From 6e08b235cb73d3c8e83218a94f9a2d356f2709ac Mon Sep 17 00:00:00 2001 From: Werner Koch Date: Tue, 29 Dec 1998 13:47:31 +0000 Subject: [PATCH] See ChangeLog: Tue Dec 29 14:41:47 CET 1998 Werner Koch --- AUTHORS | 8 +- NEWS | 4 + PROJECTS | 2 + THANKS | 5 +- TODO | 8 +- VERSION | 2 +- checks/defs.inc | 2 +- checks/run-gpg.patterns | 2 +- cipher/ChangeLog | 5 + cipher/dynload.c | 4 +- cipher/random.c | 6 + cipher/rndunix.c | 2 +- configure.in | 2 +- g10/ChangeLog | 11 + g10/armor.c | 6 +- g10/decrypt.c | 2 +- g10/encode.c | 2 +- g10/encr-data.c | 2 +- g10/free-packet.c | 6 +- g10/g10.c | 14 +- g10/getkey.c | 18 +- g10/gpgd.c | 6 +- g10/helptext.c | 2 +- g10/import.c | 2 +- g10/keyedit.c | 4 +- g10/keygen.c | 12 +- g10/mainproc.c | 4 +- g10/misc.c | 10 +- g10/openfile.c | 6 +- g10/pkclist.c | 2 +- g10/plaintext.c | 12 +- g10/pubkey-enc.c | 2 +- g10/revoke.c | 2 +- g10/ringedit.c | 8 +- g10/sign.c | 10 +- g10/skclist.c | 6 +- g10/tdbio.c | 8 +- g10/trustdb.c | 8 +- g10/verify.c | 2 +- po/ChangeLog | 4 + po/Makefile.in.in | 2 + po/de.po | 208 ++--- po/es_ES.po | 110 +-- po/fr.po | 120 +-- po/it.po | 102 +-- po/pl.po | 1844 +++++++++++++++++++++++++++++++++++++++ po/pt_BR.po | 120 +-- po/ru.po | 104 +-- util/ChangeLog | 8 + util/argparse.c | 6 +- util/dotlock.c | 19 +- util/errors.c | 86 +- util/iobuf.c | 21 +- util/secmem.c | 2 +- 54 files changed, 2441 insertions(+), 534 deletions(-) create mode 100644 po/pl.po diff --git a/AUTHORS b/AUTHORS index 10793a0a3..94f47991f 100644 --- a/AUTHORS +++ b/AUTHORS @@ -56,14 +56,18 @@ TRANSLATIONS Thiago Jung Bauermann ???????????????? pt_BR.po +TRANSLATIONS Janusz A. Urbanowicz ??????????? +pl.po + + Other notes: ============ This program uses the zlib compression library written by Jean-loup Gailly and Mark Adler. -Most of the stuff in mpi has been taken from the GMP library. -[Who is the author??] +Most of the stuff in mpi has been taken from the GMP library by +Torbjorn Granlund . The keybox implementation is based on GDBM 1.7.3 by Philip A. Nelson. diff --git a/NEWS b/NEWS index 98b12c230..18c538fd7 100644 --- a/NEWS +++ b/NEWS @@ -1,3 +1,7 @@ + + * Polish language support. + + Noteworthy changes in version 0.9.0 ----------------------------------- diff --git a/PROJECTS b/PROJECTS index deaf4e56b..c5eb71ffb 100644 --- a/PROJECTS +++ b/PROJECTS @@ -45,3 +45,5 @@ * Work on the library + * Keep a list of duplicate, faked or unwanted keyids. + diff --git a/THANKS b/THANKS index d0f66e107..5df018ea1 100644 --- a/THANKS +++ b/THANKS @@ -13,6 +13,7 @@ Cees van de Griend cees-list@griend.xs4all.nl Charles Levert charles@comm.polymtl.ca Christian von Roques roques@pond.sub.org Christopher Oliver oliver@fritz.traverse.net +Christian Recktenwald chris@citecs.de Daniel Eisenbud eisenbud@cs.swarthmore.edu David Ellement ellement@sdd.hp.com Detlef Lannert lannert@lannert.rz.uni-duesseldorf.de @@ -27,10 +28,12 @@ Greg Louis glouis@dynamicro.on.ca Greg Troxel gdt@ir.bbn.com Gregory Steuck steuck@iname.com Geoff Keating geoffk@ozemail.com.au +Harald Denker harry@hal.westfalen.de Hendrik Buschkamp buschkamp@rheumanet.org Holger Schurig holger@d.om.org Hugh Daniel hugh@toad.com Ian McKellar imckellar@harvestroad.com.au +Janusz A. Urbanowicz alex@bofh.torun.pl James Troup james@nocrew.org Jean-loup Gailly gzip@prep.ai.mit.edu Jens Bachem bachem@rrz.uni-koeln.de @@ -77,7 +80,7 @@ Tomas Fasth tomas.fasth@twinspot.net Thomas Mikkelsen tbm@image.dk Ulf Möller 3umoelle@informatik.uni-hamburg.de Urko Lusa ulusa@lacueva.ddns.org -Walter Koch walterk@ddorf.rhein-ruhr.de +Walter Koch walterk@dip.de Werner Koch werner.koch@guug.de Wim Vandeputte bunbun@reptile.rug.ac.be nbecker@hns.com diff --git a/TODO b/TODO index dfc23d54d..7d22c274a 100644 --- a/TODO +++ b/TODO @@ -15,11 +15,10 @@ Important * It has been reported that lockfiles are not removed in all cases. cleanup is done with atexit() and all signals trigger exit() - - anything wrong with this? + anything wrong with this? - ah yes: a signal while still in + dotlock_make - * I noticed, that we sometimes have only 3 items in a trustrecord, but - a next pointer ro more records - check wehther the reuse code really - works. Maybe this is the reason for the "Hmmm public key lost" + * See why we always get this "Hmmm public key lost" Needed ------ @@ -44,4 +43,5 @@ Nice to have * Burn the buffers used by fopen(), or use read(2). Does this really make sense? * change the fake_data stuff to mpi_set_opaque + * rewrite the ugly armor code. diff --git a/VERSION b/VERSION index ac39a106c..a68acacdb 100644 --- a/VERSION +++ b/VERSION @@ -1 +1 @@ -0.9.0 +0.9.0a diff --git a/checks/defs.inc b/checks/defs.inc index 4e5d0f3fe..8b0aa255b 100755 --- a/checks/defs.inc +++ b/checks/defs.inc @@ -75,11 +75,11 @@ pgmname=`basename $0` [ -z "$srcdir" ] && fatal "not called from make" +# Note don't use lock-once here because we call gpg in a pipe cat <./options no-greeting no-secmem-warning load-extension ../cipher/tiger -lock-once batch EOF diff --git a/checks/run-gpg.patterns b/checks/run-gpg.patterns index 9fcdf7563..9fb58dade 100644 --- a/checks/run-gpg.patterns +++ b/checks/run-gpg.patterns @@ -5,4 +5,4 @@ gpg: NOTE: cipher algorithm 4 not found in preferences gpg: NOTE: secret key 2E5FA4F4 is NOT protected. gpg: NOTE: secret key 439F02CA is NOT protected. gpg: WARNING: using insecure random number generator -gpg: NOTE: This is a development version! +gpg: NOTE: this is a development version! diff --git a/cipher/ChangeLog b/cipher/ChangeLog index 20abfc7be..edce2b07e 100644 --- a/cipher/ChangeLog +++ b/cipher/ChangeLog @@ -1,3 +1,8 @@ +Tue Dec 29 14:41:47 CET 1998 Werner Koch + + * random.c: add unistd.h for getpid(). + (RAND_MAX): Fallback value for Sun. + Wed Dec 23 17:12:24 CET 1998 Werner Koch * md.c (md_copy): Reset debug. diff --git a/cipher/dynload.c b/cipher/dynload.c index 220f91600..6b9263e18 100644 --- a/cipher/dynload.c +++ b/cipher/dynload.c @@ -126,7 +126,7 @@ register_cipher_extension( const char *mainpgm, const char *fname ) intex = NULL; for(r = extensions; r; r = r->next ) { if( !compare_filenames(r->name, el->name) ) { - log_info("extension '%s' already registered\n", el->name ); + log_info("extension `%s' already registered\n", el->name ); m_free(el); return; } @@ -162,7 +162,7 @@ register_internal_cipher_extension( /* check that it is not already registered */ for(r = extensions; r; r = r->next ) { if( !compare_filenames(r->name, el->name) ) { - log_info("extension '%s' already registered\n", el->name ); + log_info("extension `%s' already registered\n", el->name ); m_free(el); return; } diff --git a/cipher/random.c b/cipher/random.c index d57cd07ce..6f8a20aa1 100644 --- a/cipher/random.c +++ b/cipher/random.c @@ -35,6 +35,7 @@ #include #include #include +#include #ifdef HAVE_GETHRTIME #include #endif @@ -53,6 +54,11 @@ #include "dynload.h" +#ifndef RAND_MAX /* for SunOS */ + #define RAND_MAX 32767 +#endif + + #if SIZEOF_UNSIGNED_LONG == 8 #define ADD_VALUE 0xa5a5a5a5a5a5a5a5 #elif SIZEOF_UNSIGNED_LONG == 4 diff --git a/cipher/rndunix.c b/cipher/rndunix.c index a4d3bdb56..a44d0950b 100644 --- a/cipher/rndunix.c +++ b/cipher/rndunix.c @@ -560,7 +560,7 @@ start_gatherer( int pipefd ) if( s ) { dbgfp = (*s=='-' && !s[1])? stdout : fopen(s, "a"); if( !dbgfp ) - g10_log_info("can't open debug file '%s': %s\n", + g10_log_info("can't open debug file `%s': %s\n", s, strerror(errno) ); else fprintf(dbgfp,"\nSTART RNDUNIX DEBUG pid=%d\n", (int)getpid()); diff --git a/configure.in b/configure.in index acadc9e26..69f8db675 100644 --- a/configure.in +++ b/configure.in @@ -14,7 +14,7 @@ AM_CONFIG_HEADER(config.h) VERSION=`cat $srcdir/VERSION` PACKAGE=gnupg -ALL_LINGUAS="de it fr ru es_ES pt_BR" +ALL_LINGUAS="de es_ES fr it pl pt_BR ru" AC_SUBST(VERSION) AC_SUBST(PACKAGE) AC_DEFINE_UNQUOTED(VERSION, "$VERSION") diff --git a/g10/ChangeLog b/g10/ChangeLog index 3a3890ce6..cd202aa89 100644 --- a/g10/ChangeLog +++ b/g10/ChangeLog @@ -1,3 +1,14 @@ +Tue Dec 29 14:41:47 CET 1998 Werner Koch + + * misc.c (disable_core_dumps): Check for EINVAL (Atari) + + * getkey (merge_one_pk_and_selfsig): Fixed search of expiredate. + (merge_keys_and_selfsig): Ditto. + + * free-packet.c (cmp_public_keys): cmp expire only for v3 packets + (cmp_secret_keys): Ditto. + (cmp_public_secret_key): Ditto. + Wed Dec 23 17:12:24 CET 1998 Werner Koch * armor.c (find_header): Reset not_dashed at every header diff --git a/g10/armor.c b/g10/armor.c index 7c431e063..cddddf031 100644 --- a/g10/armor.c +++ b/g10/armor.c @@ -279,7 +279,6 @@ find_header( fhdr_state_t state, byte *buf, size_t *r_buflen, buflen = *r_buflen; assert(buflen >= 100 ); buflen -= 4; /* reserved room for CR,LF, and two extra */ - do { switch( state ) { case fhdrHASArmor: @@ -630,8 +629,9 @@ find_header( fhdr_state_t state, byte *buf, size_t *r_buflen, } } while( cont ); - if( clearsig && state == fhdrTEXT ) + if( clearsig && state == fhdrTEXT ) { state = fhdrCLEARSIG; + } else if( clearsig && state == fhdrTEXTSimple ) { state = fhdrCLEARSIGSimple; buf[n] = '\n'; @@ -1080,7 +1080,7 @@ armor_filter( void *opaque, int control, } else iobuf_writestr(a, - "Comment: For info see www.gnupg.org"); + "Comment: For info see http://www.gnupg.org\n"); if( afx->hdrlines ) iobuf_writestr(a, afx->hdrlines); iobuf_put(a, '\n'); diff --git a/g10/decrypt.c b/g10/decrypt.c index 4094321c3..f59f2a546 100644 --- a/g10/decrypt.c +++ b/g10/decrypt.c @@ -56,7 +56,7 @@ decrypt_message( const char *filename ) /* open the message file */ fp = iobuf_open(filename); if( !fp ) { - log_error(_("can't open '%s'\n"), print_fname_stdin(filename)); + log_error(_("can't open `%s'\n"), print_fname_stdin(filename)); return G10ERR_OPEN_FILE; } diff --git a/g10/encode.c b/g10/encode.c index 303cf798a..18346d798 100644 --- a/g10/encode.c +++ b/g10/encode.c @@ -219,7 +219,7 @@ encode_crypt( const char *filename, STRLIST remusr ) goto leave; } else if( opt.verbose ) - log_info(_("reading from '%s'\n"), filename? filename: "[stdin]"); + log_info(_("reading from `%s'\n"), filename? filename: "[stdin]"); if( (rc = open_outfile( filename, opt.armor? 1:0, &out )) ) goto leave; diff --git a/g10/encr-data.c b/g10/encr-data.c index ff7954c64..06c686ba3 100644 --- a/g10/encr-data.c +++ b/g10/encr-data.c @@ -71,7 +71,7 @@ decrypt_data( PKT_encrypted *ed, DEK *dek ) dfx.cipher_hd = cipher_open( dek->algo, CIPHER_MODE_AUTO_CFB, 1 ); rc = cipher_setkey( dfx.cipher_hd, dek->key, dek->keylen ); if( rc == G10ERR_WEAK_KEY ) - log_info(_("WARNING: Message was encrypted with " + log_info(_("WARNING: message was encrypted with " "a weak key in the symmetric cipher.\n")); else if( rc ) log_error("key setup failed: %s\n", g10_errstr(rc) ); diff --git a/g10/free-packet.c b/g10/free-packet.c index bd4ed0422..3e3c9d054 100644 --- a/g10/free-packet.c +++ b/g10/free-packet.c @@ -354,7 +354,7 @@ cmp_public_keys( PKT_public_key *a, PKT_public_key *b ) if( a->timestamp != b->timestamp ) return -1; - if( a->expiredate != b->expiredate ) + if( a->version < 4 && a->expiredate != b->expiredate ) return -1; if( a->pubkey_algo != b->pubkey_algo ) return -1; @@ -381,7 +381,7 @@ cmp_secret_keys( PKT_secret_key *a, PKT_secret_key *b ) if( a->timestamp != b->timestamp ) return -1; - if( a->expiredate != b->expiredate ) + if( a->version < 4 && a->expiredate != b->expiredate ) return -1; if( a->pubkey_algo != b->pubkey_algo ) return -1; @@ -407,7 +407,7 @@ cmp_public_secret_key( PKT_public_key *pk, PKT_secret_key *sk ) if( pk->timestamp != sk->timestamp ) return -1; - if( pk->expiredate != sk->expiredate ) + if( pk->version < 4 && pk->expiredate != sk->expiredate ) return -1; if( pk->pubkey_algo != sk->pubkey_algo ) return -1; diff --git a/g10/g10.c b/g10/g10.c index 8191ea03b..dd8fddbf3 100644 --- a/g10/g10.c +++ b/g10/g10.c @@ -615,18 +615,18 @@ main( int argc, char **argv ) if( !configfp ) { if( default_config ) { if( parse_debug ) - log_info(_("NOTE: no default option file '%s'\n"), + log_info(_("NOTE: no default option file `%s'\n"), configname ); } else { - log_error(_("option file '%s': %s\n"), + log_error(_("option file `%s': %s\n"), configname, strerror(errno) ); g10_exit(2); } m_free(configname); configname = NULL; } if( parse_debug && configname ) - log_info(_("reading options from '%s'\n"), configname ); + log_info(_("reading options from `%s'\n"), configname ); default_config = 0; } @@ -855,7 +855,7 @@ main( int argc, char **argv ) for( ; *p && (isdigit(*p) || *p=='.'); p++ ) ; if( *p ) - log_info("NOTE: This is a development version!\n"); + log_info("NOTE: this is a development version!\n"); } if( log_get_errorcount(0) ) @@ -1088,7 +1088,7 @@ main( int argc, char **argv ) for( ; argc; argc--, argv++ ) { rc = import_keys( *argv, (cmd == aFastImport) ); if( rc ) - log_error("import from '%s' failed: %s\n", + log_error("import from `%s' failed: %s\n", *argv, g10_errstr(rc) ); } break; @@ -1198,7 +1198,7 @@ main( int argc, char **argv ) int algo = string_to_digest_algo(*argv); if( !algo ) - log_error(_("invalid hash algorithm '%s'\n"), *argv ); + log_error(_("invalid hash algorithm `%s'\n"), *argv ); else { argc--; argv++; if( !argc ) @@ -1284,7 +1284,7 @@ main( int argc, char **argv ) log_info(_("Go ahead and type your message ...\n")); if( !(a = iobuf_open(fname)) ) - log_error(_("can't open '%s'\n"), print_fname_stdin(fname)); + log_error(_("can't open `%s'\n"), print_fname_stdin(fname)); else { if( !opt.no_armor ) { diff --git a/g10/getkey.c b/g10/getkey.c index f31529910..6715e0d59 100644 --- a/g10/getkey.c +++ b/g10/getkey.c @@ -723,7 +723,8 @@ compare_name( const char *uid, size_t uidlen, const char *name, int mode ) */ static void -merge_one_pk_and_selfsig( KBNODE keyblock, KBNODE knode ) +merge_one_pk_and_selfsig( KBNODE keyblock, KBNODE knode, + PKT_public_key *orig_pk ) { PKT_public_key *pk = knode->pkt->pkt.public_key; PKT_signature *sig; @@ -737,6 +738,7 @@ merge_one_pk_and_selfsig( KBNODE keyblock, KBNODE knode ) if( pk->version < 4 ) return; /* this is only needed for version >=4 packets */ + /* find the selfsignature */ if( knode->pkt->pkttype == PKT_PUBLIC_SUBKEY ) { k = find_kbnode( keyblock, PKT_PUBLIC_KEY ); @@ -747,7 +749,7 @@ merge_one_pk_and_selfsig( KBNODE keyblock, KBNODE knode ) else keyid_from_pk( pk, kid ); - for(k=keyblock; k; k = k->next ) { + for(k=knode->next; k; k = k->next ) { if( k->pkt->pkttype == PKT_SIGNATURE && (sig=k->pkt->pkt.signature)->sig_class >= 0x10 && sig->sig_class <= 0x30 @@ -765,12 +767,16 @@ merge_one_pk_and_selfsig( KBNODE keyblock, KBNODE knode ) p = parse_sig_subpkt( sig->hashed_data, SIGSUBPKT_KEY_EXPIRE, NULL ); ed = p? pk->timestamp + buffer_to_u32(p):0; + /* use the latest self signature */ if( sig->timestamp > sigdate ) { pk->expiredate = ed; + orig_pk->expiredate = ed; sigdate = sig->timestamp; } /* fixme: add usage etc. to pk */ } + else if( k->pkt->pkttype == PKT_PUBLIC_SUBKEY ) + break; /* stop here */ } } @@ -796,6 +802,7 @@ merge_keys_and_selfsig( KBNODE keyblock ) pk = NULL; /* not needed for old keys */ else if( k->pkt->pkttype == PKT_PUBLIC_KEY ) keyid_from_pk( pk, kid ); + sigdate = 0; } else if( k->pkt->pkttype == PKT_SECRET_KEY || k->pkt->pkttype == PKT_SECRET_SUBKEY ) { @@ -804,6 +811,7 @@ merge_keys_and_selfsig( KBNODE keyblock ) sk = NULL; else if( k->pkt->pkttype == PKT_SECRET_KEY ) keyid_from_sk( sk, kid ); + sigdate = 0; } else if( (pk || sk ) && k->pkt->pkttype == PKT_SIGNATURE && (sig=k->pkt->pkt.signature)->sig_class >= 0x10 @@ -982,7 +990,7 @@ finish_lookup( KBNODE keyblock, PKT_public_key *pk, KBNODE k, byte *namehash, if( primary && !pk->pubkey_usage ) { copy_public_key_new_namehash( pk, keyblock->pkt->pkt.public_key, use_namehash? namehash:NULL); - merge_one_pk_and_selfsig( keyblock, keyblock ); + merge_one_pk_and_selfsig( keyblock, keyblock, pk ); } else { if( primary && pk->pubkey_usage @@ -1027,7 +1035,7 @@ finish_lookup( KBNODE keyblock, PKT_public_key *pk, KBNODE k, byte *namehash, copy_public_key_new_namehash( pk, k->pkt->pkt.public_key, use_namehash? namehash:NULL); - merge_one_pk_and_selfsig( keyblock, k ); + merge_one_pk_and_selfsig( keyblock, k, pk ); } } @@ -1395,7 +1403,7 @@ enum_secret_keys( void **context, PKT_secret_key *sk, int with_subkeys ) for( ; c->name; c->name = enum_keyblock_resources( &c->sequence, 1 ) ) { if( !c->iobuf ) { if( !(c->iobuf = iobuf_open( c->name ) ) ) { - log_error("enum_secret_keys: can't open '%s'\n", c->name ); + log_error("enum_secret_keys: can't open `%s'\n", c->name ); continue; /* try next file */ } } diff --git a/g10/gpgd.c b/g10/gpgd.c index b4be6044c..8f99a0533 100644 --- a/g10/gpgd.c +++ b/g10/gpgd.c @@ -195,18 +195,18 @@ main( int argc, char **argv ) if( !configfp ) { if( default_config ) { if( parse_debug ) - log_info("note: no default option file '%s'\n", + log_info("note: no default option file `%s'\n", configname ); } else { - log_error("option file '%s': %s\n", + log_error("option file `%s': %s\n", configname, strerror(errno) ); g10_exit(1); } m_free(configname); configname = NULL; } if( parse_debug && configname ) - log_info("reading options from '%s'\n", configname ); + log_info("reading options from `%s'\n", configname ); default_config = 0; } diff --git a/g10/helptext.c b/g10/helptext.c index 6ff88a710..2e1bca94d 100644 --- a/g10/helptext.c +++ b/g10/helptext.c @@ -213,7 +213,7 @@ display_online_help( const char *keyword ) for(i=0; (p=helptexts[i].key) && strcmp( p, keyword ); i++ ) ; if( !p || !*helptexts[i].help ) - tty_printf(_("No help available for '%s'"), keyword ); + tty_printf(_("No help available for `%s'"), keyword ); else tty_printf("%s", helptexts[i].help ); } diff --git a/g10/import.c b/g10/import.c index 7de0fc919..734f9b06b 100644 --- a/g10/import.c +++ b/g10/import.c @@ -359,7 +359,7 @@ import_one( const char *fname, KBNODE keyblock, int fast ) return G10ERR_GENERAL; } if( opt.verbose > 1 ) - log_info_f( fname, _("writing to '%s'\n"), + log_info_f( fname, _("writing to `%s'\n"), keyblock_resource_name(&kbpos) ); if( (rc=lock_keyblock( &kbpos )) ) log_error_f( keyblock_resource_name(&kbpos), diff --git a/g10/keyedit.c b/g10/keyedit.c index 0a711c282..197ede4e6 100644 --- a/g10/keyedit.c +++ b/g10/keyedit.c @@ -666,7 +666,7 @@ keyedit_menu( const char *username, STRLIST locusr, STRLIST commands ) tty_printf(_("Key not changed so no update needed.\n")); rc = update_trust_record( keyblock, 0, NULL ); if( rc ) - log_error(_("update of trust db failed: %s\n"), + log_error(_("update of trustdb failed: %s\n"), g10_errstr(rc) ); goto leave; @@ -724,7 +724,7 @@ keyedit_menu( const char *username, STRLIST locusr, STRLIST commands ) * get listed correctly */ rc = update_trust_record( keyblock, 0, NULL ); if( rc ) { - log_error(_("update of trust db failed: %s\n"), + log_error(_("update of trustdb failed: %s\n"), g10_errstr(rc) ); rc = 0; } diff --git a/g10/keygen.c b/g10/keygen.c index 2745649c5..d66585295 100644 --- a/g10/keygen.c +++ b/g10/keygen.c @@ -848,8 +848,8 @@ generate_keypair() pub_fname = make_filename(opt.homedir, "pubring.gpg", NULL ); sec_fname = make_filename(opt.homedir, "secring.gpg", NULL ); if( opt.verbose ) { - tty_printf(_("writing public certificate to '%s'\n"), pub_fname ); - tty_printf(_("writing secret certificate to '%s'\n"), sec_fname ); + tty_printf(_("writing public certificate to `%s'\n"), pub_fname ); + tty_printf(_("writing secret certificate to `%s'\n"), sec_fname ); } /* we create the packets as a tree of kbnodes. Because the structure @@ -894,11 +894,11 @@ generate_keypair() /* we can now write the certificates */ if( get_keyblock_handle( pub_fname, 0, &pub_kbpos ) ) { if( add_keyblock_resource( pub_fname, 1, 0 ) ) { - log_error("can add keyblock file '%s'\n", pub_fname ); + log_error("can add keyblock file `%s'\n", pub_fname ); rc = G10ERR_CREATE_FILE; } else if( get_keyblock_handle( pub_fname, 0, &pub_kbpos ) ) { - log_error("can get keyblock handle for '%s'\n", pub_fname ); + log_error("can get keyblock handle for `%s'\n", pub_fname ); rc = G10ERR_CREATE_FILE; } } @@ -906,11 +906,11 @@ generate_keypair() ; else if( get_keyblock_handle( sec_fname, 1, &sec_kbpos ) ) { if( add_keyblock_resource( sec_fname, 1, 1 ) ) { - log_error("can add keyblock file '%s'\n", sec_fname ); + log_error("can add keyblock file `%s'\n", sec_fname ); rc = G10ERR_CREATE_FILE; } else if( get_keyblock_handle( sec_fname, 1, &sec_kbpos ) ) { - log_error("can get keyblock handle for '%s'\n", sec_fname ); + log_error("can get keyblock handle for `%s'\n", sec_fname ); rc = G10ERR_CREATE_FILE; } } diff --git a/g10/mainproc.c b/g10/mainproc.c index 058c1e380..f1df39f2c 100644 --- a/g10/mainproc.c +++ b/g10/mainproc.c @@ -195,7 +195,7 @@ proc_pubkey_enc( CTX c, PACKET *pkt ) ; else if( !result ) { if( opt.verbose > 1 ) - log_info( _("public key encrypted data: Good DEK\n") ); + log_info( _("public key encrypted data: good DEK\n") ); } else { log_error(_("public key decryption failed: %s\n"), g10_errstr(result)); @@ -278,7 +278,7 @@ proc_plaintext( CTX c, PACKET *pkt ) md_enable( c->mfx.md, DIGEST_ALGO_SHA1 ); md_enable( c->mfx.md, DIGEST_ALGO_MD5 ); } - /*md_start_debug( c->mfx.md, "verify" );*/ + md_start_debug( c->mfx.md, "verify" ); rc = handle_plaintext( pt, &c->mfx, c->sigs_only, clearsig ); if( rc == G10ERR_CREATE_FILE && !c->sigs_only) { /* can't write output but we hash it anyway to diff --git a/g10/misc.c b/g10/misc.c index e533966d9..09811ae4e 100644 --- a/g10/misc.c +++ b/g10/misc.c @@ -84,11 +84,13 @@ disable_core_dumps() limit.rlim_cur = 0; limit.rlim_max = 0; - if( setrlimit( RLIMIT_CORE, &limit ) ) + if( !setrlimit( RLIMIT_CORE, &limit ) ) + return; + if( errno != EINVAL ) log_fatal(_("can't disable core dumps: %s\n"), strerror(errno) ); - #else - log_info(_("WARNING: Program may create a core file!\n")); #endif + if( !opt.quiet ) + log_info(_("WARNING: program may create a core file!\n")); } @@ -230,7 +232,7 @@ print_cipher_algo_note( int algo ) if( !did_note ) { did_note = 1; - log_info(_("This cipher algorithm is depreciated; " + log_info(_("this cipher algorithm is depreciated; " "please use a more standard one!\n")); } } diff --git a/g10/openfile.c b/g10/openfile.c index 1ffeeedee..5b2d46840 100644 --- a/g10/openfile.c +++ b/g10/openfile.c @@ -55,7 +55,7 @@ overwrite_filep( const char *fname ) if( opt.answer_no || opt.batch ) return 0; /* do not overwrite */ - tty_printf(_("File '%s' exists. "), fname); + tty_printf(_("File `%s' exists. "), fname); if( cpr_get_answer_is_yes("openfile.overwrite.okay", _("Overwrite (y/N)? ")) ) return 1; @@ -102,7 +102,7 @@ open_outfile( const char *iname, int mode, IOBUF *a ) rc = G10ERR_CREATE_FILE; } else if( opt.verbose ) - log_info(_("writing to '%s'\n"), name ); + log_info(_("writing to `%s'\n"), name ); } else rc = G10ERR_FILE_EXISTS; @@ -131,7 +131,7 @@ open_sigfile( const char *iname ) buf[len-4] = 0 ; a = iobuf_open( buf ); if( opt.verbose ) - log_info(_("assuming signed data in '%s'\n"), buf ); + log_info(_("assuming signed data in `%s'\n"), buf ); m_free(buf); } } diff --git a/g10/pkclist.c b/g10/pkclist.c index 86c239115..414c7efd2 100644 --- a/g10/pkclist.c +++ b/g10/pkclist.c @@ -541,7 +541,7 @@ build_pk_list( STRLIST remusr, PK_LIST *ret_pk_list, unsigned usage ) rc = check_trust( pk, &trustlevel ); if( rc ) { - log_error("error checking pk of '%s': %s\n", + log_error("error checking pk of `%s': %s\n", answer, g10_errstr(rc) ); } else if( do_we_trust_pre( pk, trustlevel ) ) { diff --git a/g10/plaintext.c b/g10/plaintext.c index 60f00cbf3..ab750e444 100644 --- a/g10/plaintext.c +++ b/g10/plaintext.c @@ -123,7 +123,7 @@ handle_plaintext( PKT_plaintext *pt, md_filter_context_t *mfx, if( fp || nooutput ) ; else if( !(fp = fopen(fname,"wb")) ) { - log_error("Error creating '%s': %s\n", fname, strerror(errno) ); + log_error("Error creating `%s': %s\n", fname, strerror(errno) ); rc = G10ERR_CREATE_FILE; goto leave; } @@ -146,7 +146,7 @@ handle_plaintext( PKT_plaintext *pt, md_filter_context_t *mfx, continue; /* fixme: this hack might be too simple */ if( fp ) { if( putc( c, fp ) == EOF ) { - log_error("Error writing to '%s': %s\n", + log_error("Error writing to `%s': %s\n", fname, strerror(errno) ); rc = G10ERR_WRITE_FILE; goto leave; @@ -166,7 +166,7 @@ handle_plaintext( PKT_plaintext *pt, md_filter_context_t *mfx, continue; /* fixme: this hack might be too simple */ if( fp ) { if( putc( c, fp ) == EOF ) { - log_error("Error writing to '%s': %s\n", + log_error("Error writing to `%s': %s\n", fname, strerror(errno) ); rc = G10ERR_WRITE_FILE; goto leave; @@ -179,7 +179,7 @@ handle_plaintext( PKT_plaintext *pt, md_filter_context_t *mfx, special_md_putc(mfx->md, -1, &special_state ); /* flush */ if( fp && fp != stdout && fclose(fp) ) { - log_error("Error closing '%s': %s\n", fname, strerror(errno) ); + log_error("Error closing `%s': %s\n", fname, strerror(errno) ); fp = NULL; rc = G10ERR_WRITE_FILE; goto leave; @@ -225,7 +225,7 @@ ask_for_detached_datafile( md_filter_context_t *mfx, const char *inname ) any++; } else if( !fp ) { - log_error("can't open '%s': %s\n", answer, strerror(errno) ); + log_error("can't open `%s': %s\n", answer, strerror(errno) ); rc = G10ERR_READ_FILE; goto leave; } @@ -297,7 +297,7 @@ hash_datafiles( MD_HANDLE md, STRLIST files, for( ; sl; sl = sl->next ) { fp = iobuf_open( sl->d ); if( !fp ) { - log_error(_("can't open signed data '%s'\n"), + log_error(_("can't open signed data `%s'\n"), print_fname_stdin(sl->d)); if( !files ) free_strlist(sl); diff --git a/g10/pubkey-enc.c b/g10/pubkey-enc.c index 4e6e78409..f662c6206 100644 --- a/g10/pubkey-enc.c +++ b/g10/pubkey-enc.c @@ -81,7 +81,7 @@ get_session_key( PKT_pubkey_enc *k, DEK *dek ) if( !rc ) rc = get_it( k, dek, sk, keyid ); if( !rc ) { - log_info(_("okay, we are the anonymous receiver.\n") ); + log_info(_("okay, we are the anonymous recipient.\n") ); break; } } diff --git a/g10/revoke.c b/g10/revoke.c index b4728e27d..fd940dbc0 100644 --- a/g10/revoke.c +++ b/g10/revoke.c @@ -70,7 +70,7 @@ gen_revoke( const char *uname ) /* search the userid */ rc = find_secret_keyblock_byname( &kbpos, uname ); if( rc ) { - log_error(_("secret key for user '%s' not found\n"), uname ); + log_error(_("secret key for user `%s' not found\n"), uname ); goto leave; } diff --git a/g10/ringedit.c b/g10/ringedit.c index d46094cee..10fea1eaf 100644 --- a/g10/ringedit.c +++ b/g10/ringedit.c @@ -334,7 +334,7 @@ add_keyblock_resource( const char *url, int force, int secret ) resource_table[i].rt = rt; leave: if( rc ) - log_error("keyblock resource '%s': %s\n", filename, g10_errstr(rc) ); + log_error("keyblock resource `%s': %s\n", filename, g10_errstr(rc) ); else if( secret ) any_secret = 1; else @@ -692,7 +692,7 @@ enum_keyblocks( int mode, KBPOS *kbpos, KBNODE *ret_root ) case rt_RING: kbpos->fp = iobuf_open( rentry->fname ); if( !kbpos->fp ) { - log_error("can't open '%s'\n", rentry->fname ); + log_error("can't open `%s'\n", rentry->fname ); return G10ERR_OPEN_FILE; } break; @@ -1089,7 +1089,7 @@ keyring_read( KBPOS *kbpos, KBNODE *ret_root ) a = iobuf_open( rentry->fname ); if( !a ) { - log_error("can't open '%s'\n", rentry->fname ); + log_error("can't open `%s'\n", rentry->fname ); return G10ERR_OPEN_FILE; } @@ -1262,7 +1262,7 @@ keyring_copy( KBPOS *kbpos, int mode, KBNODE root ) if( !keyring_lock ); keyring_lock = make_dotlock( rentry->fname, -1 ); if( !keyring_lock ) - log_fatal("can't lock '%s'\n", rentry->fname ); + log_fatal("can't lock `%s'\n", rentry->fname ); /* open the source file */ fp = iobuf_open( rentry->fname ); diff --git a/g10/sign.c b/g10/sign.c index 6a3cc07fe..0fac451bf 100644 --- a/g10/sign.c +++ b/g10/sign.c @@ -202,7 +202,7 @@ sign_file( STRLIST filenames, int detached, STRLIST locusr, goto leave; } else if( opt.verbose ) - log_info(_("writing to '%s'\n"), outfile ); + log_info(_("writing to `%s'\n"), outfile ); } else if( (rc = open_outfile( fname, opt.armor? 1: detached? 2:0, &out ))) goto leave; @@ -304,7 +304,7 @@ sign_file( STRLIST filenames, int detached, STRLIST locusr, goto leave; } if( opt.verbose ) - fprintf(stderr, " '%s'", sl->d ); + fprintf(stderr, " `%s'", sl->d ); iobuf_push_filter( inp, md_filter, &mfx ); while( iobuf_get(inp) != -1 ) ; @@ -333,7 +333,7 @@ sign_file( STRLIST filenames, int detached, STRLIST locusr, } if( fname ) { if( !(filesize = iobuf_get_filelength(inp)) ) - log_info(_("WARNING: '%s' is an empty file\n"), fname ); + log_info(_("WARNING: `%s' is an empty file\n"), fname ); /* because the text_filter modifies the length of the * data, it is not possible to know the used length @@ -589,7 +589,7 @@ clearsign_file( const char *fname, STRLIST locusr, const char *outfile ) goto leave; } else if( opt.verbose ) - log_info(_("writing to '%s'\n"), outfile ); + log_info(_("writing to `%s'\n"), outfile ); } else if( (rc = open_outfile( fname, 1, &out )) ) goto leave; @@ -637,7 +637,7 @@ clearsign_file( const char *fname, STRLIST locusr, const char *outfile ) PKT_secret_key *sk = sk_rover->sk; md_enable(textmd, hash_for(sk->pubkey_algo)); } - /*md_start_debug( textmd, "create" );*/ + md_start_debug( textmd, "create" ); if( !opt.not_dash_escaped ) iobuf_push_filter( inp, text_filter, &tfx ); rc = write_dash_escaped( inp, out, textmd ); diff --git a/g10/skclist.c b/g10/skclist.c index baf4a5cf3..8ae3fc15b 100644 --- a/g10/skclist.c +++ b/g10/skclist.c @@ -91,13 +91,13 @@ build_sk_list( STRLIST locusr, SK_LIST *ret_sk_list, int unlock, sk->pubkey_usage = usage; if( (rc = get_seckey_byname( sk, locusr->d, unlock )) ) { free_secret_key( sk ); sk = NULL; - log_error(_("skipped '%s': %s\n"), locusr->d, g10_errstr(rc) ); + log_error(_("skipped `%s': %s\n"), locusr->d, g10_errstr(rc) ); } else if( !(rc=check_pubkey_algo2(sk->pubkey_algo, usage)) ) { SK_LIST r; if( sk->version == 4 && (usage & PUBKEY_USAGE_SIG) && sk->pubkey_algo == PUBKEY_ALGO_ELGAMAL_E ) { - log_info(_("skipped '%s': this is a PGP generated " + log_info(_("skipped `%s': this is a PGP generated " "ElGamal key which is not secure for signatures!\n"), locusr->d ); free_secret_key( sk ); sk = NULL; @@ -112,7 +112,7 @@ build_sk_list( STRLIST locusr, SK_LIST *ret_sk_list, int unlock, } else { free_secret_key( sk ); sk = NULL; - log_error("skipped '%s': %s\n", locusr->d, g10_errstr(rc) ); + log_error("skipped `%s': %s\n", locusr->d, g10_errstr(rc) ); } } } diff --git a/g10/tdbio.c b/g10/tdbio.c index f7ba36f7c..094f23c87 100644 --- a/g10/tdbio.c +++ b/g10/tdbio.c @@ -229,7 +229,7 @@ put_record_into_cache( ulong recno, const char *data ) cache_entries++; return 0; } - log_info(_("trustdb transaction to large\n")); + log_info(_("trustdb transaction too large\n")); return G10ERR_RESOURCE_LIMIT; } if( dirty_count ) { @@ -460,9 +460,9 @@ tdbio_set_dbname( const char *new_dbname, int create ) fname, g10_errstr(rc)); /* and read again to check that we are okay */ if( tdbio_read_record( 0, &rec, RECTYPE_VER ) ) - log_fatal( _("%s: invalid trust-db created\n"), db_name ); + log_fatal( _("%s: invalid trustdb created\n"), db_name ); - log_info(_("%s: trust-db created\n"), db_name); + log_info(_("%s: trustdb created\n"), db_name); return 0; } @@ -503,7 +503,7 @@ open_db() if( db_fd == -1 ) log_fatal( _("%s: can't open: %s\n"), db_name, strerror(errno) ); if( tdbio_read_record( 0, &rec, RECTYPE_VER ) ) - log_fatal( _("%s: invalid trust-db\n"), db_name ); + log_fatal( _("%s: invalid trustdb\n"), db_name ); atexit( cleanup ); } diff --git a/g10/trustdb.c b/g10/trustdb.c index de76a25e6..cb5be1028 100644 --- a/g10/trustdb.c +++ b/g10/trustdb.c @@ -139,7 +139,7 @@ static void die_invalid_db() { log_error(_( - "The trust DB is corrupted; please run \"gpgm --fix-trust-db\".\n") ); + "The trustdb is corrupted; please run \"gpgm --fix-trustdb\".\n") ); g10_exit(2); } @@ -195,7 +195,7 @@ do_sync( ) int rc = tdbio_sync(); if( !rc ) return; - log_error(_("trust db: sync failed: %s\n"), g10_errstr(rc) ); + log_error(_("trustdb: sync failed: %s\n"), g10_errstr(rc) ); g10_exit(2); } @@ -1220,10 +1220,10 @@ import_ownertrust( const char *fname ) rc = tdbio_search_dir_byfpr( line, fprlen, 0, &rec ); if( !rc ) { /* found: update */ if( rec.r.dir.ownertrust ) - log_info(_("LID %lu: changing trust from %u to %u\n"), + log_info("LID %lu: changing trust from %u to %u\n", rec.r.dir.lid, rec.r.dir.ownertrust, otrust ); else - log_info(_("LID %lu: setting trust to %u\n"), + log_info("LID %lu: setting trust to %u\n", rec.r.dir.lid, otrust ); rec.r.dir.ownertrust = otrust; write_record( &rec ); diff --git a/g10/verify.c b/g10/verify.c index 86537d07c..4c8ea0196 100644 --- a/g10/verify.c +++ b/g10/verify.c @@ -63,7 +63,7 @@ verify_signatures( int nfiles, char **files ) /* open the signature file */ fp = iobuf_open(sigfile); if( !fp ) { - log_error(_("can't open '%s'\n"), print_fname_stdin(sigfile)); + log_error(_("can't open `%s'\n"), print_fname_stdin(sigfile)); return G10ERR_OPEN_FILE; } diff --git a/po/ChangeLog b/po/ChangeLog index 13da187a1..d3fc491fa 100644 --- a/po/ChangeLog +++ b/po/ChangeLog @@ -1,3 +1,7 @@ +Tue Dec 29 14:41:47 CET 1998 Werner Koch + + * pl.po: Janusz A. Urbanowicz contributed this one + Thu Dec 17 18:31:15 CET 1998 Werner Koch * fr.po: Imported new version diff --git a/po/Makefile.in.in b/po/Makefile.in.in index 8b78f433f..0503ac5f5 100644 --- a/po/Makefile.in.in +++ b/po/Makefile.in.in @@ -52,6 +52,8 @@ stamp-cat-id $(POFILES) $(GMOFILES) $(SOURCES) POTFILES = \ + + CATALOGS = @CATALOGS@ CATOBJEXT = @CATOBJEXT@ INSTOBJEXT = @INSTOBJEXT@ diff --git a/po/de.po b/po/de.po index 7b69cf039..4f1fd7b99 100644 --- a/po/de.po +++ b/po/de.po @@ -4,7 +4,7 @@ # msgid "" msgstr "" -"POT-Creation-Date: 1998-12-23 15:55+0100\n" +"POT-Creation-Date: 1998-12-23 16:53+0100\n" "PO-Revision-Date: 1998-12-13 22:34+0100\n" "Last-Translator: Walter Koch \n" "Language-Team: German \n" @@ -36,175 +36,175 @@ msgid "yY" msgstr "jJ" #: util/errors.c:54 -msgid "General error" +msgid "general error" msgstr "Allgemeiner Fehler" #: util/errors.c:55 -msgid "Unknown packet type" +msgid "unknown packet type" msgstr "Unbekannter Pakettyp" #: util/errors.c:56 -msgid "Unknown version" +msgid "unknown version" msgstr "Unbekannte Version" #: util/errors.c:57 -msgid "Unknown pubkey algorithm" +msgid "unknown pubkey algorithm" msgstr "Unbekanntes Public-Key Verfahren" #: util/errors.c:58 -msgid "Unknown digest algorithm" +msgid "unknown digest algorithm" msgstr "Unbekanntes Hashverfahren" #: util/errors.c:59 -msgid "Bad public key" +msgid "bad public key" msgstr "Falscher öffentlicher Schüssel" #: util/errors.c:60 -msgid "Bad secret key" +msgid "bad secret key" msgstr "Falscher geheimer Schlüssel" #: util/errors.c:61 -msgid "Bad signature" +msgid "bad signature" msgstr "Falsche Unterschrift" #: util/errors.c:62 -msgid "Checksum error" +msgid "checksum error" msgstr "Prüfsummen-Fehler" #: util/errors.c:63 -msgid "Bad passphrase" +msgid "bad passphrase" msgstr "Falsches Mantra" #: util/errors.c:64 -msgid "Public key not found" +msgid "public key not found" msgstr "Öffentlicher Schlüssel nicht gefunden" #: util/errors.c:65 -msgid "Unknown cipher algorithm" +msgid "unknown cipher algorithm" msgstr "Unbekanntes Verschlüsselungsverfahren" #: util/errors.c:66 -msgid "Can't open the keyring" +msgid "can't open the keyring" msgstr "Der Schlüsselbund kann nicht geöffnet werden" #: util/errors.c:67 -msgid "Invalid packet" +msgid "invalid packet" msgstr "Ungültiges Paket" #: util/errors.c:68 -msgid "Invalid armor" +msgid "invalid armor" msgstr "Ungültige ASCII-Hülle" #: util/errors.c:69 -msgid "No such user id" +msgid "no such user id" msgstr "Keine User-ID" #: util/errors.c:70 -msgid "Secret key not available" +msgid "secret key not available" msgstr "Geheimer Schlüssel ist nicht vorhanden" #: util/errors.c:71 -msgid "Wrong secret key used" +msgid "wrong secret key used" msgstr "Falscher geheimer Schlüssel benutzt" #: util/errors.c:72 -msgid "Not supported" +msgid "not supported" msgstr "Wird nicht unterstützt" #: util/errors.c:73 -msgid "Bad key" +msgid "bad key" msgstr "Falscher Schlüssel" #: util/errors.c:74 -msgid "File read error" +msgid "file read error" msgstr "Dateilesefehler" #: util/errors.c:75 -msgid "File write error" +msgid "file write error" msgstr "Dateischreibfehler" #: util/errors.c:76 -msgid "Unknown compress algorithm" +msgid "unknown compress algorithm" msgstr "Unbekanntes Komprimierverfahren" #: util/errors.c:77 -msgid "File open error" +msgid "file open error" msgstr "Fehler beim Öffnen der Datei" #: util/errors.c:78 -msgid "File create error" +msgid "file create error" msgstr "Fehler beim Erzeugen der Datei" #: util/errors.c:79 -msgid "Invalid passphrase" +msgid "invalid passphrase" msgstr "Ungültiges Mantra" #: util/errors.c:80 -msgid "Unimplemented pubkey algorithm" +msgid "unimplemented pubkey algorithm" msgstr "Öffentliches Schlüsselverfahren ist nicht implementiert." #: util/errors.c:81 -msgid "Unimplemented cipher algorithm" +msgid "unimplemented cipher algorithm" msgstr "Verschlüsselungsverfahren ist nicht implementiert" #: util/errors.c:82 -msgid "Unknown signature class" +msgid "unknown signature class" msgstr "Unbekannte Unterschriftenklasse" #: util/errors.c:83 -msgid "Trust database error" +msgid "trust database error" msgstr "Fehler in der Trust-DB" #: util/errors.c:84 -msgid "Bad MPI" +msgid "bad MPI" msgstr "Falsche MPI" #: util/errors.c:85 -msgid "Resource limit" +msgid "resource limit" msgstr "Zu wenig Resourcen" #: util/errors.c:86 -msgid "Invalid keyring" +msgid "invalid keyring" msgstr "Ungültiger Schlüsselbund" #: util/errors.c:87 -msgid "Bad certificate" +msgid "bad certificate" msgstr "Falsches Zertifikat" #: util/errors.c:88 -msgid "Malformed user id" +msgid "malformed user id" msgstr "Ungünstig aufgebaute User-ID" #: util/errors.c:89 -msgid "File close error" +msgid "file close error" msgstr "Fehler beim Schließen der Datei" #: util/errors.c:90 -msgid "File rename error" +msgid "file rename error" msgstr "Fehler beim Umbenennen einer Datei" #: util/errors.c:91 -msgid "File delete error" +msgid "file delete error" msgstr "Fehler beim Löschen einer Datei" #: util/errors.c:92 -msgid "Unexpected data" +msgid "unexpected data" msgstr "Unerwartete Daten" #: util/errors.c:93 -msgid "Timestamp conflict" +msgid "timestamp conflict" msgstr "Zeitangaben differieren" #: util/errors.c:94 -msgid "Unusable pubkey algorithm" +msgid "unusable pubkey algorithm" msgstr "Unbenutzbares öffentliches Schlüsselverfahren" #: util/errors.c:95 -msgid "File exists" +msgid "file exists" msgstr "Datei existiert bereits" #: util/errors.c:96 -msgid "Weak key" +msgid "weak key" msgstr "Unsicherer Schlüssel" #: util/logger.c:178 @@ -587,18 +587,18 @@ msgstr "Widerspr #: g10/g10.c:618 #, c-format -msgid "NOTE: no default option file '%s'\n" -msgstr "Hinweis: Keine voreingestellte Optionendatei '%s' vorhanden\n" +msgid "NOTE: no default option file `%s'\n" +msgstr "Hinweis: Keine voreingestellte Optionendatei `%s' vorhanden\n" #: g10/g10.c:622 #, c-format -msgid "option file '%s': %s\n" -msgstr "Optionendatei '%s': %s\n" +msgid "option file `%s': %s\n" +msgstr "Optionendatei `%s': %s\n" #: g10/g10.c:629 #, c-format -msgid "reading options from '%s'\n" -msgstr "Optionen werden aus '%s' gelesen\n" +msgid "reading options from `%s'\n" +msgstr "Optionen werden aus `%s' gelesen\n" #: g10/g10.c:782 #, c-format @@ -686,7 +686,7 @@ msgstr "--delete-key Benutzername" #: g10/encode.c:216 g10/g10.c:1059 g10/sign.c:301 #, c-format msgid "can't open %s: %s\n" -msgstr "'%s' kann nicht geöffnet werden: %s\n" +msgstr "`%s' kann nicht geöffnet werden: %s\n" #: g10/g10.c:1070 msgid "-k[v][v][v][c] [userid] [keyring]" @@ -704,8 +704,8 @@ msgstr "Anbringen der ASCII-H #: g10/g10.c:1201 #, c-format -msgid "invalid hash algorithm '%s'\n" -msgstr "Ungültiges Hashverfahren '%s'\n" +msgid "invalid hash algorithm `%s'\n" +msgstr "Ungültiges Hashverfahren `%s'\n" #: g10/g10.c:1280 msgid "[filename]" @@ -717,8 +717,8 @@ msgstr "Auf geht's - Botschaft eintippen ...\n" #: g10/decrypt.c:59 g10/g10.c:1287 g10/verify.c:66 #, c-format -msgid "can't open '%s'\n" -msgstr "'%s' kann nicht geöffnet werden\n" +msgid "can't open `%s'\n" +msgstr "`%s' kann nicht geöffnet werden\n" #: g10/armor.c:344 g10/armor.c:391 msgid "armor header: " @@ -732,50 +732,50 @@ msgstr "Ung msgid "invalid armor header: " msgstr "Ungültige ASCII-Hülle" -#: g10/armor.c:460 +#: g10/armor.c:461 #, c-format msgid "armor: %s\n" msgstr "ASCII-Hülle: %s\n" -#: g10/armor.c:533 +#: g10/armor.c:534 msgid "invalid dash escaped line: " msgstr "Ungültige mit Bindestrich \"escapte\" Zeile: " -#: g10/armor.c:602 +#: g10/armor.c:603 msgid "invalid clear text header: " msgstr "ungültige Klartexteinleitung" -#: g10/armor.c:845 +#: g10/armor.c:846 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "Ungültiges \"radix64\" Zeichen %02x ignoriert\n" -#: g10/armor.c:878 +#: g10/armor.c:879 msgid "premature eof (no CRC)\n" msgstr "vorzeitiges Dateiende (keine Prüfsumme)\n" -#: g10/armor.c:897 +#: g10/armor.c:898 msgid "premature eof (in CRC)\n" msgstr "vorzeitiges Dateiende (innerhalb der Prüfsumme)\n" -#: g10/armor.c:901 +#: g10/armor.c:902 msgid "malformed CRC\n" msgstr "Falsch aufgebaute Prüfsumme\n" -#: g10/armor.c:905 +#: g10/armor.c:906 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "Prüfsummenfehler; %06lx - %06lx\n" -#: g10/armor.c:924 +#: g10/armor.c:925 msgid "premature eof (in Trailer)\n" msgstr "vorzeitiges Dateiende (im Nachsatz)\n" -#: g10/armor.c:928 +#: g10/armor.c:929 msgid "error in trailer line\n" msgstr "Fehler in der Nachsatzzeile\n" -#: g10/armor.c:1182 +#: g10/armor.c:1183 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "Keine gültigen RFC1991- oder OpenPGP-Daten gefunden.\n" @@ -1271,13 +1271,13 @@ msgstr "Schl #: g10/keygen.c:851 #, c-format -msgid "writing public certificate to '%s'\n" -msgstr "schreiben des öffentlichen Schlüssels nach '%s'\n" +msgid "writing public certificate to `%s'\n" +msgstr "schreiben des öffentlichen Schlüssels nach `%s'\n" #: g10/keygen.c:852 #, c-format -msgid "writing secret certificate to '%s'\n" -msgstr "schreiben des geheimen Schlüssels nach '%s'\n" +msgid "writing secret certificate to `%s'\n" +msgstr "schreiben des geheimen Schlüssels nach `%s'\n" #: g10/keygen.c:929 msgid "public and secret key created and signed.\n" @@ -1319,8 +1319,8 @@ msgstr "%s: WARNUNG: Leere Datei\n" #: g10/encode.c:222 #, c-format -msgid "reading from '%s'\n" -msgstr "Lesen von '%s'\n" +msgid "reading from `%s'\n" +msgstr "Lesen von `%s'\n" #: g10/encode.c:397 #, fuzzy, c-format @@ -1335,7 +1335,7 @@ msgstr "%s: Benutzer nicht gefunden\n" #: g10/export.c:123 #, fuzzy, c-format msgid "certificate read problem: %s\n" -msgstr "User '%s' Leseproblem: %s\n" +msgstr "User `%s' Leseproblem: %s\n" #: g10/export.c:132 #, fuzzy, c-format @@ -1462,8 +1462,8 @@ msgstr "Kein voreingestellter #: g10/import.c:362 g10/openfile.c:105 g10/sign.c:205 g10/sign.c:592 #, c-format -msgid "writing to '%s'\n" -msgstr "Schreiben nach '%s'\n" +msgid "writing to `%s'\n" +msgstr "Schreiben nach `%s'\n" #: g10/import.c:366 g10/import.c:426 g10/import.c:642 #, c-format @@ -2153,8 +2153,8 @@ msgstr "lese stdin ...\n" #: g10/plaintext.c:300 #, c-format -msgid "can't open signed data '%s'\n" -msgstr "kann signierte Datei '%s' nicht öffnen.\n" +msgid "can't open signed data `%s'\n" +msgstr "kann signierte Datei `%s' nicht öffnen.\n" #: g10/pubkey-enc.c:78 #, c-format @@ -2227,8 +2227,8 @@ msgstr "unterschreibe:" #: g10/sign.c:336 #, c-format -msgid "WARNING: '%s' is an empty file\n" -msgstr "WARNUNG: '%s' ist eine leere Datei.\n" +msgid "WARNING: `%s' is an empty file\n" +msgstr "WARNUNG: `%s' ist eine leere Datei.\n" #: g10/tdbio.c:116 g10/tdbio.c:1413 #, c-format @@ -2408,8 +2408,8 @@ msgstr "Verketteter Signatursatz %lu hat einen falschen Besitzer\n" #: g10/trustdb.c:463 #, c-format -msgid "'%s' is not a valid long keyID\n" -msgstr "'%s' ist keine gültige lange Schlüssel-ID\n" +msgid "`%s' is not a valid long keyID\n" +msgstr "`%s' ist keine gültige lange Schlüssel-ID\n" #: g10/trustdb.c:498 #, c-format @@ -2496,28 +2496,28 @@ msgstr "Huch, keine User-IDs\n" #: g10/trustdb.c:1088 g10/trustdb.c:1106 #, c-format -msgid "user '%s' read problem: %s\n" -msgstr "User '%s' Leseproblem: %s\n" +msgid "user `%s' read problem: %s\n" +msgstr "User `%s' Leseproblem: %s\n" #: g10/trustdb.c:1091 g10/trustdb.c:1109 #, c-format -msgid "user '%s' list problem: %s\n" -msgstr "User '%s' Listenproblem: %s\n" +msgid "user `%s' list problem: %s\n" +msgstr "User `%s' Listenproblem: %s\n" #: g10/trustdb.c:1099 g10/trustdb.c:1346 #, c-format -msgid "user '%s' not found: %s\n" -msgstr "Benutzer '%s' nicht gefunden: %s\n" +msgid "user `%s' not found: %s\n" +msgstr "Benutzer `%s' nicht gefunden: %s\n" #: g10/trustdb.c:1101 g10/trustdb.c:1348 #, c-format -msgid "problem finding '%s' in trustdb: %s\n" -msgstr "Problem, '%s' in der Trust-DB zu finden: %s\n" +msgid "problem finding `%s' in trustdb: %s\n" +msgstr "Problem, `%s' in der Trust-DB zu finden: %s\n" #: g10/trustdb.c:1104 #, c-format -msgid "user '%s' not in trustdb\n" -msgstr "User '%s' ist nicht in der trustdb\n" +msgid "user `%s' not in trustdb\n" +msgstr "User `%s' ist nicht in der trustdb\n" #: g10/trustdb.c:1139 #, c-format @@ -2590,13 +2590,13 @@ msgstr "Fehler beim Auffinden des Verz.Satzes: %s\n" #: g10/trustdb.c:1351 #, c-format -msgid "user '%s' not in trustdb - inserting\n" -msgstr "User '%s' ist nich in der 'Trust'-Datenbank - wird eingefügt\n" +msgid "user `%s' not in trustdb - inserting\n" +msgstr "User `%s' ist nich in der 'Trust'-Datenbank - wird eingefügt\n" #: g10/trustdb.c:1354 #, c-format -msgid "failed to put '%s' into trustdb: %s\n" -msgstr "konnte '%s' nicht in die 'Trust'-Datenbank hineintun: %s\n" +msgid "failed to put `%s' into trustdb: %s\n" +msgstr "konnte `%s' nicht in die 'Trust'-Datenbank hineintun: %s\n" #: g10/trustdb.c:1404 #, c-format @@ -2920,13 +2920,13 @@ msgstr "Bitte diesen potentiellen Sicherheitsmangel beseitigen\n" #: g10/skclist.c:94 #, c-format -msgid "skipped '%s': %s\n" -msgstr "übersprungen '%s': %s\n" +msgid "skipped `%s': %s\n" +msgstr "übersprungen `%s': %s\n" #: g10/skclist.c:100 #, c-format msgid "" -"skipped '%s': this is a PGP generated ElGamal key which is not secure for " +"skipped `%s': this is a PGP generated ElGamal key which is not secure for " "signatures!\n" msgstr "" "'%s übersprungen: Dies ist ein durch PGP erzeugter ElGamal-Schlüssel. Das " @@ -2935,8 +2935,8 @@ msgstr "" #. do not overwrite #: g10/openfile.c:58 #, c-format -msgid "File '%s' exists. " -msgstr "Datei '%s' existiert bereits. " +msgid "File `%s' exists. " +msgstr "Datei `%s' existiert bereits. " #: g10/openfile.c:60 msgid "Overwrite (y/N)? " @@ -2948,8 +2948,8 @@ msgstr "Schreiben auf die Standardausgabe\n" #: g10/openfile.c:134 #, c-format -msgid "assuming signed data in '%s'\n" -msgstr "die unterzeichneten Daten sind wohl in '%s'\n" +msgid "assuming signed data in `%s'\n" +msgstr "die unterzeichneten Daten sind wohl in `%s'\n" #: g10/openfile.c:181 #, c-format @@ -3231,8 +3231,8 @@ msgstr "Keine Hilfe vorhanden." #: g10/helptext.c:216 #, c-format -msgid "No help available for '%s'" -msgstr "Keine Hilfe für '%s' vorhanden." +msgid "No help available for `%s'" +msgstr "Keine Hilfe für `%s' vorhanden." #~ msgid "You will see a list of signators etc. here\n" #~ msgstr "Sie sollten hier eigentlich eine Liste der Signierer sehen.\n" diff --git a/po/es_ES.po b/po/es_ES.po index 4d7d73dbf..f31a9478c 100644 --- a/po/es_ES.po +++ b/po/es_ES.po @@ -5,7 +5,7 @@ # I also got inspiration from it.po by Marco d'Itri msgid "" msgstr "" -"POT-Creation-Date: 1998-12-23 15:55+0100\n" +"POT-Creation-Date: 1998-12-23 16:53+0100\n" "Content-Type: text/plain; charset=iso-8859-1\n" "Date: 1998-11-13 10:49:25+0100\n" "From: Urko Lusa \n" @@ -586,18 +586,18 @@ msgstr "comandos incompatibles\n" #: g10/g10.c:618 #, fuzzy, c-format -msgid "NOTE: no default option file '%s'\n" -msgstr "nota: no existe fichero de opciones predefinido '%s'\n" +msgid "NOTE: no default option file `%s'\n" +msgstr "nota: no existe fichero de opciones predefinido `%s'\n" #: g10/g10.c:622 #, c-format -msgid "option file '%s': %s\n" -msgstr "fichero de opciones '%s': %s\n" +msgid "option file `%s': %s\n" +msgstr "fichero de opciones `%s': %s\n" #: g10/g10.c:629 #, c-format -msgid "reading options from '%s'\n" -msgstr "leyendo opciones desde '%s'\n" +msgid "reading options from `%s'\n" +msgstr "leyendo opciones desde `%s'\n" #: g10/g10.c:782 #, fuzzy, c-format @@ -641,7 +641,7 @@ msgstr "modo S2K incorrecto; debe ser 0, 1 o 3\n" #: g10/g10.c:934 #, c-format msgid "failed to initialize the TrustDB: %s\n" -msgstr "inicialización de la base de datos de confianza '%s' fallida\n" +msgstr "inicialización de la base de datos de confianza `%s' fallida\n" #: g10/g10.c:940 msgid "--store [filename]" @@ -687,7 +687,7 @@ msgstr "--delete-key nombre_usuario" #: g10/encode.c:216 g10/g10.c:1059 g10/sign.c:301 #, c-format msgid "can't open %s: %s\n" -msgstr "no puede abrirse '%s': %s\n" +msgstr "no puede abrirse `%s': %s\n" #: g10/g10.c:1070 msgid "-k[v][v][v][c] [userid] [keyring]" @@ -705,8 +705,8 @@ msgstr "creaci #: g10/g10.c:1201 #, c-format -msgid "invalid hash algorithm '%s'\n" -msgstr "algoritmo de distribución no válido '%s'\n" +msgid "invalid hash algorithm `%s'\n" +msgstr "algoritmo de distribución no válido `%s'\n" #: g10/g10.c:1280 msgid "[filename]" @@ -718,8 +718,8 @@ msgstr "" #: g10/decrypt.c:59 g10/g10.c:1287 g10/verify.c:66 #, c-format -msgid "can't open '%s'\n" -msgstr "no puede abrirse '%s'\n" +msgid "can't open `%s'\n" +msgstr "no puede abrirse `%s'\n" #: g10/armor.c:344 g10/armor.c:391 msgid "armor header: " @@ -733,50 +733,50 @@ msgstr "cabecera de firma clara no v msgid "invalid armor header: " msgstr "cabecera de armadura no válida: " -#: g10/armor.c:460 +#: g10/armor.c:461 #, c-format msgid "armor: %s\n" msgstr "armadura: %s\n" -#: g10/armor.c:533 +#: g10/armor.c:534 msgid "invalid dash escaped line: " msgstr "Línea con guiones no válida: " -#: g10/armor.c:602 +#: g10/armor.c:603 msgid "invalid clear text header: " msgstr "cabecera de texto claro no válida: " -#: g10/armor.c:845 +#: g10/armor.c:846 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "caracteres no válidos radix64 %02x ignorados\n" -#: g10/armor.c:878 +#: g10/armor.c:879 msgid "premature eof (no CRC)\n" msgstr "Fin de fichero prematuro\n" -#: g10/armor.c:897 +#: g10/armor.c:898 msgid "premature eof (in CRC)\n" msgstr "Fin de suma de comprobación prematuro\n" -#: g10/armor.c:901 +#: g10/armor.c:902 msgid "malformed CRC\n" msgstr "Suma de comprobación mal creada\n" -#: g10/armor.c:905 +#: g10/armor.c:906 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "Error en suma de comprobación: %06lx - %06lx\n" -#: g10/armor.c:924 +#: g10/armor.c:925 msgid "premature eof (in Trailer)\n" msgstr "" -#: g10/armor.c:928 +#: g10/armor.c:929 msgid "error in trailer line\n" msgstr "" -#: g10/armor.c:1182 +#: g10/armor.c:1183 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "RFC1991 no válida o datos OpenPGP no encontrados\n" @@ -1258,13 +1258,13 @@ msgstr "Creaci #: g10/keygen.c:851 #, c-format -msgid "writing public certificate to '%s'\n" -msgstr "escribiendo certificado público en '%s'\n" +msgid "writing public certificate to `%s'\n" +msgstr "escribiendo certificado público en `%s'\n" #: g10/keygen.c:852 #, c-format -msgid "writing secret certificate to '%s'\n" -msgstr "escribiendo certificado privado en '%s'\n" +msgid "writing secret certificate to `%s'\n" +msgstr "escribiendo certificado privado en `%s'\n" #: g10/keygen.c:929 msgid "public and secret key created and signed.\n" @@ -1306,8 +1306,8 @@ msgstr "%s: atenci #: g10/encode.c:222 #, c-format -msgid "reading from '%s'\n" -msgstr "leyendo desde '%s'\n" +msgid "reading from `%s'\n" +msgstr "leyendo desde `%s'\n" #: g10/encode.c:397 #, fuzzy, c-format @@ -1447,8 +1447,8 @@ msgstr "no hay anillo p #: g10/import.c:362 g10/openfile.c:105 g10/sign.c:205 g10/sign.c:592 #, c-format -msgid "writing to '%s'\n" -msgstr "escribiendo en '%s'\n" +msgid "writing to `%s'\n" +msgstr "escribiendo en `%s'\n" #: g10/import.c:366 g10/import.c:426 g10/import.c:642 #, c-format @@ -2068,7 +2068,7 @@ msgstr "" #: g10/misc.c:88 #, fuzzy, c-format msgid "can't disable core dumps: %s\n" -msgstr "no puede abrirse '%s': %s\n" +msgstr "no puede abrirse `%s': %s\n" #: g10/misc.c:90 msgid "WARNING: Program may create a core file!\n" @@ -2139,8 +2139,8 @@ msgstr "" #: g10/plaintext.c:300 #, c-format -msgid "can't open signed data '%s'\n" -msgstr "imposible abrir datos firmados '%s'\n" +msgid "can't open signed data `%s'\n" +msgstr "imposible abrir datos firmados `%s'\n" #: g10/pubkey-enc.c:78 #, c-format @@ -2205,7 +2205,7 @@ msgstr "Firma INCORRECTA de \"" #: g10/sign.c:200 g10/sign.c:587 #, fuzzy, c-format msgid "can't create %s: %s\n" -msgstr "no puede abrirse '%s': %s\n" +msgstr "no puede abrirse `%s': %s\n" #: g10/sign.c:296 msgid "signing:" @@ -2213,7 +2213,7 @@ msgstr "" #: g10/sign.c:336 #, fuzzy, c-format -msgid "WARNING: '%s' is an empty file\n" +msgid "WARNING: `%s' is an empty file\n" msgstr "%s: atención: fichero vacío\n" #: g10/tdbio.c:116 g10/tdbio.c:1413 @@ -2394,7 +2394,7 @@ msgstr "" #: g10/trustdb.c:463 #, fuzzy, c-format -msgid "'%s' is not a valid long keyID\n" +msgid "`%s' is not a valid long keyID\n" msgstr "Caracter no válido en el comentario\n" #: g10/trustdb.c:498 @@ -2478,27 +2478,27 @@ msgstr "lista clave e identificativos de usuario" #: g10/trustdb.c:1088 g10/trustdb.c:1106 #, c-format -msgid "user '%s' read problem: %s\n" +msgid "user `%s' read problem: %s\n" msgstr "" #: g10/trustdb.c:1091 g10/trustdb.c:1109 #, c-format -msgid "user '%s' list problem: %s\n" +msgid "user `%s' list problem: %s\n" msgstr "" #: g10/trustdb.c:1099 g10/trustdb.c:1346 #, fuzzy, c-format -msgid "user '%s' not found: %s\n" +msgid "user `%s' not found: %s\n" msgstr "%s: usuario no encontrado\n" #: g10/trustdb.c:1101 g10/trustdb.c:1348 #, c-format -msgid "problem finding '%s' in trustdb: %s\n" +msgid "problem finding `%s' in trustdb: %s\n" msgstr "" #: g10/trustdb.c:1104 #, c-format -msgid "user '%s' not in trustdb\n" +msgid "user `%s' not in trustdb\n" msgstr "" #: g10/trustdb.c:1139 @@ -2572,13 +2572,13 @@ msgstr "eliminaci #: g10/trustdb.c:1351 #, c-format -msgid "user '%s' not in trustdb - inserting\n" +msgid "user `%s' not in trustdb - inserting\n" msgstr "" #: g10/trustdb.c:1354 #, fuzzy, c-format -msgid "failed to put '%s' into trustdb: %s\n" -msgstr "inicialización de la base de datos de confianza '%s' fallida\n" +msgid "failed to put `%s' into trustdb: %s\n" +msgstr "inicialización de la base de datos de confianza `%s' fallida\n" #: g10/trustdb.c:1404 #, c-format @@ -2908,13 +2908,13 @@ msgstr "" #: g10/skclist.c:94 #, fuzzy, c-format -msgid "skipped '%s': %s\n" +msgid "skipped `%s': %s\n" msgstr "%s: ignorado: %s\n" #: g10/skclist.c:100 #, fuzzy, c-format msgid "" -"skipped '%s': this is a PGP generated ElGamal key which is not secure for " +"skipped `%s': this is a PGP generated ElGamal key which is not secure for " "signatures!\n" msgstr "" "¡esto es una clave ElGamal generada por PGP que NO es segura para las " @@ -2923,8 +2923,8 @@ msgstr "" #. do not overwrite #: g10/openfile.c:58 #, c-format -msgid "File '%s' exists. " -msgstr "El fichero '%s' ya existe. " +msgid "File `%s' exists. " +msgstr "El fichero `%s' ya existe. " #: g10/openfile.c:60 msgid "Overwrite (y/N)? " @@ -2933,12 +2933,12 @@ msgstr " #: g10/openfile.c:85 #, fuzzy msgid "writing to stdout\n" -msgstr "escribiendo en '%s'\n" +msgstr "escribiendo en `%s'\n" #: g10/openfile.c:134 #, fuzzy, c-format -msgid "assuming signed data in '%s'\n" -msgstr "imposible abrir datos firmados '%s'\n" +msgid "assuming signed data in `%s'\n" +msgstr "imposible abrir datos firmados `%s'\n" #: g10/openfile.c:181 #, c-format @@ -3092,8 +3092,8 @@ msgstr "Ayuda no disponible" #: g10/helptext.c:216 #, c-format -msgid "No help available for '%s'" -msgstr "Ayuda no disponible para '%s'" +msgid "No help available for `%s'" +msgstr "Ayuda no disponible para `%s'" #~ msgid "You will see a list of signators etc. here\n" #~ msgstr "Aquí se verá una lista de firmantes, etc.\n" diff --git a/po/fr.po b/po/fr.po index 61b3091b1..484f3e8a5 100644 --- a/po/fr.po +++ b/po/fr.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: gnupg 0.4.5a\n" -"POT-Creation-Date: 1998-12-23 15:55+0100\n" +"POT-Creation-Date: 1998-12-23 16:53+0100\n" "PO-Revision-Date: 1998-12-15 00:35+01:00\n" "Last-Translator: Gaël Quéri \n" "Language-Team: French \n" @@ -580,18 +580,18 @@ msgstr "commandes en conflit\n" #: g10/g10.c:618 #, c-format -msgid "NOTE: no default option file '%s'\n" -msgstr "NOTE : pas de fichier d'options par défaut '%s'\n" +msgid "NOTE: no default option file `%s'\n" +msgstr "NOTE : pas de fichier d'options par défaut `%s'\n" #: g10/g10.c:622 #, c-format -msgid "option file '%s': %s\n" -msgstr "fichier d'options '%s' : %s\n" +msgid "option file `%s': %s\n" +msgstr "fichier d'options `%s' : %s\n" #: g10/g10.c:629 #, c-format -msgid "reading options from '%s'\n" -msgstr "lire les options de '%s'\n" +msgid "reading options from `%s'\n" +msgstr "lire les options de `%s'\n" #: g10/g10.c:782 #, c-format @@ -697,8 +697,8 @@ msgstr "construction d'armure non r #: g10/g10.c:1201 #, c-format -msgid "invalid hash algorithm '%s'\n" -msgstr "algorithme de hachage '%s' invalide\n" +msgid "invalid hash algorithm `%s'\n" +msgstr "algorithme de hachage `%s' invalide\n" #: g10/g10.c:1280 msgid "[filename]" @@ -710,8 +710,8 @@ msgstr "Continuez et tapez votre message...\n" #: g10/decrypt.c:59 g10/g10.c:1287 g10/verify.c:66 #, c-format -msgid "can't open '%s'\n" -msgstr "ne peut ouvrir '%s'\n" +msgid "can't open `%s'\n" +msgstr "ne peut ouvrir `%s'\n" #: g10/armor.c:344 g10/armor.c:391 msgid "armor header: " @@ -725,50 +725,50 @@ msgstr "en-t msgid "invalid armor header: " msgstr "en-tête d'armure invalide : " -#: g10/armor.c:460 +#: g10/armor.c:461 #, c-format msgid "armor: %s\n" msgstr "armure : %s\n" -#: g10/armor.c:533 +#: g10/armor.c:534 msgid "invalid dash escaped line: " msgstr "ligne de traits d'échappement invalide : " -#: g10/armor.c:602 +#: g10/armor.c:603 msgid "invalid clear text header: " msgstr "en-tête de texte clair invalide : " -#: g10/armor.c:845 +#: g10/armor.c:846 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "caractère %02x invalide en base 64 ignoré\n" -#: g10/armor.c:878 +#: g10/armor.c:879 msgid "premature eof (no CRC)\n" msgstr "fin de fichier prématurée (pas de CRC)\n" -#: g10/armor.c:897 +#: g10/armor.c:898 msgid "premature eof (in CRC)\n" msgstr "fin de fichier prématurée (dans le CRC)\n" -#: g10/armor.c:901 +#: g10/armor.c:902 msgid "malformed CRC\n" msgstr "CRC malformé\n" -#: g10/armor.c:905 +#: g10/armor.c:906 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "Erreur de CRC ; %06lx - %06lx\n" -#: g10/armor.c:924 +#: g10/armor.c:925 msgid "premature eof (in Trailer)\n" msgstr "fin de fichier prématurée (dans la remorque)\n" -#: g10/armor.c:928 +#: g10/armor.c:929 msgid "error in trailer line\n" msgstr "erreur dans la ligne de remorque\n" -#: g10/armor.c:1182 +#: g10/armor.c:1183 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "pas de donnée RFC1991 ou OpenPGP valide trouvée.\n" @@ -1257,13 +1257,13 @@ msgstr "La g #: g10/keygen.c:851 #, c-format -msgid "writing public certificate to '%s'\n" -msgstr "écriture d'un certificat public à '%s'\n" +msgid "writing public certificate to `%s'\n" +msgstr "écriture d'un certificat public à `%s'\n" #: g10/keygen.c:852 #, c-format -msgid "writing secret certificate to '%s'\n" -msgstr "écriture d'un certificat secret à '%s'\n" +msgid "writing secret certificate to `%s'\n" +msgstr "écriture d'un certificat secret à `%s'\n" #: g10/keygen.c:929 msgid "public and secret key created and signed.\n" @@ -1305,8 +1305,8 @@ msgstr "%s : ATTENTION : fichier vide\n" #: g10/encode.c:222 #, c-format -msgid "reading from '%s'\n" -msgstr "lecture de '%s'\n" +msgid "reading from `%s'\n" +msgstr "lecture de `%s'\n" #: g10/encode.c:397 #, c-format @@ -1447,8 +1447,8 @@ msgstr "pas de porte-cl #: g10/import.c:362 g10/openfile.c:105 g10/sign.c:205 g10/sign.c:592 #, c-format -msgid "writing to '%s'\n" -msgstr "écriture de '%s'\n" +msgid "writing to `%s'\n" +msgstr "écriture de `%s'\n" #: g10/import.c:366 g10/import.c:426 g10/import.c:642 #, c-format @@ -2138,8 +2138,8 @@ msgstr "lecture de l'entr #: g10/plaintext.c:300 #, c-format -msgid "can't open signed data '%s'\n" -msgstr "ne peut ouvir les données signées '%s'\n" +msgid "can't open signed data `%s'\n" +msgstr "ne peut ouvir les données signées `%s'\n" #: g10/pubkey-enc.c:78 #, c-format @@ -2214,8 +2214,8 @@ msgstr "signature :" #: g10/sign.c:336 #, c-format -msgid "WARNING: '%s' is an empty file\n" -msgstr "ATTENTION : '%s' est un fichier vide\n" +msgid "WARNING: `%s' is an empty file\n" +msgstr "ATTENTION : `%s' est un fichier vide\n" #: g10/tdbio.c:116 g10/tdbio.c:1413 #, c-format @@ -2403,8 +2403,8 @@ msgstr "l'enregistrement de signature %lu a un mauvais propri #: g10/trustdb.c:463 #, c-format -msgid "'%s' is not a valid long keyID\n" -msgstr "'%s' n'est pas une identification longue de clé valide\n" +msgid "`%s' is not a valid long keyID\n" +msgstr "`%s' n'est pas une identification longue de clé valide\n" #: g10/trustdb.c:498 #, c-format @@ -2486,28 +2486,28 @@ msgstr "Ooops, pas de nom d'utilisateur\n" #: g10/trustdb.c:1088 g10/trustdb.c:1106 #, c-format -msgid "user '%s' read problem: %s\n" -msgstr "problème de lecture de l'utilisateur '%s' : %s\n" +msgid "user `%s' read problem: %s\n" +msgstr "problème de lecture de l'utilisateur `%s' : %s\n" #: g10/trustdb.c:1091 g10/trustdb.c:1109 #, c-format -msgid "user '%s' list problem: %s\n" -msgstr "problème de liste à l'utilisateur '%s' : %s\n" +msgid "user `%s' list problem: %s\n" +msgstr "problème de liste à l'utilisateur `%s' : %s\n" #: g10/trustdb.c:1099 g10/trustdb.c:1346 #, c-format -msgid "user '%s' not found: %s\n" -msgstr "l'utilisateur '%s' n'a pas été trouvé : %s\n" +msgid "user `%s' not found: %s\n" +msgstr "l'utilisateur `%s' n'a pas été trouvé : %s\n" #: g10/trustdb.c:1101 g10/trustdb.c:1348 #, c-format -msgid "problem finding '%s' in trustdb: %s\n" -msgstr "problème de recherche de '%s' dans la base de confiance : %s\n" +msgid "problem finding `%s' in trustdb: %s\n" +msgstr "problème de recherche de `%s' dans la base de confiance : %s\n" #: g10/trustdb.c:1104 #, c-format -msgid "user '%s' not in trustdb\n" -msgstr "l'utilisateur '%s' n'est pas dans la base de confiance\n" +msgid "user `%s' not in trustdb\n" +msgstr "l'utilisateur `%s' n'est pas dans la base de confiance\n" #: g10/trustdb.c:1139 #, c-format @@ -2580,13 +2580,13 @@ msgstr "erreur pendant la recherche de l'enregistrement de r #: g10/trustdb.c:1351 #, c-format -msgid "user '%s' not in trustdb - inserting\n" -msgstr "l'utilisateur '%s' n'est pas dans la base de confiance - insertion\n" +msgid "user `%s' not in trustdb - inserting\n" +msgstr "l'utilisateur `%s' n'est pas dans la base de confiance - insertion\n" #: g10/trustdb.c:1354 #, c-format -msgid "failed to put '%s' into trustdb: %s\n" -msgstr "n'a pas pu insérer '%s' dans la base de confiance : %s\n" +msgid "failed to put `%s' into trustdb: %s\n" +msgstr "n'a pas pu insérer `%s' dans la base de confiance : %s\n" #: g10/trustdb.c:1404 #, c-format @@ -2924,23 +2924,23 @@ msgstr "R #: g10/skclist.c:94 #, c-format -msgid "skipped '%s': %s\n" -msgstr "'%s' a été ignoré : %s\n" +msgid "skipped `%s': %s\n" +msgstr "`%s' a été ignoré : %s\n" #: g10/skclist.c:100 #, c-format msgid "" -"skipped '%s': this is a PGP generated ElGamal key which is not secure for " +"skipped `%s': this is a PGP generated ElGamal key which is not secure for " "signatures!\n" msgstr "" -"'%s' a été ignorée : c'est une clé ElGamal générée par PGP qui n'est pas\n" +"`%s' a été ignorée : c'est une clé ElGamal générée par PGP qui n'est pas\n" "sûre pour les signatures !\n" #. do not overwrite #: g10/openfile.c:58 #, c-format -msgid "File '%s' exists. " -msgstr "Le fichier '%s' existe. " +msgid "File `%s' exists. " +msgstr "Le fichier `%s' existe. " #: g10/openfile.c:60 msgid "Overwrite (y/N)? " @@ -2952,8 +2952,8 @@ msgstr " #: g10/openfile.c:134 #, c-format -msgid "assuming signed data in '%s'\n" -msgstr "les données signées sont supposées être dans '%s'\n" +msgid "assuming signed data in `%s'\n" +msgstr "les données signées sont supposées être dans `%s'\n" #: g10/openfile.c:181 #, c-format @@ -3124,5 +3124,5 @@ msgstr "Pas d'aide disponible" #: g10/helptext.c:216 #, c-format -msgid "No help available for '%s'" -msgstr "Pas d'aide disponible pour '%s'" +msgid "No help available for `%s'" +msgstr "Pas d'aide disponible pour `%s'" diff --git a/po/it.po b/po/it.po index d2ada0849..95cda1977 100644 --- a/po/it.po +++ b/po/it.po @@ -5,7 +5,7 @@ msgid "" msgstr "" "Project-Id-Version: gnupg-0.4.3\n" -"POT-Creation-Date: 1998-12-23 15:55+0100\n" +"POT-Creation-Date: 1998-12-23 16:53+0100\n" "PO-Revision-Date: 1998-11-09 16:19+01:00\n" "Last-Translator: Marco d'Itri \n" "Language-Team: Italian \n" @@ -576,18 +576,18 @@ msgstr "comandi in conflitto\n" #: g10/g10.c:618 #, fuzzy, c-format -msgid "NOTE: no default option file '%s'\n" -msgstr "nota: nessun file con opzioni predefinite '%s'\n" +msgid "NOTE: no default option file `%s'\n" +msgstr "nota: nessun file con opzioni predefinite `%s'\n" #: g10/g10.c:622 #, c-format -msgid "option file '%s': %s\n" -msgstr "file con opzioni predefinite '%s': %s\n" +msgid "option file `%s': %s\n" +msgstr "file con opzioni predefinite `%s': %s\n" #: g10/g10.c:629 #, c-format -msgid "reading options from '%s'\n" -msgstr "lettura delle opzioni da '%s'\n" +msgid "reading options from `%s'\n" +msgstr "lettura delle opzioni da `%s'\n" #: g10/g10.c:782 #, fuzzy, c-format @@ -677,7 +677,7 @@ msgstr "--delete-key nomeutente" #: g10/encode.c:216 g10/g10.c:1059 g10/sign.c:301 #, c-format msgid "can't open %s: %s\n" -msgstr "impossibile aprire '%s': %s\n" +msgstr "impossibile aprire `%s': %s\n" #: g10/g10.c:1070 msgid "-k[v][v][v][c] [userid] [keyring]" @@ -695,8 +695,8 @@ msgstr "creazione dell'armatura fallita: %s\n" #: g10/g10.c:1201 #, c-format -msgid "invalid hash algorithm '%s'\n" -msgstr "algoritmo di hash non valido '%s'\n" +msgid "invalid hash algorithm `%s'\n" +msgstr "algoritmo di hash non valido `%s'\n" #: g10/g10.c:1280 msgid "[filename]" @@ -708,8 +708,8 @@ msgstr "" #: g10/decrypt.c:59 g10/g10.c:1287 g10/verify.c:66 #, c-format -msgid "can't open '%s'\n" -msgstr "impossibile aprire '%s'\n" +msgid "can't open `%s'\n" +msgstr "impossibile aprire `%s'\n" #: g10/armor.c:344 g10/armor.c:391 msgid "armor header: " @@ -723,50 +723,50 @@ msgstr "header della firma in chiaro non valido\n" msgid "invalid armor header: " msgstr "header dell'armatura non valido: " -#: g10/armor.c:460 +#: g10/armor.c:461 #, c-format msgid "armor: %s\n" msgstr "armatura: %s\n" -#: g10/armor.c:533 +#: g10/armor.c:534 msgid "invalid dash escaped line: " msgstr "riga protetta con il trattino non valida: " -#: g10/armor.c:602 +#: g10/armor.c:603 msgid "invalid clear text header: " msgstr "header del testo in chiaro non valido: " -#: g10/armor.c:845 +#: g10/armor.c:846 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "Carattere radix64 non valido %02x saltato\n" -#: g10/armor.c:878 +#: g10/armor.c:879 msgid "premature eof (no CRC)\n" msgstr "eof prematura (nessun CRC)\n" -#: g10/armor.c:897 +#: g10/armor.c:898 msgid "premature eof (in CRC)\n" msgstr "eof prematura (nel CRC)\n" -#: g10/armor.c:901 +#: g10/armor.c:902 msgid "malformed CRC\n" msgstr "CRC malformato\n" -#: g10/armor.c:905 +#: g10/armor.c:906 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "errore nel CRC; %06lx - %06lx\n" -#: g10/armor.c:924 +#: g10/armor.c:925 msgid "premature eof (in Trailer)\n" msgstr "eof prematura (nella coda)\n" -#: g10/armor.c:928 +#: g10/armor.c:929 msgid "error in trailer line\n" msgstr "errore nella riga della coda\n" -#: g10/armor.c:1182 +#: g10/armor.c:1183 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "Non sono stati trovati dati RFC1991 o OpenPGP validi.\n" @@ -1247,13 +1247,13 @@ msgstr "Generazione della chiave annullata.\n" #: g10/keygen.c:851 #, c-format -msgid "writing public certificate to '%s'\n" -msgstr "scrittura del certificato pubblico in '%s'\n" +msgid "writing public certificate to `%s'\n" +msgstr "scrittura del certificato pubblico in `%s'\n" #: g10/keygen.c:852 #, c-format -msgid "writing secret certificate to '%s'\n" -msgstr "scrittura del certificato privato in '%s'\n" +msgid "writing secret certificate to `%s'\n" +msgstr "scrittura del certificato privato in `%s'\n" #: g10/keygen.c:929 msgid "public and secret key created and signed.\n" @@ -1295,8 +1295,8 @@ msgstr "%s: attenzione: file vuoto\n" #: g10/encode.c:222 #, c-format -msgid "reading from '%s'\n" -msgstr "lettura da '%s'\n" +msgid "reading from `%s'\n" +msgstr "lettura da `%s'\n" #: g10/encode.c:397 #, fuzzy, c-format @@ -1436,8 +1436,8 @@ msgstr "nessun portachiavi pubblico predefinito\n" #: g10/import.c:362 g10/openfile.c:105 g10/sign.c:205 g10/sign.c:592 #, c-format -msgid "writing to '%s'\n" -msgstr "scrittura in '%s'\n" +msgid "writing to `%s'\n" +msgstr "scrittura in `%s'\n" #: g10/import.c:366 g10/import.c:426 g10/import.c:642 #, c-format @@ -2056,7 +2056,7 @@ msgstr "" #: g10/misc.c:88 #, fuzzy, c-format msgid "can't disable core dumps: %s\n" -msgstr "impossibile aprire '%s': %s\n" +msgstr "impossibile aprire `%s': %s\n" #: g10/misc.c:90 msgid "WARNING: Program may create a core file!\n" @@ -2128,8 +2128,8 @@ msgstr "" #: g10/plaintext.c:300 #, c-format -msgid "can't open signed data '%s'\n" -msgstr "impossibile aprire i dati firmati '%s'\n" +msgid "can't open signed data `%s'\n" +msgstr "impossibile aprire i dati firmati `%s'\n" #: g10/pubkey-enc.c:78 #, c-format @@ -2204,7 +2204,7 @@ msgstr "sign" #: g10/sign.c:336 #, fuzzy, c-format -msgid "WARNING: '%s' is an empty file\n" +msgid "WARNING: `%s' is an empty file\n" msgstr "%s: attenzione: file vuoto\n" #: g10/tdbio.c:116 g10/tdbio.c:1413 @@ -2383,7 +2383,7 @@ msgstr "la chained sigrec %lu ha il proprietario sbagliato\n" #: g10/trustdb.c:463 #, fuzzy, c-format -msgid "'%s' is not a valid long keyID\n" +msgid "`%s' is not a valid long keyID\n" msgstr "Carattere non valido nel commento\n" #: g10/trustdb.c:498 @@ -2467,27 +2467,27 @@ msgstr "elenca le chiavi e gli user id" #: g10/trustdb.c:1088 g10/trustdb.c:1106 #, c-format -msgid "user '%s' read problem: %s\n" +msgid "user `%s' read problem: %s\n" msgstr "" #: g10/trustdb.c:1091 g10/trustdb.c:1109 #, c-format -msgid "user '%s' list problem: %s\n" +msgid "user `%s' list problem: %s\n" msgstr "" #: g10/trustdb.c:1099 g10/trustdb.c:1346 #, fuzzy, c-format -msgid "user '%s' not found: %s\n" +msgid "user `%s' not found: %s\n" msgstr "%s: utente non trovato\n" #: g10/trustdb.c:1101 g10/trustdb.c:1348 #, c-format -msgid "problem finding '%s' in trustdb: %s\n" +msgid "problem finding `%s' in trustdb: %s\n" msgstr "" #: g10/trustdb.c:1104 #, c-format -msgid "user '%s' not in trustdb\n" +msgid "user `%s' not in trustdb\n" msgstr "" #: g10/trustdb.c:1139 @@ -2561,12 +2561,12 @@ msgstr "rimozione dell'armatura fallita: %s\n" #: g10/trustdb.c:1351 #, c-format -msgid "user '%s' not in trustdb - inserting\n" +msgid "user `%s' not in trustdb - inserting\n" msgstr "" #: g10/trustdb.c:1354 #, fuzzy, c-format -msgid "failed to put '%s' into trustdb: %s\n" +msgid "failed to put `%s' into trustdb: %s\n" msgstr "inizializzazione del trustdb fallita: %s\n" #: g10/trustdb.c:1404 @@ -2890,13 +2890,13 @@ msgstr "" #: g10/skclist.c:94 #, fuzzy, c-format -msgid "skipped '%s': %s\n" +msgid "skipped `%s': %s\n" msgstr "%s: saltata: %s\n" #: g10/skclist.c:100 #, fuzzy, c-format msgid "" -"skipped '%s': this is a PGP generated ElGamal key which is not secure for " +"skipped `%s': this is a PGP generated ElGamal key which is not secure for " "signatures!\n" msgstr "" "questa è una chiave ElGamal generata da PGP che NON è sicura per le firme!\n" @@ -2904,8 +2904,8 @@ msgstr "" #. do not overwrite #: g10/openfile.c:58 #, c-format -msgid "File '%s' exists. " -msgstr "Il file '%s' esiste. " +msgid "File `%s' exists. " +msgstr "Il file `%s' esiste. " #: g10/openfile.c:60 msgid "Overwrite (y/N)? " @@ -2917,8 +2917,8 @@ msgstr "scrivo su stdout\n" #: g10/openfile.c:134 #, c-format -msgid "assuming signed data in '%s'\n" -msgstr "presumo che i dati firmati siano in '%s'\n" +msgid "assuming signed data in `%s'\n" +msgstr "presumo che i dati firmati siano in `%s'\n" #: g10/openfile.c:181 #, c-format @@ -3074,8 +3074,8 @@ msgstr "Nessun aiuto disponibile" #: g10/helptext.c:216 #, c-format -msgid "No help available for '%s'" -msgstr "Nessun aiuto disponibile per '%s'" +msgid "No help available for `%s'" +msgstr "Nessun aiuto disponibile per `%s'" #~ msgid "You will see a list of signators etc. here\n" #~ msgstr "Qui vedrai una lista di firmatari, ecc.\n" diff --git a/po/pl.po b/po/pl.po new file mode 100644 index 000000000..430f3ba3c --- /dev/null +++ b/po/pl.po @@ -0,0 +1,1844 @@ +# GNU PG polish translation +# Copyright (C) 1998 Free Software Foundation, Inc. +# Janusz A. Urbanowicz , 1998. +# +# +msgid "" +msgstr "" +"Project-Id-Version: gnupg-0.4.0\n" +"POT-Creation-Date: 1998-11-10 17:16+020\n" +"PO-Revision-Date: 1998-12-24 03:12+01:00\n" +"Last-Translator: Janusz A. Urbanowicz \n" +"Language-Team: Polish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-2\n" +"Content-Transfer-Encoding: 8bit\n" +"Xgettext-Options: --default-domain=gnupg --directory=.. --add-comments " +"--keyword=_ --keyword=N_ --files-from=./POTFILES.in\n" +"Files: util/secmem.c util/argparse.c cipher/random.c cipher/rand-dummy.c " +"cipher/rand-unix.c cipher/rand-w32.c g10/g10.c g10/pkclist.c g10/keygen.c " +"g10/decrypt.c g10/encode.c g10/import.c g10/keyedit.c g10/keylist.c " +"g10/mainproc.c g10/passphrase.c g10/plaintext.c g10/pref.c " +"g10/seckey-cert.c g10/sig-check.c g10/sign.c g10/trustdb.c g10/verify.c " +"g10/status.c g10/pubkey-enc.c\n" + +#: util/secmem.c:226 +msgid "Warning: using insecure memory!\n" +msgstr "Ostrze¿enie: u¿ywana pamiêæ nie jest pamiêci± bezpieczn±!\n" + +#: util/miscutil.c:110 +msgid "yes" +msgstr "tak" + +#: util/miscutil.c:111 +msgid "yY" +msgstr "tT" + +#: cipher/rand-dummy.c:106 +msgid "warning: using insecure random number generator!!\n" +msgstr "" +"ostrze¿enie: u¿ywany generator liczb losowych\n" +"nie jest kryptograficznie bezpieczny!!\n" + +#: cipher/rand-dummy.c:107 +msgid "" +"The random number generator is only a kludge to let\n" +"it run - it is in no way a strong RNG!\n" +"\n" +"DON'T USE ANY DATA GENERATED BY THIS PROGRAM!!\n" +"\n" +msgstr "" +"U¿ywany generator liczb losowych jest atrap± wprowadzon± dla umo¿liwienia\n" +"normalnej kompilacji - nie jest kryptograficznie bezpieczny!\n" +"\n" +"JAKIEKOLWIEK DANE GENEROWANE PRZEZ TEN PROGRAM NIE NADAJ¡ SIÊ DO \n" +"NORMALNEGO U¯YTKU I NIE ZAPEWNIAJ¡ BEZPIECZEÑSTWA!!\n" + +#: cipher/rand-unix.c:149 +#, c-format +msgid "" +"\n" +"Not enough random bytes available. Please do some other work to give\n" +"the OS a chance to collect more entropy! (Need %d more bytes)\n" +msgstr "" +"\n" +"Brakuje mo¿liwo¶ci wygenerowania odpowiedniej liczby losowych bajtów.\n" +"Proszê kontynuowaæ inne dzia³ania aby system móg³ zebraæ odpowiedni±\n" +"ilo¶æ entropii do ich wygenerowania (brakuje %d bajtów).\n" +#: g10/g10.c:143 +msgid "" +"@Commands:\n" +" " +msgstr "" +"@Polecenia:\n" +" " + +#: g10/g10.c:146 +msgid "|[file]|make a signature" +msgstr "|[plik]|z³o¿enie podpisu" + +#: g10/g10.c:147 +msgid "|[file]|make a clear text signature" +msgstr "|[plik]|z³o¿enie podpisu na czytelnym dokumencie" + +#: g10/g10.c:148 +msgid "make a detached signature" +msgstr "sporz±dzenie podpisu oddzielonego od dokumentu" + +#: g10/g10.c:149 +msgid "encrypt data" +msgstr "szyfrowanie danych" + +#: g10/g10.c:150 +msgid "encryption only with symmetric cipher" +msgstr "szyfrowanie tylko szyfrem symetrycznym" + +#: g10/g10.c:151 +msgid "store only" +msgstr "tylko zapis" + +#: g10/g10.c:152 +msgid "decrypt data (default)" +msgstr "odszyfrowywanie danych (domy¶lnie)" + +#: g10/g10.c:153 +msgid "verify a signature" +msgstr "sprawdzenie podpisu" + +#: g10/g10.c:155 +msgid "list keys" +msgstr "lista kluczy" + +#: g10/g10.c:156 +msgid "list keys and signatures" +msgstr "lista kluczy i podpisów" + +#: g10/g10.c:157 +msgid "check key signatures" +msgstr "sprawdzenie podpisów kluczy" + +#: g10/g10.c:158 +msgid "list keys and fingerprints" +msgstr "lista kluczy i ich odcisków" + +#: g10/g10.c:159 +msgid "list secret keys" +msgstr "lista kluczy tajnych" + +#: g10/g10.c:161 +msgid "generate a new key pair" +msgstr "generacja nowej pary klucza" + +#: g10/g10.c:163 +msgid "remove key from the public keyring" +msgstr "usuniêcie klucza ze zbioru kluczy publicznych" + +#: g10/g10.c:165 +msgid "sign or edit a key" +msgstr "podpisanie lub modyfikacja klucza" + +#: g10/g10.c:166 +msgid "generate a revocation certificate" +msgstr "generacja certyfikatu uniewa¿nienia klucza" + +#: g10/g10.c:168 +msgid "export keys" +msgstr "eksport kluczy do pliku" + +#: g10/g10.c:171 +msgid "import/merge keys" +msgstr "do³±czanie klucza do zbioru" + +#: g10/g10.c:172 +msgid "list only the sequence of packets" +msgstr "wypisane sekwencji pakietów" + +#: g10/g10.c:174 +msgid "export the ownertrust values" +msgstr "" +"Przypisanie tych warto¶ci nale¿y do Ciebie, nie bêd± one udostêpnione\n" +"nikomu innemu. S± one u¿ywane do stworzenia sieci zaufania i nie ma\n" +"to nic wspólnego z tworzon± sieci± certyfikatów." + +#: g10/g10.c:175 +msgid "import ownertrust values" +msgstr "" +"Przypisanie tych warto¶ci nale¿y do Ciebie, nie bêd± one udostêpnione\n" +"nikomu innemu. S± one u¿ywane do stworzenia sieci zaufania i nie ma\n" +"to nic wspólnego z tworzon± sieci± certyfikatów." + +#: g10/g10.c:176 +msgid "|[NAMES]|check the trust database" +msgstr "|[NAZWY]|sprawdzenie bazy zaufania" + +#: g10/g10.c:177 +msgid "De-Armor a file or stdin" +msgstr "Zdjêcie opakowania ASCII pliku lub potoku" + +#: g10/g10.c:178 +msgid "En-Armor a file or stdin" +msgstr "Opakowanie ASCII pliku lub potoku" + +#: g10/g10.c:179 +msgid "|algo [files]|print message digests" +msgstr "|algo [pliki]|skróty wiadomo¶ci" + +#: g10/g10.c:180 +msgid "print all message digests" +msgstr "wszystkie skróty wiadomo¶ci" + +#: g10/g10.c:187 +msgid "" +"@\n" +"Options:\n" +" " +msgstr "" +"@\n" +"Opcje:\n" +" " + +#: g10/g10.c:189 +msgid "create ascii armored output" +msgstr "plik wynikowy w opakowaniu ASCII" + +#: g10/g10.c:191 +msgid "use this user-id to sign or decrypt" +msgstr "u¿yæ tego identyfikatora do podpisania lub odszyfrowania" + +#: g10/g10.c:192 +msgid "use this user-id for encryption" +msgstr "u¿yæ tego identyfikatora do szyfrowania" + +#: g10/g10.c:193 +msgid "|N|set compress level N (0 disables)" +msgstr "|N|poziom kompresji N (0 - brak)" + +#: g10/g10.c:194 +msgid "use canonical text mode" +msgstr "kanoniczny format tekstowy" + +#: g10/g10.c:196 +msgid "use as output file" +msgstr "plik wyj¶ciowy" + +#: g10/g10.c:197 +msgid "verbose" +msgstr "z informacjami dodatkowymi" + +#. { oDryRun, "dry-run", 0, N_("do not make any changes") }, +#: g10/g10.c:199 +msgid "batch mode: never ask" +msgstr "tryb wsadowy: ¿adnych pytañ" + +#: g10/g10.c:200 +msgid "assume yes on most questions" +msgstr "automatyczna odpowied¼ tak na wiêkszo¶æ pytañ" + +#: g10/g10.c:201 +msgid "assume no on most questions" +msgstr "automatyczna odpowied¼ nie na wiêkszo¶æ pytañ" + +#: g10/g10.c:202 +msgid "add this keyring to the list of keyrings" +msgstr "dodaæ zbiór kluczy do listy" + +#: g10/g10.c:203 +msgid "add this secret keyring to the list" +msgstr "dodaæ zbiór kluczy tajnych do listy" + +#: g10/g10.c:204 +msgid "|NAME|use NAME as default secret key" +msgstr "|NAZWA|u¿ycie NAZWA jako domy¶lnego klucza tajnego" + +#: g10/g10.c:205 +msgid "read options from file" +msgstr "wczytanie opcji z pliku" + +#: g10/g10.c:207 +msgid "set debugging flags" +msgstr "ustawienie opcji ¶ledzenia wykonania programu" + +#: g10/g10.c:208 +msgid "enable full debugging" +msgstr "umo¿liwienie pe³nego ¶ledzenia programu" + +#: g10/g10.c:209 +msgid "|FD|write status info to this FD" +msgstr "|FD|zapisaæ opis stanu do FD" + +#: g10/g10.c:210 +msgid "do not write comment packets" +msgstr "nie zapisywaæ pakietów z komentarzem" + +#: g10/g10.c:211 +msgid "(default is 1)" +msgstr "(domy¶lnie 1)" + +#: g10/g10.c:212 +msgid "(default is 3)" +msgstr "(domy¶lnie 3)" + +#: g10/g10.c:213 +msgid "|file|load extension module" +msgstr "|plik|³adowanie modu³u rozszerzenia" + +#: g10/g10.c:214 +msgid "emulate the mode described in RFC1991" +msgstr "emulacja trybu opisanego w RFC1991" + +#: g10/g10.c:216 +msgid "|NAME|use cipher algorithm NAME" +msgstr "|NAZWA|algorytm szyfruj±cy NAZWA" + +#: g10/g10.c:217 +msgid "|NAME|use message digest algorithm NAME" +msgstr "|NAZWA|algorytm obliczania skrótów wiadomo¶ci NAZWA" + +#: g10/g10.c:218 +msgid "|N|use compress algorithm N" +msgstr "|N|algorytm kompresji N" + +#: g10/g10.c:219 +msgid "throw keyid field of encrypted packets" +msgstr "usuniêcie identyfikatora klucza zaszyfrowanych pakietów" + +#: g10/g10.c:227 +msgid "" +"@\n" +"Examples:\n" +"\n" +" -se -r Bob [file] sign and encrypt for user Bob\n" +" -sat [file] make a clear text signature\n" +" -sb [file] make a detached signature\n" +" -k [userid] show keys\n" +" -kc [userid] show fingerprint\n" +msgstr "" +"@\n" +"Przyk³ady:\n" +"\n" +" -se -r Bob [plik] podpisanie i zaszyfrowanie kluczem Boba\n" +" -sat [plik] podpisanie z pozostawieniem czytelnego dokumentu\n" +" -sb [plik] podpisanie z umieszczeniem podpisu w osobnym pliku\n" +" -k [identyfikator] pokazuje klucz\n" +" -kc [identyfikator] pokazuje odcisk klucza\n" + +#: g10/g10.c:302 +msgid "Please report bugs to .\n" +msgstr "B³êdy prosimy zg³aszaæ na adres .\n" + +#: g10/g10.c:307 +msgid "Usage: gpgm [options] [files] (-h for help)" +msgstr "Sposób u¿ycia: gpgm [opcje] [pliki] (-h podaje pomoc)" + +#: g10/g10.c:309 +msgid "Usage: gpg [options] [files] (-h for help)" +msgstr "Sposób u¿ycia: gpg [opcje] [pliki] (-h podaje pomoc)" + +#: g10/g10.c:314 +msgid "" +"Syntax: gpgm [options] [files]\n" +"GNUPG maintenance utility\n" +msgstr "" +"Sk³adnia: gpgm [opcje] [pliki]\n" +"GNUPG program obs³uguj±cy\n" + +#: g10/g10.c:317 +msgid "" +"Syntax: gpg [options] [files]\n" +"sign, check, encrypt or decrypt\n" +"default operation depends on the input data\n" +msgstr "" +"Sk³adnia: gpg [opcje] [pliki]\\n\n" +"podpisywanie, sprawdzanie podpisów, szyfrowanie, deszyfrowanie\n" +"domy¶lnie wykonywana operacja zale¿y od danych wej¶ciowych\n" + +#: g10/g10.c:323 +msgid "" +"\n" +"Supported algorithms:\n" +msgstr "" +"\n" +"Obs³ugiwane algorytmy:\n" + +#: g10/g10.c:398 +msgid "usage: gpgm [options] " +msgstr "sposób u¿ycia: gpgm [opcje]" + +#: g10/g10.c:400 +msgid "usage: gpg [options] " +msgstr "sposób u¿ycia: gpg [opcje]" + +#: g10/g10.c:441 +msgid "conflicting commands\n" +msgstr "sprzeczne polecenia\n" + +#: g10/g10.c:547 +#, c-format +msgid "note: no default option file `%s'\n" +msgstr "uwaga: brak domy¶lnego pliku opcji '%s\"\n" + +#: g10/g10.c:551 +#, c-format +msgid "option file `%s': %s\n" +msgstr "plik opcji `%s': %s\n" + +#: g10/g10.c:558 +#, c-format +msgid "reading options from `%s'\n" +msgstr "odczyt opcji z `%s'\n" + +#: g10/g10.c:737 +msgid "selected cipher algorithm is invalid\n" +msgstr "wybrany algorytm szyfruj±cy jest niepoprawny\n" + +#: g10/g10.c:743 +msgid "selected digest algorithm is invalid\n" +msgstr "wybrany algorytm geenracji skrótów wiadomo¶ci jest niepoprawny\n" + +#: g10/g10.c:746 +#, c-format +msgid "compress algorithm must be in range %d..%d\n" +msgstr "ustawienie algortytmu kompresji musi pochodziæ z zakresu %d..%d\n" + +#: g10/g10.c:748 +msgid "completes-needed must be greater than 0\n" +msgstr "opcja completes-needed musi byæ ustawiona na warto¶æ wiêksz± od 0\n" + +#: g10/g10.c:750 +msgid "marginals-needed must be greater than 1\n" +msgstr "opcja marginals-needed musi byæ ustawiona na warto¶æ wiêksz± od 1\n" + +#: g10/g10.c:833 +#, c-format +msgid "failed to initialize the TrustDB: %s\n" +msgstr "Inicjowanie Bazy Zaufania nie powiod³o siê: %s\n" + +#: g10/g10.c:839 +msgid "--store [filename]" +msgstr "--store [plik]" + +#: g10/g10.c:847 +msgid "--symmetric [filename]" +msgstr "--symmetric [plik]" + +#: g10/g10.c:855 +msgid "--encrypt [filename]" +msgstr "--encrypt [plik]" + +#: g10/g10.c:868 +msgid "--sign [filename]" +msgstr "--sign [plik]" + +#: g10/g10.c:881 +msgid "--sign --encrypt [filename]" +msgstr "--sign --encrypt [plik]" + +#: g10/g10.c:895 +msgid "--clearsign [filename]" +msgstr "--clearsign [plik]\"" + +#: g10/g10.c:907 +msgid "--decrypt [filename]" +msgstr "--decrypt [plik]" + +#: g10/g10.c:916 +msgid "--edit-key username" +msgstr "--edit-key nazwa u¿ytkownika" + +#: g10/g10.c:924 +msgid "--delete-secret-key username" +msgstr "--delete-secret-key nazwa u¿ytkownika" + +#: g10/g10.c:927 +msgid "--delete-key username" +msgstr "--delete-key nazwa u¿ytkownika" + +#: g10/encode.c:211 g10/g10.c:950 g10/keylist.c:79 +#, c-format +msgid "can't open %s: %s\n" +msgstr "nie mogê otworzyæ %s: %s\n" + +#: g10/g10.c:961 +msgid "-k[v][v][v][c] [userid] [keyring]" +msgstr "-k[v][v][v][c] [identyfikator] [zbiór kluczy]" + +#: g10/g10.c:1016 +#, c-format +msgid "dearmoring failed: %s\n" +msgstr "Usuniêcie opakowania ASCII nie powiod³o siê: %s\n" + +#: g10/g10.c:1024 +#, c-format +msgid "enarmoring failed: %s\n" +msgstr "Opakowywanie ASCII nie powiod³o siê: %s\n" + +#: g10/g10.c:1085 +#, c-format +msgid "invalid hash algorithm `%s'\n" +msgstr "niew³a¶ciwy algorytm skrótu `%s'\n" + +#: g10/g10.c:1155 +msgid "[filename]" +msgstr "[nazwa pliku]" + +#: g10/decrypt.c:59 g10/g10.c:1157 g10/verify.c:66 +#, c-format +msgid "can't open `%s'\n" +msgstr "nie mogê otworzyæ '%s\"\n" + +#: g10/g10.c:1202 +msgid "" +"RSA keys are deprecated; please consider creating a new key and use this key " +"in the future\n" +msgstr "" +"Klucze RSA s± odradzane; proszê rozwa¿yæ przej¶cie na inne algorytmy po\n" +"wygenerowaniu odpowiednich kluczy.\n" + +#: g10/pkclist.c:71 +#, c-format +msgid "" +"No owner trust defined for %lu:\n" +"%4u%c/%08lX %s \"" +msgstr "" +"Brak definicji zaufania w³a¶ciciela dla %lu:\n" +"%4u%c/%08lX %s \"" + +#: g10/pkclist.c:81 +msgid "" +"Please decide how far you trust this user to correctly\n" +"verify other users' keys (by looking at passports,\n" +"checking fingerprints from different sources...)?\n" +"\n" +" 1 = Don't know\n" +" 2 = I do NOT trust\n" +" 3 = I trust marginally\n" +" 4 = I trust fully\n" +" s = please show me more information\n" +msgstr "" +"Zastanów siê jak bardzo ufasz temu u¿ytkownikowi w kwestii sprawdzania\n" +"to¿samo¶ci innych w³a¶cicieli kluczy (czy sprawdzi on odciski klucza \n" +"pobrane z ró¿nych ¼róde³, dokumenty potwierdzaj±ce to¿samo¶æ w³a¶ciciela\n" +"klucza itd.)?\n" +"\n" +" 1 = Nie wiem.\n" +" 2 = NIE ufam mu w tej kwestii.\n" +" 3 = Ufam marginalnie.\n" +" 4 = W pe³ni mu ufam.\n" +" i = potrzebujê wiêcej informacji\n" + +#: g10/pkclist.c:90 +msgid " m = back to the main menu\n" +msgstr " p = powrót do g³ównego menu\n" + +#. a string with valid answers +#: g10/pkclist.c:95 +msgid "sSmM" +msgstr "iIpP" + +#: g10/pkclist.c:99 +msgid "edit_ownertrust.value" +msgstr "" +"Przypisanie tych warto¶ci nale¿y do Ciebie, nie bêd± one udostêpnione\n" +"nikomu innemu. S± one u¿ywane do stworzenia sieci zaufania i nie ma\n" +"to nic wspólnego z tworzon± sieci± certyfikatów." + +#: g10/pkclist.c:99 +msgid "Your decision? " +msgstr "Twoja decyzja? " + +#: g10/pkclist.c:118 +msgid "You will see a list of signators etc. here\n" +msgstr "Tu uka¿e siê lista podpisów itd.\n" + +#: g10/pkclist.c:145 +msgid "" +"Could not find a valid trust path to the key. Let's see whether we\n" +"can assign some missing owner trust values.\n" +"\n" +msgstr "" +"Niemo¿liwe jest znalezienie poprawnej scie¿ki zaufania do tego klucza.\n" +"Sprawd¼my czy mo¿na przypisaæ brakuj±ce warto¶ci zaufania.\n" +"\n" + +#: g10/pkclist.c:170 +msgid "" +"No owner trust values changed.\n" +"\n" +msgstr "Parametry zaufania w³a¶ciciela nie zosta³y zmienione.\n" + +#: g10/pkclist.c:189 +msgid "revoked_key.override" +msgstr "" + +#: g10/pkclist.c:190 g10/pkclist.c:277 +msgid "Use this key anyway? " +msgstr "U¿yæ tego klucza pomimo to? " + +#: g10/pkclist.c:272 +msgid "" +"It is NOT certain that the key belongs to its owner.\n" +"If you *really* know what you are doing, you may answer\n" +"the next question with yes\n" +"\n" +msgstr "" +"NIE MA pewno¶ci ¿e ten klucz nale¿y do osoby która podaje siê za jego\n" +"w³a¶ciciela. Je¶li nie masz co do tego ¿adnych w±tpliwo¶ci i *naprawdê*\n" +"wiesz co robisz mo¿esz odpowiedzieæ \"tak\" na nastêpne pytanie.\n" + +#: g10/pkclist.c:276 +msgid "untrusted_key.override" +msgstr "If you want to use this untrusted key anyway, answer \"yes\"." + +#: g10/pkclist.c:281 +msgid "WARNING: Using untrusted key!\n" +msgstr "OSTRZE¯ENIE: u¿ywany jest klucz nie obdarzony zaufaniem!\n" + +#: g10/pkclist.c:317 +msgid "WARNING: This key has been revoked by its owner!\n" +msgstr "OSTRZE¯ENIE: Ten klucz zosta³ uniewa¿niony przez w³a¶ciciela!\n" + +#: g10/pkclist.c:318 +msgid " This could mean that the signature is forgery.\n" +msgstr " To mo¿e oznaczaæ ¿e podpis jest fa³szerstwem.\n" + +#: g10/pkclist.c:339 +msgid "Note: This key has expired!\n" +msgstr "Uwaga: Data wa¿no¶ci tego klucza up³ynê³a!\n" + +#: g10/pkclist.c:346 +msgid "WARNING: This key is not certified with a trusted signature!\n" +msgstr "OSTRZE¯ENIE: Ten klucz nie jest po¶wiadczony zaufanym podpisem!\n" + +#: g10/pkclist.c:348 +msgid "" +" There is no indication that the signature belongs to the owner.\n" +msgstr " Nic nie wskazuje na to ¿e ten podpis nale¿y do w³a¶ciciela klucza.\n" + +#: g10/pkclist.c:363 +msgid "WARNING: We do NOT trust this key!\n" +msgstr "OSTRZE¯ENIE: Nie ufamy temu kluczowi!\n" + +#: g10/pkclist.c:364 +msgid " The signature is probably a FORGERY.\n" +msgstr " Ten podpis prawdopodobnie jest FA£SZERSTWEM.\n" + +#: g10/pkclist.c:371 +msgid "" +"WARNING: This key is not certified with sufficiently trusted signatures!\n" +msgstr "OSTRZE¯ENIE: Ten klucz nie jest po¶wiadczony wystarczaj±co zaufanymi podpisami!\n" + +#: g10/pkclist.c:374 +msgid " It is not certain that the signature belongs to the owner.\n" +msgstr " Nie ma pewno¶ci ¿e ten podpis zosta³ z³o¿nony przez w³a¶ciciela.\n" + +#: g10/pkclist.c:419 +msgid "" +"You did not specify a user ID. (you may use \"-r\")\n" +"\n" +msgstr "" +"Nie poda³e¶ identyfikatora u¿ytkownika (user ID). \n" +"Mo¿na to zrobiæ za pomoc± opcji \"-r\".\n" + +#: g10/pkclist.c:423 +msgid "pklist.user_id.enter" +msgstr "Podaj identyfikator u¿ytkownika adresata tych informacji." + +#: g10/pkclist.c:424 +msgid "Enter the user ID: " +msgstr "Wprowad¼ identyfikator u¿ytkownika (user ID): " + +#: g10/pkclist.c:435 +msgid "No such user ID.\n" +msgstr "Brak takiego identyfikatora u¿ytkownika.\n" + +#: g10/pkclist.c:469 g10/pkclist.c:496 +#, c-format +msgid "%s: skipped: %s\n" +msgstr "%s: pominiêty: %s\n" + +#: g10/pkclist.c:477 +#, c-format +msgid "%s: error checking key: %s\n" +msgstr "%s: b³±d podczas sprawdzania klucza: %s\n" + +#: g10/pkclist.c:503 +msgid "no valid addressees\n" +msgstr "brak poprawnych adresów\n" + +#: g10/keygen.c:123 +msgid "writing self signature\n" +msgstr "zapis podpisu klucza nim samym\n" + +#: g10/keygen.c:161 +msgid "writing key binding signature\n" +msgstr "zapis podpisu wi±¿±cego klucz\n" + +#: g10/keygen.c:383 +msgid "Please select what kind of key you want:\n" +msgstr "Proszê wybraæ rodzaj klucza:\n" + +#: g10/keygen.c:385 +#, c-format +msgid " (%d) DSA and ElGamal (default)\n" +msgstr " (%d) Para kluczy dla algorytmów DSA i ElGamala (domy¶lne)\n" + +#: g10/keygen.c:386 +#, c-format +msgid " (%d) ElGamal (sign and encrypt)\n" +msgstr " (%d) Klucz dla algorytmu ElGamala (szyfrowanie i podpisywanie)\n" + +#: g10/keygen.c:387 +#, c-format +msgid " (%d) ElGamal (encrypt only)\n" +msgstr " (%d) Klucz dla algorytmu ElGamala (tylko szyfrowanie)\n" + +#: g10/keygen.c:388 +#, c-format +msgid " (%d) DSA (sign only)\n" +msgstr " (%d) DSA (tylko do podpisywania)\n" + +#: g10/keygen.c:389 +#, c-format +msgid " (%d) ElGamal in a v3 packet\n" +msgstr " (%d) Klucz dla algorytmu ElGamala w pakiecie w trzeciej wersji formatu\n" + +#: g10/keygen.c:393 +msgid "keygen.algo" +msgstr "Select the algorithm to use:Needs more explanation here." + +#: g10/keygen.c:393 +msgid "Your selection? " +msgstr "Twój wybór? " + +#: g10/keygen.c:419 +msgid "Invalid selection.\n" +msgstr "Niew³a¶ciwy wybór.\n" + +#: g10/keygen.c:431 +#, c-format +msgid "" +"About to generate a new %s keypair.\n" +" minimum keysize is 768 bits\n" +" default keysize is 1024 bits\n" +" highest suggested keysize is 2048 bits\n" +msgstr "" +"Nast±pi generacja nowej pary kluczy dla algorytmu(ów) %s.\n" +" minimalny rozmiar klucza wynosi 768 bitów\n" +" domy¶lny rozmiar klucza wynosi 1024 bity\n" +" najwiêkszy sugerowany rozmiar klucza wynosi 2048 bitów\n" + +#: g10/keygen.c:437 +msgid "keygen.size" +msgstr "" + +#: g10/keygen.c:438 +msgid "What keysize do you want? (1024) " +msgstr "Jakiej d³ugo¶ci klucz wygenerowaæ? (1024) " + +#: g10/keygen.c:443 +msgid "DSA only allows keysizes from 512 to 1024\n" +msgstr "Klucz dla DSA musi mieæ d³ugo¶æ pomiêdzy 512 i 1024 bitow.\n" + +#: g10/keygen.c:445 +msgid "keysize too small; 768 is smallest value allowed.\n" +msgstr "D³ugo¶æ klucza zbyt ma³a; minimalna dopuszczona wynosi 768 bitów.\n" + +#: g10/keygen.c:448 +msgid "" +"Keysizes larger than 2048 are not suggested because\n" +"computations take REALLY long!\n" +msgstr "" +"Klucze d³u¿sze ni¿ 2048 bitów s± odradzane poniewa¿ obliczenia\n" +"potrzebne do ich wygenerowania trwaj± BARDZO d³ugo!\n" + +#: g10/keygen.c:450 +msgid "keygen.size.huge.okay" +msgstr "" + +#: g10/keygen.c:451 +msgid "Are you sure that you want this keysize? " +msgstr "Na pewno wygenerowaæ klucz takiej d³ugo¶ci? " + +#: g10/keygen.c:452 +msgid "" +"Okay, but keep in mind that your monitor and keyboard radiation is also very " +"vulnerable to attacks!\n" +msgstr "" +"Nale¿y tak¿e pamiêtaæ o tym, ¿e informacje mog± byæ te¿ wykradzione z\n" +"komputera przez pods³uch emisji elektromagnetycznej klawiatury i monitora!\n" + +#: g10/keygen.c:459 +msgid "keygen.size.large.okay" +msgstr "" + +#: g10/keygen.c:460 +msgid "Do you really need such a large keysize? " +msgstr "Czy naprawdê potrzebujesz takiego d³ugiego klucza? " + +#: g10/keygen.c:466 +#, c-format +msgid "Requested keysize is %u bits\n" +msgstr "¯±dana d³ugo¶æ klucza to %u bity.\n" + +#: g10/keygen.c:469 g10/keygen.c:473 +#, c-format +msgid "rounded up to %u bits\n" +msgstr "zaokr±glono do %u bitów\n" + +#: g10/keygen.c:485 +msgid "" +"Please specify how long the key should be valid.\n" +" 0 = key does not expire\n" +" = key expires in n days\n" +" w = key expires in n weeks\n" +" m = key expires in n months\n" +" y = key expires in n years\n" +msgstr "" +"Okres wa¿no¶æi klucza.\n" +" 0 = klucz nie ma okre¶lonego terminu wa¿no¶ci\n" +" = termin wa¿no¶ci klucza up³ywa za n dni\n" +" w = termin wa¿no¶ci klucza up³ywa za n tygodni\n" +" m = termin wa¿no¶ci klucza up³ywa za n miesiêcy\n" +" y = termin wa¿no¶ci klucza up³ywa za n lat\n" + +#: g10/keygen.c:500 +msgid "keygen.valid" +msgstr "" + +#: g10/keygen.c:500 +msgid "Key is valid for? (0) " +msgstr "Okres wa¿no¶ci klucza ? (0) " + +#: g10/keygen.c:511 +msgid "invalid value\n" +msgstr "niepoprawna warto¶æ\n" + +#: g10/keygen.c:516 +msgid "Key does not expire at all\n" +msgstr "Klucz nie ma daty wa¿no¶ci (nie traci wa¿no¶ci z up³ywem czasu).\n" + +#. print the date when the key expires +#: g10/keygen.c:519 +#, c-format +msgid "Key expires at %s\n" +msgstr "Data wa¿no¶ci klucza: %s\n" + +#: g10/keygen.c:524 +msgid "keygen.valid.okay" +msgstr "" + +#: g10/keygen.c:525 +msgid "Is this correct (y/n)? " +msgstr "Dane poprawne (t/n)? " + +#: g10/keygen.c:553 +msgid "" +"\n" +"You need a User-ID to identify your key; the software constructs the user " +"id\n" +"from Real Name, Comment and Email Address in this form:\n" +" \"Heinrich Heine (Der Dichter) \"\n" +"\n" +msgstr "" +"\n" +"Musisz okre¶liæ identyfikator u¿ytkownika aby mo¿na by³o rozpoznaæ twój\n" +"klucz; program z³o¿y go z twojego imienia i nazwiska, komentarza i adresu\n" +"poczty elektronicznej. Bêdzie on mia³ tak± postaæ:\n" +" \"Jan Kowalski (Ziutek) \"\n" +"\n" + +#: g10/keygen.c:564 +msgid "keygen.name" +msgstr "" + +#: g10/keygen.c:564 +msgid "Real name: " +msgstr "Imiê i nazwisko: " + +#: g10/keygen.c:568 +msgid "Invalid character in name\n" +msgstr "Niew³a¶ciwy znak w imieniu lub nazwisku\n" + +#: g10/keygen.c:570 +msgid "Name may not start with a digit\n" +msgstr "Imiê lub nazwisko nie mo¿e zaczynaæ siê od cyfry\n" + +#: g10/keygen.c:572 +msgid "Name must be at least 5 characters long\n" +msgstr "Imiê i nazwisko musz± mieæ conajmniej 5 znaków d³ugo¶ci.\n" + +#: g10/keygen.c:580 +msgid "keygen.email" +msgstr "" + +#: g10/keygen.c:580 +msgid "Email address: " +msgstr "Adres poczty elektronicznej: " + +#: g10/keygen.c:592 +msgid "Not a valid email address\n" +msgstr "To nie jest poprawny adres poczty elektronicznej\n" + +#: g10/keygen.c:600 +msgid "keygen.comment" +msgstr "" + +#: g10/keygen.c:600 +msgid "Comment: " +msgstr "Komentarz:" + +#: g10/keygen.c:606 +msgid "Invalid character in comment\n" +msgstr "Niew³a¶ciwy znak w komentarzu\n" + +#: g10/keygen.c:626 +#, c-format +msgid "" +"You selected this USER-ID:\n" +" \"%s\"\n" +"\n" +msgstr "" +"Twój identyfikator u¿ytkownika bêdzie wygl±da³ tak:\n" +" \"%s\"\n" +"\n" + +#: g10/keygen.c:629 +msgid "NnCcEeOoQq" +msgstr "IiKkEeDdWw" + +#: g10/keygen.c:638 +msgid "keygen.userid.cmd" +msgstr "" +"I - zmiana imienia lub nazwiska.\n" +"K - zmiana komentarza.\n" +"E - zmiana adresu email.\n" +"D - przej¶cie do w³a¶ciwej generacji klucza.\n" +"W - wyj¶cie z procedury generacji i z programu." + +#: g10/keygen.c:639 +msgid "Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? " +msgstr "" +"Zmieniæ (I)miê/nazwisko, (K)omentarz, adres (E)mail, \n" +"przej¶æ (D)alej czy (W)yj¶æ z programu ? " + +#: g10/keygen.c:686 +msgid "" +"You need a Passphrase to protect your secret key.\n" +"\n" +msgstr "Musisz podaæ wyra¿enie przej¶ciowe (has³o) aby ochroniæ swók klucz tajny.\n" + +#: g10/keyedit.c:379 g10/keygen.c:694 +msgid "passphrase not correctly repeated; try again.\n" +msgstr "" +"Powtórzone wyra¿enie przej¶ciowe nie zgadza siê z podanym w pierwszej próbie;\n" +"spróbuj jeszcze raz.\n" + +#: g10/keygen.c:700 +msgid "" +"You don't want a passphrase - this is probably a *bad* idea!\n" +"I will do it anyway. You can change your passphrase at any time,\n" +"using this program with the option \"--edit-key\".\n" +"\n" +msgstr "" +"Nie chcesz podaæ wyra¿enia przej¶ciowego (has³a) - to z³y pomys³!\n" +"W ka¿dej chwili mo¿esz ustawiæ wyra¿enie przej¶ciowe u¿ywaj±c tego programu\n" +"i opcji \"--edit-key\".\n" +"\n" + +#: g10/keygen.c:721 +msgid "" +"We need to generate a lot of random bytes. It is a good idea to perform\n" +"some other action (work in another window, move the mouse, utilize the\n" +"network and the disks) during the prime generation; this gives the random\n" +"number generator a better chance to gain enough entropy.\n" +msgstr "" +"Program musi wygenerowaæ du¿o losowych bajtów. Dobrze by by³o, zmusiæ komputer\n" +"do równoleg³ej pracy nad czym¶ innym (w innym oknie, wykonaæ jakie¶ ruchy\n" +"myszk±, u¿yæ sieci albo odwo³aæ siê do dysku) podczas generacji liczb\n" +"pierwszych; to daje komputerowi szansê zebrania dostatecznej ilo¶ci entropii\n" +"do zasilenia generatora liczb losowych.\n" + +#: g10/keygen.c:788 +msgid "Key generation can only be used in interactive mode\n" +msgstr "Generacjê klucza mo¿na wykonywaæ tylko w trybie interaktywnym\n" + +#: g10/keygen.c:796 +msgid "DSA keypair will have 1024 bits.\n" +msgstr "Para kluczy dla DSA bêdzie mia³a 1024 bity d³ugo¶ci.\n" + +#: g10/keygen.c:802 +msgid "Key generation cancelled.\n" +msgstr "Procedura generacji klucza zosta³a anulowana.\n" + +#: g10/keygen.c:812 +#, c-format +msgid "writing public certificate to `%s'\n" +msgstr "zapisujê certyfikat publiczny w `%s'\n" + +#: g10/keygen.c:813 +#, c-format +msgid "writing secret certificate to `%s'\n" +msgstr "zapisujê certyfikat prywatny w `%s'\n" + +#: g10/keygen.c:890 +msgid "public and secret key created and signed.\n" +msgstr "Prywatny i publiczny klucz zosta³ stworzony i podpisany.\n" + +#: g10/keygen.c:892 +msgid "" +"Note that this key cannot be used for encryption. You may want to use\n" +"the command \"--add-key\" to generate a secondary key for this purpose.\n" +msgstr "" +"Uwaga: ten klucz nie mo¿e byæ wykorzystany do szyfrowania. Je¶li chcesz \n" +"u¿yæ go do szyfrowania, musisz komend± \"--add-key\" dodaæ do niego podklucz\n" +"do obs³ugi szyfrowania i deszyfrowania.\n" + +#: g10/keygen.c:906 g10/keygen.c:990 +#, c-format +msgid "Key generation failed: %s\n" +msgstr "Generacja klucza nie powiod³a siê: %s\n" + +#: g10/keygen.c:967 +msgid "keygen.sub.okay" +msgstr "Odpowiedz \"tak\" (lub po prostu \"t\") je¶li zgadzasz siê na stworzenie podklucza." + +#: g10/keygen.c:968 +msgid "Really create? " +msgstr "Na pewno generowaæ? " + +#: g10/encode.c:87 +#, c-format +msgid "%s: can't open: %s\n" +msgstr "%s: nie mogê otworzyæ: %s\n" + +#: g10/encode.c:106 +#, c-format +msgid "error creating passphrase: %s\n" +msgstr "b³±d podczs tworzenia wyra¿enia przej¶ciowego (has³a): %s\n" + +#: g10/encode.c:151 g10/encode.c:262 +#, c-format +msgid "%s: warning: empty file\n" +msgstr "%s: ostrze¿enie: plik jest pusty\n" + +#: g10/encode.c:217 +#, c-format +msgid "reading from `%s'\n" +msgstr "odczyt z `%s'\n" + +#: g10/encode.c:390 +#, c-format +msgid "%s encrypted for: %s\n" +msgstr "%s zaszyfrowany dla: %s\n" + +#: g10/import.c:105 g10/trustdb.c:1342 +#, c-format +msgid "can't open file: %s\n" +msgstr "nie mo¿na otworzyæ pliku: %s\n" + +#: g10/import.c:121 +#, c-format +msgid "skipping block of type %d\n" +msgstr "pomijam blok typu %d\n" + +#: g10/import.c:131 g10/trustdb.c:1420 +#, c-format +msgid "read error: %s\n" +msgstr "b³±d odczytu: %s\n" + +#: g10/import.c:271 g10/import.c:441 +#, c-format +msgid "key %08lX: no user id\n" +msgstr "klucz %08lX: brak identyfikatora u¿ytkownika\n" + +#: g10/import.c:281 +#, c-format +msgid "key %08lX: no valid user ids\n" +msgstr "klucz %08lX: brak poprawnych identyfikatorów u¿ytkownika\n" + +#: g10/import.c:283 +msgid "this may be caused by a missing self-signature\n" +msgstr "to mo¿e byæ spowodowane brakiem podpisu w³a¶ciciela klucza\n" + +#: g10/import.c:291 g10/import.c:508 +#, c-format +msgid "key %08lX: public key not found: %s\n" +msgstr "klucz %08lX: brak klucza publicznegoL %s\n" + +#: g10/import.c:297 +msgid "no default public keyring\n" +msgstr "brak domy¶lnego zbioru kluczy publicznych\n" + +#: g10/import.c:301 +#, c-format +msgid "writing to `%s'\n" +msgstr "zapisywanie '%s\"\n" + +#: g10/import.c:305 g10/import.c:359 g10/import.c:562 +#, c-format +msgid "can't lock public keyring: %s\n" +msgstr "nie mogê zablokowaæ zbioru kluczy publicznych: %s\n" + +#: g10/import.c:308 +#, c-format +msgid "can't write to keyring: %s\n" +msgstr "niemo¿liwy jest zapis do zbioru kluczy: %s\n" + +#. we are ready +#: g10/import.c:311 +#, c-format +msgid "key %08lX: public key imported\n" +msgstr "klucz %08lX: klucz publiczny wczytany\n" + +#: g10/import.c:320 +#, c-format +msgid "key %08lX: doesn't match our copy\n" +msgstr "klucz %08lX: nie zgadza siê z lokalnie posiadan± kopi±\n" + +#: g10/import.c:333 g10/import.c:517 +#, c-format +msgid "key %08lX: can't locate original keyblock: %s\n" +msgstr "klucz %08lX: brak oryginalnego bloku klucza; %s\n" + +#: g10/import.c:340 g10/import.c:524 +#, c-format +msgid "key %08lX: can't read original keyblock: %s\n" +msgstr "klucz %08lX: nie mo¿na odczytaæ oryginalnego bloku klucza; %s\n" + +#: g10/import.c:356 g10/import.c:456 g10/import.c:559 +msgid "writing keyblock\n" +msgstr "zapisujê blok klucza\n" + +#: g10/import.c:362 g10/import.c:565 +#, c-format +msgid "can't write keyblock: %s\n" +msgstr "nie mogê zapisaæ bloku klucza: %s\n" + +#: g10/import.c:366 +#, c-format +msgid "key %08lX: 1 new user-id\n" +msgstr "klucz %08lX: 1 nowy identyfikator u¿ytkownika\n" + +#: g10/import.c:369 +#, c-format +msgid "key %08lX: %d new user-ids\n" +msgstr "klucz %08lX: %d nowych identyfikatorów u¿ytkownika\n" + +#: g10/import.c:372 +#, c-format +msgid "key %08lX: 1 new signature\n" +msgstr "klucz %08lX: 1 nowy podpis\n" + +#: g10/import.c:375 +#, c-format +msgid "key %08lX: %d new signatures\n" +msgstr "klucz %08lX: %d nowych podpisów\n" + +#: g10/import.c:378 +#, c-format +msgid "key %08lX: 1 new subkey\n" +msgstr "klucz %08lX: 1 nowy podklucz\n" + +#: g10/import.c:381 +#, c-format +msgid "key %08lX: %d new subkeys\n" +msgstr "klucz %08lX: %d nowych podkluczy\n" + +#: g10/import.c:385 +#, c-format +msgid "key %08lX: not changed\n" +msgstr "klucz %08lX: pozostawiony bez zmian\n" + +#: g10/import.c:459 +#, c-format +msgid "can't lock secret keyring: %s\n" +msgstr "nie mogê zablokowaæ zbioru kluczy tajnych: %s\n" + +#: g10/import.c:462 +msgid "can't write keyring\n" +msgstr "nie mogê zapisaæ zbioru kluczy\n" + +#. we are ready +#: g10/import.c:465 +#, c-format +msgid "key %08lX: secret key imported\n" +msgstr "Klucz %08lX: klucz tajny wczytany do zbioru\n" + +#. we can't merge secret keys +#: g10/import.c:468 +#, c-format +msgid "key %08lX: already in secret keyring\n" +msgstr "Klucz %08lX: ten klucz ju¿ znajduje siê w zbiorze\n" + +#: g10/import.c:472 +#, c-format +msgid "key %08lX: secret key not found: %s\n" +msgstr "klucz %08lX: brak klucza tajnego: %s\n" + +#: g10/import.c:502 +#, c-format +msgid "key %08lX: no public key - can't apply revocation certificate\n" +msgstr "" +"klucz %08lX: brak klucza publicznego - wczytany certyfikat \n" +"uniwa¿nienia nie mo¿e byæ zastosowany\n" + +#: g10/import.c:535 +#, c-format +msgid "key %08lX: invalid revocation certificate: %s - rejected\n" +msgstr "" +"klucz %08lX: niepoprawny certyfikat uniewa¿nienia:\n" +"%s - odrzucony\n" + +#. we are ready +#: g10/import.c:568 +#, c-format +msgid "key %08lX: revocation certificate imported\n" +msgstr "klucz %08lX: wczytany certyfikat uniewa¿nienia\n" + +#: g10/import.c:598 +#, c-format +msgid "key %08lX: no user-id for signature\n" +msgstr "klucz %08lX: brak identyfikatora u¿ytkownika do podpisu\n" + +#: g10/import.c:605 +#, c-format +msgid "key %08lX: unsupported public key algorithm\n" +msgstr "klucz %08lX: nie obs³ugiwany algorytm szyfrowania z kluczem publicznym\n" + +#: g10/import.c:606 +#, c-format +msgid "key %08lX: invalid self-signature\n" +msgstr "klucz %08lX: niepoprawny podpis w³a¶ciciela klucza\n" + +#: g10/import.c:635 +#, c-format +msgid "key %08lX: skipped userid '" +msgstr "klucz %08lX: zosta³ pominiêty identyfikator u¿ytkownika '" + +#: g10/import.c:658 +#, c-format +msgid "key %08lX: revocation certificate at wrong place - skipped\n" +msgstr "" +"klucz %08lX: certyfikat uniewa¿nienia umieszczony w niew³a¶ciwym miejscu\n" +"- pominiêty\n" + +#: g10/import.c:665 +#, c-format +msgid "key %08lX: invalid revocation certificate: %s - skipped\n" +msgstr "klucz %08lX: niepoprawny certyfikat uniewa¿nienia: %s - pominiêty\n" + +#: g10/import.c:727 +#, c-format +msgid "key %08lX: revocation certificate added\n" +msgstr "klucz %08lX: dodany certyfikat uniewa¿nienia\n" + +#: g10/import.c:790 g10/import.c:826 +#, c-format +msgid "key %08lX: our copy has no self-signature\n" +msgstr "klucz %08lX: dostêpna kopia nie jest podpisana ni± sam±\n" + +#: g10/keyedit.c:80 +#, c-format +msgid "%s: user not found\n" +msgstr "%s: nie znaleziono u¿ytkownika\n" + +#: g10/keyedit.c:163 +msgid "[self-signature]" +msgstr "[podpis klucza nim samym]" + +#: g10/keyedit.c:181 +msgid "1 bad signature\n" +msgstr "1 niepoprawny podpis\n" + +#: g10/keyedit.c:183 +#, c-format +msgid "%d bad signatures\n" +msgstr "%d niepoprawnych podpisów\n" + +#: g10/keyedit.c:185 +msgid "1 signature not checked due to a missing key\n" +msgstr "1 podpis nie zosta³ sprawdzony z powodu braku klucza\n" + +#: g10/keyedit.c:187 +#, c-format +msgid "%d signatures not checked due to missing keys\n" +msgstr "%d podpisów nie zosta³o sprawdzonych z powodu braku kluczy\n" + +#: g10/keyedit.c:189 +msgid "1 signature not checked due to an error\n" +msgstr "1 podpis nie zosta³ sprawdzony z powodu b³êdu\n" + +#: g10/keyedit.c:191 +#, c-format +msgid "%d signatures not checked due to errors\n" +msgstr "%d podpisów nie sprawdzonych z powodu b³êdów\n" + +#: g10/keyedit.c:193 +msgid "1 user id without valid self-signature detected\n" +msgstr "wykryto 1 identyfikator u¿ytkownika bez podpisu w³a¶ciciela klucza\n" + +#: g10/keyedit.c:195 +#, c-format +msgid "%d user ids without valid self-signatures detected\n" +msgstr "wykryto %d identyfikatorów u¿ytkownika bez podpisów w³a¶ciciela klucza\n" + +#: g10/keyedit.c:250 +#, c-format +msgid "Already signed by key %08lX\n" +msgstr "Ju¿ podpisano kluczem %08lX.\n" + +#: g10/keyedit.c:258 +#, c-format +msgid "Nothing to sign with key %08lX\n" +msgstr "Nie ma nic do podpisania kluczem %08lX.\n" + +#: g10/keyedit.c:267 +msgid "" +"Are you really sure that you want to sign this key\n" +"with your key: \"" +msgstr "" +"Czy jeste¶ naprawdê pewien ¿e chcesz podpisaæ ten klucz \n" +"swoim kluczem: \"" + +#: g10/keyedit.c:274 +msgid "sign_uid.okay" +msgstr "" + +#: g10/keyedit.c:274 +msgid "Really sign? " +msgstr "Na pewno podpisaæ? " + +#: g10/keyedit.c:295 +#, c-format +msgid "signing failed: %s\n" +msgstr "podpisywanie nie powiod³o siê: %s\n" + +#: g10/keyedit.c:346 +msgid "This key is not protected.\n" +msgstr "Ten klucz nie jest chroniony.\n" + +#: g10/keyedit.c:349 +msgid "Key is protected.\n" +msgstr "Klucz jest chroniony.\n" + +#: g10/keyedit.c:366 +#, c-format +msgid "Can't edit this key: %s\n" +msgstr "Tego klucza nie mo¿na edytowaæ: %s.\n" + +#: g10/keyedit.c:371 +msgid "" +"Enter the new passphrase for this secret key.\n" +"\n" +msgstr "Wprowad¼ nowe wyra¿enie przej¶ciowe (has³o) dla tego klucza tajnego.\n\n" + +#: g10/keyedit.c:383 +msgid "" +"You don't want a passphrase - this is probably a *bad* idea!\n" +"\n" +msgstr "Nie chcesz podaæ wyra¿enia przej¶ciowego (has³a) - to z³y pomys³!\n\n" + +#: g10/keyedit.c:385 +msgid "change_passwd.empty.okay" +msgstr "" + +#: g10/keyedit.c:386 +msgid "Do you really want to do this? " +msgstr "Czy na pewno chcesz to zrobiæ? " + +#: g10/keyedit.c:441 +msgid "quit" +msgstr "wyj¶cie" + +#: g10/keyedit.c:441 +msgid "quit this menu" +msgstr "wyj¶cie z tego menu" + +#: g10/keyedit.c:442 +msgid "q" +msgstr "w" + +#: g10/keyedit.c:443 +msgid "save" +msgstr "zapis" + +#: g10/keyedit.c:443 +msgid "save and quit" +msgstr "zapis zmian i wyj¶cie" + +#: g10/keyedit.c:444 +msgid "help" +msgstr "pomoc" + +#: g10/keyedit.c:444 +msgid "show this help" +msgstr "ten tekst pomocy" + +#: g10/keyedit.c:446 +msgid "fpr" +msgstr "odc" + +#: g10/keyedit.c:446 +msgid "show fingerprint" +msgstr "okazanie odcisku klucza" + +#: g10/keyedit.c:447 +msgid "list" +msgstr "lista" + +#: g10/keyedit.c:447 +msgid "list key and user ids" +msgstr "lista kluczy i identyfikatorów u¿ytkowników" + +#: g10/keyedit.c:448 +msgid "l" +msgstr "l" + +#: g10/keyedit.c:449 +msgid "uid" +msgstr "id" + +#: g10/keyedit.c:449 +msgid "select user id N" +msgstr "wybór identyfikatora u¿ytkownika N" + +#: g10/keyedit.c:450 +msgid "key" +msgstr "klucz" + +#: g10/keyedit.c:450 +msgid "select secondary key N" +msgstr "wybór podklucza N" + +#: g10/keyedit.c:451 +msgid "check" +msgstr "lista" + +#: g10/keyedit.c:451 +msgid "list signatures" +msgstr "lista podpisów" + +#: g10/keyedit.c:452 +msgid "c" +msgstr "l" + +#: g10/keyedit.c:453 +msgid "sign" +msgstr "podpis" + +#: g10/keyedit.c:453 +msgid "sign the key" +msgstr "z³o¿enie podpisu na kluczu" + +#: g10/keyedit.c:454 +msgid "s" +msgstr "p" + +#: g10/keyedit.c:455 +msgid "debug" +msgstr "¶ledzenia" + +#: g10/keyedit.c:456 +msgid "adduid" +msgstr "dodid" + +#: g10/keyedit.c:456 +msgid "add a user id" +msgstr "dodanie nowego identyfikatora u¿ytkownika do klucza" + +#: g10/keyedit.c:457 +msgid "deluid" +msgstr "usid" + +#: g10/keyedit.c:457 +msgid "delete user id" +msgstr "usuniêcie identyfikatora u¿ytkownika z klucza" + +#: g10/keyedit.c:458 +msgid "addkey" +msgstr "dodkl" + +#: g10/keyedit.c:458 +msgid "add a secondary key" +msgstr "dodanie podklucza" + +#: g10/keyedit.c:459 +msgid "delkey" +msgstr "uskl" + +#: g10/keyedit.c:459 +msgid "delete a secondary key" +msgstr "usuniêcie podklucza" + +#: g10/keyedit.c:460 +msgid "toggle" +msgstr "prze³" + +#: g10/keyedit.c:460 +msgid "toggle between secret and public key listing" +msgstr "prze³±czenie pomiêdzy list± kluczy publicznych i tajnych" + +#: g10/keyedit.c:462 +msgid "t" +msgstr "p" + +#: g10/keyedit.c:463 +msgid "pref" +msgstr "opcje" + +#: g10/keyedit.c:463 +msgid "list preferences" +msgstr "lista opcji" + +#: g10/keyedit.c:464 +msgid "passwd" +msgstr "has³o" + +#: g10/keyedit.c:464 +msgid "change the passphrase" +msgstr "zmiana wyra¿enia przej¶ciowego (has³a)" + +#: g10/keyedit.c:465 +msgid "trust" +msgstr "zaufanie" + +#: g10/keyedit.c:465 +msgid "change the ownertrust" +msgstr "zmiana zaufania w³a¶ciciela" + +#: g10/keyedit.c:483 +msgid "can't do that in batchmode\n" +msgstr "operacja niemo¿liwa do wykonania w trybie wsadowym\n" + +#. check that they match +#. FIXME: check that they both match +#: g10/keyedit.c:506 +msgid "Secret key is available.\n" +msgstr "Dostêpny jest klucz tajny.\n" + +#: g10/keyedit.c:522 +msgid "keyedit.cmd" +msgstr "Please enter \"help\"." + +#: g10/keyedit.c:522 +msgid "Command> " +msgstr "Polecenie> " + +#: g10/keyedit.c:547 +msgid "Need the secret key to to this.\n" +msgstr "Do wykonania tej operacji potrzebny jest klucz tajny.\n" + +#: g10/keyedit.c:566 +msgid "keyedit.save.okay" +msgstr "" + +#: g10/keyedit.c:567 +msgid "Save changes? " +msgstr "Zapisaæ zmiany? " + +#: g10/keyedit.c:569 +msgid "keyedit.cancel.okay" +msgstr "" + +#: g10/keyedit.c:570 +msgid "Quit without saving? " +msgstr "Wyj¶æ bez zapisania zmian? " + +#: g10/keyedit.c:580 +#, c-format +msgid "update failed: %s\n" +msgstr "naniesienie poprawek nie powiod³o siê: %s\n" + +#: g10/keyedit.c:587 +#, c-format +msgid "update secret failed: %s\n" +msgstr "naniesienie poprawek na kluczu tajnym nie powiod³o siê: %s\n" + +#: g10/keyedit.c:595 +msgid "Key not changed so no update needed.\n" +msgstr "Klucz nie zosta³ zmieniony wiêc nanoszenie poprawek nie jest konieczne.\n" + +#: g10/keyedit.c:625 +msgid "keyedit.sign_all.okay" +msgstr "" + +#: g10/keyedit.c:626 +msgid "Really sign all user ids? " +msgstr "Podpisaæ wszystkie identyfikatory u¿ytkownika na tym kluczu? " + +#: g10/keyedit.c:627 +msgid "Hint: Select the user ids to sign\n" +msgstr "Podpowied¼: wybierz identyfikatory u¿ytkownika do podpisania.\n" + +#: g10/keyedit.c:655 +msgid "You must select at least one user id.\n" +msgstr "Musisz wybraæ co najmniej jeden identyfikator u¿ytkownika.\n" + +#: g10/keyedit.c:657 +msgid "You can't delete the last user id!\n" +msgstr "Nie mo¿esz usun±æ ostatniego identyfikatora u¿ytkownika!\n" + +#: g10/keyedit.c:659 +msgid "keyedit.remove.uid.okay" +msgstr "" + +#: g10/keyedit.c:660 +msgid "Really remove all selected user ids? " +msgstr "Czy na pewno usun±æ wszystkie wybrane identyfikatory u¿ytkownika? " + +#: g10/keyedit.c:661 +msgid "Really remove this user id? " +msgstr "Czy na pewno usun±æ ten identyfikator u¿ytkownika? " + +#: g10/keyedit.c:684 +msgid "You must select at least one key.\n" +msgstr "Musisz wybraæ co najmniej jeden klucz.\n" + +#: g10/keyedit.c:686 +msgid "keyedit.remove.subkey.okay" +msgstr "" + +#: g10/keyedit.c:688 +msgid "Do you really want to delete the selected keys? " +msgstr "Czy na pewno chcesz usun±æ wybrane klucze? " + +#: g10/keyedit.c:689 +msgid "Do you really want to delete this key? " +msgstr "Czy na pewno chcesz usun±æ ten klucz? " + +#: g10/keyedit.c:726 +msgid "Invalid command (try \"help\")\n" +msgstr "Niepoprawna komenda (spróbuj \"pomoc\")\n" + +#: g10/keyedit.c:1106 +#, c-format +msgid "No user id with index %d\n" +msgstr "Brak identyfikatora u¿ytkownika o numerze %d.\n" + +#: g10/keyedit.c:1151 +#, c-format +msgid "No secondary key with index %d\n" +msgstr "Brak podklucza o indeksie %d\n" + +#: g10/mainproc.c:198 +#, c-format +msgid "public key decryption failed: %s\n" +msgstr "b³±d odszyfrowywania klucza publicznego: %s\n" + +#: g10/mainproc.c:228 +#, c-format +msgid "decryption failed: %s\n" +msgstr "b³±d odszyfrowywania: %s\n" + +#: g10/mainproc.c:842 +#, c-format +msgid "Signature made %.*s using %s key ID %08lX\n" +msgstr "" +"Podpis z³o¿ony %.*s za pomoc± %s,\n" +"z u¿yciem klucza o identyfikatorze %08lX\n" + +#: g10/mainproc.c:848 +msgid "BAD signature from \"" +msgstr "NIEPOPRAWNY podpis z³o¿ony przez \"" + +#: g10/mainproc.c:849 +msgid "Good signature from \"" +msgstr "Poprawny podpis z³o¿ony przez \"" + +#: g10/mainproc.c:860 +#, c-format +msgid "Can't check signature: %s\n" +msgstr "Nie mogê sprawdziæ podpisu: %s\n" + +#: g10/passphrase.c:117 +msgid "" +"\n" +"You need a passphrase to unlock the secret key for\n" +"user: \"" +msgstr "" +"\n" +"Musisz podaæ wyra¿enie przej¶ciowe (has³o) aby uaktywniæ klucz tajny\n" +"dla u¿ytkownika: \"" + +#: g10/passphrase.c:126 +#, c-format +msgid "(%u-bit %s key, ID %08lX, created %s)\n" +msgstr "(d³ugo¶æ %u bitów, typ %s, klucz %08lX, stworzony %s)\n" + +#: g10/passphrase.c:167 +msgid "passphrase.enter" +msgstr "" +"Proszê wprowadziæ wyra¿enie przej¶ciowe (tajne zdanie)\n" +" Bla, bla, bla ..." + +#: g10/passphrase.c:167 +msgid "Enter pass phrase: " +msgstr "Wyra¿enie przej¶ciowe: " + +#: g10/passphrase.c:170 +msgid "passphrase.repeat" +msgstr "Proszê powtórzyæ podane wyra¿enie przej¶ciowe dla wyeliminowania pomy³ek." + +#: g10/passphrase.c:171 +msgid "Repeat pass phrase: " +msgstr "Proszê powtórzyæ wyra¿enie przej¶ciowe: " + +#: g10/plaintext.c:210 +msgid "detached_signature.filename" +msgstr "" + +#: g10/plaintext.c:211 +msgid "Please enter name of data file: " +msgstr "Nazwa pliku: " + +#: g10/plaintext.c:295 +#, c-format +msgid "can't open signed data `%s'\n" +msgstr "nie mogê otworzyæ podpisanego pliku `%s'\n" + +#: g10/seckey-cert.c:56 +#, c-format +msgid "protection algorithm %d is not supported\n" +msgstr "%d - algorytm ochrony nie obs³ugiwany\n" + +#: g10/seckey-cert.c:169 +msgid "Invalid passphrase; please try again ...\n" +msgstr "Niepoprawne wyra¿enie przej¶ciowe (has³o); proszê spróbowaæ ponownie ...\n" + +#: g10/seckey-cert.c:215 +msgid "Warning: Weak key detected - please change passphrase again.\n" +msgstr "" +"Ostrze¿enie: Wykryto klucz s³aby algorytmu - nale¿y ponownie zmieniæ \n" +"wyra¿enie przej¶ciowe (has³o).\n" + +#: g10/sig-check.c:165 +msgid "public key created in future (time warp or clock problem)\n" +msgstr "" +"Klucz publiczny zosta³ stworzony w przysz³o¶ci (zaburzenia \n" +"czasoprzestrzeni, lub ¼le ustawiony zegar systemowy)\n" + +#: g10/sig-check.c:171 +#, c-format +msgid "warning: signature key expired %s\n" +msgstr "ostrze¿enie: klucz podpisuj±cy przekroczy³ datê wa¿no¶ci %s\n" + +#: g10/trustdb.c:316 +#, c-format +msgid "error reading sigrec: %s\n" +msgstr "b³±d odczytu rekordu podpisu: %s\n" + +#: g10/trustdb.c:321 +#, c-format +msgid "chained sigrec %lu has a wrong owner\n" +msgstr "powi±zany rekord podpisu %lu ma niew³a¶ciwego w³a¶ciciela\n" + +#: g10/trustdb.c:364 +#, c-format +msgid "key %08lX: secret key without public key\n" +msgstr "klucz %08lX: klucz tajny bez klucza jawnego\n" + +#: g10/trustdb.c:369 +#, c-format +msgid "key %08lX: secret and public key don't match\n" +msgstr "klucz %08lX: klucz tajny nie pasuje do klucza jawnego\n" + +#: g10/trustdb.c:380 +#, c-format +msgid "key %08lX: can't put it into the trustdb\n" +msgstr "klucz %08lX: wpisanie do Bazy Zaufania niemo¿liwe\n" + +#: g10/trustdb.c:386 +#, c-format +msgid "key %08lX: query record failed\n" +msgstr "klucz %08lX: wyszukanie zapisu nie powiod³o siê\n" + +#: g10/trustdb.c:395 +#, c-format +msgid "key %08lX: already in ultikey_table\n" +msgstr "klucz %08lX: ju¿ znajduje siê w in ultikey_table\n" + +#: g10/trustdb.c:402 +#, c-format +msgid "enum_secret_keys failed: %s\n" +msgstr "b³±d procedury enum_secret_keys: %s\n" + +#: g10/trustdb.c:1614 +#, c-format +msgid "key %08lX: insert trust record failed: %s\n" +msgstr "klucz %08lX: wprowadzenie wpisu zaufania nie powiod³o siê: %s\n" + +#: g10/trustdb.c:1618 +#, c-format +msgid "key %08lX.%lu: inserted into trustdb\n" +msgstr "Klucz %08lX.%lu: wprowadzony do bazy zaufania\n" + +#: g10/trustdb.c:1629 +#, c-format +msgid "key %08lX.%lu: created in future (time warp or clock problem)\n" +msgstr "" +"Klucz %08lX.%lu: stworzony w przysz³o¶ci (zaburzenia czasoprzestrzeni,\n" +"lub ¼le ustawiony zegar systemowy)\n" + +#: g10/trustdb.c:1637 +#, c-format +msgid "key %08lX.%lu: expired at %s\n" +msgstr "klucz %08lX.%lu: okres wa¿no¶ci up³yn±³ %s\n" + +#: g10/trustdb.c:1646 +#, c-format +msgid "key %08lX.%lu: trust check failed: %s\n" +msgstr "klucz %08lX.%lu: b³±d przy sprawdzaniu zaufania: %s\n" + +#: g10/status.c:233 +msgid "No help available" +msgstr "Pomoc niedostêpna" + +#: g10/status.c:239 +#, c-format +msgid "No help available for `%s'" +msgstr "Brak informacji o `%s'" + +#: g10/pubkey-enc.c:78 +#, c-format +msgid "anonymous receiver; trying secret key %08lX ...\n" +msgstr "adresat anonimowy; próbujê klucz tajny %08lX ...\n" + +#: g10/pubkey-enc.c:84 +msgid "okay, we are the anonymous receiver.\n" +msgstr "OK, to my jeste¶my adresatem anonimowym.\n" + +#: g10/pubkey-enc.c:183 +#, c-format +msgid "note: cipher algorithm %d not found in preferences\n" +msgstr "uwaga: brak algorytmu szyfruj±cego %d w ustawieniach\n" + +#. do not overwrite +#: g10/openfile.c:58 +#, c-format +msgid "File `%s' exists. " +msgstr "Plik `%s' ju¿ istnieje. " + +#: g10/openfile.c:59 +msgid "openfile.overwrite.okay" +msgstr "" + +#: g10/openfile.c:60 +msgid "Overwrite (y/N)? " +msgstr "Nadpisaæ (t/N)? " + +#: g10/encr-data.c:74 +msgid "" +"Warning: Message was encrypted with a weak key in the symmetric cipher.\n" +msgstr "Ostrze¿enie: Informacje by³y szyfrowane s³abym kluczem szyfru symetrycznego.\n" + +#: g10/seskey.c:52 +msgid "weak key created - retrying\n" +msgstr "wygenerowano s³aby klucz - operacja zostaje powtórzona\n" + +#: g10/seskey.c:57 +#, c-format +msgid "cannot avoid weak key for symmetric cipher; tried %d times!\n" +msgstr "" +"brak mo¿liwo¶ci generacji dobrego klucza dla szyfru symetrycznego;\n" +"operacja by³a powtarzana %d razy!\n" + diff --git a/po/pt_BR.po b/po/pt_BR.po index 62b93acfd..eea21763a 100644 --- a/po/pt_BR.po +++ b/po/pt_BR.po @@ -4,7 +4,7 @@ # msgid "" msgstr "" -"POT-Creation-Date: 1998-12-23 15:55+0100\n" +"POT-Creation-Date: 1998-12-23 16:53+0100\n" "Content-Type: text/plain; charset=iso-8859-1\n" "Date: 1998-11-20 23:46:36-0200\n" "From: Thiago Jung Bauermann \n" @@ -584,18 +584,18 @@ msgstr "comandos conflitantes\n" #: g10/g10.c:618 #, c-format -msgid "NOTE: no default option file '%s'\n" -msgstr "NOTA: arquivo de opções padrão '%s' inexistente\n" +msgid "NOTE: no default option file `%s'\n" +msgstr "NOTA: arquivo de opções padrão `%s' inexistente\n" #: g10/g10.c:622 #, c-format -msgid "option file '%s': %s\n" -msgstr "arquivo de opções '%s': %s\n" +msgid "option file `%s': %s\n" +msgstr "arquivo de opções `%s': %s\n" #: g10/g10.c:629 #, c-format -msgid "reading options from '%s'\n" -msgstr "lendo opções de '%s'\n" +msgid "reading options from `%s'\n" +msgstr "lendo opções de `%s'\n" #: g10/g10.c:782 #, c-format @@ -701,8 +701,8 @@ msgstr "cria #: g10/g10.c:1201 #, c-format -msgid "invalid hash algorithm '%s'\n" -msgstr "algoritmo de distribuição inválido '%s'\n" +msgid "invalid hash algorithm `%s'\n" +msgstr "algoritmo de distribuição inválido `%s'\n" #: g10/g10.c:1280 msgid "[filename]" @@ -714,8 +714,8 @@ msgstr "V #: g10/decrypt.c:59 g10/g10.c:1287 g10/verify.c:66 #, c-format -msgid "can't open '%s'\n" -msgstr "impossível abrir '%s'\n" +msgid "can't open `%s'\n" +msgstr "impossível abrir `%s'\n" #: g10/armor.c:344 g10/armor.c:391 msgid "armor header: " @@ -729,50 +729,50 @@ msgstr "cabe msgid "invalid armor header: " msgstr "cabeçalho de armadura inválido: " -#: g10/armor.c:460 +#: g10/armor.c:461 #, c-format msgid "armor: %s\n" msgstr "armadura: %s\n" -#: g10/armor.c:533 +#: g10/armor.c:534 msgid "invalid dash escaped line: " msgstr "linha com hífen inválida: " -#: g10/armor.c:602 +#: g10/armor.c:603 msgid "invalid clear text header: " msgstr "cabeçalho de texto puro inválido: " -#: g10/armor.c:845 +#: g10/armor.c:846 #, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "caractere radix64 inválido %02x ignorado\n" -#: g10/armor.c:878 +#: g10/armor.c:879 msgid "premature eof (no CRC)\n" msgstr "fim de arquivo prematuro (sem CRC)\n" -#: g10/armor.c:897 +#: g10/armor.c:898 msgid "premature eof (in CRC)\n" msgstr "fim de arquivo prematuro (no CRC)\n" -#: g10/armor.c:901 +#: g10/armor.c:902 msgid "malformed CRC\n" msgstr "CRC malformado\n" -#: g10/armor.c:905 +#: g10/armor.c:906 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "erro de CRC; %06lx - %06lx\n" -#: g10/armor.c:924 +#: g10/armor.c:925 msgid "premature eof (in Trailer)\n" msgstr "fim de arquivo prematuro (no \"Trailer\")\n" -#: g10/armor.c:928 +#: g10/armor.c:929 msgid "error in trailer line\n" msgstr "erro na linha \"trailer\"\n" -#: g10/armor.c:1182 +#: g10/armor.c:1183 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "nenum dado RFC1991 ou OpenPGP válido encontrado.\n" @@ -1254,13 +1254,13 @@ msgstr "Gera #: g10/keygen.c:851 #, c-format -msgid "writing public certificate to '%s'\n" -msgstr "escrevendo certificado público para '%s'\n" +msgid "writing public certificate to `%s'\n" +msgstr "escrevendo certificado público para `%s'\n" #: g10/keygen.c:852 #, c-format -msgid "writing secret certificate to '%s'\n" -msgstr "escrevendo certificado privado para '%s'\n" +msgid "writing secret certificate to `%s'\n" +msgstr "escrevendo certificado privado para `%s'\n" #: g10/keygen.c:929 msgid "public and secret key created and signed.\n" @@ -1302,8 +1302,8 @@ msgstr "%s: AVISO: arquivo vazio\n" #: g10/encode.c:222 #, c-format -msgid "reading from '%s'\n" -msgstr "lendo de '%s'\n" +msgid "reading from `%s'\n" +msgstr "lendo de `%s'\n" #: g10/encode.c:397 #, fuzzy, c-format @@ -1318,7 +1318,7 @@ msgstr "%s: usu #: g10/export.c:123 #, fuzzy, c-format msgid "certificate read problem: %s\n" -msgstr "erro de leitura do usuário '%s': %s\n" +msgstr "erro de leitura do usuário `%s': %s\n" #: g10/export.c:132 #, fuzzy, c-format @@ -1442,8 +1442,8 @@ msgstr "sem anel de chaves p #: g10/import.c:362 g10/openfile.c:105 g10/sign.c:205 g10/sign.c:592 #, c-format -msgid "writing to '%s'\n" -msgstr "escrevendo para '%s'\n" +msgid "writing to `%s'\n" +msgstr "escrevendo para `%s'\n" #: g10/import.c:366 g10/import.c:426 g10/import.c:642 #, c-format @@ -2130,8 +2130,8 @@ msgstr "lendo \"stdin\" ...\n" #: g10/plaintext.c:300 #, c-format -msgid "can't open signed data '%s'\n" -msgstr "impossível abrir dados assinados '%s'\n" +msgid "can't open signed data `%s'\n" +msgstr "impossível abrir dados assinados `%s'\n" #: g10/pubkey-enc.c:78 #, c-format @@ -2201,8 +2201,8 @@ msgstr "assinando:" #: g10/sign.c:336 #, c-format -msgid "WARNING: '%s' is an empty file\n" -msgstr "AVISO: '%s' é um arquivo vazio\n" +msgid "WARNING: `%s' is an empty file\n" +msgstr "AVISO: `%s' é um arquivo vazio\n" #: g10/tdbio.c:116 g10/tdbio.c:1413 #, fuzzy, c-format @@ -2382,7 +2382,7 @@ msgstr "sigrec em cadeia %lu possui dono errado\n" #: g10/trustdb.c:463 #, fuzzy, c-format -msgid "'%s' is not a valid long keyID\n" +msgid "`%s' is not a valid long keyID\n" msgstr "%s não é um mapa de caracteres válido\n" #: g10/trustdb.c:498 @@ -2465,28 +2465,28 @@ msgstr "Ooops, nenhum id de usu #: g10/trustdb.c:1088 g10/trustdb.c:1106 #, c-format -msgid "user '%s' read problem: %s\n" -msgstr "erro de leitura do usuário '%s': %s\n" +msgid "user `%s' read problem: %s\n" +msgstr "erro de leitura do usuário `%s': %s\n" #: g10/trustdb.c:1091 g10/trustdb.c:1109 #, c-format -msgid "user '%s' list problem: %s\n" -msgstr "erro de listagem do usuário '%s': %s\n" +msgid "user `%s' list problem: %s\n" +msgstr "erro de listagem do usuário `%s': %s\n" #: g10/trustdb.c:1099 g10/trustdb.c:1346 #, c-format -msgid "user '%s' not found: %s\n" -msgstr "usuário '%s' não encontrado: %s\n" +msgid "user `%s' not found: %s\n" +msgstr "usuário `%s' não encontrado: %s\n" #: g10/trustdb.c:1101 g10/trustdb.c:1348 #, c-format -msgid "problem finding '%s' in trustdb: %s\n" -msgstr "problemas encontrando '%s' no banco de dados de confiança: %s\n" +msgid "problem finding `%s' in trustdb: %s\n" +msgstr "problemas encontrando `%s' no banco de dados de confiança: %s\n" #: g10/trustdb.c:1104 #, c-format -msgid "user '%s' not in trustdb\n" -msgstr "usuário '%s' não está no banco de dados de confiança\n" +msgid "user `%s' not in trustdb\n" +msgstr "usuário `%s' não está no banco de dados de confiança\n" #: g10/trustdb.c:1139 #, c-format @@ -2560,14 +2560,14 @@ msgstr "erro encontrando registro de diret #: g10/trustdb.c:1351 #, c-format -msgid "user '%s' not in trustdb - inserting\n" +msgid "user `%s' not in trustdb - inserting\n" msgstr "" -"usuário '%s' não encontrado no banco de dados de confiança - inserindo\n" +"usuário `%s' não encontrado no banco de dados de confiança - inserindo\n" #: g10/trustdb.c:1354 #, c-format -msgid "failed to put '%s' into trustdb: %s\n" -msgstr "falha ao colocar '%s' no banco de dados de confiança: %s\n" +msgid "failed to put `%s' into trustdb: %s\n" +msgstr "falha ao colocar `%s' no banco de dados de confiança: %s\n" #: g10/trustdb.c:1404 #, c-format @@ -2895,23 +2895,23 @@ msgstr "Por favor conserte este poss #: g10/skclist.c:94 #, c-format -msgid "skipped '%s': %s\n" -msgstr "ignorado '%s': %s\n" +msgid "skipped `%s': %s\n" +msgstr "ignorado `%s': %s\n" #: g10/skclist.c:100 #, c-format msgid "" -"skipped '%s': this is a PGP generated ElGamal key which is not secure for " +"skipped `%s': this is a PGP generated ElGamal key which is not secure for " "signatures!\n" msgstr "" -"ignorado '%s': esta é uma chave ElGamal gerada pelo PGP que não é segura " +"ignorado `%s': esta é uma chave ElGamal gerada pelo PGP que não é segura " "para assinaturas!\n" #. do not overwrite #: g10/openfile.c:58 #, c-format -msgid "File '%s' exists. " -msgstr "Arquivo '%s' existe. " +msgid "File `%s' exists. " +msgstr "Arquivo `%s' existe. " #: g10/openfile.c:60 msgid "Overwrite (y/N)? " @@ -2923,8 +2923,8 @@ msgstr "escrevendo para \"stdout\"\n" #: g10/openfile.c:134 #, c-format -msgid "assuming signed data in '%s'\n" -msgstr "assumindo dados assinados em '%s'\n" +msgid "assuming signed data in `%s'\n" +msgstr "assumindo dados assinados em `%s'\n" #: g10/openfile.c:181 #, c-format @@ -3078,5 +3078,5 @@ msgstr "Nenhuma ajuda dispon #: g10/helptext.c:216 #, c-format -msgid "No help available for '%s'" -msgstr "Nenhuma ajuda disponível para '%s'" +msgid "No help available for `%s'" +msgstr "Nenhuma ajuda disponível para `%s'" diff --git a/po/ru.po b/po/ru.po index fea9bd70f..57a3155cc 100644 --- a/po/ru.po +++ b/po/ru.po @@ -9,7 +9,7 @@ # QingLong (couldn't send an email to let you know) msgid "" msgstr "" -"POT-Creation-Date: 1998-12-23 15:55+0100\n" +"POT-Creation-Date: 1998-12-23 16:53+0100\n" "Content-Type: text/plain; charset=\n" "Date: 1998-01-26 22:08:36+0100\n" "From: Gregory Steuck \n" @@ -603,18 +603,18 @@ msgstr "Widerspr #: g10/g10.c:618 #, fuzzy, c-format -msgid "NOTE: no default option file '%s'\n" -msgstr "ÚÁÍÅÞÁÎÉÅ: ÆÁÊÌ ÐÁÒÁÍÅÔÒÏ× ÐÏ ÕÍÏÌÞÁÎÉÀ '%s' ÏÔÓÕÔÓÔ×ÕÅÔ\n" +msgid "NOTE: no default option file `%s'\n" +msgstr "ÚÁÍÅÞÁÎÉÅ: ÆÁÊÌ ÐÁÒÁÍÅÔÒÏ× ÐÏ ÕÍÏÌÞÁÎÉÀ `%s' ÏÔÓÕÔÓÔ×ÕÅÔ\n" #: g10/g10.c:622 #, c-format -msgid "option file '%s': %s\n" -msgstr "ÆÁÊÌ ÐÁÒÁÍÅÔÒÏ× '%s': %s\n" +msgid "option file `%s': %s\n" +msgstr "ÆÁÊÌ ÐÁÒÁÍÅÔÒÏ× `%s': %s\n" #: g10/g10.c:629 #, c-format -msgid "reading options from '%s'\n" -msgstr "ÞÉÔÁÀÔÓÑ ÐÁÒÁÍÅÔÒÙ ÉÚ '%s'\n" +msgid "reading options from `%s'\n" +msgstr "ÞÉÔÁÀÔÓÑ ÐÁÒÁÍÅÔÒÙ ÉÚ `%s'\n" #: g10/g10.c:782 #, fuzzy, c-format @@ -704,7 +704,7 @@ msgstr "--delete-key #: g10/encode.c:216 g10/g10.c:1059 g10/sign.c:301 #, c-format msgid "can't open %s: %s\n" -msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ '%s': %s\n" +msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ `%s': %s\n" #: g10/g10.c:1070 msgid "-k[v][v][v][c] [userid] [keyring]" @@ -722,8 +722,8 @@ msgstr " #: g10/g10.c:1201 #, c-format -msgid "invalid hash algorithm '%s'\n" -msgstr "ÎÅÄÏÐÕÓÔÉÍÙÊ ÈÜÛ-ÁÌÇÏÒÉÔÍ '%s'\n" +msgid "invalid hash algorithm `%s'\n" +msgstr "ÎÅÄÏÐÕÓÔÉÍÙÊ ÈÜÛ-ÁÌÇÏÒÉÔÍ `%s'\n" #: g10/g10.c:1280 msgid "[filename]" @@ -735,8 +735,8 @@ msgstr "" #: g10/decrypt.c:59 g10/g10.c:1287 g10/verify.c:66 #, c-format -msgid "can't open '%s'\n" -msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ '%s'\n" +msgid "can't open `%s'\n" +msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ `%s'\n" #: g10/armor.c:344 g10/armor.c:391 msgid "armor header: " @@ -751,50 +751,50 @@ msgstr " msgid "invalid armor header: " msgstr "" -#: g10/armor.c:460 +#: g10/armor.c:461 #, fuzzy, c-format msgid "armor: %s\n" msgstr "ëÏÄÉÒÏ×ËÁ: %s\n" -#: g10/armor.c:533 +#: g10/armor.c:534 msgid "invalid dash escaped line: " msgstr "ÎÅÄÏÐÕÓÔÉÍÁÑ ÓÔÒÏËÁ ÎÁÞÉÎÁÀÝÁÑÓÑ Ó ÍÉÎÕÓÏ×: " -#: g10/armor.c:602 +#: g10/armor.c:603 msgid "invalid clear text header: " msgstr "ÎÅÄÏÐÕÓÔÉÍÙÊ ÔÅËÓÔÏ×ÙÊ ÚÁÇÏÌÏ×ÏË: " -#: g10/armor.c:845 +#: g10/armor.c:846 #, fuzzy, c-format msgid "invalid radix64 character %02x skipped\n" msgstr "ÎÅÄÏÐÕÓÔÉÍÙÊ ÄÌÑ ËÏÄÉÒÏ×ËÉ radix64 ÓÉÍ×ÏÌ %02x ÐÒÏÐÕÝÅÎ\n" -#: g10/armor.c:878 +#: g10/armor.c:879 msgid "premature eof (no CRC)\n" msgstr "ÎÅÏÖÉÄÁÎÎÙÊ ËÏÎÅà ÆÁÊÌÁ (ÎÅÔ CRC)\n" -#: g10/armor.c:897 +#: g10/armor.c:898 msgid "premature eof (in CRC)\n" msgstr "ÎÅÏÖÉÄÁÎÎÙÊ ËÏÎÅà ÆÁÊÌÁ (× CRC)\n" -#: g10/armor.c:901 +#: g10/armor.c:902 msgid "malformed CRC\n" msgstr "ÎÅÐÒÁ×ÉÌØÎÁÑ ÆÏÒÍÁ CRC\n" -#: g10/armor.c:905 +#: g10/armor.c:906 #, c-format msgid "CRC error; %06lx - %06lx\n" msgstr "ÏÛÉÂËÁ CRC; %06lx - %06lx\n" -#: g10/armor.c:924 +#: g10/armor.c:925 msgid "premature eof (in Trailer)\n" msgstr "ÎÅÏÖÉÄÁÎÎÙÊ ËÏÎÅà ÆÁÊÌÁ (× È×ÏÓÔÅ)\n" -#: g10/armor.c:928 +#: g10/armor.c:929 msgid "error in trailer line\n" msgstr "ÏÛÉÂËÁ × ÚÁ×ÅÒÛÁÀÝÅÊ ÓÔÒÏËÅ\n" -#: g10/armor.c:1182 +#: g10/armor.c:1183 #, fuzzy msgid "no valid OpenPGP data found.\n" msgstr "ÎÅ ÎÁÊÄÅÎÏ ÄÏÐÕÓÔÉÍÙÈ RFC1991 ÉÌÉ OpenPGP ÄÁÎÎÙÈ.\n" @@ -1277,13 +1277,13 @@ msgstr " #: g10/keygen.c:851 #, c-format -msgid "writing public certificate to '%s'\n" -msgstr "ÏÔËÒÙÔÙÊ ÓÅÒÔÉÆÉËÁÔ ÚÁÐÉÓÙ×ÁÅÔÓÑ × '%s'\n" +msgid "writing public certificate to `%s'\n" +msgstr "ÏÔËÒÙÔÙÊ ÓÅÒÔÉÆÉËÁÔ ÚÁÐÉÓÙ×ÁÅÔÓÑ × `%s'\n" #: g10/keygen.c:852 #, c-format -msgid "writing secret certificate to '%s'\n" -msgstr "ÓÅËÒÅÔÎÙÊ ÓÅÒÔÉÆÉËÁÔ ÚÁÐÉÓÙ×ÁÅÔÓÑ × '%s'\n" +msgid "writing secret certificate to `%s'\n" +msgstr "ÓÅËÒÅÔÎÙÊ ÓÅÒÔÉÆÉËÁÔ ÚÁÐÉÓÙ×ÁÅÔÓÑ × `%s'\n" #: g10/keygen.c:929 msgid "public and secret key created and signed.\n" @@ -1327,8 +1327,8 @@ msgstr "%s: #: g10/encode.c:222 #, c-format -msgid "reading from '%s'\n" -msgstr "þÉÔÁÅÔÓÑ ÉÚ '%s'\n" +msgid "reading from `%s'\n" +msgstr "þÉÔÁÅÔÓÑ ÉÚ `%s'\n" #: g10/encode.c:397 #, fuzzy, c-format @@ -1468,8 +1468,8 @@ msgstr " #: g10/import.c:362 g10/openfile.c:105 g10/sign.c:205 g10/sign.c:592 #, c-format -msgid "writing to '%s'\n" -msgstr "ÚÁÐÉÓÙ×ÁÅÔÓÑ × '%s'\n" +msgid "writing to `%s'\n" +msgstr "ÚÁÐÉÓÙ×ÁÅÔÓÑ × `%s'\n" #: g10/import.c:366 g10/import.c:426 g10/import.c:642 #, c-format @@ -2111,7 +2111,7 @@ msgstr "" #: g10/misc.c:88 #, fuzzy, c-format msgid "can't disable core dumps: %s\n" -msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ '%s': %s\n" +msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ `%s': %s\n" #: g10/misc.c:90 msgid "WARNING: Program may create a core file!\n" @@ -2182,8 +2182,8 @@ msgstr "" #: g10/plaintext.c:300 #, c-format -msgid "can't open signed data '%s'\n" -msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÐÏÄÐÉÓÁÎÎÙÅ ÄÁÎÎÙÅ '%s' .\n" +msgid "can't open signed data `%s'\n" +msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÐÏÄÐÉÓÁÎÎÙÅ ÄÁÎÎÙÅ `%s' .\n" #: g10/pubkey-enc.c:78 #, c-format @@ -2255,7 +2255,7 @@ msgstr " #: g10/sign.c:336 #, fuzzy, c-format -msgid "WARNING: '%s' is an empty file\n" +msgid "WARNING: `%s' is an empty file\n" msgstr "%s: ÐÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÐÕÓÔÏÊ ÆÁÊÌ.\n" #: g10/tdbio.c:116 g10/tdbio.c:1413 @@ -2434,7 +2434,7 @@ msgstr "" #: g10/trustdb.c:463 #, fuzzy, c-format -msgid "'%s' is not a valid long keyID\n" +msgid "`%s' is not a valid long keyID\n" msgstr "îÅÄÏÐÕÓÔÉÍÙÊ ÓÉÍ×ÏÌ × ËÏÍÍÅÎÔÁÒÉÉ.\n" #: g10/trustdb.c:498 @@ -2518,27 +2518,27 @@ msgstr " #: g10/trustdb.c:1088 g10/trustdb.c:1106 #, c-format -msgid "user '%s' read problem: %s\n" +msgid "user `%s' read problem: %s\n" msgstr "" #: g10/trustdb.c:1091 g10/trustdb.c:1109 #, c-format -msgid "user '%s' list problem: %s\n" +msgid "user `%s' list problem: %s\n" msgstr "" #: g10/trustdb.c:1099 g10/trustdb.c:1346 #, fuzzy, c-format -msgid "user '%s' not found: %s\n" +msgid "user `%s' not found: %s\n" msgstr "%s: ÐÏÌØÚÏ×ÁÔÅÌØ ÎÅ ÎÁÊÄÅÎ\n" #: g10/trustdb.c:1101 g10/trustdb.c:1348 #, c-format -msgid "problem finding '%s' in trustdb: %s\n" +msgid "problem finding `%s' in trustdb: %s\n" msgstr "" #: g10/trustdb.c:1104 #, c-format -msgid "user '%s' not in trustdb\n" +msgid "user `%s' not in trustdb\n" msgstr "" #: g10/trustdb.c:1139 @@ -2612,12 +2612,12 @@ msgstr "Fehler beim Erzeugen der \"Passphrase\": %s\n" #: g10/trustdb.c:1351 #, c-format -msgid "user '%s' not in trustdb - inserting\n" +msgid "user `%s' not in trustdb - inserting\n" msgstr "" #: g10/trustdb.c:1354 #, fuzzy, c-format -msgid "failed to put '%s' into trustdb: %s\n" +msgid "failed to put `%s' into trustdb: %s\n" msgstr "ïÛÉÂËÁ ÉÎÉÃÉÁÌÉÚÁÃÉÉ ÂÁÚÙ ÄÁÎÎÙÈ ÄÏ×ÅÒÉÑ: %s\n" #: g10/trustdb.c:1404 @@ -2946,21 +2946,21 @@ msgstr "" #: g10/skclist.c:94 #, fuzzy, c-format -msgid "skipped '%s': %s\n" +msgid "skipped `%s': %s\n" msgstr "%s: ÐÒÏÐÕÝÅÎ: %s\n" #: g10/skclist.c:100 #, fuzzy, c-format msgid "" -"skipped '%s': this is a PGP generated ElGamal key which is not secure for " +"skipped `%s': this is a PGP generated ElGamal key which is not secure for " "signatures!\n" msgstr "ÜÔÏÔ ElGamal ËÌÀÞ, ÓÏÚÄÁÎÎÙÊ PGP, ÎÅ ÎÁÄÅÖÅÎ ÄÌÑ ÓÏÚÄÁÎÉÑ ÐÏÄÐÉÓÅÊ!\n" #. do not overwrite #: g10/openfile.c:58 #, c-format -msgid "File '%s' exists. " -msgstr "æÁÊÌ '%s' ÓÕÝÅÓÔ×ÕÅÔ. " +msgid "File `%s' exists. " +msgstr "æÁÊÌ `%s' ÓÕÝÅÓÔ×ÕÅÔ. " #: g10/openfile.c:60 msgid "Overwrite (y/N)? " @@ -2969,12 +2969,12 @@ msgstr " #: g10/openfile.c:85 #, fuzzy msgid "writing to stdout\n" -msgstr "ÚÁÐÉÓÙ×ÁÅÔÓÑ × '%s'\n" +msgstr "ÚÁÐÉÓÙ×ÁÅÔÓÑ × `%s'\n" #: g10/openfile.c:134 #, fuzzy, c-format -msgid "assuming signed data in '%s'\n" -msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÐÏÄÐÉÓÁÎÎÙÅ ÄÁÎÎÙÅ '%s' .\n" +msgid "assuming signed data in `%s'\n" +msgstr "ÎÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÐÏÄÐÉÓÁÎÎÙÅ ÄÁÎÎÙÅ `%s' .\n" #: g10/openfile.c:181 #, c-format @@ -3147,8 +3147,8 @@ msgstr " #: g10/helptext.c:216 #, c-format -msgid "No help available for '%s'" -msgstr "ðÏÍÏÝØ ÄÌÑ '%s' ÏÔÓÕÔÓÔ×ÕÅÔ." +msgid "No help available for `%s'" +msgstr "ðÏÍÏÝØ ÄÌÑ `%s' ÏÔÓÕÔÓÔ×ÕÅÔ." #~ msgid "You will see a list of signators etc. here\n" #~ msgstr "úÄÅÓØ ×Ù Õ×ÉÄÉÔÅ ÓÐÉÓÏË ÐÏÄÐÉÓÁ×ÛÉÈ É Ô.Ä.\n" diff --git a/util/ChangeLog b/util/ChangeLog index 2311a3ade..f789bde53 100644 --- a/util/ChangeLog +++ b/util/ChangeLog @@ -1,3 +1,11 @@ +Tue Dec 29 14:41:47 CET 1998 Werner Koch + + * secmem.c: Moved unistd.h out of the #ifdef + + * dotlock.c (make_dotlock): Sun has no SYS_NMLN + + * iobuf.c (iobuf_unget_and_close_temp): Reset .start + Sat Dec 12 18:40:32 CET 1998 Werner Koch * argparse.c (arg_pars): fixed opts[i] with negative index. diff --git a/util/argparse.c b/util/argparse.c index 4810d8700..67c3c8ea1 100644 --- a/util/argparse.c +++ b/util/argparse.c @@ -928,7 +928,7 @@ main(int argc, char **argv) while( ArgParse( &pargs, opts) ) { switch( pargs.r_opt ) { - case -1 : printf( "arg='%s'\n", pargs.r.ret_str); break; + case -1 : printf( "arg=`%s'\n", pargs.r.ret_str); break; case 'v': opt.verbose++; break; case 'e': opt.echo++; break; case 'd': opt.debug++; break; @@ -947,9 +947,9 @@ main(int argc, char **argv) if( opt.debug ) printf(" debug=%d\n", opt.debug ); if( opt.outfile ) - printf(" outfile='%s'\n", opt.outfile ); + printf(" outfile=`%s'\n", opt.outfile ); if( opt.crf ) - printf(" crffile='%s'\n", opt.crf ); + printf(" crffile=`%s'\n", opt.crf ); if( opt.myopt ) printf(" myopt=%d\n", opt.myopt ); if( opt.a_long_one ) diff --git a/util/dotlock.c b/util/dotlock.c index 794a362f7..69a38d696 100644 --- a/util/dotlock.c +++ b/util/dotlock.c @@ -66,7 +66,10 @@ make_dotlock( const char *file_to_lock, long timeout ) /* fixme: add the hostname to the second line (FQDN or IP addr?) */ /* create a temporary file */ - #if SYS_NMLN < 8 + #if defined(SYS_NMLN) && SYS_NMLN < 8 + #error Aiiih + #elif !defined(SYS_NMLN) && MAXHOSTNAMELEN < 8 + /* (SunOS uses a structure of size MAXHOSTNAMELEN) */ #error Aiiih #endif if( uname( &uts ) ) @@ -96,17 +99,17 @@ make_dotlock( const char *file_to_lock, long timeout ) S_IRUSR|S_IRGRP|S_IROTH|S_IWUSR ); } while( fd == -1 && errno == EINTR ); if( fd == -1 ) { - log_error( "failed to create temporary file '%s': %s\n", + log_error( "failed to create temporary file `%s': %s\n", tname, strerror(errno)); goto leave; } have_tfile = 1; if( write(fd, pidstr, 11 ) != 11 ) { - log_fatal( "error writing to '%s': %s\n", tname, strerror(errno) ); + log_fatal( "error writing to `%s': %s\n", tname, strerror(errno) ); goto leave; } if( close(fd) ) { - log_error( "error closing '%s': %s\n", tname, strerror(errno)); + log_error( "error closing `%s': %s\n", tname, strerror(errno)); goto leave; } fd = -1; @@ -197,7 +200,7 @@ release_dotlock( const char *lockfile ) return -1; } if( remove( lockfile ) ) { - log_error( "release_dotlock: error removing lockfile '%s'", + log_error( "release_dotlock: error removing lockfile `%s'", lockfile); return -1; } @@ -217,12 +220,12 @@ read_lockfile( const char *name ) if( (fd = open(name, O_RDONLY)) == -1 ) { int e = errno; - log_debug("error opening lockfile '%s': %s\n", name, strerror(errno) ); + log_debug("error opening lockfile `%s': %s\n", name, strerror(errno) ); errno = e; return -1; } if( read(fd, pidstr, 10 ) != 10 ) { - log_debug("error reading lockfile '%s'", name ); + log_debug("error reading lockfile `%s'", name ); close(fd); errno = 0; return -1; @@ -230,7 +233,7 @@ read_lockfile( const char *name ) close(fd); pid = atoi(pidstr); if( !pid || pid == -1 ) { - log_error("invalid pid %d in lockfile '%s'", pid, name ); + log_error("invalid pid %d in lockfile `%s'", pid, name ); errno = 0; return -1; } diff --git a/util/errors.c b/util/errors.c index acee8f14b..af182f2fd 100644 --- a/util/errors.c +++ b/util/errors.c @@ -51,49 +51,49 @@ g10_errstr( int err ) switch( err ) { case -1: p = "eof"; break; case 0: p = "okay"; break; - X(GENERAL, N_("General error")) - X(UNKNOWN_PACKET, N_("Unknown packet type")) - X(UNKNOWN_VERSION,N_("Unknown version")) - X(PUBKEY_ALGO ,N_("Unknown pubkey algorithm")) - X(DIGEST_ALGO ,N_("Unknown digest algorithm")) - X(BAD_PUBKEY ,N_("Bad public key")) - X(BAD_SECKEY ,N_("Bad secret key")) - X(BAD_SIGN ,N_("Bad signature")) - X(CHECKSUM , N_("Checksum error")) - X(BAD_PASS , N_("Bad passphrase")) - X(NO_PUBKEY ,N_("Public key not found")) - X(CIPHER_ALGO ,N_("Unknown cipher algorithm")) - X(KEYRING_OPEN ,N_("Can't open the keyring")) - X(INVALID_PACKET ,N_("Invalid packet")) - X(INVALID_ARMOR ,N_("Invalid armor")) - X(NO_USER_ID ,N_("No such user id")) - X(NO_SECKEY ,N_("Secret key not available")) - X(WRONG_SECKEY ,N_("Wrong secret key used")) - X(UNSUPPORTED ,N_("Not supported")) - X(BAD_KEY ,N_("Bad key")) - X(READ_FILE ,N_("File read error")) - X(WRITE_FILE ,N_("File write error")) - X(COMPR_ALGO ,N_("Unknown compress algorithm")) - X(OPEN_FILE ,N_("File open error")) - X(CREATE_FILE ,N_("File create error")) - X(PASSPHRASE ,N_("Invalid passphrase")) - X(NI_PUBKEY ,N_("Unimplemented pubkey algorithm")) - X(NI_CIPHER ,N_("Unimplemented cipher algorithm")) - X(SIG_CLASS ,N_("Unknown signature class")) - X(TRUSTDB ,N_("Trust database error")) - X(BAD_MPI ,N_("Bad MPI")) - X(RESOURCE_LIMIT ,N_("Resource limit")) - X(INV_KEYRING ,N_("Invalid keyring")) - X(BAD_CERT ,N_("Bad certificate")) - X(INV_USER_ID ,N_("Malformed user id")) - X(CLOSE_FILE ,N_("File close error")) - X(RENAME_FILE ,N_("File rename error")) - X(DELETE_FILE ,N_("File delete error")) - X(UNEXPECTED ,N_("Unexpected data")) - X(TIME_CONFLICT ,N_("Timestamp conflict")) - X(WR_PUBKEY_ALGO ,N_("Unusable pubkey algorithm")) - X(FILE_EXISTS ,N_("File exists")) - X(WEAK_KEY ,N_("Weak key")) + X(GENERAL, N_("general error")) + X(UNKNOWN_PACKET, N_("unknown packet type")) + X(UNKNOWN_VERSION,N_("unknown version")) + X(PUBKEY_ALGO ,N_("unknown pubkey algorithm")) + X(DIGEST_ALGO ,N_("unknown digest algorithm")) + X(BAD_PUBKEY ,N_("bad public key")) + X(BAD_SECKEY ,N_("bad secret key")) + X(BAD_SIGN ,N_("bad signature")) + X(CHECKSUM , N_("checksum error")) + X(BAD_PASS , N_("bad passphrase")) + X(NO_PUBKEY ,N_("public key not found")) + X(CIPHER_ALGO ,N_("unknown cipher algorithm")) + X(KEYRING_OPEN ,N_("can't open the keyring")) + X(INVALID_PACKET ,N_("invalid packet")) + X(INVALID_ARMOR ,N_("invalid armor")) + X(NO_USER_ID ,N_("no such user id")) + X(NO_SECKEY ,N_("secret key not available")) + X(WRONG_SECKEY ,N_("wrong secret key used")) + X(UNSUPPORTED ,N_("not supported")) + X(BAD_KEY ,N_("bad key")) + X(READ_FILE ,N_("file read error")) + X(WRITE_FILE ,N_("file write error")) + X(COMPR_ALGO ,N_("unknown compress algorithm")) + X(OPEN_FILE ,N_("file open error")) + X(CREATE_FILE ,N_("file create error")) + X(PASSPHRASE ,N_("invalid passphrase")) + X(NI_PUBKEY ,N_("unimplemented pubkey algorithm")) + X(NI_CIPHER ,N_("unimplemented cipher algorithm")) + X(SIG_CLASS ,N_("unknown signature class")) + X(TRUSTDB ,N_("trust database error")) + X(BAD_MPI ,N_("bad MPI")) + X(RESOURCE_LIMIT ,N_("resource limit")) + X(INV_KEYRING ,N_("invalid keyring")) + X(BAD_CERT ,N_("bad certificate")) + X(INV_USER_ID ,N_("malformed user id")) + X(CLOSE_FILE ,N_("file close error")) + X(RENAME_FILE ,N_("file rename error")) + X(DELETE_FILE ,N_("file delete error")) + X(UNEXPECTED ,N_("unexpected data")) + X(TIME_CONFLICT ,N_("timestamp conflict")) + X(WR_PUBKEY_ALGO ,N_("unusable pubkey algorithm")) + X(FILE_EXISTS ,N_("file exists")) + X(WEAK_KEY ,N_("weak key")) default: p = buf; sprintf(buf, "g10err=%d", err); break; } #undef X diff --git a/util/iobuf.c b/util/iobuf.c index 7ed5b722d..25bd154a8 100644 --- a/util/iobuf.c +++ b/util/iobuf.c @@ -444,7 +444,7 @@ iobuf_close( IOBUF a ) log_error("iobuf_flush failed on close: %s\n", g10_errstr(rc)); if( DBG_IOBUF ) - log_debug("iobuf-%d.%d: close '%s'\n", a->no, a->subno, a->desc ); + log_debug("iobuf-%d.%d: close `%s'\n", a->no, a->subno, a->desc ); if( a->filter && (rc = a->filter(a->filter_ov, IOBUFCTRL_FREE, a->chain, NULL, &dummy_len)) ) log_error("IOBUFCTRL_FREE failed on close: %s\n", g10_errstr(rc) ); @@ -526,7 +526,7 @@ iobuf_open( const char *fname ) file_filter( fcx, IOBUFCTRL_DESC, NULL, (byte*)&a->desc, &len ); file_filter( fcx, IOBUFCTRL_INIT, NULL, NULL, &len ); if( DBG_IOBUF ) - log_debug("iobuf-%d.%d: open '%s'\n", a->no, a->subno, fname ); + log_debug("iobuf-%d.%d: open `%s'\n", a->no, a->subno, fname ); return a; } @@ -560,7 +560,7 @@ iobuf_create( const char *fname ) file_filter( fcx, IOBUFCTRL_DESC, NULL, (byte*)&a->desc, &len ); file_filter( fcx, IOBUFCTRL_INIT, NULL, NULL, &len ); if( DBG_IOBUF ) - log_debug("iobuf-%d.%d: create '%s'\n", a->no, a->subno, a->desc ); + log_debug("iobuf-%d.%d: create `%s'\n", a->no, a->subno, a->desc ); return a; } @@ -590,7 +590,7 @@ iobuf_append( const char *fname ) file_filter( fcx, IOBUFCTRL_DESC, NULL, (byte*)&a->desc, &len ); file_filter( fcx, IOBUFCTRL_INIT, NULL, NULL, &len ); if( DBG_IOBUF ) - log_debug("iobuf-%d.%d: append '%s'\n", a->no, a->subno, a->desc ); + log_debug("iobuf-%d.%d: append `%s'\n", a->no, a->subno, a->desc ); return a; } @@ -616,7 +616,7 @@ iobuf_openrw( const char *fname ) file_filter( fcx, IOBUFCTRL_DESC, NULL, (byte*)&a->desc, &len ); file_filter( fcx, IOBUFCTRL_INIT, NULL, NULL, &len ); if( DBG_IOBUF ) - log_debug("iobuf-%d.%d: openrw '%s'\n", a->no, a->subno, a->desc ); + log_debug("iobuf-%d.%d: openrw `%s'\n", a->no, a->subno, a->desc ); return a; } @@ -708,9 +708,9 @@ iobuf_push_filter( IOBUF a, f( ov, IOBUFCTRL_DESC, NULL, (byte*)&a->desc, &dummy_len ); if( DBG_IOBUF ) { - log_debug("iobuf-%d.%d: push '%s'\n", a->no, a->subno, a->desc ); + log_debug("iobuf-%d.%d: push `%s'\n", a->no, a->subno, a->desc ); for(b=a; b; b = b->chain ) - log_debug("\tchain: %d.%d '%s'\n", b->no, b->subno, b->desc ); + log_debug("\tchain: %d.%d `%s'\n", b->no, b->subno, b->desc ); } /* now we can initialize the new function if we have one */ @@ -735,7 +735,7 @@ iobuf_pop_filter( IOBUF a, int (*f)(void *opaque, int control, BUG(); if( DBG_IOBUF ) - log_debug("iobuf-%d.%d: pop '%s'\n", a->no, a->subno, a->desc ); + log_debug("iobuf-%d.%d: pop `%s'\n", a->no, a->subno, a->desc ); if( !a->filter ) { /* this is simple */ b = a->chain; assert(b); @@ -872,9 +872,9 @@ iobuf_clear_eof(IOBUF a) assert(a->usage == 1); if( a->filter ) - log_info("iobuf-%d.%d: clear_eof '%s' with enabled filter\n", a->no, a->subno, a->desc ); + log_info("iobuf-%d.%d: clear_eof `%s' with enabled filter\n", a->no, a->subno, a->desc ); if( !a->filter_eof ) - log_info("iobuf-%d.%d: clear_eof '%s' with no EOF pending\n", a->no, a->subno, a->desc ); + log_info("iobuf-%d.%d: clear_eof `%s' with no EOF pending\n", a->no, a->subno, a->desc ); iobuf_pop_filter(a, NULL, NULL); } @@ -1104,6 +1104,7 @@ iobuf_unget_and_close_temp( IOBUF a, IOBUF temp ) a->unget.buf = m_alloc( a->unget.size ); a->nofast |= 2; a->unget.len = temp->d.len; + a->unget.start = 0; memcpy( a->unget.buf, temp->d.buf, a->unget.len ); iobuf_close(temp); } diff --git a/util/secmem.c b/util/secmem.c index ce93a6bf8..30396f3c3 100644 --- a/util/secmem.c +++ b/util/secmem.c @@ -24,8 +24,8 @@ #include #include #include +#include #if defined(HAVE_MLOCK) || defined(HAVE_MMAP) - #include #include #include #include