test \"`echo '$''{'gnupg_cv_typedef_ulong'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4656,7 +4712,7 @@ ; return 0; } EOF -if { (eval echo configure:4660: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4716: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_typedef_ulong=yes else @@ -4677,12 +4733,12 @@ fi echo $ac_n "checking for u16 typedef""... $ac_c" 1>&6 -echo "configure:4681: checking for u16 typedef" >&5 +echo "configure:4737: checking for u16 typedef" >&5 if eval "test \"`echo '$''{'gnupg_cv_typedef_u16'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4693,7 +4749,7 @@ ; return 0; } EOF -if { (eval echo configure:4697: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4753: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_typedef_u16=yes else @@ -4714,12 +4770,12 @@ fi echo $ac_n "checking for u32 typedef""... $ac_c" 1>&6 -echo "configure:4718: checking for u32 typedef" >&5 +echo "configure:4774: checking for u32 typedef" >&5 if eval "test \"`echo '$''{'gnupg_cv_typedef_u32'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -4730,7 +4786,7 @@ ; return 0; } EOF -if { (eval echo configure:4734: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:4790: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_typedef_u32=yes else @@ -4752,7 +4808,7 @@ echo $ac_n "checking size of unsigned short""... $ac_c" 1>&6 -echo "configure:4756: checking size of unsigned short" >&5 +echo "configure:4812: checking size of unsigned short" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_unsigned_short'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4760,7 +4816,7 @@ ac_cv_sizeof_unsigned_short=2 else cat > conftest.$ac_ext < main() @@ -4771,7 +4827,7 @@ exit(0); } EOF -if { (eval echo configure:4775: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4831: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_unsigned_short=`cat conftestval` else @@ -4791,7 +4847,7 @@ echo $ac_n "checking size of unsigned int""... $ac_c" 1>&6 -echo "configure:4795: checking size of unsigned int" >&5 +echo "configure:4851: checking size of unsigned int" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_unsigned_int'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4799,7 +4855,7 @@ ac_cv_sizeof_unsigned_int=4 else cat > conftest.$ac_ext < main() @@ -4810,7 +4866,7 @@ exit(0); } EOF -if { (eval echo configure:4814: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4870: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_unsigned_int=`cat conftestval` else @@ -4830,7 +4886,7 @@ echo $ac_n "checking size of unsigned long""... $ac_c" 1>&6 -echo "configure:4834: checking size of unsigned long" >&5 +echo "configure:4890: checking size of unsigned long" >&5 if eval "test \"`echo '$''{'ac_cv_sizeof_unsigned_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4838,7 +4894,7 @@ ac_cv_sizeof_unsigned_long=4 else cat > conftest.$ac_ext < main() @@ -4849,7 +4905,7 @@ exit(0); } EOF -if { (eval echo configure:4853: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:4909: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_sizeof_unsigned_long=`cat conftestval` else @@ -4878,12 +4934,12 @@ echo $ac_n "checking for vprintf""... $ac_c" 1>&6 -echo "configure:4882: checking for vprintf" >&5 +echo "configure:4938: checking for vprintf" >&5 if eval "test \"`echo '$''{'ac_cv_func_vprintf'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4966: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_vprintf=yes" else @@ -4930,12 +4986,12 @@ if test "$ac_cv_func_vprintf" != yes; then echo $ac_n "checking for _doprnt""... $ac_c" 1>&6 -echo "configure:4934: checking for _doprnt" >&5 +echo "configure:4990: checking for _doprnt" >&5 if eval "test \"`echo '$''{'ac_cv_func__doprnt'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5018: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func__doprnt=yes" else @@ -4985,12 +5041,12 @@ for ac_func in strerror stpcpy strlwr tcgetattr rand strtoul mmap do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:4989: checking for $ac_func" >&5 +echo "configure:5045: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5073: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5040,12 +5096,12 @@ for ac_func in memmove gettimeofday getrusage gethrtime setrlimit do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5044: checking for $ac_func" >&5 +echo "configure:5100: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5128: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5095,12 +5151,12 @@ for ac_func in memicmp atexit raise getpagesize strftime nl_langinfo do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5099: checking for $ac_func" >&5 +echo "configure:5155: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5183: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5151,12 +5207,12 @@ for ac_func in mlock do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:5155: checking for $ac_func" >&5 +echo "configure:5211: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5239: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -5205,7 +5261,7 @@ if test "$ac_cv_func_mlock" = "yes"; then echo $ac_n "checking whether mlock is broken""... $ac_c" 1>&6 -echo "configure:5209: checking whether mlock is broken" >&5 +echo "configure:5265: checking whether mlock is broken" >&5 if eval "test \"`echo '$''{'gnupg_cv_have_broken_mlock'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5214,7 +5270,7 @@ else cat > conftest.$ac_ext < @@ -5244,7 +5300,7 @@ EOF -if { (eval echo configure:5248: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:5304: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then gnupg_cv_have_broken_mlock="no" else @@ -5279,17 +5335,17 @@ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:5283: checking for $ac_hdr" >&5 +echo "configure:5339: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:5293: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5349: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -5317,7 +5373,7 @@ if test "$ac_cv_header_sys_shm_h" = "yes"; then echo $ac_n "checking whether IPC_RMID allowes subsequent attaches""... $ac_c" 1>&6 -echo "configure:5321: checking whether IPC_RMID allowes subsequent attaches" >&5 +echo "configure:5377: checking whether IPC_RMID allowes subsequent attaches" >&5 if eval "test \"`echo '$''{'gnupg_cv_ipc_rmid_deferred_release'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5325,7 +5381,7 @@ gnupg_cv_ipc_rmid_deferred_release="assume-no" else cat > conftest.$ac_ext < @@ -5351,7 +5407,7 @@ } EOF -if { (eval echo configure:5355: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:5411: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then gnupg_cv_ipc_rmid_deferred_release="yes" else @@ -5381,12 +5437,12 @@ fi echo $ac_n "checking whether SHM_LOCK is available""... $ac_c" 1>&6 -echo "configure:5385: checking whether SHM_LOCK is available" >&5 +echo "configure:5441: checking whether SHM_LOCK is available" >&5 if eval "test \"`echo '$''{'gnupg_cv_ipc_have_shm_lock'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -5397,7 +5453,7 @@ ; return 0; } EOF -if { (eval echo configure:5401: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:5457: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* gnupg_cv_ipc_have_shm_lock="yes" else @@ -5431,7 +5487,7 @@ if test "$try_dev_random" = yes ; then echo $ac_n "checking for random device""... $ac_c" 1>&6 -echo "configure:5435: checking for random device" >&5 +echo "configure:5491: checking for random device" >&5 if eval "test \"`echo '$''{'ac_cv_have_dev_random'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5448,7 +5504,7 @@ fi else echo $ac_n "checking for random device""... $ac_c" 1>&6 -echo "configure:5452: checking for random device" >&5 +echo "configure:5508: checking for random device" >&5 ac_cv_have_dev_random=no echo "$ac_t""has been disabled" 1>&6 fi @@ -5463,7 +5519,7 @@ i386--mingw32) static_modules="$static_modules rndw32" ;; - i386-emx-os2) + i386-emx-os2|i345686-pc-os2emx) static_modules="$static_modules rndos2" ;; m68k-atari-mint) @@ -5546,7 +5602,7 @@ echo $ac_n "checking for mpi assembler functions""... $ac_c" 1>&6 -echo "configure:5550: checking for mpi assembler functions" >&5 +echo "configure:5606: checking for mpi assembler functions" >&5 if test -f $srcdir/mpi/config.links ; then . $srcdir/mpi/config.links if test "x$wk_link_files_src" = "x"; then @@ -5612,17 +5668,17 @@ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:5616: checking for $ac_hdr" >&5 +echo "configure:5672: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:5626: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:5682: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* diff -urN gnupg-0.9.6/configure.in gnupg-0.9.7/configure.in --- gnupg-0.9.6/configure.in Wed Apr 28 13:06:46 1999 +++ gnupg-0.9.7/configure.in Sun May 23 14:28:53 1999 @@ -2,11 +2,12 @@ dnl Configure template for GNUPG dnl dnl (Process this file with autoconf to produce a configure script.) -AC_REVISION($Revision: 1.84 $)dnl +AC_REVISION($Revision: 1.88 $)dnl dnl Must reset CDPATH so that bash's cd does not print to stdout CDPATH= +AC_PREREQ(2.13) AC_INIT(g10/g10.c) AC_CONFIG_AUX_DIR(scripts) AM_CONFIG_HEADER(config.h) @@ -142,7 +143,7 @@ try_gettext="no" try_gdbm="no" ;; - i386-emx-os2) + i386-emx-os2 | i[3456]86-pc-os2emx ) # OS/2 with the EMX environment ac_cv_have_dev_random=no AC_DEFINE(HAVE_DRIVE_LETTERS) @@ -181,7 +182,7 @@ i386--mingw32) PRINTABLE_OS_NAME="MingW32" ;; - i386-emx-os2) + i386-emx-os2 | i[3456]86-pc-os2emx) PRINTABLE_OS_NAME="OS/2" ;; *-linux*) @@ -194,6 +195,7 @@ AC_DEFINE_UNQUOTED(PRINTABLE_OS_NAME, "$PRINTABLE_OS_NAME") dnl Fixme: Are these the best flags for OpenBSD???? +dnl (I have removed the -lc from * ...CFLAGS for test purposes.) case "${target}" in *-openbsd*) NAME_OF_DEV_RANDOM="/dev/srandom" @@ -203,7 +205,7 @@ *) NAME_OF_DEV_RANDOM="/dev/random" NAME_OF_DEV_URANDOM="/dev/urandom" - DYNLINK_MOD_CFLAGS="-shared $CFLAGS_PIC -lc" + DYNLINK_MOD_CFLAGS="-shared $CFLAGS_PIC" ;; esac AC_DEFINE_UNQUOTED(NAME_OF_DEV_RANDOM, "$NAME_OF_DEV_RANDOM") @@ -215,15 +217,31 @@ if test "$try_gettext" = yes; then AM_GNU_GETTEXT +else +USE_NLS=no +USE_INCLUDED_LIBINTL=no +AC_SUBST(USE_NLS) +AC_SUBST(USE_INCLUDED_LIBINTL) fi if test "$try_gdbm" = yes; then AC_CHECK_LIB(gdbm,gdbm_firstkey) fi -dnl Solaris needs -lsocket and -lnsl -AC_CHECK_LIB(socket, socket) +dnl Solaris needs -lsocket and -lnsl. Unisys system includes +dnl gethostbyname in libsocket but needs libnsl for socket. AC_CHECK_LIB(nsl, gethostbyname) +AC_CHECK_LIB(socket, socket, ac_need_libsocket=1, ac_try_nsl=1) +if test x$ac_need_libsocket = x1; then + LIBS="$LIBS -lsocket" +fi +if test x$ac_try_nsl = x1; then + AC_CHECK_LIB(nsl, gethostbyname, ac_need_libnsl=1) + if test x$ac_need_libnsl = x1 + then + LIBS="$LIBS -lnsl" + fi +fi if test "$try_dynload" = yes ; then @@ -340,7 +358,7 @@ i386--mingw32) static_modules="$static_modules rndw32" ;; - i386-emx-os2) + i386-emx-os2|i[3456]86-pc-os2emx) static_modules="$static_modules rndos2" ;; m68k-atari-mint) diff -urN gnupg-0.9.6/doc/DETAILS gnupg-0.9.7/doc/DETAILS --- gnupg-0.9.6/doc/DETAILS Thu May 6 13:35:12 1999 +++ gnupg-0.9.7/doc/DETAILS Fri May 21 12:45:08 1999 @@ -54,17 +54,23 @@ BADSIG The signature with the keyid has not been verified okay. - ERRSIG + ERRSIG \ + It was not possible to check the signature. This may be caused by a missing public key or an unsupported algorithm. + A RC of 4 indicates unknown algorithm, a 9 indicates a missing + public key. The other fields give more information about + this signature. sig_class is a 2 byte hex-value. - VALIDSIG + VALIDSIG The signature with the keyid is good. This is the same as GOODSIG but has the fingerprint as the argument. Both status lines ere emitted for a good signature. + sig-timestamp is the signature creation time in seconds after + the epoch. - SIG_ID - This is emitted only for signatures which + SIG_ID + This is emitted only for signatures of class 0 or 1 which have been verified okay. The string is a signature id and may be used in applications to detect replay attacks of signed messages. Note that only DLP algorithms give diff -urN gnupg-0.9.6/doc/FAQ gnupg-0.9.7/doc/FAQ --- gnupg-0.9.6/doc/FAQ Tue May 4 15:44:19 1999 +++ gnupg-0.9.7/doc/FAQ Thu May 20 11:11:08 1999 @@ -21,7 +21,7 @@ public key, and he would only be able to decrypt it by having the secret key and putting in the password to use his secret key. - GNUPG is also useful for signing things. Things that are encrypted with + GnuPG is also useful for signing things. Things that are encrypted with the secret key can be decrypted with the public key. To sign something, a hash is taken of the data, and then the hash is in some form encoded with the secret key. If someone has your public key, they can verify that it @@ -71,7 +71,7 @@ readable, just add the '-a' option. But the preferred method is to use a MIME aware mail reader (Mutt, Pine and many more). - There is a small security glitch in the OpenPGP (and therefor GNUPG) system; + There is a small security glitch in the OpenPGP (and therefore GnuPG) system; to avoid this you should always sign and encrypt a message instead of only encrypting it. @@ -85,13 +85,13 @@ "gpg --fingerprint --fingerprint ". Q: Why are some signatures with an ELG-E key valid? - A: These are ElGamal Key generated by GNUPG in v3 (rfc1991) + A: These are ElGamal Key generated by GnuPG in v3 (rfc1991) packets. The OpenPGP draft later changed the algorithm identifier for ElGamal keys which are usable for signatures - and encryption from 16 to 20. GNUPG now uses 20 when it + and encryption from 16 to 20. GnuPG now uses 20 when it generates new ElGamal keys but still accept 16 (which is according to OpenPGP "encryption only") if this key is in - a v3 packet. GNUPG is the only program which had used + a v3 packet. GnuPG is the only program which had used these v3 ElGamal keys - so this assumption is quite safe. Q: Why is PGP 5.x not able to encrypt messages with some keys? @@ -120,10 +120,13 @@ Q: How can I encrypt a message so that pgp 2.x is able to decrypt it? A: You can't do that because pgp 2.x normally uses IDEA which is not - supported by GNUPG because it is patented, but if you have a modified + supported by GnuPG because it is patented, but if you have a modified version of PGP you can try this: gpg --rfc1991 --cipher-algo 3des ... + + Please don't pipe the data to encrypt to gpg but give it as a filename; + other wise, pgp 2 will not be able to handle it. Q: How can I conventional encrypt a message, so that PGP can decrypt it? A: You can't do this for PGP 2. For PGP 5 you should use this: diff -urN gnupg-0.9.6/doc/gpg.1 gnupg-0.9.7/doc/gpg.1 --- gnupg-0.9.6/doc/gpg.1 Tue May 4 15:53:44 1999 +++ gnupg-0.9.7/doc/gpg.1 Sat May 22 22:27:06 1999 @@ -93,7 +93,7 @@ .nr % 0 .rr F .\} -.TH gpg.1pod gpg.1 "04 May 1999" " " "GNU Tools" +.TH gpg.1pod gpg.1 "21 May 1999" " " "GNU Tools" .UC .if n .hy 0 .if n .na @@ -255,7 +255,7 @@ .Vb 1 \& B .Ve -\fB--list-keys\fR [\fInames\fR] +\fB--list-keys\fR [\fInames\fR] \fB--list-public-keys\fR [\fInames\fR] List all keys from the public keyrings, or just the ones given on the command line. @@ -264,7 +264,7 @@ List all keys from the secret keyrings, or just the ones given on the command line. .PP -\fB--list-sigs\fR [\fInames\fR] +\fB--list-sigs\fR [\fInames\fR] Same as \fB--list-keys\fR, but the signatures are listed too. .PP @@ -323,7 +323,7 @@ \fBrevkey\fR Revoke a subkey. \fBexpire\fR - Change the key expiration time. If a key is + Change the key expiration time. If a key is selected, the time of this key will be changed. With no selection the key expiration of the primary key is changed. @@ -393,7 +393,7 @@ This is normally not very useful. .PP \fB--import\fR, \fB--fast-import\fR - Import/merge keys. The fast version does not build + Import/merge keys. The fast version does not build the trustdb; this can be done at any time with the command \fB--update-trustdb\fR. .PP @@ -413,7 +413,7 @@ .SH "OPTIONS" Long options can be put in an options file (default \fI~/.gnupg/options\fR). Do not write the 2 dashes, but simply the name of the option and any -required arguments. Lines with a hash as the first non-white-space +required arguments. Lines with a hash as the first non-white-space character are ignored. Commands may be put in this file too, but that does not make sense. .PP @@ -435,7 +435,7 @@ is not used the default user-id is the first user-id from the secret keyring. .PP -\fB\-r\fR \fIname\fR, \fB--recipient\fR \fIname\fR +\fB\-r\fR \fIname\fR, \fB--recipient\fR \fIname\fR Encrypt for user id \fIname\fR. If this option is not specified, GnuPG asks for the user id. .PP @@ -473,6 +473,9 @@ \fB\-n\fR, \fB--dry-run\fR Don't make any changes (not yet implemented). .PP +\fB\-i\fR, \fB--interactive\fR + Prompt before overwriting any files. +.PP \fB--batch\fR Use batch mode. Never ask, do not allow interactive commands. @@ -510,9 +513,11 @@ The filename may be prefixed with a scheme: \*(L"gnupg-ring:\*(R" is the default one. \*(L"gnupg-gdbm:\*(R" may be used for a GDBM ring. + It might make sense to use it together with + \fB--no-default-keyring\fR. .PP \fB--secret-keyring\fR \fIfile\fR - Same as \fB--keyring\fR but for secret keyrings. + Same as \fB--keyring\fR but for the secret keyrings. .PP \fB--homedir\fR \fIdir\fR Set the name of the home directory to \fIdir\fR. If this @@ -552,6 +557,9 @@ \fB--status-fd\fR \fIn\fR Write special status strings to the file descriptor \fIn\fR. .PP +\fB--logger-fd\fR \fIn\fR + Write log output to file descriptor \fIn\fR and not to stderr. +.PP \fB--no-comment\fR Do not write comment packets. This option affects only the generation of secret keys. Output of option packets @@ -725,7 +733,7 @@ \fI~/.gnupg/trustdb.gpg\fR The trust database \fI~/.gnupg/trustdb.gpg.lock\fR and the lock file .PP -\fI~/.gnupg/options\fR May contain options +\fI~/.gnupg/options\fR May contain options \fI/usr[/local]/share/gnupg/options.skel\fR Skeleton file .PP \fI/usr[/local]/lib/gnupg/\fR Default location for extensions diff -urN gnupg-0.9.6/doc/gpg.1pod gnupg-0.9.7/doc/gpg.1pod --- gnupg-0.9.6/doc/gpg.1pod Tue May 4 15:45:36 1999 +++ gnupg-0.9.7/doc/gpg.1pod Fri May 21 16:51:24 1999 @@ -72,7 +72,7 @@ B -B<--list-keys> [I] +B<--list-keys> [I] B<--list-public-keys> [I] List all keys from the public keyrings, or just the ones given on the command line. @@ -81,7 +81,7 @@ List all keys from the secret keyrings, or just the ones given on the command line. -B<--list-sigs> [I] +B<--list-sigs> [I] Same as B<--list-keys>, but the signatures are listed too. @@ -141,7 +141,7 @@ B Revoke a subkey. B - Change the key expiration time. If a key is + Change the key expiration time. If a key is selected, the time of this key will be changed. With no selection the key expiration of the primary key is changed. @@ -212,7 +212,7 @@ This is normally not very useful. B<--import>, B<--fast-import> - Import/merge keys. The fast version does not build + Import/merge keys. The fast version does not build the trustdb; this can be done at any time with the command B<--update-trustdb>. @@ -234,7 +234,7 @@ Long options can be put in an options file (default F<~/.gnupg/options>). Do not write the 2 dashes, but simply the name of the option and any -required arguments. Lines with a hash as the first non-white-space +required arguments. Lines with a hash as the first non-white-space character are ignored. Commands may be put in this file too, but that does not make sense. @@ -257,7 +257,7 @@ is not used the default user-id is the first user-id from the secret keyring. -B<-r> I, B<--recipient> I +B<-r> I, B<--recipient> I Encrypt for user id I. If this option is not specified, GnuPG asks for the user id. @@ -295,6 +295,9 @@ B<-n>, B<--dry-run> Don't make any changes (not yet implemented). +B<-i>, B<--interactive> + Prompt before overwriting any files. + B<--batch> Use batch mode. Never ask, do not allow interactive commands. @@ -332,9 +335,11 @@ The filename may be prefixed with a scheme: "gnupg-ring:" is the default one. "gnupg-gdbm:" may be used for a GDBM ring. + It might make sense to use it together with + B<--no-default-keyring>. B<--secret-keyring> I - Same as B<--keyring> but for secret keyrings. + Same as B<--keyring> but for the secret keyrings. B<--homedir> I Set the name of the home directory to I. If this @@ -374,6 +379,9 @@ B<--status-fd> I Write special status strings to the file descriptor I. +B<--logger-fd> I + Write log output to file descriptor I and not to stderr. + B<--no-comment> Do not write comment packets. This option affects only the generation of secret keys. Output of option packets @@ -532,11 +540,11 @@ =head1 EXAMPLES - -se -r Bob [file] sign and encrypt for user Bob - -sat [file] make a clear text signature - -sb [file] make a detached signature - -k [userid] show keys - -kc [userid] show fingerprint + -se -r Bob [file] sign and encrypt for user Bob + -sat [file] make a clear text signature + -sb [file] make a detached signature + -k [userid] show keys + -kc [userid] show fingerprint =head1 ENVIRONMENT @@ -554,7 +562,7 @@ F<~/.gnupg/trustdb.gpg> The trust database F<~/.gnupg/trustdb.gpg.lock> and the lock file -F<~/.gnupg/options> May contain options +F<~/.gnupg/options> May contain options F Skeleton file F Default location for extensions diff -urN gnupg-0.9.6/g10/ChangeLog gnupg-0.9.7/g10/ChangeLog --- gnupg-0.9.6/g10/ChangeLog Thu May 6 14:18:21 1999 +++ gnupg-0.9.7/g10/ChangeLog Sun May 23 14:20:27 1999 @@ -1,3 +1,90 @@ +Sun May 23 14:20:22 CEST 1999 Werner Koch + + * pkclist.c (check_signatures_trust): Print a warning and return + immediateley if opt.always_trust is true. + + * g10.c (main): Corrected handling of no-default-keyring + + * pkclist.c (algo_available): Disable Twofish until we have settled + how to do the MDC. + + * hkp.c: Disable everything for mingw32 + +Sat May 22 22:47:26 CEST 1999 Werner Koch + + * mainproc.c (check_sig_and_print): Add sig creation time to the + VALIDSIG status output. Add more info to the ERRSIG output. + * sig-check.c (signature_check): Add sig time after epoch to SIG_ID. + + * import.c (import_one): Merge duplicate user IDs. + (collapse_uids): New. + * kbnode.c (move_kbnode): New. + (remove_kbnode): New. + * keyedit.c (keyedit_menu): Call collapse_uids. + + * g10.c: new option --logger-fd. + + * import.c: s/log_*_f/log_*/ + +Thu May 20 14:04:08 CEST 1999 Werner Koch + + * misc.c (pull_in_libs): do the volatile only for gcc + + * sig-check (signature_check): Emit SIG_iD only for classes 0 and 1. + + * armor.c (armor_filter): Add detection of PGP2 created clearsigs. + (fake_packet): A tab is not a WS for pgp2 - handle this. + * textfilter.c (len_without_trailing_chars): New. + (copy_clearsig_text): Add pgp2mode arg. + * sign.c (clearsign_file): pass old_style to the above fnc. + + +Wed May 19 16:04:30 CEST 1999 Werner Koch + + * g10.c: New option --interactive. + + * mainproc.c (proc_plaintext): Add workaround for pgp2 bug + (do_check_sig): Ditto. + (proc_tree): Ditto. + * plaintext.c (do_hash): Ditto. + (hash_datafiles): Ditto, add an arg, changed all callers. + * mdfilter.c (md_filter): Add support for the alternate hash context. + +Mon May 17 21:54:43 CEST 1999 Werner Koch + + * parse-packet.c (parse_encrypted): Support for PKT_ENCRYPTED_MDC. + * build-packet.c (do_encrypted_mdc): Ditto. + * cipher.c (write_header): Add mdc hashing. + (cipher_filter): write out the hash. + * mainproc.c (do_proc_packets): Add PKT_ENCRYPTED_MDC. + * encr-data.c (decrypt_data): Add mdc hashing. + (mdc_decode_filter): New. + + * parse-packet.c (parse_sig_subpkt): Fixed stupid bug for subpkt + length calculation + (parse_signature): Fixed even more stupid bug. + +Sat May 8 19:28:08 CEST 1999 Werner Koch + + * build-packet.c (do_signature): Removed MDC hack. + * encode.c (encode_crypt_mdc): Removed. + * mainproc.c (do_check_sig): Removed MDC hack. + (check_sig_and_print): Ditto. + * parse-packet.c (parse_signature): Ditto. + * sig-check.c (mdc_kludge_check): Ditto. + * free-packte.c (copy_signature, free_seckey_enc): Ditto. + + * parse-packet.c (parse_signature,parse_key): Store data of + unknown algorithms with mpi_set_opaque inseatd of the old + faked data stuff. + (read_rest): Removed. + (read_rest2): Renamed to read_rest + * build-packet.c (write_fake_data): Use mpi_get_opaque. + * free-packet.c (cp_fake_data): Removed and cahnged all callers + to use mpi_copy. + (free_pubkey_enc,free_seckey_enc,release_public_key_parts, + release_secret_key_parts): Use mpi_free for opaque data. + Thu May 6 14:18:17 CEST 1999 Werner Koch * trustdb.c (check_trust): Check for revoked subkeys. diff -urN gnupg-0.9.6/g10/armor.c gnupg-0.9.7/g10/armor.c --- gnupg-0.9.6/g10/armor.c Mon Apr 5 14:23:17 1999 +++ gnupg-0.9.7/g10/armor.c Thu May 20 13:34:47 1999 @@ -425,9 +425,8 @@ if( rc ) invalid_armor(); - else if( afx->in_cleartext ) { + else if( afx->in_cleartext ) afx->faked = 1; - } else { afx->inp_checked = 1; afx->crc = CRCINIT; @@ -480,7 +479,10 @@ if( !maxlen ) afx->truncated++; if( !afx->not_dash_escaped ) { - afx->buffer_len = trim_trailing_ws( afx->buffer, afx->buffer_len ); + /* PGP2 does not treat a tab as white space character */ + afx->buffer_len = + trim_trailing_chars( afx->buffer, afx->buffer_len, + afx->pgp2mode ? " \r\n" : " \t\r\n"); /* the buffer is always allocated with enough space to append * a CR, LF, Nul */ afx->buffer[afx->buffer_len++] = '\r'; @@ -809,8 +811,10 @@ * is easy to construct the packets */ hashes &= 1|2|4|8; - if( !hashes ) + if( !hashes ) { hashes |= 4; /* default to MD 5 */ + afx->pgp2mode = 1; + } n=0; do { /* first some onepass signature packets */ diff -urN gnupg-0.9.6/g10/build-packet.c gnupg-0.9.7/g10/build-packet.c --- gnupg-0.9.6/g10/build-packet.c Thu May 6 12:35:06 1999 +++ gnupg-0.9.7/g10/build-packet.c Mon May 17 12:26:03 1999 @@ -43,6 +43,7 @@ static u32 calc_plaintext( PKT_plaintext *pt ); static int do_plaintext( IOBUF out, int ctb, PKT_plaintext *pt ); static int do_encrypted( IOBUF out, int ctb, PKT_encrypted *ed ); +static int do_encrypted_mdc( IOBUF out, int ctb, PKT_encrypted *ed ); static int do_compressed( IOBUF out, int ctb, PKT_compressed *cd ); static int do_signature( IOBUF out, int ctb, PKT_signature *sig ); static int do_onepass_sig( IOBUF out, int ctb, PKT_onepass_sig *ops ); @@ -74,7 +75,8 @@ switch( pkt->pkttype ) { case PKT_OLD_COMMENT: pkt->pkttype = PKT_COMMENT; break; case PKT_PLAINTEXT: new_ctb = pkt->pkt.plaintext->new_ctb; break; - case PKT_ENCRYPTED: new_ctb = pkt->pkt.encrypted->new_ctb; break; + case PKT_ENCRYPTED: + case PKT_ENCRYPTED_MDC: new_ctb = pkt->pkt.encrypted->new_ctb; break; case PKT_COMPRESSED:new_ctb = pkt->pkt.compressed->new_ctb; break; default: break; } @@ -110,6 +112,9 @@ case PKT_ENCRYPTED: rc = do_encrypted( out, ctb, pkt->pkt.encrypted ); break; + case PKT_ENCRYPTED_MDC: + rc = do_encrypted_mdc( out, ctb, pkt->pkt.encrypted ); + break; case PKT_COMPRESSED: rc = do_compressed( out, ctb, pkt->pkt.compressed ); break; @@ -166,13 +171,12 @@ static void write_fake_data( IOBUF out, MPI a ) { - byte *s; - u16 len; - if( a ) { - s = (byte*)a; - len = (s[0] << 8) | s[1]; - iobuf_write( out, s+2, len ); + int i; + void *p; + + p = mpi_get_opaque( a, &i ); + iobuf_write( out, p, i ); } } @@ -510,6 +514,24 @@ } static int +do_encrypted_mdc( IOBUF out, int ctb, PKT_encrypted *ed ) +{ + int rc = 0; + u32 n; + + assert( ed->mdc_method ); + + n = ed->len ? (ed->len + 10) : 0; + write_header(out, ctb, n ); + iobuf_put(out, 1 ); /* version */ + iobuf_put(out, ed->mdc_method ); + + /* This is all. The caller has to write the real data */ + + return rc; +} + +static int do_compressed( IOBUF out, int ctb, PKT_compressed *cd ) { int rc = 0; @@ -561,6 +583,7 @@ if( buflen < 2 ) break; n = (( n - 192 ) << 8) + *buffer + 192; + buffer++; buflen--; } if( buflen < n ) @@ -732,15 +755,9 @@ } iobuf_put(a, sig->digest_start[0] ); iobuf_put(a, sig->digest_start[1] ); - n = sig->pubkey_algo? pubkey_get_nsig( sig->pubkey_algo ) : 0; - if( !n ) { /* the MDC data */ - fputs("The MDC: ", stderr); - mpi_print(stderr, sig->data[0], 0 ); - fputs(" ", stderr); - mpi_print(stderr, sig->data[0], 1 ); - putc('\n', stderr); - mpi_write( a, sig->data[0] ); - } + n = pubkey_get_nsig( sig->pubkey_algo ); + if( !n ) + write_fake_data( a, sig->data[0] ); for(i=0; i < n; i++ ) mpi_write(a, sig->data[i] ); diff -urN gnupg-0.9.6/g10/cipher.c gnupg-0.9.7/g10/cipher.c --- gnupg-0.9.6/g10/cipher.c Sun Apr 18 09:52:28 1999 +++ gnupg-0.9.7/g10/cipher.c Tue May 11 08:21:17 1999 @@ -46,12 +46,18 @@ byte temp[18]; unsigned blocksize; unsigned nprefix; + int use_mdc = opt.force_mdc; memset( &ed, 0, sizeof ed ); ed.len = cfx->datalen; ed.new_ctb = !ed.len && !opt.rfc1991; + if( use_mdc ) { + ed.mdc_method = DIGEST_ALGO_SHA1; + cfx->mdc_hash = md_open( DIGEST_ALGO_SHA1, 0 ); + md_start_debug( cfx->mdc_hash, "mdccreat" ); + } init_packet( &pkt ); - pkt.pkttype = PKT_ENCRYPTED; + pkt.pkttype = use_mdc? PKT_ENCRYPTED_MDC : PKT_ENCRYPTED; pkt.pkt.encrypted = &ed; if( build_packet( a, &pkt )) log_bug("build_packet(ENCR_DATA) failed\n"); @@ -68,6 +74,8 @@ cipher_setkey( cfx->cipher_hd, cfx->dek->key, cfx->dek->keylen ); cipher_setiv( cfx->cipher_hd, NULL, 0 ); /* log_hexdump( "prefix", temp, nprefix+2 ); */ + if( cfx->mdc_hash ) + md_write( cfx->mdc_hash, temp, nprefix+2 ); cipher_encrypt( cfx->cipher_hd, temp, temp, nprefix+2); cipher_sync( cfx->cipher_hd ); iobuf_write(a, temp, nprefix+2); @@ -75,6 +83,7 @@ } + /**************** * This filter is used to en/de-cipher data with a conventional algorithm */ @@ -94,11 +103,23 @@ if( !cfx->header ) { write_header( cfx, a ); } + if( cfx->mdc_hash ) + md_write( cfx->mdc_hash, buf, size ); cipher_encrypt( cfx->cipher_hd, buf, buf, size); if( iobuf_write( a, buf, size ) ) rc = G10ERR_WRITE_FILE; } else if( control == IOBUFCTRL_FREE ) { + if( cfx->mdc_hash ) { + byte *hash; + int hashlen = md_digest_length( md_get_algo( cfx->mdc_hash ) ); + md_final( cfx->mdc_hash ); + hash = md_read( cfx->mdc_hash, 0 ); + cipher_encrypt( cfx->cipher_hd, hash, hash, hashlen ); + if( iobuf_write( a, hash, hashlen ) ) + rc = G10ERR_WRITE_FILE; + md_close( cfx->mdc_hash ); cfx->mdc_hash = NULL; + } cipher_close(cfx->cipher_hd); } else if( control == IOBUFCTRL_DESC ) { @@ -106,7 +127,5 @@ } return rc; } - - diff -urN gnupg-0.9.6/g10/encode.c gnupg-0.9.7/g10/encode.c --- gnupg-0.9.6/g10/encode.c Fri Apr 23 20:27:29 1999 +++ gnupg-0.9.7/g10/encode.c Tue May 11 08:14:42 1999 @@ -39,7 +39,6 @@ static int encode_simple( const char *filename, int mode ); -static int encode_crypt_mdc( const char* fname, STRLIST remusr ); static int write_pubkey_enc_from_list( PK_LIST pk_list, DEK *dek, IOBUF out ); @@ -65,6 +64,7 @@ } + static int encode_simple( const char *filename, int mode ) { @@ -216,9 +216,6 @@ PK_LIST pk_list; int do_compress = opt.compress && !opt.rfc1991; - if( opt.force_mdc ) - return encode_crypt_mdc( filename, remusr ); - memset( &cfx, 0, sizeof cfx); memset( &afx, 0, sizeof afx); @@ -332,191 +329,6 @@ release_pk_list( pk_list ); return rc; } - - - -static int -encode_crypt_mdc( const char* fname, STRLIST remusr ) -{ - armor_filter_context_t afx; - compress_filter_context_t zfx; - md_filter_context_t mfx; - text_filter_context_t tfx; - encrypt_filter_context_t efx; - IOBUF inp = NULL, out = NULL; - PACKET pkt; - PKT_plaintext *pt = NULL; - u32 filesize; - int rc = 0; - PK_LIST pk_list = NULL; - int compr_algo = -1; /* unknown */ - - - memset( &afx, 0, sizeof afx); - memset( &zfx, 0, sizeof zfx); - memset( &mfx, 0, sizeof mfx); - memset( &tfx, 0, sizeof tfx); - memset( &efx, 0, sizeof efx); - init_packet( &pkt ); - - if( (rc=build_pk_list( remusr, &pk_list, PUBKEY_USAGE_ENC )) ) - goto leave; - compr_algo = select_algo_from_prefs( pk_list, PREFTYPE_COMPR ); - - /* prepare iobufs */ - if( !(inp = iobuf_open(fname)) ) { - log_error("can't open %s: %s\n", fname? fname: "[stdin]", - strerror(errno) ); - rc = G10ERR_OPEN_FILE; - goto leave; - } - - if( (rc = open_outfile( fname, opt.armor? 1: 0, &out ))) - goto leave; - - /* prepare to calculate the MD over the input */ - mfx.md = md_open( DIGEST_ALGO_SHA1, 0 ); - iobuf_push_filter( inp, md_filter, &mfx ); - - if( opt.armor ) - iobuf_push_filter( out, armor_filter, &afx ); - efx.pk_list = pk_list; - /* fixme: set efx.cfx.datalen if known */ - iobuf_push_filter( out, encrypt_filter, &efx ); - - if( opt.compress ) { - if( !compr_algo ) - ; /* don't use compression */ - else { - if( compr_algo == 1 ) - zfx.algo = 1; - iobuf_push_filter( out, compress_filter, &zfx ); - } - } - - /* build a one pass packet */ - { - PKT_onepass_sig *ops; - - ops = m_alloc_clear( sizeof *ops ); - ops->sig_class = 0x00; - ops->digest_algo = DIGEST_ALGO_SHA1; - ops->pubkey_algo = 0; - ops->keyid[0] = 0; - ops->keyid[1] = 0; - ops->last = 1; - - init_packet(&pkt); - pkt.pkttype = PKT_ONEPASS_SIG; - pkt.pkt.onepass_sig = ops; - rc = build_packet( out, &pkt ); - free_packet( &pkt ); - if( rc ) { - log_error("build onepass_sig packet failed: %s\n", - g10_errstr(rc)); - goto leave; - } - } - - /* setup the inner packet */ - if( fname || opt.set_filename ) { - char *s = make_basename( opt.set_filename ? opt.set_filename : fname ); - pt = m_alloc( sizeof *pt + strlen(s) - 1 ); - pt->namelen = strlen(s); - memcpy(pt->name, s, pt->namelen ); - m_free(s); - } - else { /* no filename */ - pt = m_alloc( sizeof *pt - 1 ); - pt->namelen = 0; - } - if( fname ) { - if( !(filesize = iobuf_get_filelength(inp)) ) - log_info(_("WARNING: `%s' is an empty file\n"), fname ); - - /* because the text_filter modifies the length of the - * data, it is not possible to know the used length - * without a double read of the file - to avoid that - * we simple use partial length packets. - */ - if( opt.textmode ) - filesize = 0; - } - else - filesize = 0; /* stdin */ - pt->timestamp = make_timestamp(); - pt->mode = opt.textmode ? 't':'b'; - pt->len = filesize; - pt->new_ctb = !pt->len; - pt->buf = inp; - pkt.pkttype = PKT_PLAINTEXT; - pkt.pkt.plaintext = pt; - /*cfx.datalen = filesize? calc_packet_length( &pkt ) : 0;*/ - if( (rc = build_packet( out, &pkt )) ) - log_error("build_packet(PLAINTEXT) failed: %s\n", g10_errstr(rc) ); - pt->buf = NULL; - - /* build the MDC faked signature packet */ - { - PKT_signature *sig; - MD_HANDLE md; - byte buf[6]; - size_t n; - - sig = m_alloc_clear( sizeof *sig ); - sig->version = 4; - sig->digest_algo = DIGEST_ALGO_SHA1; - md = md_copy( mfx.md ); - - md_putc( md, sig->version ); - md_putc( md, sig->sig_class ); - md_putc( md, sig->pubkey_algo ); - md_putc( md, sig->digest_algo ); - n = 6; - /* add some magic */ - buf[0] = sig->version; - buf[1] = 0xff; buf[2] = 0; buf[3] = 0; buf[4] = 0; buf[5] = 6; - md_write( md, buf, 6 ); - md_final( md ); - - /* pack the hash into data[0] */ - memcpy( sig->digest_start, md_read( md, DIGEST_ALGO_SHA1), 2 ); - sig->data[0] = mpi_alloc( (20+BYTES_PER_MPI_LIMB-1) - /BYTES_PER_MPI_LIMB ); - mpi_set_buffer( sig->data[0], md_read(md, DIGEST_ALGO_SHA1), - md_digest_length(DIGEST_ALGO_SHA1), 0 ); - - md_close( md ); - - if( !rc ) { /* and write it */ - init_packet(&pkt); - pkt.pkttype = PKT_SIGNATURE; - pkt.pkt.signature = sig; - rc = build_packet( out, &pkt ); - free_packet( &pkt ); - if( rc ) - log_error("build MDC packet failed: %s\n", g10_errstr(rc) ); - } - if( rc ) - goto leave; - } - - - leave: - if( rc ) - iobuf_cancel(out); - else - iobuf_close(out); - iobuf_close(inp); - md_close( mfx.md ); - release_pk_list( pk_list ); - return rc; -} - - - - - diff -urN gnupg-0.9.6/g10/encr-data.c gnupg-0.9.7/g10/encr-data.c --- gnupg-0.9.6/g10/encr-data.c Fri Apr 23 17:02:32 1999 +++ gnupg-0.9.7/g10/encr-data.c Tue May 11 08:25:13 1999 @@ -34,13 +34,18 @@ static int decode_filter( void *opaque, int control, IOBUF a, byte *buf, size_t *ret_len); +static int mdc_decode_filter( void *opaque, int control, IOBUF a, + byte *buf, size_t *ret_len); typedef struct { CIPHER_HANDLE cipher_hd; + MD_HANDLE mdc_hash; + char defer[20]; + int defer_filled; + int eof_seen; } decode_filter_ctx_t; - /**************** * Decrypt the data, specified by ED with the key DEK. */ @@ -49,11 +54,12 @@ { decode_filter_ctx_t dfx; byte *p; - int rc, c, i; + int rc=0, c, i; byte temp[32]; unsigned blocksize; unsigned nprefix; + memset( &dfx, 0, sizeof dfx ); if( opt.verbose ) { const char *s = cipher_algo_to_string( dek->algo ); if( s ) @@ -62,7 +68,7 @@ log_info(_("encrypted with unknown algorithm %d\n"), dek->algo ); } if( (rc=check_cipher_algo(dek->algo)) ) - return rc; + goto leave; blocksize = cipher_get_blocksize(dek->algo); if( !blocksize || blocksize > 16 ) log_fatal("unsupported blocksize %u\n", blocksize ); @@ -70,14 +76,18 @@ if( ed->len && ed->len < (nprefix+2) ) BUG(); + if( ed->mdc_method ) + dfx.mdc_hash = md_open( ed->mdc_method, 0 ); dfx.cipher_hd = cipher_open( dek->algo, CIPHER_MODE_AUTO_CFB, 1 ); /* log_hexdump( "thekey", dek->key, dek->keylen );*/ rc = cipher_setkey( dfx.cipher_hd, dek->key, dek->keylen ); if( rc == G10ERR_WEAK_KEY ) log_info(_("WARNING: message was encrypted with " "a weak key in the symmetric cipher.\n")); - else if( rc ) + else if( rc ) { log_error("key setup failed: %s\n", g10_errstr(rc) ); + goto leave; + } cipher_setiv( dfx.cipher_hd, NULL, 0 ); @@ -97,18 +107,108 @@ temp[i] = c; } cipher_decrypt( dfx.cipher_hd, temp, temp, nprefix+2); + if( dfx.mdc_hash ) + md_write( dfx.mdc_hash, temp, nprefix+2 ); cipher_sync( dfx.cipher_hd ); p = temp; /* log_hexdump( "prefix", temp, nprefix+2 ); */ if( p[nprefix-2] != p[nprefix] || p[nprefix-1] != p[nprefix+1] ) { - cipher_close(dfx.cipher_hd); - return G10ERR_BAD_KEY; + rc = G10ERR_BAD_KEY; + goto leave; } - iobuf_push_filter( ed->buf, decode_filter, &dfx ); + if( ed->mdc_method ) + iobuf_push_filter( ed->buf, mdc_decode_filter, &dfx ); + else + iobuf_push_filter( ed->buf, decode_filter, &dfx ); proc_packets( procctx, ed->buf); ed->buf = NULL; + if( ed->mdc_method && dfx.eof_seen == 2 ) + rc = G10ERR_INVALID_PACKET; + else if( ed->mdc_method ) { /* check the mdc */ + int datalen = md_digest_length( ed->mdc_method ); + md_final( dfx.mdc_hash ); + if( datalen != 20 + || memcmp(md_read( dfx.mdc_hash, 0 ), dfx.defer, datalen) ) + rc = G10ERR_BAD_SIGN; + log_hexdump("MDC calculated:", md_read( dfx.mdc_hash, 0), datalen); + log_hexdump("MDC message :", dfx.defer, 20); + } + leave: cipher_close(dfx.cipher_hd); - return 0; + md_close( dfx.mdc_hash ); + return rc; +} + +/* I think we should merge this with cipher_filter */ +static int +mdc_decode_filter( void *opaque, int control, IOBUF a, + byte *buf, size_t *ret_len) +{ + decode_filter_ctx_t *dfx = opaque; + size_t n, size = *ret_len; + int rc = 0; + int c; + + if( control == IOBUFCTRL_UNDERFLOW && dfx->eof_seen ) { + *ret_len = 0; + rc = -1; + } + else if( control == IOBUFCTRL_UNDERFLOW ) { + assert(a); + assert( size > 40 ); + + /* get at least 20 bytes and put it somewhere ahead in the buffer */ + for(n=20; n < 40 ; n++ ) { + if( (c = iobuf_get(a)) == -1 ) + break; + buf[n] = c; + } + if( n == 40 ) { + /* we have enough stuff - flush the deferred stuff */ + /* (we have asserted that the buffer is large enough */ + if( !dfx->defer_filled ) /* the first time */ + memcpy(buf, buf+20, 20 ); + else + memcpy(buf, dfx->defer, 20 ); + /* now fill up */ + for(; n < size; n++ ) { + if( (c = iobuf_get(a)) == -1 ) + break; + buf[n] = c; + } + /* move the last 20 bytes back to the defer buffer */ + /* (okay, we are wasting 20 bytes of supplied buffer) */ + n -= 20; + memcpy( dfx->defer, buf+n, 20 ); + dfx->defer_filled = 1; + } + else if( !dfx->defer_filled ) { /* eof seen buf empty defer */ + /* this is very bad because there is an incomplete hash */ + n -= 20; + memcpy(buf, buf+20, n ); + dfx->eof_seen = 2; /* eof with incomplete hash */ + } + else { /* eof seen */ + memcpy(buf, dfx->defer, 20 ); + n -= 20; + memcpy( dfx->defer, buf+n, 20 ); + dfx->eof_seen = 1; /* normal eof */ + } + + if( n ) { + cipher_decrypt( dfx->cipher_hd, buf, buf, n); + md_write( dfx->mdc_hash, buf, n ); + } + else { + assert( dfx->eof_seen ); + rc = -1; /* eof */ + } + *ret_len = n; + } + else if( control == IOBUFCTRL_DESC ) { + *(char**)buf = "mdc_decode_filter"; + } + return rc; } static int @@ -138,5 +238,4 @@ } return rc; } - diff -urN gnupg-0.9.6/g10/filter.h gnupg-0.9.7/g10/filter.h --- gnupg-0.9.6/g10/filter.h Sat Mar 20 12:40:44 1999 +++ gnupg-0.9.7/g10/filter.h Thu May 20 13:51:17 1999 @@ -25,6 +25,7 @@ typedef struct { MD_HANDLE md; /* catch all */ + MD_HANDLE md2; /* if we want to calculate an alternate hash */ size_t maxbuf_size; } md_filter_context_t; @@ -43,6 +44,7 @@ int faked; /* we are faking a literal data packet */ int truncated; /* number of truncated lines */ int qp_detected; + int pgp2mode; byte *buffer; /* malloced buffer */ unsigned buffer_size; /* and size of this buffer */ @@ -76,6 +78,7 @@ u32 datalen; CIPHER_HANDLE cipher_hd; int header; + MD_HANDLE mdc_hash; } cipher_filter_context_t; @@ -117,7 +120,7 @@ int text_filter( void *opaque, int control, IOBUF chain, byte *buf, size_t *ret_len); int copy_clearsig_text( IOBUF out, IOBUF inp, MD_HANDLE md, - int escape_dash, int escape_from ); + int escape_dash, int escape_from, int pgp2mode ); diff -urN gnupg-0.9.6/g10/free-packet.c gnupg-0.9.7/g10/free-packet.c --- gnupg-0.9.6/g10/free-packet.c Fri Apr 23 18:45:40 1999 +++ gnupg-0.9.7/g10/free-packet.c Sat May 8 18:42:14 1999 @@ -43,10 +43,8 @@ { int n, i; n = pubkey_get_nenc( enc->pubkey_algo ); - if( !n ) { - m_free(enc->data[0]); - enc->data[0] = NULL; - } + if( !n ) + mpi_free(enc->data[0]); for(i=0; i < n; i++ ) mpi_free( enc->data[i] ); m_free(enc); @@ -56,7 +54,7 @@ free_seckey_enc( PKT_signature *sig ) { int n, i; - n = sig->pubkey_algo? pubkey_get_nsig( sig->pubkey_algo ) : 0; + n = pubkey_get_nsig( sig->pubkey_algo ); if( !n ) mpi_free(sig->data[0]); for(i=0; i < n; i++ ) @@ -73,10 +71,8 @@ { int n, i; n = pubkey_get_npkey( pk->pubkey_algo ); - if( !n ) { - m_free(pk->pkey[0]); - pk->pkey[0] = NULL; - } + if( !n ) + mpi_free(pk->pkey[0]); for(i=0; i < n; i++ ) { mpi_free( pk->pkey[i] ); pk->pkey[i] = NULL; @@ -95,20 +91,6 @@ m_free(pk); } -static void * -cp_fake_data( MPI a ) -{ - byte *d, *s; - u16 len; - - if( !a ) - return NULL; - s = (byte*)a; - len = (s[0] << 8) | s[1]; - d = m_alloc( len+2 ); - memcpy(d, s, len+2); - return d; -} static void * cp_data_block( byte *s ) @@ -144,7 +126,7 @@ } n = pubkey_get_npkey( s->pubkey_algo ); if( !n ) - d->pkey[0] = cp_fake_data(s->pkey[0]); + d->pkey[0] = mpi_copy(s->pkey[0]); else { for(i=0; i < n; i++ ) d->pkey[i] = mpi_copy( s->pkey[i] ); @@ -166,11 +148,13 @@ if( !d ) d = m_alloc(sizeof *d); memcpy( d, s, sizeof *d ); - n = s->pubkey_algo? pubkey_get_nsig( s->pubkey_algo ) : 0; + n = pubkey_get_nsig( s->pubkey_algo ); if( !n ) d->data[0] = mpi_copy(s->data[0]); - for(i=0; i < n; i++ ) - d->data[i] = mpi_copy( s->data[i] ); + else { + for(i=0; i < n; i++ ) + d->data[i] = mpi_copy( s->data[i] ); + } d->hashed_data = cp_data_block(s->hashed_data); d->unhashed_data = cp_data_block(s->unhashed_data); return d; @@ -194,10 +178,8 @@ int n, i; n = pubkey_get_nskey( sk->pubkey_algo ); - if( !n ) { - m_free(sk->skey[0]); - sk->skey[0] = NULL; - } + if( !n ) + mpi_free(sk->skey[0]); for(i=0; i < n; i++ ) { mpi_free( sk->skey[i] ); sk->skey[i] = NULL; @@ -221,7 +203,7 @@ memcpy( d, s, sizeof *d ); n = pubkey_get_nskey( s->pubkey_algo ); if( !n ) - d->skey[0] = cp_fake_data(s->skey[0]); + d->skey[0] = mpi_copy(s->skey[0]); else { for(i=0; i < n; i++ ) d->skey[i] = mpi_copy( s->skey[i] ); @@ -430,7 +412,7 @@ if( a->pubkey_algo != b->pubkey_algo ) return -1; - n = a->pubkey_algo? pubkey_get_nsig( a->pubkey_algo ) : 0; + n = pubkey_get_nsig( a->pubkey_algo ); if( !n ) return -1; /* can't compare due to unknown algorithm */ for(i=0; i < n; i++ ) { diff -urN gnupg-0.9.6/g10/g10.c gnupg-0.9.7/g10/g10.c --- gnupg-0.9.6/g10/g10.c Thu May 6 12:54:12 1999 +++ gnupg-0.9.7/g10/g10.c Sun May 23 09:03:12 1999 @@ -52,6 +52,7 @@ aSym = 'c', aDecrypt = 'd', aEncr = 'e', + oInteractive = 'i', oKOption = 'k', oDryRun = 'n', oOutput = 'o', @@ -155,6 +156,7 @@ oKeyServer, oEncryptTo, oNoEncryptTo, + oLoggerFD, aTest }; @@ -223,6 +225,7 @@ { oForceV3Sigs, "force-v3-sigs", 0, N_("force v3 signatures") }, { oForceMDC, "force-mdc", 0, N_("always use a MDC for encryption") }, { oDryRun, "dry-run", 0, N_("do not make any changes") }, + /*{ oInteractive, "interactive", 0, N_("prompt before overwriting") }, */ { oBatch, "batch", 0, N_("batch mode: never ask")}, { oAnswerYes, "yes", 0, N_("assume yes on most questions")}, { oAnswerNo, "no", 0, N_("assume no on most questions")}, @@ -293,6 +296,7 @@ { oNotDashEscaped, "not-dash-escaped", 0, "@" }, { oEscapeFrom, "escape-from-lines", 0, "@" }, { oLockOnce, "lock-once", 0, "@" }, + { oLoggerFD, "logger-fd",1, "@" }, {0} }; @@ -637,6 +641,7 @@ case oOutput: opt.outfile = pargs.r.ret_str; break; case oQuiet: opt.quiet = 1; break; case oDryRun: opt.dry_run = 1; break; + case oInteractive: opt.interactive = 1; break; case oVerbose: g10_opt_verbose++; opt.verbose++; opt.list_sigs=1; break; case oKOption: set_cmd( &cmd, aKMode ); break; @@ -648,6 +653,7 @@ case oDebug: opt.debug |= pargs.r.ret_ulong; break; case oDebugAll: opt.debug = ~0; break; case oStatusFD: set_status_fd( pargs.r.ret_int ); break; + case oLoggerFD: log_set_logfile( NULL, pargs.r.ret_int ); break; case oFingerprint: opt.fingerprint++; break; case oSecretKeyring: append_to_strlist( &sec_nrings, pargs.r.ret_str); break; case oOptions: @@ -843,11 +849,11 @@ if( cmd != aDeArmor && cmd != aEnArmor && !(cmd == aKMode && argc == 2 ) ) { - if( !sec_nrings || default_keyring ) /* add default secret rings */ + if( !sec_nrings && default_keyring ) /* add default secret rings */ add_keyblock_resource("secring.gpg", 0, 1); for(sl = sec_nrings; sl; sl = sl->next ) add_keyblock_resource( sl->d, 0, 1 ); - if( !nrings || default_keyring ) /* add default ring */ + if( !nrings && default_keyring ) /* add default ring */ add_keyblock_resource("pubring.gpg", 0, 0); for(sl = nrings; sl; sl = sl->next ) add_keyblock_resource( sl->d, 0, 0 ); diff -urN gnupg-0.9.6/g10/hkp.c gnupg-0.9.7/g10/hkp.c --- gnupg-0.9.6/g10/hkp.c Sat Mar 20 12:40:43 1999 +++ gnupg-0.9.7/g10/hkp.c Sun May 23 13:19:50 1999 @@ -49,6 +49,9 @@ int hkp_ask_import( u32 *keyid ) { + #ifdef HAVE_DOSISH_SYSTEM + return -1; + #else struct http_context hd; char *request; int rc; @@ -75,6 +78,7 @@ m_free( request ); return rc; + #endif } @@ -82,6 +86,9 @@ int hkp_import( STRLIST users ) { + #ifdef HAVE_DOSISH_SYSTEM + return -1; + #else if( !opt.keyserver_name ) { log_error("no keyserver known (use option --keyserver)\n"); return -1; @@ -97,12 +104,16 @@ hkp_ask_import( kid ); } return 0; + #endif } int hkp_export( STRLIST users ) { + #ifdef HAVE_DOSISH_SYSTEM + return -1; + #else int rc; armor_filter_context_t afx; IOBUF temp = iobuf_temp(); @@ -177,6 +188,7 @@ } http_close( &hd ); return rc; + #endif } static int diff -urN gnupg-0.9.6/g10/import.c gnupg-0.9.7/g10/import.c --- gnupg-0.9.6/g10/import.c Fri Apr 16 12:05:58 1999 +++ gnupg-0.9.7/g10/import.c Sat May 22 22:09:48 1999 @@ -113,7 +113,7 @@ if( !fname ) fname = "[stdin]"; if( !inp ) { - log_error_f(fname, _("can't open file: %s\n"), strerror(errno) ); + log_error(_("can't open `%s': %s\n"), fname, strerror(errno) ); return G10ERR_OPEN_FILE; } @@ -157,7 +157,7 @@ && keyblock->pkt->pkt.signature->sig_class == 0x20 ) rc = import_revoke_cert( fname, keyblock ); else { - log_info_f(fname, _("skipping block of type %d\n"), + log_info( _("skipping block of type %d\n"), keyblock->pkt->pkttype ); } release_kbnode(keyblock); @@ -169,7 +169,7 @@ if( rc == -1 ) rc = 0; else if( rc && rc != G10ERR_INV_KEYRING ) - log_error_f( fname, _("read error: %s\n"), g10_errstr(rc)); + log_error( _("error reading `%s': %s\n"), fname, g10_errstr(rc)); if( !opt.quiet ) { log_info(_("Total number processed: %lu\n"), count ); @@ -329,7 +329,7 @@ uidnode = find_next_kbnode( keyblock, PKT_USER_ID ); if( opt.verbose ) { - log_info_f( fname, "pub %4u%c/%08lX %s ", + log_info( "pub %4u%c/%08lX %s ", nbits_from_pk( pk ), pubkey_letter( pk->pubkey_algo ), (ulong)keyid[1], datestr_from_pk(pk) ); @@ -339,7 +339,7 @@ putc('\n', stderr); } if( !uidnode ) { - log_error_f(fname, _("key %08lX: no user id\n"), (ulong)keyid[1]); + log_error( _("key %08lX: no user id\n"), (ulong)keyid[1]); return 0; } @@ -350,7 +350,7 @@ if( !delete_inv_parts( fname, keyblock, keyid ) ) { if( !opt.quiet ) { - log_info_f( fname, _("key %08lX: no valid user ids\n"), + log_info( _("key %08lX: no valid user ids\n"), (ulong)keyid[1]); log_info(_("this may be caused by a missing self-signature\n")); } @@ -363,7 +363,7 @@ pk_orig = m_alloc_clear( sizeof *pk_orig ); rc = get_pubkey( pk_orig, keyid ); if( rc && rc != G10ERR_NO_PUBKEY ) { - log_error_f( fname, _("key %08lX: public key not found: %s\n"), + log_error( _("key %08lX: public key not found: %s\n"), (ulong)keyid[1], g10_errstr(rc)); } else if( rc ) { /* insert this key */ @@ -373,19 +373,18 @@ return G10ERR_GENERAL; } if( opt.verbose > 1 ) - log_info_f( fname, _("writing to `%s'\n"), + log_info( _("writing to `%s'\n"), keyblock_resource_name(&kbpos) ); if( (rc=lock_keyblock( &kbpos )) ) - log_error_f( keyblock_resource_name(&kbpos), - _("can't lock public keyring: %s\n"), g10_errstr(rc) ); + log_error(_("can't lock keyring `%': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); else if( (rc=insert_keyblock( &kbpos, keyblock )) ) - log_error_f( keyblock_resource_name(&kbpos), - _("can't write to keyring: %s\n"), g10_errstr(rc) ); + log_error( _("error writing keyring `%': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); unlock_keyblock( &kbpos ); /* we are ready */ if( !opt.quiet ) - log_info_f( fname, _("key %08lX: public key imported\n"), - (ulong)keyid[1]); + log_info( _("key %08lX: public key imported\n"), (ulong)keyid[1]); stats.imported++; if( is_RSA( pk->pubkey_algo ) ) stats.imported_rsa++; @@ -397,7 +396,7 @@ /* Compare the original against the new key; just to be sure nothing * weird is going on */ if( cmp_public_keys( pk_orig, pk ) ) { - log_error_f( fname, _("key %08lX: doesn't match our copy\n"), + log_error( _("key %08lX: doesn't match our copy\n"), (ulong)keyid[1]); rc = G10ERR_GENERAL; goto leave; @@ -409,18 +408,18 @@ /* now read the original keyblock */ rc = find_keyblock_bypk( &kbpos, pk_orig ); if( rc ) { - log_error_f(fname, - _("key %08lX: can't locate original keyblock: %s\n"), + log_error( _("key %08lX: can't locate original keyblock: %s\n"), (ulong)keyid[1], g10_errstr(rc)); goto leave; } rc = read_keyblock( &kbpos, &keyblock_orig ); if( rc ) { - log_error_f(fname, - _("key %08lX: can't read original keyblock: %s\n"), + log_error( _("key %08lX: can't read original keyblock: %s\n"), (ulong)keyid[1], g10_errstr(rc)); goto leave; } + + collapse_uids( &keyblock ); /* and try to merge the block */ clear_kbnode_flags( keyblock_orig ); clear_kbnode_flags( keyblock ); @@ -432,35 +431,32 @@ if( n_uids || n_sigs || n_subk ) { mod_key = 1; /* keyblock_orig has been updated; write */ - if( opt.verbose > 1 ) - log_info_f(keyblock_resource_name(&kbpos), - _("writing keyblock\n")); if( (rc=lock_keyblock( &kbpos )) ) - log_error_f(keyblock_resource_name(&kbpos), - _("can't lock public keyring: %s\n"), g10_errstr(rc) ); + log_error( _("can't lock keyring `%': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); else if( (rc=update_keyblock( &kbpos, keyblock_orig )) ) - log_error_f( keyblock_resource_name(&kbpos), - _("can't write keyblock: %s\n"), g10_errstr(rc) ); + log_error( _("error writing keyring `%s': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); unlock_keyblock( &kbpos ); /* we are ready */ if( !opt.quiet ) { if( n_uids == 1 ) - log_info_f(fname, _("key %08lX: 1 new user-id\n"), + log_info( _("key %08lX: 1 new user-id\n"), (ulong)keyid[1]); else if( n_uids ) - log_info_f(fname, _("key %08lX: %d new user-ids\n"), + log_info( _("key %08lX: %d new user-ids\n"), (ulong)keyid[1], n_uids ); if( n_sigs == 1 ) - log_info_f(fname, _("key %08lX: 1 new signature\n"), + log_info( _("key %08lX: 1 new signature\n"), (ulong)keyid[1]); else if( n_sigs ) - log_info_f(fname, _("key %08lX: %d new signatures\n"), + log_info( _("key %08lX: %d new signatures\n"), (ulong)keyid[1], n_sigs ); if( n_subk == 1 ) - log_info_f(fname, _("key %08lX: 1 new subkey\n"), + log_info( _("key %08lX: 1 new subkey\n"), (ulong)keyid[1]); else if( n_subk ) - log_info_f(fname, _("key %08lX: %d new subkeys\n"), + log_info( _("key %08lX: %d new subkeys\n"), (ulong)keyid[1], n_subk ); } @@ -470,8 +466,7 @@ } else { if( !opt.quiet ) - log_info_f(fname, _("key %08lX: not changed\n"), - (ulong)keyid[1] ); + log_info( _("key %08lX: not changed\n"), (ulong)keyid[1] ); stats.unchanged++; } } @@ -520,7 +515,7 @@ uidnode = find_next_kbnode( keyblock, PKT_USER_ID ); if( opt.verbose ) { - log_info_f(fname, "sec %4u%c/%08lX %s ", + log_info( "sec %4u%c/%08lX %s ", nbits_from_sk( sk ), pubkey_letter( sk->pubkey_algo ), (ulong)keyid[1], datestr_from_sk(sk) ); @@ -531,7 +526,7 @@ } stats.secret_read++; if( !uidnode ) { - log_error_f(fname, _("key %08lX: no user id\n"), (ulong)keyid[1]); + log_error( _("key %08lX: no user id\n"), (ulong)keyid[1]); return 0; } @@ -545,28 +540,25 @@ log_error("no default secret keyring\n"); return G10ERR_GENERAL; } - if( opt.verbose > 1 ) - log_info_f(keyblock_resource_name(&kbpos), _("writing keyblock\n")); if( (rc=lock_keyblock( &kbpos )) ) - log_error_f( keyblock_resource_name(&kbpos), - _("can't lock secret keyring: %s\n"), g10_errstr(rc) ); + log_error( _("can't lock keyring `%s': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); else if( (rc=insert_keyblock( &kbpos, keyblock )) ) - log_error_f(keyblock_resource_name(&kbpos), - _("can't write keyring: %s\n"), g10_errstr(rc) ); + log_error( _("error writing keyring `%s': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); unlock_keyblock( &kbpos ); /* we are ready */ if( !opt.quiet ) - log_info_f(fname, _("key %08lX: secret key imported\n"), - (ulong)keyid[1]); + log_info( _("key %08lX: secret key imported\n"), (ulong)keyid[1]); stats.secret_imported++; } else if( !rc ) { /* we can't merge secret keys */ - log_error_f(fname, _("key %08lX: already in secret keyring\n"), - (ulong)keyid[1]); + log_error( _("key %08lX: already in secret keyring\n"), + (ulong)keyid[1]); stats.secret_dups++; } else - log_error_f(fname, _("key %08lX: secret key not found: %s\n"), + log_error( _("key %08lX: secret key not found: %s\n"), (ulong)keyid[1], g10_errstr(rc)); return rc; @@ -595,13 +587,13 @@ pk = m_alloc_clear( sizeof *pk ); rc = get_pubkey( pk, keyid ); if( rc == G10ERR_NO_PUBKEY ) { - log_info_f(fname, _("key %08lX: no public key - " + log_info( _("key %08lX: no public key - " "can't apply revocation certificate\n"), (ulong)keyid[1]); rc = 0; goto leave; } else if( rc ) { - log_error_f(fname, _("key %08lX: public key not found: %s\n"), + log_error( _("key %08lX: public key not found: %s\n"), (ulong)keyid[1], g10_errstr(rc)); goto leave; } @@ -609,15 +601,13 @@ /* read the original keyblock */ rc = find_keyblock_bypk( &kbpos, pk ); if( rc ) { - log_error_f(fname, - _("key %08lX: can't locate original keyblock: %s\n"), + log_error( _("key %08lX: can't locate original keyblock: %s\n"), (ulong)keyid[1], g10_errstr(rc)); goto leave; } rc = read_keyblock( &kbpos, &keyblock ); if( rc ) { - log_error_f(fname, - _("key %08lX: can't read original keyblock: %s\n"), + log_error( _("key %08lX: can't read original keyblock: %s\n"), (ulong)keyid[1], g10_errstr(rc)); goto leave; } @@ -628,7 +618,7 @@ * special case. */ rc = check_key_signature( keyblock, node, NULL); if( rc ) { - log_error_f(fname, _("key %08lX: invalid revocation certificate" + log_error( _("key %08lX: invalid revocation certificate" ": %s - rejected\n"), (ulong)keyid[1], g10_errstr(rc)); } @@ -651,18 +641,16 @@ insert_kbnode( keyblock, clone_kbnode(node), 0 ); /* and write the keyblock back */ - if( opt.verbose > 1 ) - log_info_f( keyblock_resource_name(&kbpos), _("writing keyblock\n")); if( (rc=lock_keyblock( &kbpos )) ) - log_error_f( keyblock_resource_name(&kbpos), - _("can't lock public keyring: %s\n"), g10_errstr(rc) ); + log_error( _("can't lock keyring `%s': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); else if( (rc=update_keyblock( &kbpos, keyblock )) ) - log_error_f(keyblock_resource_name(&kbpos), - _("can't write keyblock: %s\n"), g10_errstr(rc) ); + log_error( _("error writing keyring `%s': %s\n"), + keyblock_resource_name(&kbpos), g10_errstr(rc) ); unlock_keyblock( &kbpos ); /* we are ready */ if( !opt.quiet ) - log_info_f(fname, _("key %08lX: revocation certificate imported\n"), + log_info( _("key %08lX: revocation certificate imported\n"), (ulong)keyid[1]); stats.n_revoc++; @@ -695,14 +683,13 @@ if( (sig->sig_class&~3) == 0x10 ) { KBNODE unode = find_prev_kbnode( keyblock, n, PKT_USER_ID ); if( !unode ) { - log_error_f(fname, - _("key %08lX: no user-id for signature\n"), + log_error( _("key %08lX: no user-id for signature\n"), (ulong)keyid[1]); return -1; /* the complete keyblock is invalid */ } rc = check_key_signature( keyblock, n, NULL); if( rc ) { - log_error_f( fname, rc == G10ERR_PUBKEY_ALGO ? + log_error( rc == G10ERR_PUBKEY_ALGO ? _("key %08lX: unsupported public key algorithm\n"): _("key %08lX: invalid self-signature\n"), (ulong)keyid[1]); @@ -719,15 +706,14 @@ n, PKT_SECRET_SUBKEY ); if( !knode ) { - log_error_f(fname, - _("key %08lX: no subkey for key binding\n"), + log_error( _("key %08lX: no subkey for key binding\n"), (ulong)keyid[1]); n->flag |= 4; /* delete this */ } else { rc = check_key_signature( keyblock, n, NULL); if( rc ) { - log_error_f( fname, rc == G10ERR_PUBKEY_ALGO ? + log_error( rc == G10ERR_PUBKEY_ALGO ? _("key %08lX: unsupported public key algorithm\n"): _("key %08lX: invalid subkey binding\n"), (ulong)keyid[1]); @@ -761,7 +747,7 @@ uid_seen = 1; if( (node->flag & 2) || !(node->flag & 1) ) { if( opt.verbose ) { - log_info_f(fname, _("key %08lX: skipped userid '"), + log_info( _("key %08lX: skipped userid '"), (ulong)keyid[1]); print_string( stderr, node->pkt->pkt.user_id->name, node->pkt->pkt.user_id->len, 0 ); @@ -784,7 +770,7 @@ || node->pkt->pkttype == PKT_SECRET_SUBKEY ) { if( (node->flag & 2) || !(node->flag & 1) ) { if( opt.verbose ) { - log_info_f(fname, _("key %08lX: skipped subkey\n"), + log_info( _("key %08lX: skipped subkey\n"), (ulong)keyid[1]); } delete_kbnode( node ); /* the subkey */ @@ -809,7 +795,7 @@ * to import non-exportable signature when we have the * the secret key used to create this signature - it * seems that this makes sense */ - log_info_f(fname, _("key %08lX: non exportable signature " + log_info( _("key %08lX: non exportable signature " "(class %02x) - skipped\n"), (ulong)keyid[1], node->pkt->pkt.signature->sig_class ); @@ -818,7 +804,7 @@ else if( node->pkt->pkttype == PKT_SIGNATURE && node->pkt->pkt.signature->sig_class == 0x20 ) { if( uid_seen ) { - log_error_f(fname, _("key %08lX: revocation certificate " + log_error( _("key %08lX: revocation certificate " "at wrong place - skipped\n"), (ulong)keyid[1]); delete_kbnode( node ); @@ -826,7 +812,7 @@ else { int rc = check_key_signature( keyblock, node, NULL); if( rc ) { - log_error_f(fname, _("key %08lX: invalid revocation " + log_error( _("key %08lX: invalid revocation " "certificate: %s - skipped\n"), (ulong)keyid[1], g10_errstr(rc)); delete_kbnode( node ); @@ -845,6 +831,96 @@ /**************** + * It may happen that the imported keyblock has duplicated user IDs. + * We check this here and collapse those user IDs together with their + * sigs into one. + * Returns: True if the keyblock hash changed. + */ +int +collapse_uids( KBNODE *keyblock ) +{ + KBNODE n, n2; + int in_uid; + int any=0; + u32 kid1; + + restart: + for( n = *keyblock; n; n = n->next ) { + if( n->pkt->pkttype != PKT_USER_ID ) + continue; + for( n2 = n->next; n2; n2 = n2->next ) { + if( n2->pkt->pkttype == PKT_USER_ID + && !cmp_user_ids( n->pkt->pkt.user_id, + n2->pkt->pkt.user_id ) ) { + /* found a duplicate */ + any = 1; + if( !n2->next + || n2->next->pkt->pkttype == PKT_USER_ID + || n2->next->pkt->pkttype == PKT_PUBLIC_SUBKEY + || n2->next->pkt->pkttype == PKT_SECRET_SUBKEY ) { + /* no more signatures: delete the user ID + * and start over */ + remove_kbnode( keyblock, n2 ); + } + else { + /* The simple approach: Move one signature and + * then start over to delete the next one :-( */ + move_kbnode( keyblock, n2->next, n->next ); + } + goto restart; + } + } + } + if( !any ) + return 0; + + restart_sig: + /* now we may have duplicate signatures on one user ID: fix this */ + for( in_uid = 0, n = *keyblock; n; n = n->next ) { + if( n->pkt->pkttype == PKT_USER_ID ) + in_uid = 1; + else if( n->pkt->pkttype == PKT_PUBLIC_SUBKEY + || n->pkt->pkttype == PKT_SECRET_SUBKEY ) + in_uid = 0; + else if( in_uid ) { + n2 = n; + do { + KBNODE ncmp = NULL; + for( ; n2; n2 = n2->next ) { + if( n2->pkt->pkttype == PKT_USER_ID + || n2->pkt->pkttype == PKT_PUBLIC_SUBKEY + || n2->pkt->pkttype == PKT_SECRET_SUBKEY ) + break; + if( n2->pkt->pkttype != PKT_SIGNATURE ) + ; + else if( !ncmp ) + ncmp = n2; + else if( !cmp_signatures( ncmp->pkt->pkt.signature, + n2->pkt->pkt.signature )) { + remove_kbnode( keyblock, n2 ); + goto restart_sig; + } + } + n2 = ncmp? ncmp->next : NULL; + } while( n2 ); + } + } + + if( (n = find_kbnode( *keyblock, PKT_PUBLIC_KEY )) ) + kid1 = keyid_from_pk( n->pkt->pkt.public_key, NULL ); + else if( (n = find_kbnode( *keyblock, PKT_SECRET_KEY )) ) + kid1 = keyid_from_sk( n->pkt->pkt.secret_key, NULL ); + else + kid1 = 0; + log_info(_("key %08lX: duplicated user ID detected - merged\n"), + (ulong)kid1); + + return 1; +} + + + +/**************** * compare and merge the blocks * * o compare the signatures: If we already have this signature, check @@ -887,7 +963,7 @@ KBNODE n2 = clone_kbnode(node); insert_kbnode( keyblock_orig, n2, 0 ); n2->flag |= 1; - log_info_f(fname, _("key %08lX: revocation certificate added\n"), + log_info( _("key %08lX: revocation certificate added\n"), (ulong)keyid[1]); } } @@ -991,11 +1067,6 @@ /**************** * append the userid starting with NODE and all signatures to KEYBLOCK. - * Mark all new and copied packets by setting flag bit 0. - * FIXME: It may happen that two identical user ID gets imported; should we - * add another check and how can we handle the signature? Maybe - * we have to collapse both UIDs into one and then remove duplicated - * signatures. */ static int append_uid( KBNODE keyblock, KBNODE node, int *n_sigs, @@ -1005,7 +1076,7 @@ assert(node->pkt->pkttype == PKT_USER_ID ); if( node->next->pkt->pkttype == PKT_USER_ID ) { - log_error_f(fname, _("key %08lX: our copy has no self-signature\n"), + log_error( _("key %08lX: our copy has no self-signature\n"), (ulong)keyid[1]); return G10ERR_GENERAL; } @@ -1060,7 +1131,7 @@ /* at least a self signature comes next to the user-ids */ assert(src->next->pkt->pkttype != PKT_USER_ID ); if( dst->next->pkt->pkttype == PKT_USER_ID ) { - log_error_f(fname, _("key %08lX: our copy has no self-signature\n"), + log_error( _("key %08lX: our copy has no self-signature\n"), (ulong)keyid[1]); return 0; } diff -urN gnupg-0.9.6/g10/kbnode.c gnupg-0.9.7/g10/kbnode.c --- gnupg-0.9.6/g10/kbnode.c Thu May 6 08:57:52 1999 +++ gnupg-0.9.7/g10/kbnode.c Fri May 21 19:00:54 1999 @@ -32,8 +32,8 @@ static KBNODE unused_nodes; -KBNODE -new_kbnode( PACKET *pkt ) +static KBNODE +alloc_node(void) { KBNODE n; @@ -43,27 +43,43 @@ else n = m_alloc( sizeof *n ); n->next = NULL; - n->pkt = pkt; + n->pkt = NULL; n->flag = 0; n->private_flag=0; n->recno = 0; return n; } +static void +free_node( KBNODE n ) +{ + if( n ) { + #if USE_UNUSED_NODES + n->next = unused_nodes; + unused_nodes = n; + #else + m_free( n ); + #endif + } +} + + + +KBNODE +new_kbnode( PACKET *pkt ) +{ + KBNODE n = alloc_node(); + n->pkt = pkt; + return n; +} + KBNODE clone_kbnode( KBNODE node ) { - KBNODE n; + KBNODE n = alloc_node(); - n = unused_nodes; - if( n ) - unused_nodes = n->next; - else - n = m_alloc( sizeof *n ); - n->next = NULL; n->pkt = node->pkt; - n->flag = 0; n->private_flag = node->private_flag | 2; /* mark cloned */ return n; } @@ -76,23 +92,18 @@ while( n ) { n2 = n->next; - if( !(n->private_flag & 2) ) { + if( !is_cloned_kbnode(n) ) { free_packet( n->pkt ); m_free( n->pkt ); } - #if USE_UNUSED_NODES - n->next = unused_nodes; - unused_nodes = n; - #else - m_free( n ); - #endif + free_node( n ); n = n2; } } /**************** - * Delete NODE from ROOT. ROOT must exist! + * Delete NODE. * Note: This only works with walk_kbnode!! */ void @@ -102,6 +113,7 @@ } + /**************** * Append NODE to ROOT. ROOT must exist! */ @@ -220,7 +232,7 @@ n = (*context)->next; *context = n; } - } while( !all && n && (n->private_flag & 1) ); + } while( !all && n && is_deleted_kbnode(n) ); return n; } @@ -247,21 +259,16 @@ int changed = 0; for( n = *root, nl=NULL; n; n = nl->next ) { - if( (n->private_flag & 1) ) { + if( is_deleted_kbnode(n) ) { if( n == *root ) *root = nl = n->next; else nl->next = n->next; - if( !(n->private_flag & 2) ) { + if( !is_cloned_kbnode(n) ) { free_packet( n->pkt ); m_free( n->pkt ); } - #if USE_UNUSED_NODES - n->next = unused_nodes; - unused_nodes = n; - #else - m_free( n ); - #endif + free_node( n ); changed = 1; } else @@ -269,6 +276,63 @@ } return changed; } + +void +remove_kbnode( KBNODE *root, KBNODE node ) +{ + KBNODE n, nl; + + for( n = *root, nl=NULL; n; n = nl->next ) { + if( n == node ) { + if( n == *root ) + *root = nl = n->next; + else + nl->next = n->next; + if( !is_cloned_kbnode(n) ) { + free_packet( n->pkt ); + m_free( n->pkt ); + } + free_node( n ); + } + else + nl = n; + } +} + + +/**************** + * Move NODE behind right after WHERE or to the beginning if WHERE is NULL. + */ +void +move_kbnode( KBNODE *root, KBNODE node, KBNODE where ) +{ + KBNODE tmp, prev; + + if( !root || !*root || !node ) + return; /* sanity check */ + for( prev = *root; prev && prev->next != node; prev = prev->next ) + ; + if( !prev ) + return; /* node is not in the list */ + + if( !where ) { /* move node before root */ + if( node == *root ) /* move to itself */ + return; + prev->next = node->next; + node->next = *root; + *root = node; + return; + } + /* move it after where */ + if( node == where ) + return; + tmp = node->next; + node->next = where->next; + where->next = node; + prev->next = tmp; +} + + void diff -urN gnupg-0.9.6/g10/keydb.h gnupg-0.9.7/g10/keydb.h --- gnupg-0.9.6/g10/keydb.h Sat Mar 20 12:40:44 1999 +++ gnupg-0.9.7/g10/keydb.h Fri May 21 18:59:56 1999 @@ -51,6 +51,9 @@ ulong recno; /* used while updating the trustdb */ }; +#define is_deleted_kbnode(a) ((a)->private_flag & 1) +#define is_cloned_kbnode(a) ((a)->private_flag & 2) + enum resource_type { rt_UNKNOWN = 0, @@ -180,6 +183,8 @@ void delete_kbnode( KBNODE node ); void add_kbnode( KBNODE root, KBNODE node ); void insert_kbnode( KBNODE root, KBNODE node, int pkttype ); +void move_kbnode( KBNODE *root, KBNODE node, KBNODE where ); +void remove_kbnode( KBNODE *root, KBNODE node ); KBNODE find_prev_kbnode( KBNODE root, KBNODE node, int pkttype ); KBNODE find_next_kbnode( KBNODE node, int pkttype ); KBNODE find_kbnode( KBNODE node, int pkttype ); diff -urN gnupg-0.9.6/g10/keyedit.c gnupg-0.9.7/g10/keyedit.c --- gnupg-0.9.6/g10/keyedit.c Thu May 6 09:45:11 1999 +++ gnupg-0.9.7/g10/keyedit.c Sat May 22 18:09:11 1999 @@ -474,7 +474,9 @@ /**************** * There are some keys out (due to a bug in gnupg), where the sequence * of the packets is wrong. This function fixes that. - * Returns: true if the keyblock has fixed. + * Returns: true if the keyblock has been fixed. + * + * Note: This function does not work if there is more than one user ID. */ static int fix_keyblock( KBNODE keyblock ) @@ -602,6 +604,8 @@ if( rc ) goto leave; if( fix_keyblock( keyblock ) ) + modified++; + if( collapse_uids( &keyblock ) ) modified++; if( sec_keyblock ) { /* check that they match */ diff -urN gnupg-0.9.6/g10/main.h gnupg-0.9.7/g10/main.h --- gnupg-0.9.6/g10/main.h Fri Apr 23 18:32:33 1999 +++ gnupg-0.9.7/g10/main.h Sat May 22 18:16:59 1999 @@ -113,6 +113,7 @@ /*-- import.c --*/ int import_keys( const char *filename, int fast ); int import_keys_stream( IOBUF inp, int fast ); +int collapse_uids( KBNODE *keyblock ); /*-- export.c --*/ int export_pubkeys( STRLIST users, int onlyrfc ); @@ -137,8 +138,8 @@ int decrypt_message( const char *filename ); /*-- plaintext.c --*/ -int hash_datafiles( MD_HANDLE md, STRLIST files, const char *sigfilename, - int textmode ); +int hash_datafiles( MD_HANDLE md, MD_HANDLE md2, + STRLIST files, const char *sigfilename, int textmode ); /*-- signal.c --*/ void init_signals(void); diff -urN gnupg-0.9.6/g10/mainproc.c gnupg-0.9.7/g10/mainproc.c --- gnupg-0.9.6/g10/mainproc.c Thu May 6 13:31:42 1999 +++ gnupg-0.9.7/g10/mainproc.c Fri May 21 17:17:47 1999 @@ -1,4 +1,4 @@ -/* mainproc.c - handle packets +/* maPPPPinproc.c - handle packets * Copyright (C) 1998, 1999 Free Software Foundation, Inc. * * This file is part of GnuPG. @@ -44,7 +44,7 @@ */ typedef struct mainproc_context *CTX; struct mainproc_context { - struct mainproc_context *anchor; + struct mainproc_context *anchor; /* may be useful in the future */ PKT_public_key *last_pubkey; PKT_secret_key *last_seckey; PKT_user_id *last_user_id; @@ -60,7 +60,6 @@ IOBUF iobuf; /* used to get the filename etc. */ int trustletter; /* temp usage in list_node */ ulong local_id; /* ditto */ - int is_encrypted; /* used to check the MDC */ }; @@ -229,7 +228,6 @@ int result = 0; /*log_debug("dat: %sencrypted data\n", c->dek?"":"conventional ");*/ - c->is_encrypted = 1; if( !c->dek && !c->last_was_session_key ) { /* assume this is old conventional encrypted data */ c->dek = passphrase_to_dek( NULL, @@ -247,6 +245,12 @@ write_status( STATUS_DECRYPTION_OKAY ); if( opt.verbose > 1 ) log_info(_("decryption okay\n")); + if( pkt->pkt.encrypted->mdc_method ) + write_status( STATUS_GOODMDC ); + } + else if( result == G10ERR_BAD_SIGN ) { + log_error(_("WARNING: encrypted message has been manipulated!\n")); + write_status( STATUS_BADMDC ); } else { write_status( STATUS_DECRYPTION_FAILED ); @@ -259,11 +263,12 @@ } + static void proc_plaintext( CTX c, PACKET *pkt ) { PKT_plaintext *pt = pkt->pkt.plaintext; - int any, clearsig, rc; + int any, clearsig, only_md5, rc; KBNODE n; if( pt->namelen == 8 && !memcmp( pt->name, "_CONSOLE", 8 ) ) @@ -278,13 +283,21 @@ * Should we assume that plaintext in mode 't' has always sigclass 1?? * See: Russ Allbery's mail 1999-02-09 */ - any = clearsig = 0; + any = clearsig = only_md5 = 0; for(n=c->list; n; n = n->next ) { if( n->pkt->pkttype == PKT_ONEPASS_SIG ) { if( n->pkt->pkt.onepass_sig->digest_algo ) { md_enable( c->mfx.md, n->pkt->pkt.onepass_sig->digest_algo ); + if( !any && n->pkt->pkt.onepass_sig->digest_algo + == DIGEST_ALGO_MD5 ) + only_md5 = 1; + else + only_md5 = 0; any = 1; } + if( n->pkt->pkt.onepass_sig->sig_class != 0x01 ) + only_md5 = 0; + /* Check whether this is a cleartext signature. We assume that * we have one if the sig_class is 1 and the keyid is 0, that * are the faked packets produced by armor.c. There is a @@ -292,9 +305,6 @@ * to do it. (We could use a special packet type to indicate * this, but this may also be faked - it simply can't be verified * and is _no_ security issue) - * Hmmm: There is one problem: The MDC also uses a keyid of 0 - * and a pubkey algo of 0 - the only difference is that the - * sig_class will be 0. */ if( n->pkt->pkt.onepass_sig->sig_class == 0x01 && !n->pkt->pkt.onepass_sig->keyid[0] @@ -307,6 +317,14 @@ md_enable( c->mfx.md, DIGEST_ALGO_SHA1 ); md_enable( c->mfx.md, DIGEST_ALGO_MD5 ); } + if( only_md5 ) { + /* This is a kludge to work around a bug in pgp2. It does only + * catch those mails which are armored. To catch the non-armored + * pgp mails we could see whether there is the signature packet + * in front of the plaintext. If someone needs this, send me a patch. + */ + c->mfx.md2 = md_open( DIGEST_ALGO_MD5, 0); + } #if 0 #warning md_start_debug is enabled md_start_debug( c->mfx.md, "verify" ); @@ -356,16 +374,6 @@ c->last_was_session_key = 0; } -static int -is_encrypted( CTX c ) -{ - for( ; c; c = c->anchor ) { - if( c->is_encrypted ) - return 1; - } - return 0; -} - /**************** * check the signature * Returns: 0 = valid signature or an error code @@ -374,7 +382,7 @@ do_check_sig( CTX c, KBNODE node, int *is_selfsig ) { PKT_signature *sig; - MD_HANDLE md; + MD_HANDLE md = NULL, md2 = NULL; int algo, rc; assert( node->pkt->pkttype == PKT_SIGNATURE ); @@ -395,10 +403,16 @@ else if( sig->sig_class == 0x01 ) { /* how do we know that we have to hash the (already hashed) text * in canonical mode ??? (calculating both modes???) */ - if( c->mfx.md ) + if( c->mfx.md ) { md = md_copy( c->mfx.md ); - else /* detached signature */ + if( c->mfx.md2 ) + md2 = md_copy( c->mfx.md2 ); + } + else { /* detached signature */ + log_debug("Do we really need this here?"); md = md_open( 0, 0 ); /* signature_check() will enable the md*/ + md2 = md_open( 0, 0 ); + } } else if( (sig->sig_class&~3) == 0x10 || sig->sig_class == 0x18 @@ -416,13 +430,11 @@ } else return G10ERR_SIG_CLASS; - if( sig->pubkey_algo ) - rc = signature_check( sig, md ); - else if( !is_encrypted( c ) ) - rc = G10ERR_NOT_ENCRYPTED; - else - rc = mdc_kludge_check( sig, md ); + rc = signature_check( sig, md ); + if( rc == G10ERR_BAD_SIGN && md2 ) + rc = signature_check( sig, md2 ); md_close(md); + md_close(md2); return rc; } @@ -771,7 +783,8 @@ switch( pkt->pkttype ) { case PKT_PUBKEY_ENC: proc_pubkey_enc( c, pkt ); break; case PKT_SYMKEY_ENC: proc_symkey_enc( c, pkt ); break; - case PKT_ENCRYPTED: proc_encrypted( c, pkt ); break; + case PKT_ENCRYPTED: + case PKT_ENCRYPTED_MDC: proc_encrypted( c, pkt ); break; case PKT_COMPRESSED: proc_compressed( c, pkt ); break; default: newpkt = 0; break; } @@ -784,6 +797,7 @@ case PKT_SYMKEY_ENC: case PKT_PUBKEY_ENC: case PKT_ENCRYPTED: + case PKT_ENCRYPTED_MDC: rc = G10ERR_UNEXPECTED; goto leave; case PKT_SIGNATURE: newpkt = add_signature( c, pkt ); break; @@ -803,7 +817,8 @@ case PKT_SIGNATURE: newpkt = add_signature( c, pkt ); break; case PKT_SYMKEY_ENC: proc_symkey_enc( c, pkt ); break; case PKT_PUBKEY_ENC: proc_pubkey_enc( c, pkt ); break; - case PKT_ENCRYPTED: proc_encrypted( c, pkt ); break; + case PKT_ENCRYPTED: + case PKT_ENCRYPTED_MDC: proc_encrypted( c, pkt ); break; case PKT_PLAINTEXT: proc_plaintext( c, pkt ); break; case PKT_COMPRESSED: proc_compressed( c, pkt ); break; case PKT_ONEPASS_SIG: newpkt = add_onepass_sig( c, pkt ); break; @@ -826,7 +841,8 @@ case PKT_SIGNATURE: newpkt = add_signature( c, pkt ); break; case PKT_PUBKEY_ENC: proc_pubkey_enc( c, pkt ); break; case PKT_SYMKEY_ENC: proc_symkey_enc( c, pkt ); break; - case PKT_ENCRYPTED: proc_encrypted( c, pkt ); break; + case PKT_ENCRYPTED: + case PKT_ENCRYPTED_MDC: proc_encrypted( c, pkt ); break; case PKT_PLAINTEXT: proc_plaintext( c, pkt ); break; case PKT_COMPRESSED: proc_compressed( c, pkt ); break; case PKT_ONEPASS_SIG: newpkt = add_onepass_sig( c, pkt ); break; @@ -863,48 +879,29 @@ } - static int check_sig_and_print( CTX c, KBNODE node ) { PKT_signature *sig = node->pkt->pkt.signature; const char *astr, *tstr; int rc; - int mdc_hack = !sig->pubkey_algo; - if( opt.skip_verify && !mdc_hack ) { + if( opt.skip_verify ) { log_info(_("signature verification suppressed\n")); return 0; } - if( !mdc_hack ) { - tstr = asctimestamp(sig->timestamp); - astr = pubkey_algo_to_string( sig->pubkey_algo ); - log_info(_("Signature made %.*s using %s key ID %08lX\n"), + tstr = asctimestamp(sig->timestamp); + astr = pubkey_algo_to_string( sig->pubkey_algo ); + log_info(_("Signature made %.*s using %s key ID %08lX\n"), (int)strlen(tstr), tstr, astr? astr: "?", (ulong)sig->keyid[1] ); - } rc = do_check_sig(c, node, NULL ); if( rc == G10ERR_NO_PUBKEY && opt.keyserver_name ) { if( !hkp_ask_import( sig->keyid ) ) rc = do_check_sig(c, node, NULL ); } - if( mdc_hack ) { - if( !rc ) { - if( opt.verbose ) - log_info(_("encrypted message is valid\n")); - write_status( STATUS_GOODMDC ); - } - else if( rc == G10ERR_BAD_SIGN ) { - log_error(_("WARNING: encrypted message has been manipulated!\n")); - write_status( STATUS_BADMDC ); - } - else { - write_status( STATUS_ERRMDC ); - log_error(_("Can't check MDC: %s\n"), g10_errstr(rc) ); - } - } - else if( !rc || rc == G10ERR_BAD_SIGN ) { + if( !rc || rc == G10ERR_BAD_SIGN ) { KBNODE un, keyblock; char *us; int count=0; @@ -926,16 +923,16 @@ : _("Good signature from \"")); else log_info( _(" aka \"")); - print_string( stderr, un->pkt->pkt.user_id->name, - un->pkt->pkt.user_id->len, '\"' ); - fputs("\"\n", stderr); + print_string( log_stream(), un->pkt->pkt.user_id->name, + un->pkt->pkt.user_id->len, '\"' ); + fputs("\"\n", log_stream() ); if( rc ) break; /* print only one id in this case */ } if( !count ) { /* just in case that we have no userid */ log_info(rc? _("BAD signature from \"") : _("Good signature from \"")); - fputs("[?]\"\n", stderr ); + fputs("[?]\"\n", log_stream() ); } release_kbnode( keyblock ); @@ -946,13 +943,16 @@ if( !get_pubkey( pk, sig->keyid ) ) { byte array[MAX_FINGERPRINT_LEN], *p; - char buf[MAX_FINGERPRINT_LEN*2+1]; + char buf[MAX_FINGERPRINT_LEN*2+61]; size_t i, n; fingerprint_from_pk( pk, array, &n ); p = array; for(i=0; i < n ; i++, p++ ) sprintf(buf+2*i, "%02X", *p ); + sprintf(buf+strlen(buf), " %s %lu", + strtimestamp( sig->timestamp ), + (ulong)sig->timestamp ); write_status_text( STATUS_VALIDSIG, buf ); } free_public_key( pk ); @@ -967,9 +967,10 @@ } else { char buf[50]; - sprintf(buf, "%08lX%08lX %d", + sprintf(buf, "%08lX%08lX %d %d %02x %lu %d", (ulong)sig->keyid[0], (ulong)sig->keyid[1], - sig->pubkey_algo ); + sig->pubkey_algo, sig->digest_algo, + sig->sig_class, (ulong)sig->timestamp, rc ); write_status_text( STATUS_ERRSIG, buf ); log_error(_("Can't check signature: %s\n"), g10_errstr(rc) ); } @@ -1006,13 +1007,15 @@ free_md_filter_context( &c->mfx ); /* prepare to create all requested message digests */ c->mfx.md = md_open(0, 0); + /* fixme: why looking for the signature packet and not 1passpacket*/ for( n1 = node; (n1 = find_next_kbnode(n1, PKT_SIGNATURE )); ) { md_enable( c->mfx.md, n1->pkt->pkt.signature->digest_algo); } /* ask for file and hash it */ if( c->sigs_only ) - rc = hash_datafiles( c->mfx.md, c->signed_data, c->sigfilename, + rc = hash_datafiles( c->mfx.md, NULL, + c->signed_data, c->sigfilename, n1? (n1->pkt->pkt.onepass_sig->sig_class == 0x01):0 ); else rc = ask_for_detached_datafile( &c->mfx, @@ -1032,8 +1035,14 @@ if( !c->have_data ) { free_md_filter_context( &c->mfx ); c->mfx.md = md_open(sig->digest_algo, 0); + if( sig->digest_algo == DIGEST_ALGO_MD5 + && is_RSA( sig->pubkey_algo ) ) { + /* enable a workaround for a pgp2 bug */ + c->mfx.md2 = md_open( DIGEST_ALGO_MD5, 0 ); + } if( c->sigs_only ) - rc = hash_datafiles( c->mfx.md, c->signed_data, c->sigfilename, + rc = hash_datafiles( c->mfx.md, c->mfx.md2, + c->signed_data, c->sigfilename, sig->sig_class == 0x01 ); else rc = ask_for_detached_datafile( &c->mfx, diff -urN gnupg-0.9.6/g10/mdfilter.c gnupg-0.9.7/g10/mdfilter.c --- gnupg-0.9.6/g10/mdfilter.c Sat Mar 20 12:40:43 1999 +++ gnupg-0.9.7/g10/mdfilter.c Wed May 19 14:42:41 1999 @@ -53,8 +53,11 @@ buf[i] = c; } - if( i ) + if( i ) { md_write(mfx->md, buf, i ); + if( mfx->md2 ) + md_write(mfx->md2, buf, i ); + } else rc = -1; /* eof */ *ret_len = i; @@ -69,7 +72,9 @@ free_md_filter_context( md_filter_context_t *mfx ) { md_close(mfx->md); + md_close(mfx->md2); mfx->md = NULL; + mfx->md2 = NULL; mfx->maxbuf_size = 0; } diff -urN gnupg-0.9.6/g10/misc.c gnupg-0.9.7/g10/misc.c --- gnupg-0.9.6/g10/misc.c Wed Apr 7 15:25:14 1999 +++ gnupg-0.9.7/g10/misc.c Thu May 20 11:56:16 1999 @@ -41,7 +41,10 @@ const char *g10c_revision_string(int); const char *g10u_revision_string(int); -volatile void +#ifdef __GNUC__ +volatile +#endif + void pull_in_libs(void) { g10m_revision_string(0); diff -urN gnupg-0.9.6/g10/openfile.c gnupg-0.9.7/g10/openfile.c --- gnupg-0.9.6/g10/openfile.c Sat Mar 20 12:40:43 1999 +++ gnupg-0.9.7/g10/openfile.c Sun May 23 13:21:05 1999 @@ -39,6 +39,8 @@ #define SKELEXT ".skel" #endif +/* FIXME: Implement opt.interactive. */ + /**************** * Check whether FNAME exists and ask if it's okay to overwrite an * existing one. @@ -99,7 +101,7 @@ name = opt.outfile; else { #ifdef USE_ONLY_8DOT3 - #error please implement this + #warning please implement 8.3 files #endif buf = m_alloc(strlen(iname)+4+1); strcpy(stpcpy(buf,iname), mode==1 ? ".asc" : @@ -133,7 +135,7 @@ size_t len; #ifdef USE_ONLY_8DOT3 - #error please implement this + #warning please implement 8.3 files #endif if( iname && !(*iname == '-' && !iname[1]) ) { len = strlen(iname); diff -urN gnupg-0.9.6/g10/options.h gnupg-0.9.7/g10/options.h --- gnupg-0.9.6/g10/options.h Fri Apr 23 18:30:28 1999 +++ gnupg-0.9.7/g10/options.h Tue May 18 08:30:02 1999 @@ -72,6 +72,7 @@ int lock_once; const char *keyserver_name; int no_encrypt_to; + int interactive; } opt; diff -urN gnupg-0.9.6/g10/packet.h gnupg-0.9.7/g10/packet.h --- gnupg-0.9.6/g10/packet.h Fri Apr 23 17:01:34 1999 +++ gnupg-0.9.7/g10/packet.h Tue May 11 08:08:17 1999 @@ -46,7 +46,8 @@ PKT_USER_ID =13, /* user id packet */ PKT_PUBLIC_SUBKEY =14, /* public subkey (OpenPGP) */ PKT_OLD_COMMENT =16, /* comment packet from an OpenPGP draft */ - PKT_COMMENT =61 /* new comment packet (private) */ + PKT_COMMENT =61, /* new comment packet (private) */ + PKT_ENCRYPTED_MDC =62, /* test: encrypted data with MDC */ } pkttype_t; typedef struct packet_struct PACKET; @@ -166,7 +167,8 @@ typedef struct { u32 len; /* length of encrypted data */ - byte new_ctb; + byte new_ctb; /* uses a new CTB */ + byte mdc_method; /* test: > 0: this is is an encrypted_mdc packet */ IOBUF buf; /* IOBUF reference */ } PKT_encrypted; @@ -180,6 +182,7 @@ char name[1]; } PKT_plaintext; + /* combine all packets into a union */ struct packet_struct { pkttype_t pkttype; @@ -194,7 +197,7 @@ PKT_comment *comment; /* PKT_COMMENT */ PKT_user_id *user_id; /* PKT_USER_ID */ PKT_compressed *compressed; /* PKT_COMPRESSED */ - PKT_encrypted *encrypted; /* PKT_ENCRYPTED */ + PKT_encrypted *encrypted; /* PKT_ENCRYPTED[_MDC] */ PKT_plaintext *plaintext; /* PKT_PLAINTEXT */ } pkt; }; @@ -302,7 +305,6 @@ /*-- sig-check.c --*/ int signature_check( PKT_signature *sig, MD_HANDLE digest ); -int mdc_kludge_check( PKT_signature *sig, MD_HANDLE digest ); /*-- seckey-cert.c --*/ int is_secret_key_protected( PKT_secret_key *sk ); diff -urN gnupg-0.9.6/g10/parse-packet.c gnupg-0.9.7/g10/parse-packet.c --- gnupg-0.9.6/g10/parse-packet.c Thu May 6 13:14:43 1999 +++ gnupg-0.9.7/g10/parse-packet.c Mon May 17 12:27:39 1999 @@ -48,7 +48,7 @@ unsigned long pktlen ); static void skip_packet( IOBUF inp, int pkttype, unsigned long pktlen ); static void skip_rest( IOBUF inp, unsigned long pktlen ); -static void *read_rest( IOBUF inp, ulong *r_pktlen ); +static void *read_rest( IOBUF inp, size_t pktlen ); static int parse_symkeyenc( IOBUF inp, int pkttype, unsigned long pktlen, PACKET *packet ); static int parse_pubkeyenc( IOBUF inp, int pkttype, unsigned long pktlen, @@ -71,7 +71,6 @@ static int parse_encrypted( IOBUF inp, int pkttype, unsigned long pktlen, PACKET *packet, int new_ctb); - static unsigned short read_16(IOBUF inp) { @@ -432,6 +431,7 @@ rc = parse_compressed(inp, pkttype, pktlen, pkt, new_ctb ); break; case PKT_ENCRYPTED: + case PKT_ENCRYPTED_MDC: rc = parse_encrypted(inp, pkttype, pktlen, pkt, new_ctb ); break; default: @@ -535,30 +535,9 @@ } } -static void * -read_rest( IOBUF inp, ulong *r_pktlen ) -{ - byte *p; - int i; - size_t pktlen = *r_pktlen; - - if( iobuf_in_block_mode(inp) ) { - log_error("read_rest: can't store stream data\n"); - p = NULL; - } - else { - p = m_alloc( pktlen + 2 ); - p[0] = pktlen >> 8; - p[1] = pktlen & 0xff; - for(i=2; pktlen; pktlen--, i++ ) - p[i] = iobuf_get(inp); - } - *r_pktlen = 0; - return p; -} static void * -read_rest2( IOBUF inp, size_t pktlen ) +read_rest( IOBUF inp, size_t pktlen ) { byte *p; int i; @@ -873,6 +852,7 @@ if( buflen < 2 ) goto too_short; n = (( n - 192 ) << 8) + *buffer + 192; + buffer++; buflen--; } if( buflen < n ) @@ -987,7 +967,7 @@ } if( n ) { sig->hashed_data = m_alloc( n + 2 ); - sig->hashed_data[0] = n << 8; + sig->hashed_data[0] = n >> 8; sig->hashed_data[1] = n; if( iobuf_read(inp, sig->hashed_data+2, n ) != n ) { log_error("premature eof while reading hashed signature data\n"); @@ -1004,7 +984,7 @@ } if( n ) { sig->unhashed_data = m_alloc( n + 2 ); - sig->unhashed_data[0] = n << 8; + sig->unhashed_data[0] = n >> 8; sig->unhashed_data[1] = n; if( iobuf_read(inp, sig->unhashed_data+2, n ) != n ) { log_error("premature eof while reading unhashed signature data\n"); @@ -1065,41 +1045,29 @@ } } - if( !sig->pubkey_algo ) { - n = pktlen; - sig->data[0] = mpi_read(inp, &n, 0 ); - pktlen -=n; - if( list_mode ) { - printf("\tMDC data: "); - mpi_print(stdout, sig->data[0], mpi_print_mode ); - putchar('\n'); - } + ndata = pubkey_get_nsig(sig->pubkey_algo); + if( !ndata ) { + if( list_mode ) + printf("\tunknown algorithm %d\n", sig->pubkey_algo ); + unknown_pubkey_warning( sig->pubkey_algo ); + /* we store the plain material in data[0], so that we are able + * to write it back with build_packet() */ + sig->data[0] = mpi_set_opaque(NULL, read_rest(inp, pktlen), pktlen ); + pktlen = 0; } else { - ndata = pubkey_get_nsig(sig->pubkey_algo); - if( !ndata ) { - if( list_mode ) - printf("\tunknown algorithm %d\n", sig->pubkey_algo ); - unknown_pubkey_warning( sig->pubkey_algo ); - /* we store the plain material in data[0], so that we are able - * to write it back with build_packet() */ - sig->data[0] = read_rest(inp, &pktlen ); - } - else { - for( i=0; i < ndata; i++ ) { - n = pktlen; - sig->data[i] = mpi_read(inp, &n, 0 ); - pktlen -=n; - if( list_mode ) { - printf("\tdata: "); - mpi_print(stdout, sig->data[i], mpi_print_mode ); - putchar('\n'); - } + for( i=0; i < ndata; i++ ) { + n = pktlen; + sig->data[i] = mpi_read(inp, &n, 0 ); + pktlen -=n; + if( list_mode ) { + printf("\tdata: "); + mpi_print(stdout, sig->data[i], mpi_print_mode ); + putchar('\n'); } } } - leave: skip_rest(inp, pktlen); return rc; @@ -1243,7 +1211,9 @@ byte temp[8]; if( !npkey ) { - sk->skey[0] = read_rest( inp, &pktlen ); + sk->skey[0] = mpi_set_opaque( NULL, + read_rest(inp, pktlen), pktlen ); + pktlen = 0; goto leave; } @@ -1361,7 +1331,7 @@ * stuff up to the end of the packet into the first * skey element */ sk->skey[npkey] = mpi_set_opaque(NULL, - read_rest2(inp, pktlen), pktlen ); + read_rest(inp, pktlen), pktlen ); pktlen = 0; if( list_mode ) { printf("\tencrypted stuff follows\n"); @@ -1393,7 +1363,9 @@ PKT_public_key *pk = pkt->pkt.public_key; if( !npkey ) { - pk->pkey[0] = read_rest( inp, &pktlen ); + pk->pkey[0] = mpi_set_opaque( NULL, + read_rest(inp, pktlen), pktlen ); + pktlen = 0; goto leave; } @@ -1565,6 +1537,25 @@ ed->len = pktlen; ed->buf = NULL; ed->new_ctb = new_ctb; + ed->mdc_method = 0; + if( pkttype == PKT_ENCRYPTED_MDC ) { + /* test: this is the new encrypted_mdc packet */ + /* fixme: add some pktlen sanity checks */ + int version, method; + + version = iobuf_get_noeof(inp); pktlen--; + if( version != 1 ) { + log_error("encrypted_mdc packet with unknown version %d\n", + version); + goto leave; + } + method = iobuf_get_noeof(inp); pktlen--; + if( method != DIGEST_ALGO_SHA1 ) { + log_error("encrypted_mdc does not use SHA1 method\n" ); + goto leave; + } + ed->mdc_method = method; + } if( pktlen && pktlen < 10 ) { /* actually this is blocksize+2 */ log_error("packet(%d) too short\n", pkttype); skip_rest(inp, pktlen); @@ -1575,6 +1566,8 @@ printf(":encrypted data packet:\n\tlength: %lu\n", pktlen); else printf(":encrypted data packet:\n\tlength: unknown\n"); + if( ed->mdc_method ) + printf("\tmdc_method: %d\n", ed->mdc_method ); } ed->buf = inp; @@ -1583,6 +1576,4 @@ leave: return 0; } - - diff -urN gnupg-0.9.6/g10/pkclist.c gnupg-0.9.7/g10/pkclist.c --- gnupg-0.9.6/g10/pkclist.c Thu May 6 10:46:18 1999 +++ gnupg-0.9.7/g10/pkclist.c Sun May 23 12:54:14 1999 @@ -428,6 +428,13 @@ int did_add = 0; int rc=0; + + if( opt.always_trust ) { + log_info(_("WARNING: Using untrusted key!\n")); + return 0; + } + + rc = get_pubkey( pk, sig->keyid ); if( rc ) { /* this should not happen */ log_error("Ooops; the key vanished - can't check the trust\n"); @@ -686,6 +693,8 @@ algo_available( int preftype, int algo ) { if( preftype == PREFTYPE_SYM ) { + if( algo == CIPHER_ALGO_TWOFISH ) + return 0; /* we don't want to generate Twofish messages for now*/ return algo && !check_cipher_algo( algo ); } else if( preftype == PREFTYPE_HASH ) { diff -urN gnupg-0.9.6/g10/plaintext.c gnupg-0.9.7/g10/plaintext.c --- gnupg-0.9.6/g10/plaintext.c Sat Mar 20 12:40:43 1999 +++ gnupg-0.9.7/g10/plaintext.c Wed May 19 14:36:35 1999 @@ -247,7 +247,7 @@ static void -do_hash( MD_HANDLE md, IOBUF fp, int textmode ) +do_hash( MD_HANDLE md, MD_HANDLE md2, IOBUF fp, int textmode ) { text_filter_context_t tfx; int c; @@ -256,8 +256,18 @@ memset( &tfx, 0, sizeof tfx); iobuf_push_filter( fp, text_filter, &tfx ); } - while( (c = iobuf_get(fp)) != -1 ) - md_putc(md, c ); + if( md2 ) { /* work around a strange behaviour in pgp2 */ + while( (c = iobuf_get(fp)) != -1 ) { + if( c == '\n' ) + md_putc(md2, '\r' ); + md_putc(md, c ); + md_putc(md2, c ); + } + } + else { + while( (c = iobuf_get(fp)) != -1 ) + md_putc(md, c ); + } } @@ -266,7 +276,7 @@ * If FILES is NULL, hash stdin. */ int -hash_datafiles( MD_HANDLE md, STRLIST files, +hash_datafiles( MD_HANDLE md, MD_HANDLE md2, STRLIST files, const char *sigfilename, int textmode ) { IOBUF fp; @@ -276,7 +286,7 @@ /* check whether we can open the signed material */ fp = open_sigfile( sigfilename ); if( fp ) { - do_hash( md, fp, textmode ); + do_hash( md, md2, fp, textmode ); iobuf_close(fp); return 0; } @@ -295,7 +305,7 @@ free_strlist(sl); return G10ERR_OPEN_FILE; } - do_hash( md, fp, textmode ); + do_hash( md, md2, fp, textmode ); iobuf_close(fp); } diff -urN gnupg-0.9.6/g10/sig-check.c gnupg-0.9.7/g10/sig-check.c --- gnupg-0.9.6/g10/sig-check.c Fri Apr 23 19:07:21 1999 +++ gnupg-0.9.7/g10/sig-check.c Fri May 21 12:25:38 1999 @@ -64,7 +64,7 @@ free_public_key( pk ); - if( !rc && is_status_enabled() ) { + if( !rc && sig->sig_class < 2 && is_status_enabled() ) { /* This signature id works best with DLP algorithms because * they use a random parameter for every signature. Instead of * this sig-id we could have also used the hash of the document @@ -95,8 +95,9 @@ } md_final( md ); p = make_radix64_string( md_read( md, 0 ), 20 ); - buffer = m_alloc( strlen(p) + 40 ); - sprintf( buffer, "%s %s", p, strtimestamp( sig->timestamp ) ); + buffer = m_alloc( strlen(p) + 60 ); + sprintf( buffer, "%s %s %lu", + p, strtimestamp( sig->timestamp ), (ulong)sig->timestamp ); write_status_text( STATUS_SIG_ID, buffer ); m_free(buffer); m_free(p); @@ -107,7 +108,7 @@ } - +#if 0 /* not anymore used */ /**************** * Check the MDC which is contained in SIG. * The MD_HANDLE should be currently open, so that this function @@ -193,7 +194,7 @@ return rc; } - +#endif /**************** * This function gets called by pubkey_verify() if the algorithm needs it. diff -urN gnupg-0.9.6/g10/sign.c gnupg-0.9.7/g10/sign.c --- gnupg-0.9.6/g10/sign.c Wed Apr 28 16:58:59 1999 +++ gnupg-0.9.7/g10/sign.c Thu May 20 13:51:23 1999 @@ -548,7 +548,7 @@ } /*md_start_debug( textmd, "sign" );*/ copy_clearsig_text( out, inp, textmd, - !opt.not_dash_escaped, opt.escape_from ); + !opt.not_dash_escaped, opt.escape_from, old_style ); /* fixme: check for read errors */ /* now write the armor */ diff -urN gnupg-0.9.6/g10/tdbdump.c gnupg-0.9.7/g10/tdbdump.c --- gnupg-0.9.6/g10/tdbdump.c Sat Mar 20 12:40:43 1999 +++ gnupg-0.9.7/g10/tdbdump.c Fri May 21 16:57:36 1999 @@ -50,6 +50,7 @@ * Read a record but die if it does not exist * fixme: duplicate: remove it */ +#if 0 static void read_record( ulong recno, TRUSTREC *rec, int rectype ) { @@ -60,7 +61,7 @@ recno, rectype, g10_errstr(rc) ); tdbio_invalid(); } - +#endif /**************** * Wirte a record but die on error */ @@ -89,7 +90,7 @@ g10_exit(2); } - +#if 0 static int print_sigflags( FILE *fp, unsigned flags ) { @@ -105,7 +106,7 @@ fputs("---", fp); return 3; } - +#endif /**************** @@ -119,6 +120,7 @@ * Returns: 0 - okay, -1 for eof (no more sigs) or any other errorcode * FIXME: Do we really need this large and complicated function? */ +#if 0 static int walk_sigrecs( SIGREC_CONTEXT *c ) { @@ -168,7 +170,7 @@ c->sig_flag = r->r.sig.sig[c->ctl.index-1].flag; return 0; } - +#endif #if 0 static int diff -urN gnupg-0.9.6/g10/textfilter.c gnupg-0.9.7/g10/textfilter.c --- gnupg-0.9.6/g10/textfilter.c Sat Mar 20 12:40:43 1999 +++ gnupg-0.9.7/g10/textfilter.c Thu May 20 13:55:07 1999 @@ -37,14 +37,14 @@ /* to make sure that a warning is displayed while */ /* creating a message */ -unsigned -len_without_trailing_ws( byte *line, unsigned len ) +static unsigned +len_without_trailing_chars( byte *line, unsigned len, const char *trimchars ) { byte *p, *mark; unsigned n; for(mark=NULL, p=line, n=0; n < len; n++, p++ ) { - if( strchr(" \t\r\n", *p ) ) { + if( strchr( trimchars, *p ) ) { if( !mark ) mark = p; } @@ -55,6 +55,12 @@ return mark? (mark - line) : len; } +unsigned +len_without_trailing_ws( byte *line, unsigned len ) +{ + return len_without_trailing_chars( line, len, " \t\r\n" ); +} + @@ -136,7 +142,7 @@ */ int copy_clearsig_text( IOBUF out, IOBUF inp, MD_HANDLE md, - int escape_dash, int escape_from ) + int escape_dash, int escape_from, int pgp2mode ) { unsigned maxlen; byte *buffer = NULL; /* malloced buffer */ @@ -163,7 +169,9 @@ md_putc( md, '\r' ); md_putc( md, '\n' ); } - md_write( md, buffer, len_without_trailing_ws( buffer, n ) ); + md_write( md, buffer, + len_without_trailing_chars( buffer, n, + pgp2mode? " \r\n":" \t\r\n")); } else md_write( md, buffer, n ); diff -urN gnupg-0.9.6/include/util.h gnupg-0.9.7/include/util.h --- gnupg-0.9.6/include/util.h Sun Apr 18 09:59:34 1999 +++ gnupg-0.9.7/include/util.h Fri May 21 17:19:13 1999 @@ -58,11 +58,13 @@ } ARGPARSE_OPTS; /*-- logger.c --*/ +void log_set_logfile( const char *name, int fd ); +FILE *log_stream(void); void log_set_name( const char *name ); const char *log_get_name(void); void log_set_pid( int pid ); int log_get_errorcount( int clear ); -void g10_log_hexdump( const char *text, char *buf, size_t len ); +void g10_log_hexdump( const char *text, const char *buf, size_t len ); void g10_log_mpidump( const char *text, MPI a ); #if __GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 5 ) @@ -163,6 +165,7 @@ const char *memistr( const char *buf, size_t buflen, const char *sub ); char *mem2str( char *, const void *, size_t); char *trim_spaces( char *string ); +unsigned trim_trailing_chars( byte *line, unsigned len, const char *trimchars); unsigned trim_trailing_ws( byte *line, unsigned len ); int string_count_chr( const char *string, int c ); int set_native_charset( const char *newset ); diff -urN gnupg-0.9.6/mpi/ChangeLog gnupg-0.9.7/mpi/ChangeLog --- gnupg-0.9.6/mpi/ChangeLog Tue May 4 15:47:57 1999 +++ gnupg-0.9.7/mpi/ChangeLog Sun May 23 14:20:28 1999 @@ -1,3 +1,7 @@ +Sun May 23 14:20:22 CEST 1999 Werner Koch + + * config.links (sysdep.h): Not any more conditionally created. + Tue May 4 15:47:53 CEST 1999 Werner Koch * mpiutil.c (mpi_alloc_like): New. diff -urN gnupg-0.9.6/po/ChangeLog gnupg-0.9.7/po/ChangeLog --- gnupg-0.9.6/po/ChangeLog Wed Apr 7 20:51:43 1999 +++ gnupg-0.9.7/po/ChangeLog Mon May 17 21:54:49 1999 @@ -1,3 +1,7 @@ +Mon May 17 21:54:43 CEST 1999 Werner Koch + + * de.po, de.glo: New version from Walter. + Wed Apr 7 20:51:39 CEST 1999 Werner Koch * fr.po: Imported new version. diff -urN gnupg-0.9.6/po/cat-id-tbl.c gnupg-0.9.7/po/cat-id-tbl.c --- gnupg-0.9.6/po/cat-id-tbl.c Thu May 6 10:55:26 1999 +++ gnupg-0.9.7/po/cat-id-tbl.c Sat May 22 22:26:57 1999 @@ -381,406 +381,403 @@ {"error creating passphrase: %s\n", 278}, {"%s: WARNING: empty file\n", 279}, {"reading from `%s'\n", 280}, - {"WARNING: `%s' is an empty file\n", 281}, - {"%s/%s encrypted for: %s\n", 282}, - {"%s: user not found: %s\n", 283}, - {"certificate read problem: %s\n", 284}, - {"key %08lX: not a rfc2440 key - skipped\n", 285}, - {"WARNING: nothing exported\n", 286}, - {"too many entries in pk cache - disabled\n", 287}, - {"too many entries in unk cache - disabled\n", 288}, - {"using secondary key %08lX instead of primary key %08lX\n", 289}, - {"can't open file: %s\n", 290}, - {"skipping block of type %d\n", 291}, - {"%lu keys so far processed\n", 292}, - {"read error: %s\n", 293}, - {"Total number processed: %lu\n", 294}, - {" w/o user IDs: %lu\n", 295}, - {" imported: %lu", 296}, - {" unchanged: %lu\n", 297}, - {" new user IDs: %lu\n", 298}, - {" new subkeys: %lu\n", 299}, - {" new signatures: %lu\n", 300}, - {" new key revocations: %lu\n", 301}, - {" secret keys read: %lu\n", 302}, - {" secret keys imported: %lu\n", 303}, - {" secret keys unchanged: %lu\n", 304}, - {"key %08lX: no user id\n", 305}, - {"key %08lX: no valid user ids\n", 306}, - {"this may be caused by a missing self-signature\n", 307}, - {"key %08lX: public key not found: %s\n", 308}, - {"no default public keyring\n", 309}, - {"writing to `%s'\n", 310}, - {"can't lock public keyring: %s\n", 311}, - {"can't write to keyring: %s\n", 312}, - {"key %08lX: public key imported\n", 313}, - {"key %08lX: doesn't match our copy\n", 314}, - {"key %08lX: can't locate original keyblock: %s\n", 315}, - {"key %08lX: can't read original keyblock: %s\n", 316}, - {"writing keyblock\n", 317}, - {"can't write keyblock: %s\n", 318}, - {"key %08lX: 1 new user-id\n", 319}, - {"key %08lX: %d new user-ids\n", 320}, - {"key %08lX: 1 new signature\n", 321}, - {"key %08lX: %d new signatures\n", 322}, - {"key %08lX: 1 new subkey\n", 323}, - {"key %08lX: %d new subkeys\n", 324}, - {"key %08lX: not changed\n", 325}, - {"can't lock secret keyring: %s\n", 326}, - {"can't write keyring: %s\n", 327}, - {"key %08lX: secret key imported\n", 328}, - {"key %08lX: already in secret keyring\n", 329}, - {"key %08lX: secret key not found: %s\n", 330}, - {"key %08lX: no public key - can't apply revocation certificate\n", 331}, - {"key %08lX: invalid revocation certificate: %s - rejected\n", 332}, - {"key %08lX: revocation certificate imported\n", 333}, - {"key %08lX: no user-id for signature\n", 334}, - {"key %08lX: unsupported public key algorithm\n", 335}, - {"key %08lX: invalid self-signature\n", 336}, - {"key %08lX: no subkey for key binding\n", 337}, - {"key %08lX: invalid subkey binding\n", 338}, - {"key %08lX: skipped userid '", 339}, - {"key %08lX: skipped subkey\n", 340}, - {"key %08lX: non exportable signature (class %02x) - skipped\n", 341}, - {"key %08lX: revocation certificate at wrong place - skipped\n", 342}, - {"key %08lX: invalid revocation certificate: %s - skipped\n", 343}, - {"key %08lX: revocation certificate added\n", 344}, - {"key %08lX: our copy has no self-signature\n", 345}, - {"%s: user not found\n", 346}, - {"[revocation]", 347}, - {"[self-signature]", 348}, - {"1 bad signature\n", 349}, - {"%d bad signatures\n", 350}, - {"1 signature not checked due to a missing key\n", 351}, - {"%d signatures not checked due to missing keys\n", 352}, - {"1 signature not checked due to an error\n", 353}, - {"%d signatures not checked due to errors\n", 354}, - {"1 user id without valid self-signature detected\n", 355}, - {"%d user ids without valid self-signatures detected\n", 356}, - {"Already signed by key %08lX\n", 357}, - {"Nothing to sign with key %08lX\n", 358}, + {"%s/%s encrypted for: %s\n", 281}, + {"%s: user not found: %s\n", 282}, + {"certificate read problem: %s\n", 283}, + {"key %08lX: not a rfc2440 key - skipped\n", 284}, + {"WARNING: nothing exported\n", 285}, + {"too many entries in pk cache - disabled\n", 286}, + {"too many entries in unk cache - disabled\n", 287}, + {"using secondary key %08lX instead of primary key %08lX\n", 288}, + {"can't open `%s': %s\n", 289}, + {"skipping block of type %d\n", 290}, + {"%lu keys so far processed\n", 291}, + {"error reading `%s': %s\n", 292}, + {"Total number processed: %lu\n", 293}, + {" w/o user IDs: %lu\n", 294}, + {" imported: %lu", 295}, + {" unchanged: %lu\n", 296}, + {" new user IDs: %lu\n", 297}, + {" new subkeys: %lu\n", 298}, + {" new signatures: %lu\n", 299}, + {" new key revocations: %lu\n", 300}, + {" secret keys read: %lu\n", 301}, + {" secret keys imported: %lu\n", 302}, + {" secret keys unchanged: %lu\n", 303}, + {"key %08lX: no user id\n", 304}, + {"key %08lX: no valid user ids\n", 305}, + {"this may be caused by a missing self-signature\n", 306}, + {"key %08lX: public key not found: %s\n", 307}, + {"no default public keyring\n", 308}, + {"writing to `%s'\n", 309}, + {"can't lock keyring `%': %s\n", 310}, + {"error writing keyring `%': %s\n", 311}, + {"key %08lX: public key imported\n", 312}, + {"key %08lX: doesn't match our copy\n", 313}, + {"key %08lX: can't locate original keyblock: %s\n", 314}, + {"key %08lX: can't read original keyblock: %s\n", 315}, + {"error writing keyring `%s': %s\n", 316}, + {"key %08lX: 1 new user-id\n", 317}, + {"key %08lX: %d new user-ids\n", 318}, + {"key %08lX: 1 new signature\n", 319}, + {"key %08lX: %d new signatures\n", 320}, + {"key %08lX: 1 new subkey\n", 321}, + {"key %08lX: %d new subkeys\n", 322}, + {"key %08lX: not changed\n", 323}, + {"can't lock keyring `%s': %s\n", 324}, + {"key %08lX: secret key imported\n", 325}, + {"key %08lX: already in secret keyring\n", 326}, + {"key %08lX: secret key not found: %s\n", 327}, + {"key %08lX: no public key - can't apply revocation certificate\n", 328}, + {"key %08lX: invalid revocation certificate: %s - rejected\n", 329}, + {"key %08lX: revocation certificate imported\n", 330}, + {"key %08lX: no user-id for signature\n", 331}, + {"key %08lX: unsupported public key algorithm\n", 332}, + {"key %08lX: invalid self-signature\n", 333}, + {"key %08lX: no subkey for key binding\n", 334}, + {"key %08lX: invalid subkey binding\n", 335}, + {"key %08lX: skipped userid '", 336}, + {"key %08lX: skipped subkey\n", 337}, + {"key %08lX: non exportable signature (class %02x) - skipped\n", 338}, + {"key %08lX: revocation certificate at wrong place - skipped\n", 339}, + {"key %08lX: invalid revocation certificate: %s - skipped\n", 340}, + {"key %08lX: duplicated user ID detected - merged\n", 341}, + {"key %08lX: revocation certificate added\n", 342}, + {"key %08lX: our copy has no self-signature\n", 343}, + {"%s: user not found\n", 344}, + {"[revocation]", 345}, + {"[self-signature]", 346}, + {"1 bad signature\n", 347}, + {"%d bad signatures\n", 348}, + {"1 signature not checked due to a missing key\n", 349}, + {"%d signatures not checked due to missing keys\n", 350}, + {"1 signature not checked due to an error\n", 351}, + {"%d signatures not checked due to errors\n", 352}, + {"1 user id without valid self-signature detected\n", 353}, + {"%d user ids without valid self-signatures detected\n", 354}, + {"Already signed by key %08lX\n", 355}, + {"Nothing to sign with key %08lX\n", 356}, {"\ Are you really sure that you want to sign this key\n\ -with your key: \"", 359}, +with your key: \"", 357}, {"\ The signature will be marked as non-exportable.\n\ -\n", 360}, - {"Really sign? ", 361}, - {"signing failed: %s\n", 362}, - {"This key is not protected.\n", 363}, - {"Key is protected.\n", 364}, - {"Can't edit this key: %s\n", 365}, +\n", 358}, + {"Really sign? ", 359}, + {"signing failed: %s\n", 360}, + {"This key is not protected.\n", 361}, + {"Key is protected.\n", 362}, + {"Can't edit this key: %s\n", 363}, {"\ Enter the new passphrase for this secret key.\n\ -\n", 366}, +\n", 364}, {"\ You don't want a passphrase - this is probably a *bad* idea!\n\ -\n", 367}, - {"Do you really want to do this? ", 368}, - {"moving a key signature to the correct place\n", 369}, - {"quit", 370}, - {"quit this menu", 371}, - {"q", 372}, - {"save", 373}, - {"save and quit", 374}, - {"help", 375}, - {"show this help", 376}, - {"fpr", 377}, - {"show fingerprint", 378}, - {"list", 379}, - {"list key and user ids", 380}, - {"l", 381}, - {"uid", 382}, - {"select user id N", 383}, - {"key", 384}, - {"select secondary key N", 385}, - {"check", 386}, - {"list signatures", 387}, - {"c", 388}, - {"sign", 389}, - {"sign the key", 390}, - {"s", 391}, - {"lsign", 392}, - {"sign the key locally", 393}, - {"debug", 394}, - {"adduid", 395}, - {"add a user id", 396}, - {"deluid", 397}, - {"delete user id", 398}, - {"addkey", 399}, - {"add a secondary key", 400}, - {"delkey", 401}, - {"delete a secondary key", 402}, - {"expire", 403}, - {"change the expire date", 404}, - {"toggle", 405}, - {"toggle between secret and public key listing", 406}, - {"t", 407}, - {"pref", 408}, - {"list preferences", 409}, - {"passwd", 410}, - {"change the passphrase", 411}, - {"trust", 412}, - {"change the ownertrust", 413}, - {"revsig", 414}, - {"revoke signatures", 415}, - {"revkey", 416}, - {"revoke a secondary key", 417}, - {"can't do that in batchmode\n", 418}, - {"Secret key is available.\n", 419}, - {"Command> ", 420}, - {"Need the secret key to do this.\n", 421}, - {"Save changes? ", 422}, - {"Quit without saving? ", 423}, - {"update failed: %s\n", 424}, - {"update secret failed: %s\n", 425}, - {"Key not changed so no update needed.\n", 426}, - {"update of trustdb failed: %s\n", 427}, - {"Really sign all user ids? ", 428}, - {"Hint: Select the user ids to sign\n", 429}, - {"You must select at least one user id.\n", 430}, - {"You can't delete the last user id!\n", 431}, - {"Really remove all selected user ids? ", 432}, - {"Really remove this user id? ", 433}, - {"You must select at least one key.\n", 434}, - {"Do you really want to delete the selected keys? ", 435}, - {"Do you really want to delete this key? ", 436}, - {"Do you really want to revoke the selected keys? ", 437}, - {"Do you really want to revoke this key? ", 438}, - {"Invalid command (try \"help\")\n", 439}, - {"Please remove selections from the secret keys.\n", 440}, - {"Please select at most one secondary key.\n", 441}, - {"Changing exiration time for a secondary key.\n", 442}, - {"Changing exiration time for the primary key.\n", 443}, - {"You can't change the expiration date of a v3 key\n", 444}, - {"No corresponding signature in secret ring\n", 445}, - {"No user id with index %d\n", 446}, - {"No secondary key with index %d\n", 447}, - {"user ID: \"", 448}, +\n", 365}, + {"Do you really want to do this? ", 366}, + {"moving a key signature to the correct place\n", 367}, + {"quit", 368}, + {"quit this menu", 369}, + {"q", 370}, + {"save", 371}, + {"save and quit", 372}, + {"help", 373}, + {"show this help", 374}, + {"fpr", 375}, + {"show fingerprint", 376}, + {"list", 377}, + {"list key and user ids", 378}, + {"l", 379}, + {"uid", 380}, + {"select user id N", 381}, + {"key", 382}, + {"select secondary key N", 383}, + {"check", 384}, + {"list signatures", 385}, + {"c", 386}, + {"sign", 387}, + {"sign the key", 388}, + {"s", 389}, + {"lsign", 390}, + {"sign the key locally", 391}, + {"debug", 392}, + {"adduid", 393}, + {"add a user id", 394}, + {"deluid", 395}, + {"delete user id", 396}, + {"addkey", 397}, + {"add a secondary key", 398}, + {"delkey", 399}, + {"delete a secondary key", 400}, + {"expire", 401}, + {"change the expire date", 402}, + {"toggle", 403}, + {"toggle between secret and public key listing", 404}, + {"t", 405}, + {"pref", 406}, + {"list preferences", 407}, + {"passwd", 408}, + {"change the passphrase", 409}, + {"trust", 410}, + {"change the ownertrust", 411}, + {"revsig", 412}, + {"revoke signatures", 413}, + {"revkey", 414}, + {"revoke a secondary key", 415}, + {"can't do that in batchmode\n", 416}, + {"Secret key is available.\n", 417}, + {"Command> ", 418}, + {"Need the secret key to do this.\n", 419}, + {"Save changes? ", 420}, + {"Quit without saving? ", 421}, + {"update failed: %s\n", 422}, + {"update secret failed: %s\n", 423}, + {"Key not changed so no update needed.\n", 424}, + {"update of trustdb failed: %s\n", 425}, + {"Really sign all user ids? ", 426}, + {"Hint: Select the user ids to sign\n", 427}, + {"You must select at least one user id.\n", 428}, + {"You can't delete the last user id!\n", 429}, + {"Really remove all selected user ids? ", 430}, + {"Really remove this user id? ", 431}, + {"You must select at least one key.\n", 432}, + {"Do you really want to delete the selected keys? ", 433}, + {"Do you really want to delete this key? ", 434}, + {"Do you really want to revoke the selected keys? ", 435}, + {"Do you really want to revoke this key? ", 436}, + {"Invalid command (try \"help\")\n", 437}, + {"Please remove selections from the secret keys.\n", 438}, + {"Please select at most one secondary key.\n", 439}, + {"Changing exiration time for a secondary key.\n", 440}, + {"Changing exiration time for the primary key.\n", 441}, + {"You can't change the expiration date of a v3 key\n", 442}, + {"No corresponding signature in secret ring\n", 443}, + {"No user id with index %d\n", 444}, + {"No secondary key with index %d\n", 445}, + {"user ID: \"", 446}, {"\ \"\n\ -signed with your key %08lX at %s\n", 449}, - {"Create a revocation certificate for this signature? (y/N)", 450}, - {"Really create the revocation certificates? (y/N)", 451}, - {"no secret key\n", 452}, - {"public key is %08lX\n", 453}, - {"public key encrypted data: good DEK\n", 454}, - {"public key decryption failed: %s\n", 455}, - {"decryption okay\n", 456}, - {"decryption failed: %s\n", 457}, - {"NOTE: sender requested \"for-your-eyes-only\"\n", 458}, - {"original file name='%.*s'\n", 459}, - {"signature verification suppressed\n", 460}, - {"Signature made %.*s using %s key ID %08lX\n", 461}, - {"encrypted message is valid\n", 462}, - {"WARNING: encrypted message has been manipulated!\n", 463}, - {"Can't check MDC: %s\n", 464}, - {"BAD signature from \"", 465}, - {"Good signature from \"", 466}, - {" aka \"", 467}, - {"Can't check signature: %s\n", 468}, - {"old style (PGP 2.x) signature\n", 469}, - {"invalid root packet detected in proc_tree()\n", 470}, - {"can't disable core dumps: %s\n", 471}, - {"WARNING: program may create a core file!\n", 472}, - {"Experimental algorithms should not be used!\n", 473}, +signed with your key %08lX at %s\n", 447}, + {"Create a revocation certificate for this signature? (y/N)", 448}, + {"Really create the revocation certificates? (y/N)", 449}, + {"no secret key\n", 450}, + {"public key is %08lX\n", 451}, + {"public key encrypted data: good DEK\n", 452}, + {"public key decryption failed: %s\n", 453}, + {"decryption okay\n", 454}, + {"WARNING: encrypted message has been manipulated!\n", 455}, + {"decryption failed: %s\n", 456}, + {"NOTE: sender requested \"for-your-eyes-only\"\n", 457}, + {"original file name='%.*s'\n", 458}, + {"signature verification suppressed\n", 459}, + {"Signature made %.*s using %s key ID %08lX\n", 460}, + {"BAD signature from \"", 461}, + {"Good signature from \"", 462}, + {" aka \"", 463}, + {"Can't check signature: %s\n", 464}, + {"old style (PGP 2.x) signature\n", 465}, + {"invalid root packet detected in proc_tree()\n", 466}, + {"can't disable core dumps: %s\n", 467}, + {"WARNING: program may create a core file!\n", 468}, + {"Experimental algorithms should not be used!\n", 469}, {"\ RSA keys are deprecated; please consider creating a new key and use this key \ -in the future\n", 474}, - {"this cipher algorithm is depreciated; please use a more standard one!\n", 475}, - {"can't handle public key algorithm %d\n", 476}, - {"subpacket of type %d has critical bit set\n", 477}, +in the future\n", 470}, + {"this cipher algorithm is depreciated; please use a more standard one!\n", 471}, + {"can't handle public key algorithm %d\n", 472}, + {"subpacket of type %d has critical bit set\n", 473}, {"\ \n\ You need a passphrase to unlock the secret key for\n\ -user: \"", 478}, - {"%u-bit %s key, ID %08lX, created %s", 479}, - {" (main key ID %08lX)", 480}, - {"Enter passphrase: ", 481}, - {"Repeat passphrase: ", 482}, - {"data not saved; use option \"--output\" to save it\n", 483}, - {"Please enter name of data file: ", 484}, - {"reading stdin ...\n", 485}, - {"can't open signed data `%s'\n", 486}, - {"anonymous receiver; trying secret key %08lX ...\n", 487}, - {"okay, we are the anonymous recipient.\n", 488}, - {"old encoding of the DEK is not supported\n", 489}, - {"NOTE: cipher algorithm %d not found in preferences\n", 490}, - {"protection algorithm %d is not supported\n", 491}, - {"Invalid passphrase; please try again ...\n", 492}, - {"WARNING: Weak key detected - please change passphrase again.\n", 493}, - {"assuming bad MDC due to an unknown critical bit\n", 494}, +user: \"", 474}, + {"%u-bit %s key, ID %08lX, created %s", 475}, + {" (main key ID %08lX)", 476}, + {"Enter passphrase: ", 477}, + {"Repeat passphrase: ", 478}, + {"data not saved; use option \"--output\" to save it\n", 479}, + {"Please enter name of data file: ", 480}, + {"reading stdin ...\n", 481}, + {"can't open signed data `%s'\n", 482}, + {"anonymous receiver; trying secret key %08lX ...\n", 483}, + {"okay, we are the anonymous recipient.\n", 484}, + {"old encoding of the DEK is not supported\n", 485}, + {"NOTE: cipher algorithm %d not found in preferences\n", 486}, + {"protection algorithm %d is not supported\n", 487}, + {"Invalid passphrase; please try again ...\n", 488}, + {"WARNING: Weak key detected - please change passphrase again.\n", 489}, + {"assuming bad MDC due to an unknown critical bit\n", 490}, {"\ -this is a PGP generated ElGamal key which is NOT secure for signatures!\n", 495}, - {"public key is %lu second newer than the signature\n", 496}, - {"public key is %lu seconds newer than the signature\n", 497}, - {"NOTE: signature key expired %s\n", 498}, - {"assuming bad signature due to an unknown critical bit\n", 499}, - {"%s signature from: %s\n", 500}, - {"can't create %s: %s\n", 501}, - {"signing:", 502}, - {"can't handle text lines longer than %d characters\n", 503}, - {"input line longer than %d characters\n", 504}, - {"trustdb rec %lu: lseek failed: %s\n", 505}, - {"trustdb rec %lu: write failed (n=%d): %s\n", 506}, - {"trustdb transaction too large\n", 507}, - {"%s: can't access: %s\n", 508}, - {"%s: can't create directory: %s\n", 509}, - {"%s: directory created\n", 510}, - {"%s: directory does not exist!\n", 511}, - {"%s: can't create: %s\n", 512}, - {"%s: can't create lock\n", 513}, - {"%s: failed to create version record: %s", 514}, - {"%s: invalid trustdb created\n", 515}, - {"%s: trustdb created\n", 516}, - {"%s: invalid trustdb\n", 517}, - {"%s: failed to create hashtable: %s\n", 518}, - {"%s: error updating version record: %s\n", 519}, - {"%s: error reading version record: %s\n", 520}, - {"%s: error writing version record: %s\n", 521}, - {"trustdb: lseek failed: %s\n", 522}, - {"trustdb: read failed (n=%d): %s\n", 523}, - {"%s: not a trustdb file\n", 524}, - {"%s: version record with recnum %lu\n", 525}, - {"%s: invalid file version %d\n", 526}, - {"%s: error reading free record: %s\n", 527}, - {"%s: error writing dir record: %s\n", 528}, - {"%s: failed to zero a record: %s\n", 529}, - {"%s: failed to append a record: %s\n", 530}, - {"The trustdb is corrupted; please run \"gpgm --fix-trustdb\".\n", 531}, - {"trust record %lu, req type %d: read failed: %s\n", 532}, - {"trust record %lu, type %d: write failed: %s\n", 533}, - {"trust record %lu: delete failed: %s\n", 534}, - {"trustdb: sync failed: %s\n", 535}, - {"error reading dir record for LID %lu: %s\n", 536}, - {"lid %lu: expected dir record, got type %d\n", 537}, - {"no primary key for LID %lu\n", 538}, - {"error reading primary key for LID %lu: %s\n", 539}, - {"get_dir_record: search_record failed: %s\n", 540}, - {"NOTE: secret key %08lX is NOT protected.\n", 541}, - {"key %08lX: secret key without public key - skipped\n", 542}, - {"key %08lX: secret and public key don't match\n", 543}, - {"key %08lX: can't put it into the trustdb\n", 544}, - {"key %08lX: query record failed\n", 545}, - {"key %08lX: already in trusted key table\n", 546}, - {"key %08lX: accepted as trusted key.\n", 547}, - {"enumerate secret keys failed: %s\n", 548}, - {"NOTE: sig rec %lu[%d] in hintlist of %lu but marked as checked\n", 549}, - {"NOTE: sig rec %lu[%d] in hintlist of %lu but not marked\n", 550}, - {"sig rec %lu[%d] in hintlist of %lu does not point to a dir record\n", 551}, - {"lid %lu: no primary key\n", 552}, - {"lid %lu: user id not found in keyblock\n", 553}, - {"lid %lu: user id without signature\n", 554}, - {"lid %lu: self-signature in hintlist\n", 555}, - {"Valid certificate revocation", 556}, - {"Good certificate", 557}, - {"very strange: no public key\n", 558}, - {"hintlist %lu[%d] of %lu does not point to a dir record\n", 559}, - {"lid %lu does not have a key\n", 560}, - {"lid %lu: can't get keyblock: %s\n", 561}, - {"tdbio_search_dir failed: %s\n", 562}, - {"key %08lX.%lu: Good subkey binding\n", 563}, - {"key %08lX.%lu: Invalid subkey binding: %s\n", 564}, - {"key %08lX.%lu: Valid key revocation\n", 565}, - {"key %08lX.%lu: Invalid key revocation: %s\n", 566}, - {"key %08lX.%lu: Valid subkey revocation\n", 567}, - {"Good self-signature", 568}, - {"Invalid self-signature", 569}, - {"Valid user ID revocation skipped due to a newer self signature\n", 570}, - {"Valid user ID revocation\n", 571}, - {"Invalid user ID revocation", 572}, - {"Too many preferences", 573}, - {"Too many preference items", 574}, - {"WARNING: can't yet handle long pref records\n", 575}, - {"duplicated certificate - deleted", 576}, - {"public key not anymore available", 577}, - {"Invalid certificate revocation", 578}, - {"Invalid certificate", 579}, - {"uid %08lX.%lu/%02X%02X: has shadow dir %lu but is not yet marked.\n", 580}, - {"sig record %lu[%d] points to wrong record.\n", 581}, - {"insert_trust_record: keyblock not found: %s\n", 582}, - {"Ooops, no keys\n", 583}, - {"Ooops, no user ids\n", 584}, - {"lid ?: insert failed: %s\n", 585}, - {"lid %lu: insert failed: %s\n", 586}, - {"lid %lu: inserted\n", 587}, - {"lid %lu: update failed: %s\n", 588}, - {"lid %lu: updated\n", 589}, - {"lid %lu: okay\n", 590}, - {"%lu keys processed\n", 591}, - {"\t%lu keys with errors\n", 592}, - {"\t%lu keys updated\n", 593}, - {"\t%lu keys inserted\n", 594}, - {"enumerate keyblocks failed: %s\n", 595}, - {"%s: keyblock read problem: %s\n", 596}, - {"%s: update failed: %s\n", 597}, - {"%s: updated\n", 598}, - {"%s: okay\n", 599}, - {"lid %lu: dir record w/o key - skipped\n", 600}, - {"lid %lu: keyblock not found: %s\n", 601}, - {"\t%lu keys skipped\n", 602}, - {"check_trust: search dir record failed: %s\n", 603}, - {"key %08lX: insert trust record failed: %s\n", 604}, - {"key %08lX.%lu: inserted into trustdb\n", 605}, - {"key %08lX.%lu: created in future (time warp or clock problem)\n", 606}, - {"key %08lX.%lu: expired at %s\n", 607}, - {"key %08lX.%lu: trust check failed: %s\n", 608}, - {"user '%s' not found: %s\n", 609}, - {"problem finding '%s' in trustdb: %s\n", 610}, - {"user '%s' not in trustdb - inserting\n", 611}, - {"failed to put '%s' into trustdb: %s\n", 612}, - {"%s: can't create keyring: %s\n", 613}, - {"%s: keyring created\n", 614}, - {"WARNING: 2 files with confidential information exists.\n", 615}, - {"%s is the unchanged one\n", 616}, - {"%s is the new one\n", 617}, - {"Please fix this possible security flaw\n", 618}, - {"key is not flagged as insecure - can't use it with the faked RNG!\n", 619}, - {"skipped `%s': %s\n", 620}, +this is a PGP generated ElGamal key which is NOT secure for signatures!\n", 491}, + {"public key is %lu second newer than the signature\n", 492}, + {"public key is %lu seconds newer than the signature\n", 493}, + {"NOTE: signature key expired %s\n", 494}, + {"assuming bad signature due to an unknown critical bit\n", 495}, + {"%s signature from: %s\n", 496}, + {"can't create %s: %s\n", 497}, + {"signing:", 498}, + {"WARNING: `%s' is an empty file\n", 499}, + {"can't handle text lines longer than %d characters\n", 500}, + {"input line longer than %d characters\n", 501}, + {"trustdb rec %lu: lseek failed: %s\n", 502}, + {"trustdb rec %lu: write failed (n=%d): %s\n", 503}, + {"trustdb transaction too large\n", 504}, + {"%s: can't access: %s\n", 505}, + {"%s: can't create directory: %s\n", 506}, + {"%s: directory created\n", 507}, + {"%s: directory does not exist!\n", 508}, + {"%s: can't create: %s\n", 509}, + {"%s: can't create lock\n", 510}, + {"%s: failed to create version record: %s", 511}, + {"%s: invalid trustdb created\n", 512}, + {"%s: trustdb created\n", 513}, + {"%s: invalid trustdb\n", 514}, + {"%s: failed to create hashtable: %s\n", 515}, + {"%s: error updating version record: %s\n", 516}, + {"%s: error reading version record: %s\n", 517}, + {"%s: error writing version record: %s\n", 518}, + {"trustdb: lseek failed: %s\n", 519}, + {"trustdb: read failed (n=%d): %s\n", 520}, + {"%s: not a trustdb file\n", 521}, + {"%s: version record with recnum %lu\n", 522}, + {"%s: invalid file version %d\n", 523}, + {"%s: error reading free record: %s\n", 524}, + {"%s: error writing dir record: %s\n", 525}, + {"%s: failed to zero a record: %s\n", 526}, + {"%s: failed to append a record: %s\n", 527}, + {"The trustdb is corrupted; please run \"gpgm --fix-trustdb\".\n", 528}, + {"trust record %lu, req type %d: read failed: %s\n", 529}, + {"trust record %lu, type %d: write failed: %s\n", 530}, + {"trust record %lu: delete failed: %s\n", 531}, + {"trustdb: sync failed: %s\n", 532}, + {"error reading dir record for LID %lu: %s\n", 533}, + {"lid %lu: expected dir record, got type %d\n", 534}, + {"no primary key for LID %lu\n", 535}, + {"error reading primary key for LID %lu: %s\n", 536}, + {"get_dir_record: search_record failed: %s\n", 537}, + {"NOTE: secret key %08lX is NOT protected.\n", 538}, + {"key %08lX: secret key without public key - skipped\n", 539}, + {"key %08lX: secret and public key don't match\n", 540}, + {"key %08lX: can't put it into the trustdb\n", 541}, + {"key %08lX: query record failed\n", 542}, + {"key %08lX: already in trusted key table\n", 543}, + {"key %08lX: accepted as trusted key.\n", 544}, + {"enumerate secret keys failed: %s\n", 545}, + {"NOTE: sig rec %lu[%d] in hintlist of %lu but marked as checked\n", 546}, + {"NOTE: sig rec %lu[%d] in hintlist of %lu but not marked\n", 547}, + {"sig rec %lu[%d] in hintlist of %lu does not point to a dir record\n", 548}, + {"lid %lu: no primary key\n", 549}, + {"lid %lu: user id not found in keyblock\n", 550}, + {"lid %lu: user id without signature\n", 551}, + {"lid %lu: self-signature in hintlist\n", 552}, + {"Valid certificate revocation", 553}, + {"Good certificate", 554}, + {"very strange: no public key\n", 555}, + {"hintlist %lu[%d] of %lu does not point to a dir record\n", 556}, + {"lid %lu does not have a key\n", 557}, + {"lid %lu: can't get keyblock: %s\n", 558}, + {"tdbio_search_dir failed: %s\n", 559}, + {"key %08lX.%lu: Good subkey binding\n", 560}, + {"key %08lX.%lu: Invalid subkey binding: %s\n", 561}, + {"key %08lX.%lu: Valid key revocation\n", 562}, + {"key %08lX.%lu: Invalid key revocation: %s\n", 563}, + {"key %08lX.%lu: Valid subkey revocation\n", 564}, + {"Good self-signature", 565}, + {"Invalid self-signature", 566}, + {"Valid user ID revocation skipped due to a newer self signature\n", 567}, + {"Valid user ID revocation\n", 568}, + {"Invalid user ID revocation", 569}, + {"Too many preferences", 570}, + {"Too many preference items", 571}, + {"WARNING: can't yet handle long pref records\n", 572}, + {"duplicated certificate - deleted", 573}, + {"public key not anymore available", 574}, + {"Invalid certificate revocation", 575}, + {"Invalid certificate", 576}, + {"uid %08lX.%lu/%02X%02X: has shadow dir %lu but is not yet marked.\n", 577}, + {"sig record %lu[%d] points to wrong record.\n", 578}, + {"insert_trust_record: keyblock not found: %s\n", 579}, + {"Ooops, no keys\n", 580}, + {"Ooops, no user ids\n", 581}, + {"lid ?: insert failed: %s\n", 582}, + {"lid %lu: insert failed: %s\n", 583}, + {"lid %lu: inserted\n", 584}, + {"lid %lu: update failed: %s\n", 585}, + {"lid %lu: updated\n", 586}, + {"lid %lu: okay\n", 587}, + {"%lu keys processed\n", 588}, + {"\t%lu keys with errors\n", 589}, + {"\t%lu keys updated\n", 590}, + {"\t%lu keys inserted\n", 591}, + {"enumerate keyblocks failed: %s\n", 592}, + {"%s: keyblock read problem: %s\n", 593}, + {"%s: update failed: %s\n", 594}, + {"%s: updated\n", 595}, + {"%s: okay\n", 596}, + {"lid %lu: dir record w/o key - skipped\n", 597}, + {"lid %lu: keyblock not found: %s\n", 598}, + {"\t%lu keys skipped\n", 599}, + {"check_trust: search dir record failed: %s\n", 600}, + {"key %08lX: insert trust record failed: %s\n", 601}, + {"key %08lX.%lu: inserted into trustdb\n", 602}, + {"key %08lX.%lu: created in future (time warp or clock problem)\n", 603}, + {"key %08lX.%lu: expired at %s\n", 604}, + {"key %08lX.%lu: trust check failed: %s\n", 605}, + {"user '%s' not found: %s\n", 606}, + {"problem finding '%s' in trustdb: %s\n", 607}, + {"user '%s' not in trustdb - inserting\n", 608}, + {"failed to put '%s' into trustdb: %s\n", 609}, + {"%s: can't create keyring: %s\n", 610}, + {"%s: keyring created\n", 611}, + {"WARNING: 2 files with confidential information exists.\n", 612}, + {"%s is the unchanged one\n", 613}, + {"%s is the new one\n", 614}, + {"Please fix this possible security flaw\n", 615}, + {"key is not flagged as insecure - can't use it with the faked RNG!\n", 616}, + {"skipped `%s': %s\n", 617}, {"\ skipped `%s': this is a PGP generated ElGamal key which is not secure for \ -signatures!\n", 621}, - {"File `%s' exists. ", 622}, - {"Overwrite (y/N)? ", 623}, - {"writing to stdout\n", 624}, - {"assuming signed data in `%s'\n", 625}, - {"%s: new options file created\n", 626}, - {"%s encrypted data\n", 627}, - {"encrypted with unknown algorithm %d\n", 628}, +signatures!\n", 618}, + {"File `%s' exists. ", 619}, + {"Overwrite (y/N)? ", 620}, + {"writing to stdout\n", 621}, + {"assuming signed data in `%s'\n", 622}, + {"%s: new options file created\n", 623}, + {"%s encrypted data\n", 624}, + {"encrypted with unknown algorithm %d\n", 625}, {"\ -WARNING: message was encrypted with a weak key in the symmetric cipher.\n", 629}, - {"weak key created - retrying\n", 630}, - {"cannot avoid weak key for symmetric cipher; tried %d times!\n", 631}, - {"edit_ownertrust.value", 632}, - {"revoked_key.override", 633}, - {"untrusted_key.override", 634}, - {"pklist.user_id.enter", 635}, - {"keygen.algo", 636}, - {"keygen.algo.elg_se", 637}, - {"keygen.size", 638}, - {"keygen.size.huge.okay", 639}, - {"keygen.size.large.okay", 640}, - {"keygen.valid", 641}, - {"keygen.valid.okay", 642}, - {"keygen.name", 643}, - {"keygen.email", 644}, - {"keygen.comment", 645}, - {"keygen.userid.cmd", 646}, - {"keygen.sub.okay", 647}, - {"sign_uid.okay", 648}, - {"change_passwd.empty.okay", 649}, - {"keyedit.cmd", 650}, - {"keyedit.save.okay", 651}, - {"keyedit.cancel.okay", 652}, - {"keyedit.sign_all.okay", 653}, - {"keyedit.remove.uid.okay", 654}, - {"keyedit.remove.subkey.okay", 655}, - {"passphrase.enter", 656}, - {"passphrase.repeat", 657}, - {"detached_signature.filename", 658}, - {"openfile.overwrite.okay", 659}, - {"No help available", 660}, - {"No help available for `%s'", 661}, +WARNING: message was encrypted with a weak key in the symmetric cipher.\n", 626}, + {"weak key created - retrying\n", 627}, + {"cannot avoid weak key for symmetric cipher; tried %d times!\n", 628}, + {"edit_ownertrust.value", 629}, + {"revoked_key.override", 630}, + {"untrusted_key.override", 631}, + {"pklist.user_id.enter", 632}, + {"keygen.algo", 633}, + {"keygen.algo.elg_se", 634}, + {"keygen.size", 635}, + {"keygen.size.huge.okay", 636}, + {"keygen.size.large.okay", 637}, + {"keygen.valid", 638}, + {"keygen.valid.okay", 639}, + {"keygen.name", 640}, + {"keygen.email", 641}, + {"keygen.comment", 642}, + {"keygen.userid.cmd", 643}, + {"keygen.sub.okay", 644}, + {"sign_uid.okay", 645}, + {"change_passwd.empty.okay", 646}, + {"keyedit.cmd", 647}, + {"keyedit.save.okay", 648}, + {"keyedit.cancel.okay", 649}, + {"keyedit.sign_all.okay", 650}, + {"keyedit.remove.uid.okay", 651}, + {"keyedit.remove.subkey.okay", 652}, + {"passphrase.enter", 653}, + {"passphrase.repeat", 654}, + {"detached_signature.filename", 655}, + {"openfile.overwrite.okay", 656}, + {"No help available", 657}, + {"No help available for `%s'", 658}, }; -int _msg_tbl_length = 661; +int _msg_tbl_length = 658; diff -urN gnupg-0.9.6/po/de.po gnupg-0.9.7/po/de.po --- gnupg-0.9.6/po/de.po Thu May 6 14:58:01 1999 +++ gnupg-0.9.7/po/de.po Sun May 23 20:02:45 1999 @@ -3,22 +3,13 @@ # Walter Koch , 1998. msgid "" msgstr "" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" -"PO-Revision-Date: 1999-03-08 13:34+0100\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" +"PO-Revision-Date: 1999-05-08 20:24+0200\n" "Last-Translator: Walter Koch \n" "Language-Team: German \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=iso-8859-1\n" "Content-Transfer-Encoding: 8bit\n" -"Date: 1998-01-26 22:08:36+0100\n" -"From: Werner Koch \n" -"Xgettext-Options: --default-domain=gnupg --directory=.. --add-comments " -"--keyword=_ --keyword=N_ --files-from=./POTFILES.in\n" -"Files: util/secmem.c util/argparse.c cipher/random.c cipher/rand-dummy.c " -"cipher/rand-unix.c cipher/rand-w32.c g10/g10.c g10/pkclist.c g10/keygen.c " -"g10/decrypt.c g10/encode.c g10/import.c g10/keyedit.c g10/keylist.c " -"g10/mainproc.c g10/passphrase.c g10/plaintext.c g10/pref.c g10/seckey-cert.c " -"g10/sig-check.c g10/sign.c g10/trustdb.c g10/verify.c\n" #: util/secmem.c:76 msgid "Warning: using insecure memory!\n" @@ -232,26 +223,24 @@ msgstr "Netzwerkfehler" #: util/errors.c:102 -#, fuzzy msgid "not encrypted" -msgstr "%s verschlЭsselte Daten\n" +msgstr "nicht verschlЭsselt" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "... dies ist ein Bug (Programmfehler) (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "Sie haben eine Bug (Programmfehler) gefunden ... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 msgid "WARNING: using insecure random number generator!!\n" -msgstr "" -"WARNUNG: Der Zufallszahlengenerator erzeugt keine echten Zufallszahlen!\n" +msgstr "WARNUNG: Der Zufallsgenerator erzeugt keine echten Zufallszahlen!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -259,7 +248,7 @@ "DON'T USE ANY DATA GENERATED BY THIS PROGRAM!!\n" "\n" msgstr "" -"Der Zufallszahlengenerator (RNG) ist lediglich ein \"kludge\", damit das\n" +"Der Zufallsgenerator (RNG) ist lediglich ein \"kludge\", damit das\n" "Programms Эberhaupt lДuft - es ist KEINESFALLS ein starker RNG!\n" "\n" "BENUTZEN SIE DIE DURCH DIESES PROGRAMM ERZEUGTEN DATEN NICHT!\n" @@ -277,7 +266,7 @@ "Arbeiten durch, damit das Betriebssystem weitere Entropie sammeln kann!\n" "(Es werden noch %d Byte benЖtigt.)\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -285,132 +274,131 @@ "@Befehle:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "|[file]|Eine Unterschrift erzeugen" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "|[file]|Eine Klartextunterschrift erzeugen" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "Eine abgetrennte Unterschrift erzeugen" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "Daten verschlЭsseln" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "Daten symmetrisch verschlЭsseln" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "Nur speichern" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "Daten entschlЭsseln (Voreinstellung)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "Signatur prЭfen" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "Liste der SchlЭssel" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "Liste der SchlЭssel und ihrer Signaturen" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "Signaturen der SchlЭssel prЭfen" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "Liste der SchlЭssel und ihrer \"FingerabdrЭcke\"" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "Liste der geheimen SchlЭssel" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "Ein neues SchlЭsselpaar erzeugen" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "SchlЭssel entfernen" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "Unterschreiben oder Bearbeiten eines SchlЭssels" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "Ein SchlЭsselwiderruf-Zertifikat erzeugen" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "SchlЭssel exportieren" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "SchlЭssel zu einem SchlЭsselserver exportieren" -#: g10/g10.c:185 -#, fuzzy +#: g10/g10.c:187 msgid "import keys from a key server" -msgstr "SchlЭssel zu einem SchlЭsselserver exportieren" +msgstr "SchlЭssel von einem SchlЭsselserver importieren" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "SchlЭssel importieren/kombinieren" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "Lediglich die Struktur der Datenpakete anzeigen" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "Exportieren der \"Owner trust\" Werte" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "Importieren der \"Owner trust\" Werte" -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "|[NAMES]|дndern der \"Trust\"-Datenbank" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[NAMES]|эberprЭfen der \"Trust\"-Datenbank" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "Reparieren einer beschДdigten \"Trust\"-Datenbank" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "Datei oder stdin von der ASCII-HЭlle befreien" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "Datei oder stdin in eine ASCII-HЭlle einpacken" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|algo [files]|Message-Digests fЭr die Dateien ausgeben" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "Message-Digests fЭr die Eingabedaten ausgeben" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -420,148 +408,148 @@ "Optionen:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "Ausgabe mit ASCII-HЭlle versehen" -#: g10/g10.c:212 +#: g10/g10.c:214 msgid "|NAME|encrypt for NAME" msgstr "|NAME|verschlЭsseln fЭr NAME" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "Mit dieser User-ID signieren" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" -msgstr "Kompressionsstufe auf N setzen (0 = keine Kompr.)" +msgstr "Kompressionsstufe auf N setzen (0=keine Kompr.)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "Textmodus benutzen" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "Als Ausgabedatei benutzen" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "Detaillierte Informationen" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "Etwas weniger Infos" -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "v3 Signaturen erzwingen" -#: g10/g10.c:224 -#, fuzzy +#: g10/g10.c:226 msgid "always use a MDC for encryption" -msgstr "VerschlЭsseln fЭr diese User-ID" +msgstr "Beim VerschlЭssen ein Siegel (MDC) verwenden" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "Keine wirklichen дnderungen durchfЭhren" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "Stapelmodus: Keine Abfragen" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "\"Ja\" als Standardantwort annehmen" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "\"Nein\" als Standardantwort annehmen" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "Als Жffentlichen SchlЭsselbund mitbenutzen" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "Als geheimen SchlЭsselbund mitbenutzen" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|NAME|NAME als voreingestellten SchlЭssel benutzen" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" -msgstr "|HOST|diesen SchlЭsselserver zur Suche verwenden" +msgstr "|HOST|SchlЭssel bei diesen Server nachschlagen" -#: g10/g10.c:233 +#: g10/g10.c:236 msgid "|NAME|set terminal charset to NAME" msgstr "|NAME|Terminalzeichensatz NAME benutzen" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "Optionen aus der Datei lesen" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "Debug-Flags einschalten" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "Alle Debug-Flags einschalten" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|FD|Statusinfo auf FD (Dateihandle) ausgeben" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "Keine Kommentarpakete schreiben" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "BenЖtigte Vollvertrauen (Voreinstellung 1)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "BenЖtigte Teilvertrauen (Voreinstellung 3)" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "|FILE|Erweiterungsmodul DATEI laden" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "Den in RFC1991 beschriebenen Modus nachahmen" -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "|N|Verwenden des Mantra-Modus N" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "|NAME|Das Hashverfahren NAME fЭr Mantras benutzen" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "|NAME|Das VerschlЭ.verfahren NAME fЭr Mantras benutzen" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|NAME|Das VerschlЭ.verfahren NAME benutzen" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|NAME|Das Hashverfahren NAME benutzen" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|Die Komprimierverfahren N benutzen" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "entferne die Absender-ID verschlЭsselter Pakete" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -581,15 +569,15 @@ " --list-keys [Namen] SchlЭssel anzeigen\n" " --fingerprint [Namen] \"FingerabdrЭcke\" anzeigen\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "Berichte Эber Bugs (Programmfehler) bitte an .\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "Aufruf: gpg [Optionen] [Dateien] (-h fЭr Hilfe)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -599,7 +587,7 @@ "Signieren, prЭfen, verschlЭsseln, entschlЭsseln\n" "Die voreingestellte Operation ist abhДngig von den Eingabedaten\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -607,145 +595,145 @@ "\n" "UnterstЭtzte Verfahren:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "Aufruf: gpg [Optionen] " -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "WidersprЭchliche Befehle\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, c-format msgid "NOTE: no default option file `%s'\n" msgstr "Hinweis: Keine voreingestellte Optionendatei '%s' vorhanden\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "Optionendatei '%s': %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "Optionen werden aus '%s' gelesen\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, c-format msgid "%s is not a valid character set\n" msgstr "%s ist kein gЭltiger Zeichensatz.\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "Das ausgewДhlte VerschlЭsslungsverfahren ist ungЭltig\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "Das ausgewДhlte Hashverfahren ist ungЭltig\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "Das Komprimierverfahren muъ im Bereich %d bis %d liegen\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "completes-needed mЭssen grЖъer als 0 sein\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "marginals-needed mЭssen grЖъer als 1 sein\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "max-cert-depth muъ im Bereich 1 bis 255 liegen\n" -#: g10/g10.c:804 +#: g10/g10.c:810 msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "Hinweis: Vom \"simple S2K\"-Modus (0) ist strikt abzuraten\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "ungЭltiger \"simple S2K\"-Modus; Wert muъ 0, 1 oder 3 sein\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "Die Trust-DB kann nicht initialisiert werden: %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [Dateiname]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [Dateiname]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [Dateiname]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [Dateiname]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [Dateiname]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [Dateiname]" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [Dateiname]" -#: g10/g10.c:967 +#: g10/g10.c:973 msgid "--edit-key username [commands]" msgstr "--edit-key Username [Befehle]" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key Username" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key Benutzername" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "'%s' kann nicht geЖffnet werden: %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [Benutzername] [Keyring]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "Entfernen der ASCII-HЭlle ist fehlgeschlagen: %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "Anbringen der ASCII-HЭlle ist fehlgeschlagen: %s\n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "UngЭltiges Hashverfahren '%s'\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[Dateiname]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "Auf geht's - Botschaft eintippen ...\n" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "'%s' kann nicht geЖffnet werden\n" @@ -771,59 +759,59 @@ msgid "nested clear text signatures\n" msgstr "verschachtelte Klartextunterschriften\n" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "UngЭltige mit Bindestrich \"escapte\" Zeile: " -#: g10/armor.c:510 +#: g10/armor.c:512 msgid "unexpected armor:" msgstr "Unerwartete ASCII-HЭlle:" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "UngЭltiges \"radix64\" Zeichen %02x ignoriert\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "vorzeitiges Dateiende (keine PrЭfsumme)\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "vorzeitiges Dateiende (innerhalb der PrЭfsumme)\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "Falsch aufgebaute PrЭfsumme\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "PrЭfsummenfehler; %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "vorzeitiges Dateiende (im Nachsatz)\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "Fehler in der Nachsatzzeile\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 msgid "no valid OpenPGP data found.\n" msgstr "Keine gЭltigen OpenPGP-Daten gefunden.\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "ungЭltige ASCII-HЭlle: Zeile ist lДnger als %d Zeichen\n" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" "\"quoted printable\" Zeichen in der ASCII-HЭlle gefunden - mЖglicherweise\n" -" war ein fehlerhafter E-Mail-Spediteur(\"MTA\") die Ursache\n" +" war ein fehlerhafter E-Mail-Transporter(\"MTA\") die Ursache\n" #: g10/pkclist.c:137 #, c-format @@ -924,9 +912,9 @@ msgstr "Diesen SchlЭssel trotzdem benutzen?" #: g10/pkclist.c:291 -#, fuzzy, c-format +#, c-format msgid "key %08lX: subkey has been revoked!\n" -msgstr "SchlЭssel %08lX: SchlЭssel wurde widerrufen\n" +msgstr "SchlЭssel %08lX: UnterschlЭssel wurde widerrufen\n" #: g10/pkclist.c:321 #, c-format @@ -976,65 +964,64 @@ "Wenn Sie *wirklich* wissen, was Sie tun, kЖnnen Sie die nДchste\n" "Frage mit ja beantworten\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "WARNUNG: Ein SchlЭssel ohne gesichertes Vertrauen wird benutzt!\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "WARNUNG: Dieser SchlЭssel wurde von seinem Besitzer widerrufen!\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " Das kЖnnte bedeuten, daъ die Signatur gefДlscht ist.\n" -#: g10/pkclist.c:452 -#, fuzzy +#: g10/pkclist.c:459 msgid "WARNING: This subkey has been revoked by its owner!\n" -msgstr "WARNUNG: Dieser SchlЭssel wurde von seinem Besitzer widerrufen!\n" +msgstr "WARNUNG: Dieser UnterschlЭssel wurde von seinem Besitzer widerrufen!\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Hinweis: Dieser SchlЭssel ist verfallen!\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "WARNUNG: Dieser SchlЭssel trДgt keine vertrauenswЭrdige Signatur!\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr "" " Es gibt keinen Hinweis, daъ die Signatur wirklich dem vorgeblichen " "Besitzer gehЖrt.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "WARNUNG: Wir haben KEIN Vertrauen zu diesem SchlЭssel!\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " Die Signatur ist wahrscheinlich eine FдLSCHUNG.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" "WARNUNG: Dieser SchlЭssel ist nicht durch hinreichend vertrauenswЭrdige " "Signaturen zertifiziert!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr "" " Es ist nicht sicher, daъ die Signatur wirklich dem vorgeblichen " "Besitzer gehЖrt.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s: Эbersprungen: %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1042,20 +1029,20 @@ "Sie gaben keine User-ID angegeben (Benutzen Sie die Option \"-r\").\n" "\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Geben Sie die User-ID ein: " -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "Keine solche User-ID vorhanden.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s: Fehler beim PrЭfen des SchlЭssels: %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "Keine gЭltigen Adressaten\n" @@ -1144,9 +1131,9 @@ #. * you start a discussion with Marvin about this theme and then #. * do whatever you want. #: g10/keygen.c:466 -#, fuzzy, c-format +#, c-format msgid "keysize too large; %d is largest value allowed.\n" -msgstr "zu kurz; 768 ist die kleinste mЖgliche SchlЭssellДnge.\n" +msgstr "SchЭsselgrЖъe zu hoch; %d ist der Maximalwert.\n" #: g10/keygen.c:471 msgid "" @@ -1271,7 +1258,7 @@ #: g10/keygen.c:669 #, c-format msgid "You are using the `%s' character set.\n" -msgstr "" +msgstr "Sie benutzen den Zeichensatz `%s'\n" #: g10/keygen.c:675 #, c-format @@ -1318,16 +1305,15 @@ "\n" #: g10/keygen.c:775 -#, fuzzy msgid "" "We need to generate a lot of random bytes. It is a good idea to perform\n" "some other action (type on the keyboard, move the mouse, utilize the\n" "disks) during the prime generation; this gives the random number\n" "generator a better chance to gain enough entropy.\n" msgstr "" -"Wir mЭъen eine ganze Menge Zufallszahlen erzeugen. Sie kЖnnen dies\n" +"Wir mЭssen eine ganze Menge Zufallswerte erzeugen. Sie kЖnnen dies\n" "unterstЭtzen, indem Sie z.B. in einem anderen Fenster/Konsole irgendetwas\n" -"tippen oder irgendwelche anderen Programme benutzen.\n" +"tippen, die Maus verwenden oder irgendwelche anderen Programme benutzen.\n" #: g10/keygen.c:845 msgid "Key generation can only be used in interactive mode\n" @@ -1370,7 +1356,7 @@ msgid "Key generation failed: %s\n" msgstr "SchlЭsselerzeugung fehlgeschlagen: %s\n" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" @@ -1378,7 +1364,7 @@ "Der SchlЭssel wurde %lu Sekunde in der Zukunft erzeugt (Zeitreise oder Uhren " "stimmen nicht Эberein)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1390,7 +1376,7 @@ msgid "Really create? " msgstr "Wirklich erzeugen? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1401,22 +1387,17 @@ msgid "error creating passphrase: %s\n" msgstr "Fehler beim Erzeugen des Mantras: %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, c-format msgid "%s: WARNING: empty file\n" msgstr "%s: WARNUNG: Leere Datei\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "Lesen von '%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "WARNUNG: '%s' ist eine leere Datei.\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s verschlЭsselt fЭr: %s\n" @@ -1455,9 +1436,9 @@ "der ZweitschlЭssel %08lX wird anstelle des HauptschlЭssels %08lX verwendet\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "Kann die Datei nicht Жffnen: %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "'%s' kann nicht geЖffnet werden: %s\n" #: g10/import.c:160 #, c-format @@ -1470,9 +1451,9 @@ msgstr "%lu SchlЭssel bislang bearbeitet\n" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "Lesefehler: %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "Fehler beim Lesen des Schl.Satzes: %s\n" #: g10/import.c:175 #, c-format @@ -1529,7 +1510,7 @@ msgid " secret keys unchanged: %lu\n" msgstr " unverДnderte geh.Schl.: %lu\n" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "SchlЭssel %08lX: Keine User-ID\n" @@ -1543,7 +1524,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "dies kЖnnte durch fehlende Eigenbeglaubigung verursacht worden sein\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "SchlЭssel %08lX: жffentlicher SchlЭssel nicht gefunden: %s\n" @@ -1552,162 +1533,153 @@ msgid "no default public keyring\n" msgstr "Kein voreingestellter Жffentlicher SchlЭsselbund\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "Schreiben nach '%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "kann Жffentlichen SchlЭsselbund nicht sperren: %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "kann SchlЭsselbund nicht schreiben: %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "%s: Fehler beim Schreiben des Versionsatzes: %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "SchlЭssel %08lX: жffentlicher SchlЭssel importiert\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "SchlЭssel %08lX: Stimmt nicht mit unserer Kopie Эberein\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "" "SchlЭssel %08lX: der lokale originale SchlЭsselblocks wurde nicht gefunden: " "%s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "" "SchlЭssel %08lX: Lesefehler im lokalen originalen SchlЭsselblocks: %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "Schreiben des SchlЭsselblocks\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "Der SchlЭsselblock kann nicht geschrieben werden: %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "%s: Fehler beim Schreiben des Versionsatzes: %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "SchlЭssel %08lX: 1 neue User-ID\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "SchlЭssel %08lX: %d neue User-IDs\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "SchlЭssel %08lX: 1 neue Signatur\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "SchlЭssel %08lX: %d neue Signaturen\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "SchlЭssel %08lX: 1 neuer UnterschlЭssel\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "SchlЭssel %08lX: %d neue UnterschlЭssel\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "SchlЭssel %08lX: Nicht geДndert\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "kann geheimen SchlЭsselbund nicht sperren: %s\n" - -#: g10/import.c:555 -#, c-format -msgid "can't write keyring: %s\n" -msgstr "kann SchlЭsselbund nicht schreiben: %s\n" +#: g10/import.c:544 g10/import.c:645 +#, fuzzy, c-format +msgid "can't lock keyring `%s': %s\n" +msgstr "kann Жffentlichen SchlЭsselbund nicht sperren: %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "SchlЭssel %08lX: Geheimer SchlЭssel importiert\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "SchlЭssel %08lX: Ist bereits im geheimen SchlЭsselbund\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "SchlЭssel %08lX: geheimer SchlЭssel nicht gefunden: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "SchlЭssel %08lX: Kein Жffentlicher SchlЭssel - der SchlЭsselwiderruf kann " "nicht angebracht werden\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "SchlЭssel %08lX: UngЭltiges Widerrufzertifikat: %s - zurЭckgewiesen\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "SchlЭssel %08lX: Widerrufzertifikat importiert\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "SchlЭssel %08lX: Keine User-ID fЭr Signatur\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "SchlЭssel %08lX: Nicht unterstЭtzetes Public-Key-Verfahren\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "SchlЭssel %08lX: UngЭltige Eigenbeglaubigung\n" -#: g10/import.c:723 +#: g10/import.c:709 #, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "SchlЭssel %08lX: Kein UnterschlЭssel fЭr die SchlЭsselanbindung\n" -#: g10/import.c:732 +#: g10/import.c:718 #, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "SchlЭssel %08lX: UngЭltige UnterschlЭssel-Anbindung\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "SchlЭssel %08lX: Эbergehe User-ID '" -#: g10/import.c:787 +#: g10/import.c:773 #, c-format msgid "key %08lX: skipped subkey\n" msgstr "SchlЭssel %08lX: UnterschlЭssel ignoriert\n" @@ -1716,27 +1688,32 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 -#, fuzzy, c-format +#: g10/import.c:798 +#, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" -msgstr "SchlЭssel %08lX: Widerrufzertifikat an falschem Platz - Эbergangen\n" +msgstr "SchlЭssel %08lX: Nicht exportfДhige Unterschrift - Эbergangen\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "SchlЭssel %08lX: Widerrufzertifikat an falschem Platz - Эbergangen\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "SchlЭssel %08lX: UngЭltiges Widerrufzertifikat: %s - Эbergangen\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "SchlЭssel %08lX: Widerrufzertifikat hinzugefЭgt\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "SchlЭssel %08lX: Unsere Kopie hat keine Eigenbeglaubigung\n" @@ -1748,7 +1725,7 @@ #: g10/keyedit.c:177 msgid "[revocation]" -msgstr "" +msgstr "[Widerruf]" #: g10/keyedit.c:178 msgid "[self-signature]" @@ -1756,7 +1733,7 @@ #: g10/keyedit.c:196 msgid "1 bad signature\n" -msgstr "%d schlechte Signaturen\n" +msgstr "1 falsche Beglaubigung\n" #: g10/keyedit.c:198 #, c-format @@ -1815,12 +1792,14 @@ "The signature will be marked as non-exportable.\n" "\n" msgstr "" +"Die Unterschrift wird als nicht exportfДhig markiert werden.\n" +"\n" #: g10/keyedit.c:321 msgid "Really sign? " msgstr "Wirklich unterschreiben? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "Beglaubigung fehlgeschlagen: %s\n" @@ -1858,370 +1837,362 @@ msgid "Do you really want to do this? " msgstr "MЖchten Sie dies wirklich tun? " -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "schiebe eine Beglaubigung an die richtige Stelle\n" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "quit" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "MenЭ verlassen" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "q" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "save" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "speichern und MenЭ verlassen" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "help" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "Diese Hilfe zeigen" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "fpr" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "\"Fingerabdruck\" anzeigen" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "Liste der SchlЭssel" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "SchlЭssel und User-ID auflisten" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "l" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "uid" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "User-ID N auswДhlen" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "key" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "ZweitschlЭssel N auswДhlen" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "check" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "Liste der Signaturen" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "c" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "sign" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "Den SchlЭssel signieren" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "s" -#: g10/keyedit.c:549 -#, fuzzy +#: g10/keyedit.c:551 msgid "lsign" -msgstr "sign" +msgstr "lsign" -#: g10/keyedit.c:549 -#, fuzzy +#: g10/keyedit.c:551 msgid "sign the key locally" -msgstr "Den SchlЭssel signieren" +msgstr "Den SchlЭssel nur auf diesem Rechner signieren" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "debug" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "adduid" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "Eine User-ID hinzufЭgen" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "deluid" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "User-ID entfernen" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "addkey" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "Einen ZweitschlЭssel hinzufЭgen" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "delkey" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "Einen ZweitschlЭssel entfernen" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "expire" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "дndern des Verfallsdatums" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "toggle" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "Umschalten zwischen Anzeige geheimer und Жffentlicher SchlЭssel" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "t" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "pref" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "Liste der Voreinstellungen" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "passwd" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "Das Mantra Дndern" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "trust" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "Den \"Owner trust\" Дndern" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revsig" msgstr "sign" -#: g10/keyedit.c:562 -#, fuzzy +#: g10/keyedit.c:564 msgid "revoke signatures" -msgstr "v3 Signaturen erzwingen" +msgstr "Signaturen widerrufen" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revkey" msgstr "key" -#: g10/keyedit.c:563 -#, fuzzy +#: g10/keyedit.c:565 msgid "revoke a secondary key" -msgstr "Einen ZweitschlЭssel entfernen" +msgstr "Einen ZweitschlЭssel widerrufen" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "Dies kann im Batchmodus nicht durchgefЭhrt werden.\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "Geheimer SchlЭssel ist vorhanden.\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "Befehl> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 msgid "Need the secret key to do this.\n" msgstr "Hierzu wird der geheime SchlЭssel benЖtigt.\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "дnderungen speichern? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "Beenden ohne zu speichern? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "дnderung fehlgeschlagen: %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "дnderung des Geheimnisses fehlgeschlagen: %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "SchlЭssel ist nicht geДndert worden, also ist kein Speichern nЖtig.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, c-format msgid "update of trustdb failed: %s\n" msgstr "дnderung der \"Trust-DB\" fehlgeschlagen: %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "Wirklich alle User-IDs beglaubigen? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "Tip: WДhlen Sie die User-ID, die beglaubigt werden soll\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "Zumindestens eine User-ID muъ ausgewДhlt werden.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "Die letzte User-ID kann nicht gelЖscht werden!\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "MЖchten Sie alle ausgewДhlten User-IDs wirklich entfernen? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "Diese User-ID wirklich entfernen? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "Zumindestens ein SchlЭssel muъ ausgewДhlt werden.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "MЖchten Sie die ausgewДhlten SchlЭssel wirklich entfernen? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "MЖchten Sie diesen SchlЭssel wirklich entfernen? " -#: g10/keyedit.c:842 -#, fuzzy +#: g10/keyedit.c:846 msgid "Do you really want to revoke the selected keys? " -msgstr "MЖchten Sie die ausgewДhlten SchlЭssel wirklich entfernen? " +msgstr "MЖchten Sie die ausgewДhlten SchlЭssel wirklich widerrufen? " -#: g10/keyedit.c:843 -#, fuzzy +#: g10/keyedit.c:847 msgid "Do you really want to revoke this key? " -msgstr "MЖchten Sie diesen SchlЭssel wirklich entfernen? " +msgstr "MЖchten Sie diesen SchlЭssel wirklich wiederrufen? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "UngЭltiger Befehl (versuchen Sie's mal mit \"help\")\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "Bitte entfernen Sie die Auswahl von den geheimen SchlЭsseln.\n" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "Bitte wДhlen Sie hЖchstens einen ZweitschlЭssel aus.\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "дndern des Verfallsdatums des ZweitschlЭssels.\n" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "дndern des Verfallsdatums des HauptschlЭssels.\n" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "Sie kЖnnen das Verfallsdatum eines v3-SchlЭssels nicht Дndern\n" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "Keine entsprechende Signatur im geheimen SchlЭsselbund\n" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "Keine User-ID mit Index %d\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "Kein ZweitschlЭssel mit Index %d\n" -#: g10/keyedit.c:1562 -#, fuzzy +#: g10/keyedit.c:1566 msgid "user ID: \"" -msgstr "Geben Sie die User-ID ein: " +msgstr "User-ID: \"" -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" -msgstr "Nichts zu beglaubigen fЭr SchlЭssel %08lX\n" +msgstr "" +"\"\n" +"unterschrieben mit Ihrem SchlЭssel %08lX um %s\n" -#: g10/keyedit.c:1569 -#, fuzzy +#: g10/keyedit.c:1573 msgid "Create a revocation certificate for this signature? (y/N)" -msgstr "Ein SchlЭsselwiderruf-Zertifikat erzeugen" +msgstr "Ein Widerrufszertifikat fЭr diese Unterschrift erzeugen (j/N)" -#: g10/keyedit.c:1649 -#, fuzzy +#: g10/keyedit.c:1653 msgid "Really create the revocation certificates? (y/N)" -msgstr "Ein SchlЭsselwiderruf-Zertifikat erzeugen" +msgstr "Wirklich ein Unterschrift-Widerrufszertifikat erzeugen? (j/N) " -#: g10/keyedit.c:1672 -#, fuzzy +#: g10/keyedit.c:1676 msgid "no secret key\n" -msgstr "Falscher geheimer SchlЭssel" +msgstr "Kein geheimer SchlЭssel\n" -#: g10/mainproc.c:185 -#, fuzzy, c-format +#: g10/mainproc.c:184 +#, c-format msgid "public key is %08lX\n" -msgstr "жffentlicher SchlЭssel nicht gefunden" +msgstr "жffentlicher SchlЭssel ist %08lX\n" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 msgid "public key encrypted data: good DEK\n" msgstr "Mit Жffentlichem SchЭssel verschlЭsselte Daten: Korrekte DEK\n" @@ -2229,94 +2200,84 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "EntschlЭsselung mit Жffentlichem SchlЭssel fehlgeschlagen: %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 msgid "decryption okay\n" msgstr "EnschlЭsselung fehlgeschlagen: %s\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "Warnung: VerschlЭsselte Botschaft ist manipuliert worden!\n" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "EnschlЭsselung fehlgeschlagen: %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "" "Hinweis: Der Absender verlangte Vertraulichkeit(\"for-your-eyes-only\")\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "UrsprЭnglicher Dateiname='%.*s'\n" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "Unterschriften-эberprЭfung unterdrЭckt\n" # Scripte scannen lt. dl1bke auf "ID (0-9A-F)+" deswegen muъ "ID" rein :-( -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "Unterschrift vom %.*s, %s SchlЭssel ID %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "Das ausgewДhlte Hashverfahren ist ungЭltig\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "Unterschrift kann nicht geprЭft werden: %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "FALSCHE Unterschrift von \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Korrekte Unterschrift von \"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 msgid " aka \"" msgstr " alias \"" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "Unterschrift kann nicht geprЭft werden: %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "Unterschrift nach alter (PGP 2.x) Art\n" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "ungЭltiges root-Paket in proc_tree() entdeckt\n" -#: g10/misc.c:90 +#: g10/misc.c:93 #, c-format msgid "can't disable core dumps: %s\n" msgstr "core-dump-Dateierzeugung kann nicht abgeschaltet werden: %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "WARNUNG: Programm kЖnnte eine core-dump-Datei schreiben!\n" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "Experimentiermethoden sollten nicht benutzt werden!\n" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2324,18 +2285,18 @@ "RSA SchlЭssel sind nicht erwЭnscht; bitte denken Sie darЭber nach, einen\n" "neuen SchlЭssel zu erzeugen und diesen in Zukunft zu benutzen\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" "Diees VerschlЭsselungsmethode taugt nicht mehr viel; verwenden Sie eine " "stДrker standardisierte Methode!\n" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, c-format msgid "can't handle public key algorithm %d\n" msgstr "dieses Public-Key Verfahren %d kann nicht benutzt werden\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "Im Unterpaket des Typs %d ist das \"critical bit\" gesetzt\n" @@ -2381,7 +2342,7 @@ msgid "reading stdin ...\n" msgstr "lese stdin ...\n" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "kann signierte Datei '%s' nicht Жffnen.\n" @@ -2419,37 +2380,37 @@ "WARNUNG: Unsicherer SchlЭssel entdeckt -\n" " bitte Mantra nochmals wechseln.\n" -#: g10/sig-check.c:186 -#, fuzzy +#: g10/sig-check.c:187 msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" -"Vermutlich eine FALSCHE Unterschrift, wegen unbekanntem \"critical bit\"\n" +"Vermutlich ist das Siegel (MDC) BESCHдDIGT (wegen unbekanntem \"critical " +"bit\")\n" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" "Dieser durch PGP erzeugte ElGamal-SchlЭssel ist fЭr Signaturen NICHT sicher " "genug!\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, c-format msgid "public key is %lu second newer than the signature\n" msgstr "" "жffentlicher SchlЭssel ist um %lu Sekunde jЭnger als die Unterschrift\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "" "жffentlicher SchlЭssel ist um %lu Sekunden jЭnger als die Unterschrift\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, c-format msgid "NOTE: signature key expired %s\n" msgstr "Hinweis: SchlЭssel der Signatur ist verfallen am %s.\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" "Vermutlich eine FALSCHE Unterschrift, wegen unbekanntem \"critical bit\"\n" @@ -2468,15 +2429,20 @@ msgid "signing:" msgstr "unterschreibe:" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "WARNUNG: '%s' ist eine leere Datei.\n" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "Textzeilen lДnger als %d Zeichen kЖnnen nicht benutzt werden\n" -#: g10/textfilter.c:189 -#, fuzzy, c-format +#: g10/textfilter.c:197 +#, c-format msgid "input line longer than %d characters\n" -msgstr "ungЭltige ASCII-HЭlle: Zeile ist lДnger als %d Zeichen\n" +msgstr "Eingabezeile ist lДnger als %d Zeichen\n" #: g10/tdbio.c:116 g10/tdbio.c:1505 #, c-format @@ -2512,7 +2478,7 @@ msgid "%s: directory does not exist!\n" msgstr "%s: Verzeichnis existiert nicht!\n" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "%s: kann nicht erzeugt werden: %s\n" @@ -2834,9 +2800,8 @@ msgstr "Doppelte Zertifikate - entfernt" #: g10/trustdb.c:1692 -#, fuzzy msgid "public key not anymore available" -msgstr "Geheimer SchlЭssel ist nicht vorhanden" +msgstr "жffentlicher SchlЭssel ist nicht mehr vorhanden" #: g10/trustdb.c:1702 g10/trustdb.c:1791 msgid "Invalid certificate revocation" @@ -3045,8 +3010,8 @@ #: g10/skclist.c:88 g10/skclist.c:125 msgid "key is not flagged as insecure - can't use it with the faked RNG!\n" msgstr "" -"SchlЭssel ist nicht als unsicher gekennzeichnet - er ist mit dem\n" -"angetДuschten Zufallsgenerator nicht verwendbar\n" +"SchlЭssel ist nicht als unsicher gekennzeichnet - er ist nur mit einem\n" +"echten Zufallsgenerator verwendbar\n" #: g10/skclist.c:113 #, c-format @@ -3063,40 +3028,40 @@ "ist fЭr Signaturen NICHT sicher genug!\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "Datei '%s' existiert bereits. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "эberschreiben (j/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "Schreiben auf die Standardausgabe\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "die unterzeichneten Daten sind wohl in '%s'\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "%s: neue Optionendatei erstellt\n" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, c-format msgid "%s encrypted data\n" msgstr "%s verschlЭsselte Daten\n" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "Mit unbekanntem Verfahren verschlЭsselt %d\n" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "" @@ -3345,6 +3310,33 @@ msgid "No help available for `%s'" msgstr "Keine Hilfe fЭr '%s' vorhanden." +#~ msgid "can't open file: %s\n" +#~ msgstr "Kann die Datei nicht Жffnen: %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "Lesefehler: %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "kann SchlЭsselbund nicht schreiben: %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "Schreiben des SchlЭsselblocks\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "Der SchlЭsselblock kann nicht geschrieben werden: %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "kann geheimen SchlЭsselbund nicht sperren: %s\n" + +#~ msgid "can't write keyring: %s\n" +#~ msgstr "kann SchlЭsselbund nicht schreiben: %s\n" + +#~ msgid "encrypted message is valid\n" +#~ msgstr "verschlЭsselte Botschaft ist gЭltig\n" + +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "Siegel (MDC) kann nicht geprЭft werden: %s\n" + #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "Syntax: gpgm [Optionen] [Dateien] (-h fЭr Hilfe)" @@ -3406,9 +3398,6 @@ #~ msgid "directory record w/o primary key\n" #~ msgstr "Verzeichnis-Satz ohne HauptschlЭssel\n" -#~ msgid "error reading key record: %s\n" -#~ msgstr "Fehler beim Lesen des Schl.Satzes: %s\n" - #~ msgid "line too long\n" #~ msgstr "Zeile zu lang\n" @@ -3465,41 +3454,32 @@ #~ msgid "You will see a list of signators etc. here\n" #~ msgstr "Sie sollten hier eigentlich eine Liste der Signierer sehen.\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X, sig %08lX: good signature (3)\n" #~ msgstr "SchlЭssel %08lX: UngЭltige Eigenbeglaubigung\n" -#, fuzzy #~ msgid "" #~ "key %08lX.%lu, uid %02X%02X, sig %08lX: very strange: no public key\n" #~ msgstr "SchlЭssel %08lX: Keine User-ID fЭr Signatur\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X, sig %08lX: invalid signature: %s\n" #~ msgstr "SchlЭssel %08lX: UngЭltige Eigenbeglaubigung\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X: good self-signature\n" #~ msgstr "SchlЭssel %08lX: UngЭltige Eigenbeglaubigung\n" -#, fuzzy #~ msgid "" #~ "key %08lX.%lu, uid %02X%02X, sig %08lX: duplicated signature - deleted\n" #~ msgstr "SchlЭssel %08lX: UngЭltige Eigensignatur\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X, sig %08lX: good signature (1)\n" #~ msgstr "SchlЭssel %08lX: UngЭltige Eigensignatur\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X, sig %08lX: weird: no public key\n" #~ msgstr "SchlЭssel %08lX: Keine User-ID fЭr Signatur\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X, sig %08lX: good signature (2)\n" #~ msgstr "SchlЭssel %08lX: UngЭltige Eigensignatur\n" -#, fuzzy #~ msgid "key %08lX.%lu, uid %02X%02X, sig %08lX: no public key\n" #~ msgstr "SchlЭssel %08lX: Keine User-ID fЭr Signatur\n" diff -urN gnupg-0.9.6/po/es_ES.po gnupg-0.9.7/po/es_ES.po --- gnupg-0.9.6/po/es_ES.po Thu May 6 14:58:02 1999 +++ gnupg-0.9.7/po/es_ES.po Sun May 23 20:02:46 1999 @@ -5,7 +5,7 @@ # I also got inspiration from it.po by Marco d'Itri msgid "" msgstr "" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "Content-Type: text/plain; charset=iso-8859-1\n" "Date: 1998-11-13 10:49:25+0100\n" "From: Urko Lusa \n" @@ -236,21 +236,21 @@ msgid "not encrypted" msgstr "datos cifrados %s\n" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "║Oh! vaya... esto es un bug (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "Ha encontrado Vd. un bug... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 msgid "WARNING: using insecure random number generator!!\n" msgstr "Aviso: ║se estА usando un generador de nЗmeros aleatorios inseguro!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -276,7 +276,7 @@ "otro trabajo para que el sistema pueda recolectar mАs entropМa\n" "(se necesitan %d bytes mАs).\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -284,131 +284,131 @@ "@Comandos:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "|[file]|hace una firma" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "|[file]|hace una firma en texto claro" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "hace una firma separada" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "cifra datos" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "cifra sСlo con un cifrado simИtrico" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "sСlo almacenar" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "descifra datos (predefinido)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "verifica una firma" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "lista las claves" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "lista las claves y firmas" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "comprueba las firmas de las claves" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "lista las claves y huellas dactilares" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "lista las claves secretas" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "genera un nuevo par de claves" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "elimina la clave del anillo pЗblico" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "firma o modifica una clave" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "genera un certificado de revocaciСn" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "exporta las claves" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "" -#: g10/g10.c:185 +#: g10/g10.c:187 msgid "import keys from a key server" msgstr "" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "importa/fusiona las claves" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "lista sСlo la secuencia de paquetes" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "exporta los valores de confianza" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "importa los valores de confianza" -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "|[NOMBRES]|actualiza la base de datos de confianza" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[NOMBRES]|comprueba la base de datos de confianza" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "arregla una base de datos de confianza daЯada" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "quita la armadura de un fichero o stdin" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "crea la armadura a un fichero o stdin" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|algo [files]|imprime resЗmenes de mensaje" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "imprime todos los resЗmenes de mensaje" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -418,153 +418,154 @@ "Opciones:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "crea una salida ascii con armadura" -#: g10/g10.c:212 +#: g10/g10.c:214 #, fuzzy msgid "|NAME|encrypt for NAME" msgstr "|NOMBRE|usa el juego de caracteres NOMBRE" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "usa este usuario para firmar o descifrar" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "|N|establece nivel de compresiСn N (0 no comprime)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "usa modo de texto canСnico" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "usa como fichero de salida" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "prolijo" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "algo mАs discreto" -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "fuerza firmas v3" -#: g10/g10.c:224 +#: g10/g10.c:226 #, fuzzy msgid "always use a MDC for encryption" msgstr "usa este usuario para cifrar" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "proceso por lotes: nunca preguntar" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "asume \"sМ\" en casi todas las preguntas" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "asume \"no\" en casi todas las preguntas" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "aЯade este anillo a la lista de anillos" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "aЯade este anillo secreto a la lista" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|NOMBRE|usa NOMBRE como clave secreta por defecto" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "" -#: g10/g10.c:233 +#: g10/g10.c:236 msgid "|NAME|set terminal charset to NAME" msgstr "|NOMBRE|usa el juego de caracteres NOMBRE" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "lee opciones del fichero" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "establece los parАmetros de depuraciСn" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "habilita depuraciСn completa" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|DF|escribe informaciСn de estado en descriptor DF" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "no escribe paquetes de comentario" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "(por defecto es 1)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "(por defecto es 3)" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "|FICHERO|carga mСdulo de extensiones FICHERO" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "emula el modo descrito en la RFC1991" -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "|N|usa modo de contraseЯa N" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "" "|NOMBRE|usa algoritmo de resumen de mensaje NOMBRE\n" "para las contraseЯas" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "" "|NOMBRE|usa el algoritmo de cifrado NOMBRE para las\n" "contraseЯas" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|NOMBRE|usa el algoritmo de cifrado NOMBRE" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|NOMBRE|usa algoritmo de resumen de mensaje NOMBRE" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|usa el algoritmo de compresiСn N" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "elimina el campo keyid de los paquetes cifrados" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -584,15 +585,15 @@ " --list-keys [nombres] muestra las claves\n" " --fingerprint [nombres] muestra las huellas dactilares\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "Por favor, informe de posibles \"bugs\" a .\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "Uso: gpg [opciones] [ficheros] (-h para ayuda)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -602,7 +603,7 @@ "firma, comprueba, cifra o descifra\n" "la operaciСn por defecto depende del tipo de datos de entrada\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -610,145 +611,145 @@ "\n" "Algoritmos soportados:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "uso: gpg [opciones] " -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "comandos incompatibles\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, c-format msgid "NOTE: no default option file `%s'\n" msgstr "nota: no existe fichero de opciones predefinido `%s'\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "fichero de opciones `%s': %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "leyendo opciones desde `%s'\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, c-format msgid "%s is not a valid character set\n" msgstr "%s no es un juego de caracteres vАlido\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "el algoritmo de cifrado seleccionado no es vАlido\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "el algoritmo de resumen seleccionado no es vАlido\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "el algoritmo de compresiСn debe estar en el rango %d-%d\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "completes-needed debe ser mayor que 0\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "marginals-needed debe ser mayor que 1\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "max-cert-depth debe estar en el rango 1-255\n" -#: g10/g10.c:804 +#: g10/g10.c:810 msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "nota: el modo S2K simple (0) no es nada recomendable\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "modo S2K incorrecto; debe ser 0, 1 o 3\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "inicializaciСn de la base de datos de confianza fallida: %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [nombre_fichero]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [nombre_fichero]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [nombre_fichero]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [nombre_fichero]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [nombre_fichero]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [nombre_fichero]" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [nombre_fichero]" -#: g10/g10.c:967 +#: g10/g10.c:973 msgid "--edit-key username [commands]" msgstr "--edit-key nombre_usuario" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key nombre_usuario" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key nombre_usuario" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "no puede abrirse `%s': %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [id_usuario] [anillo]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "eliminaciСn de armadura fallida: %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "creaciСn de armadura fallida: %s\n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "algoritmo de distribuciСn no vАlido `%s'\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[nombre_fichero]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "Adelante, teclee el mensaje ...\n" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "no puede abrirse `%s'\n" @@ -774,54 +775,54 @@ msgid "nested clear text signatures\n" msgstr "firmas en texto claro anidadas\n" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "LМnea con guiones no vАlida: " -#: g10/armor.c:510 +#: g10/armor.c:512 msgid "unexpected armor:" msgstr "armadura inesperada" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "caracteres no vАlidos radix64 %02x ignorados\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "Fin de fichero prematuro\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "Fin de suma de comprobaciСn prematuro\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "Suma de comprobaciСn mal creada\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "Error en suma de comprobaciСn: %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "fin de fichero prematuro (en el cierre)\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "error en la lМnea de cierre\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 msgid "no valid OpenPGP data found.\n" msgstr "no se han encontrados datos OpenPGP vАlidos\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "armadura invАlida: lМnea mАs larga de %d caracteres\n" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -969,61 +970,61 @@ "\"sМ\" a la siguiente pregunta.\n" "\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "ATENCIсN: ║Usando una clave no fiable!\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "ATENCIсN: ║Esta clave ha sido revocada por su propietario!\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " Esto puede significar que la firma estА falsificada.\n" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 #, fuzzy msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "ATENCIсN: ║Esta clave ha sido revocada por su propietario!\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Nota: ║Esta clave estА caducada!\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "" "ATENCIсN: ║Esta clave no estА certificada por una firma de confianza!\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr " No hay indicios de que la firma pertenezca al propietario.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "ATENCIсN: ║Esta clave NO es de confianza!\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " La firma es probablemente una FALSIFICACIсN.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" "AVISO: ║Esta clave no estА certificada con suficientes firmas de confianza!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr " No es seguro que la firma pertenezca al propietario.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s: ignorado: %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1031,20 +1032,20 @@ "No se ha especificado un ID de usuario (puede usar \"-r\")\n" "\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Introduzca el ID de usuario: " -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "ID de usuario inexistente.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s: error comprobando la clave: %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "no hay direcciones vАlidas\n" @@ -1361,7 +1362,7 @@ msgid "Key generation failed: %s\n" msgstr "CreaciСn de la clave fallida: %s\n" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, fuzzy, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" @@ -1369,7 +1370,7 @@ "clave pЗblica creada %lu %s en el futuro (salto en el tiempo o problemas con " "el reloj)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, fuzzy, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1381,7 +1382,7 @@ msgid "Really create? " msgstr "©Crear de verdad? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1392,22 +1393,17 @@ msgid "error creating passphrase: %s\n" msgstr "error creando contraseЯa: %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, c-format msgid "%s: WARNING: empty file\n" msgstr "%s: atenciСn: fichero vacМo\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "leyendo desde `%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "atenciСn: '%s' es un fichero vacМo\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s/%s cifrado para: %s\n" @@ -1445,9 +1441,9 @@ msgstr "usando clave secundaria %08lX en vez de clave primaria %08lX\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "no puede abrirse el fichero: %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "no puede abrirse `%s': %s\n" #: g10/import.c:160 #, c-format @@ -1460,9 +1456,9 @@ msgstr "hasta ahora se han procesado %lu claves\n" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "error de lectura: %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "error lectura registro de clave: %s\n" #: g10/import.c:175 #, c-format @@ -1519,7 +1515,7 @@ msgid " secret keys unchanged: %lu\n" msgstr " claves secretas sin cambios: %lu\n" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "clave %08lX: no hay identificativo de usuario\n" @@ -1533,7 +1529,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "esto puede ser debido a la ausencia de autofirma\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "clave %08lX: clave pЗblica no encontrada: %s\n" @@ -1542,159 +1538,150 @@ msgid "no default public keyring\n" msgstr "no hay anillo pЗblico por defecto\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "escribiendo en `%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "no puede bloquearse el anillo pЗblico: %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "no puede escribirse en el anillo: %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "%s: error escritura registro de versiСn: %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "clave %08lX: clave pЗblica importada\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "clave %08lX: no se corresponde con nuestra copia\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "clave %08lX: no puede localizarse el bloque de claves original: %s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "clave %08lX: no puede leerse el bloque de claves original: %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "escribiendo bloque de claves\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "no puede escribirse el bloque de claves: %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "%s: error escritura registro de versiСn: %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "clave %08lX: 1 nuevo identificativo de usuario\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "clave %08lX: %d nuevos identificativos de usuario\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "clave %08lX: 1 nueva firma\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "clave %08lX: %d nuevas firmas\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "clave %08lX: 1 nueva sub-clave\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "clave %08lX: %d nuevas sub-claves\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "clave %08lX: sin cambios\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "no puede bloquearse el anillo secreto: %s\n" - -#: g10/import.c:555 -#, c-format -msgid "can't write keyring: %s\n" -msgstr "no puede escribirse el anillo: %s\n" +#: g10/import.c:544 g10/import.c:645 +#, fuzzy, c-format +msgid "can't lock keyring `%s': %s\n" +msgstr "no puede bloquearse el anillo pЗblico: %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "clave %08lX: clave secreta importata\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "clave %08lX: ya estaba en el anillo secreto\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "clave %08lX: clave secreta no encontrada: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "clave %08lX: falta la clave pЗblica - imposibile applicar el\n" "certificado de revocaciСn\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "clave %08lX: certificado de revocaciСn no vАlido: %s - rechazado\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "clave %08lX: certificado de revocaciСn importado\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "clave %08lX: no hay identificativo de usuario para la firma\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "clave %08lX: algoritmo da clave pЗblica no soportado\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "clave %08lX: autofirma no vАlida\n" -#: g10/import.c:723 +#: g10/import.c:709 #, fuzzy, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "clave %08lX.%lu: buena uniСn de sub-clave\n" -#: g10/import.c:732 +#: g10/import.c:718 #, fuzzy, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "clave %08lX.%lu: uniСn de sub-clave no vАlida\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "clave %08lX: ignorado identificativo de usuario '" -#: g10/import.c:787 +#: g10/import.c:773 #, fuzzy, c-format msgid "key %08lX: skipped subkey\n" msgstr "clave %08lX: 1 nueva sub-clave\n" @@ -1703,29 +1690,34 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, fuzzy, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "" "clave %08lX: certificado de revocaciСn en lugar equivocado - ignorado\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "" "clave %08lX: certificado de revocaciСn en lugar equivocado - ignorado\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "clave %08lX: certificado de revocaciСn no valido: %s - ignorado\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "clave %08lX: certificado de revocaciСn aЯadido\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "clave %08lX: nuestra copia no tiene autofirma\n" @@ -1809,7 +1801,7 @@ msgid "Really sign? " msgstr "©Firmar de verdad? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "firma fallida: %s\n" @@ -1847,368 +1839,368 @@ msgid "Do you really want to do this? " msgstr "©Realmente quiere hacer esto? " -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "moviendo la firma de la clave al lugar correcto\n" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "sale de este menЗ" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "graba y sale" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "muestra esta ayuda" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "muestra huella dactilar" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "lista clave e identificativos de usuario" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "selecciona identificativo de usuario N" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "selecciona clave secundaria N" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "lista firmas" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "firma la clave" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "lsign" msgstr "firmando:" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "sign the key locally" msgstr "firma la clave" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "aЯade un identificativo de usuario" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "borra un identificativo de usuario" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "aЯade una clave secundaria" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "borra una clave secundaria" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "cambia fecha de caducidad" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "cambia entre lista de claves secretas y pЗblicas" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "muestra preferencias" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "cambia la contraseЯa" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "cambia valores de confianza" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 msgid "revsig" msgstr "" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revoke signatures" msgstr "fuerza firmas v3" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 msgid "revkey" msgstr "" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revoke a secondary key" msgstr "borra una clave secundaria" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "imposible hacer esto en modo de proceso por lotes\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "Clave secreta disponible.\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "Comando> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 msgid "Need the secret key to do this.\n" msgstr "Se necesita la clave secreta para hacer esto\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "©Grabar cambios? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "©Salir sin grabar? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "actualizaciСn fallida: %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "actualizaciСn de la clave secreta fallida: %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "Clave sin cambios, no se necesita actualizaciСn.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, c-format msgid "update of trustdb failed: %s\n" msgstr "actualizaciСn de confianza fallida: %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "©Firmar realmente todos los identificativos de usuario? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "Sugerencia: seleccione los identificativos de usuario a firmar\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "Debe seleccionar por lo menos un identificativo de usuario.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "║No puede borrar el Зltimo identificativo de usuario!\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "©Borrar realmente todos los identificativos seleccionados? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "©Borrar realmente este identificativo? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "Debe seleccionar por lo menos una clave.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "©Borrar realmente las claves seleccionadas? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "©Borrar realmente esta clave? " -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 #, fuzzy msgid "Do you really want to revoke the selected keys? " msgstr "©Borrar realmente las claves seleccionadas? " -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 #, fuzzy msgid "Do you really want to revoke this key? " msgstr "©Borrar realmente esta clave? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "Comando no vАlido (pruebe \"help\")\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "Por favor, quite la selecciСn de las claves secretas.\n" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "Por favor, seleccione como mАximo una clave secundaria\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "Cambiando caducidad de clave secundaria.\n" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "Cambiando caducidad de clave primaria.\n" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "No puede cambiar la fecha de caducidad de una clave v3\n" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "No hay firma correspondiente en anillo secreto\n" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "No hay ningЗn identificativo de usuario con el Мndice %d\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "No hay ninguna clave secundaria con el Мndice %d\n" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 #, fuzzy msgid "user ID: \"" msgstr "Introduzca el ID de usuario: " -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "Nada que firmar con la clave %08lX\n" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 #, fuzzy msgid "Create a revocation certificate for this signature? (y/N)" msgstr "genera un certificado de revocaciСn" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 #, fuzzy msgid "Really create the revocation certificates? (y/N)" msgstr "genera un certificado de revocaciСn" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 #, fuzzy msgid "no secret key\n" msgstr "Clave secreta incorrecta" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, fuzzy, c-format msgid "public key is %08lX\n" msgstr "Clave pЗblica no encontrada" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 msgid "public key encrypted data: good DEK\n" msgstr "datos cifrados de la clave pЗblica: DEK bueno\n" @@ -2216,93 +2208,83 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "descifrado de la clave pЗblica fallido: %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 msgid "decryption okay\n" msgstr "descifrado correcto\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "descifrado fallido: %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "nota: el remitente solicitС \"sСlo-para-tus-ojos\"\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "nombre fichero original='%.*s'\n" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "suprimida la verificaciСn de la firma\n" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "Firma creada %.*s usando identificativo de clave %s %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "el algoritmo de resumen seleccionado no es vАlido\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "Imposible comprobar la firma: %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "Firma INCORRECTA de \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Firma correcta de \"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 #, fuzzy msgid " aka \"" msgstr " importadas: %lu" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "Imposible comprobar la firma: %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "firma viejo estilo (PGP 2.x)\n" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "paquete raМz no vАlido detectado en proc_tree()\n" -#: g10/misc.c:90 +#: g10/misc.c:93 #, c-format msgid "can't disable core dumps: %s\n" msgstr "no se pueden desactivar los core dumps: %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "ATENCIсN: ║el programa podrМa crear un fichero core dump!\n" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "║No se deberМan usar algoritmos experimentales!\n" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2310,18 +2292,18 @@ "Las claves RSA estАn en desuso, considere la creaciСn de una nueva clave " "para futuros usos\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" "este algoritmo de cifrado estА en desuso; considere el uso de uno mАs " "estАndar.\n" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, c-format msgid "can't handle public key algorithm %d\n" msgstr "no puedo manejar el algoritmo de clave pЗblica %d\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "el sub-paquete de tipo %d tiene el bit crМtico activado\n" @@ -2366,7 +2348,7 @@ msgid "reading stdin ...\n" msgstr "leyendo stdin...\n" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "imposible abrir datos firmados `%s'\n" @@ -2402,34 +2384,34 @@ msgid "WARNING: Weak key detected - please change passphrase again.\n" msgstr "Aviso: detectada clave dИbil - por favor cambie la contraseЯa.\n" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 #, fuzzy msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "asumiendo firma mala debido a un bit crМtico desconocido\n" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" "║esto es una clave ElGamal generada por PGP que NO es segura para las " "firmas!\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, fuzzy, c-format msgid "public key is %lu second newer than the signature\n" msgstr "lid %lu: identificativo de usuario sin firma\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, fuzzy, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "lid %lu: identificativo de usuario sin firma\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, c-format msgid "NOTE: signature key expired %s\n" msgstr "atenciСn: clave de la firma caducada el %s\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "asumiendo firma mala debido a un bit crМtico desconocido\n" @@ -2447,12 +2429,17 @@ msgid "signing:" msgstr "firmando:" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "atenciСn: '%s' es un fichero vacМo\n" + +#: g10/textfilter.c:128 #, fuzzy, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "armadura invАlida: lМnea mАs larga de %d caracteres\n" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, fuzzy, c-format msgid "input line longer than %d characters\n" msgstr "armadura invАlida: lМnea mАs larga de %d caracteres\n" @@ -2492,7 +2479,7 @@ msgid "%s: directory does not exist!\n" msgstr "%s: el directorio no existe\n" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "%s: no puede crearse: %s\n" @@ -3048,40 +3035,40 @@ " que NO es segura para las firmas!\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "El fichero `%s' ya existe. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "©Sobreescribir (s/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "escribiendo en stdout\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "asumiendo que hay datos firmados en `%s'\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "%s: se ha creado un nuevo fichero de opciones\n" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, c-format msgid "%s encrypted data\n" msgstr "datos cifrados %s\n" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "cifrado con algoritmo desconocido %d\n" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "" @@ -3220,6 +3207,35 @@ msgid "No help available for `%s'" msgstr "Ayuda no disponible para `%s'" +#~ msgid "can't open file: %s\n" +#~ msgstr "no puede abrirse el fichero: %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "error de lectura: %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "no puede escribirse en el anillo: %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "escribiendo bloque de claves\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "no puede escribirse el bloque de claves: %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "no puede bloquearse el anillo secreto: %s\n" + +#~ msgid "can't write keyring: %s\n" +#~ msgstr "no puede escribirse el anillo: %s\n" + +#, fuzzy +#~ msgid "encrypted message is valid\n" +#~ msgstr "el algoritmo de resumen seleccionado no es vАlido\n" + +#, fuzzy +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "Imposible comprobar la firma: %s\n" + #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "Uso: gpgm [opciones] [ficheros] (-h para ayuda)" @@ -3278,9 +3294,6 @@ #~ msgid "directory record w/o primary key\n" #~ msgstr "registro de directorio sin clave primaria\n" - -#~ msgid "error reading key record: %s\n" -#~ msgstr "error lectura registro de clave: %s\n" #~ msgid "line too long\n" #~ msgstr "linea demasiado larga\n" diff -urN gnupg-0.9.6/po/fr.po gnupg-0.9.7/po/fr.po --- gnupg-0.9.6/po/fr.po Thu May 6 14:58:03 1999 +++ gnupg-0.9.7/po/fr.po Sun May 23 20:02:47 1999 @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: gnupg 0.9.4a\n" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "PO-Revision-Date: 1999-03-20 20:09+01:00\n" "Last-Translator: GaКl QuИri \n" "Language-Team: French \n" @@ -228,22 +228,22 @@ msgid "not encrypted" msgstr "donnИes chiffrИes avec %s\n" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "... c'est un bug (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "vous avez trouvИ un bug ... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 msgid "WARNING: using insecure random number generator!!\n" msgstr "" "ATTENTION : utilisation d'un gИnИrateur de nombres alИatoires peu sШr !!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -268,7 +268,7 @@ "Il n'y a pas assez d'octets alИatoires disponibles. Faites autre chose\n" "pour que l'OS puisse amasser plus d'entropie ! (il faut %d octets de plus)\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -276,133 +276,133 @@ "@Commandes:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "|[fichier]|faire une signature" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "|[fichier]|faire une signature en texte clair" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "faire une signature dИtachИe" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "chiffrer les donnИes" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "chiffrement symИtrique seulement" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "pas d'action" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "dИchiffrer les donnИes (dИfaut)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "vИrifier une signature" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "lister les clИs" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "lister les clИs et les signatures" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "vИrifier les signatures des clИs" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "lister les clИs et les empreintes" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "lister les clИs secrХtes" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "gИnИrer une nouvelle paire de clИs" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "enlever la clИ du porte-clИs public" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "signer ou Иditer une clИ" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "gИnИrer un certificat de rИvocation" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "exporter les clИs" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "exporter les clИs vers un serveur de clИs" -#: g10/g10.c:185 +#: g10/g10.c:187 #, fuzzy msgid "import keys from a key server" msgstr "exporter les clИs vers un serveur de clИs" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "importer/fusionner les clИs" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "ne lister que les paquets" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "exporter les indices de confiance" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "importer les indices de confiance" # -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "|[NOMS]|mettre la base de confiance Ю jour" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[NOMS]|vИrifier la base de confiance" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "rИparer une base de confiance corrompue" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "Enlever l'armure d'un fichier ou de stdin" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "Mettre une armure Ю un fichier ou Ю stdin" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|alg. [fich.]|indiquer les fonctions de hachage" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "Иcrire toutes les fonctions de hachage" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -412,149 +412,150 @@ "Options:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "crИer une sortie ascii armurИe" -#: g10/g10.c:212 +#: g10/g10.c:214 msgid "|NAME|encrypt for NAME" msgstr "|NOM|chiffrer pour NOM" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "utiliser ce nom pour signer ou dИchiffrer" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "|N|niveau de compression N (0 dИsactive)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "utiliser le mode de texte canonique" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "utiliser comme fichier de sortie" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "bavard" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "devenir beaucoup plus silencieux" # -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "forcer les signatures en v3" -#: g10/g10.c:224 +#: g10/g10.c:226 msgid "always use a MDC for encryption" msgstr "" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "ne rien changer" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "mode automatique : ne jamais rien demander" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "rИpondre oui Ю la plupart des questions" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "rИpondre non Ю la plupart des questions" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "ajouter ce porte-clИs Ю la liste des porte-clИs" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "ajouter ce porte-clИs secret Ю la liste" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|NOM|utiliser NOM comme clИ secrХte par dИfaut" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "|HтTE|utiliser ce serveur pour chercher des clИs" -#: g10/g10.c:233 +#: g10/g10.c:236 msgid "|NAME|set terminal charset to NAME" msgstr "|NOM|le terminal utilise la table de caractХres NOM" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "lire les options du fichier" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "choisir les attributs de dИboguage" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "permettre un dИboguage complet" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|FD|Иcrire l'Иtat sur ce descripteur" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "ne pas Иcrire de paquets de commentaire" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "(1 par dИfaut)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "(3 par dИfaut)" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "|FICH|charger le module d'extension FICH" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "imiter le mode dИcrit dans la RFC1991" # FIXMOI : faudra trouver mieux ... -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "|N|utiliser le mode de codage des mots de passe N" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "|NOM|utiliser le hachage NOM pour les mots de passe" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "|NOM|utiliser le chiffre NOM pour les mots de passe" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|NOM|utiliser l'algorithme de chiffrement NOM" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|NOM|utiliser la fonction de hachage NOM" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|utiliser l'algorithme de compression N" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "supprimer l'identification des paquets chiffrИs" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -574,15 +575,15 @@ " --list-keys [utilisateur] montrer les clИs\n" " --fingerprint [utilisateur] montrer les empreintes\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "Rapporter toutes anomalies Ю .\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "Utilisation: gpg [options] [fichiers] (-h pour l'aide)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -592,7 +593,7 @@ "signer, vИrifier, chiffer ou dИchiffrer\n" "l'opИration par dИfaut dИpend des donnИes entrИes\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -600,145 +601,145 @@ "\n" "Algorithmes supportИs:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "utilisation: gpg [options] " -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "commandes en conflit\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, c-format msgid "NOTE: no default option file `%s'\n" msgstr "NOTE : pas de fichier d'options par dИfaut `%s'\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "fichier d'options `%s' : %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "lire les options de `%s'\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, c-format msgid "%s is not a valid character set\n" msgstr "%s n'est pas une table de caractХres valide\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "l'algorithme de chiffrement sИlectionnИ est invalide\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "la fonction de hachage sИlectionnИe est invalide\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "l'algorithme de compression doit faire partie de l'Иchelle %d..%d\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "╚ completes-needed ╩ doit Йtre supИrieur Ю 0\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "╚ marginals-needed ╩ doit Йtre supИrieur Ю 1\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "╚ max-cert-depth ╩ doit Йtre compris entre 1 et 255\n" -#: g10/g10.c:804 +#: g10/g10.c:810 msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "NOTE : le mode S2K simple (0) est fortement dИconseillИ\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "mode S2K invalide ; doit Йtre 0, 1 ou 3\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "n'a pas pu initialiser la base de confiance : %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [nom du fichier]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [nom du fichier]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [nom du fichier]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [nom du fichier]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [nom du fichier]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [nom du fichier]" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [nom du fichier]" -#: g10/g10.c:967 +#: g10/g10.c:973 msgid "--edit-key username [commands]" msgstr "--edit-key utilisateur [commandes]" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key utilisateur" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key utilisateur" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "ne peut ouvrir %s: %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [utilisateur] [porte-clИs]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "suppression d'armure non rИussie : %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "construction d'armure non rИussie : %s \n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "algorithme de hachage `%s' invalide\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[nom du fichier]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "Continuez et tapez votre message...\n" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "ne peut ouvrir `%s'\n" @@ -764,54 +765,54 @@ msgid "nested clear text signatures\n" msgstr "signatures en texte clair imbriquИes\n" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "ligne de traits d'Иchappement invalide : " -#: g10/armor.c:510 +#: g10/armor.c:512 msgid "unexpected armor:" msgstr "armure inattendue :" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "caractХre %02x invalide en base 64 ignorИ\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "fin de fichier prИmaturИe (pas de CRC)\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "fin de fichier prИmaturИe (dans le CRC)\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "CRC malformИ\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "Erreur de CRC ; %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "fin de fichier prИmaturИe (dans la remorque)\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "erreur dans la ligne de remorque\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 msgid "no valid OpenPGP data found.\n" msgstr "aucune de donnИe OpenPGP valide n'a ИtИ trouvИe.\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "armure invalide : ligne plus longue que %d caractХres\n" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -962,63 +963,63 @@ "oui Ю la prochaine question\n" "\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "ATTENTION : Utilisation d'une clИ sans confiance !\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "ATTENTION : Cette clИ Ю ИtИ rИvoquИe par son propriИtaire !\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " Cela pourrait signifier que la signature est fausse.\n" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 #, fuzzy msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "ATTENTION : Cette clИ Ю ИtИ rИvoquИe par son propriИtaire !\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Note : Cette clИ a expirИ !\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "" "ATTENTION : Cette clИ n'est pas certifiИe avec une signature de confiance !\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr " Rien ne dit que la signature appartient Ю son propriИtaire.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "ATTENTION : Nous ne faisons PAS confiance Ю cette clИ !\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " La signature est certainement FAUSSE.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" "ATTENTION : Les signatures de cette clИ n'ont pas une confiance suffisante " "!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr "" " Il n'est pas sШr que la signature appartient Ю son propriИtaire.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s : ignorИ : %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1027,20 +1028,20 @@ "\"-r\")\n" "\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Entrez le nom d'utilisateur : " -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "Pas de tel utilisateur.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s : erreur pendant la vИrification de la clИ : %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "pas de destinataire valide\n" @@ -1354,7 +1355,7 @@ msgstr "La gИnИration de clИ a ИchouИ : %s\n" # on s'amuse comme on peut... -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" @@ -1362,7 +1363,7 @@ "la clИ a ИtИ crИИe %lu seconde dans le futur (discontinuitИ temporelle ou\n" "problХme d'horloge)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1374,7 +1375,7 @@ msgid "Really create? " msgstr "CrИer vraiment ? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1385,22 +1386,17 @@ msgid "error creating passphrase: %s\n" msgstr "erreur pendant la crИation du mot de passe : %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, c-format msgid "%s: WARNING: empty file\n" msgstr "%s : ATTENTION : fichier vide\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "lecture de `%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "ATTENTION : `%s' est un fichier vide\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s/%s chiffrИ pour : %s\n" @@ -1440,9 +1436,9 @@ "principale %08lX\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "ne peut ouvrir le fichier : %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "ne peut ouvrir %s: %s\n" #: g10/import.c:160 #, c-format @@ -1455,9 +1451,9 @@ msgstr "%lu clИs traitИes jusqu'ici\n" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "erreur de lecture : %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "erreur pendant la crИation du mot de passe : %s\n" #: g10/import.c:175 #, c-format @@ -1514,7 +1510,7 @@ msgid " secret keys unchanged: %lu\n" msgstr " clИs secrХtes inchangИes : %lu\n" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "clИ %08lX : pas de nom d'utilisateur\n" @@ -1528,7 +1524,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "cela peut provenir d'une auto-signature manquante\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "clИ %08lX : clИ publique pas trouvИe: %s\n" @@ -1537,159 +1533,150 @@ msgid "no default public keyring\n" msgstr "pas de porte-clИs public par dИfaut\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "Иcriture de `%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "ne peut verrouiller le porte-clИs public : %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "ne peut Иcrire le porte-clИs : %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "%s : erreur pendant l'Иcriture de l'enregistrement de version : %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "clИ %08lX : clИ publique importИe\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "clИ %08lX : ne ressemble pas Ю notre copie\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "clИ %08lX : ne peut trouver le bloc de clИs original : %s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "clИ %08lX : ne peut lire le bloc de clИs original : %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "Иcriture du bloc de clИs\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "ne peut Иcrire le bloc de clИs : %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "%s : erreur pendant l'Иcriture de l'enregistrement de version : %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "clИ %08lX : un nouvel utilisateur\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "clИ %08lX : %d nouveaux utilisateurs\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "clИ %08lX : une nouvelle signature\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "clИ %08lX : %d nouvelles signatures\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "clИ %08lX : une nouvelle sous-clИ\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "clИ %08lX : %d nouvelles sous-clИs\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "clИ %08lX : n'a pas changИ\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "ne peut verrouiller le porte-clИs secret : %s\n" - -#: g10/import.c:555 -#, c-format -msgid "can't write keyring: %s\n" -msgstr "ne peut Иcrire le porte-clИs : %s\n" +#: g10/import.c:544 g10/import.c:645 +#, fuzzy, c-format +msgid "can't lock keyring `%s': %s\n" +msgstr "ne peut verrouiller le porte-clИs public : %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "clИ %08lX : clИ secrХte importИe\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "clИ %08lX : dИjЮ dans le porte-clИs secret\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "clИ %08lX : clИ secrХte pas trouvИe: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "clИ %08lX : pas de clИ publique - ne peut appliquer le certificat de\n" "rИvocation\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "clИ %08lX : certificat de rИvocation invalide : %s - rejetИ\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "clИ %08lX : certificat de rИvocation importИ\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "clИ %08lX : pas d'utilisateur pour la signature\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "clИ %08lX : algorithme de clИ publique non supportИ\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "clИ %08lX : auto-signature invalide\n" -#: g10/import.c:723 +#: g10/import.c:709 #, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "clИ %08lX : pas de sous-clИ pour relier la clИ\n" -#: g10/import.c:732 +#: g10/import.c:718 #, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "clИ %08lX : liaison avec la sous-clИ invalide\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "clИ %08lX : utilisateur non pris en compte '" -#: g10/import.c:787 +#: g10/import.c:773 #, c-format msgid "key %08lX: skipped subkey\n" msgstr "clИ %08lX : sous-clИ non prise en compte\n" @@ -1698,27 +1685,32 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "clИ %08lX : signature non exportable (classe %02x) - ignorИe\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "clИ %08lX : certificat de rИvocation au mauvais endroit - ignorИe\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "clИ %08lX : certificat de rИvocation invalide : %s - ignorИe\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "clИ %08lX : certificat de rИvocation ajoutИ\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "clИ %08lX : notre copie n'a pas d'auto-signature\n" @@ -1804,7 +1796,7 @@ msgid "Really sign? " msgstr "Signer rИellement ? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "la signature a ИchouИ : %s\n" @@ -1841,371 +1833,371 @@ msgid "Do you really want to do this? " msgstr "Voulez-vous vraiment faire cela? " -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "replacer la signature d'une clИ Ю l'endroit correct\n" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "quitter" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "quitter ce menu" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "q" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "enregistrer" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "enregistrer et quitter" # FIXMOI : si je mets aide Гa va demander de taper "aide"... -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "help" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "afficher cette aide" # g10/keyedit.c:556 ??? -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "fpr" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "afficher l'empreinte" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "lister" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "lister la clИ et les noms d'utilisateurs" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "l" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "uid" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "sИlectionner le nom d'utilisateur N" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "clИ" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "sИlectionner la clИ secondaire N" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "vИrifier" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "lister les signatures" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "c" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "signer" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "signer la clИ" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "s" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 msgid "lsign" msgstr "lsigner" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 msgid "sign the key locally" msgstr "signer la clИ localement" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "dИboguer" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "aj.ut" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "ajouter un utilisateur" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "suppr.ut" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "enlever un utilisateur" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "aj.clИ" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "ajouter une clИ secondaire" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "suppr.clИ" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "enlever une clИ secondaire" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "expire" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "changer la date d'expiration" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "changer" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "passer de la liste des clИs secrХtes aux clИs privИes et inversement" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "t" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "prИf" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "lister les prИfИrences" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "mot.pas" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "changer le mot de passe" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "confi." -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "changer la confiance" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revsig" msgstr "signer" # -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revoke signatures" msgstr "forcer les signatures en v3" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revkey" msgstr "clИ" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revoke a secondary key" msgstr "enlever une clИ secondaire" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "ne peut faire cela en mode automatique\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "La clИ secrХte est disponible.\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "Commande> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 msgid "Need the secret key to do this.\n" msgstr "Il faut la clИ secrХte pour faire cela.\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "Enregistrer les changements? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "Quitter sans enregistrer? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "la mise Ю jour a ИchouИ : %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "la mise Ю jour de la clИ secrХte a ИchouИ : %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "La clИ n'a pas changИ donc la mise Ю jour est inutile.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, c-format msgid "update of trustdb failed: %s\n" msgstr "la mise Ю jour de la base de confiance a ИchouИ : %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "Signer vraiment tous les utilisateurs ? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "Aide : SИlectionner les utilisateurs Ю signer\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "Vous devez sИlectionner au moins un utilisateur.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "Vous ne pouvez pas supprimer le dernier utilisateur !\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "Enlever rИellement tous les utilisateurs sИlectionnИs ? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "Enlever rИellement cet utilisateur ? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "Vous devez sИlectionner au moins une clИ.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "Voulez-vous vraiment supprimer les clИs sИlectionnИes ? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "Voulez-vous vraiment supprimer cette clИ ? " -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 #, fuzzy msgid "Do you really want to revoke the selected keys? " msgstr "Voulez-vous vraiment supprimer les clИs sИlectionnИes ? " -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 #, fuzzy msgid "Do you really want to revoke this key? " msgstr "Voulez-vous vraiment supprimer cette clИ ? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "Commande invalide (essayez ╚ help ╩)\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "Enlevez les sИlections des clИs secrХtes.\n" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "Vous devez sИlectionner au plus une clИ secondaire.\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "Changer la date d'expiration d'une clИ secondaire.\n" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "Changer la date d'expiration de la clИ principale.\n" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "Vous ne pouvez pas changer la date d'expiration d'une clИ v3\n" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "Pas de signature correspondante dans le porte-clИs secret\n" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "Pas d'utilisateur avec l'index %d\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "Pas de clИ secondaire avec l'index %d\n" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 #, fuzzy msgid "user ID: \"" msgstr "Entrez le nom d'utilisateur : " -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "Rien Ю signer avec la clИ %08lX\n" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 #, fuzzy msgid "Create a revocation certificate for this signature? (y/N)" msgstr "gИnИrer un certificat de rИvocation" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 #, fuzzy msgid "Really create the revocation certificates? (y/N)" msgstr "gИnИrer un certificat de rИvocation" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 #, fuzzy msgid "no secret key\n" msgstr "mauvaise clИ secrХte" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, c-format msgid "public key is %08lX\n" msgstr "la clИ publique est %08lX\n" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 msgid "public key encrypted data: good DEK\n" msgstr "donnИes chiffrИes avec la clИ publique : bonne clИ de chiffrement\n" @@ -2213,92 +2205,82 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "le dИchiffrement de la clИ publique a ИchouИ : %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 msgid "decryption okay\n" msgstr "le dИchiffrement a rИussi\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "le dИchiffrement a ИchouИ : %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "NOTE : l'expИditeur a demandИ ╚ pour vos yeux seulement ╩\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "nom de fichier original : '%.*s'\n" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "vИrification de signature supprimИe\n" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "Signature faite %.*s avec une clИ %s ID %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "la fonction de hachage sИlectionnИe est invalide\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "Ne peut vИrifier la signature : %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "MAUVAISE signature de \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Bonne signature de \"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 msgid " aka \"" msgstr " alias \"" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "Ne peut vИrifier la signature : %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "signature d'un ancien style (PGP 2.x)\n" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "paquet racine invalide dИtectИ dans proc_tree()\n" -#: g10/misc.c:90 +#: g10/misc.c:93 #, c-format msgid "can't disable core dumps: %s\n" msgstr "ne peut empЙcher la gИnИration de fichiers core : %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "ATTENTION : Le programme peut crИer un fichier ╚ core ╩ !\n" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "Les algorithmes expИrimentaux ne devraient pas Йtre utilisИs !\n" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2306,18 +2288,18 @@ "Les clИs RSA sont dИconseillИes : considИrez crИer une nouvelle clИ\n" "et l'utiliser dans l'avenir\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" "Cet algorithme de chiffrement est dИconseillИ ; utilisez-en un\n" "plus standard !\n" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, c-format msgid "can't handle public key algorithm %d\n" msgstr "ne peut gИrer l'algorithme Ю clИ publique %d\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "un sous-paquet de type %d possХde un bit critique\n" @@ -2364,7 +2346,7 @@ msgid "reading stdin ...\n" msgstr "lecture de l'entrИe standard...\n" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "ne peut ouvir les donnИes signИes `%s'\n" @@ -2402,36 +2384,36 @@ msgid "WARNING: Weak key detected - please change passphrase again.\n" msgstr "ATTENTION : ClИ faible dИtectИe - changez encore le mot de passe.\n" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 #, fuzzy msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" "la signature est supposИe Йtre fausse car un bit critique est\n" "inconnu\n" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" "Ceci est une clИ ElGamal gИnИrИe par PGP qui n'est PAS sШre pour les\n" "signatures !\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, c-format msgid "public key is %lu second newer than the signature\n" msgstr "la clИ publique est plus rИcente de %lu seconde que la signature\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "la clИ publique est plus rИcente de %lu secondes que la signature\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, c-format msgid "NOTE: signature key expired %s\n" msgstr "NOTE : la clИ de signature a expirИ le %s\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" "la signature est supposИe Йtre fausse car un bit critique est\n" @@ -2451,12 +2433,17 @@ msgid "signing:" msgstr "signature :" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "ATTENTION : `%s' est un fichier vide\n" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "ne peut pas traiter les ligne plus longues que %d caractХres\n" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, c-format msgid "input line longer than %d characters\n" msgstr "la ligne d'entrИe est plus longue que %d caractХres\n" @@ -2497,7 +2484,7 @@ msgid "%s: directory does not exist!\n" msgstr "%s : le rИpertoire n'existe pas !\n" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "%s : ne peut crИer : %s\n" @@ -3064,40 +3051,40 @@ "sШre pour les signatures !\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "Le fichier `%s' existe. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "RИИcrire (o/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "Иcriture vers la sortie standard\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "les donnИes signИes sont supposИes Йtre dans `%s'\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "%s : nouveau fichier d'options crИИ\n" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, c-format msgid "%s encrypted data\n" msgstr "donnИes chiffrИes avec %s\n" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "chiffrИ avec l'algorithme inconnu %d\n" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "" @@ -3270,6 +3257,35 @@ #, c-format msgid "No help available for `%s'" msgstr "Pas d'aide disponible pour `%s'" + +#~ msgid "can't open file: %s\n" +#~ msgstr "ne peut ouvrir le fichier : %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "erreur de lecture : %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "ne peut Иcrire le porte-clИs : %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "Иcriture du bloc de clИs\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "ne peut Иcrire le bloc de clИs : %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "ne peut verrouiller le porte-clИs secret : %s\n" + +#~ msgid "can't write keyring: %s\n" +#~ msgstr "ne peut Иcrire le porte-clИs : %s\n" + +#, fuzzy +#~ msgid "encrypted message is valid\n" +#~ msgstr "la fonction de hachage sИlectionnИe est invalide\n" + +#, fuzzy +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "Ne peut vИrifier la signature : %s\n" #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "Utilisation: gpgm [options] [fichiers] (-h pour l'aide)" diff -urN gnupg-0.9.6/po/gnupg.pot gnupg-0.9.7/po/gnupg.pot --- gnupg-0.9.6/po/gnupg.pot Thu May 6 13:37:07 1999 +++ gnupg-0.9.7/po/gnupg.pot Sun May 23 15:36:42 1999 @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -226,21 +226,21 @@ msgid "not encrypted" msgstr "" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "" -#: cipher/random.c:408 +#: cipher/random.c:412 msgid "WARNING: using insecure random number generator!!\n" msgstr "" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -257,284 +257,285 @@ "the OS a chance to collect more entropy! (Need %d more bytes)\n" msgstr "" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " msgstr "" -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "" -#: g10/g10.c:185 +#: g10/g10.c:187 msgid "import keys from a key server" msgstr "" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "" -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" " " msgstr "" -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "" -#: g10/g10.c:212 +#: g10/g10.c:214 msgid "|NAME|encrypt for NAME" msgstr "" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "" -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "" -#: g10/g10.c:224 +#: g10/g10.c:226 msgid "always use a MDC for encryption" msgstr "" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "" -#: g10/g10.c:233 +#: g10/g10.c:236 msgid "|NAME|set terminal charset to NAME" msgstr "" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "" -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -546,166 +547,166 @@ " --fingerprint [names] show fingerprints\n" msgstr "" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" "default operation depends on the input data\n" msgstr "" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" msgstr "" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "" -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "" -#: g10/g10.c:576 +#: g10/g10.c:580 #, c-format msgid "NOTE: no default option file `%s'\n" msgstr "" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "" -#: g10/g10.c:731 +#: g10/g10.c:737 #, c-format msgid "%s is not a valid character set\n" msgstr "" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "" -#: g10/g10.c:804 +#: g10/g10.c:810 msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "" -#: g10/g10.c:967 +#: g10/g10.c:973 msgid "--edit-key username [commands]" msgstr "" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "" @@ -731,54 +732,54 @@ msgid "nested clear text signatures\n" msgstr "" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "" -#: g10/armor.c:510 +#: g10/armor.c:512 msgid "unexpected armor:" msgstr "" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "" -#: g10/armor.c:997 +#: g10/armor.c:1001 msgid "no valid OpenPGP data found.\n" msgstr "" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -901,77 +902,77 @@ "\n" msgstr "" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr "" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr "" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr "" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr "" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" msgstr "" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "" -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "" @@ -1246,13 +1247,13 @@ msgid "Key generation failed: %s\n" msgstr "" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" msgstr "" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1262,7 +1263,7 @@ msgid "Really create? " msgstr "" -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1273,22 +1274,17 @@ msgid "error creating passphrase: %s\n" msgstr "" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, c-format msgid "%s: WARNING: empty file\n" msgstr "" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "" -#: g10/encode.c:435 g10/sign.c:346 -#, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, c-format msgid "%s/%s encrypted for: %s\n" msgstr "" @@ -1327,7 +1323,7 @@ #: g10/import.c:116 #, c-format -msgid "can't open file: %s\n" +msgid "can't open `%s': %s\n" msgstr "" #: g10/import.c:160 @@ -1342,7 +1338,7 @@ #: g10/import.c:172 #, c-format -msgid "read error: %s\n" +msgid "error reading `%s': %s\n" msgstr "" #: g10/import.c:175 @@ -1400,7 +1396,7 @@ msgid " secret keys unchanged: %lu\n" msgstr "" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "" @@ -1414,7 +1410,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "" @@ -1423,19 +1419,17 @@ msgid "no default public keyring\n" msgstr "" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +msgid "can't lock keyring `%': %s\n" msgstr "" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" +#: g10/import.c:382 +msgid "error writing keyring `%': %s\n" msgstr "" #: g10/import.c:387 @@ -1443,137 +1437,128 @@ msgid "key %08lX: public key imported\n" msgstr "" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "" - -#: g10/import.c:443 g10/import.c:661 +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 #, c-format -msgid "can't write keyblock: %s\n" +msgid "error writing keyring `%s': %s\n" msgstr "" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "" - -#: g10/import.c:555 +#: g10/import.c:544 g10/import.c:645 #, c-format -msgid "can't write keyring: %s\n" +msgid "can't lock keyring `%s': %s\n" msgstr "" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "" -#: g10/import.c:723 +#: g10/import.c:709 #, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "" -#: g10/import.c:732 +#: g10/import.c:718 #, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "" -#: g10/import.c:787 +#: g10/import.c:773 #, c-format msgid "key %08lX: skipped subkey\n" msgstr "" @@ -1582,27 +1567,32 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "" @@ -1684,7 +1674,7 @@ msgid "Really sign? " msgstr "" -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "" @@ -1718,358 +1708,358 @@ msgid "Do you really want to do this? " msgstr "" -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 msgid "lsign" msgstr "" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 msgid "sign the key locally" msgstr "" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 msgid "revsig" msgstr "" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 msgid "revoke signatures" msgstr "" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 msgid "revkey" msgstr "" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 msgid "revoke a secondary key" msgstr "" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "" -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 msgid "Need the secret key to do this.\n" msgstr "" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "" -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "" -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, c-format msgid "update of trustdb failed: %s\n" msgstr "" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "" -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "" -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "" -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "" -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "" -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 msgid "Do you really want to revoke the selected keys? " msgstr "" -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 msgid "Do you really want to revoke this key? " msgstr "" -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 msgid "user ID: \"" msgstr "" -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 msgid "Create a revocation certificate for this signature? (y/N)" msgstr "" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 msgid "Really create the revocation certificates? (y/N)" msgstr "" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 msgid "no secret key\n" msgstr "" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, c-format msgid "public key is %08lX\n" msgstr "" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 msgid "public key encrypted data: good DEK\n" msgstr "" @@ -2077,106 +2067,97 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 msgid "decryption okay\n" msgstr "" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "" -#: g10/mainproc.c:895 -msgid "encrypted message is valid\n" -msgstr "" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, c-format -msgid "Can't check MDC: %s\n" -msgstr "" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 msgid " aka \"" msgstr "" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "" -#: g10/misc.c:90 +#: g10/misc.c:93 #, c-format msgid "can't disable core dumps: %s\n" msgstr "" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" msgstr "" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, c-format msgid "can't handle public key algorithm %d\n" msgstr "" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "" @@ -2218,7 +2199,7 @@ msgid "reading stdin ...\n" msgstr "" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "" @@ -2254,31 +2235,31 @@ msgid "WARNING: Weak key detected - please change passphrase again.\n" msgstr "" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, c-format msgid "public key is %lu second newer than the signature\n" msgstr "" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, c-format msgid "NOTE: signature key expired %s\n" msgstr "" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" @@ -2296,12 +2277,17 @@ msgid "signing:" msgstr "" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, c-format msgid "input line longer than %d characters\n" msgstr "" @@ -2340,7 +2326,7 @@ msgid "%s: directory does not exist!\n" msgstr "" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "" @@ -2875,40 +2861,40 @@ msgstr "" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "" -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "" -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, c-format msgid "%s encrypted data\n" msgstr "" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "" diff -urN gnupg-0.9.6/po/it.po gnupg-0.9.7/po/it.po --- gnupg-0.9.6/po/it.po Thu May 6 14:58:04 1999 +++ gnupg-0.9.7/po/it.po Sun May 23 20:02:48 1999 @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: gnupg-0.4.3\n" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "PO-Revision-Date: 1998-11-09 16:19+01:00\n" "Last-Translator: Marco d'Itri \n" "Language-Team: Italian \n" @@ -273,23 +273,23 @@ msgid "not encrypted" msgstr "cifra dati" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "... questo Х un bug (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "Hai trovato un bug... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 #, fuzzy msgid "WARNING: using insecure random number generator!!\n" msgstr "" "Attenzione: si sta usando un generatore di numeri casuali non sicuro!!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -312,7 +312,7 @@ "altra cosa per dare all'OS la possibilitЮ di raccogliere altra entropia!\n" "(Servono ancora %d altri byte)\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -320,131 +320,131 @@ "@Comandi:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "|[file]|fai una firma" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "|[file]|fai una firma mantenendo il testo in chiaro" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "fai una firma separata" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "cifra dati" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "cifra solo con un cifrario simmetrico" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "immagazzina soltanto" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "decifra dati (predefinito)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "verifica una firma" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "elenca le chiavi" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "elenca le chiavi e le firme" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "controlla le firme delle chiavi" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "elenca le chiavi e le impronte digitali" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "elenca le chiavi segrete" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "genera una nuova coppia di chiavi" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "rimuove una chiave dal portachiavi pubblico" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "firma o modifica una chiave" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "genera un certificato di revoca" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "esporta delle chiavi" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "" -#: g10/g10.c:185 +#: g10/g10.c:187 msgid "import keys from a key server" msgstr "" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "importa/aggiungi delle chiavi" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "elenca solo la sequenza dei pacchetti" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "esporta i valori di fiducia" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "importa i valori di fiducia" -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "|[NAMES]|controlla il database della fiducia" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[NAMES]|controlla il database della fiducia" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "ripara un database della fiducia rovinato" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "rimuovi l'armatura a un file o a stdin" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "crea l'armatura a un file o a stdin" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|algo [files]|stampa tutti i message digests" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "stampa tutti i message digests" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -454,150 +454,151 @@ "Opzioni:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "crea un output ascii con armatura" -#: g10/g10.c:212 +#: g10/g10.c:214 #, fuzzy msgid "|NAME|encrypt for NAME" msgstr "|NAME|usa l'algoritmo di cifratura NOME" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "usa questo user-id per firmare o decifrare" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "|N|imposta il livello di compressione (0 disabilita)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "usa il modo testo canonico" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "usa come file di output" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "prolisso" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "meno prolisso" -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "forza l'uso di firme v3" -#: g10/g10.c:224 +#: g10/g10.c:226 #, fuzzy msgid "always use a MDC for encryption" msgstr "usa questo user-id per cifrare" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "modo batch: non fare domande" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "assumi \"sЛ\" a quasi tutte le domande" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "assumi \"no\" a quasi tutte le domande" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "aggiungi questo portachiavi alla lista" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "aggiungi questo portachiavi segreto alla lista" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|NAME|usa NAME come chiave segreta predefinita" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "" -#: g10/g10.c:233 +#: g10/g10.c:236 #, fuzzy msgid "|NAME|set terminal charset to NAME" msgstr "|NAME|usa l'algoritmo di cifratura NOME" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "leggi le opzioni dal file" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "imposta i flag di debugging" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "abilita il debugging completo" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|FD|scrivi le informazioni di stato su questo fd" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "non scrivere pacchetti di commento" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "(predefinito Х 1)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "(predefinito Х 3)" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "|FILE|carica il modulo di estensione FILE" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "emula il modo descritto nel RFC1991" -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "|N|usa il modo N per la passphrase" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "|NAME|usa l'algoritmo di message digest NOME" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "|NAME|usa l'alg. di cifratura NOME per le passphrase" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|NAME|usa l'algoritmo di cifratura NOME" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|NAME|usa l'algoritmo di message digest NOME" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|usa l'algoritmo di compressione N" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "elimina il campo keyid dei pacchetti crittografati" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -617,15 +618,15 @@ " --list-keys [nomi] mostra le chiavi\n" " --fingerprint [nomi] mostra le impronte digitali\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "Per favore segnala i bug a .\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "Uso: gpg [opzioni] [file] (-h per l'aiuto)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -635,7 +636,7 @@ "firma, controlla, cifra o decifra\n" "l'operazione predefinita dipende dai dati di input\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -643,147 +644,147 @@ "\n" "Algoritmi gestiti:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "uso: gpg [options] " -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "comandi in conflitto\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, fuzzy, c-format msgid "NOTE: no default option file `%s'\n" msgstr "nota: nessun file con opzioni predefinite `%s'\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "file con opzioni predefinite `%s': %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "lettura delle opzioni da `%s'\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, fuzzy, c-format msgid "%s is not a valid character set\n" msgstr "Carattere non valido nel commento\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "l'algoritmo di cifratura selezionato non Х valido\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "l'algoritmo di digest selezionato non Х valido\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "l'algoritmo di compressione deve essere tra %d e %d\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "completes-needed deve essere maggiore di 0\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "marginals-needed deve essere maggiore di 1\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "" -#: g10/g10.c:804 +#: g10/g10.c:810 #, fuzzy msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "nota: il modo S2K semplice (0) Х fortemente scoraggiato\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "modo S2K non valido; deve essere 0, 1 o 3\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "inizializzazione del trustdb fallita: %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [nomefile]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [nomefile]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [nomefile]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [nomefile]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [nomefile]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [nomefile]" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [nomefile]" -#: g10/g10.c:967 +#: g10/g10.c:973 #, fuzzy msgid "--edit-key username [commands]" msgstr "--edit-key nomeutente" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key nomeutente" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key nomeutente" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "impossibile aprire `%s': %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [userid] [portachiavi]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "rimozione dell'armatura fallita: %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "creazione dell'armatura fallita: %s\n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "algoritmo di hash non valido `%s'\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[nomefile]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "impossibile aprire `%s'\n" @@ -810,56 +811,56 @@ msgid "nested clear text signatures\n" msgstr "|[file]|fai una firma mantenendo il testo in chiaro" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "riga protetta con il trattino non valida: " -#: g10/armor.c:510 +#: g10/armor.c:512 #, fuzzy msgid "unexpected armor:" msgstr "Dati inaspettati" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "Carattere radix64 non valido %02x saltato\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "eof prematura (nessun CRC)\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "eof prematura (nel CRC)\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "CRC malformato\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "errore nel CRC; %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "eof prematura (nella coda)\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "errore nella riga della coda\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "Non sono stati trovati dati RFC1991 o OpenPGP validi.\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -1006,61 +1007,61 @@ "prossima domanda.\n" "\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "ATTENZIONE: uso di una chiave non fidata!\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "ATTENZIONE: questa chiave Х stata revocata dal suo proprietario!\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " Questo puР significare che la firma Х stata falsificata.\n" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 #, fuzzy msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "ATTENZIONE: questa chiave Х stata revocata dal suo proprietario!\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Nota: questa chiave Х scaduta!\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "ATTENZIONE: questa chiave non Х certificata con una firma fidata!\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr "" " Non ci sono indicazioni che la firma appartenga al proprietario.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "ATTENZIONE: NON ci fidiamo di questa chiave!\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " La firma Х probabilmente un FALSO.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" "ATTENZIONE: questa chiave non Х certificata con firme abbastanza fidate!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr " Non Х sicuro che la firma appartenga al proprietario.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s: saltata: %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1068,20 +1069,20 @@ "Non hai specificato un user ID. (puoi usare \"-r\")\n" "\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Inserisci l'user ID: " -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "User ID inesistente.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s: errore nel controllare la chiave: %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "nessun indirizzo valido\n" @@ -1396,7 +1397,7 @@ msgid "Key generation failed: %s\n" msgstr "Generazione della chiave fallita: %s\n" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, fuzzy, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" @@ -1404,7 +1405,7 @@ "chiave pubblica creata nel futuro (salto nel tempo o problema con\n" "l'orologio)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, fuzzy, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1416,7 +1417,7 @@ msgid "Really create? " msgstr "Crea davvero? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1427,22 +1428,17 @@ msgid "error creating passphrase: %s\n" msgstr "errore nella creazione della passhprase: %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, fuzzy, c-format msgid "%s: WARNING: empty file\n" msgstr "%s: attenzione: file vuoto\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "lettura da `%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, fuzzy, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "%s: attenzione: file vuoto\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, fuzzy, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s crittografato per: %s\n" @@ -1481,9 +1477,9 @@ msgstr "uso la chiave secondaria %08lX invece della chiave primaria %08lX\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "impossibile aprire il file: %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "impossibile aprire `%s': %s\n" #: g10/import.c:160 #, c-format @@ -1496,9 +1492,9 @@ msgstr "Per ora sono state esaminate %lu chiavi\n" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "errore di lettura: %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "%s: errore nel controllare la chiave: %s\n" #: g10/import.c:175 #, c-format @@ -1555,7 +1551,7 @@ msgid " secret keys unchanged: %lu\n" msgstr "chiavi segrete non cambiate %lu\n" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "chiave %08lX: nessun user id\n" @@ -1569,7 +1565,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "questo puР essere causato da una autofirma mancante\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "chiave %08lX: chiave pubblica non trovata: %s\n" @@ -1578,159 +1574,150 @@ msgid "no default public keyring\n" msgstr "nessun portachiavi pubblico predefinito\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "scrittura in `%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "impossibile bloccare il portachiavi pubblico: %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "impossibile scrivere sul portachiavi pubblico: %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "%s: errore nel controllare la chiave: %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "chiave %08lX: chiave pubblica importata\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "chiave %08lX: non corrisponde alla nostra copia\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "chiave %08lX: impossibile individuare il keyblock originale: %s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "chiave %08lX: impossibile leggere il keyblock originale: %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "scrittura del keyblock\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "impossibile aprire il keyblock: %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "%s: errore nel controllare la chiave: %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "chiave %08lX: un nuovo user id\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "chiave %08lX: %d nuovi user id\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "chiave %08lX: una nuova firma\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "chiave %08lX: %d nuove firme\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "chiave %08lX: una nuova subchiave\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "chiave %08lX: %d nuove subchiavi\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "chiave %08lX: non cambiata\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "impossibile bloccare il portachiavi segreto: %s\n" - -#: g10/import.c:555 -#, c-format -msgid "can't write keyring: %s\n" -msgstr "impossibile scrivere il portachiavi: %s\n" +#: g10/import.c:544 g10/import.c:645 +#, fuzzy, c-format +msgid "can't lock keyring `%s': %s\n" +msgstr "impossibile bloccare il portachiavi pubblico: %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "chiave %08lX: chiave segreta importata\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "chiave %08lX: giЮ nel portachiavi segreto\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "chiave %08lX: chiave segreta non trovata: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "chiave %08lX: manca la chiave pubblica - impossibile applicare il\n" "certificato di revoca\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "chiave %08lX: certificato di revoca non valido: %s - rifiutato\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "chiave %08lX: certificato di revoca importato\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "chiave %08lX: nessun user id per la firma\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "chiave %08lX: algoritmo a chiave pubblica non gestito\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "chiave %08lX: autofirma non valida\n" -#: g10/import.c:723 +#: g10/import.c:709 #, fuzzy, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "chiave %08lX.%lu: Legame con la subchiave corretto\n" -#: g10/import.c:732 +#: g10/import.c:718 #, fuzzy, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "chiave %08lX.%lu: Legame con la subchiave non valido: %s\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "chiave %08lX: saltato l'user id '" -#: g10/import.c:787 +#: g10/import.c:773 #, fuzzy, c-format msgid "key %08lX: skipped subkey\n" msgstr "chiave %08lX: una nuova subchiave\n" @@ -1739,27 +1726,32 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, fuzzy, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "chiave %08lX: certificato di revoca nel posto sbagliato - saltato\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "chiave %08lX: certificato di revoca nel posto sbagliato - saltato\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "chiave %08lX: certificato di revoca non valido: %s - saltato\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "chiave %08lX: certificato di revoca aggiunto\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "chiave %08lX: la nostra copia non ha autofirma\n" @@ -1843,7 +1835,7 @@ msgid "Really sign? " msgstr "Firmo davvero? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "firma fallita: %s\n" @@ -1881,370 +1873,370 @@ msgid "Do you really want to do this? " msgstr "Vuoi veramente farlo?" -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "quit" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "abbandona questo menЫ" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "q" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "save" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "salva ed esci" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "help" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "mostra questo aiuto" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "fpr" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "mostra le impronte digitali" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "list" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "elenca le chiavi e gli user id" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "l" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "uid" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "scegli l'user id N" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "key" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "scegli la chiave secondaria N" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "check" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "elenca le firme" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "c" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "sign" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "firma la chiave" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "s" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "lsign" msgstr "sign" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "sign the key locally" msgstr "firma la chiave" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "debug" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "adduid" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "aggiungi un user id" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "deluid" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "cancella un user id" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "addkey" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "aggiungi una chiave secondaria" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "delkey" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "cancella una chiave secondaria" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "expire" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "cambia la data di scadenza" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "toggle" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "cambia tra visualizzare la chiave segreta e la chiave pubblica" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "t" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "pref" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "elenca le impostazioni" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "passwd" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "cambia la passphrase" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "trust" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "cambia il valore di fiducia" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revsig" msgstr "sign" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revoke signatures" msgstr "forza l'uso di firme v3" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revkey" msgstr "key" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revoke a secondary key" msgstr "cancella una chiave secondaria" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "impossibile fare questo in batch mode\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "х disponibile una chiave segreta.\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "Comando> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 msgid "Need the secret key to do this.\n" msgstr "Per fare questo serve la chiave segreta.\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "Salvo i cambiamenti? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "Esco senza salvare? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "aggiornamento fallito: %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "aggiornamento della chiave segreta fallito: %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "La chiave non Х cambiata quindi non sono necessari aggiornamenti.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, fuzzy, c-format msgid "update of trustdb failed: %s\n" msgstr "aggiornamento del trustdb fallito: %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "Firmo davvero tutti gli user id? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "Suggerimento: seleziona gli user id da firmare\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "Devi selezionare almeno un user id.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "Non puoi cancellare l'ultimo user id!\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "Tolgo davvero tutti gli user id selezionati? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "Tolgo davvero questo user id? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "Devi selezionare almeno una chiave.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "Vuoi davvero cancellare le chiavi selezionate? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "Vuoi davvero cancellare questa chiave? " -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 #, fuzzy msgid "Do you really want to revoke the selected keys? " msgstr "Vuoi davvero cancellare le chiavi selezionate? " -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 #, fuzzy msgid "Do you really want to revoke this key? " msgstr "Vuoi davvero cancellare questa chiave? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "Comando non valido (prova \"help\")\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "Togli le selezioni dalle chiavi segrete.\n" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "Seleziona al massimo una chiave secondaria.\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "Modifico il tempo di scadenza per una chiave secondaria.\n" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "Modifico il tempo di scadenza per la chiave primaria.\n" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "Manca la firma corrispondente nel portachiavi segreto\n" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "Nessun user id con l'indice %d\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "Nessuna chiave secondaria con l'indice %d\n" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 #, fuzzy msgid "user ID: \"" msgstr "Inserisci l'user ID: " -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "Niente da firmare con la chiave %08lX\n" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 #, fuzzy msgid "Create a revocation certificate for this signature? (y/N)" msgstr "genera un certificato di revoca" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 #, fuzzy msgid "Really create the revocation certificates? (y/N)" msgstr "genera un certificato di revoca" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 #, fuzzy msgid "no secret key\n" msgstr "Chiave segreta errata o danneggiata" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, fuzzy, c-format msgid "public key is %08lX\n" msgstr "Chiave pubblica non trovata" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 #, fuzzy msgid "public key encrypted data: good DEK\n" msgstr "Decifratura della chiave pubblica fallita: %s\n" @@ -2253,95 +2245,85 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "Decifratura della chiave pubblica fallita: %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 #, fuzzy msgid "decryption okay\n" msgstr "decifratura fallita: %s\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "decifratura fallita: %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 #, fuzzy msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "nota: il mittente ha richiesto \"solo-per-i-tuoi-occhi\"\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "Firma fatta %.*s usando %s key ID %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "l'algoritmo di digest selezionato non Х valido\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "Impossibile controllare la firma: %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "Firma NON corretta da \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Buona firma da \"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 #, fuzzy msgid " aka \"" msgstr "importate: %lu" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "Impossibile controllare la firma: %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "" -#: g10/misc.c:90 +#: g10/misc.c:93 #, fuzzy, c-format msgid "can't disable core dumps: %s\n" msgstr "impossibile aprire `%s': %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2349,16 +2331,16 @@ "L'uso di chiavi RSA Х deprecato; per favore in futuro considera di creare e\n" "usare una nuova chiave.\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, fuzzy, c-format msgid "can't handle public key algorithm %d\n" msgstr "impossibile bloccare il portachiavi pubblico: %s\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "" @@ -2406,7 +2388,7 @@ msgid "reading stdin ...\n" msgstr "" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "impossibile aprire i dati firmati `%s'\n" @@ -2447,32 +2429,32 @@ "Attenzione: individuata una chiave debole - per favore cambia ancora la\n" "passphrase.\n" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" "questa Х una chiave ElGamal generata da PGP che NON Х sicura per le firme!\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, fuzzy, c-format msgid "public key is %lu second newer than the signature\n" msgstr "chiave %08lX: user id senza firma\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, fuzzy, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "chiave %08lX: user id senza firma\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, fuzzy, c-format msgid "NOTE: signature key expired %s\n" msgstr "attenzione: firma della chiave scaduta il %s\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" @@ -2491,12 +2473,17 @@ msgid "signing:" msgstr "sign" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, fuzzy, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "%s: attenzione: file vuoto\n" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, c-format msgid "input line longer than %d characters\n" msgstr "" @@ -2535,7 +2522,7 @@ msgid "%s: directory does not exist!\n" msgstr "" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "%s: impossibile creare: %s\n" @@ -3079,40 +3066,40 @@ "questa Х una chiave ElGamal generata da PGP che NON Х sicura per le firme!\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "Il file `%s' esiste. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "Sovrascrivo (y/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "scrivo su stdout\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "presumo che i dati firmati siano in `%s'\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "%s: creato un nuovo file delle opzioni\n" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, fuzzy, c-format msgid "%s encrypted data\n" msgstr "cifra dati" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 #, fuzzy msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" @@ -3254,6 +3241,35 @@ msgid "No help available for `%s'" msgstr "Nessun aiuto disponibile per `%s'" +#~ msgid "can't open file: %s\n" +#~ msgstr "impossibile aprire il file: %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "errore di lettura: %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "impossibile scrivere sul portachiavi pubblico: %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "scrittura del keyblock\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "impossibile aprire il keyblock: %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "impossibile bloccare il portachiavi segreto: %s\n" + +#~ msgid "can't write keyring: %s\n" +#~ msgstr "impossibile scrivere il portachiavi: %s\n" + +#, fuzzy +#~ msgid "encrypted message is valid\n" +#~ msgstr "l'algoritmo di digest selezionato non Х valido\n" + +#, fuzzy +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "Impossibile controllare la firma: %s\n" + #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "Uso: gpgm [opzioni] [file] (-h per l'aiuto)" @@ -3309,10 +3325,6 @@ #, fuzzy #~ msgid "user '%s' not in trustdb\n" #~ msgstr "%s: utente non trovato\n" - -#, fuzzy -#~ msgid "error reading key record: %s\n" -#~ msgstr "%s: errore nel controllare la chiave: %s\n" #, fuzzy #~ msgid "error: invalid fingerprint\n" diff -urN gnupg-0.9.6/po/pl.po gnupg-0.9.7/po/pl.po --- gnupg-0.9.6/po/pl.po Thu May 6 14:58:06 1999 +++ gnupg-0.9.7/po/pl.po Sun May 23 20:02:49 1999 @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: gnupg-0.9.2\n" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "PO-Revision-Date: 1999-01-26 01:30+01:00\n" "Last-Translator: Janusz A. Urbanowicz \n" "Language-Team: Polish \n" @@ -235,23 +235,23 @@ msgid "not encrypted" msgstr "%s zaszyfrowane dane\n" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "... to jest bЁ╠d w programie (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "znalazЁe╤(a╤) bЁ╠d w programie ... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 msgid "WARNING: using insecure random number generator!!\n" msgstr "" "OSTRZE╞ENIE: u©ywany generator liczb losowych\n" "nie jest kryptograficznie bezpieczny!!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -277,7 +277,7 @@ "ProszЙ kontynuowaФ inne dziaЁania aby system mСgЁ zebraФ odpowiedni╠\n" "ilo╤Ф entropii do ich wygenerowania (brakuje %d bajtСw).\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -285,132 +285,132 @@ "@Polecenia:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "|[plik]|zЁo©enie podpisu" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "|[plik]|zЁo©enie podpisu na czytelnym dokumencie" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "sporz╠dzenie podpisu oddzielonego od dokumentu" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "szyfrowanie danych" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "szyfrowanie tylko szyfrem symetrycznym" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "tylko zapis" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "odszyfrowywanie danych (domy╤lnie)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "sprawdzenie podpisu" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "lista kluczy" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "lista kluczy i podpisСw" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "sprawdzenie podpisСw kluczy" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "lista kluczy i ich odciskСw" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "lista kluczy tajnych" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "generacja nowej pary klucza" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "usuniЙcie klucza ze zbioru kluczy publicznych" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "podpisanie lub modyfikacja klucza" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "generacja certyfikatu uniewa©nienia klucza" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "eksport kluczy do pliku" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "eksport kluczy do serwera kluczy" -#: g10/g10.c:185 +#: g10/g10.c:187 #, fuzzy msgid "import keys from a key server" msgstr "eksport kluczy do serwera kluczy" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "doЁ╠czanie klucza do zbioru" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "wypisane sekwencji pakietСw" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "eksport warto╤ci zaufania" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "wczytanie warto╤Фi zaufania" -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "|[NAZWY]|naniesienie poprawek do bazy zaufania" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[NAZWY]|sprawdzenie bazy zaufania" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "naprawa uszkodzonej Bazy Zaufania" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "ZdjЙcie opakowania ASCII pliku lub potoku" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "Opakowanie ASCII pliku lub potoku" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|algo [pliki]|skrСty wiadomo╤ci" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "wszystkie skrСty wiadomo╤ci" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -420,149 +420,150 @@ "Opcje:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "plik wynikowy w opakowaniu ASCII" -#: g10/g10.c:212 +#: g10/g10.c:214 #, fuzzy msgid "|NAME|encrypt for NAME" msgstr "|NAZWA|zestaw znakСw terminala NAZWA" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "identyfikator do podpisania lub odszyfrowania" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "|N|poziom kompresji N (0 - brak)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "kanoniczny format tekstowy" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "plik wyj╤ciowy" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "z informacjami dodatkowymi" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "mniej komunikatСww" -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "wymuszenie trzeciej wersji formatu podpisСw" -#: g10/g10.c:224 +#: g10/g10.c:226 #, fuzzy msgid "always use a MDC for encryption" msgstr "u©yФ tego identyfikatora do szyfrowania" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "tryb wsadowy: ©adnych pytaЯ" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "automatyczna odpowied╪ tak na wiЙkszo╤Ф pytaЯ" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "automatyczna odpowied╪ nie na wiЙkszo╤Ф pytaЯ" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "dodaФ zbiСr kluczy do listy" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "dodaФ zbiСr kluczy tajnych do listy" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|NAZWA|u©ycie NAZWA jako domy╤lnego klucza tajnego" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "|HOST|serwer kluczy w ktСrym bЙd╠ poszukiwane" -#: g10/g10.c:233 +#: g10/g10.c:236 msgid "|NAME|set terminal charset to NAME" msgstr "|NAZWA|zestaw znakСw terminala NAZWA" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "wczytanie opcji z pliku" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "ustawienie opcji ╤ledzenia wykonania programu" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "umo©liwienie peЁnego ╤ledzenia programu" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|FD|zapisaФ opis stanu do FD" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "nie zapisywaФ pakietСw z komentarzem" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "(domy╤lnie 1)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "(domy╤lnie 3)" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "|PLIK|Ёadowanie moduЁu rozszerzenia z PLIK" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "emulacja trybu opisanego w RFC1991" -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "|N|N-ty tryb wprowadzania wyra©enia przej╤ciowego" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "|ALG|algorytm obliczania skrСtСw wiadomo╤ci ALG" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "|ALG|algorytmu szyfruj╠cy ALG dla hasЁa" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|NAZWA|algorytm szyfruj╠cy NAZWA" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|NAZWA|algorytm obliczania skrСtСw wiadomo╤ci NAZWA" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|algorytm kompresji N" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "usuniЙcie identyfikatorСw kluczy pakietСw" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -583,15 +584,15 @@ " --list-keys [nazwy] pokazuje klucze\n" " --fingerprint [nazwy] pokazuje odciski kluczy\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "BЁЙdy prosimy zgЁaszaФ na adres .\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "SposСb u©ycia: gpg [opcje] [pliki] (-h podaje pomoc)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -601,7 +602,7 @@ "podpisywanie, sprawdzanie podpisСw, szyfrowanie, deszyfrowanie\n" "domy╤lnie wykonywana operacja zale©y od danych wej╤ciowych\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -609,145 +610,145 @@ "\n" "ObsЁugiwane algorytmy:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "sposСb u©ycia: gpg [opcje]" -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "sprzeczne polecenia\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, c-format msgid "NOTE: no default option file `%s'\n" msgstr "UWAGA: brak domy╤lnego pliku opcji '%s'\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "plik opcji '%s': %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "odczyt opcji z '%s'\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, c-format msgid "%s is not a valid character set\n" msgstr "%s nie jest poprawn╠ nazw╠ zestawu znakСw\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "wybrany algorytm szyfruj╠cy jest niepoprawny\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "wybrany algorytm geenracji skrСtСw wiadomo╤ci jest niepoprawny\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "ustawienie algortytmu kompresji musi pochodziФ z zakresu %d..%d\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "warto╤Ф completes-needed musi byФ wiЙksza od 0\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "warto╤Ф marginals-needed musi byФ wiЙksza od 1\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "warto╤Ф max-cert-depth musi mie╤ciФ siЙ w zakresie od 1 do 255\n" -#: g10/g10.c:804 +#: g10/g10.c:810 msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "UWAGA: prosty tryb S2K (0) jest stanowczo odradzany\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "Niepoprawny tryb S2K; musi mieФ warto╤Ф 0, 1 lub 3\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "Inicjowanie Bazy Zaufania nie powiodЁo siЙ: %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [plik]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [plik]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [plik]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [plik]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [plik]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [plik]\"" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [plik]" -#: g10/g10.c:967 +#: g10/g10.c:973 msgid "--edit-key username [commands]" msgstr "--edit-key nazwa u©ytkownika [polecenia]" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key nazwa u©ytkownika" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key nazwa u©ytkownika" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "nie mogЙ otworzyФ %s: %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [identyfikator] [zbiСr kluczy]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "UsuniЙcie opakowania ASCII nie powiodЁo siЙ: %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "Opakowywanie ASCII nie powiodЁo siЙ: %s\n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "niewЁa╤ciwy algorytm skrСtu '%s'\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[nazwa pliku]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "Wpisz tutaj swoj╠ wiadomo╤Ф ...\n" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "nie mogЙ otworzyФ '%s'\n" @@ -773,54 +774,54 @@ msgid "nested clear text signatures\n" msgstr "zagnie©d©one podpisy na czytelnym dokumencie\n" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "niepoprawne oznaczenie linii minusami:" -#: g10/armor.c:510 +#: g10/armor.c:512 msgid "unexpected armor:" msgstr "nieoczekiwane opakowanie:" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "niewЁa╤ciwy znak formatu radix64 %02x zostaЁ pominiЙty\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "przewczesny koniec pliku (brak CRC)\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "przedwczesny koniec pliku (w CRC)\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "bЁ╠d formatu CRC\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "BЁ╠d sumy CRC; %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "przedwczesny koniec pliku (w linii koЯcz╠cej)\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "bЁ╠d w linii koЯcz╠cej\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 msgid "no valid OpenPGP data found.\n" msgstr "nie odnaleziono poprawnych danych w formacie OpenPGP.\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "bЁ╠d opakowania: linia dЁu©sza ni© %d znakСw\n" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -972,63 +973,63 @@ "wЁa╤ciciela. Je╤li nie masz co do tego ©adnych w╠tpliwo╤ci i *naprawdЙ*\n" "wiesz co robisz mo©esz odpowiedzieФ \"tak\" na nastЙpne pytanie.\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "OSTRZE╞ENIE: u©ywany jest klucz nie obdarzony zaufaniem!\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "OSTRZE╞ENIE: Ten klucz zostaЁ uniewa©niony przez wЁa╤ciciela!\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " To mo©e oznaczaФ ©e podpis jest faЁszerstwem.\n" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 #, fuzzy msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "OSTRZE╞ENIE: Ten klucz zostaЁ uniewa©niony przez wЁa╤ciciela!\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Uwaga: Data wa©no╤ci tego klucza upЁynЙЁa!\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "OSTRZE╞ENIE: Ten klucz nie jest po╤wiadczony zaufanym podpisem!\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr "" " Nic nie wskazuje na to ©e ten podpis zЁo©yЁ wЁa╤ciciel klucza.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "OSTRZE╞ENIE: Nie ufamy temu kluczowi!\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " Ten podpis prawdopodobnie jest FAёSZERSTWEM.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" "OSTRZE╞ENIE: Ten klucz nie jest po╤wiadczony wystarczaj╠co zaufanymi " "podpisami!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr "" " Nie ma pewno╤ci ©e ten podpis zostaЁ zЁo©nony przez wЁa╤ciciela.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s: pominiЙty: %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1036,20 +1037,20 @@ "Nie podaЁe╤ identyfikatora u©ytkownika (user ID). \n" "Mo©na to zrobiФ za pomoc╠ opcji \"-r\".\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Wprowad╪ identyfikator u©ytkownika (user ID): " -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "Brak takiego identyfikatora u©ytkownika.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s: bЁ╠d podczas sprawdzania klucza: %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "brak poprawnych adresСw\n" @@ -1368,7 +1369,7 @@ msgid "Key generation failed: %s\n" msgstr "Generacja klucza nie powiodЁa siЙ: %s\n" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" @@ -1376,7 +1377,7 @@ "klucz zostaЁ stworzony %lu sekundЙ w przyszЁo╤ci (zaburzenia\n" "czasoprzestrzeni, lub ╪le ustawiony zegar systemowy)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1388,7 +1389,7 @@ msgid "Really create? " msgstr "Na pewno generowaФ? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1399,22 +1400,17 @@ msgid "error creating passphrase: %s\n" msgstr "bЁ╠d podczs tworzenia wyra©enia przej╤ciowego (hasЁa): %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, c-format msgid "%s: WARNING: empty file\n" msgstr "%s: OSTRZE╞ENIE: plik jest pusty\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "odczyt z '%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "OSTRZE╞ENIE: plik '%s' jest pusty\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s/%s zaszyfrowany dla: %s\n" @@ -1452,9 +1448,9 @@ msgstr "u©ywany jest podklucz %08lX zamiast klucza gЁСwnego %08lX\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "nie mo©na otworzyФ pliku: %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "nie mogЙ otworzyФ %s: %s\n" #: g10/import.c:160 #, c-format @@ -1467,9 +1463,9 @@ msgstr "%lu kluczy przetworzonych do tej chwili\n" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "bЁ╠d odczytu: %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "bЁ╠d odczytu rekordu podpisu: %s\n" #: g10/import.c:175 #, c-format @@ -1526,7 +1522,7 @@ msgid " secret keys unchanged: %lu\n" msgstr " tajnych kluczy bez zmian: %lu\n" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "klucz %08lX: brak identyfikatora u©ytkownika\n" @@ -1540,7 +1536,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "to mo©e byФ spowodowane brakiem podpisu wЁa╤ciciela klucza\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "klucz %08lX: brak klucza publicznego: %s\n" @@ -1549,162 +1545,153 @@ msgid "no default public keyring\n" msgstr "brak domy╤lnego zbioru kluczy publicznych\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "zapis do '%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "nie mogЙ zablokowaФ zbioru kluczy publicznych: %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "niemo©liwy jest zapis do zbioru kluczy: %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "%s: bЁ╠d zapisu numeru wersji: %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "klucz %08lX: klucz publiczny wczytany do zbioru\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "klucz %08lX: nie zgadza siЙ z lokalnie posiadan╠ kopi╠\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "klucz %08lX: brak oryginalnego bloku klucza; %s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "klucz %08lX: nie mo©na odczytaФ oryginalnego bloku klucza; %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "zapisujЙ blok klucza\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "nie mogЙ zapisaФ bloku klucza: %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "%s: bЁ╠d zapisu numeru wersji: %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "klucz %08lX: 1 nowy identyfikator u©ytkownika\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "klucz %08lX: %d nowych identyfikatorСw u©ytkownika\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "klucz %08lX: 1 nowy podpis\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "klucz %08lX: %d nowych podpisСw\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "klucz %08lX: 1 nowy podklucz\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "klucz %08lX: %d nowych podkluczy\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "klucz %08lX: bez zmian\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "nie mogЙ zablokowaФ zbioru kluczy tajnych: %s\n" - -#: g10/import.c:555 -#, c-format -msgid "can't write keyring: %s\n" -msgstr "niemo©liwy jest zapis zbioru kluczy: %s\n" +#: g10/import.c:544 g10/import.c:645 +#, fuzzy, c-format +msgid "can't lock keyring `%s': %s\n" +msgstr "nie mogЙ zablokowaФ zbioru kluczy publicznych: %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "Klucz %08lX: klucz tajny wczytany do zbioru\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "Klucz %08lX: ten klucz ju© znajduje siЙ w zbiorze\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "klucz %08lX: brak klucza tajnego: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "klucz %08lX: brak klucza publicznego - wczytany certyfikat \n" "uniwa©nienia nie mo©e byФ zastosowany\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "" "klucz %08lX: niepoprawny certyfikat uniewa©nienia:\n" "%s - odrzucony\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "klucz %08lX: wczytany certyfikat uniewa©nienia\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "klucz %08lX: brak identyfikatora u©ytkownika do podpisu\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "" "klucz %08lX: nie obsЁugiwany algorytm szyfrowania z kluczem publicznym\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "klucz %08lX: niepoprawny podpis wЁa╤ciciela klucza\n" -#: g10/import.c:723 +#: g10/import.c:709 #, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "klucz %08lX: brak podklucza do dowi╠zania\n" -#: g10/import.c:732 +#: g10/import.c:718 #, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "klucz %08lX: niepoprawne dowi╠zanie podklucza\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "klucz %08lX: zostaЁ pominiЙty identyfikator u©ytkownika '" -#: g10/import.c:787 +#: g10/import.c:773 #, c-format msgid "key %08lX: skipped subkey\n" msgstr "klucz %08lX: podklucz pominiЙty\n" @@ -1713,31 +1700,36 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, fuzzy, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "" "klucz %08lX: certyfikat uniewa©nienia umieszczony w niewЁa╤ciwym \n" "miejscu - zostaЁ pominiЙty\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "" "klucz %08lX: certyfikat uniewa©nienia umieszczony w niewЁa╤ciwym \n" "miejscu - zostaЁ pominiЙty\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "klucz %08lX: niepoprawny certyfikat uniewa©nienia: %s - pominiЙty\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "klucz %08lX: dodany certyfikat uniewa©nienia\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "klucz %08lX: dostЙpna kopia nie jest podpisana ni╠ sam╠\n" @@ -1822,7 +1814,7 @@ msgid "Really sign? " msgstr "Na pewno podpisaФ? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "podpisywanie nie powiodЁo siЙ: %s\n" @@ -1860,371 +1852,371 @@ msgid "Do you really want to do this? " msgstr "Czy na pewno chcesz to zrobiФ? " -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "przenoszЙ podpis klucza na wЁa╤ciwe miejsce\n" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "wyj╤cie" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "wyj╤cie z tego menu" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "w" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "zapis" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "zapis zmian i wyj╤cie" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "pomoc" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "ten tekst pomocy" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "odc" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "okazanie odcisku klucza" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "lista" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "lista kluczy i identyfikatorСw u©ytkownikСw" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "l" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "id" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "wybСr identyfikatora u©ytkownika N" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "klucz" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "wybСr podklucza N" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "lista" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "lista podpisСw" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "l" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "podpis" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "zЁo©enie podpisu na kluczu" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "p" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "lsign" msgstr "podpis" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "sign the key locally" msgstr "zЁo©enie podpisu na kluczu" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "╤ledzenia" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "dodid" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "dodanie nowego identyfikatora u©ytkownika do klucza" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "usid" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "usuniЙcie identyfikatora u©ytkownika z klucza" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "dodkl" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "dodanie podklucza" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "uskl" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "usuniЙcie podklucza" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "data" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "zmiana daty wa©no╤ci klucza" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "przeЁ" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "przeЁ╠czenie pomiЙdzy list╠ kluczy publicznych i tajnych" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "p" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "opcje" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "lista opcji" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "hasЁo" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "zmiana wyra©enia przej╤ciowego (hasЁa)" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "zaufanie" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "zmiana zaufania wЁa╤ciciela" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revsig" msgstr "podpis" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revoke signatures" msgstr "wymuszenie trzeciej wersji formatu podpisСw" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revkey" msgstr "klucz" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revoke a secondary key" msgstr "usuniЙcie podklucza" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "operacja niemo©liwa do wykonania w trybie wsadowym\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "DostЙpny jest klucz tajny.\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "Polecenie> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 msgid "Need the secret key to do this.\n" msgstr "Do wykonania tej operacji potrzebny jest klucz tajny.\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "ZapisaФ zmiany? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "Wyj╤Ф bez zapisania zmian? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "naniesienie poprawek nie powiodЁo siЙ: %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "naniesienie poprawek na kluczu tajnym nie powiodЁo siЙ: %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "" "Klucz nie zostaЁ zmieniony wiЙc nanoszenie poprawek nie jest konieczne.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, c-format msgid "update of trustdb failed: %s\n" msgstr "naniesienie poprawek bazy zaufania nie powiodЁo siЙ: %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "PodpisaФ wszystkie identyfikatory u©ytkownika na tym kluczu? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "Podpowied╪: wybierz identyfikatory u©ytkownika do podpisania.\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "Musisz wybraФ co najmniej jeden identyfikator u©ytkownika.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "Nie mo©esz usun╠Ф ostatniego identyfikatora u©ytkownika!\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "Czy na pewno usun╠Ф wszystkie wybrane identyfikatory u©ytkownika? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "Czy na pewno usun╠Ф ten identyfikator u©ytkownika? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "Musisz wybraФ co najmniej jeden klucz.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "Czy na pewno chcesz usun╠Ф wybrane klucze? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "Czy na pewno chcesz usun╠Ф ten klucz? " -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 #, fuzzy msgid "Do you really want to revoke the selected keys? " msgstr "Czy na pewno chcesz usun╠Ф wybrane klucze? " -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 #, fuzzy msgid "Do you really want to revoke this key? " msgstr "Czy na pewno chcesz usun╠Ф ten klucz? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "Niepoprawna komenda (sprСbuj \"help\")\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "ProszЙ usun╠Ф znacznik wyboru z kluczy tajnych.\n" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "ProszЙ wybraФ najwy©ej jeden podklucz.\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "Zmiana daty wa©no╤ci podklucza.\n" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "Zmiana daty wa©no╤ci gЁСwnego klucza.\n" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "Nie mo©na zmieniФ daty wa©no╤ci klucza w wersji 3.\n" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "Brak odpowiadaj╠cego podpisu w zbiorze kluczy tajnych\n" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "Brak identyfikatora u©ytkownika o numerze %d.\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "Brak podklucza o indeksie %d\n" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 #, fuzzy msgid "user ID: \"" msgstr "Wprowad╪ identyfikator u©ytkownika (user ID): " -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "Nie ma nic do podpisania kluczem %08lX.\n" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 #, fuzzy msgid "Create a revocation certificate for this signature? (y/N)" msgstr "generacja certyfikatu uniewa©nienia klucza" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 #, fuzzy msgid "Really create the revocation certificates? (y/N)" msgstr "generacja certyfikatu uniewa©nienia klucza" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 #, fuzzy msgid "no secret key\n" msgstr "niepoprawny klucz prywatny" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, fuzzy, c-format msgid "public key is %08lX\n" msgstr "klucz publiczny nie odnaleziony" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 msgid "public key encrypted data: good DEK\n" msgstr "dane zaszyfrowane kluczem publicznym: poprawny klucz sesyjny\n" @@ -2232,95 +2224,85 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "bЁ╠d odszyfrowywania kluczem publicznym: %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 msgid "decryption okay\n" msgstr "odszyfrowane poprawnie\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "bЁ╠d odszyfrowywania: %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "UWAGA: nadawca zaznaczyЁ ©e wiadomo╤Ф nie powinna byФ zapisywana\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "pierwotna nazwa pliku='%.*s'\n" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "wymuszono pominiЙcie sprawdzenia podpisu\n" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "" "Podpis zЁo©ony %.*s za pomoc╠ %s,\n" "z u©yciem klucza o identyfikatorze %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "wybrany algorytm geenracji skrСtСw wiadomo╤ci jest niepoprawny\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "Nie mogЙ sprawdziФ podpisu: %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "NIEPOPRAWNY podpis zЁo©ony przez \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Poprawny podpis zЁo©ony przez \"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 #, fuzzy msgid " aka \"" msgstr " doЁ╠czono do zbioru: %lu" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "Nie mogЙ sprawdziФ podpisu: %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "podpis starego typu (PGP 2.x)\n" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "wykryto niepoprawny pakiet pierwotny w proc_tree()\n" -#: g10/misc.c:90 +#: g10/misc.c:93 #, c-format msgid "can't disable core dumps: %s\n" msgstr "nie mo©na wyЁ╠czyФ zrzucania pamiЙci: %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "OSTRZE╞ENIE: program mo©e stworzyФ plik zrzutu pamiЙci!\n" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "Nie nale©y u©ywaФ algorytmСw do╤wiadczalnych!\n" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2328,18 +2310,18 @@ "Klucze RSA s╠ odradzane; proszЙ rozwa©yФ przej╤cie na inne algorytmy po\n" "wygenerowaniu odpowiednich kluczy.\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" "ten algorytm szyfruj╠cy jest odradzanym proszЙ u©ywaФ bardziej " "standardowych!\n" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, c-format msgid "can't handle public key algorithm %d\n" msgstr "algorytm klucza publicznego niemo©liwy do obsЁu©enia: %d\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "podpakiet typu %d ma ustawiony krytyczny bit\n" @@ -2385,7 +2367,7 @@ msgid "reading stdin ...\n" msgstr "czytam strumieЯ standardowego wej╤cia\n" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "nie mo©na otworzyФ podpisanego pliku '%s'\n" @@ -2424,35 +2406,35 @@ "Ostrze©enie: Wykryto klucz sЁaby algorytmu - nale©y ponownie zmieniФ \n" "wyra©enie przej╤ciowe (hasЁo).\n" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 #, fuzzy msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" "przyjЙto niewa©no╤Ф podpisu z powonu ustawienia nieznanego bitu krytycznego\n" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" "Klucz algorytmu ElGamala wygenerowany przez PGP - podpisy nim skЁadane\n" "nie zapewniaj╠ bezpieczeЯstwa!\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, c-format msgid "public key is %lu second newer than the signature\n" msgstr "klucz publiczny jest o %lu sekund mЁodszy od podpisu\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "klucz publiczny jest o %lu sekund mЁodszy od podpisu\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, c-format msgid "NOTE: signature key expired %s\n" msgstr "UWAGA: klucz podpisuj╠cy przekroczyЁ datЙ wa©no╤ci %s\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" "przyjЙto niewa©no╤Ф podpisu z powonu ustawienia nieznanego bitu krytycznego\n" @@ -2471,12 +2453,17 @@ msgid "signing:" msgstr "podpis:" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "OSTRZE╞ENIE: plik '%s' jest pusty\n" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "nie mogЙ obsЁu©yФ linii tekstu dЁu©szej ni© %d znakСw\n" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, fuzzy, c-format msgid "input line longer than %d characters\n" msgstr "bЁ╠d opakowania: linia dЁu©sza ni© %d znakСw\n" @@ -2515,7 +2502,7 @@ msgid "%s: directory does not exist!\n" msgstr "%s: katalog nie istnieje!\n" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "%s: nie mogЙ utworzyФ: %s\n" @@ -3070,40 +3057,40 @@ "podpisy skЁadane tym kluczem nie zapewniaj╠ bezpieczeЯstwa!\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "Plik '%s' ju© istnieje. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "NadpisaФ (t/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "zapisywanie na wyj╤cie standardowe\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "przyjЙto obecno╤Ф podpisanych danych w '%s'\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "%s: stworzono nowy plik ustawieЯ\n" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, c-format msgid "%s encrypted data\n" msgstr "%s zaszyfrowane dane\n" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "zaszyfrowane nieznanym algorytmem %d\n" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "" @@ -3291,6 +3278,35 @@ msgid "No help available for `%s'" msgstr "Brak pomocy o '%s'" +#~ msgid "can't open file: %s\n" +#~ msgstr "nie mo©na otworzyФ pliku: %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "bЁ╠d odczytu: %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "niemo©liwy jest zapis do zbioru kluczy: %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "zapisujЙ blok klucza\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "nie mogЙ zapisaФ bloku klucza: %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "nie mogЙ zablokowaФ zbioru kluczy tajnych: %s\n" + +#~ msgid "can't write keyring: %s\n" +#~ msgstr "niemo©liwy jest zapis zbioru kluczy: %s\n" + +#, fuzzy +#~ msgid "encrypted message is valid\n" +#~ msgstr "wybrany algorytm geenracji skrСtСw wiadomo╤ci jest niepoprawny\n" + +#, fuzzy +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "Nie mogЙ sprawdziФ podpisu: %s\n" + #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "SposСb u©ycia: gpgm [opcje] [pliki] (-h podaje pomoc)" @@ -3350,9 +3366,6 @@ #~ msgid "directory record w/o primary key\n" #~ msgstr "wpis katalogowy bez klucza gЁСwnego\n" - -#~ msgid "error reading key record: %s\n" -#~ msgstr "bЁ╠d odczytu rekordu podpisu: %s\n" #~ msgid "line too long\n" #~ msgstr "linia za dЁuga\n" diff -urN gnupg-0.9.6/po/pt_BR.po gnupg-0.9.7/po/pt_BR.po --- gnupg-0.9.6/po/pt_BR.po Thu May 6 14:58:07 1999 +++ gnupg-0.9.7/po/pt_BR.po Sun May 23 20:02:51 1999 @@ -4,7 +4,7 @@ # msgid "" msgstr "" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "Content-Type: text/plain; charset=iso-8859-1\n" "Date: 1998-11-20 23:46:36-0200\n" "From: Thiago Jung Bauermann \n" @@ -276,21 +276,21 @@ msgid "not encrypted" msgstr "dados codificados com\n" -#: util/logger.c:178 +#: util/logger.c:218 #, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "... isto И um bug (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "vocЙ encontrou um bug ... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 msgid "WARNING: using insecure random number generator!!\n" msgstr "AVISO: usando gerador de nЗmeros aleatСrios inseguro!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -316,7 +316,7 @@ "para que o sistema possa coletar mais entropia!\n" "(SЦo necessАrios mais %d bytes)\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -324,131 +324,131 @@ "@Comandos:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 msgid "|[file]|make a signature" msgstr "|[arquivo]|faz uma assinatura" -#: g10/g10.c:166 +#: g10/g10.c:168 msgid "|[file]|make a clear text signature" msgstr "|[arquivo]|faz uma assinatura em texto puro" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "faz uma assinatura separada" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "codifica dados" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "codifica apenas com criptografia simИtrica" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "apenas armazena" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "decodifica dados (padrЦo)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "verifica uma assinatura" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "lista as chaves" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "lista as chaves e as assinaturas" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "confere as assinaturas das chaves" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "lista as chaves e as impressУes digitais" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "lista as chaves secretas" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "gera um novo par de chaves" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "remove a chave do anel de chaves pЗblico" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "assina ou edita uma chave" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "gera um certificado de revogaГЦo" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "exporta as chaves" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "" -#: g10/g10.c:185 +#: g10/g10.c:187 msgid "import keys from a key server" msgstr "" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "importa/funde as chaves" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "lista apenas as seqЭЙncias de pacotes" -#: g10/g10.c:192 +#: g10/g10.c:194 msgid "export the ownertrust values" msgstr "exporta os valores de confianГa" -#: g10/g10.c:194 +#: g10/g10.c:196 msgid "import ownertrust values" msgstr "importa os valores de confianГa" -#: g10/g10.c:196 +#: g10/g10.c:198 msgid "|[NAMES]|update the trust database" msgstr "|[NOMES]|atualiza o banco de dados de confianГa" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[NOMES]|confere o banco de dados de confianГa" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "conserta um banco de dados de confianГa danificado" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "Retira a armadura de um arquivo ou \"stdin\"" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "Cria armadura para um arquivo ou \"stdin\"" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|algo [arquivos]|imprime \"digests\" de mensagens" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "imprime todos os \"digests\" de mensagens" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -458,154 +458,155 @@ "OpГУes:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "cria uma saМda ascii com armadura" -#: g10/g10.c:212 +#: g10/g10.c:214 #, fuzzy msgid "|NAME|encrypt for NAME" msgstr "|NOME| estabelece mapa de caracteres do terminal para NOME" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "usa este identificador de usuАrio para assinar ou decodificar" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "|N|estabelece nМvel de compressЦo N (0 desabilita)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "usa modo de texto canТnico" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "usa como arquivo de saМda" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "prolixo" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "ser mais silencioso" -#: g10/g10.c:223 +#: g10/g10.c:225 msgid "force v3 signatures" msgstr "forГa assinaturas v3" -#: g10/g10.c:224 +#: g10/g10.c:226 #, fuzzy msgid "always use a MDC for encryption" msgstr "usa este identificador de usuАrio para codificar" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "processo de lote: nunca perguntar" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "assumir sim para a maioria das perguntas" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "assumir nЦo para a maioria das perguntas" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "adiciona este anel de chaves Ю lista de anИis de chaves" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "adiciona este anel de chaves secreto Ю lista" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|NOME|usa NOME como chave secreta padrЦo" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "" -#: g10/g10.c:233 +#: g10/g10.c:236 #, fuzzy msgid "|NAME|set terminal charset to NAME" msgstr "|NOME| estabelece mapa de caracteres do terminal para NOME" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "lЙ opГУes do arquivo" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "estabelece parБmetros de depuraГЦo" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "habilita depuraГЦo completa" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|DA|escreve informaГУes de status para este DA" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "nЦo escreve pacotes de comentАrio" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "(o padrЦo И 1)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "(o padrЦo И 3)" -#: g10/g10.c:243 +#: g10/g10.c:246 msgid "|FILE|load extension module FILE" msgstr "|ARQUIVO|carrega mСdulo de extensЦo ARQUIVO" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "emula o modo descrito no RFC1991" -#: g10/g10.c:245 +#: g10/g10.c:248 msgid "|N|use passphrase mode N" msgstr "|N|usa frase secreta modo N" -#: g10/g10.c:247 +#: g10/g10.c:250 msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "" "|NOME|usa algoritmo de \"digest\" de mensagens NOME para\n" "frases secretas" -#: g10/g10.c:249 +#: g10/g10.c:252 msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "" "|NOME|usa algoritmo de criptografia NOME para\n" "frases secretas" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|NOME|usa algoritmo de criptografia NOME" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|NOME|usa algoritmo de \"digest\" de mensagens NOME" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|usa algoritmo de compressЦo N" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "elimina o campo keyid dos pacotes codificados" -#: g10/g10.c:255 +#: g10/g10.c:258 msgid "" "@\n" "Examples:\n" @@ -625,15 +626,15 @@ " --list-keys [nomes] mostra chaves\n" " --fingerprint [nomes] mostra impressУes digitais\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "Por favor comunique bugs para .\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "Uso: gpg [opГУes] [arquivos] (-h para ajuda)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -643,7 +644,7 @@ "assina, verifica, codifica ou decodifica\n" "a operaГЦo padrЦo depende dos dados de entrada\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -651,145 +652,145 @@ "\n" "Algoritmos suportados:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "uso: gpg [opГУes] " -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "comandos conflitantes\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, c-format msgid "NOTE: no default option file `%s'\n" msgstr "NOTA: arquivo de opГУes padrЦo `%s' inexistente\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "arquivo de opГУes `%s': %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "lendo opГУes de `%s'\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, c-format msgid "%s is not a valid character set\n" msgstr "%s nЦo И um mapa de caracteres vАlido\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "algoritmo de criptografia selecionado nЦo И vАlido\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "algoritmo de \"digest\" selecionado nЦo И vАlido\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "algoritmo de compressЦo deve estar na faixa %d..%d\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "completes-needed deve ser maior que 0\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "marginals-needed deve ser maior que 1\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "max-cert-depth deve estar na faixa 1 a 255\n" -#: g10/g10.c:804 +#: g10/g10.c:810 msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "NOTA: o modo S2K simples (0) nЦo И recomendАvel\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "modo S2K invАlido: deve ser 0, 1 ou 3\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "falha ao inicializar o banco de dados de confianГa: %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [nome_do_arquivo]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [nome_do_arquivo]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [nome_do_arquivo]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [nome_do_arquivo]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [nome_do_arquivo]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [nome_do_arquivo]" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [nome_do_arquivo]" -#: g10/g10.c:967 +#: g10/g10.c:973 msgid "--edit-key username [commands]" msgstr "--edit-key nome_do_usuАrio [comandos]" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key nome_do_usuАrio" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key nome_do_usuАrio" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "impossМvel abrir %s: %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [id_do_usuАrio] [anel_de_chaves]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "retirada de armadura falhou: %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "criaГЦo de armadura falhou: %s\n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "algoritmo de distribuiГЦo invАlido `%s'\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[nome_do_arquivo]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "VА em frente e digite sua mensagem ...\n" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "impossМvel abrir `%s'\n" @@ -816,56 +817,56 @@ msgid "nested clear text signatures\n" msgstr "|[arquivo]|faz uma assinatura em texto puro" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "linha com hМfen invАlida: " -#: g10/armor.c:510 +#: g10/armor.c:512 #, fuzzy msgid "unexpected armor:" msgstr "Dados inesperados" -#: g10/armor.c:627 +#: g10/armor.c:629 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "caractere radix64 invАlido %02x ignorado\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "fim de arquivo prematuro (sem CRC)\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "fim de arquivo prematuro (no CRC)\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "CRC malformado\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "erro de CRC; %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "fim de arquivo prematuro (no \"Trailer\")\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "erro na linha \"trailer\"\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "nenum dado RFC1991 ou OpenPGP vАlido encontrado.\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -1014,59 +1015,59 @@ "afirmativamente Ю prСxima pergunta\n" "\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "AVISO: Usando chave nЦo confiАvel!\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "AVISO: Esta chave foi revogada pelo seu dono!\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " Isto pode significar que a assinatura И falsificada.\n" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 #, fuzzy msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "AVISO: Esta chave foi revogada pelo seu dono!\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Nota: Esta chave expirou!\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "AVISO: Esta chave nЦo estА certificada com uma assinatura confiАvel!\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr " NЦo hА indicaГЦo de que a assinatura pertence ao dono.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "AVISO: NСs NцO confiamos nesta chave!\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " A assinatura И provavelmente uma FALSIFICAгцO.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "AVISO: Esta chave nЦo estА certificada com assinaturas confiАveis!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr " NЦo se tem certeza de que a assinatura pertence ao dono.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s: ignorado: %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1074,20 +1075,20 @@ "VocЙ nЦo especificou um ID de usuАrio. (pode-se usar \"-r\")\n" "\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Digite o identificador de usuАrio:" -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "Identificador de usuАrio inexistente.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s: erro verificando chave: %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "nenhum endereГo vАlido\n" @@ -1403,14 +1404,14 @@ msgid "Key generation failed: %s\n" msgstr "A geraГЦo de chaves falhou: %s\n" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, fuzzy, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" msgstr "" "chave pЗblica criada no futuro (viagem no tempo ou problema no relСgio)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, fuzzy, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1421,7 +1422,7 @@ msgid "Really create? " msgstr "Realmente criar? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1432,22 +1433,17 @@ msgid "error creating passphrase: %s\n" msgstr "erro criando frase secreta: %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, c-format msgid "%s: WARNING: empty file\n" msgstr "%s: AVISO: arquivo vazio\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "lendo de `%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "AVISO: `%s' И um arquivo vazio\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, fuzzy, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s codificado para: %s\n" @@ -1485,9 +1481,9 @@ msgstr "usando chave secundАria %08lX ao invИs de chave primАria %08lX\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "impossМvel abrir arquivo: %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "impossМvel abrir %s: %s\n" #: g10/import.c:160 #, c-format @@ -1500,9 +1496,9 @@ msgstr "%lu chaves processadas atИ agora\n" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "erro de leitura: %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "erro lendo registro de chave: %s\n" #: g10/import.c:175 #, c-format @@ -1559,7 +1555,7 @@ msgid " secret keys unchanged: %lu\n" msgstr " chaves secretas nЦo modificadas: %lu\n" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "chave %08lX: sem id de usuАrio\n" @@ -1573,7 +1569,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "isto pode ser causado por falta de auto-assinatura\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "chave %08lX: chave pЗblica nЦo encontrada: %s\n" @@ -1582,159 +1578,150 @@ msgid "no default public keyring\n" msgstr "sem anel de chaves pЗblico padrЦo\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "escrevendo para `%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "impossМvel bloquear anel de chaves pЗblico: %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "impossМvel escrever para o anel de chaves: %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "%s: erro escrevendo registro de versЦo: %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "chave %08lX: chave pЗblica importada\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "chave %08lX: nЦo corresponde Ю nossa cСpia\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "chave %08lX: impossМvel localizar bloco de chaves original: %s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "chave %08lX: impossМvel ler bloco de chaves original: %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "escrevendo bloco de chaves\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "impossМvel escrever bloco de chaves: %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "%s: erro escrevendo registro de versЦo: %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "chave %8lX: 1 novo id de usuАrio\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "chave %08lX: %d novos ids de usuАrios\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "chave %08lX: 1 nova assinatura\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "chave %08lX: %d novas assinaturas\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "chave %08lX: 1 nova subchave\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "chave %08lX: %d novas subchaves\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "chave %08lX: nЦo modificada\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "impossМvel bloquear anel de chaves secreto: %s\n" - -#: g10/import.c:555 -#, c-format -msgid "can't write keyring: %s\n" -msgstr "impossМvel escrever anel de chaves: %s\n" +#: g10/import.c:544 g10/import.c:645 +#, fuzzy, c-format +msgid "can't lock keyring `%s': %s\n" +msgstr "impossМvel bloquear anel de chaves pЗblico: %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "chave %08lX: chave secreta importada\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "chave %08lX: jА no anel de chaves secreto\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "chave %08lX: chave secreta nЦo encontrada: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "chave %08lX: sem chave pЗblica - impossМvel aplicar certificado\n" "de revogaГЦo\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "chave %08lX: certificado de revogaГЦo invАlido: %s - rejeitado\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "chave %08lX: certificado de revogaГЦo importado\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "chave %08lX: sem id de usuАrio para assinatura\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "chave %08lX: algoritmo de chave pЗblica nЦo suportado\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "chave %08lX: auto-assinatura invАlida\n" -#: g10/import.c:723 +#: g10/import.c:709 #, fuzzy, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "chave %08lX.%lu: LigaГЦo de subchave vАlida\n" -#: g10/import.c:732 +#: g10/import.c:718 #, fuzzy, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "chave %08lX.%lu: LigaГЦo de subchave invАlida: %s\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "chave %08lX: id de usuАrio ignorado '" -#: g10/import.c:787 +#: g10/import.c:773 #, fuzzy, c-format msgid "key %08lX: skipped subkey\n" msgstr "chave %08lX: 1 nova subchave\n" @@ -1743,27 +1730,32 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, fuzzy, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "chave %08lX: certificado de revogaГЦo no local errado - ignorado\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "chave %08lX: certificado de revogaГЦo no local errado - ignorado\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "chave %08lX: certificado de revogaГЦo invАlido: %s - ignorado\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "chave %08lX: certificado de revogaГЦo adicionado\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "chave %08lX: nossa cСpia nЦo tem auto-assinatura\n" @@ -1847,7 +1839,7 @@ msgid "Really sign? " msgstr "Realmente assinar? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, c-format msgid "signing failed: %s\n" msgstr "assinatura falhou: %s\n" @@ -1885,371 +1877,371 @@ msgid "Do you really want to do this? " msgstr "VocЙ realmente quer fazer isso? " -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "movendo a assinatura da chave para o local correto\n" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "sair" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "sair deste menu" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "s" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "gravar" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "gravar e sair" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "ajuda" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "mostra esta ajuda" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "show fingerprint" msgstr "mostra impressЦo digital" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list" msgstr "lista" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 msgid "list key and user ids" msgstr "lista chave e identificadores de usuАrios" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "seleciona id de usuАrio N" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "chave" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "seleciona chave secundАria N" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "verifica" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "list signatures" msgstr "lista assinaturas" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "v" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "assina" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign the key" msgstr "assina a chave" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "a" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "lsign" msgstr "assina" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "sign the key locally" msgstr "assina a chave" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "depura" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "adiciona um novo id de usuАrio" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "delete user id" msgstr "deleta id de usuАrio" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "add a secondary key" msgstr "adiciona nova chave secundАria" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "deleta uma chave secundАria" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "expira" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "change the expire date" msgstr "muda a data em que a chave expira" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "comuta" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "comuta entre listagem de chave secreta e pЗblica" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "c" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "lista preferЙncias" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "senha" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "change the passphrase" msgstr "muda a frase secreta" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "confianca" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "muda os valores de confianГa" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revsig" msgstr "assina" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revoke signatures" msgstr "forГa assinaturas v3" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revkey" msgstr "chave" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revoke a secondary key" msgstr "deleta uma chave secundАria" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "impossМvel fazer isso em modo de processo por lotes\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 msgid "Secret key is available.\n" msgstr "Chave secreta disponМvel\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 msgid "Command> " msgstr "Comando> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 #, fuzzy msgid "Need the secret key to do this.\n" msgstr "A chave secreta И necessАria para fazer isto.\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "Salvar alteraГУes? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "Sair sem salvar? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, c-format msgid "update failed: %s\n" msgstr "atualizaГЦo falhou: %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, c-format msgid "update secret failed: %s\n" msgstr "atualizaГЦo da chave secreta falhou: %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "Chave sem mudanГas, nenhuma atualizaГЦo И necessАria.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, fuzzy, c-format msgid "update of trustdb failed: %s\n" msgstr "atualizaГЦo da confianГa falhou: %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "Realmente assinar todos os ids de usuАrio? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "SugestЦo: Selecione os ids de usuАrio para assinar\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "VocЙ precisa selecionar pelo menos um id de usuАrio.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "VocЙ nЦo pode deletar o Зltimo id de usuАrio!\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 msgid "Really remove all selected user ids? " msgstr "Realmente remover todos os ids de usuАrio selecionados? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 msgid "Really remove this user id? " msgstr "Realmente remover este id de usuАrio? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "VocЙ deve selecionar pelo menos uma chave.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 msgid "Do you really want to delete the selected keys? " msgstr "VocЙ realmente quer deletar as chaves selecionadas? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 msgid "Do you really want to delete this key? " msgstr "VocЙ realmente quer deletar esta chave? " -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 #, fuzzy msgid "Do you really want to revoke the selected keys? " msgstr "VocЙ realmente quer deletar as chaves selecionadas? " -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 #, fuzzy msgid "Do you really want to revoke this key? " msgstr "VocЙ realmente quer deletar esta chave? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "Comando invАlido (tente \"ajuda\")\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "Por favor remova as seleГУes das chaves secretas.\n" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 msgid "Please select at most one secondary key.\n" msgstr "Por favor selecione no mАximo uma chave secundАria.\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "Modificando data de expiraГЦo para a chave secundАria.\n" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "Modificando data de expiraГЦo para a chave primАria.\n" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "VocЙ nЦo pode modificar a data de expiraГЦo de uma chave v3\n" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "Nenhuma assinatura correspondente no anel de chaves secreto\n" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "Nenhum id de usuАrio com Мndice %d\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "Nenhuma chave secundАria com Мndice %d\n" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 #, fuzzy msgid "user ID: \"" msgstr "Digite o identificador de usuАrio:" -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "Nada para assinar com a chave %08lX\n" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 #, fuzzy msgid "Create a revocation certificate for this signature? (y/N)" msgstr "gera um certificado de revogaГЦo" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 #, fuzzy msgid "Really create the revocation certificates? (y/N)" msgstr "gera um certificado de revogaГЦo" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 #, fuzzy msgid "no secret key\n" msgstr "Chave secreta incorreta" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, fuzzy, c-format msgid "public key is %08lX\n" msgstr "Chave pЗblica nЦo encontrada" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 #, fuzzy msgid "public key encrypted data: good DEK\n" msgstr "dados codificados com chave pЗblica: DEK bom\n" @@ -2258,94 +2250,84 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "decodificaГЦo de chave pЗblica falhou: %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 msgid "decryption okay\n" msgstr "decodificaГЦo correta\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "decodifiaГЦo falhou: %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "NOTA: o remetente solicitou \"apenas-para-seus-olhos\"\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "nome de arquivo original='%.*s'\n" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "verifiaГЦo de assinatura suprimida\n" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "Assinatura feita %.*s usando %s ID da chave %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "algoritmo de \"digest\" selecionado nЦo И vАlido\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "ImpossМvel verificar assinatura: %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "Assinatura INCORRETA de \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Assinatura correta de\"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 #, fuzzy msgid " aka \"" msgstr " importados: %lu" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "ImpossМvel verificar assinatura: %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "assinatura antiga (PGP2.x)\n" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "pacote raiz invАlido detectado em proc_tree()\n" -#: g10/misc.c:90 +#: g10/misc.c:93 #, c-format msgid "can't disable core dumps: %s\n" msgstr "impossМvel desabilitar core dumps: %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 #, fuzzy msgid "WARNING: program may create a core file!\n" msgstr "AVISO: O programa pode criar um arquivo core!\n" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2353,16 +2335,16 @@ "Chaves RSA nЦo sЦo recomendАveis; por favor considere criar uma nova chave e " "usА-la no futuro\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, c-format msgid "can't handle public key algorithm %d\n" msgstr "impossМvel manipular algoritmo de chave pЗblica %d\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "" @@ -2407,7 +2389,7 @@ msgid "reading stdin ...\n" msgstr "lendo \"stdin\" ...\n" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "impossМvel abrir dados assinados `%s'\n" @@ -2445,32 +2427,32 @@ msgstr "" "AVISO: Chave fraca detectada - por favor mude a frase secreta novamente\n" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "" "esta И uma chave ElGamal gerada pelo PGP que NцO И segura para assinaturas!\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, fuzzy, c-format msgid "public key is %lu second newer than the signature\n" msgstr "lid %lu: id de usuАrio sem assinatura\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, fuzzy, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "lid %lu: id de usuАrio sem assinatura\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, c-format msgid "NOTE: signature key expired %s\n" msgstr "NOTA: chave de assinatura expirou %s\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" @@ -2488,12 +2470,17 @@ msgid "signing:" msgstr "assinando:" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "AVISO: `%s' И um arquivo vazio\n" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, c-format msgid "input line longer than %d characters\n" msgstr "" @@ -2533,7 +2520,7 @@ msgid "%s: directory does not exist!\n" msgstr "%s: diretСrio inexistente!\n" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, c-format msgid "%s: can't create: %s\n" msgstr "%s: impossМvel criar: %s\n" @@ -3086,40 +3073,40 @@ "para assinaturas!\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "Arquivo `%s' existe. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "Sobrescrever (s/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 msgid "writing to stdout\n" msgstr "escrevendo para \"stdout\"\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, c-format msgid "assuming signed data in `%s'\n" msgstr "assumindo dados assinados em `%s'\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "%s: novo arquivo de opГУes criado\n" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, c-format msgid "%s encrypted data\n" msgstr "dados codificados com\n" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "codificado com algoritmo desconhecido %d\n" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 #, fuzzy msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" @@ -3260,6 +3247,35 @@ msgid "No help available for `%s'" msgstr "Nenhuma ajuda disponМvel para `%s'" +#~ msgid "can't open file: %s\n" +#~ msgstr "impossМvel abrir arquivo: %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "erro de leitura: %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "impossМvel escrever para o anel de chaves: %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "escrevendo bloco de chaves\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "impossМvel escrever bloco de chaves: %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "impossМvel bloquear anel de chaves secreto: %s\n" + +#~ msgid "can't write keyring: %s\n" +#~ msgstr "impossМvel escrever anel de chaves: %s\n" + +#, fuzzy +#~ msgid "encrypted message is valid\n" +#~ msgstr "algoritmo de \"digest\" selecionado nЦo И vАlido\n" + +#, fuzzy +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "ImpossМvel verificar assinatura: %s\n" + #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "Uso: gpgm [opГУes] [arquivos] (-h para ajuda)" @@ -3323,9 +3339,6 @@ #~ msgid "directory record w/o primary key\n" #~ msgstr "registro de diretСrio sem chave primАria\n" - -#~ msgid "error reading key record: %s\n" -#~ msgstr "erro lendo registro de chave: %s\n" #~ msgid "line too long\n" #~ msgstr "linha muito longa\n" diff -urN gnupg-0.9.6/po/ru.po gnupg-0.9.7/po/ru.po --- gnupg-0.9.6/po/ru.po Thu May 6 14:58:07 1999 +++ gnupg-0.9.7/po/ru.po Sun May 23 20:02:52 1999 @@ -9,7 +9,7 @@ # QingLong (couldn't send an email to let you know) msgid "" msgstr "" -"POT-Creation-Date: 1999-05-06 13:37+0200\n" +"POT-Creation-Date: 1999-05-23 15:36+0200\n" "Content-Type: text/plain; charset=\n" "Date: 1998-01-26 22:08:36+0100\n" "From: Gregory Steuck \n" @@ -282,22 +282,22 @@ msgid "not encrypted" msgstr "зашифровать данные" -#: util/logger.c:178 +#: util/logger.c:218 #, fuzzy, c-format msgid "... this is a bug (%s:%d:%s)\n" msgstr "Ой-йо ... ошибка в программе (%s:%d:%s)\n" -#: util/logger.c:184 +#: util/logger.c:224 #, c-format msgid "you found a bug ... (%s:%d)\n" msgstr "Вы нашли ошибку в программе ... (%s:%d)\n" -#: cipher/random.c:408 +#: cipher/random.c:412 #, fuzzy msgid "WARNING: using insecure random number generator!!\n" msgstr "Внимание: используется ненадежный генератор случайных чисел!\n" -#: cipher/random.c:409 +#: cipher/random.c:413 msgid "" "The random number generator is only a kludge to let\n" "it run - it is in no way a strong RNG!\n" @@ -322,7 +322,7 @@ "Недостаточно случайных данных. Пожалуйста, поделайте что-нибудь, чтобы\n" "ОС могла набрать дополнительные случайные числа! (нужно еще %d байт)\n" -#: g10/g10.c:163 +#: g10/g10.c:165 msgid "" "@Commands:\n" " " @@ -330,136 +330,136 @@ "@Команды:\n" " " -#: g10/g10.c:165 +#: g10/g10.c:167 #, fuzzy msgid "|[file]|make a signature" msgstr "|[файл]|создать подпись" -#: g10/g10.c:166 +#: g10/g10.c:168 #, fuzzy msgid "|[file]|make a clear text signature" msgstr "|[файл]|создать текстовую подпись" -#: g10/g10.c:167 +#: g10/g10.c:169 msgid "make a detached signature" msgstr "создать отдельную подпись" -#: g10/g10.c:168 +#: g10/g10.c:170 msgid "encrypt data" msgstr "зашифровать данные" -#: g10/g10.c:169 +#: g10/g10.c:171 msgid "encryption only with symmetric cipher" msgstr "зашифровать симметричным алгоритмом" -#: g10/g10.c:170 +#: g10/g10.c:172 msgid "store only" msgstr "только сохранить" -#: g10/g10.c:171 +#: g10/g10.c:173 msgid "decrypt data (default)" msgstr "расшифровать данные (по умолчанию)" -#: g10/g10.c:172 +#: g10/g10.c:174 msgid "verify a signature" msgstr "проверить подпись" -#: g10/g10.c:173 +#: g10/g10.c:175 msgid "list keys" msgstr "список ключей" -#: g10/g10.c:175 +#: g10/g10.c:177 msgid "list keys and signatures" msgstr "список ключей и подписей" -#: g10/g10.c:176 +#: g10/g10.c:178 msgid "check key signatures" msgstr "проверить подпись на ключе" -#: g10/g10.c:177 +#: g10/g10.c:179 msgid "list keys and fingerprints" msgstr "список ключей с их \"отпечатками пальцев\"" -#: g10/g10.c:178 +#: g10/g10.c:180 msgid "list secret keys" msgstr "список секретных ключей" -#: g10/g10.c:179 +#: g10/g10.c:181 msgid "generate a new key pair" msgstr "сгенерировать новую пару ключей (открытый и секретный)" -#: g10/g10.c:180 +#: g10/g10.c:182 msgid "remove key from the public keyring" msgstr "удалить ключ со связки" -#: g10/g10.c:181 +#: g10/g10.c:183 msgid "sign or edit a key" msgstr "подписать или редактировать ключ" -#: g10/g10.c:182 +#: g10/g10.c:184 msgid "generate a revocation certificate" msgstr "сгенерировать отзывающий сертификат" -#: g10/g10.c:183 +#: g10/g10.c:185 msgid "export keys" msgstr "экспортировать ключи" -#: g10/g10.c:184 +#: g10/g10.c:186 msgid "export keys to a key server" msgstr "" -#: g10/g10.c:185 +#: g10/g10.c:187 msgid "import keys from a key server" msgstr "" -#: g10/g10.c:188 +#: g10/g10.c:190 msgid "import/merge keys" msgstr "импортировать/добавить ключи" -#: g10/g10.c:190 +#: g10/g10.c:192 msgid "list only the sequence of packets" msgstr "напечатать только последовательность пакетов" -#: g10/g10.c:192 +#: g10/g10.c:194 #, fuzzy msgid "export the ownertrust values" msgstr "экспортировать параметры доверия\n" -#: g10/g10.c:194 +#: g10/g10.c:196 #, fuzzy msgid "import ownertrust values" msgstr "импортировать параметры доверия\n" -#: g10/g10.c:196 +#: g10/g10.c:198 #, fuzzy msgid "|[NAMES]|update the trust database" msgstr "|[ИМЕНА]|проверить базу данных доверия" -#: g10/g10.c:198 +#: g10/g10.c:200 msgid "|[NAMES]|check the trust database" msgstr "|[ИМЕНА]|проверить базу данных доверия" -#: g10/g10.c:199 +#: g10/g10.c:201 msgid "fix a corrupted trust database" msgstr "исправить разрушенную базу данных доверия" -#: g10/g10.c:200 +#: g10/g10.c:202 msgid "De-Armor a file or stdin" msgstr "Декодировать stdin или файл из ASCII-представления" -#: g10/g10.c:201 +#: g10/g10.c:203 msgid "En-Armor a file or stdin" msgstr "Закодировать stdin или файл в ASCII-представление" -#: g10/g10.c:202 +#: g10/g10.c:204 msgid "|algo [files]|print message digests" msgstr "|algo [files]|напечатать дайджест сообщения" -#: g10/g10.c:203 +#: g10/g10.c:205 msgid "print all message digests" msgstr "напечатать все дайджесты сообщения" -#: g10/g10.c:209 +#: g10/g10.c:211 msgid "" "@\n" "Options:\n" @@ -469,156 +469,157 @@ "Параметры:\n" " " -#: g10/g10.c:211 +#: g10/g10.c:213 msgid "create ascii armored output" msgstr "вывод в ASCII-представлении" -#: g10/g10.c:212 +#: g10/g10.c:214 #, fuzzy msgid "|NAME|encrypt for NAME" msgstr "|ИМЯ|использовать шифровальный алгоритмом ИМЯ" -#: g10/g10.c:216 +#: g10/g10.c:218 msgid "use this user-id to sign or decrypt" msgstr "" "использовать указанный идентификатор пользователя для подписи или расшифровки" -#: g10/g10.c:217 +#: g10/g10.c:219 msgid "|N|set compress level N (0 disables)" msgstr "|N|установить уровень сжатия (0 - не сжимать)" -#: g10/g10.c:219 +#: g10/g10.c:221 msgid "use canonical text mode" msgstr "использовать канонический текстовый режим" -#: g10/g10.c:220 +#: g10/g10.c:222 msgid "use as output file" msgstr "использовать в качестве выходного файла" -#: g10/g10.c:221 +#: g10/g10.c:223 msgid "verbose" msgstr "многословный" -#: g10/g10.c:222 +#: g10/g10.c:224 msgid "be somewhat more quiet" msgstr "" -#: g10/g10.c:223 +#: g10/g10.c:225 #, fuzzy msgid "force v3 signatures" msgstr "проверить подпись на ключе" -#: g10/g10.c:224 +#: g10/g10.c:226 #, fuzzy msgid "always use a MDC for encryption" msgstr "использовать указанный идентификатор пользователя для шифрования" -#: g10/g10.c:225 +#: g10/g10.c:227 msgid "do not make any changes" msgstr "Keine wirklichen дnderungen durchfЭhren" -#: g10/g10.c:226 +#. { oInteractive, "interactive", 0, N_("prompt before overwriting") }, +#: g10/g10.c:229 msgid "batch mode: never ask" msgstr "пакетный режим: ничего не спрашивать" -#: g10/g10.c:227 +#: g10/g10.c:230 msgid "assume yes on most questions" msgstr "отвечать \"да\" на большинство вопросов" -#: g10/g10.c:228 +#: g10/g10.c:231 msgid "assume no on most questions" msgstr "отвечать \"нет\" на большинство вопросов" -#: g10/g10.c:229 +#: g10/g10.c:232 msgid "add this keyring to the list of keyrings" msgstr "добавить эту связку к списку связок ключей" -#: g10/g10.c:230 +#: g10/g10.c:233 msgid "add this secret keyring to the list" msgstr "добавить эту секретную связку к списку связок ключей" -#: g10/g10.c:231 +#: g10/g10.c:234 msgid "|NAME|use NAME as default secret key" msgstr "|ИМЯ|использовать ИМЯ в качестве секретного ключа по умолчанию" -#: g10/g10.c:232 +#: g10/g10.c:235 msgid "|HOST|use this keyserver to lookup keys" msgstr "" -#: g10/g10.c:233 +#: g10/g10.c:236 #, fuzzy msgid "|NAME|set terminal charset to NAME" msgstr "|ИМЯ|использовать шифровальный алгоритмом ИМЯ" -#: g10/g10.c:234 +#: g10/g10.c:237 msgid "read options from file" msgstr "читать параметры из файла" -#: g10/g10.c:236 +#: g10/g10.c:239 msgid "set debugging flags" msgstr "установить отладочные флаги" -#: g10/g10.c:237 +#: g10/g10.c:240 msgid "enable full debugging" msgstr "разрешить всю отладку" -#: g10/g10.c:238 +#: g10/g10.c:241 msgid "|FD|write status info to this FD" msgstr "|FD| записывать информацию о состоянии в дескриптор (FD)" -#: g10/g10.c:239 +#: g10/g10.c:242 msgid "do not write comment packets" msgstr "не писать пакеты с комментариями" -#: g10/g10.c:240 +#: g10/g10.c:243 msgid "(default is 1)" msgstr "(по умолчанию 1)" -#: g10/g10.c:241 +#: g10/g10.c:244 msgid "(default is 3)" msgstr "(по умолчанию 3)" -#: g10/g10.c:243 +#: g10/g10.c:246 #, fuzzy msgid "|FILE|load extension module FILE" msgstr "|ФАЙЛ|загрузить ФАЙЛ с расширяющими модулями" -#: g10/g10.c:244 +#: g10/g10.c:247 msgid "emulate the mode described in RFC1991" msgstr "эмулировать режим описанный в RFC1991" -#: g10/g10.c:245 +#: g10/g10.c:248 #, fuzzy msgid "|N|use passphrase mode N" msgstr "|N|использовать ключевую фразу режима N\n" -#: g10/g10.c:247 +#: g10/g10.c:250 #, fuzzy msgid "|NAME|use message digest algorithm NAME for passphrases" msgstr "|ИМЯ|использовать хэш-алгоритм ИМЯ для ключевых фраз" -#: g10/g10.c:249 +#: g10/g10.c:252 #, fuzzy msgid "|NAME|use cipher algorithm NAME for passphrases" msgstr "|ИМЯ|использовать шифровальный алгоритмом ИМЯ для ключевых фраз" -#: g10/g10.c:250 +#: g10/g10.c:253 msgid "|NAME|use cipher algorithm NAME" msgstr "|ИМЯ|использовать шифровальный алгоритмом ИМЯ" -#: g10/g10.c:251 +#: g10/g10.c:254 msgid "|NAME|use message digest algorithm NAME" msgstr "|ИМЯ|использовать хэш-алгоритм ИМЯ" -#: g10/g10.c:252 +#: g10/g10.c:255 msgid "|N|use compress algorithm N" msgstr "|N|использовать алгоритм сжатия N" -#: g10/g10.c:253 +#: g10/g10.c:256 msgid "throw keyid field of encrypted packets" msgstr "выбрасывать поле keyid у зашифрованных пакетов" -#: g10/g10.c:255 +#: g10/g10.c:258 #, fuzzy msgid "" "@\n" @@ -639,17 +640,17 @@ " --list-keys [names] показать список ключей\n" " --fingerprint [names] показать \"отпечатки пальцев\" ключей\n" -#: g10/g10.c:323 +#: g10/g10.c:327 msgid "Please report bugs to .\n" msgstr "" "Пожалуйста, отправляйте сообщения об ошибках по адресу " ".\n" -#: g10/g10.c:327 +#: g10/g10.c:331 msgid "Usage: gpg [options] [files] (-h for help)" msgstr "Использование: gpg [параметры] [файлы] (-h для помощи)" -#: g10/g10.c:330 +#: g10/g10.c:334 msgid "" "Syntax: gpg [options] [files]\n" "sign, check, encrypt or decrypt\n" @@ -659,7 +660,7 @@ "подписывает, проверяет подписи, шифрует или расшифровывает\n" "режим работы зависит от входных данных\n" -#: g10/g10.c:335 +#: g10/g10.c:339 msgid "" "\n" "Supported algorithms:\n" @@ -667,147 +668,147 @@ "\n" "Поддерживаемые алгоритмы:\n" -#: g10/g10.c:409 +#: g10/g10.c:413 msgid "usage: gpg [options] " msgstr "Использование: gpg [параметры] " -#: g10/g10.c:449 +#: g10/g10.c:453 msgid "conflicting commands\n" msgstr "WidersprЭchliche Kommandos\n" -#: g10/g10.c:576 +#: g10/g10.c:580 #, fuzzy, c-format msgid "NOTE: no default option file `%s'\n" msgstr "замечание: файл параметров по умолчанию `%s' отсутствует\n" -#: g10/g10.c:580 +#: g10/g10.c:584 #, c-format msgid "option file `%s': %s\n" msgstr "файл параметров `%s': %s\n" -#: g10/g10.c:587 +#: g10/g10.c:591 #, c-format msgid "reading options from `%s'\n" msgstr "читаются параметры из `%s'\n" -#: g10/g10.c:731 +#: g10/g10.c:737 #, fuzzy, c-format msgid "%s is not a valid character set\n" msgstr "Недопустимый символ в комментарии.\n" -#: g10/g10.c:774 g10/g10.c:786 +#: g10/g10.c:780 g10/g10.c:792 msgid "selected cipher algorithm is invalid\n" msgstr "выбран недопустимый алгоритм шифрования\n" -#: g10/g10.c:780 g10/g10.c:792 +#: g10/g10.c:786 g10/g10.c:798 msgid "selected digest algorithm is invalid\n" msgstr "выбран недопустимый дайджест-алгоритм\n" -#: g10/g10.c:795 +#: g10/g10.c:801 #, c-format msgid "compress algorithm must be in range %d..%d\n" msgstr "алгоритм упаковки может иметь значения от %d до %d\n" -#: g10/g10.c:797 +#: g10/g10.c:803 msgid "completes-needed must be greater than 0\n" msgstr "completes-needed должен быть больше 0\n" -#: g10/g10.c:799 +#: g10/g10.c:805 msgid "marginals-needed must be greater than 1\n" msgstr "marginals-needed должен быть больше 1\n" -#: g10/g10.c:801 +#: g10/g10.c:807 msgid "max-cert-depth must be in range 1 to 255\n" msgstr "" -#: g10/g10.c:804 +#: g10/g10.c:810 #, fuzzy msgid "NOTE: simple S2K mode (0) is strongly discouraged\n" msgstr "замечание: простой S2K режим (0) очень не рекомендуется\n" -#: g10/g10.c:808 +#: g10/g10.c:814 msgid "invalid S2K mode; must be 0, 1 or 3\n" msgstr "недопустимый режим S2K: должен быть 0, 1 или 3\n" -#: g10/g10.c:885 +#: g10/g10.c:891 #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "Ошибка инициализации базы данных доверия: %s\n" -#: g10/g10.c:891 +#: g10/g10.c:897 msgid "--store [filename]" msgstr "--store [имя файла]" -#: g10/g10.c:898 +#: g10/g10.c:904 msgid "--symmetric [filename]" msgstr "--symmetric [имя файла]" -#: g10/g10.c:906 +#: g10/g10.c:912 msgid "--encrypt [filename]" msgstr "--encrypt [имя файла]" -#: g10/g10.c:919 +#: g10/g10.c:925 msgid "--sign [filename]" msgstr "--sign [имя файла]" -#: g10/g10.c:932 +#: g10/g10.c:938 msgid "--sign --encrypt [filename]" msgstr "--sign --encrypt [имя файла]" -#: g10/g10.c:946 +#: g10/g10.c:952 msgid "--clearsign [filename]" msgstr "--clearsign [имя файла]" -#: g10/g10.c:958 +#: g10/g10.c:964 msgid "--decrypt [filename]" msgstr "--decrypt [имя файла]" -#: g10/g10.c:967 +#: g10/g10.c:973 #, fuzzy msgid "--edit-key username [commands]" msgstr "--edit-key имя-пользователя" -#: g10/g10.c:981 +#: g10/g10.c:987 msgid "--delete-secret-key username" msgstr "--delete-secret-key имя-пользователя" -#: g10/g10.c:984 +#: g10/g10.c:990 msgid "--delete-key username" msgstr "--delete-key имя-пользователя" -#: g10/encode.c:234 g10/g10.c:1007 g10/sign.c:311 +#: g10/encode.c:231 g10/g10.c:1013 g10/sign.c:311 #, c-format msgid "can't open %s: %s\n" msgstr "невозможно открыть файл `%s': %s\n" -#: g10/g10.c:1018 +#: g10/g10.c:1024 msgid "-k[v][v][v][c] [userid] [keyring]" msgstr "-k[v][v][v][c] [идентификатор пользователя] [связка ключей]" -#: g10/g10.c:1077 +#: g10/g10.c:1083 #, c-format msgid "dearmoring failed: %s\n" msgstr "ошибка декодирования: %s\n" -#: g10/g10.c:1085 +#: g10/g10.c:1091 #, c-format msgid "enarmoring failed: %s\n" msgstr "ошибка кодирования: %s\n" -#: g10/g10.c:1151 +#: g10/g10.c:1157 #, c-format msgid "invalid hash algorithm `%s'\n" msgstr "недопустимый хэш-алгоритм `%s'\n" -#: g10/g10.c:1226 +#: g10/g10.c:1232 msgid "[filename]" msgstr "[имя файла]" -#: g10/g10.c:1230 +#: g10/g10.c:1236 msgid "Go ahead and type your message ...\n" msgstr "" -#: g10/decrypt.c:59 g10/g10.c:1233 g10/verify.c:66 +#: g10/decrypt.c:59 g10/g10.c:1239 g10/verify.c:66 #, c-format msgid "can't open `%s'\n" msgstr "невозможно открыть файл `%s'\n" @@ -835,56 +836,56 @@ msgid "nested clear text signatures\n" msgstr "|[файл]|создать текстовую подпись" -#: g10/armor.c:498 +#: g10/armor.c:500 msgid "invalid dash escaped line: " msgstr "недопустимая строка начинающаяся с минусов: " -#: g10/armor.c:510 +#: g10/armor.c:512 #, fuzzy msgid "unexpected armor:" msgstr "Неожиданные данные" -#: g10/armor.c:627 +#: g10/armor.c:629 #, fuzzy, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "недопустимый для кодировки radix64 символ %02x пропущен\n" -#: g10/armor.c:670 +#: g10/armor.c:672 msgid "premature eof (no CRC)\n" msgstr "неожиданный конец файла (нет CRC)\n" -#: g10/armor.c:704 +#: g10/armor.c:706 msgid "premature eof (in CRC)\n" msgstr "неожиданный конец файла (в CRC)\n" -#: g10/armor.c:708 +#: g10/armor.c:710 msgid "malformed CRC\n" msgstr "неправильная форма CRC\n" -#: g10/armor.c:712 +#: g10/armor.c:714 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "ошибка CRC; %06lx - %06lx\n" -#: g10/armor.c:729 +#: g10/armor.c:731 msgid "premature eof (in Trailer)\n" msgstr "неожиданный конец файла (в хвосте)\n" -#: g10/armor.c:733 +#: g10/armor.c:735 msgid "error in trailer line\n" msgstr "ошибка в завершающей строке\n" -#: g10/armor.c:997 +#: g10/armor.c:1001 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "не найдено допустимых RFC1991 или OpenPGP данных.\n" -#: g10/armor.c:1001 +#: g10/armor.c:1005 #, c-format msgid "invalid armor: line longer than %d characters\n" msgstr "" -#: g10/armor.c:1005 +#: g10/armor.c:1009 msgid "" "quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" @@ -1031,60 +1032,60 @@ "кто указан его владельцем. Отвечайте \"да\" на следующий вопрос,\n" "только если вы *действительно* понимаете что делаете.\n" -#: g10/pkclist.c:411 +#: g10/pkclist.c:411 g10/pkclist.c:433 msgid "WARNING: Using untrusted key!\n" msgstr "ВНИМАНИЕ: Используется ключ к которому нет доверия!\n" -#: g10/pkclist.c:447 +#: g10/pkclist.c:454 msgid "WARNING: This key has been revoked by its owner!\n" msgstr "ВНИМАНИЕ: Владелец ключа уже отозвал его!\n" -#: g10/pkclist.c:448 +#: g10/pkclist.c:455 msgid " This could mean that the signature is forgery.\n" msgstr " Это может означать, что подпись поддельная.\n" -#: g10/pkclist.c:452 +#: g10/pkclist.c:459 #, fuzzy msgid "WARNING: This subkey has been revoked by its owner!\n" msgstr "ВНИМАНИЕ: Владелец ключа уже отозвал его!\n" -#: g10/pkclist.c:473 +#: g10/pkclist.c:480 msgid "Note: This key has expired!\n" msgstr "Замечание: Срок действия ключа уже истек!\n" -#: g10/pkclist.c:480 +#: g10/pkclist.c:487 msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "ВНИМАНИЕ: Этот ключ не заверен доверенной подписью!\n" -#: g10/pkclist.c:482 +#: g10/pkclist.c:489 msgid "" " There is no indication that the signature belongs to the owner.\n" msgstr "" " Нет никаких указания на то, что ключ принадлежит его владельцу.\n" -#: g10/pkclist.c:498 +#: g10/pkclist.c:505 msgid "WARNING: We do NOT trust this key!\n" msgstr "ВНИМАНИЕ: Мы НЕ доверяем этому ключу!\n" -#: g10/pkclist.c:499 +#: g10/pkclist.c:506 msgid " The signature is probably a FORGERY.\n" msgstr " Подпись вероятно -- ПОДДЕЛКА.\n" -#: g10/pkclist.c:506 +#: g10/pkclist.c:513 msgid "" "WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "ВНИМАНИЕ: Этот ключ не заверен достаточно доверенными подписями!\n" -#: g10/pkclist.c:509 +#: g10/pkclist.c:516 msgid " It is not certain that the signature belongs to the owner.\n" msgstr " Нет уверенности, что подпись принадлежит владельцу.\n" -#: g10/pkclist.c:562 g10/pkclist.c:575 g10/pkclist.c:638 g10/pkclist.c:666 +#: g10/pkclist.c:569 g10/pkclist.c:582 g10/pkclist.c:645 g10/pkclist.c:673 #, c-format msgid "%s: skipped: %s\n" msgstr "%s: пропущен: %s\n" -#: g10/pkclist.c:584 +#: g10/pkclist.c:591 msgid "" "You did not specify a user ID. (you may use \"-r\")\n" "\n" @@ -1093,20 +1094,20 @@ "\"-r\").\n" "\n" -#: g10/pkclist.c:589 +#: g10/pkclist.c:596 msgid "Enter the user ID: " msgstr "Введите идентификатор пользователя: " -#: g10/pkclist.c:600 +#: g10/pkclist.c:607 msgid "No such user ID.\n" msgstr "Нет такого идентификатора пользователя.\n" -#: g10/pkclist.c:646 +#: g10/pkclist.c:653 #, c-format msgid "%s: error checking key: %s\n" msgstr "%s: ошибка при проверке ключа: %s\n" -#: g10/pkclist.c:672 +#: g10/pkclist.c:679 msgid "no valid addressees\n" msgstr "нет допустимых адресов\n" @@ -1424,7 +1425,7 @@ msgid "Key generation failed: %s\n" msgstr "Генерация ключа не удалась: %s\n" -#: g10/keygen.c:1007 g10/sig-check.c:299 g10/sign.c:52 +#: g10/keygen.c:1007 g10/sig-check.c:300 g10/sign.c:52 #, fuzzy, c-format msgid "" "key has been created %lu second in future (time warp or clock problem)\n" @@ -1432,7 +1433,7 @@ "открытый ключ сгенерирован в будущем (искривление времени или неправильно " "установлены часы)\n" -#: g10/keygen.c:1009 g10/sig-check.c:301 g10/sign.c:54 +#: g10/keygen.c:1009 g10/sig-check.c:302 g10/sign.c:54 #, fuzzy, c-format msgid "" "key has been created %lu seconds in future (time warp or clock problem)\n" @@ -1445,7 +1446,7 @@ msgid "Really create? " msgstr "Действительно создать? " -#: g10/encode.c:91 g10/openfile.c:86 g10/openfile.c:174 g10/tdbio.c:467 +#: g10/encode.c:91 g10/openfile.c:88 g10/openfile.c:176 g10/tdbio.c:467 #: g10/tdbio.c:528 #, c-format msgid "%s: can't open: %s\n" @@ -1456,22 +1457,17 @@ msgid "error creating passphrase: %s\n" msgstr "ошибка при создании ключевой фразы: %s\n" -#: g10/encode.c:167 g10/encode.c:290 +#: g10/encode.c:167 g10/encode.c:287 #, fuzzy, c-format msgid "%s: WARNING: empty file\n" msgstr "%s: предупреждение: пустой файл.\n" -#: g10/encode.c:240 +#: g10/encode.c:237 #, c-format msgid "reading from `%s'\n" msgstr "Читается из `%s'\n" -#: g10/encode.c:435 g10/sign.c:346 -#, fuzzy, c-format -msgid "WARNING: `%s' is an empty file\n" -msgstr "%s: предупреждение: пустой файл.\n" - -#: g10/encode.c:605 +#: g10/encode.c:417 #, fuzzy, c-format msgid "%s/%s encrypted for: %s\n" msgstr "%s зашифровано для: %s\n" @@ -1510,9 +1506,9 @@ msgstr "используется дополнительный ключ %09lX вместо основного %08lX%\n" #: g10/import.c:116 -#, c-format -msgid "can't open file: %s\n" -msgstr "невозможно открыть файл: %s\n" +#, fuzzy, c-format +msgid "can't open `%s': %s\n" +msgstr "невозможно открыть файл `%s': %s\n" #: g10/import.c:160 #, c-format @@ -1525,9 +1521,9 @@ msgstr "" #: g10/import.c:172 -#, c-format -msgid "read error: %s\n" -msgstr "ошибка чтения: %s\n" +#, fuzzy, c-format +msgid "error reading `%s': %s\n" +msgstr "Fehler beim Erzeugen der \"Passphrase\": %s\n" #: g10/import.c:175 #, c-format @@ -1584,7 +1580,7 @@ msgid " secret keys unchanged: %lu\n" msgstr "Использован неправильный секретный ключ" -#: g10/import.c:342 g10/import.c:534 +#: g10/import.c:342 g10/import.c:529 #, c-format msgid "key %08lX: no user id\n" msgstr "ключ %08lX: нет идентификатора пользователя\n" @@ -1598,7 +1594,7 @@ msgid "this may be caused by a missing self-signature\n" msgstr "это может быть вызвано отсутствием само-подписи\n" -#: g10/import.c:366 g10/import.c:604 +#: g10/import.c:366 g10/import.c:596 #, c-format msgid "key %08lX: public key not found: %s\n" msgstr "ключ %08lX: открытый ключ не найден: %s\n" @@ -1607,159 +1603,150 @@ msgid "no default public keyring\n" msgstr "нет связки открытых ключей по умолчанию\n" -#: g10/import.c:376 g10/openfile.c:115 g10/sign.c:215 g10/sign.c:501 +#: g10/import.c:376 g10/openfile.c:117 g10/sign.c:215 g10/sign.c:501 #, c-format msgid "writing to `%s'\n" msgstr "записывается в `%s'\n" -#: g10/import.c:380 g10/import.c:440 g10/import.c:658 -#, c-format -msgid "can't lock public keyring: %s\n" +#: g10/import.c:379 g10/import.c:435 +#, fuzzy +msgid "can't lock keyring `%': %s\n" msgstr "невозможно заблокировать связку открытых ключей: %s\n" -#: g10/import.c:383 -#, c-format -msgid "can't write to keyring: %s\n" -msgstr "невозможно записать в связку ключей: %s\n" +#: g10/import.c:382 +#, fuzzy +msgid "error writing keyring `%': %s\n" +msgstr "Fehler beim Erzeugen der \"Passphrase\": %s\n" #: g10/import.c:387 #, c-format msgid "key %08lX: public key imported\n" msgstr "ключ %08lX: открытый ключ импортирован\n" -#: g10/import.c:400 +#: g10/import.c:399 #, c-format msgid "key %08lX: doesn't match our copy\n" msgstr "ключ %08lX: не совпадает с нашей копией\n" -#: g10/import.c:413 g10/import.c:613 +#: g10/import.c:411 g10/import.c:604 #, c-format msgid "key %08lX: can't locate original keyblock: %s\n" msgstr "ключ %08lX: невозможно обнаружить original keyblock: %s\n" -#: g10/import.c:420 g10/import.c:620 +#: g10/import.c:417 g10/import.c:610 #, c-format msgid "key %08lX: can't read original keyblock: %s\n" msgstr "ключ %08lX: невозможно прочитать original keyblock: %s\n" -#: g10/import.c:437 g10/import.c:549 g10/import.c:655 -msgid "writing keyblock\n" -msgstr "записывается блок ключа\n" - -#: g10/import.c:443 g10/import.c:661 -#, c-format -msgid "can't write keyblock: %s\n" -msgstr "невозможно записать блок ключа: %s\n" +#: g10/import.c:438 g10/import.c:547 g10/import.c:648 +#, fuzzy, c-format +msgid "error writing keyring `%s': %s\n" +msgstr "Fehler beim Erzeugen der \"Passphrase\": %s\n" -#: g10/import.c:448 +#: g10/import.c:444 #, c-format msgid "key %08lX: 1 new user-id\n" msgstr "ключ %08lX: 1 новый идентификатор пользователя\n" -#: g10/import.c:451 +#: g10/import.c:447 #, c-format msgid "key %08lX: %d new user-ids\n" msgstr "ключ %08lX: %d новых идентификаторов пользователей\n" -#: g10/import.c:454 +#: g10/import.c:450 #, c-format msgid "key %08lX: 1 new signature\n" msgstr "ключ %08lX: 1 новая подпись\n" -#: g10/import.c:457 +#: g10/import.c:453 #, c-format msgid "key %08lX: %d new signatures\n" msgstr "ключ %08lX: %d новых подписей\n" -#: g10/import.c:460 +#: g10/import.c:456 #, c-format msgid "key %08lX: 1 new subkey\n" msgstr "ключ %08lX: 1 новый под-ключ\n" -#: g10/import.c:463 +#: g10/import.c:459 #, c-format msgid "key %08lX: %d new subkeys\n" msgstr "ключ %08lX: %d новых под-ключей\n" -#: g10/import.c:473 +#: g10/import.c:469 #, c-format msgid "key %08lX: not changed\n" msgstr "ключ %08lX: не изменен\n" -#: g10/import.c:552 -#, c-format -msgid "can't lock secret keyring: %s\n" -msgstr "невозможно заблокировать связку секретных ключей: %s\n" - -#: g10/import.c:555 +#: g10/import.c:544 g10/import.c:645 #, fuzzy, c-format -msgid "can't write keyring: %s\n" -msgstr "невозможно записать связку ключей: %s\n" +msgid "can't lock keyring `%s': %s\n" +msgstr "невозможно заблокировать связку открытых ключей: %s\n" -#: g10/import.c:559 +#: g10/import.c:552 #, c-format msgid "key %08lX: secret key imported\n" msgstr "ключ %08lX: секретный ключ импортирован\n" #. we can't merge secret keys -#: g10/import.c:564 +#: g10/import.c:556 #, c-format msgid "key %08lX: already in secret keyring\n" msgstr "ключ %08lX: уже на связке секретных ключей\n" -#: g10/import.c:569 +#: g10/import.c:561 #, c-format msgid "key %08lX: secret key not found: %s\n" msgstr "ключ %08lX: секретный ключ не найден: %s\n" -#: g10/import.c:598 +#: g10/import.c:590 #, c-format msgid "key %08lX: no public key - can't apply revocation certificate\n" msgstr "" "ключ %08lX: нет открытого ключа - невозможно применить отзывающий " "сертификат\n" -#: g10/import.c:631 +#: g10/import.c:621 #, c-format msgid "key %08lX: invalid revocation certificate: %s - rejected\n" msgstr "ключ %08lX: недопустимый отзывающий сертификат: %s - отвергнут\n" -#: g10/import.c:665 +#: g10/import.c:653 #, c-format msgid "key %08lX: revocation certificate imported\n" msgstr "ключ %08lX: отзывающий сертификат импортирован\n" -#: g10/import.c:699 +#: g10/import.c:686 #, c-format msgid "key %08lX: no user-id for signature\n" msgstr "ключ %08lX: нет идентификатора пользователя для подписи\n" -#: g10/import.c:706 g10/import.c:731 +#: g10/import.c:693 g10/import.c:717 #, c-format msgid "key %08lX: unsupported public key algorithm\n" msgstr "ключ %08lX: неподдерживаемый алгоритм открытого ключа\n" -#: g10/import.c:707 +#: g10/import.c:694 #, c-format msgid "key %08lX: invalid self-signature\n" msgstr "ключ %08lX: недопустимая само-подпись\n" -#: g10/import.c:723 +#: g10/import.c:709 #, fuzzy, c-format msgid "key %08lX: no subkey for key binding\n" msgstr "ключ %08lX: нет идентификатора пользователя\n" -#: g10/import.c:732 +#: g10/import.c:718 #, fuzzy, c-format msgid "key %08lX: invalid subkey binding\n" msgstr "ключ %08lX: нет допустимых идентификаторов пользователей\n" -#: g10/import.c:764 +#: g10/import.c:750 #, c-format msgid "key %08lX: skipped userid '" msgstr "ключ %08lX: пропущен идентификатор пользователя '" -#: g10/import.c:787 +#: g10/import.c:773 #, fuzzy, c-format msgid "key %08lX: skipped subkey\n" msgstr "ключ %08lX: 1 новый под-ключ\n" @@ -1768,27 +1755,32 @@ #. * to import non-exportable signature when we have the #. * the secret key used to create this signature - it #. * seems that this makes sense -#: g10/import.c:812 +#: g10/import.c:798 #, fuzzy, c-format msgid "key %08lX: non exportable signature (class %02x) - skipped\n" msgstr "ключ %08lX: отзывающий сертификат в неправильном месте - пропущен\n" -#: g10/import.c:821 +#: g10/import.c:807 #, c-format msgid "key %08lX: revocation certificate at wrong place - skipped\n" msgstr "ключ %08lX: отзывающий сертификат в неправильном месте - пропущен\n" -#: g10/import.c:829 +#: g10/import.c:815 #, c-format msgid "key %08lX: invalid revocation certificate: %s - skipped\n" msgstr "ключ %08lX: недопустимый отзывающий сертификат: %s - пропущен\n" -#: g10/import.c:890 +#: g10/import.c:915 +#, c-format +msgid "key %08lX: duplicated user ID detected - merged\n" +msgstr "" + +#: g10/import.c:966 #, c-format msgid "key %08lX: revocation certificate added\n" msgstr "ключ %08lX: отзывающий сертификат добавлен\n" -#: g10/import.c:1008 g10/import.c:1063 +#: g10/import.c:1079 g10/import.c:1134 #, c-format msgid "key %08lX: our copy has no self-signature\n" msgstr "ключ %08lX: наша копия не имеет само-подписи\n" @@ -1877,7 +1869,7 @@ msgid "Really sign? " msgstr "Действительно подписать? " -#: g10/keyedit.c:347 g10/keyedit.c:1684 g10/keyedit.c:1733 g10/sign.c:75 +#: g10/keyedit.c:347 g10/keyedit.c:1688 g10/keyedit.c:1737 g10/sign.c:75 #, fuzzy, c-format msgid "signing failed: %s\n" msgstr "ошибка подписывания: %s\n" @@ -1915,388 +1907,388 @@ msgid "Do you really want to do this? " msgstr "Вы действительно этого хотите? " -#: g10/keyedit.c:499 +#: g10/keyedit.c:501 msgid "moving a key signature to the correct place\n" msgstr "" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit" msgstr "выход" -#: g10/keyedit.c:535 +#: g10/keyedit.c:537 msgid "quit this menu" msgstr "выйти из меню" -#: g10/keyedit.c:536 +#: g10/keyedit.c:538 msgid "q" msgstr "" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save" msgstr "записать" -#: g10/keyedit.c:537 +#: g10/keyedit.c:539 msgid "save and quit" msgstr "записать и выйти" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "help" msgstr "помощь" -#: g10/keyedit.c:538 +#: g10/keyedit.c:540 msgid "show this help" msgstr "показать помощь" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 msgid "fpr" msgstr "" -#: g10/keyedit.c:540 +#: g10/keyedit.c:542 #, fuzzy msgid "show fingerprint" msgstr "показать \"отпечаток пальца\"" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 #, fuzzy msgid "list" msgstr "список" -#: g10/keyedit.c:541 +#: g10/keyedit.c:543 #, fuzzy msgid "list key and user ids" msgstr "список ключей и идентификаторов пользователей" -#: g10/keyedit.c:542 +#: g10/keyedit.c:544 msgid "l" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "uid" msgstr "" -#: g10/keyedit.c:543 +#: g10/keyedit.c:545 msgid "select user id N" msgstr "выбрать идентификатор пользователя N" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "key" msgstr "ключ" -#: g10/keyedit.c:544 +#: g10/keyedit.c:546 msgid "select secondary key N" msgstr "выбрать дополнительный ключ N" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 msgid "check" msgstr "проверка" -#: g10/keyedit.c:545 +#: g10/keyedit.c:547 #, fuzzy msgid "list signatures" msgstr "список ключей и их подписей" -#: g10/keyedit.c:546 +#: g10/keyedit.c:548 msgid "c" msgstr "" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 msgid "sign" msgstr "подписать" -#: g10/keyedit.c:547 +#: g10/keyedit.c:549 #, fuzzy msgid "sign the key" msgstr "подписать ключ" -#: g10/keyedit.c:548 +#: g10/keyedit.c:550 msgid "s" msgstr "" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "lsign" msgstr "подписать" -#: g10/keyedit.c:549 +#: g10/keyedit.c:551 #, fuzzy msgid "sign the key locally" msgstr "подписать ключ" -#: g10/keyedit.c:550 +#: g10/keyedit.c:552 msgid "debug" msgstr "отладка" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "adduid" msgstr "" -#: g10/keyedit.c:551 +#: g10/keyedit.c:553 msgid "add a user id" msgstr "добавить идентификатор пользователя" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 msgid "deluid" msgstr "" -#: g10/keyedit.c:552 +#: g10/keyedit.c:554 #, fuzzy msgid "delete user id" msgstr "удалить идентификатор пользователя" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 msgid "addkey" msgstr "" -#: g10/keyedit.c:553 +#: g10/keyedit.c:555 #, fuzzy msgid "add a secondary key" msgstr "добавить дополнительный ключ" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delkey" msgstr "" -#: g10/keyedit.c:554 +#: g10/keyedit.c:556 msgid "delete a secondary key" msgstr "удалить дополнительный ключ" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 msgid "expire" msgstr "" -#: g10/keyedit.c:555 +#: g10/keyedit.c:557 #, fuzzy msgid "change the expire date" msgstr "изменить ключевую фразу" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle" msgstr "" -#: g10/keyedit.c:556 +#: g10/keyedit.c:558 msgid "toggle between secret and public key listing" msgstr "переключить между списком секретных и открытых ключей" -#: g10/keyedit.c:558 +#: g10/keyedit.c:560 msgid "t" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "pref" msgstr "" -#: g10/keyedit.c:559 +#: g10/keyedit.c:561 msgid "list preferences" msgstr "" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 msgid "passwd" msgstr "" -#: g10/keyedit.c:560 +#: g10/keyedit.c:562 #, fuzzy msgid "change the passphrase" msgstr "изменить ключевую фразу" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "trust" msgstr "" -#: g10/keyedit.c:561 +#: g10/keyedit.c:563 msgid "change the ownertrust" msgstr "изменить параметры доверия" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revsig" msgstr "подписать" -#: g10/keyedit.c:562 +#: g10/keyedit.c:564 #, fuzzy msgid "revoke signatures" msgstr "проверить подпись на ключе" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revkey" msgstr "ключ" -#: g10/keyedit.c:563 +#: g10/keyedit.c:565 #, fuzzy msgid "revoke a secondary key" msgstr "удалить дополнительный ключ" -#: g10/keyedit.c:582 +#: g10/keyedit.c:584 msgid "can't do that in batchmode\n" msgstr "невозможно сделать это в пакетном режиме.\n" #. check that they match #. FIXME: check that they both match -#: g10/keyedit.c:609 +#: g10/keyedit.c:613 #, fuzzy msgid "Secret key is available.\n" msgstr "Имеется секретный ключ.\n" -#: g10/keyedit.c:638 +#: g10/keyedit.c:642 #, fuzzy msgid "Command> " msgstr "Команда> " -#: g10/keyedit.c:665 +#: g10/keyedit.c:669 #, fuzzy msgid "Need the secret key to do this.\n" msgstr "Чтобы это сделать, нужен секретный ключ.\n" -#: g10/keyedit.c:687 +#: g10/keyedit.c:691 msgid "Save changes? " msgstr "Сохранить изменения? " -#: g10/keyedit.c:690 +#: g10/keyedit.c:694 msgid "Quit without saving? " msgstr "Выйти без сохранения? " -#: g10/keyedit.c:700 +#: g10/keyedit.c:704 #, fuzzy, c-format msgid "update failed: %s\n" msgstr "обновление не удалось: %s\n" -#: g10/keyedit.c:707 +#: g10/keyedit.c:711 #, fuzzy, c-format msgid "update secret failed: %s\n" msgstr "обновление секрета не удалось: %s\n" -#: g10/keyedit.c:714 +#: g10/keyedit.c:718 msgid "Key not changed so no update needed.\n" msgstr "Ключ не изменился, обновление не нужно.\n" -#: g10/keyedit.c:717 g10/keyedit.c:776 +#: g10/keyedit.c:721 g10/keyedit.c:780 #, fuzzy, c-format msgid "update of trustdb failed: %s\n" msgstr "обновление базы данных доверия не удалось: %s\n" -#: g10/keyedit.c:750 +#: g10/keyedit.c:754 msgid "Really sign all user ids? " msgstr "Действительно подписать все идентификаторы пользователя? " -#: g10/keyedit.c:751 +#: g10/keyedit.c:755 msgid "Hint: Select the user ids to sign\n" msgstr "" "Подсказка: выберите идентификаторы пользователя которые хотите подписать\n" -#: g10/keyedit.c:787 +#: g10/keyedit.c:791 msgid "You must select at least one user id.\n" msgstr "Вы должны выбрать хотя бы один идентификатор пользователя.\n" -#: g10/keyedit.c:789 +#: g10/keyedit.c:793 msgid "You can't delete the last user id!\n" msgstr "Вы не можете удалить последний идентификатор пользователя!\n" -#: g10/keyedit.c:792 +#: g10/keyedit.c:796 #, fuzzy msgid "Really remove all selected user ids? " msgstr "Действительно удалить все выбранные идентификаторы пользователя? " -#: g10/keyedit.c:793 +#: g10/keyedit.c:797 #, fuzzy msgid "Really remove this user id? " msgstr "Действительно удалить этот идентификатор пользователя? " -#: g10/keyedit.c:816 g10/keyedit.c:838 +#: g10/keyedit.c:820 g10/keyedit.c:842 msgid "You must select at least one key.\n" msgstr "Вы должны выбрать хотя бы один ключ.\n" -#: g10/keyedit.c:820 +#: g10/keyedit.c:824 #, fuzzy msgid "Do you really want to delete the selected keys? " msgstr "Вы действительно хотите удалить выбранные ключи? " -#: g10/keyedit.c:821 +#: g10/keyedit.c:825 #, fuzzy msgid "Do you really want to delete this key? " msgstr "Вы действительно хотите удалить этот ключ? " -#: g10/keyedit.c:842 +#: g10/keyedit.c:846 #, fuzzy msgid "Do you really want to revoke the selected keys? " msgstr "Вы действительно хотите удалить выбранные ключи? " -#: g10/keyedit.c:843 +#: g10/keyedit.c:847 #, fuzzy msgid "Do you really want to revoke this key? " msgstr "Вы действительно хотите удалить этот ключ? " -#: g10/keyedit.c:897 +#: g10/keyedit.c:901 msgid "Invalid command (try \"help\")\n" msgstr "Недопустимая команда (попробуйте \"help\")\n" -#: g10/keyedit.c:1289 +#: g10/keyedit.c:1293 msgid "Please remove selections from the secret keys.\n" msgstr "" -#: g10/keyedit.c:1295 +#: g10/keyedit.c:1299 #, fuzzy msgid "Please select at most one secondary key.\n" msgstr "Вы должны выбрать хотя бы один ключ.\n" -#: g10/keyedit.c:1299 +#: g10/keyedit.c:1303 msgid "Changing exiration time for a secondary key.\n" msgstr "" -#: g10/keyedit.c:1301 +#: g10/keyedit.c:1305 msgid "Changing exiration time for the primary key.\n" msgstr "" -#: g10/keyedit.c:1342 +#: g10/keyedit.c:1346 msgid "You can't change the expiration date of a v3 key\n" msgstr "" -#: g10/keyedit.c:1358 +#: g10/keyedit.c:1362 msgid "No corresponding signature in secret ring\n" msgstr "" -#: g10/keyedit.c:1418 +#: g10/keyedit.c:1422 #, c-format msgid "No user id with index %d\n" msgstr "Нет идентификатора пользователя с индексом %d\n" -#: g10/keyedit.c:1464 +#: g10/keyedit.c:1468 #, c-format msgid "No secondary key with index %d\n" msgstr "Нет дополнительного ключа с индексом %d\n" -#: g10/keyedit.c:1562 +#: g10/keyedit.c:1566 #, fuzzy msgid "user ID: \"" msgstr "Введите идентификатор пользователя: " -#: g10/keyedit.c:1565 +#: g10/keyedit.c:1569 #, fuzzy, c-format msgid "" "\"\n" "signed with your key %08lX at %s\n" msgstr "Нечего подписывать ключам %08lX\n" -#: g10/keyedit.c:1569 +#: g10/keyedit.c:1573 #, fuzzy msgid "Create a revocation certificate for this signature? (y/N)" msgstr "сгенерировать отзывающий сертификат" -#: g10/keyedit.c:1649 +#: g10/keyedit.c:1653 #, fuzzy msgid "Really create the revocation certificates? (y/N)" msgstr "сгенерировать отзывающий сертификат" -#: g10/keyedit.c:1672 +#: g10/keyedit.c:1676 #, fuzzy msgid "no secret key\n" msgstr "Плохой секретный ключ" -#: g10/mainproc.c:185 +#: g10/mainproc.c:184 #, fuzzy, c-format msgid "public key is %08lX\n" msgstr "Открытый ключ не найден" -#: g10/mainproc.c:213 +#: g10/mainproc.c:212 #, fuzzy msgid "public key encrypted data: good DEK\n" msgstr "расшифровка открытым ключом не удалась %s\n" @@ -2305,94 +2297,84 @@ #. * this type - do this by building a list of keys with their stati #. * and store it with the context. do_proc_packets can then use #. * this list to display some information -#: g10/mainproc.c:220 +#: g10/mainproc.c:219 #, c-format msgid "public key decryption failed: %s\n" msgstr "расшифровка открытым ключом не удалась %s\n" -#: g10/mainproc.c:249 +#: g10/mainproc.c:247 #, fuzzy msgid "decryption okay\n" msgstr "расшифровка не удалась: %s\n" -#: g10/mainproc.c:253 +#: g10/mainproc.c:252 +msgid "WARNING: encrypted message has been manipulated!\n" +msgstr "" + +#: g10/mainproc.c:257 #, c-format msgid "decryption failed: %s\n" msgstr "расшифровка не удалась: %s\n" -#: g10/mainproc.c:270 +#: g10/mainproc.c:275 #, fuzzy msgid "NOTE: sender requested \"for-your-eyes-only\"\n" msgstr "замечание: отправитель запросил \"только-для-Ваших-глаз\"\n" -#: g10/mainproc.c:272 +#: g10/mainproc.c:277 #, c-format msgid "original file name='%.*s'\n" msgstr "" -#: g10/mainproc.c:876 +#: g10/mainproc.c:890 msgid "signature verification suppressed\n" msgstr "" -#: g10/mainproc.c:883 +#: g10/mainproc.c:896 #, c-format msgid "Signature made %.*s using %s key ID %08lX\n" msgstr "Подпись сделана %.*s, используя %s ключ %08lX\n" -#: g10/mainproc.c:895 -#, fuzzy -msgid "encrypted message is valid\n" -msgstr "выбран недопустимый дайджест-алгоритм\n" - -#: g10/mainproc.c:899 -msgid "WARNING: encrypted message has been manipulated!\n" -msgstr "" - -#: g10/mainproc.c:904 -#, fuzzy, c-format -msgid "Can't check MDC: %s\n" -msgstr "Невозможно проверить подпись: %s\n" - #. just in case that we have no userid -#: g10/mainproc.c:925 g10/mainproc.c:936 +#: g10/mainproc.c:922 g10/mainproc.c:933 msgid "BAD signature from \"" msgstr "ПЛОХАЯ подпись от \"" -#: g10/mainproc.c:926 g10/mainproc.c:937 +#: g10/mainproc.c:923 g10/mainproc.c:934 msgid "Good signature from \"" msgstr "Хорошая подпись от \"" -#: g10/mainproc.c:928 +#: g10/mainproc.c:925 msgid " aka \"" msgstr "" -#: g10/mainproc.c:974 +#: g10/mainproc.c:975 #, c-format msgid "Can't check signature: %s\n" msgstr "Невозможно проверить подпись: %s\n" -#: g10/mainproc.c:1047 +#: g10/mainproc.c:1056 msgid "old style (PGP 2.x) signature\n" msgstr "" -#: g10/mainproc.c:1052 +#: g10/mainproc.c:1061 msgid "invalid root packet detected in proc_tree()\n" msgstr "" -#: g10/misc.c:90 +#: g10/misc.c:93 #, fuzzy, c-format msgid "can't disable core dumps: %s\n" msgstr "невозможно открыть файл `%s': %s\n" -#: g10/misc.c:93 +#: g10/misc.c:96 msgid "WARNING: program may create a core file!\n" msgstr "" -#: g10/misc.c:200 +#: g10/misc.c:203 msgid "Experimental algorithms should not be used!\n" msgstr "" -#: g10/misc.c:214 +#: g10/misc.c:217 msgid "" "RSA keys are deprecated; please consider creating a new key and use this key " "in the future\n" @@ -2400,16 +2382,16 @@ "Пользование RSA ключами не рекомендуется, пожалуйста, подумайте о создании\n" "нового ключа для использования в будущем\n" -#: g10/misc.c:236 +#: g10/misc.c:239 msgid "this cipher algorithm is depreciated; please use a more standard one!\n" msgstr "" -#: g10/parse-packet.c:113 +#: g10/parse-packet.c:112 #, fuzzy, c-format msgid "can't handle public key algorithm %d\n" msgstr "невозможно заблокировать связку открытых ключей: %s\n" -#: g10/parse-packet.c:892 +#: g10/parse-packet.c:872 #, c-format msgid "subpacket of type %d has critical bit set\n" msgstr "" @@ -2456,7 +2438,7 @@ msgid "reading stdin ...\n" msgstr "" -#: g10/plaintext.c:292 +#: g10/plaintext.c:302 #, c-format msgid "can't open signed data `%s'\n" msgstr "невозможно открыть подписанные данные `%s' .\n" @@ -2495,31 +2477,31 @@ msgid "WARNING: Weak key detected - please change passphrase again.\n" msgstr "Предупреждение: обнаружен слабый ключ - смените ключевую фразу.\n" -#: g10/sig-check.c:186 +#: g10/sig-check.c:187 msgid "assuming bad MDC due to an unknown critical bit\n" msgstr "" -#: g10/sig-check.c:282 +#: g10/sig-check.c:283 msgid "" "this is a PGP generated ElGamal key which is NOT secure for signatures!\n" msgstr "этот ElGamal ключ, созданный PGP, не надежен для создания подписей!\n" -#: g10/sig-check.c:290 +#: g10/sig-check.c:291 #, fuzzy, c-format msgid "public key is %lu second newer than the signature\n" msgstr "ключ %08lX: нет идентификатора пользователя для подписи\n" -#: g10/sig-check.c:291 +#: g10/sig-check.c:292 #, fuzzy, c-format msgid "public key is %lu seconds newer than the signature\n" msgstr "ключ %08lX: нет идентификатора пользователя для подписи\n" -#: g10/sig-check.c:307 +#: g10/sig-check.c:308 #, fuzzy, c-format msgid "NOTE: signature key expired %s\n" msgstr "предупреждение: ключ подписи устарел %s\n" -#: g10/sig-check.c:364 +#: g10/sig-check.c:365 msgid "assuming bad signature due to an unknown critical bit\n" msgstr "" @@ -2538,12 +2520,17 @@ msgid "signing:" msgstr "подписать" -#: g10/textfilter.c:122 +#: g10/sign.c:346 +#, fuzzy, c-format +msgid "WARNING: `%s' is an empty file\n" +msgstr "%s: предупреждение: пустой файл.\n" + +#: g10/textfilter.c:128 #, c-format msgid "can't handle text lines longer than %d characters\n" msgstr "" -#: g10/textfilter.c:189 +#: g10/textfilter.c:197 #, c-format msgid "input line longer than %d characters\n" msgstr "" @@ -2582,7 +2569,7 @@ msgid "%s: directory does not exist!\n" msgstr "" -#: g10/openfile.c:111 g10/openfile.c:181 g10/ringedit.c:1344 g10/tdbio.c:457 +#: g10/openfile.c:113 g10/openfile.c:183 g10/ringedit.c:1344 g10/tdbio.c:457 #, fuzzy, c-format msgid "%s: can't create: %s\n" msgstr "%s: невозможно открыть: %s\n" @@ -3130,41 +3117,41 @@ msgstr "этот ElGamal ключ, созданный PGP, не надежен для создания подписей!\n" #. do not overwrite -#: g10/openfile.c:63 +#: g10/openfile.c:65 #, c-format msgid "File `%s' exists. " msgstr "Файл `%s' существует. " -#: g10/openfile.c:65 +#: g10/openfile.c:67 msgid "Overwrite (y/N)? " msgstr "Переписать (y/N)? " -#: g10/openfile.c:90 +#: g10/openfile.c:92 #, fuzzy msgid "writing to stdout\n" msgstr "записывается в `%s'\n" -#: g10/openfile.c:147 +#: g10/openfile.c:149 #, fuzzy, c-format msgid "assuming signed data in `%s'\n" msgstr "невозможно открыть подписанные данные `%s' .\n" -#: g10/openfile.c:197 +#: g10/openfile.c:199 #, c-format msgid "%s: new options file created\n" msgstr "" -#: g10/encr-data.c:60 +#: g10/encr-data.c:66 #, fuzzy, c-format msgid "%s encrypted data\n" msgstr "зашифровать данные" -#: g10/encr-data.c:62 +#: g10/encr-data.c:68 #, c-format msgid "encrypted with unknown algorithm %d\n" msgstr "" -#: g10/encr-data.c:77 +#: g10/encr-data.c:85 #, fuzzy msgid "" "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" @@ -3323,6 +3310,36 @@ msgid "No help available for `%s'" msgstr "Помощь для `%s' отсутствует." +#~ msgid "can't open file: %s\n" +#~ msgstr "невозможно открыть файл: %s\n" + +#~ msgid "read error: %s\n" +#~ msgstr "ошибка чтения: %s\n" + +#~ msgid "can't write to keyring: %s\n" +#~ msgstr "невозможно записать в связку ключей: %s\n" + +#~ msgid "writing keyblock\n" +#~ msgstr "записывается блок ключа\n" + +#~ msgid "can't write keyblock: %s\n" +#~ msgstr "невозможно записать блок ключа: %s\n" + +#~ msgid "can't lock secret keyring: %s\n" +#~ msgstr "невозможно заблокировать связку секретных ключей: %s\n" + +#, fuzzy +#~ msgid "can't write keyring: %s\n" +#~ msgstr "невозможно записать связку ключей: %s\n" + +#, fuzzy +#~ msgid "encrypted message is valid\n" +#~ msgstr "выбран недопустимый дайджест-алгоритм\n" + +#, fuzzy +#~ msgid "Can't check MDC: %s\n" +#~ msgstr "Невозможно проверить подпись: %s\n" + #~ msgid "Usage: gpgm [options] [files] (-h for help)" #~ msgstr "Использование: gpgm [параметры] [файлы] (-h для помощи)" @@ -3376,10 +3393,6 @@ #, fuzzy #~ msgid "user '%s' not in trustdb\n" #~ msgstr "%s: пользователь не найден\n" - -#, fuzzy -#~ msgid "error reading key record: %s\n" -#~ msgstr "Fehler beim Erzeugen der \"Passphrase\": %s\n" #, fuzzy #~ msgid "error: invalid fingerprint\n" diff -urN gnupg-0.9.6/scripts/ChangeLog gnupg-0.9.7/scripts/ChangeLog --- gnupg-0.9.6/scripts/ChangeLog Sun Mar 14 19:34:38 1999 +++ gnupg-0.9.7/scripts/ChangeLog Sat May 22 22:47:30 1999 @@ -1,3 +1,12 @@ +Sat May 22 22:47:26 CEST 1999 Werner Koch + + * autogen.sh: Fixed the error message for a missing libtool. + +Sat May 8 19:28:08 CEST 1999 Werner Koch + + * mkinstalldirs, install-sh: New from GNU repository + * config.sub, config.guess: Merged with rep version. + Sun Mar 14 19:34:36 CET 1999 Werner Koch * autogen.sh: Add a check for libtool because some autoconf macros diff -urN gnupg-0.9.6/scripts/autogen.sh gnupg-0.9.7/scripts/autogen.sh --- gnupg-0.9.6/scripts/autogen.sh Sun Mar 14 19:22:16 1999 +++ gnupg-0.9.7/scripts/autogen.sh Thu May 20 22:34:08 1999 @@ -75,8 +75,8 @@ fi else echo - echo "**Error**: You must have "\`autoconf\'" installed to compile $PGM." - echo ' (version ' $autoconf_vers ' or newer is required)' + echo "**Error**: You must have "\`libtool\'" installed to compile $PGM." + echo ' (version ' $libtool_vers ' or newer is required)' DIE="yes" fi diff -urN gnupg-0.9.6/scripts/config.guess gnupg-0.9.7/scripts/config.guess --- gnupg-0.9.6/scripts/config.guess Wed Feb 10 14:22:50 1999 +++ gnupg-0.9.7/scripts/config.guess Sat May 8 19:24:31 1999 @@ -1,6 +1,6 @@ #! /bin/sh # Attempt to guess a canonical system name. -# Copyright (C) 1992, 93, 94, 95, 96, 97, 1999 Free Software Foundation, Inc. +# Copyright (C) 1992, 93, 94, 95, 96, 97, 1998 Free Software Foundation, Inc. # # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -9,7 +9,7 @@ # # This program is distributed in the hope that it will be useful, but # WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU # General Public License for more details. # # You should have received a copy of the GNU General Public License @@ -23,6 +23,7 @@ # Written by Per Bothner . # The master version of this file is at the FSF in /home/gd/gnu/lib. +# Please send patches to the Autoconf mailing list . # # This script attempts to guess a canonical system name similar to # config.sub. If it succeeds, it prints the system name on stdout, and @@ -35,6 +36,20 @@ # (but try to keep the structure clean). # +# Use $HOST_CC if defined. $CC may point to a cross-compiler +if test x"$CC_FOR_BUILD" = x; then + if test x"$HOST_CC" != x; then + CC_FOR_BUILD="$HOST_CC" + else + if test x"$CC" != x; then + CC_FOR_BUILD="$CC" + else + CC_FOR_BUILD=cc + fi + fi +fi + + # This is needed to find uname on a Pyramid OSx when run in the BSD universe. # (ghazi@noc.rutgers.edu 8/24/94.) if (test -f /.attbin/uname) >/dev/null 2>&1 ; then @@ -46,17 +61,60 @@ UNAME_SYSTEM=`(uname -s) 2>/dev/null` || UNAME_SYSTEM=unknown UNAME_VERSION=`(uname -v) 2>/dev/null` || UNAME_VERSION=unknown -trap 'rm -f dummy.c dummy.o dummy; exit 1' 1 2 15 +dummy=dummy-$$ +trap 'rm -f $dummy.c $dummy.o $dummy; exit 1' 1 2 15 # Note: order is significant - the case branches are not exclusive. case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in alpha:OSF1:*:*) + if test $UNAME_RELEASE = "V4.0"; then + UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $3}'` + fi # A Vn.n version is a released version. # A Tn.n version is a released field test version. # A Xn.n version is an unreleased experimental baselevel. # 1.2 uses "1.2" for uname -r. - echo alpha-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[VTX]//'` + cat <$dummy.s + .globl main + .ent main +main: + .frame \$30,0,\$26,0 + .prologue 0 + .long 0x47e03d80 # implver $0 + lda \$2,259 + .long 0x47e20c21 # amask $2,$1 + srl \$1,8,\$2 + sll \$2,2,\$2 + sll \$0,3,\$0 + addl \$1,\$0,\$0 + addl \$2,\$0,\$0 + ret \$31,(\$26),1 + .end main +EOF + $CC_FOR_BUILD $dummy.s -o $dummy 2>/dev/null + if test "$?" = 0 ; then + ./$dummy + case "$?" in + 7) + UNAME_MACHINE="alpha" + ;; + 15) + UNAME_MACHINE="alphaev5" + ;; + 14) + UNAME_MACHINE="alphaev56" + ;; + 10) + UNAME_MACHINE="alphapca56" + ;; + 16) + UNAME_MACHINE="alphaev6" + ;; + esac + fi + rm -f $dummy.s $dummy + echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[VTX]//' | tr [[A-Z]] [[a-z]]` exit 0 ;; 21064:Windows_NT:50:3) echo alpha-dec-winnt3.5 @@ -70,6 +128,9 @@ amiga:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; + *:[Aa]miga[Oo][Ss]:*:*) + echo ${UNAME_MACHINE}-unknown-amigaos + exit 0 ;; arc64:OpenBSD:*:*) echo mips64el-unknown-openbsd${UNAME_RELEASE} exit 0 ;; @@ -91,10 +152,13 @@ arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*) echo arm-acorn-riscix${UNAME_RELEASE} exit 0;; + arm32:NetBSD:*:*) + echo arm-unknown-netbsd`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'` + exit 0 ;; SR2?01:HI-UX/MPP:*:*) echo hppa1.1-hitachi-hiuxmpp exit 0;; - Pyramid*:OSx*:*:*|MIS*:OSx*:*:*) + Pyramid*:OSx*:*:*|MIS*:OSx*:*:*|MIS*:SMP_DC-OSx*:*:*) # akee@wpdis03.wpafb.af.mil (Earle F. Ake) contributed MIS and NILE. if test "`(/bin/universe) 2>/dev/null`" = att ; then echo pyramid-pyramid-sysv3 @@ -102,9 +166,12 @@ echo pyramid-pyramid-bsd fi exit 0 ;; - NILE:*:*:dcosx) + NILE*:*:*:dcosx) echo pyramid-pyramid-svr4 exit 0 ;; + sun4H:SunOS:5.*:*) + echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit 0 ;; sun4*:SunOS:5.*:* | tadpole*:SunOS:5.*:*) echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; @@ -129,6 +196,18 @@ sun3*:SunOS:*:*) echo m68k-sun-sunos${UNAME_RELEASE} exit 0 ;; + sun*:*:4.2BSD:*) + UNAME_RELEASE=`(head -1 /etc/motd | awk '{print substr($5,1,3)}') 2>/dev/null` + test "x${UNAME_RELEASE}" = "x" && UNAME_RELEASE=3 + case "`/bin/arch`" in + sun3) + echo m68k-sun-sunos${UNAME_RELEASE} + ;; + sun4) + echo sparc-sun-sunos${UNAME_RELEASE} + ;; + esac + exit 0 ;; aushp:SunOS:*:*) echo sparc-auspex-sunos${UNAME_RELEASE} exit 0 ;; @@ -138,9 +217,32 @@ atari*:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; - atari*:MiNT:*:*) - echo m68k-atari-mint - exit 0 ;; + # The situation for MiNT is a little confusing. The machine name + # can be virtually everything (everything which is not + # "atarist" or "atariste" at least should have a processor + # > m68000). The system name ranges from "MiNT" over "FreeMiNT" + # to the lowercase version "mint" (or "freemint"). Finally + # the system name "TOS" denotes a system which is actually not + # MiNT. But MiNT is downward compatible to TOS, so this should + # be no problem. + atarist[e]:*MiNT:*:* | atarist[e]:*mint:*:* | atarist[e]:*TOS:*:*) + echo m68k-atari-mint${UNAME_RELEASE} + exit 0 ;; + atari*:*MiNT:*:* | atari*:*mint:*:* | atarist[e]:*TOS:*:*) + echo m68k-atari-mint${UNAME_RELEASE} + exit 0 ;; + *falcon*:*MiNT:*:* | *falcon*:*mint:*:* | *falcon*:*TOS:*:*) + echo m68k-atari-mint${UNAME_RELEASE} + exit 0 ;; + milan*:*MiNT:*:* | milan*:*mint:*:* | *milan*:*TOS:*:*) + echo m68k-milan-mint${UNAME_RELEASE} + exit 0 ;; + hades*:*MiNT:*:* | hades*:*mint:*:* | *hades*:*TOS:*:*) + echo m68k-hades-mint${UNAME_RELEASE} + exit 0 ;; + *:*MiNT:*:* | *:*mint:*:* | *:*TOS:*:*) + echo m68k-unknown-mint${UNAME_RELEASE} + exit 0 ;; sun3*:NetBSD:*:*) echo m68k-sun-netbsd${UNAME_RELEASE} exit 0 ;; @@ -162,6 +264,9 @@ powerpc:machten:*:*) echo powerpc-apple-machten${UNAME_RELEASE} exit 0 ;; + macppc:NetBSD:*:*) + echo powerpc-apple-netbsd${UNAME_RELEASE} + exit 0 ;; RISC*:Mach:*:*) echo mips-dec-mach_bsd4.3 exit 0 ;; @@ -171,9 +276,16 @@ VAX*:ULTRIX*:*:*) echo vax-dec-ultrix${UNAME_RELEASE} exit 0 ;; + 2020:CLIX:*:* | 2430:CLIX:*:*) + echo clipper-intergraph-clix${UNAME_RELEASE} + exit 0 ;; mips:*:*:UMIPS | mips:*:*:RISCos) - sed 's/^ //' << EOF >dummy.c - int main (argc, argv) int argc; char **argv; { + sed 's/^ //' << EOF >$dummy.c +#ifdef __cplusplus + int main (int argc, char *argv[]) { +#else + int main (argc, argv) int argc; char *argv[]; { +#endif #if defined (host_mips) && defined (MIPSEB) #if defined (SYSTYPE_SYSV) printf ("mips-mips-riscos%ssysv\n", argv[1]); exit (0); @@ -188,10 +300,10 @@ exit (-1); } EOF - ${CC-cc} dummy.c -o dummy \ - && ./dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \ - && rm dummy.c dummy && exit 0 - rm -f dummy.c dummy + $CC_FOR_BUILD $dummy.c -o $dummy \ + && ./$dummy `echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` \ + && rm $dummy.c $dummy && exit 0 + rm -f $dummy.c $dummy echo mips-mips-riscos${UNAME_RELEASE} exit 0 ;; Night_Hawk:Power_UNIX:*:*) @@ -207,19 +319,19 @@ echo m88k-motorola-sysv3 exit 0 ;; AViiON:dgux:*:*) - # DG/UX returns AViiON for all architectures - UNAME_PROCESSOR=`/usr/bin/uname -p` - if [ $UNAME_PROCESSOR = mc88100 -o $UNAME_PROCESSOR = mc88110 ] ; then + # DG/UX returns AViiON for all architectures + UNAME_PROCESSOR=`/usr/bin/uname -p` + if [ $UNAME_PROCESSOR = mc88100 -o $UNAME_PROCESSOR = mc88110 ] ; then if [ ${TARGET_BINARY_INTERFACE}x = m88kdguxelfx \ -o ${TARGET_BINARY_INTERFACE}x = x ] ; then echo m88k-dg-dgux${UNAME_RELEASE} else echo m88k-dg-dguxbcs${UNAME_RELEASE} fi - else echo i586-dg-dgux${UNAME_RELEASE} - fi - exit 0 ;; - M88*:DolphinOS:*:*) # DolphinOS (SVR3) + else echo i586-dg-dgux${UNAME_RELEASE} + fi + exit 0 ;; + M88*:DolphinOS:*:*) # DolphinOS (SVR3) echo m88k-dolphin-sysv3 exit 0 ;; M88*:*:R3*:*) @@ -237,13 +349,13 @@ exit 0 ;; ????????:AIX?:[12].1:2) # AIX 2.2.1 or AIX 2.1.1 is RT/PC AIX. echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id - exit 0 ;; # Note that: echo "'`uname -s`'" gives 'AIX ' + exit 0 ;; # Note that: echo "'`uname -s`'" gives 'AIX ' i?86:AIX:*:*) echo i386-ibm-aix exit 0 ;; *:AIX:2:3) if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then - sed 's/^ //' << EOF >dummy.c + sed 's/^ //' << EOF >$dummy.c #include main() @@ -254,8 +366,8 @@ exit(0); } EOF - ${CC-cc} dummy.c -o dummy && ./dummy && rm dummy.c dummy && exit 0 - rm -f dummy.c dummy + $CC_FOR_BUILD $dummy.c -o $dummy && ./$dummy && rm $dummy.c $dummy && exit 0 + rm -f $dummy.c $dummy echo rs6000-ibm-aix3.2.5 elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then echo rs6000-ibm-aix3.2.4 @@ -264,7 +376,8 @@ fi exit 0 ;; *:AIX:*:4) - if /usr/sbin/lsattr -EHl proc0 | grep POWER >/dev/null 2>&1; then + IBM_CPU_ID=`/usr/sbin/lsdev -C -c processor -S available | head -1 | awk '{ print $1 }'` + if /usr/sbin/lsattr -EHl ${IBM_CPU_ID} | grep POWER >/dev/null 2>&1; then IBM_ARCH=rs6000 else IBM_ARCH=powerpc @@ -282,9 +395,9 @@ ibmrt:4.4BSD:*|romp-ibm:BSD:*) echo romp-ibm-bsd4.4 exit 0 ;; - ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC NetBSD and + ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC NetBSD and echo romp-ibm-bsd${UNAME_RELEASE} # 4.3 with uname added to - exit 0 ;; # report: romp-ibm BSD 4.3 + exit 0 ;; # report: romp-ibm BSD 4.3 *:BOSX:*:*) echo rs6000-bull-bosx exit 0 ;; @@ -297,18 +410,50 @@ hp300:4.4BSD:*:* | 9000/[34]??:4.3bsd:2.*:*) echo m68k-hp-bsd4.4 exit 0 ;; - 9000/[3478]??:HP-UX:*:*) + 9000/[34678]??:HP-UX:*:*) case "${UNAME_MACHINE}" in - 9000/31? ) HP_ARCH=m68000 ;; - 9000/[34]?? ) HP_ARCH=m68k ;; - 9000/7?? | 9000/8?[1679] ) HP_ARCH=hppa1.1 ;; - 9000/8?? ) HP_ARCH=hppa1.0 ;; + 9000/31? ) HP_ARCH=m68000 ;; + 9000/[34]?? ) HP_ARCH=m68k ;; + 9000/6?? | 9000/7?? | 9000/80[024] | 9000/8?[136790] | 9000/892 ) + sed 's/^ //' << EOF >$dummy.c + #include + #include + + int main () + { + #if defined(_SC_KERNEL_BITS) + long bits = sysconf(_SC_KERNEL_BITS); + #endif + long cpu = sysconf (_SC_CPU_VERSION); + + switch (cpu) + { + case CPU_PA_RISC1_0: puts ("hppa1.0"); break; + case CPU_PA_RISC1_1: puts ("hppa1.1"); break; + case CPU_PA_RISC2_0: + #if defined(_SC_KERNEL_BITS) + switch (bits) + { + case 64: puts ("hppa2.0w"); break; + case 32: puts ("hppa2.0n"); break; + default: puts ("hppa2.0"); break; + } break; + #else /* !defined(_SC_KERNEL_BITS) */ + puts ("hppa2.0"); break; + #endif + default: puts ("hppa1.0"); break; + } + exit (0); + } +EOF + ($CC_FOR_BUILD $dummy.c -o $dummy 2>/dev/null ) && HP_ARCH=`./$dummy` + rm -f $dummy.c $dummy esac HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'` echo ${HP_ARCH}-hp-hpux${HPUX_REV} exit 0 ;; 3050*:HI-UX:*:*) - sed 's/^ //' << EOF >dummy.c + sed 's/^ //' << EOF >$dummy.c #include int main () @@ -316,7 +461,7 @@ long cpu = sysconf (_SC_CPU_VERSION); /* The order matters, because CPU_IS_HP_MC68K erroneously returns true for CPU_PA_RISC1_0. CPU_IS_PA_RISC returns correct - results, however. */ + results, however. */ if (CPU_IS_PA_RISC (cpu)) { switch (cpu) @@ -333,8 +478,8 @@ exit (0); } EOF - ${CC-cc} dummy.c -o dummy && ./dummy && rm dummy.c dummy && exit 0 - rm -f dummy.c dummy + $CC_FOR_BUILD $dummy.c -o $dummy && ./$dummy && rm $dummy.c $dummy && exit 0 + rm -f $dummy.c $dummy echo unknown-hitachi-hiuxwe2 exit 0 ;; 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* ) @@ -343,6 +488,9 @@ 9000/8??:4.3bsd:*:*) echo hppa1.0-hp-bsd exit 0 ;; + *9??*:MPE*:*:*) + echo hppa1.0-hp-mpeix + exit 0 ;; hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* ) echo hppa1.1-hp-osf exit 0 ;; @@ -361,25 +509,25 @@ exit 0 ;; C1*:ConvexOS:*:* | convex:ConvexOS:C1*:*) echo c1-convex-bsd - exit 0 ;; + exit 0 ;; C2*:ConvexOS:*:* | convex:ConvexOS:C2*:*) if getsysinfo -f scalar_acc then echo c32-convex-bsd else echo c2-convex-bsd fi - exit 0 ;; + exit 0 ;; C34*:ConvexOS:*:* | convex:ConvexOS:C34*:*) echo c34-convex-bsd - exit 0 ;; + exit 0 ;; C38*:ConvexOS:*:* | convex:ConvexOS:C38*:*) echo c38-convex-bsd - exit 0 ;; + exit 0 ;; C4*:ConvexOS:*:* | convex:ConvexOS:C4*:*) echo c4-convex-bsd - exit 0 ;; + exit 0 ;; CRAY*X-MP:*:*:*) echo xmp-cray-unicos - exit 0 ;; + exit 0 ;; CRAY*Y-MP:*:*:*) echo ymp-cray-unicos${UNAME_RELEASE} exit 0 ;; @@ -391,14 +539,17 @@ CRAY*TS:*:*:*) echo t90-cray-unicos${UNAME_RELEASE} exit 0 ;; + CRAY*T3E:*:*:*) + echo t3e-cray-unicosmk${UNAME_RELEASE} + exit 0 ;; CRAY-2:*:*:*) echo cray2-cray-unicos - exit 0 ;; + exit 0 ;; F300:UNIX_System_V:*:*) - FUJITSU_SYS=`uname -p | tr [A-Z] [a-z] | sed -e 's/\///'` - FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'` - echo "f300-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" - exit 0 ;; + FUJITSU_SYS=`uname -p | tr [A-Z] [a-z] | sed -e 's/\///'` + FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'` + echo "f300-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}" + exit 0 ;; F301:UNIX_System_V:*:*) echo f301-fujitsu-uxpv`echo $UNAME_RELEASE | sed 's/ .*//'` exit 0 ;; @@ -408,21 +559,23 @@ hp300:OpenBSD:*:*) echo m68k-unknown-openbsd${UNAME_RELEASE} exit 0 ;; - i?86:BSD/386:*:* | *:BSD/OS:*:*) + sparc*:BSD/OS:*:*) + echo sparc-unknown-bsdi${UNAME_RELEASE} + exit 0 ;; + i?86:BSD/386:*:* | i?86:BSD/OS:*:*) echo ${UNAME_MACHINE}-pc-bsdi${UNAME_RELEASE} exit 0 ;; + *:BSD/OS:*:*) + echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} + exit 0 ;; *:FreeBSD:*:*) - rel_number=`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//' 2>/dev/null` - if test "$rel_number" = "3.0"; then - ld_help_string=`ld --help 2>&1` - if echo "$ld_help_string"|grep >/dev/null 2>&1 "supported emulations: elf_i.86"; then - echo ${UNAME_MACHINE}-unknown-freebsd${rel_number}-elf - else - echo ${UNAME_MACHINE}-unknown-freebsd${rel_number}-aout + if test -x /usr/bin/objformat; then + if test "elf" = "`/usr/bin/objformat`"; then + echo ${UNAME_MACHINE}-unknown-freebsdelf`echo ${UNAME_RELEASE}|sed -e 's/[-_].*//'` + exit 0 fi - else - echo ${UNAME_MACHINE}-unknown-freebsd${rel_number} fi + echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` exit 0 ;; *:NetBSD:*:*) echo ${UNAME_MACHINE}-unknown-netbsd`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'` @@ -431,43 +584,102 @@ echo ${UNAME_MACHINE}-unknown-openbsd`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'` exit 0 ;; i*:CYGWIN*:*) - echo i386-pc-cygwin32 + echo ${UNAME_MACHINE}-pc-cygwin + exit 0 ;; + i*:MINGW*:*) + echo ${UNAME_MACHINE}-pc-mingw32 exit 0 ;; p*:CYGWIN*:*) - echo powerpcle-unknown-cygwin32 + echo powerpcle-unknown-cygwin exit 0 ;; prep*:SunOS:5.*:*) echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit 0 ;; *:GNU:*:*) - echo `echo ${UNAME_MACHINE}|sed -e 's,-.*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` + echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` exit 0 ;; *:Linux:*:*) + # uname on the ARM produces all sorts of strangeness, and we need to + # filter it out. + case "$UNAME_MACHINE" in + armv*) UNAME_MACHINE=$UNAME_MACHINE ;; + arm* | sa110*) UNAME_MACHINE="arm" ;; + esac + # The BFD linker knows what the default object file format is, so - # first see if it will tell us. - ld_help_string=`ld --help 2>&1` - if echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations: elf_i.86"; then - echo "${UNAME_MACHINE}-pc-linux-gnu" ; exit 0 - elif echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations: i.86linux"; then - echo "${UNAME_MACHINE}-pc-linux-gnuaout" ; exit 0 - elif echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations: i.86coff"; then - echo "${UNAME_MACHINE}-pc-linux-gnucoff" ; exit 0 - elif echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations: m68kelf"; then - echo "${UNAME_MACHINE}-unknown-linux-gnu" ; exit 0 - elif echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations: m68klinux"; then - echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 - elif echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations: elf32ppc"; then - echo "powerpc-unknown-linux-gnu" ; exit 0 - elif test "${UNAME_MACHINE}" = "alpha" ; then - echo alpha-unknown-linux-gnu ; exit 0 - elif test "${UNAME_MACHINE}" = "sparc" ; then - echo sparc-unknown-linux-gnu ; exit 0 + # first see if it will tell us. cd to the root directory to prevent + # problems with other programs or directories called `ld' in the path. + ld_help_string=`cd /; ld --help 2>&1` + ld_supported_emulations=`echo $ld_help_string \ + | sed -ne '/supported emulations:/!d + s/[ ][ ]*/ /g + s/.*supported emulations: *// + s/ .*// + p'` + case "$ld_supported_emulations" in + i?86linux) echo "${UNAME_MACHINE}-pc-linux-gnuaout" ; exit 0 ;; + i?86coff) echo "${UNAME_MACHINE}-pc-linux-gnucoff" ; exit 0 ;; + sparclinux) echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 ;; + armlinux) echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 ;; + m68klinux) echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 ;; + elf32ppc) echo "powerpc-unknown-linux-gnu" ; exit 0 ;; + esac + + if test "${UNAME_MACHINE}" = "alpha" ; then + sed 's/^ //' <$dummy.s + .globl main + .ent main + main: + .frame \$30,0,\$26,0 + .prologue 0 + .long 0x47e03d80 # implver $0 + lda \$2,259 + .long 0x47e20c21 # amask $2,$1 + srl \$1,8,\$2 + sll \$2,2,\$2 + sll \$0,3,\$0 + addl \$1,\$0,\$0 + addl \$2,\$0,\$0 + ret \$31,(\$26),1 + .end main +EOF + LIBC="" + $CC_FOR_BUILD $dummy.s -o $dummy 2>/dev/null + if test "$?" = 0 ; then + ./$dummy + case "$?" in + 7) + UNAME_MACHINE="alpha" + ;; + 15) + UNAME_MACHINE="alphaev5" + ;; + 14) + UNAME_MACHINE="alphaev56" + ;; + 10) + UNAME_MACHINE="alphapca56" + ;; + 16) + UNAME_MACHINE="alphaev6" + ;; + esac + + objdump --private-headers $dummy | \ + grep ld.so.1 > /dev/null + if test "$?" = 0 ; then + LIBC="libc1" + fi + fi + rm -f $dummy.s $dummy + echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} ; exit 0 elif test "${UNAME_MACHINE}" = "mips" ; then - cat >dummy.c <$dummy.c </dev/null && ./dummy "${UNAME_MACHINE}" && rm dummy.c dummy && exit 0 - rm -f dummy.c dummy + $CC_FOR_BUILD $dummy.c -o $dummy 2>/dev/null && ./$dummy "${UNAME_MACHINE}" && rm $dummy.c $dummy && exit 0 + rm -f $dummy.c $dummy else - # Either a pre-BFD a.out linker (linux-gnuoldld) or one that does not give us - # useful --help. Gcc wants to distinguish between linux-gnuoldld and linux-gnuaout. - test ! -d /usr/lib/ldscripts/. \ - && echo "${UNAME_MACHINE}-pc-linux-gnuoldld" && exit 0 + # Either a pre-BFD a.out linker (linux-gnuoldld) + # or one that does not give us useful --help. + # GCC wants to distinguish between linux-gnuoldld and linux-gnuaout. + # If ld does not provide *any* "supported emulations:" + # that means it is gnuoldld. + echo "$ld_help_string" | grep >/dev/null 2>&1 "supported emulations:" + test $? != 0 && echo "${UNAME_MACHINE}-pc-linux-gnuoldld" && exit 0 + + case "${UNAME_MACHINE}" in + i?86) + VENDOR=pc; + ;; + *) + VENDOR=unknown; + ;; + esac # Determine whether the default compiler is a.out or elf - cat >dummy.c <$dummy.c < +#ifdef __cplusplus + int main (int argc, char *argv[]) { +#else + int main (argc, argv) int argc; char *argv[]; { +#endif #ifdef __ELF__ - printf ("%s-pc-linux-gnu\n", argv[1]); +# ifdef __GLIBC__ +# if __GLIBC__ >= 2 + printf ("%s-${VENDOR}-linux-gnu\n", argv[1]); +# else + printf ("%s-${VENDOR}-linux-gnulibc1\n", argv[1]); +# endif +# else + printf ("%s-${VENDOR}-linux-gnulibc1\n", argv[1]); +# endif #else - printf ("%s-pc-linux-gnuaout\n", argv[1]); + printf ("%s-${VENDOR}-linux-gnuaout\n", argv[1]); #endif return 0; } EOF - ${CC-cc} dummy.c -o dummy 2>/dev/null && ./dummy "${UNAME_MACHINE}" && rm dummy.c dummy && exit 0 - rm -f dummy.c dummy + $CC_FOR_BUILD $dummy.c -o $dummy 2>/dev/null && ./$dummy "${UNAME_MACHINE}" && rm $dummy.c $dummy && exit 0 + rm -f $dummy.c $dummy fi ;; # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there. earlier versions # are messed up and put the nodename in both sysname and nodename. i?86:DYNIX/ptx:4*:*) echo i386-sequent-sysv4 exit 0 ;; + i?86:UNIX_SV:4.2MP:2.*) + # Unixware is an offshoot of SVR4, but it has its own version + # number series starting with 2... + # I am not positive that other SVR4 systems won't match this, + # I just have to hope. -- rms. + # Use sysv4.2uw... so that sysv4* matches it. + echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION} + exit 0 ;; i?86:*:4.*:* | i?86:SYSTEM_V:4.*:*) if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then echo ${UNAME_MACHINE}-univel-sysv${UNAME_RELEASE} @@ -527,6 +769,18 @@ echo ${UNAME_MACHINE}-pc-sysv32 fi exit 0 ;; + i?86:UnixWare:*:*) + if /bin/uname -X 2>/dev/null >/dev/null ; then + (/bin/uname -X|egrep '^Machine.*Pentium' >/dev/null) \ + && UNAME_MACHINE=i586 + fi + echo ${UNAME_MACHINE}-unixware-${UNAME_RELEASE}-${UNAME_VERSION} + exit 0 ;; + pc:*:*:*) + # uname -m prints for DJGPP always 'pc', but it prints nothing about + # the processor, so we play safe by assuming i386. + echo i386-pc-msdosdjgpp + exit 0 ;; Intel:Mach:3*:*) echo i386-pc-mach3 exit 0 ;; @@ -555,15 +809,15 @@ /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \ && echo i586-ncr-sysv4.3${OS_REL} && exit 0 ;; 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*) - /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ - && echo i486-ncr-sysv4 && exit 0 ;; + /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ + && echo i486-ncr-sysv4 && exit 0 ;; m68*:LynxOS:2.*:*) echo m68k-unknown-lynxos${UNAME_RELEASE} exit 0 ;; mc68030:UNIX_System_V:4.*:*) echo m68k-atari-sysv4 exit 0 ;; - i?86:LynxOS:2.*:*) + i?86:LynxOS:2.*:* | i?86:LynxOS:3.[01]*:*) echo i386-unknown-lynxos${UNAME_RELEASE} exit 0 ;; TSUNAMI:LynxOS:2.*:*) @@ -575,6 +829,9 @@ SM[BE]S:UNIX_SV:*:*) echo mips-dde-sysv${UNAME_RELEASE} exit 0 ;; + RM*:ReliantUNIX-*:*:*) + echo mips-sni-sysv4 + exit 0 ;; RM*:SINIX-*:*:*) echo mips-sni-sysv4 exit 0 ;; @@ -587,9 +844,9 @@ fi exit 0 ;; PENTIUM:CPunix:4.0*:*) # Unisys `ClearPath HMP IX 4000' SVR4/MP effort - # says - echo i586-unisys-sysv4 - exit 0 ;; + # says + echo i586-unisys-sysv4 + exit 0 ;; *:UNIX_System_V:4*:FTX*) # From Gerald Hewes . # How about differentiating between stratus architectures? -djm @@ -602,19 +859,43 @@ mc68*:A/UX:*:*) echo m68k-apple-aux${UNAME_RELEASE} exit 0 ;; - R3000:*System_V*:*:* | R4000:UNIX_SYSV:*:*) + news*:NEWS-OS:*:6*) + echo mips-sony-newsos6 + exit 0 ;; + R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R4000:UNIX_SV:*:*) if [ -d /usr/nec ]; then - echo mips-nec-sysv${UNAME_RELEASE} + echo mips-nec-sysv${UNAME_RELEASE} else - echo mips-unknown-sysv${UNAME_RELEASE} + echo mips-unknown-sysv${UNAME_RELEASE} fi + exit 0 ;; + BeBox:BeOS:*:*) # BeOS running on hardware made by Be, PPC only. + echo powerpc-be-beos + exit 0 ;; + BeMac:BeOS:*:*) # BeOS running on Mac or Mac clone, PPC only. + echo powerpc-apple-beos + exit 0 ;; + BePC:BeOS:*:*) # BeOS running on Intel PC compatible. + echo i586-pc-beos + exit 0 ;; + SX-4:SUPER-UX:*:*) + echo sx4-nec-superux${UNAME_RELEASE} + exit 0 ;; + SX-5:SUPER-UX:*:*) + echo sx5-nec-superux${UNAME_RELEASE} + exit 0 ;; + Power*:Rhapsody:*:*) + echo powerpc-apple-rhapsody${UNAME_RELEASE} + exit 0 ;; + *:Rhapsody:*:*) + echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE} exit 0 ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 #echo "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" 1>&2 -cat >dummy.c <$dummy.c < # include @@ -630,11 +911,11 @@ #include printf ("m68k-sony-newsos%s\n", #ifdef NEWSOS4 - "4" + "4" #else "" #endif - ); exit (0); + ); exit (0); #endif #endif @@ -652,7 +933,10 @@ #endif int version; version=`(hostinfo | sed -n 's/.*NeXT Mach \([0-9]*\).*/\1/p') 2>/dev/null`; - printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version); + if (version < 4) + printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version); + else + printf ("%s-next-openstep%d\n", __ARCHITECTURE__, version); exit (0); #endif @@ -708,16 +992,16 @@ printf ("i860-alliant-bsd\n"); exit (0); #endif -#ifdef __EMX__ - printf ("i386-emx-os2"); exit(0); +#if defined(__EMX__) + printf ("i386-emx-os2"); exit(0); #endif exit (1); } EOF -${CC-cc} dummy.c -o dummy 2>/dev/null && ./dummy && rm dummy.c dummy && exit 0 -rm -f dummy.c dummy +$CC_FOR_BUILD $dummy.c -o $dummy 2>/dev/null && ./$dummy && rm $dummy.c $dummy && exit 0 +rm -f $dummy.c $dummy # Apollos put the system type in the environment. diff -urN gnupg-0.9.6/scripts/config.sub gnupg-0.9.7/scripts/config.sub --- gnupg-0.9.6/scripts/config.sub Wed Feb 10 14:25:52 1999 +++ gnupg-0.9.7/scripts/config.sub Sat May 8 19:24:31 1999 @@ -1,6 +1,6 @@ #! /bin/sh # Configuration validation subroutine script, version 1.1. -# Copyright (C) 1991, 92, 93, 94, 95, 96, 1999 Free Software Foundation, Inc. +# Copyright (C) 1991, 92-97, 1998 Free Software Foundation, Inc. # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software # can handle that machine. It does not imply ALL GNU software can. @@ -12,7 +12,7 @@ # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License @@ -34,7 +34,7 @@ # and recognize all the CPU types, system types and aliases # that are meaningful with *any* GNU software. # Each package is responsible for reporting which valid configurations -# it does not support. The user should be able to distinguish +# it does not support. The user should be able to distinguish # a failure to support a valid configuration from a meaningless # configuration. @@ -68,7 +68,7 @@ # Here we must recognize all the valid KERNEL-OS combinations. maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` case $maybe_os in - linux-gnu*|freebsd*-*) + linux-gnu*) os=-$maybe_os basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` ;; @@ -98,19 +98,6 @@ os= basic_machine=$1 ;; - -sim | -cisco | -oki | -wec | -winbond ) # CYGNUS LOCAL - os= - basic_machine=$1 - ;; - -scout) # CYGNUS LOCAL - ;; - -wrs) # CYGNUS LOCAL - os=vxworks - basic_machine=$1 - ;; - -hiuxmpp) - os=-hiuxmpp - ;; -hiux*) os=-hiuxwe2 ;; @@ -162,45 +149,21 @@ case $basic_machine in # Recognize the basic CPU types without company name. # Some are omitted here because they have special meanings below. - tahoe | i860 | m32r | m68k | m68000 | m88k | ns32k | arm \ - | arme[lb] | pyramid | mn10300 \ - | tron | a29k | 580 | i960 | h8300 | hppa | hppa1.0 | hppa1.1 \ - | alpha | we32k | ns16k | clipper | i370 | sh \ - | powerpc | powerpcle | 1750a | dsp16xx | mips64 | mipsel \ - | pdp11 | mips64el | mips64orion | mips64orionel \ - | sparc | sparclet | sparclite | sparc64) - basic_machine=$basic_machine-unknown - ;; - m88110 | m680[01234]0 | m683?2 | m68360 | z8k | v70 | h8500 | w65) # CYGNUS LOCAL - basic_machine=$basic_machine-unknown - ;; - mips64vr4300 | mips64vr4300el) # CYGNUS LOCAL jsmith/vr4300 - basic_machine=$basic_machine-unknown - ;; - mips64vr4100 | mips64vr4100el) # CYGNUS LOCAL jsmith/vr4100 - basic_machine=$basic_machine-unknown - ;; - mips64vr5000 | mips64vr5000el) # CYGNUS LOCAL ian/vr5000 - basic_machine=$basic_machine-unknown - ;; - mips16) # CYGNUS LOCAL krk/mips16 - basic_machine=$basic_machine-unknown - ;; -# CYGNUS LOCAL law - mn10200) - basic_machine=$basic_machine-unknown - ;; -# END CYGNUS LOCAL - d10v) # CYGNUS LOCAL meissner/d10v - basic_machine=$basic_machine-unknown - ;; - mn10200) # CYGNUS LOCAL + tahoe | i860 | m32r | m68k | m68000 | m88k | ns32k | arc | arm \ + | arme[lb] | pyramid | mn10200 | mn10300 | tron | a29k \ + | 580 | i960 | h8300 \ + | hppa | hppa1.0 | hppa1.1 | hppa2.0 | hppa2.0w \ + | alpha | alphaev[4-7] | alphaev56 | alphapca5[67] \ + | we32k | ns16k | clipper | i370 | sh | powerpc | powerpcle \ + | 1750a | dsp16xx | pdp11 | mips64 | mipsel | mips64el \ + | mips64orion | mips64orionel | mipstx39 | mipstx39el \ + | sparc | sparclet | sparclite | sparc64 | v850) basic_machine=$basic_machine-unknown ;; # We use `pc' rather than `unknown' # because (1) that's what they normally are, and # (2) the word "unknown" tends to confuse beginning users. - i[3456]86) + i[34567]86) basic_machine=$basic_machine-pc ;; # Object if more than one company name word. @@ -209,43 +172,29 @@ exit 1 ;; # Recognize the basic CPU types with company name. - vax-* | tahoe-* | i[3456]86-* | i860-* | m32r-* | m68k-* | m68000-* \ - | m88k-* | sparc-* | ns32k-* | fx80-* | arm-* | c[123]* \ - | mips-* | pyramid-* | tron-* | a29k-* | romp-* | rs6000-* | power-* \ - | none-* | 580-* | cray2-* | h8300-* | i960-* | xmp-* | ymp-* \ - | hppa-* | hppa1.0-* | hppa1.1-* | alpha-* | we32k-* | cydra-* | ns16k-* \ - | pn-* | np1-* | xps100-* | clipper-* | orion-* | sparclite-* \ - | pdp11-* | sh-* | powerpc-* | powerpcle-* | sparc64-* | mips64-* | mipsel-* \ - | mips64el-* | mips64orion-* | mips64orionel-* | f301-*) - ;; - m88110-* | m680[01234]0-* | m683?2-* | m68360-* | z8k-* | h8500-* | d10v-*) # CYGNUS LOCAL - ;; - mips64vr4300-* | mips64vr4300el-*) # CYGNUS LOCAL jsmith/vr4300 - ;; - mips64vr4100-* | mips64vr4100el-*) # CYGNUS LOCAL jsmith/vr4100 - ;; - mips16-*) # CYGNUS LOCAL krk/mips16 + vax-* | tahoe-* | i[34567]86-* | i860-* | m32r-* | m68k-* | m68000-* \ + | m88k-* | sparc-* | ns32k-* | fx80-* | arc-* | arm-* | c[123]* \ + | mips-* | pyramid-* | tron-* | a29k-* | romp-* | rs6000-* \ + | power-* | none-* | 580-* | cray2-* | h8300-* | i960-* \ + | xmp-* | ymp-* \ + | hppa-* | hppa1.0-* | hppa1.1-* | hppa2.0-* | hppa2.0w-* \ + | alpha-* | alphaev[4-7]-* | alphaev56-* | alphapca5[67] \ + | we32k-* | cydra-* | ns16k-* | pn-* | np1-* | xps100-* \ + | clipper-* | orion-* \ + | sparclite-* | pdp11-* | sh-* | powerpc-* | powerpcle-* \ + | sparc64-* | mips64-* | mipsel-* \ + | mips64el-* | mips64orion-* | mips64orionel-* \ + | mipstx39-* | mipstx39el-* \ + | f301-* | armv*-*) ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. - 386bsd) # CYGNUS LOCAL - basic_machine=i386-unknown - os=-bsd - ;; 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc) basic_machine=m68000-att ;; 3b*) basic_machine=we32k-att ;; - a29khif) # CYGNUS LOCAL - basic_machine=a29k-amd - os=-udi - ;; - adobe68k) # CYGNUS LOCAL - basic_machine=m68010-adobe - os=-scout - ;; alliant | fx80) basic_machine=fx80-alliant ;; @@ -263,9 +212,9 @@ amiga | amiga-*) basic_machine=m68k-cbm ;; - amigados) + amigaos | amigados) basic_machine=m68k-cbm - os=-amigados + os=-amigaos ;; amigaunix | amix) basic_machine=m68k-cbm @@ -275,16 +224,6 @@ basic_machine=m68k-apollo os=-sysv ;; - apollo68bsd) # CYGNUS LOCAL - basic_machine=m68k-apollo - os=-bsd - ;; - atarist) - basic_machine=m68k-atari - ;; - emx) - basic_machine=i386-emx - ;; aux) basic_machine=m68k-apple os=-aux @@ -361,10 +300,6 @@ encore | umax | mmax) basic_machine=ns32k-encore ;; - es1800 | OSE68k | ose68k | ose | OSE) # CYGNUS LOCAL - basic_machine=m68k-ericsson - os=-ose - ;; fx2800) basic_machine=i860-alliant ;; @@ -375,10 +310,6 @@ basic_machine=tron-gmicro os=-sysv ;; - hiuxmpp) - basic_machine=hppa1.1-hitachi - os=-hiuxmpp - ;; h3050r* | hiux*) basic_machine=hppa1.1-hitachi os=-hiuxwe2 @@ -387,14 +318,6 @@ basic_machine=h8300-hitachi os=-hms ;; - h8300xray) # CYGNUS LOCAL - basic_machine=h8300-hitachi - os=-xray - ;; - h8500hms) # CYGNUS LOCAL - basic_machine=h8500-hitachi - os=-hms - ;; harris) basic_machine=m88k-harris os=-sysv3 @@ -410,22 +333,6 @@ basic_machine=m68k-hp os=-hpux ;; - w89k-*) # CYGNUS LOCAL - basic_machine=hppa1.1-winbond - os=-proelf - ;; - op50n-*) # CYGNUS LOCAL - basic_machine=hppa1.1-oki - os=-proelf - ;; - op60c-*) # CYGNUS LOCAL - basic_machine=hppa1.1-oki - os=-proelf - ;; - hppro) # CYGNUS LOCAL - basic_machine=hppa1.1-hp - os=-proelf - ;; hp9k2[0-9][0-9] | hp9k31[0-9]) basic_machine=m68000-hp ;; @@ -441,43 +348,35 @@ hppa-next) os=-nextstep3 ;; - hppaosf) # CYGNUS LOCAL - basic_machine=hppa1.1-hp - os=-osf + hp3k9[0-9][0-9] | hp9[0-9][0-9]) + basic_machine=hppa1.0-hp + os=-mpeix + ;; + hp3k9[0-9][0-9] | hp9[0-9][0-9]) + basic_machine=hppa1.0-hp + os=-mpeix ;; i370-ibm* | ibm*) basic_machine=i370-ibm os=-mvs ;; # I'm not sure what "Sysv32" means. Should this be sysv3.2? - i[3456]86v32) + i[34567]86v32) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-sysv32 ;; - i[3456]86v4*) + i[34567]86v4*) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-sysv4 ;; - i[3456]86v) + i[34567]86v) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-sysv ;; - i[3456]86sol2) + i[34567]86sol2) basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'` os=-solaris2 ;; - i386mach) # CYGNUS LOCAL - basic_machine=i386-mach - os=-mach - ;; - i386-vsta | vsta) # CYGNUS LOCAL - basic_machine=i386-unknown - os=-vsta - ;; - i386-go32 | go32) # CYGNUS LOCAL - basic_machine=i386-unknown - os=-go32 - ;; iris | iris4d) basic_machine=mips-sgi case $os in @@ -508,11 +407,11 @@ ;; mipsel*-linux*) basic_machine=mipsel-unknown - os=-linux + os=-linux-gnu ;; mips*-linux*) basic_machine=mips-unknown - os=-linux + os=-linux-gnu ;; mips3*-*) basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'` @@ -520,21 +419,13 @@ mips3*) basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'`-unknown ;; - monitor) # CYGNUS LOCAL - basic_machine=m68k-rom68k - os=-coff - ;; - msdos) # CYGNUS LOCAL - basic_machine=i386-unknown - os=-msdos - ;; ncr3000) basic_machine=i486-ncr os=-sysv4 ;; - netbsd386) - basic_machine=i386-unknown # CYGNUS LOCAL - os=-netbsd + netwinder) + basic_machine=armv4l-corel + os=-linux ;; news | news700 | news800 | news900) basic_machine=m68k-sony @@ -548,10 +439,6 @@ basic_machine=mips-sony os=-newsos ;; - necv70) # CYGNUS LOCAL - basic_machine=v70-nec - os=-sysv - ;; next | m*-next ) basic_machine=m68k-next case $os in @@ -577,21 +464,9 @@ basic_machine=i960-intel os=-nindy ;; - mon960) # CYGNUS LOCAL - basic_machine=i960-intel - os=-mon960 - ;; np1) basic_machine=np1-gould ;; - OSE68000 | ose68000) # CYGNUS LOCAL - basic_machine=m68000-ericsson - os=-ose - ;; - os68k) # CYGNUS LOCAL - basic_machine=m68k-none - os=-os68k - ;; pa-hitachi) basic_machine=hppa1.1-hitachi os=-hiuxwe2 @@ -606,28 +481,26 @@ pbb) basic_machine=m68k-tti ;; - pc532 | pc532-*) + pc532 | pc532-*) basic_machine=ns32k-pc532 ;; - pentium | p5) - basic_machine=i586-intel + pentium | p5 | k5 | nexen) + basic_machine=i586-pc + ;; + pentiumpro | p6 | k6 | 6x86) + basic_machine=i686-pc ;; - pentiumpro | p6) - basic_machine=i686-intel + pentiumii | pentium2) + basic_machine=i786-pc ;; - pentium-* | p5-*) + pentium-* | p5-* | k5-* | nexen-*) basic_machine=i586-`echo $basic_machine | sed 's/^[^-]*-//'` ;; - pentiumpro-* | p6-*) + pentiumpro-* | p6-* | k6-* | 6x86-*) basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'` ;; - k5) - # We don't have specific support for AMD's K5 yet, so just call it a Pentium - basic_machine=i586-amd - ;; - nexen) - # We don't have specific support for Nexgen yet, so just call it a Pentium - basic_machine=i586-nexgen + pentiumii-* | pentium2-*) + basic_machine=i786-`echo $basic_machine | sed 's/^[^-]*-//'` ;; pn) basic_machine=pn-gould @@ -635,32 +508,24 @@ power) basic_machine=rs6000-ibm ;; ppc) basic_machine=powerpc-unknown - ;; + ;; ppc-*) basic_machine=powerpc-`echo $basic_machine | sed 's/^[^-]*-//'` ;; ppcle | powerpclittle | ppc-le | powerpc-little) basic_machine=powerpcle-unknown - ;; + ;; ppcle-* | powerpclittle-*) basic_machine=powerpcle-`echo $basic_machine | sed 's/^[^-]*-//'` ;; ps2) basic_machine=i386-ibm ;; - rom68k) # CYGNUS LOCAL - basic_machine=m68k-rom68k - os=-coff - ;; rm[46]00) basic_machine=mips-siemens ;; rtpc | rtpc-*) basic_machine=romp-ibm ;; - sa29200) # CYGNUS LOCAL - basic_machine=a29k-amd - os=-udi - ;; sequent) basic_machine=i386-sequent ;; @@ -668,10 +533,6 @@ basic_machine=sh-hitachi os=-hms ;; - sparclite-wrs) # CYGNUS LOCAL - basic_machine=sparclite-wrs - os=-vxworks - ;; sps7) basic_machine=m68k-bull os=-sysv2 @@ -679,13 +540,6 @@ spur) basic_machine=spur-unknown ;; - st2000) # CYGNUS LOCAL - basic_machine=m68k-tandem - ;; - stratus) # CYGNUS LOCAL - basic_machine=i860-stratus - os=-sysv4 - ;; sun2) basic_machine=m68000-sun ;; @@ -730,6 +584,12 @@ basic_machine=i386-sequent os=-dynix ;; + tx39) + basic_machine=mipstx39-unknown + ;; + tx39el) + basic_machine=mipstx39el-unknown + ;; tower | tower-32) basic_machine=m68k-ncr ;; @@ -741,10 +601,6 @@ basic_machine=a29k-nyu os=-sym1 ;; - v810 | necv810) # CYGNUS LOCAL - basic_machine=v810-nec - os=-none - ;; vaxv) basic_machine=vax-dec os=-sysv @@ -753,9 +609,9 @@ basic_machine=vax-dec os=-vms ;; - vpp*|vx|vx-*) - basic_machine=f301-fujitsu - ;; + vpp*|vx|vx-*) + basic_machine=f301-fujitsu + ;; vxworks960) basic_machine=i960-wrs os=-vxworks @@ -768,20 +624,19 @@ basic_machine=a29k-wrs os=-vxworks ;; - w65*) # CYGNUS LOCAL - basic_machine=w65-wdc - os=-none - ;; xmp) basic_machine=xmp-cray os=-unicos ;; - xps | xps100) + xps | xps100) basic_machine=xps100-honeywell ;; - z8k-*-coff) # CYGNUS LOCAL - basic_machine=z8k-unknown - os=-sim + *mint | *MiNT) + basic_machine=m68k-atari + os=-mint + ;; + os2 ) + os=-os2 ;; none) basic_machine=none-none @@ -790,17 +645,8 @@ # Here we handle the default manufacturer of certain CPU types. It is in # some cases the only manufacturer, in others, it is the most popular. - w89k) # CYGNUS LOCAL - basic_machine=hppa1.1-winbond - ;; - op50n) # CYGNUS LOCAL - basic_machine=hppa1.1-oki - ;; - op60c) # CYGNUS LOCAL - basic_machine=hppa1.1-oki - ;; mips) - if [ x$os = x-linux ]; then + if [ x$os = x-linux-gnu ]; then basic_machine=mips-unknown else basic_machine=mips-mips @@ -824,7 +670,7 @@ sparc) basic_machine=sparc-sun ;; - cydra) + cydra) basic_machine=cydra-cydrome ;; orion) @@ -833,12 +679,6 @@ orion105) basic_machine=clipper-highlevel ;; - mac | mpw | mac-mpw) # CYGNUS LOCAL - basic_machine=m68k-apple - ;; - pmac | pmac-mpw) # CYGNUS LOCAL - basic_machine=powerpc-apple - ;; *) echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2 exit 1 @@ -862,8 +702,8 @@ if [ x"$os" != x"" ] then case $os in - # First match some system type aliases - # that might get confused with valid system types. + # First match some system type aliases + # that might get confused with valid system types. # -solaris* is a basic system type, with this one exception. -solaris1 | -solaris1.*) os=`echo $os | sed -e 's|solaris1|sunos4|'` @@ -871,9 +711,12 @@ -solaris) os=-solaris2 ;; - -unixware* | svr4*) + -svr4*) os=-sysv4 ;; + -unixware*) + os=-sysv4.2uw + ;; -gnu/linux*) os=`echo $os | sed -e 's|gnu/linux|linux-gnu|'` ;; @@ -884,26 +727,19 @@ -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\ | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \ - | -amigados* | -msdos* | -newsos* | -unicos* | -aof* | -aos* \ + | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ + | -aos* \ | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ | -hiux* | -386bsd* | -netbsd* | -openbsd* | -freebsd* | -riscix* \ | -lynxos* | -bosx* | -nextstep* | -cxux* | -aout* | -elf* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ - | -cygwin32* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ - | -linux-gnu* | -uxpv* | -mingw32* ) + | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ + | -mingw32* | -linux-gnu* | -uxpv* | -beos* | -rhapsody* \ + | -openstep* | -mpeix* | -oskit*) # Remember, each alternative MUST END IN *, to match a version number. ;; - # CYGNUS LOCAL - -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \ - | -windows* | -osx | -abug | -netware* | -os9* | -beos* \ - | -macos* | -mpw* | -magic* | -mon960* | -lnews* ) - ;; - -mac*) - os=`echo $os | sed -e 's|mac|macos|'` - ;; - # END CYGNUS LOCAL -linux*) os=`echo $os | sed -e 's|linux|linux-gnu|'` ;; @@ -928,14 +764,11 @@ -acis*) os=-aos ;; - -386bsd) # CYGNUS LOCAL - os=-bsd - ;; -ctix* | -uts*) os=-sysv ;; -ns2 ) - os=-nextstep2 + os=-nextstep2 ;; # Preserve the version number of sinix5. -sinix5.*) @@ -962,26 +795,16 @@ # This must come after -sysvr4. -sysv*) ;; - -ose*) # CYGNUS LOCAL - os=-ose - ;; - -es1800*) # CYGNUS LOCAL - os=-ose - ;; -xenix) os=-xenix ;; - -mint) - os=-mint - ;; - -os2) - os=-os2 + -*mint | -*MiNT) + os=-mint ;; -none) ;; *) # Get rid of the `-' at the beginning of $os. - echo "os=($os)" os=`echo $os | sed 's/[^-]*-//'` echo Invalid configuration \`$1\': system \`$os\' not recognized 1>&2 exit 1 @@ -1003,10 +826,13 @@ *-acorn) os=-riscix1.2 ;; + arm*-corel) + os=-linux + ;; arm*-semi) os=-aout ;; - pdp11-*) + pdp11-*) os=-none ;; *-dec | vax-*) @@ -1024,36 +850,18 @@ # default. # os=-sunos4 ;; - m68*-cisco) # CYGNUS LOCAL - os=-aout - ;; - mips*-cisco) # CYGNUS LOCAL - os=-elf - ;; - mips*-*) # CYGNUS LOCAL - os=-elf - ;; *-tti) # must be before sparc entry or we get the wrong os. os=-sysv3 ;; sparc-* | *-sun) os=-sunos4.1.1 ;; - *-be) # CYGNUS LOCAL + *-be) os=-beos ;; *-ibm) os=-aix ;; - *-wec) # CYGNUS LOCAL - os=-proelf - ;; - *-winbond) # CYGNUS LOCAL - os=-proelf - ;; - *-oki) # CYGNUS LOCAL - os=-proelf - ;; *-hp) os=-hpux ;; @@ -1064,7 +872,7 @@ os=-sysv ;; *-cbm) - os=-amigados + os=-amigaos ;; *-dg) os=-dgux @@ -1096,19 +904,19 @@ *-next) os=-nextstep3 ;; - *-gould) + *-gould) os=-sysv ;; - *-highlevel) + *-highlevel) os=-bsd ;; *-encore) os=-bsd ;; - *-sgi) + *-sgi) os=-irix ;; - *-siemens) + *-siemens) os=-sysv4 ;; *-masscomp) @@ -1117,14 +925,8 @@ f301-fujitsu) os=-uxpv ;; - *-rom68k) # CYGNUS LOCAL - os=-coff - ;; - *-*bug) # CYGNUS LOCAL - os=-coff - ;; - *-apple) # CYGNUS LOCAL - os=-macos + *-atari*) + os=-mint ;; *) os=-none @@ -1147,12 +949,15 @@ -aix*) vendor=ibm ;; - -beos*) # CYGNUS LOCAL - vendor=be - ;; -hpux*) vendor=hp ;; + -mpeix*) + vendor=hp + ;; + -mpeix*) + vendor=hp + ;; -hiux*) vendor=hitachi ;; @@ -1180,11 +985,8 @@ -aux*) vendor=apple ;; - -hms*) # CYGNUS LOCAL - vendor=hitachi - ;; - -mpw* | -macos*) # CYGNUS LOCAL - vendor=apple + -*mint | -*MiNT) + vendor=atari ;; esac basic_machine=`echo $basic_machine | sed "s/unknown/$vendor/"` diff -urN gnupg-0.9.6/scripts/gnupg.spec gnupg-0.9.7/scripts/gnupg.spec --- gnupg-0.9.6/scripts/gnupg.spec Thu May 6 14:58:26 1999 +++ gnupg-0.9.7/scripts/gnupg.spec Sun May 23 20:03:12 1999 @@ -2,7 +2,7 @@ # gnupg -- gnu privacy guard # This is a template. The dist target uses it to create the real file. # -%define version 0.9.6 +%define version 0.9.7 %define name gnupg Summary: GPL public key crypto Name: %{name} @@ -17,6 +17,12 @@ %changelog +* Mon May 17 1999 Fabio Coatti +- Added French description, provided by Christophe Labouisse + +* Thu May 06 1999 Fabio Coatti +- Upgraded for 0.9.6 (removed gpgm) + * Tue Jan 12 1999 Fabio Coatti - LINGUAS variable is now unset in configure to ensure that all languages will be built. (Thanks to Luca Olivetti ) @@ -42,6 +48,11 @@ IDEA o RSA puР essere utilizzato senza restrizioni. GnuPG Х conforme alle specifiche OpenPGP (RFC2440). +%description -l fr +GnuPG est remplacement complet et "libre" de PGP. Comme il n'utilise +ni IDEA ni RSA il peut Йtre utilisИ sans restriction. GnuPG est conforme +avec la spИcification OpenPGP (RFC2440). + %prep rm -rf $RPM_BUILD_ROOT rm -rf $RPM_BUILD_DIR/%{name}-%{version} @@ -57,9 +68,6 @@ %install make install-strip prefix=$RPM_BUILD_ROOT/usr -rm $RPM_BUILD_ROOT/usr/man/man1/gpgm.1 -cd $RPM_BUILD_ROOT/usr/man/man1/ -ln -s gpg.1 gpgm.1 %files @@ -77,11 +85,10 @@ %doc %attr (-,root,root) doc/HACKING %doc %attr (-,root,root) doc/OpenPGP %doc %attr (-,root,root) g10/pubring.asc +%doc %attr (-,root,root) g10/OPTIONS %attr (-,root,root) /usr/man/man1/gpg.1 -%attr (-,root,root) /usr/man/man1/gpgm.1 %attr (4755,root,root) /usr/bin/gpg -%attr (755,root,root) /usr/bin/gpgm %attr (-,root,root) /usr/share/locale/de/LC_MESSAGES/%{name}.mo %attr (-,root,root) /usr/share/locale/it/LC_MESSAGES/%{name}.mo diff -urN gnupg-0.9.6/scripts/gnupg.spec.in gnupg-0.9.7/scripts/gnupg.spec.in --- gnupg-0.9.6/scripts/gnupg.spec.in Wed Jan 13 10:28:30 1999 +++ gnupg-0.9.7/scripts/gnupg.spec.in Mon May 17 21:49:05 1999 @@ -17,6 +17,12 @@ %changelog +* Mon May 17 1999 Fabio Coatti +- Added French description, provided by Christophe Labouisse + +* Thu May 06 1999 Fabio Coatti +- Upgraded for 0.9.6 (removed gpgm) + * Tue Jan 12 1999 Fabio Coatti - LINGUAS variable is now unset in configure to ensure that all languages will be built. (Thanks to Luca Olivetti ) @@ -42,6 +48,11 @@ IDEA o RSA puР essere utilizzato senza restrizioni. GnuPG Х conforme alle specifiche OpenPGP (RFC2440). +%description -l fr +GnuPG est remplacement complet et "libre" de PGP. Comme il n'utilise +ni IDEA ni RSA il peut Йtre utilisИ sans restriction. GnuPG est conforme +avec la spИcification OpenPGP (RFC2440). + %prep rm -rf $RPM_BUILD_ROOT rm -rf $RPM_BUILD_DIR/%{name}-%{version} @@ -57,9 +68,6 @@ %install make install-strip prefix=$RPM_BUILD_ROOT/usr -rm $RPM_BUILD_ROOT/usr/man/man1/gpgm.1 -cd $RPM_BUILD_ROOT/usr/man/man1/ -ln -s gpg.1 gpgm.1 %files @@ -77,11 +85,10 @@ %doc %attr (-,root,root) doc/HACKING %doc %attr (-,root,root) doc/OpenPGP %doc %attr (-,root,root) g10/pubring.asc +%doc %attr (-,root,root) g10/OPTIONS %attr (-,root,root) /usr/man/man1/gpg.1 -%attr (-,root,root) /usr/man/man1/gpgm.1 %attr (4755,root,root) /usr/bin/gpg -%attr (755,root,root) /usr/bin/gpgm %attr (-,root,root) /usr/share/locale/de/LC_MESSAGES/%{name}.mo %attr (-,root,root) /usr/share/locale/it/LC_MESSAGES/%{name}.mo diff -urN gnupg-0.9.6/scripts/install-sh gnupg-0.9.7/scripts/install-sh --- gnupg-0.9.6/scripts/install-sh Tue Nov 18 11:37:42 1997 +++ gnupg-0.9.7/scripts/install-sh Sat May 8 19:24:31 1999 @@ -1,4 +1,4 @@ -#!/bin/sh +#! /bin/sh # # install - install a program, script, or datafile # This comes from X11R5 (mit/util/scripts/install.sh). diff -urN gnupg-0.9.6/scripts/mkinstalldirs gnupg-0.9.7/scripts/mkinstalldirs --- gnupg-0.9.6/scripts/mkinstalldirs Tue Nov 18 15:05:56 1997 +++ gnupg-0.9.7/scripts/mkinstalldirs Sat May 8 19:35:16 1999 @@ -4,9 +4,29 @@ # Created: 1993-05-16 # Public domain -# $Id: mkinstalldirs,v 1.1 1997/11/18 14:05:56 wk Exp $ +# $Id: mkinstalldirs,v 1.2 1999/05/08 17:35:16 wkoch Exp $ errstatus=0 +dirmode="" + +usage="\ +Usage: mkinstalldirs [-h] [--help] [-m mode] dir ..." + +# process command line arguments +while test $# -gt 0 ; do + case "${1}" in + -h | --help | --h* ) # -h for help + echo "${usage}" 1>&2; exit 0 ;; + -m ) # -m PERM arg + shift + test $# -eq 0 && { echo "${usage}" 1>&2; exit 1; } + dirmode="${1}" + shift ;; + -- ) shift; break ;; # stop option processing + -* ) echo "${usage}" 1>&2; exit 1 ;; # unknown option + * ) break ;; # first non-opt arg + esac +done for file do @@ -22,12 +42,23 @@ esac if test ! -d "$pathcomp"; then - echo "mkdir $pathcomp" 1>&2 + echo "mkdir $pathcomp" mkdir "$pathcomp" || lasterr=$? if test ! -d "$pathcomp"; then errstatus=$lasterr + else + if test ! -z "$dirmode"; then + echo "chmod $dirmode $pathcomp" + + lasterr="" + chmod $dirmode "$pathcomp" || lasterr=$? + + if test ! -z "$lasterr"; then + errstatus=$lasterr + fi + fi fi fi @@ -37,4 +68,7 @@ exit $errstatus -# mkinstalldirs ends here +# Local Variables: +# mode:shell-script +# sh-indentation:3 +# End: diff -urN gnupg-0.9.6/util/ChangeLog gnupg-0.9.7/util/ChangeLog --- gnupg-0.9.6/util/ChangeLog Wed Apr 28 13:03:06 1999 +++ gnupg-0.9.7/util/ChangeLog Sun May 23 14:20:27 1999 @@ -1,3 +1,22 @@ +Sun May 23 14:20:22 CEST 1999 Werner Koch + + * dotlock.c: Tweaked to make it compile under mingw32 + * http.c: Disabled for mingw32. + +Sat May 22 22:47:26 CEST 1999 Werner Koch + + * logger.c (log_set_logfile): New. + +Thu May 20 14:04:08 CEST 1999 Werner Koch + + * memory.c (membug): Nanu, there was a const instead of a static. + + * strgutil.c (trim_trailing_chars): New. + +Mon May 17 21:54:43 CEST 1999 Werner Koch + + * logger.c (g10_log_hexdump): Made 2nd arg a const. + Wed Apr 28 13:03:03 CEST 1999 Werner Koch * miscutil.c (asctimestamp): Use nl_langinfo (GaКl QuИri). diff -urN gnupg-0.9.6/util/dotlock.c gnupg-0.9.7/util/dotlock.c --- gnupg-0.9.6/util/dotlock.c Tue Feb 16 12:36:25 1999 +++ gnupg-0.9.7/util/dotlock.c Sun May 23 13:21:41 1999 @@ -25,7 +25,9 @@ #include #include #include +#ifndef HAVE_DOSISH_SYSTEM #include +#endif #include #include #include @@ -71,7 +73,9 @@ DOTLOCK h; int fd = -1; char pidstr[16]; + #ifndef HAVE_DOSISH_SYSTEM struct utsname uts; + #endif const char *nodename; const char *dirpart; int dirpartlen; diff -urN gnupg-0.9.6/util/http.c gnupg-0.9.7/util/http.c --- gnupg-0.9.6/util/http.c Thu Apr 15 08:23:26 1999 +++ gnupg-0.9.7/util/http.c Sun May 23 13:30:06 1999 @@ -25,6 +25,9 @@ #include #include #include + +#ifndef HAVE_DOSISH_SYSTEM + #include #include #include @@ -685,6 +688,7 @@ return 0; } +#endif /* HAVE_DOSISH_SYSTEM */ /**** Test code ****/ #ifdef TEST diff -urN gnupg-0.9.6/util/iobuf.c gnupg-0.9.7/util/iobuf.c --- gnupg-0.9.6/util/iobuf.c Tue Feb 23 19:02:58 1999 +++ gnupg-0.9.7/util/iobuf.c Fri May 21 17:23:47 1999 @@ -424,6 +424,13 @@ } } +int +iobuf_print_chain( IOBUF a ) +{ + print_chain(a); + return 0; +} + /**************** * Allocate a new io buffer, with no function assigned. * Use is the desired usage: 1 for input, 2 for output, 3 for temp buffer @@ -787,7 +794,7 @@ /**************** * Remove an i/o filter. */ -static int +int pop_filter( IOBUF a, int (*f)(void *opaque, int control, IOBUF chain, byte *buf, size_t *len), void *ov ) { @@ -856,7 +863,6 @@ } - /**************** * read underflow: read more bytes into the buffer and return * the first byte or -1 on EOF. @@ -949,8 +955,6 @@ memcpy(a,b, sizeof *a); m_free(b); print_chain(a); - - } } else if( rc ) diff -urN gnupg-0.9.6/util/logger.c gnupg-0.9.7/util/logger.c --- gnupg-0.9.6/util/logger.c Mon Dec 28 07:32:43 1998 +++ gnupg-0.9.7/util/logger.c Fri May 21 17:19:47 1999 @@ -22,6 +22,8 @@ #include #include #include +#include +#include #include "util.h" #include "i18n.h" @@ -29,6 +31,40 @@ static char pidstring[15]; static char *pgm_name; static int errorcount; +static FILE *logfp; + +/**************** + * Set the logfile to use (not yet implemneted) or, if logfile is NULL, + * the Fd where logoutputs should go. + */ +void +log_set_logfile( const char *name, int fd ) +{ + if( name ) + BUG(); + + if( logfp && logfp != stderr && logfp != stdout ) + fclose( logfp ); + if( fd == 1 ) + logfp = stdout; + else if( fd == 2 ) + logfp = stderr; + else + logfp = fdopen( fd, "a" ); + if( !logfp ) { + logfp = stderr; + log_fatal("can't open fd %d for logging: %s\n", fd, strerror(errno)); + } +} + +FILE * +log_stream() +{ + if( !logfp ) + logfp = stderr; + return logfp; +} + void log_set_name( const char *name ) @@ -69,19 +105,23 @@ static void print_prefix(const char *text) { + if( !logfp ) + logfp = stderr; if( pgm_name ) - fprintf(stderr, "%s%s: %s", pgm_name, pidstring, text ); + fprintf(logfp, "%s%s: %s", pgm_name, pidstring, text ); else - fprintf(stderr, "?%s: %s", pidstring, text ); + fprintf(logfp, "?%s: %s", pidstring, text ); } static void print_prefix_f(const char *text, const char *fname) { + if( !logfp ) + logfp = stderr; if( pgm_name ) - fprintf(stderr, "%s%s:%s: %s", pgm_name, pidstring, fname, text ); + fprintf(logfp, "%s%s:%s: %s", pgm_name, pidstring, fname, text ); else - fprintf(stderr, "?%s:%s: %s", pidstring, fname, text ); + fprintf(logfp, "?%s:%s: %s", pidstring, fname, text ); } void @@ -91,7 +131,7 @@ print_prefix(""); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); } @@ -102,7 +142,7 @@ print_prefix_f("", fname); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); } @@ -113,7 +153,7 @@ print_prefix(""); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); errorcount++; } @@ -125,7 +165,7 @@ print_prefix_f("", fname); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); errorcount++; } @@ -137,7 +177,7 @@ print_prefix("fatal: "); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); secmem_dump_stats(); exit(2); @@ -150,7 +190,7 @@ print_prefix_f("fatal: ", fname); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); secmem_dump_stats(); exit(2); @@ -192,7 +232,7 @@ print_prefix("DBG: "); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); } @@ -203,21 +243,21 @@ print_prefix_f("DBG: ", fname); va_start( arg_ptr, fmt ) ; - vfprintf(stderr,fmt,arg_ptr) ; + vfprintf(logfp,fmt,arg_ptr) ; va_end(arg_ptr); } void -g10_log_hexdump( const char *text, char *buf, size_t len ) +g10_log_hexdump( const char *text, const char *buf, size_t len ) { int i; print_prefix(text); for(i=0; i < len; i++ ) - fprintf(stderr, " %02X", ((byte*)buf)[i] ); - fputc('\n', stderr); + fprintf(logfp, " %02X", ((const byte*)buf)[i] ); + fputc('\n', logfp); } @@ -225,7 +265,7 @@ g10_log_mpidump( const char *text, MPI a ) { print_prefix(text); - mpi_print(stderr, a, 1 ); - fputc('\n', stderr); + mpi_print(logfp, a, 1 ); + fputc('\n', logfp); } diff -urN gnupg-0.9.6/util/memory.c gnupg-0.9.7/util/memory.c --- gnupg-0.9.6/util/memory.c Fri Apr 9 11:57:01 1999 +++ gnupg-0.9.7/util/memory.c Thu May 20 11:17:34 1999 @@ -48,7 +48,7 @@ #define EXTRA_ALIGN 0 #endif -const void membug( const char *fmt, ... ); +static void membug( const char *fmt, ... ); #ifdef M_DEBUG #ifndef M_GUARD @@ -320,7 +320,7 @@ #endif /* M_DEBUG */ -const void +static void membug( const char *fmt, ... ) { va_list arg_ptr ; diff -urN gnupg-0.9.6/util/strgutil.c gnupg-0.9.7/util/strgutil.c --- gnupg-0.9.6/util/strgutil.c Thu Apr 15 19:38:39 1999 +++ gnupg-0.9.7/util/strgutil.c Fri May 21 18:46:24 1999 @@ -47,6 +47,7 @@ 0x042c,0x042b,0x0417,0x0428,0x042d,0x0429,0x0427,0x042a }; +#if 0 static ushort latin2_unicode[128] = { 0x0080,0x0081,0x0082,0x0083,0x0084,0x0085,0x0086,0x0087, 0x0088,0x0089,0x008A,0x008B,0x008C,0x008D,0x008E,0x008F, @@ -65,7 +66,7 @@ 0x0111,0x0144,0x0148,0x00F3,0x00F4,0x0151,0x00F6,0x00F7, 0x0159,0x016F,0x00FA,0x0171,0x00FC,0x00FD,0x0163,0x02D9 }; - +#endif void @@ -213,17 +214,14 @@ -/**************** - * remove trailing white spaces and return the length of the buffer - */ unsigned -trim_trailing_ws( byte *line, unsigned len ) +trim_trailing_chars( byte *line, unsigned len, const char *trimchars ) { byte *p, *mark; unsigned n; for(mark=NULL, p=line, n=0; n < len; n++, p++ ) { - if( strchr(" \t\r\n", *p ) ) { + if( strchr(trimchars, *p ) ) { if( !mark ) mark = p; } @@ -236,6 +234,15 @@ return mark - line; } return len; +} + +/**************** + * remove trailing white spaces and return the length of the buffer + */ +unsigned +trim_trailing_ws( byte *line, unsigned len ) +{ + return trim_trailing_chars( line, len, " \t\r\n" ); } -----BEGIN PGP SIGNATURE----- Version: GnuPG v0.9.7 (GNU/Linux) Comment: For info see http://www.gnupg.org iD8DBQE3SEgkaLeriVdUjc0RAmekAJ4+BwT9W3JXkQrG1StYpVMMIorNbgCfU0vu UrABuzFD7fcdMa94Z6mYmdA= =xYLX -----END PGP SIGNATURE-----