From 1f874f860ce329aa90f2e6700874a44914b4fe34 Mon Sep 17 00:00:00 2001 From: Werner Koch Date: Thu, 13 Jan 2011 16:01:21 +0100 Subject: [PATCH] Finished preparations for 2.0.17 --- .gitignore | 1 - ChangeLog | 4 + NEWS | 2 +- configure.ac | 2 +- doc/ChangeLog | 6 + doc/DETAILS | 52 +++- doc/FAQ | 13 + doc/Makefile.am | 32 +-- doc/contrib.texi | 2 +- doc/debugging.texi | 13 +- doc/gnupg.texi | 25 +- doc/gnupg7.texi | 1 + doc/gpg-agent.texi | 94 ++++++-- doc/gpg.texi | 59 +++-- doc/gpgsm.texi | 6 +- doc/instguide.texi | 26 +- doc/tools.texi | 227 ++++++++++++++++- po/cs.po | 30 +-- po/pl.po | 60 +++-- po/sk.po | 2 +- po/sv.po | 589 ++++++++++++++++++++++++++++++++------------- po/zh_TW.po | 204 +++++++++++----- 22 files changed, 1104 insertions(+), 346 deletions(-) create mode 100644 doc/FAQ diff --git a/.gitignore b/.gitignore index 63b8c14ef..92c467445 100644 --- a/.gitignore +++ b/.gitignore @@ -44,7 +44,6 @@ common/t-percent common/t-session-env common/t-sexputil common/t-sysutils -doc/FAQ doc/addgnupghome.8 doc/applygnupgdefaults.8 doc/faq.html diff --git a/ChangeLog b/ChangeLog index f7564631a..0c906acd7 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,7 @@ +2011-01-13 Werner Koch + + Release 2.0.17. + 2011-01-11 Werner Koch * configure.ac: Add option --enable-gpgtar. diff --git a/NEWS b/NEWS index ece5d3f9c..de439c030 100644 --- a/NEWS +++ b/NEWS @@ -1,4 +1,4 @@ -Noteworthy changes in version 2.0.17 (unreleased) +Noteworthy changes in version 2.0.17 (2011-01-13) ------------------------------------------------- * Allow more hash algorithms with the OpenPGP v2 card. diff --git a/configure.ac b/configure.ac index d28e68352..f0dcc93ab 100644 --- a/configure.ac +++ b/configure.ac @@ -25,7 +25,7 @@ min_automake_version="1.10" # Set my_issvn to "yes" for non-released code. Remember to run an # "svn up" and "autogen.sh" right before creating a distribution. m4_define([my_version], [2.0.17]) -m4_define([my_issvn], [yes]) +m4_define([my_issvn], [no]) m4_define([svn_revision], m4_esyscmd([printf "%d" $(svn info 2>/dev/null \ | sed -n '/^Revision:/ s/[^0-9]//gp'|head -1)])) diff --git a/doc/ChangeLog b/doc/ChangeLog index 1bf530a2f..7dae4ca9b 100644 --- a/doc/ChangeLog +++ b/doc/ChangeLog @@ -1,3 +1,9 @@ +2011-01-13 Werner Koch + + * FAQ: Make it a static file with a pointer to the online location. + * Makefile.am (EXTRA_DIST): Remove faq.raw and faq.html. + (FAQ, faq.html): Remove these targets + 2010-03-05 Werner Koch * gpg.texi (GPG Configuration Options): Mention that diff --git a/doc/DETAILS b/doc/DETAILS index bcea9f1d2..2e1d92bb7 100644 --- a/doc/DETAILS +++ b/doc/DETAILS @@ -34,7 +34,7 @@ record; gpg2 does this by default and the option is a dummy. rev = revocation signature fpr = fingerprint: (fingerprint is in field 10) pkd = public key data (special field format, see below) - grp = reserved for gpgsm + grp = keygrip rvk = revocation key tru = trust database information spk = signature subpacket @@ -221,12 +221,13 @@ more arguments in future versions. GOODSIG The signature with the keyid is good. For each signature only - one of the three codes GOODSIG, BADSIG or ERRSIG will be - emitted and they may be used as a marker for a new signature. - The username is the primary one encoded in UTF-8 and %XX - escaped. The fingerprint may be used instead of the long keyid - if it is available. This is the case with CMS and might - eventually also be available for OpenPGP. + one of the codes GOODSIG, BADSIG, EXPSIG, EXPKEYSIG, REVKEYSIG + or ERRSIG will be emitted. In the past they were used as a + marker for a new signature; new code should use the NEWSIG + status instead. The username is the primary one encoded in + UTF-8 and %XX escaped. The fingerprint may be used instead of + the long keyid if it is available. This is the case with CMS + and might eventually also be available for OpenPGP. EXPSIG The signature with the keyid is good, but the signature is @@ -464,7 +465,8 @@ more arguments in future versions. 4 := "Error storing certificate". IMPORT_RES - + + Final statistics on import process (this is one long line) FILE_START @@ -585,7 +587,8 @@ more arguments in future versions. 8 := "Policy mismatch" 9 := "Not a secret key" 10 := "Key not trusted" - 11 := "Missing certificate" (e.g. intermediate or root cert.) + 11 := "Missing certificate" + 12 := "Missing issuer certificate" Note that for historical reasons the INV_RECP status is also used for gpgsm's SIGNER command where it relates to signer's @@ -616,6 +619,12 @@ more arguments in future versions. prefixed with a numerical error code and an underscore; e.g.: "151011327_EOF". + SUCCESS [] + Postive confirimation that an operation succeeded. + is optional but if given should not contain spaces. + Used only with a few commands. + + ATTRIBUTE This is one long line issued for each attribute subpacket when @@ -680,6 +689,11 @@ more arguments in future versions. A backup key named FNAME has been created for the key with KEYID. + MOUNTPOINT + NAME is a percent-plus escaped filename describing the + mountpoint for the current operation (e.g. g13 --mount). This + may either be the specified mountpoint or one randomly choosen + by g13. Format of the "--attribute-fd" output @@ -724,7 +738,9 @@ version: the third field contains the version of GnuPG. pubkey: the third field contains the public key algorithmdcaiphers this version of GnuPG supports, separated by semicolons. The - algorithm numbers are as specified in RFC-4880. + algorithm numbers are as specified in RFC-4880. Note that in + contrast to the --status-fd interface these are _not_ the + Libgcrypt identifiers. cfg:pubkey:1;2;3;16;17 @@ -801,7 +817,8 @@ The format of this file is as follows: The filename is used until a new filename is used (at commit points) and all keys are written to that file. If a new filename is given, this file is created (and overwrites an existing one). - Both control statements must be given. + GnuPG < 2.1: Both control statements must be given. + GnuPG >= 2.1: "%secring" is now a no-op. %ask-passphrase Enable a mode where the command "passphrase" is ignored and instead the usual passphrase dialog is used. This does not @@ -811,6 +828,19 @@ The format of this file is as follows: entry code. This is a global option. %no-ask-passphrase Disable the ask-passphrase mode. + %no-protection + With GnuPG 2.1 it is not anymore possible to specify a + passphrase for unattended key generation. The passphrase + command is simply ignored and %ask-passpharse is thus + implicitly enabled. Using this option allows to the creation + of keys without any passphrases. This option is mainly + intended for regression tests. + %transient-key + If given the keys are created using a faster and a somewhat + less secure random number generator. This option may be used + for keys which are only used for a short time and do not + require full cryptographic strength. It takes only effect if + used together with the option no-protection. o The order of the parameters does not matter except for "Key-Type" which must be the first parameter. The parameters are only for the diff --git a/doc/FAQ b/doc/FAQ new file mode 100644 index 000000000..32d074426 --- /dev/null +++ b/doc/FAQ @@ -0,0 +1,13 @@ +GnuPG Frequently Asked Questions + +A FAQ is a fast moving target and thus we don't distribute it anymore +with GnuPG. You may retrieve the current FAQ in HTML format at + + http://www.gnupg.org/faq/GnuPG-FAQ.html + +or in plain text format at the FTP server: + + ftp://ftp.gnupg.org/gcrypt/gnupg/GnuPG-FAQ.txt + + + diff --git a/doc/Makefile.am b/doc/Makefile.am index f7dee4056..c0e225138 100644 --- a/doc/Makefile.am +++ b/doc/Makefile.am @@ -32,12 +32,12 @@ EXTRA_DIST = samplekeys.asc \ gnupg-logo.eps gnupg-logo.pdf gnupg-logo.png \ gnupg-card-architecture.eps gnupg-card-architecture.png \ gnupg-card-architecture.pdf \ - faq.raw FAQ faq.html gnupg7.texi \ + FAQ gnupg7.texi \ opt-homedir.texi see-also-note.texi specify-user-id.texi \ gpgv.texi texi.css yat2m.c BUILT_SOURCES = gnupg-card-architecture.eps gnupg-card-architecture.png \ - gnupg-card-architecture.pdf FAQ faq.html + gnupg-card-architecture.pdf info_TEXINFOS = gnupg.texi @@ -46,8 +46,6 @@ dist_pkgdata_DATA = qualified.txt com-certs.pem $(helpfiles) nobase_dist_doc_DATA = FAQ DETAILS HACKING TRANSLATE OpenPGP KEYSERVER \ $(examples) -dist_html_DATA = faq.html - gnupg_TEXINFOS = \ gpg.texi gpgsm.texi gpg-agent.texi scdaemon.texi instguide.texi \ @@ -75,7 +73,7 @@ noinst_MANS = gnupg.7 watchgnupg_SOURCE = gnupg.texi -CLEANFILES = faq.raw.xref yat2m +CLEANFILES = yat2m faq.txt DISTCLEANFILES = gnupg.tmp gnupg.ops yat2m-stamp.tmp yat2m-stamp \ $(myman_pages) gnupg.7 @@ -83,7 +81,6 @@ DISTCLEANFILES = gnupg.tmp gnupg.ops yat2m-stamp.tmp yat2m-stamp \ yat2m: yat2m.c $(CC_FOR_BUILD) -o $@ $(srcdir)/yat2m.c - .fig.png: fig2dev -L png `test -f '$<' || echo '$(srcdir)/'`$< $@ @@ -96,32 +93,15 @@ yat2m: yat2m.c .fig.pdf: fig2dev -L pdf `test -f '$<' || echo '$(srcdir)/'`$< $@ - -FAQ : faq.raw -if WORKING_FAQPROG - $(FAQPROG) -f $< $@ || $(FAQPROG) -f $< $@ -else - : Warning: missing faqprog.pl, cannot make $@ - echo "No $@ due to missing faqprog.pl" > $@ - echo "See ftp://ftp.gnupg.org/gcrypt/contrib/faqprog.pl" >> $@ -endif - -faq.html : faq.raw -if WORKING_FAQPROG - $(FAQPROG) -h -f $< $@ 2>&1 || $(FAQPROG) -h -f $< $@ -else - : Warning: missing faqprog.pl, cannot make $@ - echo "No $@ due to missing faqprog.pl" > $@ - echo "See ftp://ftp.gnupg.org/gcrypt/contrib/faqprog.pl" >> $@ -endif - - +# Note that yatm --store has a bug in that the @ifset gpgtwoone still +# creates a dirmngr-client page from tools.texi. yat2m-stamp: $(myman_sources) @rm -f yat2m-stamp.tmp @touch yat2m-stamp.tmp for file in $(myman_sources) ; do \ ./yat2m $(YAT2M_OPTIONS) --store \ `test -f '$$file' || echo '$(srcdir)/'`$$file ; done + @test -f dirmngr-client.1 && rm dirmngr-client.1 @mv -f yat2m-stamp.tmp $@ yat2m-stamp: yat2m diff --git a/doc/contrib.texi b/doc/contrib.texi index 28ea2e1d3..bb558bd1a 100644 --- a/doc/contrib.texi +++ b/doc/contrib.texi @@ -97,7 +97,7 @@ IIDA, Yoshihiro Kajiki and Gerlinde Klaes. This software has been made possible by the previous work of Chris Wedgwood, Jean-loup Gailly, Jon Callas, Mark Adler, Martin Hellmann Paul Kendall, Philip R. Zimmermann, Peter Gutmann, Philip A. Nelson, -Taher ElGamal, Torbjorn Granlund, Whitfield Diffie, some unknown NSA +Taher Elgamal, Torbjorn Granlund, Whitfield Diffie, some unknown NSA mathematicians and all the folks who have worked hard to create complete and free operating systems. diff --git a/doc/debugging.texi b/doc/debugging.texi index df71009d6..c83ab1ef9 100644 --- a/doc/debugging.texi +++ b/doc/debugging.texi @@ -103,6 +103,17 @@ used. Using the keyserver debug option as in is thus often helpful. Note that the actual output depends on the backend and may change from release to release. +@ifset gpgtwoone +@item Logging on WindowsCE + +For development, the best logging method on WindowsCE is the use of +remote debugging using a log file name of @file{tcp://:}. +The command @command{watchgnupg} may be used on the remote host to listen +on the given port. (@pxref{option watchgnupg --tcp}). For in the field +tests it is better to make use of the logging facility provided by the +@command{gpgcedev} driver (part of libassuan); this is enabled by using +a log file name of @file{GPG2:}. (@pxref{option --log-file}). +@end ifset @end itemize @@ -194,7 +205,7 @@ or other purposes and don't have a corresponding certificate. @item A root certificate does not verify A common problem is that the root certificate misses the required -basicConstrains attribute and thus @command{gpgsm} rejects this +basicConstraints attribute and thus @command{gpgsm} rejects this certificate. An error message indicating ``no value'' is a sign for such a certificate. You may use the @code{relax} flag in @file{trustlist.txt} to accept the certificate anyway. Note that the diff --git a/doc/gnupg.texi b/doc/gnupg.texi index 6f3f0b74e..7bb54af51 100644 --- a/doc/gnupg.texi +++ b/doc/gnupg.texi @@ -34,7 +34,7 @@ Published by the Free Software Foundation@* Boston, MA 02110-1301 USA @end iftex -Copyright @copyright{} 2002, 2004, 2005, 2006, 2007 Free Software Foundation, Inc. +Copyright @copyright{} 2002, 2004, 2005, 2006, 2007, 2010 Free Software Foundation, Inc. @quotation Permission is granted to copy, distribute and/or modify this document @@ -50,6 +50,11 @@ section entitled ``Copying''. @direntry * gpg2: (gnupg). OpenPGP encryption and signing tool. * gpgsm: (gnupg). S/MIME encryption and signing tool. +* gpg-agent: (gnupg). The secret key daemon. +@ifset gpgtwoone +* dirmngr: (gnupg). X.509 CRL and OCSP server. +* dirmngr-client: (gnupg). X.509 CRL and OCSP client. +@end ifset @end direntry @@ -121,6 +126,9 @@ the administration and the architecture. * Installation:: A short installation guide. * Invoking GPG-AGENT:: How to launch the secret key daemon. +@ifset gpgtwoone +* Invoking DIRMNGR:: How to launch the CRL and OCSP daemon. +@end ifset * Invoking GPG:: Using the OpenPGP protocol. * Invoking GPGSM:: Using the S/MIME protocol. * Invoking SCDAEMON:: How to handle Smartcards. @@ -152,6 +160,9 @@ the administration and the architecture. @include instguide.texi @include gpg-agent.texi +@ifset gpgtwoone +@include dirmngr.texi +@end ifset @include gpg.texi @include gpgsm.texi @include scdaemon.texi @@ -194,6 +205,18 @@ the administration and the architecture. @c Epilogue @c --------------------------------------------------------------------- +@c @node History +@c @unnumbered History +@c +@c Here are the notices from the old dirmngr manual: +@c +@c @itemize +@c @item Using DirMngr, 2002, Steffen Hansen, Klar"alvdalens Datakonsult AB. +@c @item Using DirMngr, 2004, 2005, 2006, 2008 Werner Koch, g10 Code GmbH. +@c @end itemize +@c + + @bye diff --git a/doc/gnupg7.texi b/doc/gnupg7.texi index 33b99b747..c48dca96f 100644 --- a/doc/gnupg7.texi +++ b/doc/gnupg7.texi @@ -23,6 +23,7 @@ daemon which may also emulate the @command{ssh-agent}. @command{gpgv}(1), @command{gpgsm}(1), @command{gpg-agent}(1), +@command{dirmngr}(8), @command{scdaemon}(1) @include see-also-note.texi @end ifset diff --git a/doc/gpg-agent.texi b/doc/gpg-agent.texi index 1d9ab70f1..cb5f7d732 100644 --- a/doc/gpg-agent.texi +++ b/doc/gpg-agent.texi @@ -2,6 +2,11 @@ @c This is part of the GnuPG manual. @c For copying conditions, see the file gnupg.texi. +@c Note that we use this texinfo file for all versions of GnuPG: +@c 2.0 and 2.1. The macro "gpgtwoone" controls parts which are only +@c valid for GnuPG 2.1 and later. + + @node Invoking GPG-AGENT @chapter Invoking GPG-AGENT @cindex GPG-AGENT command options @@ -47,13 +52,24 @@ independently from any protocol. It is used as a backend for @command{gpg} and @command{gpgsm} as well as for a couple of other utilities. +@ifset gpgtwoone +The agent is usualy started on demand by @command{gpg}, @command{gpgsm}, +@command{gpgconf} or @command{gpg-connect-agent}. Thus there is no +reason to start it manually. In case you want to use the included +Secure Shell Agent you may start the agent using: + +@example +gpg-connect-agent /bye +@end example +@end ifset + +@ifclear gpgtwoone @noindent The usual way to run the agent is from the @code{~/.xsession} file: @example eval $(gpg-agent --daemon) @end example - @noindent If you don't use an X server, you can also put this into your regular startup file @code{~/.profile} or @code{.bash_profile}. It is best not @@ -83,13 +99,13 @@ if [ -f "$@{HOME@}/.gpg-agent-info" ]; then . "$@{HOME@}/.gpg-agent-info" export GPG_AGENT_INFO export SSH_AUTH_SOCK - export SSH_AGENT_PID fi @end smallexample @noindent It reads the data out of the file and exports the variables. If you don't use Secure Shell, you don't need the last two export statements. +@end ifclear @noindent You should always add the following lines to your @code{.bashrc} or @@ -136,18 +152,18 @@ only one command is allowed. @table @gnupgtabopt @item --version @opindex version -Print the program version and licensing information. Not that you can +Print the program version and licensing information. Note that you cannot abbreviate this command. @item --help @itemx -h @opindex help Print a usage message summarizing the most useful command-line options. -Not that you can abbreviate this command. +Note that you cannot abbreviate this command. @item --dump-options @opindex dump-options -Print a list of all available options and commands. Not that you can +Print a list of all available options and commands. Note that you cannot abbreviate this command. @item --server @@ -315,10 +331,15 @@ eval $(cut -d= -f 1 < @var{file} | xargs echo export) Tell the pinentry not to grab the keyboard and mouse. This option should in general not be used to avoid X-sniffing attacks. +@anchor{option --log-file} @item --log-file @var{file} @opindex log-file -Append all logging output to @var{file}. This is very helpful in -seeing what the agent actually does. +Append all logging output to @var{file}. This is very helpful in seeing +what the agent actually does. If neither a log file nor a log file +descriptor has been set on a Windows platform, the Registry entry +@code{HKCU\Software\GNU\GnuPG:DefaultLogFile}, if set, is used to specify +the logging output. + @anchor{option --allow-mark-trusted} @item --allow-mark-trusted @@ -399,7 +420,7 @@ This option does nothing yet. @item --pinentry-program @var{filename} @opindex pinentry-program Use program @var{filename} as the PIN entry. The default is installation -dependent and can be shown with the @code{--version} command. +dependent. @item --pinentry-touch-file @var{filename} @opindex pinentry-touch-file @@ -415,7 +436,7 @@ modification and access time. @item --scdaemon-program @var{filename} @opindex scdaemon-program Use program @var{filename} as the Smartcard daemon. The default is -installation dependent and can be shown with the @code{--version} +installation dependent and can be shown with the @command{gpgconf} command. @item --disable-scdaemon @@ -435,13 +456,20 @@ a random socket below a temporary directory. Tools connecting to environment variable @var{GPG_AGENT_INFO} and then fall back to this socket. This option may not be used if the home directory is mounted on a remote file system which does not support special files like fifos or -sockets. Note, that @option{--use-standard-socket} is the -default on Windows systems. The default may be changed at build time. -It is possible to test at runtime whether the agent has been configured -for use with the standard socket by issuing the command -@command{gpg-agent --use-standard-socket-p} which returns success if the -standard socket option has been enabled. - +sockets. +@ifset gpgtwoone +Note, that @option{--use-standard-socket} is the default on all +systems since GnuPG 2.1. +@end ifset +@ifclear gpgtwoone +Note, that @option{--use-standard-socket} is the default on +Windows systems. +@end ifclear +The default may be changed at build time. It is +possible to test at runtime whether the agent has been configured for +use with the standard socket by issuing the command @command{gpg-agent +--use-standard-socket-p} which returns success if the standard socket +option has been enabled. @item --display @var{string} @itemx --ttyname @var{string} @@ -470,7 +498,7 @@ pinentry to pop up at the @code{tty} or display you started the agent. @item --enable-ssh-support @opindex enable-ssh-support -Enable emulation of the OpenSSH Agent protocol. +Enable the OpenSSH Agent protocol. In this mode of operation, the agent does not only implement the gpg-agent protocol, but also the agent protocol used by OpenSSH @@ -497,10 +525,20 @@ has been started. To switch this display to the current one, the following command may be used: @smallexample -echo UPDATESTARTUPTTY | gpg-connect-agent +gpg-connect-agent updatestartuptty /bye @end smallexample +Although all GnuPG components try to start the gpg-agent as needed, this +is not possible for the ssh support because ssh does not know about it. +Thus if no GnuPG tool which accesses the agent has been run, there is no +guarantee that ssh is abale to use gpg-agent for authentication. To fix +this you may start gpg-agent if needed using this simple command: +@smallexample +gpg-connect-agent /bye +@end smallexample + +Adding the @option{--verbose} shows the progress of starting the agent. @end table @@ -573,10 +611,13 @@ It is possible to add further flags after the @code{S} for use by the caller: @table @code + @item relax -Relax checking of some root certificate requirements. This is for -example required if the certificate is missing the basicConstraints -attribute (despite that it is a MUST for CA certificates). +@cindex relax +Relax checking of some root certificate requirements. As of now this +flag allows the use of root certificates with a missing basicConstraints +attribute (despite that it is a MUST for CA certificates) and disables +CRL checking for the root certificate. @item cm If validation of a certificate finally issued by a CA with this flag set @@ -586,7 +627,7 @@ fails, try again using the chain validation model. @item sshcontrol - +@cindex sshcontrol This file is used when support for the secure shell agent protocol has been enabled (@pxref{option --enable-ssh-support}). Only keys present in this file are used in the SSH protocol. You should backup this file. @@ -709,7 +750,6 @@ and add something like (for Bourne shells) . "$@{HOME@}/.gpg-agent-info" export GPG_AGENT_INFO export SSH_AUTH_SOCK - export SSH_AGENT_PID fi @end example @end cartouche @@ -1149,11 +1189,13 @@ This can be used to see whether a secret key is available. It does not return any information on whether the key is somehow protected. @example - HAVEKEY @var{keygrip} + HAVEKEY @var{keygrips} @end example -The Agent answers either with OK or @code{No_Secret_Key} (208). The -caller may want to check for other error codes as well. +The agent answers either with OK or @code{No_Secret_Key} (208). The +caller may want to check for other error codes as well. More than one +keygrip may be given. In this case the command returns success if at +least one of the keygrips corresponds to an available secret key. @node Agent LEARN diff --git a/doc/gpg.texi b/doc/gpg.texi index 9b2fc480d..63cc7b64c 100644 --- a/doc/gpg.texi +++ b/doc/gpg.texi @@ -3,6 +3,11 @@ @c This is part of the GnuPG manual. @c For copying conditions, see the file gnupg.texi. +@c Note that we use this texinfo file for all versions of GnuPG: 1.4.x, +@c 2.0 and 2.1. The macro "gpgone" controls parts which are only valid +@c for GnuPG 1.4, the macro "gpgtwoone" controls parts which are only +@c valid for GnupG 2.1 and later. + @node Invoking GPG @chapter Invoking GPG @cindex GPG command options @@ -68,18 +73,19 @@ implementation. @ifset gpgone This is the standalone version of @command{gpg}. For desktop use you -should consider using @command{gpg2}. +should consider using @command{gpg2} @footnote{On some platforms gpg2 is +installed under the name @command{gpg}}. @end ifset @ifclear gpgone In contrast to the standalone version @command{gpg}, which is more -suited for server and embedded platforms, this version is installed -under the name @command{gpg2} and more targeted to the desktop as it -requires several other modules to be installed. The standalone version -will be kept maintained and it is possible to install both versions on -the same system. If you need to use different configuration files, you -should make use of something like @file{gpg.conf-2} instead of just -@file{gpg.conf}. +suited for server and embedded platforms, this version is commonly +installed under the name @command{gpg2} and more targeted to the desktop +as it requires several other modules to be installed. The standalone +version will be kept maintained and it is possible to install both +versions on the same system. If you need to use different configuration +files, you should make use of something like @file{gpg.conf-2} instead +of just @file{gpg.conf}. @end ifclear @manpause @@ -1023,9 +1029,11 @@ give the opposite meaning. The options are: @item show-photos @opindex list-options:show-photos Causes @option{--list-keys}, @option{--list-sigs}, -@option{--list-public-keys}, and @option{--list-secret-keys} to display -any photo IDs attached to the key. Defaults to no. See also -@option{--photo-viewer}. +@option{--list-public-keys}, and @option{--list-secret-keys} to +display any photo IDs attached to the key. Defaults to no. See also +@option{--photo-viewer}. Does not work with @option{--with-colons}: +see @option{--attribute-fd} for the appropriate way to get photo data +for scripts and other frontends. @item show-policy-urls @opindex list-options:show-policy-urls @@ -1135,6 +1143,9 @@ same, except the file will not be deleted once the viewer exits. Other flags are "%k" for the key ID, "%K" for the long key ID, "%f" for the key fingerprint, "%t" for the extension of the image type (e.g. "jpg"), "%T" for the MIME type of the image (e.g. "image/jpeg"), +"%v" for the single-character calculated validity of the image being +viewed (e.g. "f"), "%V" for the calculated validity as a string (e.g. +"full"), and "%%" for an actual percent sign. If neither %i or %I are present, then the photo will be supplied to the viewer on standard input. @@ -1773,13 +1784,27 @@ Remove all entries from the @option{--group} list. Use @var{name} as the key to sign with. Note that this option overrides @option{--default-key}. +@ifset gpgtwoone +@item --try-secret-key @var{name} +@opindex try-secret-key +For hidden recipients GPG needs to know the keys to use for trial +decryption. The key set with @option{--default-key} is always tried +first, but this is often not sufficient. This option allows to set more +keys to be used for trial decryption. Although any valid user-id +specification may be used for @var{name} it makes sense to use at least +the long keyid to avoid ambiguities. Note that gpg-agent might pop up a +pinentry for a lot keys to do the trial decryption. If you want to stop +all further trial decryption you may use close-window button instead of +the cancel button. +@end ifset + @item --try-all-secrets @opindex try-all-secrets Don't look at the key ID as stored in the message but try all secret keys in turn to find the right decryption key. This option forces the behaviour as used by anonymous recipients (created by using -@option{--throw-keyids}) and might come handy in case where an encrypted -message contains a bogus key ID. +@option{--throw-keyids} or @option{--hidden-recipient}) and might come +handy in case where an encrypted message contains a bogus key ID. @item --skip-hidden-recipients @itemx --no-skip-hidden-recipients @@ -1939,6 +1964,11 @@ obsolete; it does not harm to use it though. Same as the command @option{--fingerprint} but changes only the format of the output and may be used together with another command. +@ifset gpgtwoone +@item --with-keygrip +@opindex with-keygrip +Include the keygrip in the key listings. +@end ifset @end table @@ -2014,8 +2044,7 @@ to safely override the algorithm chosen by the recipient key preferences, as GPG will only select an algorithm that is usable by all recipients. The most highly ranked digest algorithm in this list is also used when signing without encryption -(e.g. @option{--clearsign} or @option{--sign}). The default value is -SHA-1. +(e.g. @option{--clearsign} or @option{--sign}). @item --personal-compress-preferences @code{string} Set the list of personal compression preferences to @code{string}. diff --git a/doc/gpgsm.texi b/doc/gpgsm.texi index f94450257..530169a99 100644 --- a/doc/gpgsm.texi +++ b/doc/gpgsm.texi @@ -450,7 +450,7 @@ However the standard model (shell) is in that case always tried first. @opindex ignore-cert-extension Add @var{oid} to the list of ignored certificate extensions. The @var{oid} is expected to be in dotted decimal form, like -@code{2.5.29.3}. This option may used more than once. Critical +@code{2.5.29.3}. This option may be used more than once. Critical flagged certificate extensions matching one of the OIDs in the list are treated as if they are actually handled and thus the certificate won't be rejected due to an unknown critical extension. Use this @@ -554,6 +554,10 @@ This option is therefore useful to simply verify a certificate. For standard key listings, also print the MD5 fingerprint of the certificate. +@item --with-keygrip +Include the keygrip in standard key listings. Note that the keygrip is +always listed in --with-colons mode. + @end table @c ******************************************* diff --git a/doc/instguide.texi b/doc/instguide.texi index f63c715ba..d6815e209 100644 --- a/doc/instguide.texi +++ b/doc/instguide.texi @@ -6,7 +6,6 @@ @node Installation @chapter A short installation guide. - Unfortunately the installation guide has not been finished in time. Instead of delaying the release of GnuPG 2.0 even further, I decided to release without that guide. The chapter on gpg-agent and gpgsm do @@ -16,6 +15,31 @@ meantime you may search the GnuPG mailing list archives or ask on the gnupg-users mailing listsfor advise on how to solve problems or how to get that whole thing up and running. +** Building the software + +Building the software is decribed in the file @file{INSTALL}. Given +that you are already reading this documentation we can only give some +extra hints + +To comply with the rules on GNU systems you should have build time +configured @command{dirmngr} using: + +@example +./configure --sysconfdir=/etc --localstatedir=/var +@end example + +This is to make sure that system wide configuration files are searched +in the directory @file{/etc/gnupg} and variable data below @file{/var}; +the default would be to also install them below @file{/usr/local} where +the binaries get installed. If you selected to use the +@option{--prefix=/} you obviously don't need those option as they are +the default then. + + + +** Explain how to setup a root CA key as trusted + + Such questions may also help to write a proper installation guide. [to be written] diff --git a/doc/tools.texi b/doc/tools.texi index e974cc453..c85f9e243 100644 --- a/doc/tools.texi +++ b/doc/tools.texi @@ -16,6 +16,9 @@ GnuPG comes with a couple of smaller tools: * gpgsm-gencert.sh:: Generate an X.509 certificate request. * gpg-preset-passphrase:: Put a passphrase into the cache. * gpg-connect-agent:: Communicate with a running agent. +@ifset gpgtwoone +* dirmngr-client:: How to use the Dirmngr client tool. +@end ifset * gpgparsemail:: Parse a mail message into an annotated format * symcryptrun:: Call a simple symmetric encryption tool. * gpg-zip:: Encrypt or sign files into an archive. @@ -41,11 +44,12 @@ GnuPG comes with a couple of smaller tools: @end ifset @mansect description -Most of the main utilities are able to write their log files to a -Unix Domain socket if configured that way. @command{watchgnupg} is a simple -listener for such a socket. It ameliorates the output with a time -stamp and makes sure that long lines are not interspersed with log -output from other utilities. +Most of the main utilities are able to write their log files to a Unix +Domain socket if configured that way. @command{watchgnupg} is a simple +listener for such a socket. It ameliorates the output with a time stamp +and makes sure that long lines are not interspersed with log output from +other utilities. This tool is not available for Windows. + @noindent @command{watchgnupg} is commonly invoked as @@ -69,6 +73,11 @@ This starts it on the current terminal for listening on the socket @opindex force Delete an already existing socket file. +@anchor{option watchgnupg --tcp} +@item --tcp @var{n} +Instead of reading from a local socket, listen for connects on TCP port +@var{n}. + @item --verbose @opindex verbose Enable extra informational output. @@ -83,6 +92,41 @@ Display a brief help page and exit. @end table +@noindent +@mansect examples +@chapheading Examples + +@example +$ watchgnupg --force /home/foo/.gnupg/S.log +@end example + +This waits for connections on the local socket +@file{/home/foo/.gnupg/S.log} and shows all log entries. To make this +work the option @option{log-file} needs to be used with all modules +which logs are to be shown. The value for that option must be given +with a special prefix (e.g. in the conf file): + +@example +log-file socket:///home/foo/.gnupg/S.log +@end example + +For debugging purposes it is also possible to do remote logging. Take +care if you use this feature because the information is send in the +clear over the network. Use this syntax in the conf files: + +@example +log-file tcp://192.168.1.1:4711 +@end example + +You may use any port and not just 4711 as shown above; only IP addresses +are supported (v4 and v6) and no host names. You need to start +@command{watchgnupg} with the @option{tcp} option. Note that under +Windows the registry entry @var{HKCU\Software\GNU\GnuPG:DefaultLogFile} +can be used to change the default log output from @code{stderr} to +whatever is given by that entry. However the only useful entry is a TCP +name for remote debugging. + + @mansect see also @ifset isman @command{gpg}(1), @@ -255,6 +299,12 @@ List the global configuration file in a colon separated format. If Run a syntax check on the global configuration file. If @var{filename} is given, check that file instead. +@item --reload [@var{component}] +@opindex reload +Reload all or the given component. This is basically the sam as sending +a SIGHUP to the component. Components which don't support reloading are +ignored. + @end table @@ -1129,6 +1179,11 @@ Try to be as quiet as possible. @include opt-homedir.texi +@item --agent-program @var{file} +@opindex agent-program +Specify the agent program to be started if none is running. + + @item -S @itemx --raw-socket @var{name} @opindex S @@ -1381,6 +1436,168 @@ Print a list of available control commands. @include see-also-note.texi @end ifset +@ifset gpgtwoone +@c +@c DIRMNGR-CLIENT +@c +@node dirmngr-client +@section The Dirmngr Client Tool + +@manpage dirmngr-client.1 +@ifset manverb +.B dirmngr-client +\- Tool to access the Dirmngr services +@end ifset + +@mansect synopsis +@ifset manverb +.B dirmngr-client +.RI [ options ] +.RI [ certfile | pattern ] +@end ifset + +@mansect description +The @command{dirmngr-client} is a simple tool to contact a running +dirmngr and test whether a certificate has been revoked --- either by +being listed in the corresponding CRL or by running the OCSP protocol. +If no dirmngr is running, a new instances will be started but this is +in general not a good idea due to the huge performance overhead. + +@noindent +The usual way to run this tool is either: + +@example +dirmngr-client @var{acert} +@end example + +@noindent +or + +@example +dirmngr-client <@var{acert} +@end example + +Where @var{acert} is one DER encoded (binary) X.509 certificates to be +tested. +@ifclear isman +The return value of this command is +@end ifclear + +@mansect return value +@ifset isman +@command{dirmngr-client} returns these values: +@end ifset +@table @code + +@item 0 +The certificate under question is valid; i.e. there is a valid CRL +available and it is not listed tehre or teh OCSP request returned that +that certificate is valid. + +@item 1 +The certificate has been revoked + +@item 2 (and other values) +There was a problem checking the revocation state of the certificate. +A message to stderr has given more detailed information. Most likely +this is due to a missing or expired CRL or due to a network problem. + +@end table + +@mansect options +@noindent +@command{dirmngr-client} may be called with the following options: + + +@table @gnupgtabopt +@item --version +@opindex version +Print the program version and licensing information. Note that you cannot +abbreviate this command. + +@item --help, -h +@opindex help +Print a usage message summarizing the most useful command-line options. +Note that you cannot abbreviate this command. + +@item --quiet, -q +@opindex quiet +Make the output extra brief by suppressing any informational messages. + +@item -v +@item --verbose +@opindex v +@opindex verbose +Outputs additional information while running. +You can increase the verbosity by giving several +verbose commands to @sc{dirmngr}, such as @samp{-vv}. + +@item --pem +@opindex pem +Assume that the given certificate is in PEM (armored) format. + +@item --ocsp +@opindex ocsp +Do the check using the OCSP protocol and ignore any CRLs. + +@item --force-default-responder +@opindex force-default-responder +When checking using the OCSP protocl, force the use of the default OCSP +responder. That is not to use the Reponder as given by the certificate. + +@item --ping +@opindex ping +Check whether the dirmngr daemon is up and running. + +@item --cache-cert +@opindex cache-cert +Put the given certificate into the cache of a running dirmngr. This is +mainly useful for debugging. + +@item --validate +@opindex validate +Validate the given certificate using dirmngr's internal validation code. +This is mainly useful for debugging. + +@item --load-crl +@opindex load-crl +This command expects a list of filenames with DER encoded CRL files. +With the option @option{--url} URLs are expected in place of filenames +and they are loaded directly from the given location. All CRLs will be +validated and then loaded into dirmngr's cache. + +@item --lookup +@opindex lookup +Take the remaining arguments and run a lookup command on each of them. +The results are Base-64 encoded outputs (without header lines). This +may be used to retrieve certificates from a server. However the output +format is not very well suited if more than one certificate is returned. + +@item --url +@itemx -u +@opindex url +Modify the @command{lookup} and @command{load-crl} commands to take an URL. + +@item --local +@itemx -l +@opindex url +Let the @command{lookup} command only search the local cache. + +@item --squid-mode +@opindex squid-mode +Run @sc{dirmngr-client} in a mode suitable as a helper program for +Squid's @option{external_acl_type} option. + + +@end table + +@ifset isman +@mansect see also +@command{dirmngr}(8), +@command{gpgsm}(1) +@include see-also-note.texi +@end ifset +@end ifset @c @c GPGPARSEMAIL diff --git a/po/cs.po b/po/cs.po index cb420d6ec..943bfee3e 100644 --- a/po/cs.po +++ b/po/cs.po @@ -30,10 +30,10 @@ msgstr "" "PO-Revision-Date: 2011-01-11 22:55+0100\n" "Last-Translator: Petr Pisar \n" "Language-Team: Czech \n" -"Language: cs\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"Language: cs\n" "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" #, c-format @@ -130,8 +130,8 @@ msgstr "nalezena karta se sériovým číslem: %s\n" #, c-format msgid "error getting default authentication keyID of card: %s\n" msgstr "" -"chyba při získání identifikátoru implicitního autentizačního klíče karty: " -"%s\n" +"chyba při získání identifikátoru implicitního autentizačního klíče karty: %" +"s\n" #, c-format msgid "no suitable card key found: %s\n" @@ -154,11 +154,11 @@ msgstr "Prosím, vložte toto heslo znovu" #, c-format msgid "" -"Please enter a passphrase to protect the received secret key%%0A %s" -"%%0Awithin gpg-agent's key storage" +"Please enter a passphrase to protect the received secret key%%0A %s%%" +"0Awithin gpg-agent's key storage" msgstr "" -"Prosím, vložte heslo, abyste ochránil(a) přijatý tajný klíč%%0A %s" -"%%0Auvnitř úložiště klíčů gpg-agenta" +"Prosím, vložte heslo, abyste ochránil(a) přijatý tajný klíč%%0A %s%%" +"0Auvnitř úložiště klíčů gpg-agenta" msgid "does not match - try again" msgstr "neshodují se – zkuste to znovu" @@ -249,14 +249,14 @@ msgid_plural "" "Warning: You have entered an insecure passphrase.%%0AA passphrase should " "contain at least %u digits or%%0Aspecial characters." msgstr[0] "" -"Varování: Zadali jste nebezpečné heslo.%%0AHeslo by mělo obsahovat alespoň " -"%u číslici nebo %%0Azvláštní znak." +"Varování: Zadali jste nebezpečné heslo.%%0AHeslo by mělo obsahovat alespoň %" +"u číslici nebo %%0Azvláštní znak." msgstr[1] "" -"Varování: Zadali jste nebezpečné heslo.%%0AHeslo by mělo obsahovat alespoň " -"%u číslice nebo %%0Azvláštní znaky." +"Varování: Zadali jste nebezpečné heslo.%%0AHeslo by mělo obsahovat alespoň %" +"u číslice nebo %%0Azvláštní znaky." msgstr[2] "" -"Varování: Zadali jste nebezpečné heslo.%%0AHeslo by mělo obsahovat alespoň " -"%u číslic nebo %%0Azvláštních znaků." +"Varování: Zadali jste nebezpečné heslo.%%0AHeslo by mělo obsahovat alespoň %" +"u číslic nebo %%0Azvláštních znaků." #, c-format msgid "" @@ -5141,8 +5141,8 @@ msgstr "požadováno %d částečné důvěry a %d úplné důvěry, model %s\n" msgid "" "depth: %d valid: %3d signed: %3d trust: %d-, %dq, %dn, %dm, %df, %du\n" msgstr "" -"hloubka: %d platných: %3d podepsaných: %3d důvěra: %d-, %dq, %dn, %dm, " -"%df, %du\n" +"hloubka: %d platných: %3d podepsaných: %3d důvěra: %d-, %dq, %dn, %dm, %" +"df, %du\n" #, c-format msgid "unable to update trustdb version record: write failed: %s\n" diff --git a/po/pl.po b/po/pl.po index 5b05ac58e..bf7686118 100644 --- a/po/pl.po +++ b/po/pl.po @@ -47,7 +47,9 @@ msgstr "Jako #. translate this entry, a default english text (see source) #. will be used. msgid "pinentry.qualitybar.tooltip" -msgstr "Jako wpisanego wyej tekstu.\nKryteria jakoci mona uzyska od administratora." +msgstr "" +"Jako wpisanego wyej tekstu.\n" +"Kryteria jakoci mona uzyska od administratora." msgid "" "Please enter your PIN, so that the secret key can be unlocked for this " @@ -1593,7 +1595,9 @@ msgid "|USER-ID|encrypt for USER-ID" msgstr "|UYTKOWNIK|szyfrowanie dla odbiorcy o tym identyfikatorze" msgid "|USER-ID|use USER-ID to sign or decrypt" -msgstr "|UYTKOWNIK|uycie tego identyfikatora uytkownika do podpisania lub odszyfrowania" +msgstr "" +"|UYTKOWNIK|uycie tego identyfikatora uytkownika do podpisania lub " +"odszyfrowania" msgid "|N|set compress level to N (0 disables)" msgstr "|N|ustawienie poziomu kompresji N (0 - bez)" @@ -3654,7 +3658,8 @@ msgid "" "Please enter a passphrase to protect the off-card backup of the new " "encryption key." msgstr "" -"Prosz wprowadzi haso do zabezpieczenia kopii zapasowej poza kart nowego klucza szyfrujcego." +"Prosz wprowadzi haso do zabezpieczenia kopii zapasowej poza kart nowego " +"klucza szyfrujcego." #, c-format msgid "%s.\n" @@ -5327,26 +5332,34 @@ msgid "||Please enter the PIN for the standard keys." msgstr "||Prosz wprowadzi PIN dla zwykych kluczy." msgid "|NP|Please enter a new PIN Unblocking Code (PUK) for the standard keys." -msgstr "|NP|Prosz wprowadzi nowy kod oblokowujcy PIN (PUK) dla zwykych kluczy." +msgstr "" +"|NP|Prosz wprowadzi nowy kod oblokowujcy PIN (PUK) dla zwykych kluczy." msgid "|P|Please enter the PIN Unblocking Code (PUK) for the standard keys." msgstr "|P|Prosz wprowadzi kod odblokowujcy PIN (PUK) dla zwykych kluczy." msgid "|N|Please enter a new PIN for the key to create qualified signatures." -msgstr "|N|Prosz wprowadzi nowy PIN dla klucza do tworzenia podpisw kwalifikowanych." +msgstr "" +"|N|Prosz wprowadzi nowy PIN dla klucza do tworzenia podpisw " +"kwalifikowanych." msgid "||Please enter the PIN for the key to create qualified signatures." -msgstr "||Prosz wprowadzi PIN PIN dla klucza do tworzenia podpisw kwalifikowanych." +msgstr "" +"||Prosz wprowadzi PIN PIN dla klucza do tworzenia podpisw kwalifikowanych." msgid "" "|NP|Please enter a new PIN Unblocking Code (PUK) for the key to create " "qualified signatures." -msgstr "|NP|Prosz wprowadzi nowy kod odblokowujcy PIN (PUK) dla klucza do tworzenia podpisw kwalifikowanych." +msgstr "" +"|NP|Prosz wprowadzi nowy kod odblokowujcy PIN (PUK) dla klucza do " +"tworzenia podpisw kwalifikowanych." msgid "" "|P|Please enter the PIN Unblocking Code (PUK) for the key to create " "qualified signatures." -msgstr "|P|Prosz wprowadzi kod odblokowujcy PIN (PUK) dla klucza do tworzenia podpisw kwalifikowanych." +msgstr "" +"|P|Prosz wprowadzi kod odblokowujcy PIN (PUK) dla klucza do tworzenia " +"podpisw kwalifikowanych." #, c-format msgid "error getting new PIN: %s\n" @@ -5379,7 +5392,9 @@ msgstr "u #, c-format msgid "failed to use default PIN as %s: %s - disabling further default use\n" -msgstr "nie udao si uy domylnego PIN-u jako %s: %s - wyczenie dalszego domylnego uycia\n" +msgstr "" +"nie udao si uy domylnego PIN-u jako %s: %s - wyczenie dalszego " +"domylnego uycia\n" #, c-format msgid "||Please enter the PIN%%0A[sigs done: %lu]" @@ -5404,7 +5419,8 @@ msgstr "karta zosta #, c-format msgid "%d Admin PIN attempts remaining before card is permanently locked\n" -msgstr "Zostao %d prb PIN-u administracyjnego do trwaego zablokowania karty\n" +msgstr "" +"Zostao %d prb PIN-u administracyjnego do trwaego zablokowania karty\n" #. TRANSLATORS: Do not translate the "|A|" prefix but keep it at #. the start of the string. Use %%0A to force a linefeed. @@ -5490,7 +5506,8 @@ msgstr "dotychczas stworzono podpis msgid "" "verification of Admin PIN is currently prohibited through this command\n" msgstr "" -"weryfikacja PIN-u administracyjnego tym poleceniem jest aktualnie zabroniona\n" +"weryfikacja PIN-u administracyjnego tym poleceniem jest aktualnie " +"zabroniona\n" #, c-format msgid "can't access %s - invalid OpenPGP card?\n" @@ -5624,7 +5641,8 @@ msgstr "liczba pasuj #, c-format msgid "dirmngr cache-only key lookup failed: %s\n" -msgstr "wyszukiwanie klucza tylko w pamici podrcznej dirmngr nie powiodo si: %s\n" +msgstr "" +"wyszukiwanie klucza tylko w pamici podrcznej dirmngr nie powiodo si: %s\n" msgid "failed to allocated keyDB handle\n" msgstr "nie udao si przydzieli uchwytu keyDB\n" @@ -5857,7 +5875,9 @@ msgstr "linia %d: generowanie klucza nie powiod msgid "" "To complete this certificate request please enter the passphrase for the key " "you just created once more.\n" -msgstr "Aby zakoczy to danie certyfikatu prosz wprowadzi jeszcze raz haso dla utworzonego klucza.\n" +msgstr "" +"Aby zakoczy to danie certyfikatu prosz wprowadzi jeszcze raz haso dla " +"utworzonego klucza.\n" #, c-format msgid " (%d) RSA\n" @@ -5951,7 +5971,8 @@ msgid "Now creating certificate request. This may take a while ...\n" msgstr "Tworzenie dania certyfikatu. Moe to chwil potrwa...\n" msgid "Ready. You should now send this request to your CA.\n" -msgstr "Gotowe. Teraz naley wysa to danie do wasnego centrum certyfikacji.\n" +msgstr "" +"Gotowe. Teraz naley wysa to danie do wasnego centrum certyfikacji.\n" msgid "resource problem: out of core\n" msgstr "problem z zasobami: brak pamici\n" @@ -6234,7 +6255,9 @@ msgstr "" #, c-format msgid "hash algorithm %d (%s) for signer %d not supported; using %s\n" -msgstr "algorytm skrtu %d (%s) dla podpisujcego %d nie jest obsugiwany; uycie %s\n" +msgstr "" +"algorytm skrtu %d (%s) dla podpisujcego %d nie jest obsugiwany; uycie %" +"s\n" #, c-format msgid "hash algorithm used for signer %d: %s (%s)\n" @@ -6256,8 +6279,7 @@ msgstr " przy u msgid "" "invalid signature: message digest attribute does not match computed one\n" -msgstr "" -"bdny podpis: atrybut skrtu wiadomoci nie zgadza si z obliczonym\n" +msgstr "bdny podpis: atrybut skrtu wiadomoci nie zgadza si z obliczonym\n" msgid "Good signature from" msgstr "Poprawny podpis zoony przez" @@ -6401,7 +6423,9 @@ msgid "allow PKA lookups (DNS requests)" msgstr "zezwolenie na wyszukiwania PKA (dania DNS)" msgid "|MECHANISMS|use MECHANISMS to locate keys by mail address" -msgstr "|MECHANIZMY|wykorzystaj MECHANIZMY do wyszukiwania kluczy na podstawie adresw e-mail" +msgstr "" +"|MECHANIZMY|wykorzystaj MECHANIZMY do wyszukiwania kluczy na podstawie " +"adresw e-mail" msgid "disable all access to the dirmngr" msgstr "zablokuj dostp do dirmngr" diff --git a/po/sk.po b/po/sk.po index e011804c2..7ba6f2e46 100644 --- a/po/sk.po +++ b/po/sk.po @@ -2,7 +2,7 @@ # Copyright (C) 1998 - 2004 Free Software Foundation, Inc. # Michal Majer , 2002 - 2004 # !-- bounces (2011-01-11) -# +# # Designated-Translator: none # msgid "" diff --git a/po/sv.po b/po/sv.po index f3568e6ec..e5598161a 100644 --- a/po/sv.po +++ b/po/sv.po @@ -69,11 +69,18 @@ msgstr "" "och specialtecken. Fråga din administratör om mer exakt information hur\n" "man anger säkra lösenfraser." -msgid "Please enter your PIN, so that the secret key can be unlocked for this session" -msgstr "Ange din PIN-kod så att den hemliga nyckeln kan låsas upp för den här sessionen" +msgid "" +"Please enter your PIN, so that the secret key can be unlocked for this " +"session" +msgstr "" +"Ange din PIN-kod så att den hemliga nyckeln kan låsas upp för den här " +"sessionen" -msgid "Please enter your passphrase, so that the secret key can be unlocked for this session" -msgstr "Ange din lösenfras så att den hemliga nyckeln kan låsas upp för denna session" +msgid "" +"Please enter your passphrase, so that the secret key can be unlocked for " +"this session" +msgstr "" +"Ange din lösenfras så att den hemliga nyckeln kan låsas upp för denna session" #, c-format msgid "SETERROR %s (try %d of %d)" @@ -147,8 +154,12 @@ msgid "Please re-enter this passphrase" msgstr "Ange denna lösenfras igen" #, c-format -msgid "Please enter a passphrase to protect the received secret key%%0A %s%%0Awithin gpg-agent's key storage" -msgstr "Ange en lösenfras för att skydda den mottagna hemliga nyckeln%%0A %s%%0Ai gpg-agents nyckellager" +msgid "" +"Please enter a passphrase to protect the received secret key%%0A %s%%" +"0Awithin gpg-agent's key storage" +msgstr "" +"Ange en lösenfras för att skydda den mottagna hemliga nyckeln%%0A %s%%0Ai " +"gpg-agents nyckellager" msgid "does not match - try again" msgstr "stämmer inte överens - försök igen" @@ -215,28 +226,53 @@ msgid "Take this one anyway" msgstr "Ta den här ändå" #, c-format -msgid "Warning: You have entered an insecure passphrase.%%0AA passphrase should be at least %u character long." -msgid_plural "Warning: You have entered an insecure passphrase.%%0AA passphrase should be at least %u characters long." -msgstr[0] "Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska vara minst %u tecken lång." -msgstr[1] "Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska vara minst %u tecken lång." +msgid "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should be " +"at least %u character long." +msgid_plural "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should be " +"at least %u characters long." +msgstr[0] "" +"Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska " +"vara minst %u tecken lång." +msgstr[1] "" +"Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska " +"vara minst %u tecken lång." #, c-format -msgid "Warning: You have entered an insecure passphrase.%%0AA passphrase should contain at least %u digit or%%0Aspecial character." -msgid_plural "Warning: You have entered an insecure passphrase.%%0AA passphrase should contain at least %u digits or%%0Aspecial characters." -msgstr[0] "Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska innehålla minst %u tecken eller%%0Aspecialtecken." -msgstr[1] "Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska innehålla minst %u tecken eller%%0Aspecialtecken." +msgid "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should " +"contain at least %u digit or%%0Aspecial character." +msgid_plural "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should " +"contain at least %u digits or%%0Aspecial characters." +msgstr[0] "" +"Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska " +"innehålla minst %u tecken eller%%0Aspecialtecken." +msgstr[1] "" +"Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras ska " +"innehålla minst %u tecken eller%%0Aspecialtecken." #, c-format -msgid "Warning: You have entered an insecure passphrase.%%0AA passphrase may not be a known term or match%%0Acertain pattern." -msgstr "Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras får inte vara ett känd ord eller matcha%%0Avissa mönster." +msgid "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase may not be " +"a known term or match%%0Acertain pattern." +msgstr "" +"Varning: Du har angivit en lösenfras som inte är säker.%%0AEn lösenfras får " +"inte vara ett känd ord eller matcha%%0Avissa mönster." #, c-format -msgid "You have not entered a passphrase!%0AAn empty passphrase is not allowed." +msgid "" +"You have not entered a passphrase!%0AAn empty passphrase is not allowed." msgstr "Du har inte angivit en lösenfras!%0AEn tom lösenfras tillåts inte." #, c-format -msgid "You have not entered a passphrase - this is in general a bad idea!%0APlease confirm that you do not want to have any protection on your key." -msgstr "Du har inte angivet en lösenfras - det här är oftast en dålig idé!%0ABekräfta att du inte vill ha något som helst skydd för din nyckel." +msgid "" +"You have not entered a passphrase - this is in general a bad idea!%0APlease " +"confirm that you do not want to have any protection on your key." +msgstr "" +"Du har inte angivet en lösenfras - det här är oftast en dålig idé!%" +"0ABekräfta att du inte vill ha något som helst skydd för din nyckel." msgid "Yes, protection is not needed" msgstr "Ja, skydd behövs inte" @@ -452,7 +488,8 @@ msgstr "GPG-Agent protokoll version %d stöds inte\n" # KEYGRIP är ett hexadecimalt värde som representerar hashen för den publika nyckeln msgid "Usage: gpg-preset-passphrase [options] KEYGRIP (-h for help)\n" -msgstr "Användning: gpg-preset-passphrase [flaggor] NYCKELHASH (-h för hjälp)\n" +msgstr "" +"Användning: gpg-preset-passphrase [flaggor] NYCKELHASH (-h för hjälp)\n" msgid "" "Syntax: gpg-preset-passphrase [options] KEYGRIP\n" @@ -494,8 +531,11 @@ msgstr "Ange lösenfrasen för att avskydda PKCS#12-objektet." msgid "Please enter the passphrase to protect the new PKCS#12 object." msgstr "Ange lösenfrasen för att skydda det nya PKCS#12-objektet." -msgid "Please enter the passphrase to protect the imported object within the GnuPG system." -msgstr "Ange lösenfrasen för att skydda det importerade objektet inom GnuPG-systemet." +msgid "" +"Please enter the passphrase to protect the imported object within the GnuPG " +"system." +msgstr "" +"Ange lösenfrasen för att skydda det importerade objektet inom GnuPG-systemet." msgid "" "Please enter the passphrase or the PIN\n" @@ -554,8 +594,12 @@ msgstr "fel vid inläsning av betrodda rotcertifikat\n" #. "%s" gets replaced by the name as stored in the #. certificate. #, c-format -msgid "Do you ultimately trust%%0A \"%s\"%%0Ato correctly certify user certificates?" -msgstr "Litar du förbehållslöst på%%0A \"%s\"%%0Aatt korrekt certifiera användarcertifikat?" +msgid "" +"Do you ultimately trust%%0A \"%s\"%%0Ato correctly certify user " +"certificates?" +msgstr "" +"Litar du förbehållslöst på%%0A \"%s\"%%0Aatt korrekt certifiera " +"användarcertifikat?" msgid "Yes" msgstr "Ja" @@ -572,8 +616,12 @@ msgstr "Nej" #. fingerprint string whereas the first one receives the name #. as stored in the certificate. #, c-format -msgid "Please verify that the certificate identified as:%%0A \"%s\"%%0Ahas the fingerprint:%%0A %s" -msgstr "Validera att certifikatet identifierat som:%%0A \"%s\"%%0Ahar fingeravtrycket:%%0A %s" +msgid "" +"Please verify that the certificate identified as:%%0A \"%s\"%%0Ahas the " +"fingerprint:%%0A %s" +msgstr "" +"Validera att certifikatet identifierat som:%%0A \"%s\"%%0Ahar " +"fingeravtrycket:%%0A %s" #. TRANSLATORS: "Correct" is the label of a button and intended #. to be hit if the fingerprint matches the one of the CA. The @@ -586,11 +634,17 @@ msgstr "Fel" #, c-format msgid "Note: This passphrase has never been changed.%0APlease change it now." -msgstr "Observera: Den här lösenfrasen har aldrig blivit ändrad.%0ADu bör ändra den nu." +msgstr "" +"Observera: Den här lösenfrasen har aldrig blivit ändrad.%0ADu bör ändra den " +"nu." #, c-format -msgid "This passphrase has not been changed%%0Asince %.4s-%.2s-%.2s. Please change it now." -msgstr "Den här lösenfrasen har inte ändrats%%0Asedan %.4s-%.2s-%.2s. Du bör ändra den nu." +msgid "" +"This passphrase has not been changed%%0Asince %.4s-%.2s-%.2s. Please change " +"it now." +msgstr "" +"Den här lösenfrasen har inte ändrats%%0Asedan %.4s-%.2s-%.2s. Du bör ändra " +"den nu." msgid "Change passphrase" msgstr "ändra lösenfras" @@ -924,13 +978,20 @@ msgstr "hittade ingen giltig OpenPGP-data.\n" msgid "invalid armor: line longer than %d characters\n" msgstr "ogiltigt ASCII-skal: raden är längre än %d tecken\n" -msgid "quoted printable character in armor - probably a buggy MTA has been used\n" +msgid "" +"quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "" -"tecken kodade enligt \"quoted printable\"-standarden hittades i skalet - detta\n" -"beror sannolikt på att en felaktig e-postserver eller e-postklient har använts\n" +"tecken kodade enligt \"quoted printable\"-standarden hittades i skalet - " +"detta\n" +"beror sannolikt på att en felaktig e-postserver eller e-postklient har " +"använts\n" -msgid "a notation name must have only printable characters or spaces, and end with an '='\n" -msgstr "ett notationsnamn får endast innehålla skrivbara tecken eller blanksteg, och sluta med ett \"'=\"\n" +msgid "" +"a notation name must have only printable characters or spaces, and end with " +"an '='\n" +msgstr "" +"ett notationsnamn får endast innehålla skrivbara tecken eller blanksteg, och " +"sluta med ett \"'=\"\n" msgid "a user notation name must contain the '@' character\n" msgstr "en användares notationsnamn måste innehåller tecknet \"@\"\n" @@ -1104,7 +1165,9 @@ msgstr "%s nyckelstorlekar måste vara inom intervallet %u-%u\n" #, c-format msgid "The card will now be re-configured to generate a key of %u bits\n" -msgstr "Kortet kommer nu att konfigureras om för att generera en nyckel med %u bitar\n" +msgstr "" +"Kortet kommer nu att konfigureras om för att generera en nyckel med %u " +"bitar\n" #, c-format msgid "error changing size of key %d to %u bits: %s\n" @@ -1287,26 +1350,37 @@ msgid "WARNING: `%s' is an empty file\n" msgstr "VARNING: \"%s\" är en tom fil\n" msgid "you can only encrypt to RSA keys of 2048 bits or less in --pgp2 mode\n" -msgstr "du kan endast kryptera till RSA-nycklar som är högst 2048 bitar långa i --pgp2-läge\n" +msgstr "" +"du kan endast kryptera till RSA-nycklar som är högst 2048 bitar långa i --" +"pgp2-läge\n" #, c-format msgid "reading from `%s'\n" msgstr "läser från \"%s\"\n" -msgid "unable to use the IDEA cipher for all of the keys you are encrypting to.\n" +msgid "" +"unable to use the IDEA cipher for all of the keys you are encrypting to.\n" msgstr "kan inte använda IDEA-chiffer för alla nycklar du krypterar till.\n" #, c-format -msgid "WARNING: forcing symmetric cipher %s (%d) violates recipient preferences\n" -msgstr "VARNING: tvinga symmetriskt chiffer med %s (%d) strider mot mottagarinställningarna\n" +msgid "" +"WARNING: forcing symmetric cipher %s (%d) violates recipient preferences\n" +msgstr "" +"VARNING: tvinga symmetriskt chiffer med %s (%d) strider mot " +"mottagarinställningarna\n" #, c-format -msgid "WARNING: forcing compression algorithm %s (%d) violates recipient preferences\n" -msgstr "VARNING: tvinga komprimeringsalgoritmen %s (%d) strider mot mottagarinställningarna\n" +msgid "" +"WARNING: forcing compression algorithm %s (%d) violates recipient " +"preferences\n" +msgstr "" +"VARNING: tvinga komprimeringsalgoritmen %s (%d) strider mot " +"mottagarinställningarna\n" #, c-format msgid "forcing symmetric cipher %s (%d) violates recipient preferences\n" -msgstr "tvinga symmetriskt chiffer med %s (%d) strider mot mottagarinställningarna\n" +msgstr "" +"tvinga symmetriskt chiffer med %s (%d) strider mot mottagarinställningarna\n" #, c-format msgid "you may not use %s while in %s mode\n" @@ -1325,7 +1399,8 @@ msgid "encrypted with unknown algorithm %d\n" msgstr "krypterad med en okänd algoritm %d\n" # I vissa algoritmer kan svaga nycklar förekomma. Dessa ska inte användas. -msgid "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" +msgid "" +"WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "" "VARNING: meddelandet krypterades med en svag nyckel\n" "i det symmetriska chiffret.\n" @@ -1337,7 +1412,8 @@ msgid "no remote program execution supported\n" msgstr "ingen körning av fjärrprogram stöds\n" # Behörighet att komma åt inställningarna, tror jag. Inte behörigheter i inställningsfilen. -msgid "external program calls are disabled due to unsafe options file permissions\n" +msgid "" +"external program calls are disabled due to unsafe options file permissions\n" msgstr "" "anrop av externa program är inaktiverat pga osäkra behörigheter för\n" "inställningsfilen\n" @@ -1444,7 +1520,8 @@ msgstr "Inget fingeravtryck" #, c-format msgid "Invalid key %s made valid by --allow-non-selfsigned-uid\n" -msgstr "Ogiltiga nyckeln %s tvingades till giltig med --allow-non-selfsigned-uid\n" +msgstr "" +"Ogiltiga nyckeln %s tvingades till giltig med --allow-non-selfsigned-uid\n" #, c-format msgid "no secret subkey for public subkey %s - ignoring\n" @@ -1680,27 +1757,37 @@ msgstr "VARNING: osäkra rättigheter på tillägget \"%s\"\n" #, c-format msgid "WARNING: unsafe enclosing directory ownership on homedir `%s'\n" -msgstr "VARNING: osäkert ägarskap på inneslutande katalog för hemkatalogen \"%s\"\n" +msgstr "" +"VARNING: osäkert ägarskap på inneslutande katalog för hemkatalogen \"%s\"\n" #, c-format -msgid "WARNING: unsafe enclosing directory ownership on configuration file `%s'\n" -msgstr "VARNING: osäkert ägarskap på inneslutande katalog för konfigurationsfilen \"%s\"\n" +msgid "" +"WARNING: unsafe enclosing directory ownership on configuration file `%s'\n" +msgstr "" +"VARNING: osäkert ägarskap på inneslutande katalog för konfigurationsfilen \"%" +"s\"\n" #, c-format msgid "WARNING: unsafe enclosing directory ownership on extension `%s'\n" -msgstr "VARNING: osäkert ägarskap på inneslutande katalog för tillägget \"%s\"\n" +msgstr "" +"VARNING: osäkert ägarskap på inneslutande katalog för tillägget \"%s\"\n" #, c-format msgid "WARNING: unsafe enclosing directory permissions on homedir `%s'\n" -msgstr "VARNING: osäkra rättigheter på inneslutande katalog för hemkatalogen \"%s\"\n" +msgstr "" +"VARNING: osäkra rättigheter på inneslutande katalog för hemkatalogen \"%s\"\n" #, c-format -msgid "WARNING: unsafe enclosing directory permissions on configuration file `%s'\n" -msgstr "VARNING: osäkra rättigheter på inneslutande katalog för konfigurationsfilen \"%s\"\n" +msgid "" +"WARNING: unsafe enclosing directory permissions on configuration file `%s'\n" +msgstr "" +"VARNING: osäkra rättigheter på inneslutande katalog för konfigurationsfilen " +"\"%s\"\n" #, c-format msgid "WARNING: unsafe enclosing directory permissions on extension `%s'\n" -msgstr "VARNING: osäkra rättigheter på inneslutande katalog för tillägget \"%s\"\n" +msgstr "" +"VARNING: osäkra rättigheter på inneslutande katalog för tillägget \"%s\"\n" #, c-format msgid "unknown configuration item `%s'\n" @@ -1902,7 +1989,8 @@ msgstr "max-cert-depth måste vara inom intervallet från 1 till 255\n" # Det är nivån för hurväl du har kontrollerat att nyckeln tillhör innehavaren. msgid "invalid default-cert-level; must be 0, 1, 2, or 3\n" -msgstr "ogiltigt standardvärde för certifieringsnivån; måste vara 0, 1, 2 eller 3\n" +msgstr "" +"ogiltigt standardvärde för certifieringsnivån; måste vara 0, 1, 2 eller 3\n" # Det är nivån för hurväl du har kontrollerat att nyckeln tillhör innehavaren. msgid "invalid min-cert-level; must be 1, 2, or 3\n" @@ -1938,18 +2026,21 @@ msgstr "du får inte använda chifferalgoritmen \"%s\" när du är i %s-läget\n #, c-format msgid "you may not use digest algorithm `%s' while in %s mode\n" -msgstr "du får inte använda sammandragsalgoritmen \"%s\" när du är i %s-läget\n" +msgstr "" +"du får inte använda sammandragsalgoritmen \"%s\" när du är i %s-läget\n" #, c-format msgid "you may not use compression algorithm `%s' while in %s mode\n" -msgstr "du får inte använda komprimeringsalgoritmen \"%s\" när du är i %s-läget\n" +msgstr "" +"du får inte använda komprimeringsalgoritmen \"%s\" när du är i %s-läget\n" #, c-format msgid "failed to initialize the TrustDB: %s\n" msgstr "misslyckades med att initialisera tillitsdatabasen: %s\n" msgid "WARNING: recipients (-r) given without using public key encryption\n" -msgstr "VARNING: mottagare (-r) angivna utan att använda publik nyckel-kryptering\n" +msgstr "" +"VARNING: mottagare (-r) angivna utan att använda publik nyckel-kryptering\n" msgid "--store [filename]" msgstr "--store [filnamn]" @@ -1988,7 +2079,8 @@ msgstr "du kan inte använda --symmetric --sign --encrypt med --s2k-mode 0\n" #, c-format msgid "you cannot use --symmetric --sign --encrypt while in %s mode\n" -msgstr "du kan inte använda --symmetric --sign --encrypt när du är i %s-läget\n" +msgstr "" +"du kan inte använda --symmetric --sign --encrypt när du är i %s-läget\n" msgid "--sign --symmetric [filename]" msgstr "--sign --symmetric [filnamn]" @@ -2206,7 +2298,8 @@ msgstr "" #, c-format msgid "you can update your preferences with: gpg --edit-key %s updpref save\n" -msgstr "du kan uppdatera dina inställningar med: gpg --edit-key %s updpref save\n" +msgstr "" +"du kan uppdatera dina inställningar med: gpg --edit-key %s updpref save\n" #, c-format msgid "key %s: no user ID\n" @@ -2352,7 +2445,9 @@ msgstr "nyckel %s: ingen användaridentitet för signaturen\n" # fixme: I appended the %s -wk #, c-format msgid "key %s: unsupported public key algorithm on user ID \"%s\"\n" -msgstr "nyckel %s: algoritmen för publika nycklar stöds inte för användaridentiteten \"%s\"\n" +msgstr "" +"nyckel %s: algoritmen för publika nycklar stöds inte för " +"användaridentiteten \"%s\"\n" #, c-format msgid "key %s: invalid self-signature on user ID \"%s\"\n" @@ -2422,7 +2517,8 @@ msgstr "nyckel %s: oväntad signaturklass (0x%02X) - hoppade över\n" #, c-format msgid "key %s: duplicated user ID detected - merged\n" -msgstr "nyckel %s: dubblett av användaridentiteten hittades - slog samman dem\n" +msgstr "" +"nyckel %s: dubblett av användaridentiteten hittades - slog samman dem\n" #, c-format msgid "WARNING: key %s may be revoked: fetching revocation key %s\n" @@ -2441,7 +2537,8 @@ msgid "key %s: direct key signature added\n" msgstr "nyckel %s: lade till direkt nyckelsignatur\n" msgid "NOTE: a key's S/N does not match the card's one\n" -msgstr "OBSERVERA: serienumret för en nyckel stämmer inte med kortets serienummer\n" +msgstr "" +"OBSERVERA: serienumret för en nyckel stämmer inte med kortets serienummer\n" msgid "NOTE: primary key is online and stored on card\n" msgstr "OBSERVERA: primärnyckeln är ansluten och lagrad på kort\n" @@ -2500,8 +2597,10 @@ msgid "%d user IDs without valid self-signatures detected\n" msgstr "%d användaridentiteter utan giltiga självsignaturer hittades\n" msgid "" -"Please decide how far you trust this user to correctly verify other users' keys\n" -"(by looking at passports, checking fingerprints from different sources, etc.)\n" +"Please decide how far you trust this user to correctly verify other users' " +"keys\n" +"(by looking at passports, checking fingerprints from different sources, " +"etc.)\n" msgstr "" "Bestäm hur mycket du litar på denna användare när det gäller att\n" "korrekt validera andra användares nycklar (genom att undersöka pass,\n" @@ -2525,7 +2624,8 @@ msgstr "" "skapa tillitssignaturer åt dig.\n" msgid "Please enter a domain to restrict this signature, or enter for none.\n" -msgstr "Ange en domän för att begränsa denna signatur. eller Enter för ingen.\n" +msgstr "" +"Ange en domän för att begränsa denna signatur. eller Enter för ingen.\n" #, c-format msgid "User ID \"%s\" is revoked." @@ -2572,7 +2672,9 @@ msgstr "" "har gått ut.\n" msgid "Do you want to issue a new signature to replace the expired one? (y/N) " -msgstr "Vill du skapa en ny signatur som ersätter den vars giltighetstid gått ut? (J/n) " +msgstr "" +"Vill du skapa en ny signatur som ersätter den vars giltighetstid gått ut? (J/" +"n) " #, c-format msgid "" @@ -2608,16 +2710,22 @@ msgid "This key is due to expire on %s.\n" msgstr "Denna nyckels giltighetstid går ut vid %s.\n" msgid "Do you want your signature to expire at the same time? (Y/n) " -msgstr "Vill du att giltighetstiden för signaturen ska upphöra vid samma tid? (J/n) " +msgstr "" +"Vill du att giltighetstiden för signaturen ska upphöra vid samma tid? (J/n) " -msgid "You may not make an OpenPGP signature on a PGP 2.x key while in --pgp2 mode.\n" -msgstr "Du kan inte göra en OpenPGP-signatur på en PGP 2.x-nyckel när du är i --pgp2-läge\n" +msgid "" +"You may not make an OpenPGP signature on a PGP 2.x key while in --pgp2 " +"mode.\n" +msgstr "" +"Du kan inte göra en OpenPGP-signatur på en PGP 2.x-nyckel när du är i --pgp2-" +"läge\n" msgid "This would make the key unusable in PGP 2.x.\n" msgstr "Detta skulle göra nyckeln oanvändbar i PGP 2.x.\n" msgid "" -"How carefully have you verified the key you are about to sign actually belongs\n" +"How carefully have you verified the key you are about to sign actually " +"belongs\n" "to the person named above? If you don't know what to answer, enter \"0\".\n" msgstr "" "Hur noga har du kontrollerat att nyckeln du ska signera verkligen tillhör\n" @@ -2682,7 +2790,9 @@ msgid "signing failed: %s\n" msgstr "signeringen misslyckades: %s\n" msgid "Key has only stub or on-card key items - no passphrase to change.\n" -msgstr "Nyckeln har endast en stump eller nyckelobjekt på kortet - ingen lösenfras att ändra.\n" +msgstr "" +"Nyckeln har endast en stump eller nyckelobjekt på kortet - ingen lösenfras " +"att ändra.\n" msgid "This key is not protected.\n" msgstr "Denna nyckel är inte skyddad.\n" @@ -2742,7 +2852,8 @@ msgid "check signatures" msgstr "kontrollera signaturer" msgid "sign selected user IDs [* see below for related commands]" -msgstr "signera valda användaridentiteter [* se nedan för relaterade kommandon]" +msgstr "" +"signera valda användaridentiteter [* se nedan för relaterade kommandon]" msgid "sign selected user IDs locally" msgstr "signera valda användaridentiteter lokalt" @@ -2802,7 +2913,8 @@ msgid "set preference list for the selected user IDs" msgstr "ställ in inställningslista för valda användaridentiteter" msgid "set the preferred keyserver URL for the selected user IDs" -msgstr "ställ in url till föredragen nyckelserver för valda användaridentiteter" +msgstr "" +"ställ in url till föredragen nyckelserver för valda användaridentiteter" msgid "set a notation for the selected user IDs" msgstr "ställ in en notation för valda användaridentiteter" @@ -2833,10 +2945,14 @@ msgid "show selected photo IDs" msgstr "visa valda foto-id:n" msgid "compact unusable user IDs and remove unusable signatures from key" -msgstr "komprimera oanvändbara användaridentiteter och ta bort oanvändbara signaturer från nyckeln" +msgstr "" +"komprimera oanvändbara användaridentiteter och ta bort oanvändbara " +"signaturer från nyckeln" msgid "compact unusable user IDs and remove all signatures from key" -msgstr "komprimera oanvändbara användaridentiteter och ta bort alla signaturer från nyckeln" +msgstr "" +"komprimera oanvändbara användaridentiteter och ta bort alla signaturer från " +"nyckeln" #, c-format msgid "error reading secret keyblock \"%s\": %s\n" @@ -2852,12 +2968,15 @@ msgid "Please use the command \"toggle\" first.\n" msgstr "Använd kommandot \"toggle\" först.\n" msgid "" -"* The `sign' command may be prefixed with an `l' for local signatures (lsign),\n" +"* The `sign' command may be prefixed with an `l' for local signatures " +"(lsign),\n" " a `t' for trust signatures (tsign), an `nr' for non-revocable signatures\n" " (nrsign), or any combination thereof (ltsign, tnrsign, etc.).\n" msgstr "" -"* Kommandot \"sign\" kan inledas med ett \"l\" för lokal signaturer (lsign),\n" -" ett \"t\" för tillitssignaturer (tsign), ett \"nr\" för icke-sprärrbara signaturer\n" +"* Kommandot \"sign\" kan inledas med ett \"l\" för lokal signaturer " +"(lsign),\n" +" ett \"t\" för tillitssignaturer (tsign), ett \"nr\" för icke-sprärrbara " +"signaturer\n" " (nrsign), eller en kombination av dessa (ltsign, tnrsign, etc.).\n" msgid "Key is revoked." @@ -2933,13 +3052,17 @@ msgid "Do you really want to revoke this subkey? (y/N) " msgstr "Vill du verkligen spärra denna undernyckel? (j/N) " msgid "Owner trust may not be set while using a user provided trust database\n" -msgstr "Ägartillit får inte ställas in när en tillitsdatabas används som användaren tillhandahåller\n" +msgstr "" +"Ägartillit får inte ställas in när en tillitsdatabas används som användaren " +"tillhandahåller\n" msgid "Set preference list to:\n" msgstr "Ställ in inställningslista till:\n" msgid "Really update the preferences for the selected user IDs? (y/N) " -msgstr "Vill du verkligen uppdatera inställningarna för valda användaridentiteter? (j/N) " +msgstr "" +"Vill du verkligen uppdatera inställningarna för valda användaridentiteter? " +"(j/N) " msgid "Really update the preferences? (y/N) " msgstr "Vill du verkligen uppdatera inställningarna? (j/N) " @@ -2977,7 +3100,9 @@ msgid "Notations: " msgstr "Notationer: " msgid "There are no preferences on a PGP 2.x-style user ID.\n" -msgstr "Du kan inte ange några inställningar för en användaridentitet av PGP 2.x-typ.\n" +msgstr "" +"Du kan inte ange några inställningar för en användaridentitet av PGP 2.x-" +"typ.\n" #, c-format msgid "The following key was revoked on %s by %s key %s\n" @@ -3046,7 +3171,8 @@ msgstr "" "vara den primära identiteten.\n" msgid "" -"WARNING: This is a PGP2-style key. Adding a photo ID may cause some versions\n" +"WARNING: This is a PGP2-style key. Adding a photo ID may cause some " +"versions\n" " of PGP to reject this key.\n" msgstr "" "VARNING: Detta är en nyckel av PGP2-typ. Om du lägger till ett foto-id kan\n" @@ -3106,10 +3232,12 @@ msgid "User ID \"%s\": already clean\n" msgstr "Användaridentitet \"%s\": redan rensad\n" msgid "" -"WARNING: This is a PGP 2.x-style key. Adding a designated revoker may cause\n" +"WARNING: This is a PGP 2.x-style key. Adding a designated revoker may " +"cause\n" " some versions of PGP to reject this key.\n" msgstr "" -"VARNING: Detta är en PGP 2.x-nyckel. Om du lägger till en spärrnyckel kan denna\n" +"VARNING: Detta är en PGP 2.x-nyckel. Om du lägger till en spärrnyckel kan " +"denna\n" " nyckel inte användas i vissa versioner av PGP.\n" msgid "You may not add a designated revoker to a PGP 2.x-style key.\n" @@ -3131,8 +3259,10 @@ msgid "WARNING: appointing a key as a designated revoker cannot be undone!\n" msgstr "VARNING: det går aldrig att ångra om du utser en spärrnyckel!\n" # designated = angiven (utnämnd, utpekad, bestämd, utsedd, avsedd, angiven, designerad) -msgid "Are you sure you want to appoint this key as a designated revoker? (y/N) " -msgstr "Är du säker på att du vill använda den här nyckeln för spärrning? (j/N) " +msgid "" +"Are you sure you want to appoint this key as a designated revoker? (y/N) " +msgstr "" +"Är du säker på att du vill använda den här nyckeln för spärrning? (j/N) " msgid "Please remove selections from the secret keys.\n" msgstr "Tag bort markeringar från de hemliga nycklarna.\n" @@ -3248,7 +3378,9 @@ msgstr "användaridentiteten \"%s\" är redan spärrad\n" #, c-format msgid "WARNING: a user ID signature is dated %d seconds in the future\n" -msgstr "VARNING: en signatur på en användaridentitet är daterad %d sekunder in i framtiden\n" +msgstr "" +"VARNING: en signatur på en användaridentitet är daterad %d sekunder in i " +"framtiden\n" #, c-format msgid "Key %s is already revoked.\n" @@ -3296,8 +3428,11 @@ msgstr "ogiltig nyckelstorlek; använder %u bitar\n" msgid "keysize rounded up to %u bits\n" msgstr "nyckelstorleken avrundad uppåt till %u bitar\n" -msgid "WARNING: some OpenPGP programs can't handle a DSA key with this digest size\n" -msgstr "VARNING: vissa OpenPGP-program kan inte hantera en DSA-nyckel med den här sammandragsstorleken\n" +msgid "" +"WARNING: some OpenPGP programs can't handle a DSA key with this digest size\n" +msgstr "" +"VARNING: vissa OpenPGP-program kan inte hantera en DSA-nyckel med den här " +"sammandragsstorleken\n" msgid "Sign" msgstr "Signera" @@ -3474,7 +3609,8 @@ msgid "" "\n" msgstr "" "\n" -"GnuPG behöver konstruera en användaridentitet för att identifiera din nyckel.\n" +"GnuPG behöver konstruera en användaridentitet för att identifiera din " +"nyckel.\n" "\n" #. TRANSLATORS: This string is in general not anymore used @@ -3483,14 +3619,17 @@ msgstr "" #. be used. msgid "" "\n" -"You need a user ID to identify your key; the software constructs the user ID\n" +"You need a user ID to identify your key; the software constructs the user " +"ID\n" "from the Real Name, Comment and Email Address in this form:\n" " \"Heinrich Heine (Der Dichter) \"\n" "\n" msgstr "" "\n" -"Du behöver en användaridentitet för att identifiera din nyckel; programvaran\n" -"konstruerar en användaridentitet från verkligt namn, kommentar och e-postadress\n" +"Du behöver en användaridentitet för att identifiera din nyckel; " +"programvaran\n" +"konstruerar en användaridentitet från verkligt namn, kommentar och e-" +"postadress\n" "enligt följande format: \n" " \"Gustav Vasa (Brutal kung) \"\n" "\n" @@ -3571,8 +3710,12 @@ msgstr "" "Du behöver en lösenfras för att skydda din hemliga nyckel\n" "\n" -msgid "Please enter a passphrase to protect the off-card backup of the new encryption key." -msgstr "Ange en lösenfras för att skydda säkerhetskopian av den nya krypteringsnyckeln." +msgid "" +"Please enter a passphrase to protect the off-card backup of the new " +"encryption key." +msgstr "" +"Ange en lösenfras för att skydda säkerhetskopian av den nya " +"krypteringsnyckeln." #, c-format msgid "%s.\n" @@ -3640,7 +3783,8 @@ msgid "" "the command \"--edit-key\" to generate a subkey for this purpose.\n" msgstr "" "Observera att denna nyckel inte kan användas för kryptering. Du kanske\n" -"vill använda flaggan \"--edit-key\" för att skapa en undernyckel för detta syfte.\n" +"vill använda flaggan \"--edit-key\" för att skapa en undernyckel för detta " +"syfte.\n" #, c-format msgid "Key generation failed: %s\n" @@ -3648,13 +3792,15 @@ msgstr "Nyckelgenereringen misslyckades: %s\n" # c-format behövs inte i singularis #, c-format -msgid "key has been created %lu second in future (time warp or clock problem)\n" +msgid "" +"key has been created %lu second in future (time warp or clock problem)\n" msgstr "" "nyckeln är skapad %lu sekund in i framtiden (problemet är\n" "relaterat till tidsresande eller en felställd klocka)\n" #, c-format -msgid "key has been created %lu seconds in future (time warp or clock problem)\n" +msgid "" +"key has been created %lu seconds in future (time warp or clock problem)\n" msgstr "" "nyckeln är skapad %lu sekunder in i framtiden (problemet är\n" "relaterat till tidsresande eller en felställd klocka)\n" @@ -3760,7 +3906,8 @@ msgid "include subkeys when searching by key ID" msgstr "inkludera undernycklar vid sökning efter nyckel-id" msgid "use temporary files to pass data to keyserver helpers" -msgstr "använd temporärfiler för att skicka data till nyckelserverns hjälpprogram" +msgstr "" +"använd temporärfiler för att skicka data till nyckelserverns hjälpprogram" msgid "do not delete temporary files after using them" msgstr "ta inte bort temporärfiler efter de använts" @@ -3776,7 +3923,8 @@ msgstr "respektera PKA-posten inställd på en nyckel när nycklar hämtas" #, c-format msgid "WARNING: keyserver option `%s' is not used on this platform\n" -msgstr "VARNING: nyckelserverflaggan \"%s\" används inte på den här plattformen\n" +msgstr "" +"VARNING: nyckelserverflaggan \"%s\" används inte på den här plattformen\n" msgid "disabled" msgstr "inaktiverad" @@ -3939,7 +4087,9 @@ msgstr "antar att %s krypterade data\n" #, c-format msgid "IDEA cipher unavailable, optimistically attempting to use %s instead\n" -msgstr "IDEA-chiffer är inte tillgängligt. Försöker optimistiskt att använda %s istället\n" +msgstr "" +"IDEA-chiffer är inte tillgängligt. Försöker optimistiskt att använda %s " +"istället\n" msgid "decryption okay\n" msgstr "dekrypteringen lyckades\n" @@ -4048,8 +4198,11 @@ msgstr "Kan inte kontrollera signaturen: %s\n" msgid "not a detached signature\n" msgstr "detta är inte någon signatur i en separat fil\n" -msgid "WARNING: multiple signatures detected. Only the first will be checked.\n" -msgstr "VARNING: multipla signaturer upptäckta. Endast den första kommer att kontrolleras.\n" +msgid "" +"WARNING: multiple signatures detected. Only the first will be checked.\n" +msgstr "" +"VARNING: multipla signaturer upptäckta. Endast den första kommer att " +"kontrolleras.\n" #, c-format msgid "standalone signature of class 0x%02x\n" @@ -4165,7 +4318,8 @@ msgstr "ny konfigurationsfil \"%s\" skapad\n" #, c-format msgid "WARNING: options in `%s' are not yet active during this run\n" -msgstr "VARNING: inställningar i \"%s\" är ännu inte aktiva under denna körning\n" +msgstr "" +"VARNING: inställningar i \"%s\" är ännu inte aktiva under denna körning\n" #, c-format msgid "can't handle public key algorithm %d\n" @@ -4188,12 +4342,14 @@ msgstr " (primära nyckelns id %s)" #, c-format msgid "" -"Please enter the passphrase to unlock the secret key for the OpenPGP certificate:\n" +"Please enter the passphrase to unlock the secret key for the OpenPGP " +"certificate:\n" "\"%.*s\"\n" "%u-bit %s key, ID %s,\n" "created %s%s.\n" msgstr "" -"Ange lösenfrasen för att låsa upp den hemliga nyckeln för OpenPGP-certifikatet:\n" +"Ange lösenfrasen för att låsa upp den hemliga nyckeln för OpenPGP-" +"certifikatet:\n" "\"%.*s\"\n" "%u-bitars %s-nyckel, ID %s,\n" "skapad %s%s.\n" @@ -4292,8 +4448,10 @@ msgstr "Inget tillitsvärde tilldelat till:\n" msgid " aka \"%s\"\n" msgstr " även känd som \"%s\"\n" -msgid "How much do you trust that this key actually belongs to the named user?\n" -msgstr "Hur mycket litar du på att nyckeln faktiskt tillhör den angivna användaren?\n" +msgid "" +"How much do you trust that this key actually belongs to the named user?\n" +msgstr "" +"Hur mycket litar du på att nyckeln faktiskt tillhör den angivna användaren?\n" #, c-format msgid " %d = I don't know or won't say\n" @@ -4335,11 +4493,14 @@ msgstr "Certifikat som leder till en nyckel med förbehållslöst förtroende:\n #, c-format msgid "%s: There is no assurance this key belongs to the named user\n" -msgstr "%s: Det finns inget som säger att nyckeln tillhör den angivna användaren\n" +msgstr "" +"%s: Det finns inget som säger att nyckeln tillhör den angivna användaren\n" #, c-format msgid "%s: There is limited assurance this key belongs to the named user\n" -msgstr "%s: Det finns viss information om att nyckeln tillhör den angivna användaren\n" +msgstr "" +"%s: Det finns viss information om att nyckeln tillhör den angivna " +"användaren\n" msgid "This key probably belongs to the named user\n" msgstr "Den här nyckel tillhör antagligen den namngivna användaren\n" @@ -4400,8 +4561,10 @@ msgstr "Obs: Giltighetstiden för denna nyckel har gått ut!\n" msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "VARNING: Denna nyckel är inte certifierad med en pålitlig signatur!\n" -msgid " There is no indication that the signature belongs to the owner.\n" -msgstr " Det finns inget som indikerar att signaturen tillhör ägaren.\n" +msgid "" +" There is no indication that the signature belongs to the owner.\n" +msgstr "" +" Det finns inget som indikerar att signaturen tillhör ägaren.\n" msgid "WARNING: We do NOT trust this key!\n" msgstr "VARNING: Vi litar INTE på denna nyckel!\n" @@ -4409,7 +4572,8 @@ msgstr "VARNING: Vi litar INTE på denna nyckel!\n" msgid " The signature is probably a FORGERY.\n" msgstr " Signaturen är sannolikt en FÖRFALSKNING.\n" -msgid "WARNING: This key is not certified with sufficiently trusted signatures!\n" +msgid "" +"WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "" "VARNING: Denna nyckel är inte certifierad med signaturer med ett\n" "tillräckligt högt tillitsvärde!\n" @@ -4443,7 +4607,8 @@ msgid "No such user ID.\n" msgstr "Ingen sådan användaridentitet.\n" msgid "skipped: public key already set as default recipient\n" -msgstr "hoppade över: den publika nyckeln är redan inställd som standardmottagare\n" +msgstr "" +"hoppade över: den publika nyckeln är redan inställd som standardmottagare\n" msgid "Public key is disabled.\n" msgstr "Den publika nyckeln är inaktiverad.\n" @@ -4514,7 +4679,8 @@ msgstr "chifferalgoritmen %d%s är okänd eller inaktiverad\n" #, c-format msgid "WARNING: cipher algorithm %s not found in recipient preferences\n" -msgstr "VARNING: chifferalgoritmen %s hittades inte i mottagarinställningarna\n" +msgstr "" +"VARNING: chifferalgoritmen %s hittades inte i mottagarinställningarna\n" #, c-format msgid "NOTE: secret key %s expired at %s\n" @@ -4646,7 +4812,9 @@ msgid "WARNING: Weak key detected - please change passphrase again.\n" msgstr "VARNING: Upptäckte en svag nyckel - byt lösenfras igen.\n" msgid "generating the deprecated 16-bit checksum for secret key protection\n" -msgstr "skapar den föråldrade 16-bit kontrollsumman för skydd av den hemliga nyckeln\n" +msgstr "" +"skapar den föråldrade 16-bit kontrollsumman för skydd av den hemliga " +"nyckeln\n" msgid "weak key created - retrying\n" msgstr "skapade en svag nyckel - försöker igen\n" @@ -4692,12 +4860,18 @@ msgstr "den publika nyckeln %s är %lu sekunder nyare än signaturen\n" # c-format behövs inte i singularis #, c-format -msgid "key %s was created %lu second in the future (time warp or clock problem)\n" -msgstr "nyckeln %s skapades %lu sekund in i framtiden (tidsresande eller felinställd klocka)\n" +msgid "" +"key %s was created %lu second in the future (time warp or clock problem)\n" +msgstr "" +"nyckeln %s skapades %lu sekund in i framtiden (tidsresande eller felinställd " +"klocka)\n" #, c-format -msgid "key %s was created %lu seconds in the future (time warp or clock problem)\n" -msgstr "nyckeln %s skapades %lu sekunder in i framtiden (tidsresande eller felinställd klocka)\n" +msgid "" +"key %s was created %lu seconds in the future (time warp or clock problem)\n" +msgstr "" +"nyckeln %s skapades %lu sekunder in i framtiden (tidsresande eller " +"felinställd klocka)\n" #, c-format msgid "NOTE: signature key %s expired %s\n" @@ -4709,7 +4883,8 @@ msgstr "OBSERVERA: signaturnyckeln %s har spärrats\n" #, c-format msgid "assuming bad signature from key %s due to an unknown critical bit\n" -msgstr "antar felaktig signatur från nyckeln %s på grund av en okänd kritisk bit\n" +msgstr "" +"antar felaktig signatur från nyckeln %s på grund av en okänd kritisk bit\n" #, c-format msgid "key %s: no subkey for subkey revocation signature\n" @@ -4721,15 +4896,24 @@ msgstr "nyckeln %s: ingen undernyckel för signaturbindning av undernyckel\n" #, c-format msgid "WARNING: unable to %%-expand notation (too large). Using unexpanded.\n" -msgstr "VARNING: kan inte %%-expandera anteckning (för stor). Använder den utan expansion.\n" +msgstr "" +"VARNING: kan inte %%-expandera anteckning (för stor). Använder den utan " +"expansion.\n" #, c-format -msgid "WARNING: unable to %%-expand policy URL (too large). Using unexpanded.\n" -msgstr "VARNING: kunde inte %%-expandera policy-url (för stor). Använder oexpanderad.\n" +msgid "" +"WARNING: unable to %%-expand policy URL (too large). Using unexpanded.\n" +msgstr "" +"VARNING: kunde inte %%-expandera policy-url (för stor). Använder " +"oexpanderad.\n" #, c-format -msgid "WARNING: unable to %%-expand preferred keyserver URL (too large). Using unexpanded.\n" -msgstr "VARNING: kunde inte %%-expandera url för föredragen nyckelserver (för stor). Använder oexpanderad.\n" +msgid "" +"WARNING: unable to %%-expand preferred keyserver URL (too large). Using " +"unexpanded.\n" +msgstr "" +"VARNING: kunde inte %%-expandera url för föredragen nyckelserver (för " +"stor). Använder oexpanderad.\n" #, c-format msgid "checking created signature failed: %s\n" @@ -4745,8 +4929,11 @@ msgstr "" "när du är i --pgp2-läge\n" #, c-format -msgid "WARNING: forcing digest algorithm %s (%d) violates recipient preferences\n" -msgstr "VARNING: tvinga sammandragsalgoritmen %s (%d) strider mot mottagarinställningarna\n" +msgid "" +"WARNING: forcing digest algorithm %s (%d) violates recipient preferences\n" +msgstr "" +"VARNING: tvinga sammandragsalgoritmen %s (%d) strider mot " +"mottagarinställningarna\n" msgid "signing:" msgstr "signerar:" @@ -4762,7 +4949,9 @@ msgstr "krypteringen %s kommer att användas\n" # Slumptalsgenerator: Random Number Generator msgid "key is not flagged as insecure - can't use it with the faked RNG!\n" -msgstr "nyckeln är inte markerad som osäker - det går inte att använda den med fejkad slumptalsgenerator!\n" +msgstr "" +"nyckeln är inte markerad som osäker - det går inte att använda den med " +"fejkad slumptalsgenerator!\n" #, c-format msgid "skipped \"%s\": duplicated\n" @@ -4776,7 +4965,8 @@ msgid "skipped: secret key already present\n" msgstr "hoppade över: hemlig nyckel finns redan\n" msgid "this is a PGP generated Elgamal key which is not secure for signatures!" -msgstr "det här är en PGP-genererad Elgamal-nyckel som inte är säker för signaturer!" +msgstr "" +"det här är en PGP-genererad Elgamal-nyckel som inte är säker för signaturer!" #, c-format msgid "trust record %lu, type %d: write failed: %s\n" @@ -4968,7 +5158,8 @@ msgstr "Referera till handboken om detta inte fungerar för dig\n" #, c-format msgid "unable to use unknown trust model (%d) - assuming %s trust model\n" -msgstr "kunde inte använda okänd tillitsmodell (%d) - antar tillitsmodellen %s\n" +msgstr "" +"kunde inte använda okänd tillitsmodell (%d) - antar tillitsmodellen %s\n" #, c-format msgid "using %s trust model\n" @@ -5031,11 +5222,13 @@ msgstr "nästa kontroll av tillitsdatabasen kommer att äga rum %s\n" #, c-format msgid "no need for a trustdb check with `%s' trust model\n" -msgstr "det behövs ingen kontroll av tillitsdatabasen med tillitsmodellen \"%s\"\n" +msgstr "" +"det behövs ingen kontroll av tillitsdatabasen med tillitsmodellen \"%s\"\n" #, c-format msgid "no need for a trustdb update with `%s' trust model\n" -msgstr "det behövs ingen uppdatering av tillitsdatabasen med tillitsmodellen \"%s\"\n" +msgstr "" +"det behövs ingen uppdatering av tillitsdatabasen med tillitsmodellen \"%s\"\n" #, c-format msgid "public key %s not found: %s\n" @@ -5065,12 +5258,16 @@ msgid "%d marginal(s) needed, %d complete(s) needed, %s trust model\n" msgstr "%d marginal(er) behövs, %d fullständig(a) behövs, tillitsmodell %s\n" #, c-format -msgid "depth: %d valid: %3d signed: %3d trust: %d-, %dq, %dn, %dm, %df, %du\n" -msgstr "djup: %d giltig: %3d signerad: %3d tillit: %d-, %dq, %dn, %dm, %df, %du\n" +msgid "" +"depth: %d valid: %3d signed: %3d trust: %d-, %dq, %dn, %dm, %df, %du\n" +msgstr "" +"djup: %d giltig: %3d signerad: %3d tillit: %d-, %dq, %dn, %dm, %df, %du\n" #, c-format msgid "unable to update trustdb version record: write failed: %s\n" -msgstr "kunde inte uppdatera versionspost i tillitsdatabasen: skrivning misslyckades: %s\n" +msgstr "" +"kunde inte uppdatera versionspost i tillitsdatabasen: skrivning " +"misslyckades: %s\n" msgid "" "the signature could not be verified.\n" @@ -5234,16 +5431,25 @@ msgid "|P|Please enter the PIN Unblocking Code (PUK) for the standard keys." msgstr "|P|Ange upplåsningskoden (PUK-kod) för standardnycklarna." msgid "|N|Please enter a new PIN for the key to create qualified signatures." -msgstr "|N|Ange en ny PIN-kod för nyckeln att skapa kvalificerade signaturer med." +msgstr "" +"|N|Ange en ny PIN-kod för nyckeln att skapa kvalificerade signaturer med." msgid "||Please enter the PIN for the key to create qualified signatures." msgstr "||Ange PIN-koden för nyckeln att skapa kvalificerade signaturer med." -msgid "|NP|Please enter a new PIN Unblocking Code (PUK) for the key to create qualified signatures." -msgstr "|NP|Ange en ny upplåsningskod (PUK-kod) för nyckeln att skapa kvalificerade signaturer med." +msgid "" +"|NP|Please enter a new PIN Unblocking Code (PUK) for the key to create " +"qualified signatures." +msgstr "" +"|NP|Ange en ny upplåsningskod (PUK-kod) för nyckeln att skapa kvalificerade " +"signaturer med." -msgid "|P|Please enter the PIN Unblocking Code (PUK) for the key to create qualified signatures." -msgstr "|P|Ange upplåsningskoden (PUK-koden) för nyckeln att skapa kvalificerade signaturer med." +msgid "" +"|P|Please enter the PIN Unblocking Code (PUK) for the key to create " +"qualified signatures." +msgstr "" +"|P|Ange upplåsningskoden (PUK-koden) för nyckeln att skapa kvalificerade " +"signaturer med." #, c-format msgid "error getting new PIN: %s\n" @@ -5276,7 +5482,9 @@ msgstr "använder standard-PIN som %s\n" #, c-format msgid "failed to use default PIN as %s: %s - disabling further default use\n" -msgstr "misslyckades med att använda standard-PIN som %s: %s - inaktiverar ytterligare standardanvändning\n" +msgstr "" +"misslyckades med att använda standard-PIN som %s: %s - inaktiverar " +"ytterligare standardanvändning\n" #, c-format msgid "||Please enter the PIN%%0A[sigs done: %lu]" @@ -5384,8 +5592,11 @@ msgstr "kortet har inte stöd för sammandragsalgoritmen %s\n" msgid "signatures created so far: %lu\n" msgstr "signaturer skapade hittills: %lu\n" -msgid "verification of Admin PIN is currently prohibited through this command\n" -msgstr "validering av Admin PIN-kod är för närvarande förbjudet genom detta kommando\n" +msgid "" +"verification of Admin PIN is currently prohibited through this command\n" +msgstr "" +"validering av Admin PIN-kod är för närvarande förbjudet genom detta " +"kommando\n" #, c-format msgid "can't access %s - invalid OpenPGP card?\n" @@ -5602,7 +5813,8 @@ msgid "interactive marking as trusted disabled for this session\n" msgstr "interaktiv markering som betrodd inaktiverad för den här sessionen\n" msgid "WARNING: creation time of signature not known - assuming current time" -msgstr "VARNING: tid för skapandet av signaturen är inte känd - antar aktuell tid" +msgstr "" +"VARNING: tid för skapandet av signaturen är inte känd - antar aktuell tid" msgid "no issuer found in certificate" msgstr "ingen utfärdare hittades i certifikatet" @@ -5677,12 +5889,14 @@ msgstr "[Fel - ogiltigt DN]" #, c-format msgid "" -"Please enter the passphrase to unlock the secret key for the X.509 certificate:\n" +"Please enter the passphrase to unlock the secret key for the X.509 " +"certificate:\n" "\"%s\"\n" "S/N %s, ID 0x%08lX,\n" "created %s, expires %s.\n" msgstr "" -"Ange lösenfrasen för att låsa upp den hemliga nyckeln för X.509-certifikatet:\n" +"Ange lösenfrasen för att låsa upp den hemliga nyckeln för X.509-" +"certifikatet:\n" "\"%s\"\n" "S/N %s, ID 0x%08lX,\n" "skapad %s, går ut %s.\n" @@ -5750,8 +5964,12 @@ msgstr "rad %d: fel vid hämtning av nyckelhashen \"%s\": %s\n" msgid "line %d: key generation failed: %s <%s>\n" msgstr "rad %d: nyckelgenerering misslyckades: %s <%s>\n" -msgid "To complete this certificate request please enter the passphrase for the key you just created once more.\n" -msgstr "Ange lösenfrasen en gång till för nyckeln som du just skapade för att färdigställa denna certifikatbegäran.\n" +msgid "" +"To complete this certificate request please enter the passphrase for the key " +"you just created once more.\n" +msgstr "" +"Ange lösenfrasen en gång till för nyckeln som du just skapade för att " +"färdigställa denna certifikatbegäran.\n" #, c-format msgid " (%d) RSA\n" @@ -5845,7 +6063,8 @@ msgid "Now creating certificate request. This may take a while ...\n" msgstr "Skapar nu en certifikatbegäran. Det kan ta en stund ...\n" msgid "Ready. You should now send this request to your CA.\n" -msgstr "Färdig. Du bör nu skicka denna begäran till din certifikatutfärdare.\n" +msgstr "" +"Färdig. Du bör nu skicka denna begäran till din certifikatutfärdare.\n" msgid "resource problem: out of core\n" msgstr "resursproblem: slut på minne\n" @@ -6082,7 +6301,8 @@ msgid "Error - " msgstr "Fel - " msgid "GPG_TTY has not been set - using maybe bogus default\n" -msgstr "GPG_TTY har inte ställts in - använder kanske felaktigt standardvärde\n" +msgstr "" +"GPG_TTY har inte ställts in - använder kanske felaktigt standardvärde\n" #, c-format msgid "invalid formatted fingerprint in `%s', line %d\n" @@ -6096,18 +6316,24 @@ msgstr "ogiltig landskod i \"%s\", rad %d\n" msgid "" "You are about to create a signature using your certificate:\n" "\"%s\"\n" -"This will create a qualified signature by law equated to a handwritten signature.\n" +"This will create a qualified signature by law equated to a handwritten " +"signature.\n" "\n" "%s%sAre you really sure that you want to do this?" msgstr "" "Du är på väg att skapa en signatur med ditt certifikat:\n" "\"%s\"\n" -"Det här kommer att skapa en kvalificerad signatur som kan likställas med en handskriven signatur.\n" +"Det här kommer att skapa en kvalificerad signatur som kan likställas med en " +"handskriven signatur.\n" "\n" "%s%sÄr du säker på att du vill göra det här?" -msgid "Note, that this software is not officially approved to create or verify such signatures.\n" -msgstr "Observera att den här programvaran inte officiellt godkänts för att skapa eller validera sådana signaturer.\n" +msgid "" +"Note, that this software is not officially approved to create or verify such " +"signatures.\n" +msgstr "" +"Observera att den här programvaran inte officiellt godkänts för att skapa " +"eller validera sådana signaturer.\n" #, c-format msgid "" @@ -6117,7 +6343,8 @@ msgid "" msgstr "" "Du är på väg att skapa en signatur med ditt certifikat:\n" "\"%s\"\n" -"Observera att det här certifikatet INTE kommer att skapa en kvalificerad signatur!" +"Observera att det här certifikatet INTE kommer att skapa en kvalificerad " +"signatur!" #, c-format msgid "hash algorithm %d (%s) for signer %d not supported; using %s\n" @@ -6141,8 +6368,10 @@ msgstr "[datum inte angivet]" msgid " using certificate ID 0x%08lX\n" msgstr " använder certifikat-id 0x%08lX\n" -msgid "invalid signature: message digest attribute does not match computed one\n" -msgstr "ogiltig signatur: attribut för kontrollsumma matchar inte den beräknade\n" +msgid "" +"invalid signature: message digest attribute does not match computed one\n" +msgstr "" +"ogiltig signatur: attribut för kontrollsumma matchar inte den beräknade\n" msgid "Good signature from" msgstr "Korrekt signatur från" @@ -6410,10 +6639,12 @@ msgid "Usage: symcryptrun [options] (-h for help)" msgstr "Användning: symcryptrun [flaggor] (-h för hjälp)" msgid "" -"Syntax: symcryptrun --class CLASS --program PROGRAM --keyfile KEYFILE [options...] COMMAND [inputfile]\n" +"Syntax: symcryptrun --class CLASS --program PROGRAM --keyfile KEYFILE " +"[options...] COMMAND [inputfile]\n" "Call a simple symmetric encryption tool\n" msgstr "" -"Syntax: symcryptrun --class KLASS --program PROGRAM --keyfile NYCKELFIL [flaggor...] KOMMANDO [inmatningsfil]\n" +"Syntax: symcryptrun --class KLASS --program PROGRAM --keyfile NYCKELFIL " +"[flaggor...] KOMMANDO [inmatningsfil]\n" "Anropa ett enkelt symmetriskt krypteringsverktyg\n" #, c-format @@ -6525,53 +6756,76 @@ msgstr "" #~ msgid "Command> " #~ msgstr "Kommando> " + #~ msgid "the trustdb is corrupted; please run \"gpg --fix-trustdb\".\n" #~ msgstr "tillitsdatabasen är trasig, kör \"gpg --fix-trustdb\".\n" + #~ msgid "Please report bugs to .\n" #~ msgstr "" #~ "Rapportera fel till \n" #~ "Skicka synpunkter på översättningen till \n" + #~ msgid "Please report bugs to " #~ msgstr "Rapportera fel till " + #~ msgid "DSA keypair will have %u bits.\n" #~ msgstr "DSA-nyckelparet kommer att ha %u bitar.\n" + #~ msgid "this command has not yet been implemented\n" #~ msgstr "det här kommandot har ännu inte implementerats\n" + #~ msgid "Repeat passphrase\n" #~ msgstr "Repetera lösenfrasen\n" + #~ msgid "||Please enter your PIN at the reader's keypad%%0A[sigs done: %lu]" #~ msgstr "" #~ "||Ange din PIN-kod på läsarens knappsats%%0A[signaturer gjorda: %lu]" + #~ msgid "|A|Admin PIN" #~ msgstr "|A|Admin PIN-kod" + #~ msgid "read options from file" #~ msgstr "läs inställningar från fil" + #~ msgid "Used libraries:" #~ msgstr "Använda bibliotek:" + #~ msgid "generate PGP 2.x compatible messages" #~ msgstr "generera PGP 2.x-kompatibla meddelanden" + #~ msgid "|[FILE]|make a signature" #~ msgstr "|[FIL]|skapa en signatur" + #~ msgid "|[FILE]|make a clear text signature" #~ msgstr "|[FIL]|skapa en klartext-signatur" + #~ msgid "|NAME|use NAME as default recipient" #~ msgstr "|NAMN|använd NAMN som standardmottagare" + #~ msgid "use the default key as default recipient" #~ msgstr "använd standardnyckeln som standardmottagare" + #~ msgid "force v3 signatures" #~ msgstr "tvinga v3-signaturer" + #~ msgid "always use a MDC for encryption" #~ msgstr "använd alltid en MDC för kryptering" + #~ msgid "add this secret keyring to the list" #~ msgstr "lägg till denna hemliga nyckelring till listan" + #~ msgid "|NAME|set terminal charset to NAME" #~ msgstr "|NAMN|ställ in terminalteckentabell till NAMN" + #~ msgid "|FILE|load extension module FILE" #~ msgstr "|FIL|läs in tilläggsmodulen FIL" + #~ msgid "|N|use compress algorithm N" #~ msgstr "|N|använd komprimeringsalgoritmen N" + #~ msgid "remove key from the public keyring" #~ msgstr "ta bort nyckel från den publika nyckelringen" + #~ msgid "" #~ "It's up to you to assign a value here; this value will never be exported\n" #~ "to any 3rd party. We need it to implement the web-of-trust; it has " @@ -6583,6 +6837,7 @@ msgstr "" #~ "exporteras till någon tredje part. Vi behöver det för att implementera\n" #~ "\"Web of trust\". Det har inget att göra med det (implicit skapade)\n" #~ "nätet av certifikat." + #~ msgid "" #~ "To build the Web-of-Trust, GnuPG needs to know which keys are\n" #~ "ultimately trusted - those are usually the keys for which you have\n" @@ -6594,12 +6849,15 @@ msgstr "" #~ "- det är vanligen de nycklar som du disponerar den hemliga nyckeln för.\n" #~ "Svara \"ja\" för att markera att du litar förbehållslöst på denna " #~ "nyckel.\n" + #~ msgid "If you want to use this untrusted key anyway, answer \"yes\"." #~ msgstr "Om du vill använda denna otillförlitliga nyckel ändå, svara \"ja\"." + #~ msgid "" #~ "Enter the user ID of the addressee to whom you want to send the message." #~ msgstr "" #~ "Ange användaridentiteten för den adressat du vill skicka meddelandet till." + #~ msgid "" #~ "Select the algorithm to use.\n" #~ "\n" @@ -6623,6 +6881,7 @@ msgstr "" #~ "\n" #~ "Första (primär) nyckel måste alltid vara en nyckel som är kapabel att " #~ "signera." + #~ msgid "" #~ "In general it is not a good idea to use the same key for signing and\n" #~ "encryption. This algorithm should only be used in certain domains.\n" @@ -6631,10 +6890,13 @@ msgstr "" #~ "Som regel är det ingen bra idé att använda samma nyckel för signering\n" #~ "och kryptering. Denna algoritm ska endast användas inom särskilda\n" #~ "områden. Rådgör med din egen säkerhetsexpert först!" + #~ msgid "Enter the size of the key" #~ msgstr "Ange storleken på nyckeln" + #~ msgid "Answer \"yes\" or \"no\"" #~ msgstr "Svara \"ja\" eller \"nej\"" + #~ msgid "" #~ "Enter the required value as shown in the prompt.\n" #~ "It is possible to enter a ISO date (YYYY-MM-DD) but you won't\n" @@ -6645,12 +6907,16 @@ msgstr "" #~ "Det är möjligt att ange ett ISO-datum (ÅÅÅÅ-MM-DD) men du kommer\n" #~ "inte att få något vettigt felmeddelande - istället kommer systemet\n" #~ "att försöka tolka det angivna värdet som ett intervall." + #~ msgid "Enter the name of the key holder" #~ msgstr "Ange namnet på nyckelns ägare" + #~ msgid "please enter an optional but highly suggested email address" #~ msgstr "ange en e-postadress. Detta är frivilligt, men rekommenderas varmt" + #~ msgid "Please enter an optional comment" #~ msgstr "Ange en kommentar (frivilligt)" + #~ msgid "" #~ "N to change the name.\n" #~ "C to change the comment.\n" @@ -6663,10 +6929,12 @@ msgstr "" #~ "E för att ändra e-postadressen.\n" #~ "O för att fortsätta med nyckelgenerering.\n" #~ "Q för att avsluta nyckelgenereringen." + #~ msgid "" #~ "Answer \"yes\" (or just \"y\") if it is okay to generate the sub key." #~ msgstr "" #~ "Svara \"ja\" (eller bara \"j\") om du vill generera denna undernyckel." + #~ msgid "" #~ "When you sign a user ID on a key, you should first verify that the key\n" #~ "belongs to the person named in the user ID. It is useful for others to\n" @@ -6751,4 +7019,3 @@ msgstr "" #~ "betyder när du signerar andras nycklar.\n" #~ "\n" #~ "Om du inte vet vad du ska svara, så svara \"0\"." - diff --git a/po/zh_TW.po b/po/zh_TW.po index 905d33801..363ae0adf 100644 --- a/po/zh_TW.po +++ b/po/zh_TW.po @@ -54,10 +54,14 @@ msgstr "" "輸入在上面的文字的品質.\n" "關於此規範的細節, 請洽你的系統管理者." -msgid "Please enter your PIN, so that the secret key can be unlocked for this session" +msgid "" +"Please enter your PIN, so that the secret key can be unlocked for this " +"session" msgstr "請輸入你的個人識別碼 (PIN) 以便在此階段作業中解開密鑰" -msgid "Please enter your passphrase, so that the secret key can be unlocked for this session" +msgid "" +"Please enter your passphrase, so that the secret key can be unlocked for " +"this session" msgstr "請輸入你的密語以便在此階段作業中解開私鑰" #, c-format @@ -129,7 +133,9 @@ msgid "Please re-enter this passphrase" msgstr "請再次輸入密語" #, c-format -msgid "Please enter a passphrase to protect the received secret key%%0A %s%%0Awithin gpg-agent's key storage" +msgid "" +"Please enter a passphrase to protect the received secret key%%0A %s%%" +"0Awithin gpg-agent's key storage" msgstr "請輸入密語以保護收到的私鑰%%0A %s%%0A於 gpg-agent 的金鑰存放處" msgid "does not match - try again" @@ -197,26 +203,44 @@ msgid "Take this one anyway" msgstr "無論如何還是要用這個" #, c-format -msgid "Warning: You have entered an insecure passphrase.%%0AA passphrase should be at least %u character long." -msgid_plural "Warning: You have entered an insecure passphrase.%%0AA passphrase should be at least %u characters long." +msgid "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should be " +"at least %u character long." +msgid_plural "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should be " +"at least %u characters long." msgstr[0] "警告: 你輸入了不安全的密語.%%0A密語至少得要有 %u 個字符長." #, c-format -msgid "Warning: You have entered an insecure passphrase.%%0AA passphrase should contain at least %u digit or%%0Aspecial character." -msgid_plural "Warning: You have entered an insecure passphrase.%%0AA passphrase should contain at least %u digits or%%0Aspecial characters." -msgstr[0] "警告: 你輸入了不安全的密語.%%0A密語至少得要含有 %u 個數字或特別字符." +msgid "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should " +"contain at least %u digit or%%0Aspecial character." +msgid_plural "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase should " +"contain at least %u digits or%%0Aspecial characters." +msgstr[0] "" +"警告: 你輸入了不安全的密語.%%0A密語至少得要含有 %u 個數字或特別字符." #, c-format -msgid "Warning: You have entered an insecure passphrase.%%0AA passphrase may not be a known term or match%%0Acertain pattern." -msgstr "警告: 你輸入了不安全的密語.%%0A密語不得含有已知的詞彙, 亦不得與確知的樣式吻合." +msgid "" +"Warning: You have entered an insecure passphrase.%%0AA passphrase may not be " +"a known term or match%%0Acertain pattern." +msgstr "" +"警告: 你輸入了不安全的密語.%%0A密語不得含有已知的詞彙, 亦不得與確知的樣式吻" +"合." #, c-format -msgid "You have not entered a passphrase!%0AAn empty passphrase is not allowed." +msgid "" +"You have not entered a passphrase!%0AAn empty passphrase is not allowed." msgstr "你還沒有輸入密語!%0A空密語是不行的." #, c-format -msgid "You have not entered a passphrase - this is in general a bad idea!%0APlease confirm that you do not want to have any protection on your key." -msgstr "你還沒有輸入密語 - 通常這可不是個好主意!%0A請確認你不想要對你的金鑰做任何保護." +msgid "" +"You have not entered a passphrase - this is in general a bad idea!%0APlease " +"confirm that you do not want to have any protection on your key." +msgstr "" +"你還沒有輸入密語 - 通常這可不是個好主意!%0A請確認你不想要對你的金鑰做任何保" +"護." msgid "Yes, protection is not needed" msgstr "是, 不需要任何保護" @@ -466,7 +490,9 @@ msgstr "請輸入密語來取消 PKCS#12 物件的保護." msgid "Please enter the passphrase to protect the new PKCS#12 object." msgstr "請輸入密語來保護新的 PKCS#12 物件." -msgid "Please enter the passphrase to protect the imported object within the GnuPG system." +msgid "" +"Please enter the passphrase to protect the imported object within the GnuPG " +"system." msgstr "請輸入密語以保護匯入至 GnuPG 系統內的物件." msgid "" @@ -526,7 +552,9 @@ msgstr "讀取已信任根憑證清單時出錯\n" #. "%s" gets replaced by the name as stored in the #. certificate. #, c-format -msgid "Do you ultimately trust%%0A \"%s\"%%0Ato correctly certify user certificates?" +msgid "" +"Do you ultimately trust%%0A \"%s\"%%0Ato correctly certify user " +"certificates?" msgstr "請問你是否徹底信任%%0A \"%s\"%%0A正確驗證使用者憑證的能力?" msgid "Yes" @@ -544,7 +572,9 @@ msgstr "No" #. fingerprint string whereas the first one receives the name #. as stored in the certificate. #, c-format -msgid "Please verify that the certificate identified as:%%0A \"%s\"%%0Ahas the fingerprint:%%0A %s" +msgid "" +"Please verify that the certificate identified as:%%0A \"%s\"%%0Ahas the " +"fingerprint:%%0A %s" msgstr "請驗證憑證與此完全相同:%%0A \"%s\"%%0A其指紋為:%%0A %s" #. TRANSLATORS: "Correct" is the label of a button and intended @@ -561,7 +591,9 @@ msgid "Note: This passphrase has never been changed.%0APlease change it now." msgstr "請注意: 密語從未變更過.%0A請現在就變更." #, c-format -msgid "This passphrase has not been changed%%0Asince %.4s-%.2s-%.2s. Please change it now." +msgid "" +"This passphrase has not been changed%%0Asince %.4s-%.2s-%.2s. Please change " +"it now." msgstr "密語從下列時刻起就沒有變更過:%%0A%.4s-%.2s-%.2s. 請現在就變更." msgid "Change passphrase" @@ -891,10 +923,13 @@ msgstr "找不到有效的 OpenPGP 資料.\n" msgid "invalid armor: line longer than %d characters\n" msgstr "無效的封裝: 列長超出 %d 字符\n" -msgid "quoted printable character in armor - probably a buggy MTA has been used\n" +msgid "" +"quoted printable character in armor - probably a buggy MTA has been used\n" msgstr "封裝裡出現被引號括住的可列印字符 - 可能是有瑕疵的送信程式造成的\n" -msgid "a notation name must have only printable characters or spaces, and end with an '='\n" +msgid "" +"a notation name must have only printable characters or spaces, and end with " +"an '='\n" msgstr "標記名稱一定要採用可印出的字符或空白, 並以一個 '=' 來結尾\n" msgid "a user notation name must contain the '@' character\n" @@ -1254,15 +1289,19 @@ msgstr "在 --pgp2 模式中, 你祇能以 2048 位元以下的 RSA 金鑰加密 msgid "reading from `%s'\n" msgstr "正在從 `%s' 讀取中\n" -msgid "unable to use the IDEA cipher for all of the keys you are encrypting to.\n" +msgid "" +"unable to use the IDEA cipher for all of the keys you are encrypting to.\n" msgstr "你正要用來加密的所有金鑰都不能使用 IDEA 編密法.\n" #, c-format -msgid "WARNING: forcing symmetric cipher %s (%d) violates recipient preferences\n" +msgid "" +"WARNING: forcing symmetric cipher %s (%d) violates recipient preferences\n" msgstr "警告: 強迫使用 %s (%d) 對稱式編密法會違反收件者偏好設定\n" #, c-format -msgid "WARNING: forcing compression algorithm %s (%d) violates recipient preferences\n" +msgid "" +"WARNING: forcing compression algorithm %s (%d) violates recipient " +"preferences\n" msgstr "警告: 強迫使用 %s (%d) 壓縮演算法會違反收件者偏好設定\n" #, c-format @@ -1285,7 +1324,8 @@ msgstr "%s 已加密的資料\n" msgid "encrypted with unknown algorithm %d\n" msgstr "以 %d 未知演算法所加密\n" -msgid "WARNING: message was encrypted with a weak key in the symmetric cipher.\n" +msgid "" +"WARNING: message was encrypted with a weak key in the symmetric cipher.\n" msgstr "警告: 訊息已用對稱式編密法的弱金鑰加密了.\n" msgid "problem handling encrypted packet\n" @@ -1294,7 +1334,8 @@ msgstr "處理已加密封包有問題\n" msgid "no remote program execution supported\n" msgstr "沒有支援的遠端程式執行\n" -msgid "external program calls are disabled due to unsafe options file permissions\n" +msgid "" +"external program calls are disabled due to unsafe options file permissions\n" msgstr "因為不安全的檔案權限選項, 而禁用了外部程式叫用\n" msgid "this platform requires temporary files when calling external programs\n" @@ -1633,7 +1674,8 @@ msgid "WARNING: unsafe enclosing directory ownership on homedir `%s'\n" msgstr "警告: 家目錄 `%s' 的封入目錄所有權並不安全\n" #, c-format -msgid "WARNING: unsafe enclosing directory ownership on configuration file `%s'\n" +msgid "" +"WARNING: unsafe enclosing directory ownership on configuration file `%s'\n" msgstr "警告: 組態檔案 `%s' 的封入目錄所有權並不安全\n" #, c-format @@ -1645,7 +1687,8 @@ msgid "WARNING: unsafe enclosing directory permissions on homedir `%s'\n" msgstr "警告: 家目錄 `%s' 的封入目錄權限並不安全\n" #, c-format -msgid "WARNING: unsafe enclosing directory permissions on configuration file `%s'\n" +msgid "" +"WARNING: unsafe enclosing directory permissions on configuration file `%s'\n" msgstr "警告: 組態檔案 `%s' 的封入目錄權限並不安全\n" #, c-format @@ -2430,8 +2473,10 @@ msgid "%d user IDs without valid self-signatures detected\n" msgstr "偵測到 %d 個沒有有效自我簽章的使用者 ID\n" msgid "" -"Please decide how far you trust this user to correctly verify other users' keys\n" -"(by looking at passports, checking fingerprints from different sources, etc.)\n" +"Please decide how far you trust this user to correctly verify other users' " +"keys\n" +"(by looking at passports, checking fingerprints from different sources, " +"etc.)\n" msgstr "" "請判斷你有多信任這位使用者確實驗證其他使用者的金鑰\n" "(像是查對身份證, 或從不同的來源檢查指紋等...)的能力\n" @@ -2539,14 +2584,17 @@ msgstr "這把金鑰將在 %s 過期.\n" msgid "Do you want your signature to expire at the same time? (Y/n) " msgstr "你想要讓你的簽章也在同一個時候過期嗎? (Y/n) " -msgid "You may not make an OpenPGP signature on a PGP 2.x key while in --pgp2 mode.\n" +msgid "" +"You may not make an OpenPGP signature on a PGP 2.x key while in --pgp2 " +"mode.\n" msgstr "你不能在 --pgp2 模式下, 拿 PGP 2.x 金鑰做出 OpenPGP 簽章.\n" msgid "This would make the key unusable in PGP 2.x.\n" msgstr "這會讓這把金鑰在 PGP 2.x 模式下無法使用.\n" msgid "" -"How carefully have you verified the key you are about to sign actually belongs\n" +"How carefully have you verified the key you are about to sign actually " +"belongs\n" "to the person named above? If you don't know what to answer, enter \"0\".\n" msgstr "" "你有多謹慎檢查正要簽署的金鑰確實屬於上面那個人的名字呢?\n" @@ -2780,7 +2828,8 @@ msgid "Please use the command \"toggle\" first.\n" msgstr "請先使用 \"toggle\" 指令.\n" msgid "" -"* The `sign' command may be prefixed with an `l' for local signatures (lsign),\n" +"* The `sign' command may be prefixed with an `l' for local signatures " +"(lsign),\n" " a `t' for trust signatures (tsign), an `nr' for non-revocable signatures\n" " (nrsign), or any combination thereof (ltsign, tnrsign, etc.).\n" msgstr "" @@ -2975,7 +3024,8 @@ msgstr "" " 導致不同的使用者 ID 被當成主要 ID.\n" msgid "" -"WARNING: This is a PGP2-style key. Adding a photo ID may cause some versions\n" +"WARNING: This is a PGP2-style key. Adding a photo ID may cause some " +"versions\n" " of PGP to reject this key.\n" msgstr "" "警告: 這是一把 PGP2 型態的金鑰.\n" @@ -3034,7 +3084,8 @@ msgid "User ID \"%s\": already clean\n" msgstr "使用者 ID \"%s\": 已經是乾淨的了\n" msgid "" -"WARNING: This is a PGP 2.x-style key. Adding a designated revoker may cause\n" +"WARNING: This is a PGP 2.x-style key. Adding a designated revoker may " +"cause\n" " some versions of PGP to reject this key.\n" msgstr "" "警告: 這是一把 PGP2 型態的金鑰.\n" @@ -3061,7 +3112,8 @@ msgstr "已指定這把金鑰為撤銷者了\n" msgid "WARNING: appointing a key as a designated revoker cannot be undone!\n" msgstr "警告: 一旦把某把金鑰指派為指定撤銷者後, 就無法反悔了!\n" -msgid "Are you sure you want to appoint this key as a designated revoker? (y/N) " +msgid "" +"Are you sure you want to appoint this key as a designated revoker? (y/N) " msgstr "你確定要指派這把金鑰為指定撤銷者嗎? (y/N) " msgid "Please remove selections from the secret keys.\n" @@ -3222,7 +3274,8 @@ msgstr "金鑰尺寸無效; 改用 %u 位元\n" msgid "keysize rounded up to %u bits\n" msgstr "金鑰尺寸增大到 %u 位元\n" -msgid "WARNING: some OpenPGP programs can't handle a DSA key with this digest size\n" +msgid "" +"WARNING: some OpenPGP programs can't handle a DSA key with this digest size\n" msgstr "警告: 某些 OpenPGP 程式無法處理具有此摘要尺寸的 DSA 金鑰\n" msgid "Sign" @@ -3403,7 +3456,8 @@ msgstr "" #. be used. msgid "" "\n" -"You need a user ID to identify your key; the software constructs the user ID\n" +"You need a user ID to identify your key; the software constructs the user " +"ID\n" "from the Real Name, Comment and Email Address in this form:\n" " \"Heinrich Heine (Der Dichter) \"\n" "\n" @@ -3488,7 +3542,9 @@ msgstr "" "你需要一個密語來保護你的私鑰.\n" "\n" -msgid "Please enter a passphrase to protect the off-card backup of the new encryption key." +msgid "" +"Please enter a passphrase to protect the off-card backup of the new " +"encryption key." msgstr "請輸入密語以保護新加密金鑰的卡片外備份." #, c-format @@ -3562,11 +3618,13 @@ msgid "Key generation failed: %s\n" msgstr "產生金鑰失敗: %s\n" #, c-format -msgid "key has been created %lu second in future (time warp or clock problem)\n" +msgid "" +"key has been created %lu second in future (time warp or clock problem)\n" msgstr "金鑰已經在 %lu 秒後的未來製妥 (可能是因為時光旅行或時鐘的問題)\n" #, c-format -msgid "key has been created %lu seconds in future (time warp or clock problem)\n" +msgid "" +"key has been created %lu seconds in future (time warp or clock problem)\n" msgstr "金鑰已經在 %lu 秒後的未來製妥 (可能是因為時光旅行或時鐘的問題)\n" msgid "NOTE: creating subkeys for v3 keys is not OpenPGP compliant\n" @@ -3950,7 +4008,8 @@ msgstr "無法檢查簽章: %s\n" msgid "not a detached signature\n" msgstr "不是一份分離的簽章\n" -msgid "WARNING: multiple signatures detected. Only the first will be checked.\n" +msgid "" +"WARNING: multiple signatures detected. Only the first will be checked.\n" msgstr "警告: 偵測到多重簽章. 祇有第一個簽章纔會被核選.\n" #, c-format @@ -4090,7 +4149,8 @@ msgstr " (主要金鑰 ID %s)" #, c-format msgid "" -"Please enter the passphrase to unlock the secret key for the OpenPGP certificate:\n" +"Please enter the passphrase to unlock the secret key for the OpenPGP " +"certificate:\n" "\"%.*s\"\n" "%u-bit %s key, ID %s,\n" "created %s%s.\n" @@ -4191,7 +4251,8 @@ msgstr "下列項目沒有對應的信任值:\n" msgid " aka \"%s\"\n" msgstr " 亦即 \"%s\"\n" -msgid "How much do you trust that this key actually belongs to the named user?\n" +msgid "" +"How much do you trust that this key actually belongs to the named user?\n" msgstr "你有多信任這把金鑰真的屬於叫這個名字的使用者?\n" #, c-format @@ -4299,7 +4360,8 @@ msgstr "請注意: 這把金鑰已經過期了!\n" msgid "WARNING: This key is not certified with a trusted signature!\n" msgstr "警告: 這把金鑰並非以受信任的簽章所認證!\n" -msgid " There is no indication that the signature belongs to the owner.\n" +msgid "" +" There is no indication that the signature belongs to the owner.\n" msgstr " 沒有證據指出這個簽章屬於這個持有者.\n" msgid "WARNING: We do NOT trust this key!\n" @@ -4308,7 +4370,8 @@ msgstr "警告: 我們 *不* 信任這把金鑰!\n" msgid " The signature is probably a FORGERY.\n" msgstr " 這個簽章很有可能是 *偽造的*.\n" -msgid "WARNING: This key is not certified with sufficiently trusted signatures!\n" +msgid "" +"WARNING: This key is not certified with sufficiently trusted signatures!\n" msgstr "警告: 這把金鑰並非以足夠信任的簽章所認證!\n" msgid " It is not certain that the signature belongs to the owner.\n" @@ -4568,11 +4631,13 @@ msgid "public key %s is %lu seconds newer than the signature\n" msgstr "公鑰 %s 比簽章還要新了 %lu 秒\n" #, c-format -msgid "key %s was created %lu second in the future (time warp or clock problem)\n" +msgid "" +"key %s was created %lu second in the future (time warp or clock problem)\n" msgstr "金鑰 %s 已經在 %lu 秒後的未來製妥 (可能是因為時光旅行或時鐘的問題)\n" #, c-format -msgid "key %s was created %lu seconds in the future (time warp or clock problem)\n" +msgid "" +"key %s was created %lu seconds in the future (time warp or clock problem)\n" msgstr "金鑰 %s 已經在 %lu 秒後的未來製妥 (可能是因為時光旅行或時鐘的問題)\n" #, c-format @@ -4600,11 +4665,14 @@ msgid "WARNING: unable to %%-expand notation (too large). Using unexpanded.\n" msgstr "警告: 註記 %% 無法擴張 (太大了). 現在使用未擴張的.\n" #, c-format -msgid "WARNING: unable to %%-expand policy URL (too large). Using unexpanded.\n" +msgid "" +"WARNING: unable to %%-expand policy URL (too large). Using unexpanded.\n" msgstr "警告: 原則 URL 的 %% 無法擴張 (太大了). 現在使用未擴張的.\n" #, c-format -msgid "WARNING: unable to %%-expand preferred keyserver URL (too large). Using unexpanded.\n" +msgid "" +"WARNING: unable to %%-expand preferred keyserver URL (too large). Using " +"unexpanded.\n" msgstr "警告: 偏好金鑰伺服器 URL 的 %% 無法擴張 (太大了). 現在使用未擴張的.\n" #, c-format @@ -4619,7 +4687,8 @@ msgid "you can only detach-sign with PGP 2.x style keys while in --pgp2 mode\n" msgstr "你在 --pgp2 模式下祇能夠使用 PGP 2.x 型態的金鑰來做分離簽署\n" #, c-format -msgid "WARNING: forcing digest algorithm %s (%d) violates recipient preferences\n" +msgid "" +"WARNING: forcing digest algorithm %s (%d) violates recipient preferences\n" msgstr "警告: 強迫使用 %s (%d) 摘要演算法會違反收件者偏好設定\n" msgid "signing:" @@ -4920,7 +4989,8 @@ msgid "%d marginal(s) needed, %d complete(s) needed, %s trust model\n" msgstr "%d 個勉強信任以及 %d 個完全信任是 %s 信任模型的最小需求\n" #, c-format -msgid "depth: %d valid: %3d signed: %3d trust: %d-, %dq, %dn, %dm, %df, %du\n" +msgid "" +"depth: %d valid: %3d signed: %3d trust: %d-, %dq, %dn, %dm, %df, %du\n" msgstr "深度: %d 有效: %3d 已簽署: %3d 信任: %d-, %dq, %dn, %dm, %df, %du\n" #, c-format @@ -5094,10 +5164,14 @@ msgstr "|N|請輸入金鑰的新個人識別碼 (PIN) 以建立完善的簽章." msgid "||Please enter the PIN for the key to create qualified signatures." msgstr "||請輸入金鑰的個人識別碼 (PIN) 以建立完善的簽章." -msgid "|NP|Please enter a new PIN Unblocking Code (PUK) for the key to create qualified signatures." +msgid "" +"|NP|Please enter a new PIN Unblocking Code (PUK) for the key to create " +"qualified signatures." msgstr "|NP|請輸入金鑰的新 PIN 重設碼 (PUK) 以建立完善的簽章." -msgid "|P|Please enter the PIN Unblocking Code (PUK) for the key to create qualified signatures." +msgid "" +"|P|Please enter the PIN Unblocking Code (PUK) for the key to create " +"qualified signatures." msgstr "|P|請輸入金鑰的 PIN 重設碼 (PUK) 以建立完善的簽章." #, c-format @@ -5239,7 +5313,8 @@ msgstr "卡片不支援 %s 摘要演算法\n" msgid "signatures created so far: %lu\n" msgstr "目前建立的簽章: %lu\n" -msgid "verification of Admin PIN is currently prohibited through this command\n" +msgid "" +"verification of Admin PIN is currently prohibited through this command\n" msgstr "目前在此指令中的管理者 PIN 驗證被禁止了\n" #, c-format @@ -5531,7 +5606,8 @@ msgstr "[錯誤 - 無效的 DN]" #, c-format msgid "" -"Please enter the passphrase to unlock the secret key for the X.509 certificate:\n" +"Please enter the passphrase to unlock the secret key for the X.509 " +"certificate:\n" "\"%s\"\n" "S/N %s, ID 0x%08lX,\n" "created %s, expires %s.\n" @@ -5602,7 +5678,9 @@ msgstr "第 %d 列: 以金鑰鑰柄 `%s' 取得金鑰時出錯: %s\n" msgid "line %d: key generation failed: %s <%s>\n" msgstr "第 %d 列: 金鑰產生失敗: %s <%s>\n" -msgid "To complete this certificate request please enter the passphrase for the key you just created once more.\n" +msgid "" +"To complete this certificate request please enter the passphrase for the key " +"you just created once more.\n" msgstr "如欲完成此憑證請求, 請再輸入一次你剛才建立的金鑰密語.\n" #, c-format @@ -5947,7 +6025,8 @@ msgstr "無效的國家代碼於 `%s', 第 %d 列\n" msgid "" "You are about to create a signature using your certificate:\n" "\"%s\"\n" -"This will create a qualified signature by law equated to a handwritten signature.\n" +"This will create a qualified signature by law equated to a handwritten " +"signature.\n" "\n" "%s%sAre you really sure that you want to do this?" msgstr "" @@ -5957,7 +6036,9 @@ msgstr "" "\n" "%s%s請問你是否真的確定要這樣做了?" -msgid "Note, that this software is not officially approved to create or verify such signatures.\n" +msgid "" +"Note, that this software is not officially approved to create or verify such " +"signatures.\n" msgstr "請注意, 本軟體並未正式被認可來建立或驗證這樣的簽章.\n" #, c-format @@ -5992,7 +6073,8 @@ msgstr "[ 未給定日期 ]" msgid " using certificate ID 0x%08lX\n" msgstr " 以憑證 ID 0x%08lX\n" -msgid "invalid signature: message digest attribute does not match computed one\n" +msgid "" +"invalid signature: message digest attribute does not match computed one\n" msgstr "無效的簽章: 訊息摘要屬性與計算而得的不吻合\n" msgid "Good signature from" @@ -6261,10 +6343,12 @@ msgid "Usage: symcryptrun [options] (-h for help)" msgstr "用法: symcryptrun [選項] (或用 -h 求助)" msgid "" -"Syntax: symcryptrun --class CLASS --program PROGRAM --keyfile KEYFILE [options...] COMMAND [inputfile]\n" +"Syntax: symcryptrun --class CLASS --program PROGRAM --keyfile KEYFILE " +"[options...] COMMAND [inputfile]\n" "Call a simple symmetric encryption tool\n" msgstr "" -"語法: symcryptrun --class 型別 --program 程式 --keyfile 金鑰檔案 [選項...] 指令 [輸入檔案]\n" +"語法: symcryptrun --class 型別 --program 程式 --keyfile 金鑰檔案 [選項...] 指" +"令 [輸入檔案]\n" "叫用單純對稱式加密工具\n" #, c-format