aboutsummaryrefslogtreecommitdiff
path: root/src/po
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>2015-09-17 15:27:41 -0400
committerTom Yu <tlyu@mit.edu>2015-09-17 15:27:41 -0400
commitcef408cff0d4a7c2b06922535d0e5f67a3b5f9e7 (patch)
tree996b3150a3676496ccbb492b47c09377527ceb2d /src/po
parent66c10cfedf88efa0b3a9fac6d766cd54b405df94 (diff)
downloadkrb5-cef408cff0d4a7c2b06922535d0e5f67a3b5f9e7.zip
krb5-cef408cff0d4a7c2b06922535d0e5f67a3b5f9e7.tar.gz
krb5-cef408cff0d4a7c2b06922535d0e5f67a3b5f9e7.tar.bz2
make update-po
Diffstat (limited to 'src/po')
-rw-r--r--src/po/mit-krb5.pot3219
1 files changed, 1591 insertions, 1628 deletions
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index c301ca3..52658bc 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.13-prerelease\n"
+"Project-Id-Version: mit-krb5 1.14-prerelease\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2014-01-15 18:53-0500\n"
+"POT-Creation-Date: 2015-09-17 15:20-0400\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -40,22 +40,22 @@ msgid "\t-c specify name of credentials cache\n"
msgstr ""
#: ../../src/clients/kdestroy/kdestroy.c:98
-#: ../../src/clients/kinit/kinit.c:382 ../../src/clients/ksu/main.c:282
+#: ../../src/clients/kinit/kinit.c:383 ../../src/clients/ksu/main.c:284
#, c-format
msgid "Only one -c option allowed\n"
msgstr ""
#: ../../src/clients/kdestroy/kdestroy.c:105
-#: ../../src/clients/kinit/kinit.c:411 ../../src/clients/klist/klist.c:182
+#: ../../src/clients/kinit/kinit.c:412 ../../src/clients/klist/klist.c:184
#, c-format
msgid "Kerberos 4 is no longer supported\n"
msgstr ""
#: ../../src/clients/kdestroy/kdestroy.c:126
-#: ../../src/clients/klist/klist.c:253 ../../src/clients/ksu/main.c:134
-#: ../../src/clients/kswitch/kswitch.c:97 ../../src/kadmin/ktutil/ktutil.c:52
-#: ../../src/kdc/main.c:926 ../../src/slave/kprop.c:104
-#: ../../src/slave/kpropd.c:1090
+#: ../../src/clients/klist/klist.c:255 ../../src/clients/ksu/main.c:131
+#: ../../src/clients/ksu/main.c:137 ../../src/clients/kswitch/kswitch.c:97
+#: ../../src/kadmin/ktutil/ktutil.c:52 ../../src/kdc/main.c:926
+#: ../../src/slave/kprop.c:101 ../../src/slave/kpropd.c:1056
msgid "while initializing krb5"
msgstr ""
@@ -79,11 +79,11 @@ msgid "while resolving %s"
msgstr ""
#: ../../src/clients/kdestroy/kdestroy.c:163
-#: ../../src/clients/kinit/kinit.c:499 ../../src/clients/klist/klist.c:460
+#: ../../src/clients/kinit/kinit.c:501 ../../src/clients/klist/klist.c:462
msgid "while getting default ccache"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:170 ../../src/clients/ksu/main.c:900
+#: ../../src/clients/kdestroy/kdestroy.c:170 ../../src/clients/ksu/main.c:981
msgid "while destroying cache"
msgstr ""
@@ -97,490 +97,498 @@ msgstr ""
msgid "Ticket cache %cNOT%c destroyed!\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:212
+#: ../../src/clients/kinit/kinit.c:213
#, c-format
msgid "\t-V verbose\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:213
+#: ../../src/clients/kinit/kinit.c:214
#, c-format
msgid "\t-l lifetime\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:214
+#: ../../src/clients/kinit/kinit.c:215
#, c-format
msgid "\t-s start time\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:215
+#: ../../src/clients/kinit/kinit.c:216
#, c-format
msgid "\t-r renewable lifetime\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:216
+#: ../../src/clients/kinit/kinit.c:217
#, c-format
msgid "\t-f forwardable\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:217
+#: ../../src/clients/kinit/kinit.c:218
#, c-format
msgid "\t-F not forwardable\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:218
+#: ../../src/clients/kinit/kinit.c:219
#, c-format
msgid "\t-p proxiable\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:219
+#: ../../src/clients/kinit/kinit.c:220
#, c-format
msgid "\t-P not proxiable\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:220
+#: ../../src/clients/kinit/kinit.c:221
#, c-format
msgid "\t-n anonymous\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:221
+#: ../../src/clients/kinit/kinit.c:222
#, c-format
msgid "\t-a include addresses\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:222
+#: ../../src/clients/kinit/kinit.c:223
#, c-format
msgid "\t-A do not include addresses\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:223
+#: ../../src/clients/kinit/kinit.c:224
#, c-format
msgid "\t-v validate\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:224
+#: ../../src/clients/kinit/kinit.c:225
#, c-format
msgid "\t-R renew\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:225
+#: ../../src/clients/kinit/kinit.c:226
#, c-format
msgid "\t-C canonicalize\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:226
+#: ../../src/clients/kinit/kinit.c:227
#, c-format
msgid "\t-E client is enterprise principal name\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:227
+#: ../../src/clients/kinit/kinit.c:228
#, c-format
msgid "\t-k use keytab\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:228
+#: ../../src/clients/kinit/kinit.c:229
#, c-format
msgid "\t-i use default client keytab (with -k)\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:229
+#: ../../src/clients/kinit/kinit.c:230
#, c-format
msgid "\t-t filename of keytab to use\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:230
+#: ../../src/clients/kinit/kinit.c:231
#, c-format
msgid "\t-c Kerberos 5 cache name\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:231
+#: ../../src/clients/kinit/kinit.c:232
#, c-format
msgid "\t-S service\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:232
+#: ../../src/clients/kinit/kinit.c:233
#, c-format
msgid "\t-T armor credential cache\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:233
+#: ../../src/clients/kinit/kinit.c:234
#, c-format
msgid "\t-X <attribute>[=<value>]\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:300 ../../src/clients/kinit/kinit.c:308
+#: ../../src/clients/kinit/kinit.c:301 ../../src/clients/kinit/kinit.c:309
#, c-format
msgid "Bad lifetime value %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:342
+#: ../../src/clients/kinit/kinit.c:343
#, c-format
msgid "Bad start time value %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:361
+#: ../../src/clients/kinit/kinit.c:362
#, c-format
msgid "Only one -t option allowed.\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:369
+#: ../../src/clients/kinit/kinit.c:370
#, c-format
msgid "Only one armor_ccache\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:390
+#: ../../src/clients/kinit/kinit.c:391
#, c-format
msgid "Only one -I option allowed\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:400
+#: ../../src/clients/kinit/kinit.c:401
msgid "while adding preauth option"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:424
+#: ../../src/clients/kinit/kinit.c:425
#, c-format
msgid "Only one of -f and -F allowed\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:429
+#: ../../src/clients/kinit/kinit.c:430
#, c-format
msgid "Only one of -p and -P allowed\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:434
+#: ../../src/clients/kinit/kinit.c:435
#, c-format
msgid "Only one of -a and -A allowed\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:439
+#: ../../src/clients/kinit/kinit.c:440
#, c-format
msgid "Only one of -t and -i allowed\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:446
+#: ../../src/clients/kinit/kinit.c:447
#, c-format
msgid "keytab specified, forcing -k\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:450 ../../src/clients/klist/klist.c:221
+#: ../../src/clients/kinit/kinit.c:451 ../../src/clients/klist/klist.c:223
#, c-format
msgid "Extra arguments (starting with \"%s\").\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:478
+#: ../../src/clients/kinit/kinit.c:480
msgid "while initializing Kerberos 5 library"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:486 ../../src/clients/kinit/kinit.c:627
-#: ../../src/clients/ksu/ccache.c:73 ../../src/clients/ksu/ccache.c:662
+#: ../../src/clients/kinit/kinit.c:488 ../../src/clients/kinit/kinit.c:644
#, c-format
msgid "resolving ccache %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:491
+#: ../../src/clients/kinit/kinit.c:493
#, c-format
msgid "Using specified cache: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:513 ../../src/clients/kinit/kinit.c:578
-#: ../../src/clients/kpasswd/kpasswd.c:29 ../../src/clients/ksu/main.c:234
+#: ../../src/clients/kinit/kinit.c:515 ../../src/clients/kinit/kinit.c:595
+#: ../../src/clients/kpasswd/kpasswd.c:28 ../../src/clients/ksu/main.c:238
#, c-format
msgid "when parsing name %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:521 ../../src/kadmin/dbutil/kdb5_util.c:308
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:393
-#: ../../src/slave/kprop.c:218
+#: ../../src/clients/kinit/kinit.c:523 ../../src/kadmin/dbutil/kdb5_util.c:309
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:391
+#: ../../src/slave/kprop.c:201
msgid "while getting default realm"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:533
+#: ../../src/clients/kinit/kinit.c:535
msgid "while building principal"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:542
+#: ../../src/clients/kinit/kinit.c:543
+msgid "When resolving the default client keytab"
+msgstr ""
+
+#: ../../src/clients/kinit/kinit.c:550
+msgid "When determining client principal name from keytab"
+msgstr ""
+
+#: ../../src/clients/kinit/kinit.c:559
msgid "when creating default server principal name"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:549
+#: ../../src/clients/kinit/kinit.c:566
#, c-format
msgid "(principal %s)"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:552
+#: ../../src/clients/kinit/kinit.c:569
msgid "for local services"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:573 ../../src/clients/kpasswd/kpasswd.c:43
+#: ../../src/clients/kinit/kinit.c:590 ../../src/clients/kpasswd/kpasswd.c:42
#, c-format
msgid "Unable to identify user\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:588 ../../src/clients/kswitch/kswitch.c:116
+#: ../../src/clients/kinit/kinit.c:605 ../../src/clients/kswitch/kswitch.c:116
#, c-format
msgid "while searching for ccache for %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:594
+#: ../../src/clients/kinit/kinit.c:611
#, c-format
msgid "Using existing cache: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:603
+#: ../../src/clients/kinit/kinit.c:620
msgid "while generating new ccache"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:607
+#: ../../src/clients/kinit/kinit.c:624
#, c-format
msgid "Using new cache: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:619
+#: ../../src/clients/kinit/kinit.c:636
#, c-format
msgid "Using default cache: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:632
+#: ../../src/clients/kinit/kinit.c:649
#, c-format
msgid "Using specified input cache: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:640 ../../src/clients/ksu/krb_auth_su.c:276
+#: ../../src/clients/kinit/kinit.c:657 ../../src/clients/ksu/krb_auth_su.c:160
msgid "when unparsing name"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:644
+#: ../../src/clients/kinit/kinit.c:661
#, c-format
msgid "Using principal: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:735
+#: ../../src/clients/kinit/kinit.c:752
msgid "getting local addresses"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:754
+#: ../../src/clients/kinit/kinit.c:771
#, c-format
msgid "while setting up KDB keytab for realm %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:763 ../../src/clients/kvno/kvno.c:203
+#: ../../src/clients/kinit/kinit.c:780 ../../src/clients/kvno/kvno.c:201
#, c-format
msgid "resolving keytab %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:768
+#: ../../src/clients/kinit/kinit.c:785
#, c-format
msgid "Using keytab: %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:772
+#: ../../src/clients/kinit/kinit.c:789
msgid "resolving default client keytab"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:782
+#: ../../src/clients/kinit/kinit.c:799
#, c-format
msgid "while setting '%s'='%s'"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:787
+#: ../../src/clients/kinit/kinit.c:804
#, c-format
msgid "PA Option %s = %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:832
+#: ../../src/clients/kinit/kinit.c:849
msgid "getting initial credentials"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:835
+#: ../../src/clients/kinit/kinit.c:852
msgid "validating credentials"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:838
+#: ../../src/clients/kinit/kinit.c:855
msgid "renewing credentials"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:843
+#: ../../src/clients/kinit/kinit.c:860
#, c-format
msgid "%s: Password incorrect while %s\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:846
+#: ../../src/clients/kinit/kinit.c:863
#, c-format
msgid "while %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:854 ../../src/slave/kprop.c:245
+#: ../../src/clients/kinit/kinit.c:871
#, c-format
msgid "when initializing cache %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:859
+#: ../../src/clients/kinit/kinit.c:876
#, c-format
msgid "Initialized cache\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:863
+#: ../../src/clients/kinit/kinit.c:880
msgid "while storing credentials"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:867
+#: ../../src/clients/kinit/kinit.c:884
#, c-format
msgid "Stored credentials\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:874
+#: ../../src/clients/kinit/kinit.c:891
msgid "while switching to new ccache"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:929
+#: ../../src/clients/kinit/kinit.c:946
#, c-format
msgid "Authenticated to Kerberos v5\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:91
+#: ../../src/clients/klist/klist.c:93
#, c-format
msgid ""
"Usage: %s [-e] [-V] [[-c] [-l] [-A] [-d] [-f] [-s] [-a [-n]]] [-k [-t] [-K]] "
"[name]\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:93
+#: ../../src/clients/klist/klist.c:95
#, c-format
msgid "\t-c specifies credentials cache\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:94
+#: ../../src/clients/klist/klist.c:96
#, c-format
msgid "\t-k specifies keytab\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:95
+#: ../../src/clients/klist/klist.c:97
#, c-format
msgid "\t (Default is credentials cache)\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:96
+#: ../../src/clients/klist/klist.c:98
#, c-format
msgid "\t-i uses default client keytab if no name given\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:97
+#: ../../src/clients/klist/klist.c:99
#, c-format
msgid "\t-l lists credential caches in collection\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:98
+#: ../../src/clients/klist/klist.c:100
#, c-format
msgid "\t-A shows content of all credential caches\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:99
+#: ../../src/clients/klist/klist.c:101
#, c-format
msgid "\t-e shows the encryption type\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:100
+#: ../../src/clients/klist/klist.c:102
#, c-format
msgid "\t-V shows the Kerberos version and exits\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:101
+#: ../../src/clients/klist/klist.c:103
#, c-format
msgid "\toptions for credential caches:\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:102
+#: ../../src/clients/klist/klist.c:104
#, c-format
msgid "\t\t-d shows the submitted authorization data types\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:104
+#: ../../src/clients/klist/klist.c:106
#, c-format
msgid "\t\t-f shows credentials flags\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:105
+#: ../../src/clients/klist/klist.c:107
#, c-format
msgid "\t\t-s sets exit status based on valid tgt existence\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:107
+#: ../../src/clients/klist/klist.c:109
#, c-format
msgid "\t\t-a displays the address list\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:108
+#: ../../src/clients/klist/klist.c:110
#, c-format
msgid "\t\t\t-n do not reverse-resolve\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:109
+#: ../../src/clients/klist/klist.c:111
#, c-format
msgid "\toptions for keytabs:\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:110
+#: ../../src/clients/klist/klist.c:112
#, c-format
msgid "\t\t-t shows keytab entry timestamps\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:111
+#: ../../src/clients/klist/klist.c:113
#, c-format
msgid "\t\t-K shows keytab entry keys\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:230
+#: ../../src/clients/klist/klist.c:232
#, c-format
msgid "%s version %s\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:282
+#: ../../src/clients/klist/klist.c:284
msgid "while getting default client keytab"
msgstr ""
-#: ../../src/clients/klist/klist.c:287
+#: ../../src/clients/klist/klist.c:289
msgid "while getting default keytab"
msgstr ""
-#: ../../src/clients/klist/klist.c:292 ../../src/kadmin/cli/keytab.c:115
+#: ../../src/clients/klist/klist.c:294 ../../src/kadmin/cli/keytab.c:108
#, c-format
msgid "while resolving keytab %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:298 ../../src/kadmin/cli/keytab.c:99
+#: ../../src/clients/klist/klist.c:300 ../../src/kadmin/cli/keytab.c:92
msgid "while getting keytab name"
msgstr ""
-#: ../../src/clients/klist/klist.c:305 ../../src/kadmin/cli/keytab.c:409
+#: ../../src/clients/klist/klist.c:307 ../../src/kadmin/cli/keytab.c:399
msgid "while starting keytab scan"
msgstr ""
-#: ../../src/clients/klist/klist.c:326 ../../src/clients/klist/klist.c:500
-#: ../../src/clients/ksu/ccache.c:481 ../../src/kadmin/dbutil/dump.c:551
+#: ../../src/clients/klist/klist.c:328 ../../src/clients/klist/klist.c:490
+#: ../../src/clients/ksu/ccache.c:465 ../../src/kadmin/dbutil/dump.c:550
+#: ../../src/kadmin/dbutil/tabdump.c:550
msgid "while unparsing principal name"
msgstr ""
-#: ../../src/clients/klist/klist.c:350 ../../src/kadmin/cli/keytab.c:453
+#: ../../src/clients/klist/klist.c:352 ../../src/kadmin/cli/keytab.c:443
msgid "while scanning keytab"
msgstr ""
-#: ../../src/clients/klist/klist.c:354 ../../src/kadmin/cli/keytab.c:458
+#: ../../src/clients/klist/klist.c:356 ../../src/kadmin/cli/keytab.c:448
msgid "while ending keytab scan"
msgstr ""
-#: ../../src/clients/klist/klist.c:371 ../../src/clients/klist/klist.c:434
+#: ../../src/clients/klist/klist.c:373 ../../src/clients/klist/klist.c:435
msgid "while listing ccache collection"
msgstr ""
-#: ../../src/clients/klist/klist.c:411
+#: ../../src/clients/klist/klist.c:412
msgid "(Expired)"
msgstr ""
-#: ../../src/clients/klist/klist.c:466
+#: ../../src/clients/klist/klist.c:468
#, c-format
msgid "while resolving ccache %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:504
+#: ../../src/clients/klist/klist.c:494
#, c-format
msgid ""
"Ticket cache: %s:%s\n"
@@ -588,144 +596,140 @@ msgid ""
"\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:518
+#: ../../src/clients/klist/klist.c:505
msgid "while starting to retrieve tickets"
msgstr ""
-#: ../../src/clients/klist/klist.c:539
+#: ../../src/clients/klist/klist.c:516
msgid "while finishing ticket retrieval"
msgstr ""
-#: ../../src/clients/klist/klist.c:545
-msgid "while closing ccache"
-msgstr ""
-
-#: ../../src/clients/klist/klist.c:555
+#: ../../src/clients/klist/klist.c:521
msgid "while retrieving a ticket"
msgstr ""
-#: ../../src/clients/klist/klist.c:667 ../../src/clients/ksu/ccache.c:466
-#: ../../src/slave/kpropd.c:1298 ../../src/slave/kpropd.c:1361
+#: ../../src/clients/klist/klist.c:680 ../../src/clients/ksu/ccache.c:450
+#: ../../src/slave/kpropd.c:1229 ../../src/slave/kpropd.c:1289
msgid "while unparsing client name"
msgstr ""
-#: ../../src/clients/klist/klist.c:672 ../../src/clients/ksu/ccache.c:471
-#: ../../src/slave/kprop.c:266
+#: ../../src/clients/klist/klist.c:685 ../../src/clients/ksu/ccache.c:455
+#: ../../src/slave/kprop.c:223
msgid "while unparsing server name"
msgstr ""
-#: ../../src/clients/klist/klist.c:701 ../../src/clients/ksu/ccache.c:496
+#: ../../src/clients/klist/klist.c:714 ../../src/clients/ksu/ccache.c:480
#, c-format
msgid "\tfor client %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:713 ../../src/clients/ksu/ccache.c:505
+#: ../../src/clients/klist/klist.c:726 ../../src/clients/ksu/ccache.c:489
msgid "renew until "
msgstr ""
-#: ../../src/clients/klist/klist.c:730 ../../src/clients/ksu/ccache.c:515
+#: ../../src/clients/klist/klist.c:743 ../../src/clients/ksu/ccache.c:499
#, c-format
msgid "Flags: %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:749
+#: ../../src/clients/klist/klist.c:762
#, c-format
msgid "Etype (skey, tkt): %s, "
msgstr ""
-#: ../../src/clients/klist/klist.c:766
+#: ../../src/clients/klist/klist.c:779
#, c-format
msgid "AD types: "
msgstr ""
-#: ../../src/clients/klist/klist.c:783
+#: ../../src/clients/klist/klist.c:796
#, c-format
msgid "\tAddresses: (none)\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:785
+#: ../../src/clients/klist/klist.c:798
#, c-format
msgid "\tAddresses: "
msgstr ""
-#: ../../src/clients/klist/klist.c:818
+#: ../../src/clients/klist/klist.c:831
#, c-format
msgid "broken address (type %d length %d)"
msgstr ""
-#: ../../src/clients/klist/klist.c:844
+#: ../../src/clients/klist/klist.c:851
#, c-format
msgid "unknown addrtype %d"
msgstr ""
-#: ../../src/clients/klist/klist.c:853
+#: ../../src/clients/klist/klist.c:860
#, c-format
msgid "unprintable address (type %d, error %d %s)"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:13 ../../src/lib/krb5/krb/gic_pwd.c:368
+#: ../../src/clients/kpasswd/kpasswd.c:12 ../../src/lib/krb5/krb/gic_pwd.c:396
msgid "Enter new password"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:14 ../../src/lib/krb5/krb/gic_pwd.c:376
+#: ../../src/clients/kpasswd/kpasswd.c:13 ../../src/lib/krb5/krb/gic_pwd.c:404
msgid "Enter it again"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:34
+#: ../../src/clients/kpasswd/kpasswd.c:33
#, c-format
msgid "Unable to identify user from password file\n"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:66
+#: ../../src/clients/kpasswd/kpasswd.c:65
#, c-format
msgid "usage: %s [principal]\n"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:74
+#: ../../src/clients/kpasswd/kpasswd.c:73
msgid "initializing kerberos library"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:78
+#: ../../src/clients/kpasswd/kpasswd.c:77
msgid "allocating krb5_get_init_creds_opt"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:93
+#: ../../src/clients/kpasswd/kpasswd.c:92
msgid "opening default ccache"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:98
+#: ../../src/clients/kpasswd/kpasswd.c:97
msgid "getting principal from ccache"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:105
+#: ../../src/clients/kpasswd/kpasswd.c:104
msgid "while setting FAST ccache"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:112
+#: ../../src/clients/kpasswd/kpasswd.c:111
msgid "closing ccache"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:119
+#: ../../src/clients/kpasswd/kpasswd.c:118
msgid "parsing client name"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:136
+#: ../../src/clients/kpasswd/kpasswd.c:135
msgid "Password incorrect while getting initial ticket"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:138
+#: ../../src/clients/kpasswd/kpasswd.c:137
msgid "getting initial ticket"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:145
+#: ../../src/clients/kpasswd/kpasswd.c:144
msgid "while reading password"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:153
+#: ../../src/clients/kpasswd/kpasswd.c:152
msgid "changing password"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:175
+#: ../../src/clients/kpasswd/kpasswd.c:174
#: ../lib/kadm5/chpass_util_strings.c:30
#, c-format
msgid "Password changed.\n"
@@ -764,174 +768,150 @@ msgstr ""
msgid "home directory name `%s' too long, can't search for .k5login\n"
msgstr ""
-#: ../../src/clients/ksu/ccache.c:384
+#: ../../src/clients/ksu/ccache.c:368
#, c-format
msgid "home directory path for %s too long\n"
msgstr ""
-#: ../../src/clients/ksu/ccache.c:477
+#: ../../src/clients/ksu/ccache.c:461
msgid "while retrieving principal name"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:66
-#: ../../src/clients/ksu/krb_auth_su.c:103
-#: ../../src/clients/ksu/krb_auth_su.c:171
-#: ../../src/clients/ksu/krb_auth_su.c:176
-#: ../../src/clients/ksu/krb_auth_su.c:225
-#: ../../src/clients/ksu/krb_auth_su.c:230 ../../src/slave/kprop.c:275
+#: ../../src/clients/ksu/krb_auth_su.c:57
+#: ../../src/clients/ksu/krb_auth_su.c:62 ../../src/slave/kprop.c:230
msgid "while copying client principal"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:78
-#, c-format
-msgid "while creating server %s principal name"
-msgstr ""
-
-#: ../../src/clients/ksu/krb_auth_su.c:110 ../../src/clients/ksu/main.c:503
+#: ../../src/clients/ksu/krb_auth_su.c:69
msgid "while creating tgt for local realm"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:126
+#: ../../src/clients/ksu/krb_auth_su.c:84
msgid "while retrieving creds from cache"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:137
+#: ../../src/clients/ksu/krb_auth_su.c:95
msgid "while switching to target uid"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:142
+#: ../../src/clients/ksu/krb_auth_su.c:100
#, c-format
msgid ""
"WARNING: Your password may be exposed if you enter it here and are logged \n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:144
+#: ../../src/clients/ksu/krb_auth_su.c:102
#, c-format
msgid " in remotely using an unsecure (non-encrypted) channel. \n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:156 ../../src/clients/ksu/main.c:491
+#: ../../src/clients/ksu/krb_auth_su.c:114 ../../src/clients/ksu/main.c:459
msgid "while reclaiming root uid"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:163
+#: ../../src/clients/ksu/krb_auth_su.c:121
#, c-format
msgid "does not have any appropriate tickets in the cache.\n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:182
-msgid "while getting credentials from kdc"
-msgstr ""
-
-#: ../../src/clients/ksu/krb_auth_su.c:199
-#: ../../src/clients/ksu/krb_auth_su.c:248
+#: ../../src/clients/ksu/krb_auth_su.c:133
msgid "while verifying ticket for server"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:238
-msgid "while Retrieving credentials"
-msgstr ""
-
-#: ../../src/clients/ksu/krb_auth_su.c:283
-#: ../../src/clients/ksu/krb_auth_su.c:288
-msgid "while copying principal"
-msgstr ""
-
-#: ../../src/clients/ksu/krb_auth_su.c:293
+#: ../../src/clients/ksu/krb_auth_su.c:167
msgid "while getting time of day"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:306
+#: ../../src/clients/ksu/krb_auth_su.c:171
#, c-format
msgid "Kerberos password for %s: "
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:310
+#: ../../src/clients/ksu/krb_auth_su.c:175
#, c-format
msgid "principal name %s too long for internal buffer space\n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:319
+#: ../../src/clients/ksu/krb_auth_su.c:184
#, c-format
msgid "while reading password for '%s'\n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:326
+#: ../../src/clients/ksu/krb_auth_su.c:191
#, c-format
msgid "No password given\n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:340
+#: ../../src/clients/ksu/krb_auth_su.c:204
#, c-format
msgid "%s: Password incorrect\n"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:342
+#: ../../src/clients/ksu/krb_auth_su.c:206
msgid "while getting initial credentials"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:358
-#: ../../src/clients/ksu/krb_auth_su.c:372
+#: ../../src/clients/ksu/krb_auth_su.c:226
+#: ../../src/clients/ksu/krb_auth_su.c:240
#, c-format
msgid " %s while unparsing name\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:62
+#: ../../src/clients/ksu/main.c:68
#, c-format
msgid ""
-"Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-D] [-r "
-"time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a "
-"[args... ] ]\n"
+"Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-r time] "
+"[-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a [args... ] ]\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:144
+#: ../../src/clients/ksu/main.c:147
msgid ""
"program name too long - quitting to avoid triggering system logging bugs"
msgstr ""
-#: ../../src/clients/ksu/main.c:170
+#: ../../src/clients/ksu/main.c:173
msgid "while allocating memory"
msgstr ""
-#: ../../src/clients/ksu/main.c:183
+#: ../../src/clients/ksu/main.c:186
msgid "while setting euid to source user"
msgstr ""
-#: ../../src/clients/ksu/main.c:194 ../../src/clients/ksu/main.c:228
+#: ../../src/clients/ksu/main.c:196 ../../src/clients/ksu/main.c:231
#, c-format
msgid "Bad lifetime value (%s hours?)\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:205 ../../src/clients/ksu/main.c:290
+#: ../../src/clients/ksu/main.c:208 ../../src/clients/ksu/main.c:292
msgid "when gathering parameters"
msgstr ""
-#: ../../src/clients/ksu/main.c:250
+#: ../../src/clients/ksu/main.c:251
#, c-format
msgid "-z option is mutually exclusive with -Z.\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:258
+#: ../../src/clients/ksu/main.c:259
#, c-format
msgid "-Z option is mutually exclusive with -z.\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:270
+#: ../../src/clients/ksu/main.c:272
#, c-format
-msgid "while looking for credentials file %s"
+msgid "while looking for credentials cache %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:276
+#: ../../src/clients/ksu/main.c:278
#, c-format
msgid "malformed credential cache name %s\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:334
+#: ../../src/clients/ksu/main.c:336
#, c-format
msgid "ksu: who are you?\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:338
+#: ../../src/clients/ksu/main.c:340
#, c-format
msgid "Your uid doesn't match your passwd entry?!\n"
msgstr ""
@@ -945,182 +925,218 @@ msgstr ""
msgid "while getting source cache"
msgstr ""
-#: ../../src/clients/ksu/main.c:381 ../../src/clients/kvno/kvno.c:196
-msgid "while opening ccache"
-msgstr ""
-
-#: ../../src/clients/ksu/main.c:389
+#: ../../src/clients/ksu/main.c:384
msgid "while selecting the best principal"
msgstr ""
-#: ../../src/clients/ksu/main.c:397
+#: ../../src/clients/ksu/main.c:392
msgid "while returning to source uid after finding best principal"
msgstr ""
-#: ../../src/clients/ksu/main.c:417
+#: ../../src/clients/ksu/main.c:412
#, c-format
msgid "account %s: authorization failed\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:443
-#, c-format
-msgid "%s does not have correct permissions for %s\n"
+#: ../../src/clients/ksu/main.c:437
+msgid "while parsing temporary name"
msgstr ""
-#: ../../src/clients/ksu/main.c:473 ../../src/clients/ksu/main.c:481
+#: ../../src/clients/ksu/main.c:442
+msgid "while creating temporary cache"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:448 ../../src/clients/ksu/main.c:688
#, c-format
msgid "while copying cache %s to %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:508
+#: ../../src/clients/ksu/main.c:466
#, c-format
msgid ""
"WARNING: Your password may be exposed if you enter it here and are logged\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:510
+#: ../../src/clients/ksu/main.c:468
#, c-format
msgid " in remotely using an unsecure (non-encrypted) channel.\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:517
+#: ../../src/clients/ksu/main.c:474
#, c-format
msgid "Goodbye\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:522
+#: ../../src/clients/ksu/main.c:478
#, c-format
msgid "Could not get a tgt for "
msgstr ""
-#: ../../src/clients/ksu/main.c:542
+#: ../../src/clients/ksu/main.c:500
#, c-format
msgid "Authentication failed.\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:577
+#: ../../src/clients/ksu/main.c:508
msgid "When unparsing name"
msgstr ""
-#: ../../src/clients/ksu/main.c:582
+#: ../../src/clients/ksu/main.c:512
#, c-format
msgid "Authenticated %s\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:589
+#: ../../src/clients/ksu/main.c:519
msgid "while switching to target for authorization check"
msgstr ""
-#: ../../src/clients/ksu/main.c:597
+#: ../../src/clients/ksu/main.c:526
msgid "while checking authorization"
msgstr ""
-#: ../../src/clients/ksu/main.c:604
+#: ../../src/clients/ksu/main.c:532
msgid "while switching back from target after authorization check"
msgstr ""
-#: ../../src/clients/ksu/main.c:612
+#: ../../src/clients/ksu/main.c:539
#, c-format
msgid "Account %s: authorization for %s for execution of\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:614
+#: ../../src/clients/ksu/main.c:541
#, c-format
msgid " %s successful\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:620
+#: ../../src/clients/ksu/main.c:547
#, c-format
msgid "Account %s: authorization for %s successful\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:632
+#: ../../src/clients/ksu/main.c:559
#, c-format
msgid "Account %s: authorization for %s for execution of %s failed\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:640
+#: ../../src/clients/ksu/main.c:567
#, c-format
msgid "Account %s: authorization of %s failed\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:655
+#: ../../src/clients/ksu/main.c:582
msgid "while calling cc_filter"
msgstr ""
-#: ../../src/clients/ksu/main.c:663
+#: ../../src/clients/ksu/main.c:590
msgid "while erasing target cache"
msgstr ""
-#: ../../src/clients/ksu/main.c:683
+#: ../../src/clients/ksu/main.c:610
#, c-format
msgid "ksu: permission denied (shell).\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:693
+#: ../../src/clients/ksu/main.c:619
#, c-format
msgid "ksu: couldn't set environment variable USER\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:700
+#: ../../src/clients/ksu/main.c:625
#, c-format
msgid "ksu: couldn't set environment variable HOME\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:706
+#: ../../src/clients/ksu/main.c:630
#, c-format
msgid "ksu: couldn't set environment variable SHELL\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:714
-#, c-format
-msgid "ksu: couldn't set environment variable %s\n"
-msgstr ""
-
-#: ../../src/clients/ksu/main.c:729
+#: ../../src/clients/ksu/main.c:641
#, c-format
msgid "ksu: initgroups failed.\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:735
+#: ../../src/clients/ksu/main.c:646
#, c-format
msgid "Leaving uid as %s (%ld)\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:738
+#: ../../src/clients/ksu/main.c:649
#, c-format
msgid "Changing uid to %s (%ld)\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:763
+#: ../../src/clients/ksu/main.c:675
+msgid "while getting name of target ccache"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:695
#, c-format
msgid "%s does not have correct permissions for %s, %s aborted"
msgstr ""
-#: ../../src/clients/ksu/main.c:777
+#: ../../src/clients/ksu/main.c:716
#, c-format
msgid "Internal error: command %s did not get resolved\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:794 ../../src/clients/ksu/main.c:830
+#: ../../src/clients/ksu/main.c:733 ../../src/clients/ksu/main.c:769
#, c-format
msgid "while trying to execv %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:820
+#: ../../src/clients/ksu/main.c:759
msgid "while calling waitpid"
msgstr ""
-#: ../../src/clients/ksu/main.c:825
+#: ../../src/clients/ksu/main.c:764
msgid "while trying to fork."
msgstr ""
-#: ../../src/clients/ksu/main.c:863
+#: ../../src/clients/ksu/main.c:786
+msgid "while reading cache name from ccache"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:792
+#, c-format
+msgid "ksu: couldn't set environment variable %s\n"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:815
+#, c-format
+msgid "while clearing the value of %s"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:823
+msgid "while resetting target ccache name"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:837
+msgid "while determining target ccache name"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:876
+msgid "while generating part of the target ccache name"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:882
+msgid "while allocating memory for the target ccache name"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:901
+msgid "while creating new target ccache"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:907
+msgid "while initializing target cache"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:947
#, c-format
msgid "terminal name %s too long\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:893
+#: ../../src/clients/ksu/main.c:975
msgid "while changing to target uid for destroying ccache"
msgstr ""
@@ -1144,8 +1160,8 @@ msgstr ""
msgid "One of -c or -p must be specified\n"
msgstr ""
-#: ../../src/clients/kswitch/kswitch.c:110 ../../src/clients/kvno/kvno.c:213
-#: ../../src/clients/kvno/kvno.c:247 ../../src/kadmin/cli/keytab.c:360
+#: ../../src/clients/kswitch/kswitch.c:110 ../../src/clients/kvno/kvno.c:211
+#: ../../src/clients/kvno/kvno.c:245 ../../src/kadmin/cli/keytab.c:350
#: ../../src/kadmin/dbutil/kdb5_util.c:578
#, c-format
msgid "while parsing principal name %s"
@@ -1155,333 +1171,336 @@ msgstr ""
msgid "while switching to credential cache"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:48
+#: ../../src/clients/kvno/kvno.c:46
#, c-format
msgid "usage: %s [-C] [-u] [-c ccache] [-e etype]\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:49
+#: ../../src/clients/kvno/kvno.c:47
#, c-format
msgid "\t[-k keytab] [-S sname] [-U for_user [-P]]\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:50
+#: ../../src/clients/kvno/kvno.c:48
#, c-format
msgid "\tservice1 service2 ...\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:105 ../../src/clients/kvno/kvno.c:113
+#: ../../src/clients/kvno/kvno.c:103 ../../src/clients/kvno/kvno.c:111
#, c-format
msgid "Options -u and -S are mutually exclusive\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:128
+#: ../../src/clients/kvno/kvno.c:126
#, c-format
msgid "Option -P (constrained delegation) requires keytab to be specified\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:132
+#: ../../src/clients/kvno/kvno.c:130
#, c-format
msgid ""
"Option -P (constrained delegation) requires option -U (protocol transition)\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:177 ../../src/kadmin/cli/kadmin.c:271
+#: ../../src/clients/kvno/kvno.c:175 ../../src/kadmin/cli/kadmin.c:266
msgid "while initializing krb5 library"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:184
+#: ../../src/clients/kvno/kvno.c:182
msgid "while converting etype"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:220
+#: ../../src/clients/kvno/kvno.c:194
+msgid "while opening ccache"
+msgstr ""
+
+#: ../../src/clients/kvno/kvno.c:218
msgid "while getting client principal name"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:258
+#: ../../src/clients/kvno/kvno.c:256
#, c-format
msgid "while formatting parsed principal name for '%s'"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:269
+#: ../../src/clients/kvno/kvno.c:267
msgid "client and server principal names must match"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:286
+#: ../../src/clients/kvno/kvno.c:284
#, c-format
msgid "while getting credentials for %s"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:293
+#: ../../src/clients/kvno/kvno.c:291
#, c-format
msgid "while decoding ticket for %s"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:304
+#: ../../src/clients/kvno/kvno.c:302
#, c-format
msgid "while decrypting ticket for %s"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:308
+#: ../../src/clients/kvno/kvno.c:306
#, c-format
msgid "%s: kvno = %d, keytab entry valid\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:326
+#: ../../src/clients/kvno/kvno.c:324
#, c-format
msgid "%s: constrained delegation failed"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:332
+#: ../../src/clients/kvno/kvno.c:330
#, c-format
msgid "%s: kvno = %d\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:118
+#: ../../src/kadmin/cli/kadmin.c:104
#, c-format
msgid ""
"Usage: %s [-r realm] [-p principal] [-q query] [clnt|local args]\n"
+" [command args...]\n"
"\tclnt args: [-s admin_server[:port]] [[-c ccache]|[-k [-t keytab]]]|[-n]\n"
-"\tlocal args: [-x db_args]* [-d dbname] [-e \"enc:salt ...\"] [-m]\n"
-"where,\n"
+"\tlocal args: [-x db_args]* [-d dbname] [-e \"enc:salt ...\"] [-m]where,\n"
"\t[-x db_args]* - any number of database specific arguments.\n"
"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:283 ../../src/kadmin/cli/kadmin.c:324
+#: ../../src/kadmin/cli/kadmin.c:277 ../../src/kadmin/cli/kadmin.c:316
#, c-format
msgid "%s: Cannot initialize. Not enough memory\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:344 ../../src/kadmin/cli/kadmin.c:795
-#: ../../src/kadmin/cli/kadmin.c:1074 ../../src/kadmin/cli/kadmin.c:1622
-#: ../../src/kadmin/cli/keytab.c:164 ../../src/kadmin/dbutil/kdb5_util.c:593
+#: ../../src/kadmin/cli/kadmin.c:335 ../../src/kadmin/cli/kadmin.c:794
+#: ../../src/kadmin/cli/kadmin.c:1068 ../../src/kadmin/cli/kadmin.c:1597
+#: ../../src/kadmin/cli/keytab.c:159 ../../src/kadmin/dbutil/kdb5_util.c:593
#, c-format
msgid "while parsing keysalts %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:367
+#: ../../src/kadmin/cli/kadmin.c:358
+#, c-format
+msgid "%s: -q is exclusive with command-line query"
+msgstr ""
+
+#: ../../src/kadmin/cli/kadmin.c:366
#, c-format
msgid "%s: unable to get default realm\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:387 ../../src/slave/kpropd.c:677
+#: ../../src/kadmin/cli/kadmin.c:386
msgid "while opening default credentials cache"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:393
+#: ../../src/kadmin/cli/kadmin.c:392
#, c-format
msgid "while opening credentials cache %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:415 ../../src/kadmin/cli/kadmin.c:470
-#: ../../src/kadmin/cli/kadmin.c:478 ../../src/kadmin/cli/kadmin.c:485
+#: ../../src/kadmin/cli/kadmin.c:414 ../../src/kadmin/cli/kadmin.c:468
+#: ../../src/kadmin/cli/kadmin.c:476 ../../src/kadmin/cli/kadmin.c:483
#, c-format
msgid "%s: out of memory\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:424 ../../src/kadmin/cli/kadmin.c:439
-#: ../../src/slave/kpropd.c:708
+#: ../../src/kadmin/cli/kadmin.c:423 ../../src/kadmin/cli/kadmin.c:438
+#: ../../src/slave/kpropd.c:685
msgid "while canonicalizing principal name"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:433
+#: ../../src/kadmin/cli/kadmin.c:432
msgid "creating host service principal"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:446
+#: ../../src/kadmin/cli/kadmin.c:445
#, c-format
msgid "%s: unable to canonicalize principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:490
+#: ../../src/kadmin/cli/kadmin.c:488
#, c-format
msgid "%s: unable to figure out a principal name\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:498
+#: ../../src/kadmin/cli/kadmin.c:495
msgid "while setting up logging"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:507
+#: ../../src/kadmin/cli/kadmin.c:504
#, c-format
msgid "Authenticating as principal %s with existing credentials.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:513
+#: ../../src/kadmin/cli/kadmin.c:510
#, c-format
msgid "Authenticating as principal %s with password; anonymous requested.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:520
+#: ../../src/kadmin/cli/kadmin.c:517
#, c-format
msgid "Authenticating as principal %s with keytab %s.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:523
+#: ../../src/kadmin/cli/kadmin.c:520
#, c-format
msgid "Authenticating as principal %s with default keytab.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:529
+#: ../../src/kadmin/cli/kadmin.c:527
#, c-format
msgid "Authenticating as principal %s with password.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:537 ../../src/slave/kpropd.c:755
+#: ../../src/kadmin/cli/kadmin.c:535 ../../src/slave/kpropd.c:732
#, c-format
msgid "while initializing %s interface"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:551
+#: ../../src/kadmin/cli/kadmin.c:549
#, c-format
msgid "while closing ccache %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:557
+#: ../../src/kadmin/cli/kadmin.c:555
msgid "while mapping update log"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:572
+#: ../../src/kadmin/cli/kadmin.c:571
msgid "while unlocking locked database"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:581
+#: ../../src/kadmin/cli/kadmin.c:580
msgid "Administration credentials NOT DESTROYED.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:630
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:629
msgid "usage: delete_principal [-force] principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:635 ../../src/kadmin/cli/kadmin.c:810
+#: ../../src/kadmin/cli/kadmin.c:634 ../../src/kadmin/cli/kadmin.c:809
msgid "while parsing principal name"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:641 ../../src/kadmin/cli/kadmin.c:816
-#: ../../src/kadmin/cli/kadmin.c:1207 ../../src/kadmin/cli/kadmin.c:1328
-#: ../../src/kadmin/cli/kadmin.c:1398 ../../src/kadmin/cli/kadmin.c:1846
-#: ../../src/kadmin/cli/kadmin.c:1890 ../../src/kadmin/cli/kadmin.c:1936
-#: ../../src/kadmin/cli/kadmin.c:1976
+#: ../../src/kadmin/cli/kadmin.c:640 ../../src/kadmin/cli/kadmin.c:815
+#: ../../src/kadmin/cli/kadmin.c:1175 ../../src/kadmin/cli/kadmin.c:1300
+#: ../../src/kadmin/cli/kadmin.c:1370 ../../src/kadmin/cli/kadmin.c:1820
+#: ../../src/kadmin/cli/kadmin.c:1864 ../../src/kadmin/cli/kadmin.c:1910
+#: ../../src/kadmin/cli/kadmin.c:1950
msgid "while canonicalizing principal"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:645
+#: ../../src/kadmin/cli/kadmin.c:644
#, c-format
msgid "Are you sure you want to delete the principal \"%s\"? (yes/no): "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:649
+#: ../../src/kadmin/cli/kadmin.c:648
#, c-format
msgid "Principal \"%s\" not deleted\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:656
+#: ../../src/kadmin/cli/kadmin.c:655
#, c-format
msgid "while deleting principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:659
+#: ../../src/kadmin/cli/kadmin.c:658
#, c-format
msgid "Principal \"%s\" deleted.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:660
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:659
msgid ""
"Make sure that you have removed this principal from all ACLs before "
"reusing.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:677
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:676
msgid "usage: rename_principal [-force] old_principal new_principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:684
+#: ../../src/kadmin/cli/kadmin.c:683
msgid "while parsing old principal name"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:690
+#: ../../src/kadmin/cli/kadmin.c:689
msgid "while parsing new principal name"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:696
+#: ../../src/kadmin/cli/kadmin.c:695
msgid "while canonicalizing old principal"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:702
+#: ../../src/kadmin/cli/kadmin.c:701
msgid "while canonicalizing new principal"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:706
+#: ../../src/kadmin/cli/kadmin.c:705
#, c-format
msgid ""
"Are you sure you want to rename the principal \"%s\" to \"%s\"? (yes/no): "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:710
+#: ../../src/kadmin/cli/kadmin.c:709
#, c-format
msgid "Principal \"%s\" not renamed\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:717
+#: ../../src/kadmin/cli/kadmin.c:716
#, c-format
msgid "while renaming principal \"%s\" to \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:721
+#: ../../src/kadmin/cli/kadmin.c:720
#, c-format
msgid "Principal \"%s\" renamed to \"%s\".\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:722
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:721
msgid ""
"Make sure that you have removed the old principal from all ACLs before "
"reusing.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:737
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:736
msgid ""
"usage: change_password [-randkey] [-keepold] [-e keysaltlist] [-pw password] "
"principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:763
+#: ../../src/kadmin/cli/kadmin.c:762
msgid "change_password: missing db argument"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:769
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:768
msgid "change_password: Not enough memory\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:777
+#: ../../src/kadmin/cli/kadmin.c:776
msgid "change_password: missing password arg"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:788
+#: ../../src/kadmin/cli/kadmin.c:787
msgid "change_password: missing keysaltlist arg"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:804
+#: ../../src/kadmin/cli/kadmin.c:803
msgid "missing principal name"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:828 ../../src/kadmin/cli/kadmin.c:864
+#: ../../src/kadmin/cli/kadmin.c:827 ../../src/kadmin/cli/kadmin.c:864
#, c-format
msgid "while changing password for \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:831 ../../src/kadmin/cli/kadmin.c:867
+#: ../../src/kadmin/cli/kadmin.c:830 ../../src/kadmin/cli/kadmin.c:867
#, c-format
msgid "Password for \"%s\" changed.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:836 ../../src/kadmin/cli/kadmin.c:1279
+#: ../../src/kadmin/cli/kadmin.c:836 ../../src/kadmin/cli/kadmin.c:1251
#, c-format
msgid "while randomizing key for \"%s\"."
msgstr ""
@@ -1491,23 +1510,22 @@ msgstr ""
msgid "Key for \"%s\" randomized.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:844 ../../src/kadmin/cli/kadmin.c:1240
+#: ../../src/kadmin/cli/kadmin.c:844 ../../src/kadmin/cli/kadmin.c:1211
#, c-format
msgid "Enter password for principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:846 ../../src/kadmin/cli/kadmin.c:1242
+#: ../../src/kadmin/cli/kadmin.c:846 ../../src/kadmin/cli/kadmin.c:1213
#, c-format
msgid "Re-enter password for principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:851 ../../src/kadmin/cli/kadmin.c:1246
+#: ../../src/kadmin/cli/kadmin.c:851 ../../src/kadmin/cli/kadmin.c:1217
#, c-format
msgid "while reading password for \"%s\"."
msgstr ""
#: ../../src/kadmin/cli/kadmin.c:905
-#, c-format
msgid "Not enough memory\n"
msgstr ""
@@ -1515,34 +1533,31 @@ msgstr ""
msgid "while getting time"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:984 ../../src/kadmin/cli/kadmin.c:997
-#: ../../src/kadmin/cli/kadmin.c:1010 ../../src/kadmin/cli/kadmin.c:1023
-#: ../../src/kadmin/cli/kadmin.c:1534 ../../src/kadmin/cli/kadmin.c:1546
-#: ../../src/kadmin/cli/kadmin.c:1589 ../../src/kadmin/cli/kadmin.c:1606
+#: ../../src/kadmin/cli/kadmin.c:982 ../../src/kadmin/cli/kadmin.c:994
+#: ../../src/kadmin/cli/kadmin.c:1006 ../../src/kadmin/cli/kadmin.c:1018
+#: ../../src/kadmin/cli/kadmin.c:1513 ../../src/kadmin/cli/kadmin.c:1524
+#: ../../src/kadmin/cli/kadmin.c:1566 ../../src/kadmin/cli/kadmin.c:1582
#, c-format
msgid "Invalid date specification \"%s\".\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1108 ../../src/kadmin/cli/kadmin.c:1322
-#: ../../src/kadmin/cli/kadmin.c:1393 ../../src/kadmin/cli/kadmin.c:1840
-#: ../../src/kadmin/cli/kadmin.c:1884 ../../src/kadmin/cli/kadmin.c:1930
-#: ../../src/kadmin/cli/kadmin.c:1970
+#: ../../src/kadmin/cli/kadmin.c:1085 ../../src/kadmin/cli/kadmin.c:1294
+#: ../../src/kadmin/cli/kadmin.c:1365 ../../src/kadmin/cli/kadmin.c:1814
+#: ../../src/kadmin/cli/kadmin.c:1858 ../../src/kadmin/cli/kadmin.c:1904
+#: ../../src/kadmin/cli/kadmin.c:1944
msgid "while parsing principal"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1117
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1094
msgid "usage: add_principal [options] principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1118 ../../src/kadmin/cli/kadmin.c:1145
-#: ../../src/kadmin/cli/kadmin.c:1645
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1095 ../../src/kadmin/cli/kadmin.c:1118
+#: ../../src/kadmin/cli/kadmin.c:1620
msgid "\toptions are:\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1120
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1096
msgid ""
"\t\t[-randkey|-nokey] [-x db_princ_args]* [-expire expdate] [-pwexpire "
"pwexpdate] [-maxlife maxtixlife]\n"
@@ -1552,13 +1567,11 @@ msgid ""
"\t\t[{+|-}attribute]\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1126
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1101 ../../src/kadmin/cli/kadmin.c:1123
msgid "\tattributes are:\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1128 ../../src/kadmin/cli/kadmin.c:1154
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1102 ../../src/kadmin/cli/kadmin.c:1124
msgid ""
"\t\tallow_postdated allow_forwardable allow_tgs_req allow_renewable\n"
"\t\tallow_proxiable allow_dup_skey allow_tix requires_preauth\n"
@@ -1570,13 +1583,11 @@ msgid ""
"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1144
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1117
msgid "usage: modify_principal [options] principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1147
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1119
msgid ""
"\t\t[-x db_princ_args]* [-expire expdate] [-pwexpire pwexpdate] [-maxlife "
"maxtixlife]\n"
@@ -1584,174 +1595,170 @@ msgid ""
"\t\t[-maxrenewlife maxrenewlife] [-unlock] [{+|-}attribute]\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1214 ../../src/kadmin/cli/kadmin.c:1351
+#: ../../src/kadmin/cli/kadmin.c:1182 ../../src/kadmin/cli/kadmin.c:1323
#, c-format
msgid "WARNING: policy \"%s\" does not exist\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1220
+#: ../../src/kadmin/cli/kadmin.c:1189
#, c-format
msgid "NOTICE: no policy specified for %s; assigning \"default\"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1225
+#: ../../src/kadmin/cli/kadmin.c:1195
#, c-format
msgid "WARNING: no policy specified for %s; defaulting to no policy\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1266
+#: ../../src/kadmin/cli/kadmin.c:1237
#, c-format
msgid "Admin server does not support -nokey while creating \"%s\"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1287
+#: ../../src/kadmin/cli/kadmin.c:1259
#, c-format
msgid "while clearing DISALLOW_ALL_TIX for \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1334
+#: ../../src/kadmin/cli/kadmin.c:1306
#, c-format
msgid "while getting \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1360
+#: ../../src/kadmin/cli/kadmin.c:1332
#, c-format
msgid "while modifying \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1364
+#: ../../src/kadmin/cli/kadmin.c:1336
#, c-format
msgid "Principal \"%s\" modified.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1385
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1357
msgid "usage: get_principal [-terse] principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1404
+#: ../../src/kadmin/cli/kadmin.c:1376
#, c-format
msgid "while retrieving \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1409 ../../src/kadmin/cli/kadmin.c:1414
+#: ../../src/kadmin/cli/kadmin.c:1381 ../../src/kadmin/cli/kadmin.c:1386
msgid "while unparsing principal"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1418
+#: ../../src/kadmin/cli/kadmin.c:1390
#, c-format
msgid "Principal: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1419
+#: ../../src/kadmin/cli/kadmin.c:1391
#, c-format
msgid "Expiration date: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1420 ../../src/kadmin/cli/kadmin.c:1422
-#: ../../src/kadmin/cli/kadmin.c:1433
+#: ../../src/kadmin/cli/kadmin.c:1392 ../../src/kadmin/cli/kadmin.c:1394
+#: ../../src/kadmin/cli/kadmin.c:1405
msgid "[never]"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1421
+#: ../../src/kadmin/cli/kadmin.c:1393
#, c-format
msgid "Last password change: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1423
+#: ../../src/kadmin/cli/kadmin.c:1395
#, c-format
msgid "Password expiration date: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1425 ../../src/kadmin/cli/kadmin.c:1466
+#: ../../src/kadmin/cli/kadmin.c:1397 ../../src/kadmin/cli/kadmin.c:1445
msgid "[none]"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1426
+#: ../../src/kadmin/cli/kadmin.c:1398
#, c-format
msgid "Maximum ticket life: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1427
+#: ../../src/kadmin/cli/kadmin.c:1399
#, c-format
msgid "Maximum renewable life: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1429
+#: ../../src/kadmin/cli/kadmin.c:1401
#, c-format
msgid "Last modified: %s (%s)\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1431
+#: ../../src/kadmin/cli/kadmin.c:1403
#, c-format
msgid "Last successful authentication: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1437
+#: ../../src/kadmin/cli/kadmin.c:1409
#, c-format
msgid "Failed password attempts: %d\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1439
+#: ../../src/kadmin/cli/kadmin.c:1411
#, c-format
msgid "Number of keys: %d\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1446
+#: ../../src/kadmin/cli/kadmin.c:1418
#, c-format
msgid "<Encryption type 0x%x>"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1452
+#: ../../src/kadmin/cli/kadmin.c:1425
#, c-format
msgid "<Salt type 0x%x>"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1456
-#, c-format
-msgid "no salt\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1458
+#: ../../src/kadmin/cli/kadmin.c:1431
#, c-format
msgid "MKey: vno %d\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1460
+#: ../../src/kadmin/cli/kadmin.c:1433
#, c-format
msgid "Attributes:"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1468
+#: ../../src/kadmin/cli/kadmin.c:1436
+msgid "while printing flags"
+msgstr ""
+
+#: ../../src/kadmin/cli/kadmin.c:1447
msgid " [does not exist]"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1469
+#: ../../src/kadmin/cli/kadmin.c:1448
#, c-format
msgid "Policy: %s%s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1505
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1484
msgid "usage: get_principals [expression]\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1510 ../../src/kadmin/cli/kadmin.c:1782
+#: ../../src/kadmin/cli/kadmin.c:1489 ../../src/kadmin/cli/kadmin.c:1756
msgid "while retrieving list."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1635
+#: ../../src/kadmin/cli/kadmin.c:1610
#, c-format
msgid "%s: parser lost count!\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1644
+#: ../../src/kadmin/cli/kadmin.c:1619
#, c-format
msgid "usage; %s [options] policy\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1647
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1621
msgid ""
"\t\t[-maxlife time] [-minlife time] [-minlength length]\n"
"\t\t[-minclasses number] [-history number]\n"
@@ -1759,297 +1766,293 @@ msgid ""
"\t\t[-allowedkeysalts keysalts]\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1651
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1625
msgid "\t\t[-lockoutduration time]\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1670
+#: ../../src/kadmin/cli/kadmin.c:1644
#, c-format
msgid "while creating policy \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1691
+#: ../../src/kadmin/cli/kadmin.c:1665
#, c-format
msgid "while modifying policy \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1703
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1677
msgid "usage: delete_policy [-force] policy\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1707
+#: ../../src/kadmin/cli/kadmin.c:1681
#, c-format
msgid "Are you sure you want to delete the policy \"%s\"? (yes/no): "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1711
+#: ../../src/kadmin/cli/kadmin.c:1685
#, c-format
msgid "Policy \"%s\" not deleted.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1717
+#: ../../src/kadmin/cli/kadmin.c:1691
#, c-format
msgid "while deleting policy \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1729
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1703
msgid "usage: get_policy [-terse] policy\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1734
+#: ../../src/kadmin/cli/kadmin.c:1708
#, c-format
msgid "while retrieving policy \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1739
+#: ../../src/kadmin/cli/kadmin.c:1713
#, c-format
msgid "Policy: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1740
+#: ../../src/kadmin/cli/kadmin.c:1714
#, c-format
msgid "Maximum password life: %ld\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1741
+#: ../../src/kadmin/cli/kadmin.c:1715
#, c-format
msgid "Minimum password life: %ld\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1742
+#: ../../src/kadmin/cli/kadmin.c:1716
#, c-format
msgid "Minimum password length: %ld\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1743
+#: ../../src/kadmin/cli/kadmin.c:1717
#, c-format
msgid "Minimum number of password character classes: %ld\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1745
+#: ../../src/kadmin/cli/kadmin.c:1719
#, c-format
msgid "Number of old keys kept: %ld\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1746
+#: ../../src/kadmin/cli/kadmin.c:1720
#, c-format
msgid "Maximum password failures before lockout: %lu\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1748
+#: ../../src/kadmin/cli/kadmin.c:1722
#, c-format
msgid "Password failure count reset interval: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1750
+#: ../../src/kadmin/cli/kadmin.c:1724
#, c-format
msgid "Password lockout duration: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1753
+#: ../../src/kadmin/cli/kadmin.c:1727
#, c-format
msgid "Allowed key/salt types: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1777
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1751
msgid "usage: get_policies [expression]\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1799
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1773
msgid "usage: get_privs\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1804
+#: ../../src/kadmin/cli/kadmin.c:1778
msgid "while retrieving privileges"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1807
+#: ../../src/kadmin/cli/kadmin.c:1781
#, c-format
msgid "current privileges:"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1833
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1807
msgid "usage: purgekeys [-all|-keepkvno oldest_kvno_to_keep] principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1853
+#: ../../src/kadmin/cli/kadmin.c:1827
#, c-format
msgid "while purging keys for principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1858
+#: ../../src/kadmin/cli/kadmin.c:1832
#, c-format
msgid "All keys for principal \"%s\" removed.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1860
+#: ../../src/kadmin/cli/kadmin.c:1834
#, c-format
msgid "Old keys for principal \"%s\" purged.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1877
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1851
msgid "usage: get_strings principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1897
+#: ../../src/kadmin/cli/kadmin.c:1871
#, c-format
msgid "while getting attributes for principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1902
+#: ../../src/kadmin/cli/kadmin.c:1876
#, c-format
msgid "(No string attributes.)\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1921
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1895
msgid "usage: set_string principal key value\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1943
+#: ../../src/kadmin/cli/kadmin.c:1917
#, c-format
msgid "while setting attribute on principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1947
+#: ../../src/kadmin/cli/kadmin.c:1921
#, c-format
msgid "Attribute set for principal \"%s\".\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1962
-#, c-format
+#: ../../src/kadmin/cli/kadmin.c:1936
msgid "usage: del_string principal key\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1983
+#: ../../src/kadmin/cli/kadmin.c:1957
#, c-format
msgid "while deleting attribute from principal \"%s\""
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1987
+#: ../../src/kadmin/cli/kadmin.c:1961
#, c-format
msgid "Attribute removed from principal \"%s\".\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:63
+#: ../../src/kadmin/cli/keytab.c:56
#, c-format
msgid ""
"Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] [-norandkey] "
"[principal | -glob princ-exp] [...]\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:66
+#: ../../src/kadmin/cli/keytab.c:59
#, c-format
msgid ""
"Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] [principal | -glob "
"princ-exp] [...]\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:74
+#: ../../src/kadmin/cli/keytab.c:67
#, c-format
msgid ""
"Usage: ktremove [-k[eytab] keytab] [-q] principal [kvno|\"all\"|\"old\"]\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:88 ../../src/kadmin/cli/keytab.c:109
+#: ../../src/kadmin/cli/keytab.c:81 ../../src/kadmin/cli/keytab.c:102
msgid "while creating keytab name"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:93
+#: ../../src/kadmin/cli/keytab.c:86
msgid "while opening default keytab"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:182
+#: ../../src/kadmin/cli/keytab.c:147
+#, c-format
+msgid "-norandkey option only valid for kadmin.local\n"
+msgstr ""
+
+#: ../../src/kadmin/cli/keytab.c:176
#, c-format
msgid "cannot specify keysaltlist when not changing key\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:199
+#: ../../src/kadmin/cli/keytab.c:192
#, c-format
msgid "while expanding expression \"%s\"."
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:218 ../../src/kadmin/cli/keytab.c:258
+#: ../../src/kadmin/cli/keytab.c:211 ../../src/kadmin/cli/keytab.c:251
msgid "while closing keytab"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:282
+#: ../../src/kadmin/cli/keytab.c:275
#, c-format
msgid "while parsing -add principal name %s"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:299
+#: ../../src/kadmin/cli/keytab.c:289
#, c-format
msgid "%s: Principal %s does not exist.\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:302
+#: ../../src/kadmin/cli/keytab.c:292
#, c-format
msgid "while changing %s's key"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:309
+#: ../../src/kadmin/cli/keytab.c:299
msgid "while retrieving principal"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:321
+#: ../../src/kadmin/cli/keytab.c:311
msgid "while adding key to keytab"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:327
+#: ../../src/kadmin/cli/keytab.c:317
#, c-format
msgid ""
"Entry for principal %s with kvno %d, encryption type %s added to keytab %s.\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:336
+#: ../../src/kadmin/cli/keytab.c:326
msgid "while freeing principal entry"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:383
+#: ../../src/kadmin/cli/keytab.c:373
#, c-format
msgid "%s: Keytab %s does not exist.\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:387
+#: ../../src/kadmin/cli/keytab.c:377
#, c-format
msgid "%s: No entry for principal %s exists in keytab %s\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:391
+#: ../../src/kadmin/cli/keytab.c:381
#, c-format
msgid "%s: No entry for principal %s with kvno %d exists in keytab %s\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:397
+#: ../../src/kadmin/cli/keytab.c:387
msgid "while retrieving highest kvno from keytab"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:430
+#: ../../src/kadmin/cli/keytab.c:420
msgid "while temporarily ending keytab scan"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:435
+#: ../../src/kadmin/cli/keytab.c:425
msgid "while deleting entry from keytab"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:440
+#: ../../src/kadmin/cli/keytab.c:430
msgid "while restarting keytab scan"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:446
+#: ../../src/kadmin/cli/keytab.c:436
#, c-format
msgid "Entry for principal %s with kvno %d removed from keytab %s.\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:468
+#: ../../src/kadmin/cli/keytab.c:458
#, c-format
msgid "%s: There is only one entry for principal %s in keytab %s\n"
msgstr ""
@@ -2058,399 +2061,401 @@ msgstr ""
msgid "creating invocation"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:166
+#: ../../src/kadmin/dbutil/dump.c:165
msgid "while allocating temporary filename dump"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:177
+#: ../../src/kadmin/dbutil/dump.c:176
msgid "while renaming dump file into place"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:193
+#: ../../src/kadmin/dbutil/dump.c:192
msgid "while allocating dump_ok filename"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:200
+#: ../../src/kadmin/dbutil/dump.c:199
#, c-format
msgid "while creating 'ok' file, '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:207
+#: ../../src/kadmin/dbutil/dump.c:206
#, c-format
msgid "while locking 'ok' file, '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:249 ../../src/kadmin/dbutil/dump.c:278
+#: ../../src/kadmin/dbutil/dump.c:248 ../../src/kadmin/dbutil/dump.c:277
#, c-format
msgid "%s: regular expression error: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:261
+#: ../../src/kadmin/dbutil/dump.c:260
#, c-format
msgid "%s: regular expression match error: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:362
+#: ../../src/kadmin/dbutil/dump.c:361
#, c-format
msgid "%s: tagged data list inconsistency for %s (counted %d, stored %d)\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:520
+#: ../../src/kadmin/dbutil/dump.c:519
#, c-format
msgid ""
"Warning! Multiple DES-CBC-CRC keys for principal %s; skipping duplicates.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:531
+#: ../../src/kadmin/dbutil/dump.c:530
#, c-format
msgid ""
"Warning! No DES-CBC-CRC key for principal %s, cannot generate OV-compatible "
"record; skipping\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:559
+#: ../../src/kadmin/dbutil/dump.c:558
#, c-format
msgid "while converting %s to new master key"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:580
+#: ../../src/kadmin/dbutil/dump.c:579
#, c-format
msgid "%s(%d): %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:623
+#: ../../src/kadmin/dbutil/dump.c:622
#, c-format
msgid "%s(%d): ignoring trash at end of line: "
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:686
+#: ../../src/kadmin/dbutil/dump.c:685
msgid "cannot read tagged data type and length"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:693
+#: ../../src/kadmin/dbutil/dump.c:692
msgid "cannot read tagged data contents"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:727
+#: ../../src/kadmin/dbutil/dump.c:726
msgid "cannot match size tokens"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:756
+#: ../../src/kadmin/dbutil/dump.c:755
msgid "cannot read name string"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:761
+#: ../../src/kadmin/dbutil/dump.c:760
#, c-format
msgid "while parsing name %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:769
+#: ../../src/kadmin/dbutil/dump.c:768
msgid "cannot read principal attributes"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:822
+#: ../../src/kadmin/dbutil/dump.c:821
msgid "cannot read key size and version"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:833
+#: ../../src/kadmin/dbutil/dump.c:832
msgid "cannot read key type and length"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:839
+#: ../../src/kadmin/dbutil/dump.c:838
msgid "cannot read key data"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:849
+#: ../../src/kadmin/dbutil/dump.c:848
msgid "cannot read extra data"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:858
+#: ../../src/kadmin/dbutil/dump.c:857
#, c-format
msgid "while storing %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:897 ../../src/kadmin/dbutil/dump.c:936
-#: ../../src/kadmin/dbutil/dump.c:982
+#: ../../src/kadmin/dbutil/dump.c:896 ../../src/kadmin/dbutil/dump.c:935
+#: ../../src/kadmin/dbutil/dump.c:981 ../../src/kadmin/dbutil/dump.c:1000
#, c-format
msgid "cannot parse policy (%d read)\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:905 ../../src/kadmin/dbutil/dump.c:944
-#: ../../src/kadmin/dbutil/dump.c:1002
+#: ../../src/kadmin/dbutil/dump.c:904 ../../src/kadmin/dbutil/dump.c:943
+#: ../../src/kadmin/dbutil/dump.c:1021
msgid "while creating policy"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:909
+#: ../../src/kadmin/dbutil/dump.c:908
#, c-format
msgid "created policy %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1039
+#: ../../src/kadmin/dbutil/dump.c:1058
#, c-format
msgid "unknown record type \"%s\"\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1169
+#: ../../src/kadmin/dbutil/dump.c:1187
#, c-format
msgid "%s: Unknown iprop dump version %d\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1278 ../../src/kadmin/dbutil/dump.c:1510
+#: ../../src/kadmin/dbutil/dump.c:1290 ../../src/kadmin/dbutil/dump.c:1518
#, c-format
msgid "Iprop not enabled\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1315
+#: ../../src/kadmin/dbutil/dump.c:1328
msgid "Conditional dump is an undocumented option for use only for iprop dumps"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1328
+#: ../../src/kadmin/dbutil/dump.c:1341
msgid "Database not currently opened!"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1342
+#: ../../src/kadmin/dbutil/dump.c:1355
#: ../../src/kadmin/dbutil/kdb5_stash.c:116
-#: ../../src/kadmin/dbutil/kdb5_util.c:480
+#: ../../src/kadmin/dbutil/kdb5_util.c:481
msgid "while reading master key"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1348
+#: ../../src/kadmin/dbutil/dump.c:1361
msgid "while verifying master key"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1367 ../../src/kadmin/dbutil/dump.c:1377
+#: ../../src/kadmin/dbutil/dump.c:1380 ../../src/kadmin/dbutil/dump.c:1390
msgid "while reading new master key"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1371
+#: ../../src/kadmin/dbutil/dump.c:1384
#, c-format
msgid "Please enter new master key....\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1395
+#: ../../src/kadmin/dbutil/dump.c:1408
#, c-format
msgid "while opening %s for writing"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1411
-#, c-format
-msgid "%s: Couldn't grab lock\n"
+#: ../../src/kadmin/dbutil/dump.c:1423
+msgid "while reading update log header"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1428 ../../src/kadmin/dbutil/dump.c:1435
+#: ../../src/kadmin/dbutil/dump.c:1438 ../../src/kadmin/dbutil/dump.c:1445
#, c-format
msgid "performing %s dump"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1466
+#: ../../src/kadmin/dbutil/dump.c:1475
#, c-format
msgid "%s: error processing line %d of %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1519
+#: ../../src/kadmin/dbutil/dump.c:1527
msgid "while parsing options"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1534
+#: ../../src/kadmin/dbutil/dump.c:1542
#, c-format
msgid "while opening %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1539 ../../src/kadmin/dbutil/dump.c:1653
+#: ../../src/kadmin/dbutil/dump.c:1547 ../../src/kadmin/dbutil/dump.c:1646
msgid "standard input"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1544
+#: ../../src/kadmin/dbutil/dump.c:1552
#, c-format
msgid "%s: can't read dump header in %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1552 ../../src/kadmin/dbutil/dump.c:1569
+#: ../../src/kadmin/dbutil/dump.c:1560 ../../src/kadmin/dbutil/dump.c:1577
#, c-format
msgid "%s: dump header bad in %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1583
+#: ../../src/kadmin/dbutil/dump.c:1586
#, c-format
msgid "Could not open iprop ulog\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1589
-#, c-format
-msgid "%s: Loads disallowed when iprop is enabled and a ulog is present\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:1597
+#: ../../src/kadmin/dbutil/dump.c:1591
#, c-format
msgid "%s: dump version %s can only be loaded with the -update flag\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1606 ../../src/kadmin/dbutil/dump.c:1611
+#: ../../src/kadmin/dbutil/dump.c:1600 ../../src/kadmin/dbutil/dump.c:1605
msgid "computing parameters for database"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1617
+#: ../../src/kadmin/dbutil/dump.c:1611
msgid "while creating database"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1626
+#: ../../src/kadmin/dbutil/dump.c:1620
msgid "while opening database"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1636
+#: ../../src/kadmin/dbutil/dump.c:1630
msgid "while permanently locking database"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1655
+#: ../../src/kadmin/dbutil/dump.c:1648
#, c-format
msgid "%s: %s restore failed\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1660
+#: ../../src/kadmin/dbutil/dump.c:1653
msgid "while unlocking database"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1670
+#: ../../src/kadmin/dbutil/dump.c:1663 ../../src/kadmin/dbutil/dump.c:1682
+msgid "while reinitializing update log"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/dump.c:1673
msgid "while making newly loaded database live"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1694
+#: ../../src/kadmin/dbutil/dump.c:1689
+msgid "while writing update log header"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/dump.c:1703
#, c-format
msgid "while deleting bad database %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:87
+#: ../../src/kadmin/dbutil/kadm5_create.c:84
msgid "while looking up the Kerberos configuration"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:114
+#: ../../src/kadmin/dbutil/kadm5_create.c:111
msgid "while initializing the Kerberos admin interface"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:197
+#: ../../src/kadmin/dbutil/kadm5_create.c:169
#, c-format
msgid "getaddrinfo(%s): Cannot determine canonical hostname.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:218
+#: ../../src/kadmin/dbutil/kadm5_create.c:190
+#: ../../src/kadmin/dbutil/kadm5_create.c:196
#, c-format
msgid "Out of memory\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:290
+#: ../../src/kadmin/dbutil/kadm5_create.c:270
+msgid "while appending realm to principal"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/kadm5_create.c:275
msgid "while parsing admin principal name"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:300
+#: ../../src/kadmin/dbutil/kadm5_create.c:286
#, c-format
msgid "while creating principal %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:176
-#: ../../src/kadmin/dbutil/kdb5_util.c:242
-#: ../../src/kadmin/dbutil/kdb5_util.c:249
+#: ../../src/kadmin/dbutil/kdb5_create.c:175
+#: ../../src/kadmin/dbutil/kdb5_util.c:243
+#: ../../src/kadmin/dbutil/kdb5_util.c:250
msgid "while parsing command arguments\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:199
+#: ../../src/kadmin/dbutil/kdb5_create.c:198
#, c-format
msgid "Loading random data\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:202
+#: ../../src/kadmin/dbutil/kdb5_create.c:201
msgid "Loading random data"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:212
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:243
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:436
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:592
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1155
-#: ../../src/kadmin/dbutil/kdb5_util.c:424
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:527
+#: ../../src/kadmin/dbutil/kdb5_create.c:211
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:242
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:435
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:591
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1149
+#: ../../src/kadmin/dbutil/kdb5_util.c:425
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:606
msgid "while setting up master key name"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:223
+#: ../../src/kadmin/dbutil/kdb5_create.c:222
#, c-format
msgid ""
"Initializing database '%s' for realm '%s',\n"
"master key name '%s'\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:228
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:437
+#: ../../src/kadmin/dbutil/kdb5_create.c:227
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:516
#, c-format
msgid "You will be prompted for the database Master Password.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:229
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:261
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:438
+#: ../../src/kadmin/dbutil/kdb5_create.c:228
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:260
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:517
#, c-format
msgid "It is important that you NOT FORGET this password.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:235
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:267
+#: ../../src/kadmin/dbutil/kdb5_create.c:234
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:266
msgid "while creating new master key"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:243
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:448
+#: ../../src/kadmin/dbutil/kdb5_create.c:242
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:527
msgid "while reading master key from keyboard"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:253
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:286
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:539
+#: ../../src/kadmin/dbutil/kdb5_create.c:252
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:285
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:618
msgid "while calculating master key salt"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:261
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:295
-#: ../../src/kadmin/dbutil/kdb5_util.c:466
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:551
+#: ../../src/kadmin/dbutil/kdb5_create.c:260
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:294
+#: ../../src/kadmin/dbutil/kdb5_util.c:467
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:630
msgid "while transforming master key from password"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:271
+#: ../../src/kadmin/dbutil/kdb5_create.c:270
msgid "while initializing random key generator"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:276
+#: ../../src/kadmin/dbutil/kdb5_create.c:275
#, c-format
msgid "while creating database '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:294
+#: ../../src/kadmin/dbutil/kdb5_create.c:293
msgid "while creating update log"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:316
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:587
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:597
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:605
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:614
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:623
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:633
+#: ../../src/kadmin/dbutil/kdb5_create.c:304
+msgid "while initializing update log"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/kdb5_create.c:320
#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:642
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:651
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:675
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:685
msgid "while adding entries to the database"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:344
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:340
+#: ../../src/kadmin/dbutil/kdb5_create.c:348
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:339
#: ../../src/kadmin/dbutil/kdb5_stash.c:133
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:718
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:667
msgid "while storing key"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:345
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:341
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:719
+#: ../../src/kadmin/dbutil/kdb5_create.c:349
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:340
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:668
#, c-format
msgid "Warning: couldn't stash master key.\n"
msgstr ""
@@ -2460,8 +2465,8 @@ msgid "while initializing krb5_context"
msgstr ""
#: ../../src/kadmin/dbutil/kdb5_destroy.c:63
-#: ../../src/kadmin/dbutil/kdb5_util.c:260
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:293
+#: ../../src/kadmin/dbutil/kdb5_util.c:261
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:291
msgid "while setting default realm name"
msgstr ""
@@ -2471,9 +2476,9 @@ msgid "Deleting KDC database stored in '%s', are you sure?\n"
msgstr ""
#: ../../src/kadmin/dbutil/kdb5_destroy.c:85
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1172
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:362
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1533
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1166
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:360
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1482
#, c-format
msgid "(type 'yes' to confirm)? "
msgstr ""
@@ -2493,173 +2498,173 @@ msgstr ""
msgid "** Database '%s' destroyed.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:219
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:218
#, c-format
msgid "%s is an invalid enctype"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:251
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:444
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:600
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:250
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:443
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:599
#: ../../src/kadmin/dbutil/kdb5_mkey.c:986
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1163
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1157
#, c-format
msgid "while getting master key principal %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:257
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:256
#, c-format
msgid "Creating new master key for master key principal '%s'\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:260
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:259
#, c-format
msgid "You will be prompted for a new database Master Password.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:276
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:275
msgid "while reading new master key from keyboard"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:305
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:304
msgid "adding new master key to master principal"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:311
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:403
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:844
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1362
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:310
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:402
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:843
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1356
msgid "while getting current time"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:318
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:545
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1369
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:317
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:544
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1363
msgid "while updating the master key principal modification time"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:326
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:554
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1380
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:325
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:553
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1374
msgid "while adding master key entry to the database"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:384
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:383
msgid "0 is an invalid KVNO value"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:395
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:394
#, c-format
msgid "%d is an invalid KVNO value"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:411
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:410
#, c-format
msgid "could not parse date-time string '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:453
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:452
msgid "while looking up active version of master key"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:492
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:491
msgid "while adding new master key"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:530
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:529
msgid "there must be one master key currently active"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:538
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1348
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:537
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1342
msgid "while updating actkvno data for master principal entry"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:582
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:581
#: ../../src/kadmin/dbutil/kdb5_mkey.c:948
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1122
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1116
msgid "master keylist not initialized"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:608
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:607
#: ../../src/kadmin/dbutil/kdb5_mkey.c:994
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1260
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1254
msgid "while looking up active kvno list"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:616
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:615
#: ../../src/kadmin/dbutil/kdb5_mkey.c:1002
msgid "while looking up active master key"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:628
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:627
msgid "while getting enctype description"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:645
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:644
#, c-format
msgid "KVNO: %d, Enctype: %s, Active on: %s *\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:650
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:649
#, c-format
msgid "KVNO: %d, Enctype: %s, Active on: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:654
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:653
#, c-format
msgid "KVNO: %d, Enctype: %s, No activate time set\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:659
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:658
msgid "asprintf could not allocate enough memory to hold output"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:794
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:793
msgid "getting string representation of principal name"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:818
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:817
#, c-format
msgid "determining master key used for principal '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:824
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:823
#, c-format
msgid "would skip: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:826
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:825
#, c-format
msgid "skipping: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:832
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:831
#, c-format
msgid "would update: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:836
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:835
#, c-format
msgid "updating: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:840
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:839
#, c-format
msgid "error re-encrypting key for principal '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:851
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:850
#, c-format
msgid "while updating principal '%s' modification time"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:858
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:857
#, c-format
msgid "while updating principal '%s' key data in the database"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:890
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:889
#, c-format
msgid ""
"\n"
@@ -2702,97 +2707,93 @@ msgid ""
"necessary:\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1031
-msgid "trying to lock database"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1041
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1037
msgid "trying to process principal database"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1048
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1042
#, c-format
msgid "%u principals processed: %u would be updated, %u already current\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1052
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1046
#, c-format
msgid "%u principals processed: %u updated, %u already current\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1170
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1164
#, c-format
msgid ""
"Will purge all unused master keys stored in the '%s' principal, are you "
"sure?\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1181
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1175
#, c-format
msgid "OK, purging unused master keys from '%s'...\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1189
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1183
#, c-format
msgid "There is only one master key which can not be purged.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1198
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1192
msgid "while allocating args.kvnos"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1214
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1208
msgid "while finding master keys in use"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1223
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1217
#, c-format
msgid "Would purge the following master key(s) from %s:\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1226
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1220
#, c-format
msgid "Purging the following master key(s) from %s:\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1238
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1232
msgid "master key stash file needs updating, command aborting"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1244
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1238
#, c-format
msgid "KVNO: %d\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1249
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1243
#, c-format
msgid "All keys in use, nothing purged.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1254
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1248
#, c-format
msgid "%d key(s) would be purged.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1267
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1261
msgid "while looking up mkey aux data list"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1275
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1269
msgid "while allocating key_data"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1356
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1350
msgid "while updating mkey_aux data for master principal entry"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1384
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1378
#, c-format
msgid "%d key(s) purged.\n"
msgstr ""
#: ../../src/kadmin/dbutil/kdb5_stash.c:97
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:540
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:538
#, c-format
msgid "while setting up enctype %d"
msgstr ""
@@ -2806,7 +2807,7 @@ msgstr ""
msgid "Using existing stashed keys to update stash file.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:81
+#: ../../src/kadmin/dbutil/kdb5_util.c:80
#, c-format
msgid ""
"Usage: kdb5_util [-x db_args]* [-r realm] [-d dbname] [-k mkeytype] [-M "
@@ -2825,81 +2826,82 @@ msgid ""
"\tlist_mkeys\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:99
+#: ../../src/kadmin/dbutil/kdb5_util.c:98
#, c-format
msgid ""
"\tupdate_princ_encryption [-f] [-n] [-v] [princ-pattern]\n"
"\tpurge_mkeys [-f] [-n] [-v]\n"
+"\ttabdump [-H] [-c] [-e] [-n] [-o outfile] dumptype\n"
"\n"
"where,\n"
"\t[-x db_args]* - any number of database specific arguments.\n"
"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:212
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:262
+#: ../../src/kadmin/dbutil/kdb5_util.c:213
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:260
msgid "while initializing Kerberos code"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:218
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:269
+#: ../../src/kadmin/dbutil/kdb5_util.c:219
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:267
msgid "while creating sub-command arguments"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:236
+#: ../../src/kadmin/dbutil/kdb5_util.c:237
msgid "while parsing command arguments"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:265
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:300
+#: ../../src/kadmin/dbutil/kdb5_util.c:266
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:298
#, c-format
msgid ": %s is an invalid enctype"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:273
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:309
+#: ../../src/kadmin/dbutil/kdb5_util.c:274
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:307
#, c-format
msgid ": %s is an invalid mkeyVNO"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:318
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:433
+#: ../../src/kadmin/dbutil/kdb5_util.c:319
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:431
msgid "while retreiving configuration parameters"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:369
+#: ../../src/kadmin/dbutil/kdb5_util.c:370
msgid "Too few arguments"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:370
+#: ../../src/kadmin/dbutil/kdb5_util.c:371
#, c-format
msgid "Usage: %s dbpathname realmname"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:376
+#: ../../src/kadmin/dbutil/kdb5_util.c:377
msgid "while closing previous database"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:413
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:928
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1548
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:566
+#: ../../src/kadmin/dbutil/kdb5_util.c:414
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:877
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1497
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:564
msgid "while initializing database"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:430
+#: ../../src/kadmin/dbutil/kdb5_util.c:431
msgid "while retrieving master entry"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:449
+#: ../../src/kadmin/dbutil/kdb5_util.c:450
msgid "while calculated master key salt"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:481
+#: ../../src/kadmin/dbutil/kdb5_util.c:482
msgid "Warning: proceeding without master key"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:499
+#: ../../src/kadmin/dbutil/kdb5_util.c:500
msgid "while seeding random number generator"
msgstr ""
@@ -2935,6 +2937,15 @@ msgstr ""
msgid "%s changed\n"
msgstr ""
+#: ../../src/kadmin/dbutil/tabdump.c:574
+#, c-format
+msgid "opening %s for writing"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/tabdump.c:660
+msgid "performing tabular dump"
+msgstr ""
+
#: ../../src/kadmin/ktutil/ktutil.c:73
#, c-format
msgid "%s: invalid arguments\n"
@@ -3027,127 +3038,127 @@ msgstr ""
msgid "addent: Illegal character in key.\n"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:50
+#: ../../src/kadmin/server/ipropd_svc.c:48
#, c-format
msgid "Unauthorized request: %s, client=%s, service=%s, addr=%s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:51
-#: ../../src/kadmin/server/ipropd_svc.c:214
+#: ../../src/kadmin/server/ipropd_svc.c:49
+#: ../../src/kadmin/server/ipropd_svc.c:215
#, c-format
msgid "Request: %s, %s, %s, client=%s, service=%s, addr=%s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:148
-#: ../../src/kadmin/server/ipropd_svc.c:273
+#: ../../src/kadmin/server/ipropd_svc.c:149
+#: ../../src/kadmin/server/ipropd_svc.c:274
#, c-format
msgid "%s: server handle is NULL"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:158
-#: ../../src/kadmin/server/ipropd_svc.c:286
+#: ../../src/kadmin/server/ipropd_svc.c:159
+#: ../../src/kadmin/server/ipropd_svc.c:287
#, c-format
msgid "%s: setup_gss_names failed"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:168
-#: ../../src/kadmin/server/ipropd_svc.c:297
+#: ../../src/kadmin/server/ipropd_svc.c:169
+#: ../../src/kadmin/server/ipropd_svc.c:298
#, c-format
msgid "%s: out of memory recording principal names"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:197
+#: ../../src/kadmin/server/ipropd_svc.c:198
#, c-format
msgid "%s; Incoming SerialNo=%lu; Outgoing SerialNo=%lu"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:203
+#: ../../src/kadmin/server/ipropd_svc.c:204
#, c-format
msgid "%s; Incoming SerialNo=%lu; Outgoing SerialNo=N/A"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:322
+#: ../../src/kadmin/server/ipropd_svc.c:323
#, c-format
msgid "%s: getclhoststr failed"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:344
+#: ../../src/kadmin/server/ipropd_svc.c:345
#, c-format
msgid "%s: cannot construct kdb5 util dump string too long; out of memory"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:364
+#: ../../src/kadmin/server/ipropd_svc.c:365
#, c-format
msgid "%s: fork failed: %s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:376
+#: ../../src/kadmin/server/ipropd_svc.c:377
#, c-format
msgid "%s: popen failed: %s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:390
+#: ../../src/kadmin/server/ipropd_svc.c:391
#, c-format
msgid "%s: pclose(popen) failed: %s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:407
+#: ../../src/kadmin/server/ipropd_svc.c:408
#, c-format
msgid "%s: exec failed: %s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:423
+#: ../../src/kadmin/server/ipropd_svc.c:424
#, c-format
msgid "Request: %s, spawned resync process %d, client=%s, service=%s, addr=%s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:487
+#: ../../src/kadmin/server/ipropd_svc.c:488
#: ../../src/kadmin/server/kadm_rpc_svc.c:275
#, c-format
msgid "check_rpcsec_auth: failed inquire_context, stat=%u"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:517
-#: ../../src/kadmin/server/kadm_rpc_svc.c:310
+#: ../../src/kadmin/server/ipropd_svc.c:518
+#: ../../src/kadmin/server/kadm_rpc_svc.c:304
#, c-format
msgid "bad service principal %.*s%s"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:540
+#: ../../src/kadmin/server/ipropd_svc.c:541
#, c-format
msgid "authentication attempt failed: %s, RPC authentication flavor %d"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:574
+#: ../../src/kadmin/server/ipropd_svc.c:575
#, c-format
msgid "RPC unknown request: %d (%s)"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:582
+#: ../../src/kadmin/server/ipropd_svc.c:583
#, c-format
msgid "RPC svc_getargs failed (%s)"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:592
+#: ../../src/kadmin/server/ipropd_svc.c:593
#, c-format
msgid "RPC svc_sendreply failed (%s)"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:598
+#: ../../src/kadmin/server/ipropd_svc.c:599
#, c-format
msgid "RPC svc_freeargs failed (%s)"
msgstr ""
-#: ../../src/kadmin/server/kadm_rpc_svc.c:331
+#: ../../src/kadmin/server/kadm_rpc_svc.c:325
#, c-format
msgid "gss_to_krb5_name: failed display_name status %d"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:107
+#: ../../src/kadmin/server/ovsec_kadmd.c:86
#, c-format
msgid ""
"Usage: kadmind [-x db_args]* [-r realm] [-m] [-nofork] [-port port-number]\n"
-"\t\t[-p path-to-kdb5_util] [-F dump-file]\n"
+"\t\t[-proponly] [-p path-to-kdb5_util] [-F dump-file]\n"
"\t\t[-K path-to-kprop] [-P pid_file]\n"
"\n"
"where,\n"
@@ -3155,250 +3166,147 @@ msgid ""
"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:159
-#, c-format
-msgid "GSS-API error %s: %s\n"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:238
-#, c-format
-msgid "Couldn't create KRB5 Name NameType OID\n"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:264
+#: ../../src/kadmin/server/ovsec_kadmd.c:111
#, c-format
-msgid "%s: cannot initialize. Not enough memory\n"
+msgid "%s: %s while %s, aborting\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:326
+#: ../../src/kadmin/server/ovsec_kadmd.c:113
#, c-format
-msgid "%s: %s while initializing context, aborting\n"
+msgid "%s while %s, aborting\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:340
+#: ../../src/kadmin/server/ovsec_kadmd.c:115
#, c-format
-msgid "%s while initializing, aborting"
+msgid "%s: %s, aborting\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:341
-#: ../../src/kadmin/server/ovsec_kadmd.c:352
+#: ../../src/kadmin/server/ovsec_kadmd.c:116
#, c-format
-msgid "%s: %s while initializing, aborting\n"
+msgid "%s, aborting"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:350
-#, c-format
-msgid "%s: %s while initializing, aborting"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:363
+#: ../../src/kadmin/server/ovsec_kadmd.c:282
#, c-format
msgid ""
-"%s: Missing required configuration values (%lx) while initializing, aborting"
+"WARNING! Forged/garbled request: %s, claimed client = %.*s%s, server = %.*s"
+"%s, addr = %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:366
+#: ../../src/kadmin/server/ovsec_kadmd.c:288
#, c-format
msgid ""
-"%s: Missing required configuration values (%lx) while initializing, "
-"aborting\n"
+"WARNING! Forged/garbled request: %d, claimed client = %.*s%s, server = %.*s"
+"%s, addr = %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:377
+#: ../../src/kadmin/server/ovsec_kadmd.c:302
#, c-format
-msgid "%s: could not initialize loop, aborting"
+msgid "Miscellaneous RPC error: %s, %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:379
+#: ../../src/kadmin/server/ovsec_kadmd.c:318
#, c-format
-msgid "%s: could not initialize loop, aborting\n"
+msgid "%s Cannot decode status %d"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:388
+#: ../../src/kadmin/server/ovsec_kadmd.c:336
#, c-format
-msgid "%s: %s while initializing signal handlers, aborting"
+msgid "Authentication attempt failed: %s, GSS-API error strings are:"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:390
-#, c-format
-msgid "%s: %s while initializing signal handlers, aborting\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:341
+msgid " GSS-API error strings complete."
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:414
+#: ../../src/kadmin/server/ovsec_kadmd.c:378
#, c-format
-msgid "%s: %s while initializing network, aborting"
+msgid "%s: cannot initialize. Not enough memory\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:416
+#: ../../src/kadmin/server/ovsec_kadmd.c:445
#, c-format
-msgid "%s: %s while initializing network, aborting\n"
+msgid "%s: %s while initializing context, aborting\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:427
-msgid "Cannot build GSS-API authentication names, failing."
+#: ../../src/kadmin/server/ovsec_kadmd.c:456
+msgid "initializing"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:429
-#, c-format
-msgid "%s: Cannot build GSS-API authentication names.\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:460
+msgid "getting config parameters"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:448
-msgid "Can't set kdb keytab's internal context."
+#: ../../src/kadmin/server/ovsec_kadmd.c:462
+msgid "Missing required realm configuration"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:453
-msgid "Can't register kdb keytab."
+#: ../../src/kadmin/server/ovsec_kadmd.c:464
+msgid "Missing required ACL file configuration"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:459
-msgid "Can't register acceptor keytab."
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:465
-#, c-format
-msgid "%s: Can't set up keytab for RPC.\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:468
+msgid "initializing network"
msgstr ""
#: ../../src/kadmin/server/ovsec_kadmd.c:473
-msgid "Cannot set GSS-API authentication names (keytab not present?), failing."
+msgid "Cannot build GSSAPI auth names"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:475
-#, c-format
-msgid "%s: Cannot set GSS-API authentication names.\n"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:499
-#, c-format
-msgid "%s: Cannot initialize RPCSEC_GSS service name.\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:477
+msgid "Cannot set up KDB keytab"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:507
-#, c-format
-msgid "Cannot initialize acl file: %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:480
+msgid "Cannot set GSSAPI authentication names"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:508
-#, c-format
-msgid "%s: Cannot initialize acl file: %s\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:497
+msgid "Cannot initialize GSSAPI service name"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:520
-#, c-format
-msgid "Cannot detach from tty: %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:501
+msgid "initializing ACL file"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:521
-#, c-format
-msgid "%s: Cannot detach from tty: %s\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:504
+msgid "spawning daemon process"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:532
-#, c-format
-msgid "Cannot create PID file %s: %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:508
+msgid "creating PID file"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:542
+#: ../../src/kadmin/server/ovsec_kadmd.c:511
msgid "Seeding random number generator"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:545
-#, c-format
-msgid "Error getting random seed: %s, aborting"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:569
-#, c-format
-msgid "%s: %s while mapping update log (`%s.ulog')\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:514
+msgid "getting random seed"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:572
-#, c-format
-msgid "%s while mapping update log (`%s.ulog')"
+#: ../../src/kadmin/server/ovsec_kadmd.c:521
+msgid "mapping update log"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:582
+#: ../../src/kadmin/server/ovsec_kadmd.c:525
#, c-format
msgid "%s: create IPROP svc (PROG=%d, VERS=%d)\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:590
-#, c-format
-msgid "%s: Cannot create IProp RPC service (PROG=%d, VERS=%d)\n"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:594
-#, c-format
-msgid "Cannot create IProp RPC service (PROG=%d, VERS=%d), failing."
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:607
-#, c-format
-msgid "%s while getting IProp svc name, failing"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:610
-#, c-format
-msgid "%s: %s while getting IProp svc name, failing\n"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:632
-#, c-format
-msgid "Unable to set RPCSEC_GSS service name (`%s'), failing."
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:636
-#, c-format
-msgid "%s: Unable to set RPCSEC_GSS service name (`%s'), failing.\n"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:655
+#: ../../src/kadmin/server/ovsec_kadmd.c:530
msgid "starting"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:657 ../../src/kdc/main.c:1061
+#: ../../src/kadmin/server/ovsec_kadmd.c:532 ../../src/kdc/main.c:1061
#, c-format
msgid "%s: starting...\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:660
+#: ../../src/kadmin/server/ovsec_kadmd.c:535
msgid "finished, exiting"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:811
-#, c-format
-msgid ""
-"WARNING! Forged/garbled request: %s, claimed client = %.*s%s, server = %.*s"
-"%s, addr = %s"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:817
-#, c-format
-msgid ""
-"WARNING! Forged/garbled request: %d, claimed client = %.*s%s, server = %.*s"
-"%s, addr = %s"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:845
-#, c-format
-msgid "Miscellaneous RPC error: %s, %s"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:873
-#, c-format
-msgid "Authentication attempt failed: %s, GSS-API error strings are:"
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:877
-msgid " GSS-API error strings complete."
-msgstr ""
-
-#: ../../src/kadmin/server/ovsec_kadmd.c:905
-#, c-format
-msgid "GSS-API authentication error %.*s: recursive failure!"
-msgstr ""
-
#: ../../src/kadmin/server/schpw.c:282
#, c-format
msgid "setpw request from %s by %.*s%s for %.*s%s: %s"
@@ -3409,7 +3317,7 @@ msgstr ""
msgid "chpw request from %s for %.*s%s: %s"
msgstr ""
-#: ../../src/kadmin/server/schpw.c:463
+#: ../../src/kadmin/server/schpw.c:464
#, c-format
msgid "chpw: Couldn't open admin keytab %s"
msgstr ""
@@ -3452,51 +3360,51 @@ msgid ""
"vers=%d, flavor=%d"
msgstr ""
-#: ../../src/kdc/do_as_req.c:273
+#: ../../src/kdc/do_as_req.c:295
#, c-format
msgid "AS_REQ : handle_authdata (%d)"
msgstr ""
-#: ../../src/kdc/do_tgs_req.c:617
-#, c-format
-msgid "TGS_REQ : handle_authdata (%d)"
+#: ../../src/kdc/do_tgs_req.c:661
+msgid "not checking transit path"
msgstr ""
-#: ../../src/kdc/do_tgs_req.c:679
-msgid "not checking transit path"
+#: ../../src/kdc/do_tgs_req.c:684
+#, c-format
+msgid "TGS_REQ : handle_authdata (%d)"
msgstr ""
-#: ../../src/kdc/fast_util.c:63
+#: ../../src/kdc/fast_util.c:55
#, c-format
msgid "%s while handling ap-request armor"
msgstr ""
-#: ../../src/kdc/fast_util.c:72
+#: ../../src/kdc/fast_util.c:64
msgid "ap-request armor for something other than the local TGS"
msgstr ""
-#: ../../src/kdc/fast_util.c:81
+#: ../../src/kdc/fast_util.c:73
msgid "ap-request armor without subkey"
msgstr ""
-#: ../../src/kdc/fast_util.c:163
+#: ../../src/kdc/fast_util.c:161
msgid "Ap-request armor not permitted with TGS"
msgstr ""
-#: ../../src/kdc/fast_util.c:171
+#: ../../src/kdc/fast_util.c:168
#, c-format
msgid "Unknown FAST armor type %d"
msgstr ""
-#: ../../src/kdc/fast_util.c:185
+#: ../../src/kdc/fast_util.c:182
msgid "No armor key but FAST armored request present"
msgstr ""
-#: ../../src/kdc/fast_util.c:222
+#: ../../src/kdc/fast_util.c:218
msgid "FAST req_checksum invalid; request modified"
msgstr ""
-#: ../../src/kdc/fast_util.c:229
+#: ../../src/kdc/fast_util.c:224
msgid "Unkeyed checksum used in fast_req"
msgstr ""
@@ -3505,76 +3413,71 @@ msgstr ""
msgid "audit plugin %s failed to open. error=%i"
msgstr ""
-#: ../../src/kdc/kdc_authdata.c:292 ../../src/kdc/kdc_authdata.c:328
+#: ../../src/kdc/kdc_authdata.c:78
#, c-format
-msgid "authdata %s failed to initialize: %s"
+msgid "while loading authdata module %s"
msgstr ""
-#: ../../src/kdc/kdc_authdata.c:779
-#, c-format
-msgid "authdata (%s) handling failure: %s"
-msgstr ""
-
-#: ../../src/kdc/kdc_log.c:68
+#: ../../src/kdc/kdc_log.c:82
#, c-format
msgid "AS_REQ (%s) %s: ISSUE: authtime %d, %s, %s for %s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:74
+#: ../../src/kdc/kdc_log.c:88
#, c-format
msgid "AS_REQ (%s) %s: %s: %s for %s%s%s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:145
+#: ../../src/kdc/kdc_log.c:159
#, c-format
msgid "TGS_REQ (%s) %s: %s: authtime %d, %s%s %s for %s%s%s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:152
+#: ../../src/kdc/kdc_log.c:166
#, c-format
msgid "... PROTOCOL-TRANSITION s4u-client=%s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:156
+#: ../../src/kdc/kdc_log.c:170
#, c-format
msgid "... CONSTRAINED-DELEGATION s4u-client=%s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:160
+#: ../../src/kdc/kdc_log.c:174
#, c-format
msgid "TGS_REQ %s: %s: authtime %d, %s for %s, 2nd tkt client %s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:194
+#: ../../src/kdc/kdc_log.c:208
#, c-format
msgid "bad realm transit path from '%s' to '%s' via '%.*s%s'"
msgstr ""
-#: ../../src/kdc/kdc_log.c:200
+#: ../../src/kdc/kdc_log.c:214
#, c-format
msgid "unexpected error checking transit from '%s' to '%s' via '%.*s%s': %s"
msgstr ""
-#: ../../src/kdc/kdc_log.c:218
+#: ../../src/kdc/kdc_log.c:232
msgid "TGS_REQ: issuing alternate <un-unparseable> TGT"
msgstr ""
-#: ../../src/kdc/kdc_log.c:221
+#: ../../src/kdc/kdc_log.c:235
#, c-format
msgid "TGS_REQ: issuing TGT %s"
msgstr ""
-#: ../../src/kdc/kdc_preauth.c:328
+#: ../../src/kdc/kdc_preauth.c:310
#, c-format
msgid "preauth %s failed to initialize: %s"
msgstr ""
-#: ../../src/kdc/kdc_preauth.c:339
+#: ../../src/kdc/kdc_preauth.c:321
#, c-format
msgid "preauth %s failed to setup loop: %s"
msgstr ""
-#: ../../src/kdc/kdc_preauth.c:760
+#: ../../src/kdc/kdc_preauth.c:773
#, c-format
msgid "%spreauth required but hint list is empty"
msgstr ""
@@ -3583,88 +3486,93 @@ msgstr ""
msgid "Encrypted Challenge used outside of FAST tunnel"
msgstr ""
-#: ../../src/kdc/kdc_preauth_ec.c:111
+#: ../../src/kdc/kdc_preauth_ec.c:110
msgid "Incorrect password in encrypted challenge"
msgstr ""
-#: ../../src/kdc/kdc_util.c:233
+#: ../../src/kdc/kdc_util.c:236
msgid "TGS_REQ: SESSION KEY or MUTUAL"
msgstr ""
-#: ../../src/kdc/kdc_util.c:311
+#: ../../src/kdc/kdc_util.c:314
msgid "PROCESS_TGS: failed lineage check"
msgstr ""
-#: ../../src/kdc/kdc_util.c:456
+#: ../../src/kdc/kdc_util.c:468
#, c-format
msgid "TGS_REQ: UNKNOWN SERVER: server='%s'"
msgstr ""
-#: ../../src/kdc/main.c:233
+#: ../../src/kdc/kdc_util.c:805
+#, c-format
+msgid "Required auth indicators not present in ticket: %s"
+msgstr ""
+
+#: ../../src/kdc/main.c:231
#, c-format
msgid "while getting context for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:331
+#: ../../src/kdc/main.c:329
#, c-format
msgid "while setting default realm to %s"
msgstr ""
-#: ../../src/kdc/main.c:339
+#: ../../src/kdc/main.c:337
#, c-format
msgid "while initializing database for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:348
+#: ../../src/kdc/main.c:346
#, c-format
msgid "while setting up master key name %s for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:361
+#: ../../src/kdc/main.c:359
#, c-format
msgid "while fetching master key %s for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:369
+#: ../../src/kdc/main.c:367
#, c-format
msgid "while fetching master keys list for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:378
+#: ../../src/kdc/main.c:376
#, c-format
msgid "while resolving kdb keytab for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:387
+#: ../../src/kdc/main.c:385
#, c-format
msgid "while building TGS name for realm %s"
msgstr ""
-#: ../../src/kdc/main.c:505
+#: ../../src/kdc/main.c:503
#, c-format
msgid "creating %d worker processes"
msgstr ""
-#: ../../src/kdc/main.c:515
+#: ../../src/kdc/main.c:513
msgid "Unable to reinitialize main loop"
msgstr ""
-#: ../../src/kdc/main.c:520
+#: ../../src/kdc/main.c:518
#, c-format
msgid "Unable to initialize signal handlers in pid %d"
msgstr ""
-#: ../../src/kdc/main.c:550
+#: ../../src/kdc/main.c:548
#, c-format
msgid "worker %ld exited with status %d"
msgstr ""
-#: ../../src/kdc/main.c:574
+#: ../../src/kdc/main.c:572
#, c-format
msgid "signal %d received in supervisor"
msgstr ""
-#: ../../src/kdc/main.c:593
+#: ../../src/kdc/main.c:591
#, c-format
msgid ""
"usage: %s [-x db_args]* [-d dbpathname] [-r dbrealmname]\n"
@@ -3678,7 +3586,7 @@ msgid ""
"arguments\n"
msgstr ""
-#: ../../src/kdc/main.c:655 ../../src/kdc/main.c:662 ../../src/kdc/main.c:774
+#: ../../src/kdc/main.c:653 ../../src/kdc/main.c:660 ../../src/kdc/main.c:774
#, c-format
msgid " KDC cannot initialize. Not enough memory\n"
msgstr ""
@@ -3765,238 +3673,232 @@ msgstr ""
msgid "shutting down"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:274
+#: ../../src/lib/apputils/net-server.c:258
msgid "Got signal to request exit"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:288
+#: ../../src/lib/apputils/net-server.c:272
msgid "Got signal to reset"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:446
+#: ../../src/lib/apputils/net-server.c:429
#, c-format
msgid "closing down fd %d"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:460
+#: ../../src/lib/apputils/net-server.c:443
#, c-format
msgid "descriptor %d closed but still in svc_fdset"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:486
+#: ../../src/lib/apputils/net-server.c:469
msgid "cannot create io event"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:492
+#: ../../src/lib/apputils/net-server.c:475
msgid "cannot save event"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:512
+#: ../../src/lib/apputils/net-server.c:495
#, c-format
msgid "file descriptor number %d too high"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:520
+#: ../../src/lib/apputils/net-server.c:503
msgid "cannot allocate storage for connection info"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:579
+#: ../../src/lib/apputils/net-server.c:562
#, c-format
msgid "Cannot create TCP server socket on %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:588
+#: ../../src/lib/apputils/net-server.c:571
#, c-format
msgid "TCP socket fd number %d (for %s) too high"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:596
+#: ../../src/lib/apputils/net-server.c:579
#, c-format
msgid "Cannot enable SO_REUSEADDR on fd %d"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:603
+#: ../../src/lib/apputils/net-server.c:586
#, c-format
msgid "setsockopt(%d,IPV6_V6ONLY,1) failed"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:605
+#: ../../src/lib/apputils/net-server.c:588
#, c-format
msgid "setsockopt(%d,IPV6_V6ONLY,1) worked"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:608
+#: ../../src/lib/apputils/net-server.c:591
msgid "no IPV6_V6ONLY socket option support"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:614
+#: ../../src/lib/apputils/net-server.c:597
#, c-format
msgid "Cannot bind server socket on %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:641
+#: ../../src/lib/apputils/net-server.c:624
#, c-format
msgid "Cannot create RPC service: %s; continuing"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:650
+#: ../../src/lib/apputils/net-server.c:633
#, c-format
msgid "Cannot register RPC service: %s; continuing"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:699
+#: ../../src/lib/apputils/net-server.c:682
#, c-format
msgid "Cannot listen on TCP server socket on %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:705
+#: ../../src/lib/apputils/net-server.c:688
#, c-format
msgid "cannot set listening tcp socket on %s non-blocking"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:712
+#: ../../src/lib/apputils/net-server.c:695
#, c-format
msgid "disabling SO_LINGER on TCP socket on %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:766
-#: ../../src/lib/apputils/net-server.c:775
+#: ../../src/lib/apputils/net-server.c:743
+#: ../../src/lib/apputils/net-server.c:752
#, c-format
msgid "listening on fd %d: tcp %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:780
+#: ../../src/lib/apputils/net-server.c:757
msgid "assuming IPv6 socket accepts IPv4"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:820
-#: ../../src/lib/apputils/net-server.c:833
+#: ../../src/lib/apputils/net-server.c:791
+#: ../../src/lib/apputils/net-server.c:804
#, c-format
msgid "listening on fd %d: rpc %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:920
+#: ../../src/lib/apputils/net-server.c:883
#, c-format
msgid "Cannot request packet info for udp socket address %s port %d"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:926
+#: ../../src/lib/apputils/net-server.c:889
#, c-format
msgid "listening on fd %d: udp %s%s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:976
-#, c-format
-msgid "skipping unrecognized local address family %d"
-msgstr ""
-
-#: ../../src/lib/apputils/net-server.c:991
+#: ../../src/lib/apputils/net-server.c:918
msgid "Failed to reconfigure network, exiting"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1048
+#: ../../src/lib/apputils/net-server.c:979
#, c-format
msgid ""
"unhandled routing message type %d, will reconfigure just for the fun of it"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1082
+#: ../../src/lib/apputils/net-server.c:1013
#, c-format
msgid "short read (%d/%d) from routing socket"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1092
+#: ../../src/lib/apputils/net-server.c:1023
#, c-format
msgid "read %d from routing socket but msglen is %d"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1124
+#: ../../src/lib/apputils/net-server.c:1055
#, c-format
msgid "couldn't set up routing socket: %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1127
+#: ../../src/lib/apputils/net-server.c:1058
#, c-format
msgid "routing socket is fd %d"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1153
+#: ../../src/lib/apputils/net-server.c:1084
msgid "setting up network..."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1170
+#: ../../src/lib/apputils/net-server.c:1101
#, c-format
msgid "set up %d sockets"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1172
+#: ../../src/lib/apputils/net-server.c:1103
msgid "no sockets set up?"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1420
-#: ../../src/lib/apputils/net-server.c:1474
+#: ../../src/lib/apputils/net-server.c:1351
+#: ../../src/lib/apputils/net-server.c:1405
msgid "while dispatching (udp)"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1449
+#: ../../src/lib/apputils/net-server.c:1380
#, c-format
msgid "while sending reply to %s/%s from %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1454
+#: ../../src/lib/apputils/net-server.c:1385
#, c-format
msgid "short reply write %d vs %d\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1499
+#: ../../src/lib/apputils/net-server.c:1430
msgid "while receiving from network"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1515
+#: ../../src/lib/apputils/net-server.c:1446
#, c-format
msgid "pktinfo says local addr is %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1548
+#: ../../src/lib/apputils/net-server.c:1479
msgid "too many connections"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1571
+#: ../../src/lib/apputils/net-server.c:1502
#, c-format
msgid "dropping %s fd %d from %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1649
+#: ../../src/lib/apputils/net-server.c:1580
#, c-format
msgid "allocating buffer for new TCP session from %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1679
+#: ../../src/lib/apputils/net-server.c:1610
msgid "while dispatching (tcp)"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1711
+#: ../../src/lib/apputils/net-server.c:1642
msgid "error allocating tcp dispatch private!"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1758
+#: ../../src/lib/apputils/net-server.c:1689
#, c-format
msgid "TCP client %s wants %lu bytes, cap is %lu"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1766
+#: ../../src/lib/apputils/net-server.c:1697
#, c-format
msgid "error constructing KRB_ERR_FIELD_TOOLONG error! %s"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1945
+#: ../../src/lib/apputils/net-server.c:1876
#, c-format
msgid "accepted RPC connection on socket %d from %s"
msgstr ""
-#: ../../src/lib/crypto/krb/cf2.c:115
-#, c-format
-msgid "Enctype %d has no PRF"
+#: ../../src/lib/crypto/krb/prng_fortuna.c:428
+msgid "Random number generator could not be seeded"
msgstr ""
#: ../../src/lib/gssapi/generic/disp_major_status.c:43
@@ -4127,7 +4029,7 @@ msgstr ""
msgid "Unknown %s (field = %d)"
msgstr ""
-#: ../../src/lib/gssapi/krb5/acquire_cred.c:166
+#: ../../src/lib/gssapi/krb5/acquire_cred.c:165
#, c-format
msgid "No key table entry found matching %s"
msgstr ""
@@ -4194,27 +4096,27 @@ msgstr ""
msgid "An expected per-message token was not received"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1819
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1804
msgid "SPNEGO cannot find mechanisms to negotiate"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1824
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1809
msgid "SPNEGO failed to acquire creds"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1829
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1814
msgid "SPNEGO acceptor did not select a mechanism"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1834
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1819
msgid "SPNEGO failed to negotiate a mechanism"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1839
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1824
msgid "SPNEGO acceptor did not return a valid token"
msgstr ""
-#: ../../src/lib/kadm5/alt_prof.c:855
+#: ../../src/lib/kadm5/alt_prof.c:854
#, c-format
msgid "Cannot resolve address of admin server \"%s\" for realm \"%s\""
msgstr ""
@@ -4302,126 +4204,70 @@ msgstr ""
msgid "Password may not match principal name"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:90
+#: ../../src/lib/kadm5/srv/server_acl.c:89
#, c-format
msgid "%s: line %d too long, truncated"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:91
+#: ../../src/lib/kadm5/srv/server_acl.c:90
#, c-format
msgid "Unrecognized ACL operation '%c' in %s"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:93
+#: ../../src/lib/kadm5/srv/server_acl.c:92
#, c-format
msgid "%s: syntax error at line %d <%10s...>"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:95
+#: ../../src/lib/kadm5/srv/server_acl.c:94
#, c-format
msgid "%s while opening ACL file %s"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_kdb.c:194
-msgid "History entry contains no key data"
-msgstr ""
-
-#: ../../src/lib/kadm5/srv/server_misc.c:146
+#: ../../src/lib/kadm5/srv/server_acl.c:345
#, c-format
-msgid "password quality module %s rejected password for %s: %s"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:80
-msgid "Not Postdateable"
+msgid "%s: invalid restrictions: %s"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:81
-msgid "Not Forwardable"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:82
-msgid "No TGT-based requests"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:83
-msgid "Not renewable"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:84
-msgid "Not proxiable"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:85
-msgid "No DUP_SKEY requests"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:86
-msgid "All Tickets Disallowed"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:87
-msgid "Preauthentication required"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:88
-msgid "HW authentication required"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:89
-msgid "OK as Delegate"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:90
-msgid "Password Change required"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:91
-msgid "Service Disabled"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:92
-msgid "Password Changing Service"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:93
-msgid "RSA-MD5 supported"
-msgstr ""
-
-#: ../../src/lib/kadm5/str_conv.c:94
-msgid "Protocol transition with delegation allowed"
+#: ../../src/lib/kadm5/srv/server_kdb.c:192
+msgid "History entry contains no key data"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:95
-msgid "No authorization data required"
+#: ../../src/lib/kadm5/srv/server_misc.c:128
+#, c-format
+msgid "password quality module %s rejected password for %s: %s"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:222
+#: ../../src/lib/kdb/kdb5.c:219
msgid "No default realm set; cannot initialize KDB"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:325 ../../src/lib/kdb/kdb5.c:408
+#: ../../src/lib/kdb/kdb5.c:324
#, c-format
msgid "Unable to find requested database type: %s"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:419
-#, c-format
-msgid "plugin symbol 'kdb_function_table' lookup failed: %s"
+#: ../../src/lib/kdb/kdb5.c:405 ../lib/krb5/error_tables/kdb5_err.c:55
+msgid "Unable to find requested database type"
+msgstr ""
+
+#: ../../src/lib/kdb/kdb5.c:413
+msgid "plugin symbol 'kdb_function_table' lookup failed"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:429
+#: ../../src/lib/kdb/kdb5.c:421
#, c-format
msgid ""
"Unable to load requested database module '%s': plugin symbol "
"'kdb_function_table' not found"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:1698
+#: ../../src/lib/kdb/kdb5.c:1645
#, c-format
msgid "Illegal version number for KRB5_TL_MKEY_AUX %d\n"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:1867
+#: ../../src/lib/kdb/kdb5.c:1814
#, c-format
msgid "Illegal version number for KRB5_TL_ACTKVNO %d\n"
msgstr ""
@@ -4440,22 +4286,26 @@ msgstr ""
msgid "Temporary stash file already exists: %s."
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:231
+#: ../../src/lib/kdb/kdb_default.c:230
#, c-format
msgid "rename of temporary keyfile (%s) to (%s) failed: %s"
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:421
+#: ../../src/lib/kdb/kdb_default.c:419
#, c-format
msgid "Can not fetch master key (error: %s)."
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:484
+#: ../../src/lib/kdb/kdb_default.c:482
msgid "Unable to decrypt latest master key with the provided master key\n"
msgstr ""
-#: ../../src/lib/kdb/kdb_log.c:101
-msgid "ulog_sync_header: could not sync to disk"
+#: ../../src/lib/kdb/kdb_log.c:70
+msgid "could not sync ulog update to disk"
+msgstr ""
+
+#: ../../src/lib/kdb/kdb_log.c:84
+msgid "could not sync ulog header to disk"
msgstr ""
#: ../../src/lib/krb5/ccache/cc_dir.c:122
@@ -4463,73 +4313,68 @@ msgstr ""
msgid "Subsidiary cache path %s has no parent directory"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:129
+#: ../../src/lib/krb5/ccache/cc_dir.c:128
#, c-format
msgid "Subsidiary cache path %s filename does not begin with \"tkt\""
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:171
+#: ../../src/lib/krb5/ccache/cc_dir.c:169
#, c-format
msgid "%s contains invalid filename"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:231
+#: ../../src/lib/krb5/ccache/cc_dir.c:229
#, c-format
msgid "Credential cache directory %s does not exist"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:237
+#: ../../src/lib/krb5/ccache/cc_dir.c:235
#, c-format
-msgid "Credential cache directory %s exists but isnot a directory"
+msgid "Credential cache directory %s exists but is not a directory"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:402
+#: ../../src/lib/krb5/ccache/cc_dir.c:400
msgid ""
"Can't create new subsidiary cache because default cache is not a directory "
"collection"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_file.c:1243
-#, c-format
-msgid "Credentials cache file '%s' not found"
-msgstr ""
-
-#: ../../src/lib/krb5/ccache/cc_file.c:2456
-#, c-format
-msgid "Credentials cache I/O operation failed (%s)"
-msgstr ""
-
-#: ../../src/lib/krb5/ccache/cc_keyring.c:1421
+#: ../../src/lib/krb5/ccache/cc_keyring.c:1151
msgid ""
"Can't create new subsidiary cache because default cache is already a "
-"subsdiary"
+"subsidiary"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_keyring.c:1731
+#: ../../src/lib/krb5/ccache/cc_keyring.c:1219
#, c-format
msgid "Credentials cache keyring '%s' not found"
msgstr ""
-#: ../../src/lib/krb5/ccache/cccursor.c:212
+#: ../../src/lib/krb5/ccache/cccursor.c:213
#, c-format
msgid "Can't find client principal %s in cache collection"
msgstr ""
-#: ../../src/lib/krb5/ccache/cccursor.c:253
+#: ../../src/lib/krb5/ccache/cccursor.c:282
msgid "No Kerberos credentials available"
msgstr ""
-#: ../../src/lib/krb5/keytab/kt_file.c:398
+#: ../../src/lib/krb5/ccache/cccursor.c:288
+#, c-format
+msgid "No Kerberos credentials available (default cache: %s)"
+msgstr ""
+
+#: ../../src/lib/krb5/keytab/kt_file.c:404
#, c-format
msgid "No key table entry found for %s"
msgstr ""
-#: ../../src/lib/krb5/keytab/kt_file.c:817
-#: ../../src/lib/krb5/keytab/kt_file.c:851
+#: ../../src/lib/krb5/keytab/kt_file.c:821
+#: ../../src/lib/krb5/keytab/kt_file.c:854
msgid "Cannot change keytab with keytab iterators active"
msgstr ""
-#: ../../src/lib/krb5/keytab/kt_file.c:1051
+#: ../../src/lib/krb5/keytab/kt_file.c:1053
#, c-format
msgid "Key table file '%s' not found"
msgstr ""
@@ -4539,96 +4384,94 @@ msgstr ""
msgid "Keytab %s is nonexistent or empty"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:252
+#: ../../src/lib/krb5/krb/chpw.c:251
msgid "Malformed request error"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:255 ../lib/krb5/error_tables/kdb5_err.c:58
+#: ../../src/lib/krb5/krb/chpw.c:254 ../lib/krb5/error_tables/kdb5_err.c:58
msgid "Server error"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:258
+#: ../../src/lib/krb5/krb/chpw.c:257
msgid "Authentication error"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:261
+#: ../../src/lib/krb5/krb/chpw.c:260
msgid "Password change rejected"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:264
+#: ../../src/lib/krb5/krb/chpw.c:263
msgid "Access denied"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:267
+#: ../../src/lib/krb5/krb/chpw.c:266
msgid "Wrong protocol version"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:270
+#: ../../src/lib/krb5/krb/chpw.c:269
msgid "Initial password required"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:273
+#: ../../src/lib/krb5/krb/chpw.c:272
msgid "Success"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:276 ../lib/krb5/error_tables/krb5_err.c:257
+#: ../../src/lib/krb5/krb/chpw.c:275 ../lib/krb5/error_tables/krb5_err.c:257
msgid "Password change failed"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:435
+#: ../../src/lib/krb5/krb/chpw.c:433
msgid ""
"The password must include numbers or symbols. Don't include any part of "
"your name in the password."
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:441
+#: ../../src/lib/krb5/krb/chpw.c:439
#, c-format
msgid "The password must contain at least %d character."
msgid_plural "The password must contain at least %d characters."
msgstr[0] ""
msgstr[1] ""
-#: ../../src/lib/krb5/krb/chpw.c:450
+#: ../../src/lib/krb5/krb/chpw.c:448
#, c-format
msgid "The password must be different from the previous password."
msgid_plural "The password must be different from the previous %d passwords."
msgstr[0] ""
msgstr[1] ""
-#: ../../src/lib/krb5/krb/chpw.c:462
+#: ../../src/lib/krb5/krb/chpw.c:460
#, c-format
msgid "The password can only be changed once a day."
msgid_plural "The password can only be changed every %d days."
msgstr[0] ""
msgstr[1] ""
-#: ../../src/lib/krb5/krb/chpw.c:509
+#: ../../src/lib/krb5/krb/chpw.c:506
msgid "Try a more complex password, or contact your administrator."
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:217
-#, c-format
-msgid "%s constructing AP-REQ armor"
+#: ../../src/lib/krb5/krb/fast.c:216
+msgid "Error constructing AP-REQ armor"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:399
-#, c-format
-msgid "%s while decrypting FAST reply"
+#: ../../src/lib/krb5/krb/fast.c:394
+msgid "Failed to decrypt FAST reply"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:408
+#: ../../src/lib/krb5/krb/fast.c:400
msgid "nonce modified in FAST response: KDC response modified"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:474
+#: ../../src/lib/krb5/krb/fast.c:466
msgid "Expecting FX_ERROR pa-data inside FAST container"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:545
+#: ../../src/lib/krb5/krb/fast.c:537
msgid "FAST response missing finish message in KDC reply"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:560
+#: ../../src/lib/krb5/krb/fast.c:550
msgid "Ticket modified in KDC reply"
msgstr ""
@@ -4637,21 +4480,20 @@ msgstr ""
msgid "KDC returned error string: %.*s"
msgstr ""
-#: ../../src/lib/krb5/krb/gc_via_tkt.c:218
+#: ../../src/lib/krb5/krb/gc_via_tkt.c:217
#, c-format
msgid "Server %s not found in Kerberos database"
msgstr ""
-#: ../../src/lib/krb5/krb/get_in_tkt.c:134
+#: ../../src/lib/krb5/krb/get_in_tkt.c:133
msgid "Reply has wrong form of session key for anonymous request"
msgstr ""
-#: ../../src/lib/krb5/krb/get_in_tkt.c:1631
-#, c-format
-msgid "%s while storing credentials"
+#: ../../src/lib/krb5/krb/get_in_tkt.c:1574
+msgid "Failed to store credentials"
msgstr ""
-#: ../../src/lib/krb5/krb/get_in_tkt.c:1719
+#: ../../src/lib/krb5/krb/get_in_tkt.c:1659
#, c-format
msgid "Client '%s' not found in Kerberos database"
msgstr ""
@@ -4661,41 +4503,36 @@ msgstr ""
msgid "Keytab contains no suitable keys for %s"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_opt.c:261
-#, c-format
-msgid "%s: attempt to convert non-extended krb5_get_init_creds_opt"
-msgstr ""
-
#: ../../src/lib/krb5/krb/gic_pwd.c:75
#, c-format
msgid "Password for %s"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:229
+#: ../../src/lib/krb5/krb/gic_pwd.c:227
#, c-format
msgid "Warning: Your password will expire in less than one hour on %s"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:233
+#: ../../src/lib/krb5/krb/gic_pwd.c:231
#, c-format
msgid "Warning: Your password will expire in %d hour%s on %s"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:237
+#: ../../src/lib/krb5/krb/gic_pwd.c:235
#, c-format
msgid "Warning: Your password will expire in %d days on %s"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:381
+#: ../../src/lib/krb5/krb/gic_pwd.c:409
msgid "Password expired. You must change it now."
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:400 ../../src/lib/krb5/krb/gic_pwd.c:404
+#: ../../src/lib/krb5/krb/gic_pwd.c:428 ../../src/lib/krb5/krb/gic_pwd.c:432
#, c-format
msgid "%s. Please try again."
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:443
+#: ../../src/lib/krb5/krb/gic_pwd.c:471
#, c-format
msgid "%.*s%s%s. Please try again.\n"
msgstr ""
@@ -4705,28 +4542,28 @@ msgstr ""
msgid "Principal %s is missing required realm"
msgstr ""
-#: ../../src/lib/krb5/krb/parse.c:217
+#: ../../src/lib/krb5/krb/parse.c:215
#, c-format
msgid "Principal %s has realm present"
msgstr ""
-#: ../../src/lib/krb5/krb/plugin.c:164
+#: ../../src/lib/krb5/krb/plugin.c:166
#, c-format
msgid "Invalid module specifier %s"
msgstr ""
-#: ../../src/lib/krb5/krb/plugin.c:401
+#: ../../src/lib/krb5/krb/plugin.c:403
#, c-format
msgid "Could not find %s plugin module named '%s'"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth2.c:1020
+#: ../../src/lib/krb5/krb/preauth2.c:1012
msgid "Unable to initialize preauth context"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth2.c:1034
+#: ../../src/lib/krb5/krb/preauth2.c:1025
#, c-format
-msgid "Preauth module %s: %s"
+msgid "Preauth module %s"
msgstr ""
#: ../../src/lib/krb5/krb/preauth_otp.c:510
@@ -4753,11 +4590,11 @@ msgstr ""
msgid "OTP value doesn't match any token formats"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:770
+#: ../../src/lib/krb5/krb/preauth_otp.c:769
msgid "Enter OTP Token Value"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:916
+#: ../../src/lib/krb5/krb/preauth_otp.c:914
msgid "No supported tokens"
msgstr ""
@@ -4790,35 +4627,103 @@ msgstr ""
msgid "Challenge from authentication server"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:165
+#: ../../src/lib/krb5/krb/preauth_sam2.c:166
msgid "SAM Authentication"
msgstr ""
-#: ../../src/lib/krb5/krb/rd_req_dec.c:682
+#: ../../src/lib/krb5/krb/rd_req_dec.c:145
+#, c-format
+msgid "Cannot find key for %s kvno %d in keytab"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:150
+#, c-format
+msgid "Cannot find key for %s kvno %d in keytab (request ticket server %s)"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:175
+#, c-format
+msgid "Cannot decrypt ticket for %s using keytab key for %s"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:197
+#, c-format
+msgid "Server principal %s does not match request ticket server %s"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:226
+msgid "No keys in keytab"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:229
+#, c-format
+msgid "Server principal %s does not match any keys in keytab"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:236
+#, c-format
+msgid ""
+"Request ticket server %s found in keytab but does not match server principal "
+"%s"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:241
+#, c-format
+msgid "Request ticket server %s not found in keytab (ticket kvno %d)"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:247
+#, c-format
+msgid ""
+"Request ticket server %s kvno %d not found in keytab; ticket is likely out "
+"of date"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:252
+#, c-format
+msgid ""
+"Request ticket server %s kvno %d not found in keytab; keytab is likely out "
+"of date"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:261
+#, c-format
+msgid ""
+"Request ticket server %s kvno %d found in keytab but not with enctype %s"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:266
+#, c-format
+msgid ""
+"Request ticket server %s kvno %d enctype %s found in keytab but cannot "
+"decrypt ticket"
+msgstr ""
+
+#: ../../src/lib/krb5/krb/rd_req_dec.c:898
#, c-format
msgid "Encryption type %s not permitted"
msgstr ""
-#: ../../src/lib/krb5/os/expand_path.c:320
+#: ../../src/lib/krb5/os/expand_path.c:316
#, c-format
msgid "Can't find username for uid %lu"
msgstr ""
-#: ../../src/lib/krb5/os/expand_path.c:409
-#: ../../src/lib/krb5/os/expand_path.c:425
+#: ../../src/lib/krb5/os/expand_path.c:405
+#: ../../src/lib/krb5/os/expand_path.c:421
msgid "Invalid token"
msgstr ""
-#: ../../src/lib/krb5/os/expand_path.c:509
+#: ../../src/lib/krb5/os/expand_path.c:506
msgid "variable missing }"
msgstr ""
-#: ../../src/lib/krb5/os/locate_kdc.c:588
+#: ../../src/lib/krb5/os/locate_kdc.c:660
#, c-format
msgid "Cannot find KDC for realm \"%.*s\""
msgstr ""
-#: ../../src/lib/krb5/os/sendto_kdc.c:225
+#: ../../src/lib/krb5/os/sendto_kdc.c:475
#, c-format
msgid "Cannot contact any KDC for realm '%.*s'"
msgstr ""
@@ -4832,20 +4737,20 @@ msgstr ""
#, c-format
msgid ""
"Insecure mkstemp() file mode for replay cache file %s; try running this "
-"program with umask 077 "
+"program with umask 077"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:145
+#: ../../src/lib/krb5/rcache/rc_io.c:144
#, c-format
msgid "Cannot %s replay cache file %s: %s"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:151
+#: ../../src/lib/krb5/rcache/rc_io.c:149
#, c-format
msgid "Cannot %s replay cache: %s"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:271
+#: ../../src/lib/krb5/rcache/rc_io.c:272
#, c-format
msgid "Insecure file mode for replay cache file %s"
msgstr ""
@@ -4855,294 +4760,286 @@ msgstr ""
msgid "rcache not owned by %d"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:402 ../../src/lib/krb5/rcache/rc_io.c:407
-#: ../../src/lib/krb5/rcache/rc_io.c:413
+#: ../../src/lib/krb5/rcache/rc_io.c:402 ../../src/lib/krb5/rcache/rc_io.c:406
+#: ../../src/lib/krb5/rcache/rc_io.c:411
#, c-format
msgid "Can't write to replay cache: %s"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:435
+#: ../../src/lib/krb5/rcache/rc_io.c:432
#, c-format
msgid "Cannot sync replay cache file: %s"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:455
+#: ../../src/lib/krb5/rcache/rc_io.c:451
#, c-format
msgid "Can't read from replay cache: %s"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:487 ../../src/lib/krb5/rcache/rc_io.c:494
-#: ../../src/lib/krb5/rcache/rc_io.c:500
+#: ../../src/lib/krb5/rcache/rc_io.c:482 ../../src/lib/krb5/rcache/rc_io.c:488
+#: ../../src/lib/krb5/rcache/rc_io.c:493
#, c-format
msgid "Can't destroy replay cache: %s"
msgstr ""
-#: ../../src/plugins/kdb/db2/kdb_db2.c:234
-#: ../../src/plugins/kdb/db2/kdb_db2.c:817
+#: ../../src/plugins/kdb/db2/kdb_db2.c:245
+#: ../../src/plugins/kdb/db2/kdb_db2.c:830
#, c-format
msgid "Unsupported argument \"%s\" for db2"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:71
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:938
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1139
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1558
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:69
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:887
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1088
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1507
msgid "while reading kerberos container information"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:131
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:145
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:506
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:520
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:162
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:177
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:129
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:143
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:504
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:518
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:151
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:166
msgid "while providing time specification"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:270
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:306
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:268
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:304
msgid "while creating policy object"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:281
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1566
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:279
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1515
msgid "while reading realm information"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:350
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:409
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:348
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:407
msgid "while destroying policy object"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:360
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:358
#, c-format
msgid "This will delete the policy object '%s', are you sure?\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:475
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:665
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:473
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:663
msgid "while modifying policy object"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:489
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:487
#, c-format
msgid "while reading information of policy '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:694
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:692
msgid "while viewing policy"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:703
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:701
#, c-format
msgid "while viewing policy '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:841
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:835
msgid "while listing policy objects"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:362
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:453
#, c-format
msgid "for subtree while creating realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:374
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:465
#, c-format
msgid "for container reference while creating realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:398
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:489
#, c-format
msgid "invalid search scope while creating realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:413
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:874
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:504
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:823
#, c-format
msgid "'%s' is an invalid option\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:433
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:512
#, c-format
msgid "Initializing database for realm '%s'\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:457
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:747
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:536
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:696
#, c-format
msgid "while creating realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:477
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:556
#, c-format
msgid "Enter DN of Kerberos container: "
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:512
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:945
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:591
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:894
#, c-format
msgid "while reading information of realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:658
-msgid "krb5_sname_to_principal, while adding entries to the database"
-msgstr ""
-
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:664
-msgid "krb5_copy_principal, while adding entries to the database"
-msgstr ""
-
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:784
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:733
msgid "while reading Kerberos container information"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:825
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:774
#, c-format
msgid "for subtree while modifying realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:836
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:785
#, c-format
msgid "for container reference while modifying realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:863
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:812
#, c-format
msgid "specified for search scope while modifying information of realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:902
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:851
#, c-format
msgid "while modifying information of realm '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:991
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:940
msgid "Realm Name"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:994
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:943
msgid "Subtree"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:997
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:946
msgid "Principal Container Reference"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1002
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1004
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:951
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:953
msgid "SearchScope"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1002
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:951
msgid "Invalid !"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1009
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:958
msgid "KDC Services"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1024
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:973
msgid "Admin Services"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1039
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:988
msgid "Passwd Services"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1055
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1004
msgid "Maximum Ticket Life"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1060
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1009
msgid "Maximum Renewable Life"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1067
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1016
msgid "Ticket flags"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1146
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1095
msgid "while listing realms"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1490
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1439
msgid "while adding entries to database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1531
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1480
#, c-format
msgid "Deleting KDC database of '%s', are you sure?\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1542
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1491
#, c-format
msgid "OK, deleting database of '%s'...\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1575
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1524
#, c-format
msgid "deleting database of '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1580
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1529
#, c-format
msgid "** Database of '%s' destroyed.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:82
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:89
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:97
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:105
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:121
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:149
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:228
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:81
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:88
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:96
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:104
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:120
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:148
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:227
msgid "while setting service object password"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:141
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:479
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:140
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:477
#, c-format
msgid "Password for \"%s\""
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:144
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:143
#, c-format
msgid "Re-enter password for \"%s\""
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:155
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:154
#, c-format
msgid "%s: Invalid password\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:171
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:170
msgid "Failed to convert the password to hexadecimal"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:184
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:183
#, c-format
msgid "Failed to open file %s: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:206
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:248
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:257
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:284
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:205
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:247
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:256
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:283
msgid "Failed to write service object password to file"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:212
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:269
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:211
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:268
msgid "Error reading service object password file"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:237
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:236
#, c-format
msgid "Error creating file %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:107
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:105
#, c-format
msgid ""
"Usage: kdb5_ldap_util [-D user_dn [-w passwd]] [-H ldapuri]\n"
@@ -5169,38 +5066,38 @@ msgid ""
"list_policy [-r realm]\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:327
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:335
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:343
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:325
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:333
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:341
msgid "while reading ldap parameters"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:441
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:439
msgid "while initializing error handling"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:449
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:447
msgid "while initializing ldap handle"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:463
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:472
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:485
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:527
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:461
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:470
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:483
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:525
msgid "while retrieving ldap configuration"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:502
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:509
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:518
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:500
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:507
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:516
msgid "while initializing server list"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:549
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:547
msgid "while setting up lib handle"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:558
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:556
msgid "while reading ldap configuration"
msgstr ""
@@ -5208,230 +5105,211 @@ msgstr ""
msgid "Unable to read Kerberos container"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:74
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:73
msgid "Unable to read Realm"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:200
-msgid ""
-"Unable to check if SASL EXTERNAL mechanism is supported by LDAP server. "
-"Proceeding anyway ..."
-msgstr ""
-
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:201
-msgid ""
-"SASL EXTERNAL mechanism not supported by LDAP server. Can't perform "
-"certificate-based bind."
-msgstr ""
-
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:269
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:214
#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:73
-msgid "Error processing LDAP DB params:"
+msgid "Error processing LDAP DB params"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:276
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:80
-msgid "Error reading LDAP server params:"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:220
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:79
+msgid "Error reading LDAP server params"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:49
-msgid "LDAP bind dn value missing "
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:64
+msgid "LDAP bind dn value missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:56
-msgid "LDAP bind password value missing "
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:69
+msgid "LDAP bind password value missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:63
-msgid "Error reading password from stash: "
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:78
+msgid "Error reading password from stash"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:75
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:85
msgid "Service password length is zero"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:117
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:145
#, c-format
-msgid "Cannot create LDAP handle for '%s': %s"
+msgid "Cannot bind to LDAP server '%s' with SASL mechanism '%s': %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:129
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:158
#, c-format
msgid "Cannot bind to LDAP server '%s' as '%s': %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:132
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:183
+#, c-format
+msgid "Cannot create LDAP handle for '%s': %s"
+msgstr ""
+
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:129
msgid "could not complete roll-back, error deleting Kerberos Container"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:59
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:71
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:56
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:67
msgid "Error reading kerberos container location from krb5.conf"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:80
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:75
msgid "Kerberos container location not specified"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:87
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:99
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:119
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:130
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:150
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:160
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:55
#, c-format
msgid "Error reading '%s' attribute: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:252
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:218
msgid "KDB module requires -update argument"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:258
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:224
#, c-format
msgid "'%s' value missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:289
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:282
#, c-format
msgid "unknown option '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:362
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:342
msgid "Minimum connections required per server is 2"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:409
-msgid "Error reading 'ldap_servers' attribute"
-msgstr ""
-
#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:159
msgid "Default realm not set"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:259
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:261
msgid "DN information missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:109
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:108
msgid "Principal does not belong to realm"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:280
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:290
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:299
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:278
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:287
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:295
#, c-format
msgid "%s option not supported"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:307
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:302
#, c-format
msgid "unknown option: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:315
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:323
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:309
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:316
#, c-format
msgid "%s option value missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:525
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:556
msgid "Principal does not belong to the default realm"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:596
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:624
#, c-format
msgid ""
"operation can not continue, more than one entry with principal name \"%s\" "
"found"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:661
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:687
#, c-format
-msgid "'%s' not found: "
+msgid "'%s' not found"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:743
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:764
msgid "DN is out of the realm subtree"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:798
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:820
#, c-format
msgid "ldap object is already kerberized"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:818
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:840
#, c-format
msgid ""
"link information can not be set/updated as the kerberos principal belongs to "
"an ldap object"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:833
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:855
#, c-format
msgid "Failed getting object references"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:840
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:862
#, c-format
msgid "kerberos principal is already linked to a ldap object"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1148
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1176
msgid "ticket policy object value: "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1196
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1224
#, c-format
msgid "Principal delete failed (trying to replace entry): %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1206
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1234
#, c-format
msgid "Principal add failed: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1244
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1272
#, c-format
msgid "User modification failed: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1311
-msgid "Error reading ticket policy. "
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1345
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:294
+msgid "Error reading ticket policy"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1376
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1410
#, c-format
msgid "unable to decode stored principal key data (%s)"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:224
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:223
msgid "Realm information not available"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:296
-msgid "Error reading ticket policy: "
-msgstr ""
-
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:309
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:306
#, c-format
msgid "Realm Delete FAILED: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:383
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:386
msgid "subtree value: "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:400
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:403
msgid "container reference value: "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:484
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:550
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:486
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:549
msgid "Kerberos Container information is missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:497
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:498
msgid "Invalid Kerberos container DN"
msgstr ""
@@ -5440,124 +5318,185 @@ msgstr ""
msgid "Kerberos Container create FAILED: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:559
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:557
#, c-format
msgid "Kerberos Container delete FAILED: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:635
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:633
msgid "realm object value: "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:50
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:48
msgid "Not a hexadecimal password"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:57
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:68
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:55
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:66
msgid "Password corrupt"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:103
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:93
#, c-format
msgid "Cannot open LDAP password file '%s': %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:132
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:123
#, c-format
msgid "Bind DN entry '%s' missing in LDAP password file '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:146
-msgid "Stash file entry corrupt"
-msgstr ""
-
#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:56
#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:132
msgid "Ticket Policy Name missing"
msgstr ""
#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:144
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:222
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:221
msgid "ticket policy object: "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:210
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:209
msgid "Ticket Policy Object information missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:297
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:300
msgid "Ticket Policy Object DN missing"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:324
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:327
msgid "Delete Failed: One or more Principals associated with the Ticket Policy"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:432
-msgid "Error reading container object: "
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:435
+msgid "Error reading container object"
msgstr ""
#: ../../src/plugins/preauth/pkinit/pkinit_crypto_nss.c:667
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:691
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4332
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:717
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4178
msgid "Pass phrase for"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1114
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:444
#, c-format
-msgid "Cannot create cert chain: %s"
+msgid "%s: %s"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:474
+#, c-format
+msgid "%s (depth %d): %s"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1034
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1044
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1309
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1319
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1861
+msgid "Failed to DER encode PKCS7"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1132
+msgid "Failed to verify own certificate"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1293
+msgid "Failed to add digest attribute"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1425
+msgid "Failed to decode CMS message"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1439
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1443
msgid "Invalid pkinit packet: octet string expected"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1458
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1462
msgid "wrong oid\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:6186
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1609
+msgid "Failed to verify received certificate"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1647
+msgid "Failed to verify CMS message"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1836
+msgid "Failed to encrypt PKCS7 object"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1911
+msgid "Failed to decode PKCS7"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1928
+msgid "Failed to decrypt PKCS7 message"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4298
+#, c-format
+msgid "Cannot read certificate file '%s'"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4305
+#, c-format
+msgid "Cannot read key file '%s'"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5295
+#, c-format
+msgid "Cannot open file '%s'"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5302
+#, c-format
+msgid "Cannot read file '%s'"
+msgstr ""
+
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:6018
#, c-format
msgid "unknown code 0x%x"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:425
+#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:424
#, c-format
msgid "Unsupported type while processing '%s'\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:466
+#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:465
msgid "Internal error parsing X509_user_identity\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:561
+#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:560
msgid "No user identity options specified"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:419
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:415
msgid "Pkinit request not signed, but client not anonymous."
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:452
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:453
msgid "Anonymous pkinit without DH public value not supported."
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1152
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1162
#, c-format
msgid "No pkinit_identity supplied for realm %s"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1163
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1173
#, c-format
msgid "No pkinit_anchors supplied for realm %s"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1355
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1364
msgid "No realms configured correctly for pkinit support"
msgstr ""
-#: ../../src/slave/kprop.c:85
+#: ../../src/slave/kprop.c:84
#, c-format
msgid ""
"\n"
@@ -5565,645 +5504,645 @@ msgid ""
"\n"
msgstr ""
-#: ../../src/slave/kprop.c:117
+#: ../../src/slave/kprop.c:113
#, c-format
msgid "Database propagation to %s: SUCCEEDED\n"
msgstr ""
-#: ../../src/slave/kprop.c:202
+#: ../../src/slave/kprop.c:185
msgid "while setting client principal name"
msgstr ""
-#: ../../src/slave/kprop.c:209 ../../src/slave/kprop.c:224
+#: ../../src/slave/kprop.c:192 ../../src/slave/kprop.c:207
msgid "while setting client principal realm"
msgstr ""
-#: ../../src/slave/kprop.c:238
-#, c-format
-msgid "while opening credential cache %s"
-msgstr ""
-
-#: ../../src/slave/kprop.c:259
+#: ../../src/slave/kprop.c:217
msgid "while setting server principal name"
msgstr ""
-#: ../../src/slave/kprop.c:282
+#: ../../src/slave/kprop.c:237
msgid "while resolving keytab"
msgstr ""
-#: ../../src/slave/kprop.c:291
+#: ../../src/slave/kprop.c:245
msgid "while getting initial credentials\n"
msgstr ""
-#: ../../src/slave/kprop.c:330
+#: ../../src/slave/kprop.c:281
msgid "while creating socket"
msgstr ""
-#: ../../src/slave/kprop.c:346
+#: ../../src/slave/kprop.c:297
msgid "while converting server address"
msgstr ""
-#: ../../src/slave/kprop.c:356
+#: ../../src/slave/kprop.c:307
msgid "while connecting to server"
msgstr ""
-#: ../../src/slave/kprop.c:363 ../../src/slave/kpropd.c:1286
+#: ../../src/slave/kprop.c:314 ../../src/slave/kpropd.c:1219
msgid "while getting local socket address"
msgstr ""
-#: ../../src/slave/kprop.c:368
+#: ../../src/slave/kprop.c:319
msgid "while converting local address"
msgstr ""
-#: ../../src/slave/kprop.c:395
+#: ../../src/slave/kprop.c:342
msgid "in krb5_auth_con_setaddrs"
msgstr ""
-#: ../../src/slave/kprop.c:404
+#: ../../src/slave/kprop.c:350
msgid "while authenticating to server"
msgstr ""
-#: ../../src/slave/kprop.c:408 ../../src/slave/kprop.c:628
-#: ../../src/slave/kpropd.c:1622
+#: ../../src/slave/kprop.c:354 ../../src/slave/kprop.c:553
+#: ../../src/slave/kpropd.c:1525
#, c-format
msgid "Generic remote error: %s\n"
msgstr ""
-#: ../../src/slave/kprop.c:414 ../../src/slave/kprop.c:635
+#: ../../src/slave/kprop.c:360 ../../src/slave/kprop.c:559
msgid "signalled from server"
msgstr ""
-#: ../../src/slave/kprop.c:416 ../../src/slave/kprop.c:637
+#: ../../src/slave/kprop.c:362 ../../src/slave/kprop.c:561
#, c-format
msgid "Error text from server: %s\n"
msgstr ""
-#: ../../src/slave/kprop.c:450
+#: ../../src/slave/kprop.c:390
#, c-format
msgid "allocating database file name '%s'"
msgstr ""
-#: ../../src/slave/kprop.c:455
+#: ../../src/slave/kprop.c:396
#, c-format
msgid "while trying to open %s"
msgstr ""
-#: ../../src/slave/kprop.c:463
+#: ../../src/slave/kprop.c:403
msgid "database locked"
msgstr ""
-#: ../../src/slave/kprop.c:466 ../../src/slave/kpropd.c:525
+#: ../../src/slave/kprop.c:406 ../../src/slave/kpropd.c:529
#, c-format
msgid "while trying to lock '%s'"
msgstr ""
-#: ../../src/slave/kprop.c:470 ../../src/slave/kprop.c:478
+#: ../../src/slave/kprop.c:410 ../../src/slave/kprop.c:418
#, c-format
msgid "while trying to stat %s"
msgstr ""
-#: ../../src/slave/kprop.c:474
+#: ../../src/slave/kprop.c:414
msgid "while trying to malloc data_ok_fn"
msgstr ""
-#: ../../src/slave/kprop.c:483
+#: ../../src/slave/kprop.c:423
#, c-format
msgid "'%s' more recent than '%s'."
msgstr ""
-#: ../../src/slave/kprop.c:500
+#: ../../src/slave/kprop.c:439
#, c-format
msgid "while unlocking database '%s'"
msgstr ""
-#: ../../src/slave/kprop.c:544 ../../src/slave/kprop.c:545
+#: ../../src/slave/kprop.c:472 ../../src/slave/kprop.c:473
msgid "while encoding database size"
msgstr ""
-#: ../../src/slave/kprop.c:553
+#: ../../src/slave/kprop.c:481
msgid "while sending database size"
msgstr ""
-#: ../../src/slave/kprop.c:564
+#: ../../src/slave/kprop.c:491
msgid "while allocating i_vector"
msgstr ""
-#: ../../src/slave/kprop.c:590
+#: ../../src/slave/kprop.c:514
#, c-format
msgid "while sending database block starting at %d"
msgstr ""
-#: ../../src/slave/kprop.c:600
+#: ../../src/slave/kprop.c:524
msgid "Premature EOF found for database file!"
msgstr ""
-#: ../../src/slave/kprop.c:612
+#: ../../src/slave/kprop.c:537
msgid "while reading response from server"
msgstr ""
-#: ../../src/slave/kprop.c:623
+#: ../../src/slave/kprop.c:548
msgid "while decoding error response from server"
msgstr ""
-#: ../../src/slave/kprop.c:656
+#: ../../src/slave/kprop.c:579
#, c-format
msgid "Kpropd sent database size %d, expecting %d"
msgstr ""
-#: ../../src/slave/kprop.c:710
+#: ../../src/slave/kprop.c:623
msgid "while allocating filename for update_last_prop_file"
msgstr ""
-#: ../../src/slave/kprop.c:714
+#: ../../src/slave/kprop.c:628
#, c-format
msgid "while creating 'last_prop' file, '%s'"
msgstr ""
-#: ../../src/slave/kpropd.c:169
+#: ../../src/slave/kpropd.c:170
#, c-format
msgid ""
"\n"
"Usage: %s [-r realm] [-s srvtab] [-dS] [-f slave_file]\n"
msgstr ""
-#: ../../src/slave/kpropd.c:171
+#: ../../src/slave/kpropd.c:172
#, c-format
msgid "\t[-F kerberos_db_file ] [-p kdb5_util_pathname]\n"
msgstr ""
-#: ../../src/slave/kpropd.c:172
+#: ../../src/slave/kpropd.c:173
#, c-format
msgid "\t[-x db_args]* [-P port] [-a acl_file]\n"
msgstr ""
-#: ../../src/slave/kpropd.c:211
+#: ../../src/slave/kpropd.c:174
+#, c-format
+msgid "\t[-A admin_server]\n"
+msgstr ""
+
+#: ../../src/slave/kpropd.c:215
#, c-format
msgid "Killing fullprop child (%d)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:242
+#: ../../src/slave/kpropd.c:244
msgid "while checking if stdin is a socket"
msgstr ""
-#: ../../src/slave/kpropd.c:260
+#: ../../src/slave/kpropd.c:262
#, c-format
msgid "ready\n"
msgstr ""
-#: ../../src/slave/kpropd.c:270
+#: ../../src/slave/kpropd.c:272
#, c-format
msgid "Could not open /dev/null: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:277
+#: ../../src/slave/kpropd.c:279
#, c-format
msgid "Could not dup the inetd socket: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:312 ../../src/slave/kpropd.c:325
+#: ../../src/slave/kpropd.c:314 ../../src/slave/kpropd.c:327
msgid "do_iprop failed.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:365
+#: ../../src/slave/kpropd.c:366
#, c-format
msgid "getaddrinfo: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:371
+#: ../../src/slave/kpropd.c:372
msgid "while obtaining socket"
msgstr ""
-#: ../../src/slave/kpropd.c:377
+#: ../../src/slave/kpropd.c:378
msgid "while setting SO_REUSEADDR option"
msgstr ""
-#: ../../src/slave/kpropd.c:385
+#: ../../src/slave/kpropd.c:386
msgid "while unsetting IPV6_V6ONLY option"
msgstr ""
-#: ../../src/slave/kpropd.c:389
+#: ../../src/slave/kpropd.c:391
msgid "while binding listener socket"
msgstr ""
-#: ../../src/slave/kpropd.c:400
+#: ../../src/slave/kpropd.c:402
#, c-format
msgid "waiting for a kprop connection\n"
msgstr ""
-#: ../../src/slave/kpropd.c:407
+#: ../../src/slave/kpropd.c:408
msgid "while accepting connection"
msgstr ""
-#: ../../src/slave/kpropd.c:413
+#: ../../src/slave/kpropd.c:414
msgid "while forking"
msgstr ""
-#: ../../src/slave/kpropd.c:428
+#: ../../src/slave/kpropd.c:429
#, c-format
msgid "waitpid() failed to wait for doit() (%d %s)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:432
+#: ../../src/slave/kpropd.c:433
msgid "while waiting to receive database"
msgstr ""
-#: ../../src/slave/kpropd.c:436
+#: ../../src/slave/kpropd.c:437
#, c-format
msgid "Database load process for full propagation completed.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:470
+#: ../../src/slave/kpropd.c:475
#, c-format
msgid ""
"%s: Standard input does not appear to be a network socket.\n"
"\t(Not run from inetd, and missing the -S option?)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:484
+#: ../../src/slave/kpropd.c:489
msgid "while attempting setsockopt (SO_KEEPALIVE)"
msgstr ""
-#: ../../src/slave/kpropd.c:489
+#: ../../src/slave/kpropd.c:494
#, c-format
msgid "Connection from %s"
msgstr ""
-#: ../../src/slave/kpropd.c:510
+#: ../../src/slave/kpropd.c:514
#, c-format
msgid "Rejected connection from unauthorized principal %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:514
+#: ../../src/slave/kpropd.c:518
#, c-format
msgid "Rejected connection from unauthorized principal %s"
msgstr ""
-#: ../../src/slave/kpropd.c:531
+#: ../../src/slave/kpropd.c:535
#, c-format
msgid "while opening database file, '%s'"
msgstr ""
-#: ../../src/slave/kpropd.c:537
+#: ../../src/slave/kpropd.c:541
#, c-format
msgid "while renaming %s to %s"
msgstr ""
-#: ../../src/slave/kpropd.c:543
+#: ../../src/slave/kpropd.c:547
#, c-format
msgid "while downgrading lock on '%s'"
msgstr ""
-#: ../../src/slave/kpropd.c:550
+#: ../../src/slave/kpropd.c:554
#, c-format
msgid "while unlocking '%s'"
msgstr ""
-#: ../../src/slave/kpropd.c:562
+#: ../../src/slave/kpropd.c:566
msgid "while sending # of received bytes"
msgstr ""
-#: ../../src/slave/kpropd.c:568
+#: ../../src/slave/kpropd.c:572
msgid "while trying to close database file"
msgstr ""
-#: ../../src/slave/kpropd.c:637
+#: ../../src/slave/kpropd.c:628
#, c-format
msgid "Incremental propagation enabled\n"
msgstr ""
-#: ../../src/slave/kpropd.c:652
+#: ../../src/slave/kpropd.c:638
msgid "Unable to get default realm"
msgstr ""
-#: ../../src/slave/kpropd.c:665
+#: ../../src/slave/kpropd.c:651
#, c-format
msgid "%s: unable to get kiprop host based service name for realm %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:686
+#: ../../src/slave/kpropd.c:662
msgid "while trying to construct host service principal"
msgstr ""
-#: ../../src/slave/kpropd.c:700
+#: ../../src/slave/kpropd.c:676
msgid "while determining local service principal name"
msgstr ""
-#: ../../src/slave/kpropd.c:719
+#: ../../src/slave/kpropd.c:696
#, c-format
msgid "Initializing kadm5 as client %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:733
+#: ../../src/slave/kpropd.c:710
#, c-format
msgid "kadm5 initialization failed!\n"
msgstr ""
-#: ../../src/slave/kpropd.c:742
+#: ../../src/slave/kpropd.c:719
msgid "while attempting to connect to master KDC ... retrying"
msgstr ""
-#: ../../src/slave/kpropd.c:746
+#: ../../src/slave/kpropd.c:723
#, c-format
msgid "Sleeping %d seconds to re-initialize kadm5 (RPC ERROR)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:762
+#: ../../src/slave/kpropd.c:739
#, c-format
msgid "while initializing %s interface, retrying"
msgstr ""
-#: ../../src/slave/kpropd.c:766
+#: ../../src/slave/kpropd.c:743
#, c-format
msgid "Sleeping %d seconds to re-initialize kadm5 (krb5kdc not running?)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:776
+#: ../../src/slave/kpropd.c:753
#, c-format
msgid "kadm5 initialization succeeded\n"
msgstr ""
-#: ../../src/slave/kpropd.c:806
+#: ../../src/slave/kpropd.c:775
+msgid "reading update log header"
+msgstr ""
+
+#: ../../src/slave/kpropd.c:786
#, c-format
-msgid "Calling iprop_get_updates_1()\n"
+msgid "Calling iprop_get_updates_1 (sno=%u sec=%u usec=%u)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:811
+#: ../../src/slave/kpropd.c:796
msgid "iprop_get_updates call failed"
msgstr ""
-#: ../../src/slave/kpropd.c:817
+#: ../../src/slave/kpropd.c:802
#, c-format
msgid "Reinitializing iprop because get updates failed\n"
msgstr ""
-#: ../../src/slave/kpropd.c:838
+#: ../../src/slave/kpropd.c:823
#, c-format
msgid "Still waiting for full resync\n"
msgstr ""
-#: ../../src/slave/kpropd.c:843
+#: ../../src/slave/kpropd.c:828
#, c-format
msgid "Full resync needed\n"
msgstr ""
-#: ../../src/slave/kpropd.c:844
+#: ../../src/slave/kpropd.c:829
msgid "kpropd: Full resync needed."
msgstr ""
-#: ../../src/slave/kpropd.c:850
+#: ../../src/slave/kpropd.c:834
msgid "iprop_full_resync call failed"
msgstr ""
-#: ../../src/slave/kpropd.c:863
+#: ../../src/slave/kpropd.c:845
#, c-format
msgid "Full resync request granted\n"
msgstr ""
-#: ../../src/slave/kpropd.c:864
+#: ../../src/slave/kpropd.c:846
msgid "Full resync request granted."
msgstr ""
-#: ../../src/slave/kpropd.c:873
+#: ../../src/slave/kpropd.c:855
#, c-format
msgid "Exponential backoff\n"
msgstr ""
-#: ../../src/slave/kpropd.c:879
+#: ../../src/slave/kpropd.c:861
#, c-format
msgid "Full resync permission denied\n"
msgstr ""
-#: ../../src/slave/kpropd.c:880
+#: ../../src/slave/kpropd.c:862
msgid "Full resync, permission denied."
msgstr ""
-#: ../../src/slave/kpropd.c:885
+#: ../../src/slave/kpropd.c:867
#, c-format
msgid "Full resync error from master\n"
msgstr ""
-#: ../../src/slave/kpropd.c:886
+#: ../../src/slave/kpropd.c:868
msgid " Full resync, error returned from master KDC."
msgstr ""
-#: ../../src/slave/kpropd.c:894
+#: ../../src/slave/kpropd.c:876
#, c-format
msgid "Full resync invalid result from master\n"
msgstr ""
-#: ../../src/slave/kpropd.c:896
+#: ../../src/slave/kpropd.c:878
msgid "Full resync, invalid return from master KDC."
msgstr ""
-#: ../../src/slave/kpropd.c:913
+#: ../../src/slave/kpropd.c:894
#, c-format
-msgid "Got incremental updates from the master\n"
+msgid "Got incremental updates (sno=%u sec=%u usec=%u)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:922
+#: ../../src/slave/kpropd.c:906
#, c-format
msgid "ulog_replay failed (%s), updates not registered\n"
msgstr ""
-#: ../../src/slave/kpropd.c:925
+#: ../../src/slave/kpropd.c:909
#, c-format
msgid "ulog_replay failed (%s), updates not registered."
msgstr ""
-#: ../../src/slave/kpropd.c:934
+#: ../../src/slave/kpropd.c:918
#, c-format
msgid "Incremental updates: %d updates / %lu us"
msgstr ""
-#: ../../src/slave/kpropd.c:937
+#: ../../src/slave/kpropd.c:921
#, c-format
msgid "Incremental updates: %d updates / %lu us\n"
msgstr ""
-#: ../../src/slave/kpropd.c:945
+#: ../../src/slave/kpropd.c:929
#, c-format
msgid "get_updates permission denied\n"
msgstr ""
-#: ../../src/slave/kpropd.c:946
+#: ../../src/slave/kpropd.c:930
msgid "get_updates, permission denied."
msgstr ""
-#: ../../src/slave/kpropd.c:951
+#: ../../src/slave/kpropd.c:935
#, c-format
msgid "get_updates error from master\n"
msgstr ""
-#: ../../src/slave/kpropd.c:952
+#: ../../src/slave/kpropd.c:936
msgid "get_updates, error returned from master KDC."
msgstr ""
-#: ../../src/slave/kpropd.c:960
+#: ../../src/slave/kpropd.c:944
#, c-format
msgid "get_updates master busy; backoff\n"
msgstr ""
-#: ../../src/slave/kpropd.c:969
+#: ../../src/slave/kpropd.c:953
#, c-format
msgid "KDC is synchronized with master.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:977
+#: ../../src/slave/kpropd.c:961
#, c-format
msgid "get_updates invalid result from master\n"
msgstr ""
-#: ../../src/slave/kpropd.c:978
+#: ../../src/slave/kpropd.c:962
msgid "get_updates, invalid return from master KDC."
msgstr ""
-#: ../../src/slave/kpropd.c:993
+#: ../../src/slave/kpropd.c:977
#, c-format
msgid "Busy signal received from master, backoff for %d secs\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1000
+#: ../../src/slave/kpropd.c:984
#, c-format
msgid "Waiting for %d seconds before checking for updates again\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1011
+#: ../../src/slave/kpropd.c:995
#, c-format
msgid "ERROR returned by master, bailing\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1012
+#: ../../src/slave/kpropd.c:996
msgid "ERROR returned by master KDC, bailing.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1019
-msgid "while closing default ccache"
-msgstr ""
-
-#: ../../src/slave/kpropd.c:1186
+#: ../../src/slave/kpropd.c:1138
msgid "copying db args"
msgstr ""
-#: ../../src/slave/kpropd.c:1221
+#: ../../src/slave/kpropd.c:1165
msgid "while trying to construct my service name"
msgstr ""
-#: ../../src/slave/kpropd.c:1228
+#: ../../src/slave/kpropd.c:1171
msgid "while constructing my service realm"
msgstr ""
-#: ../../src/slave/kpropd.c:1237
+#: ../../src/slave/kpropd.c:1179
msgid "while allocating filename for temp file"
msgstr ""
-#: ../../src/slave/kpropd.c:1243
+#: ../../src/slave/kpropd.c:1185
msgid "while initializing"
msgstr ""
-#: ../../src/slave/kpropd.c:1252
+#: ../../src/slave/kpropd.c:1193
msgid "Unable to map log!\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1308
+#: ../../src/slave/kpropd.c:1239
#, c-format
msgid "Error in krb5_auth_con_ini: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1316
+#: ../../src/slave/kpropd.c:1247
#, c-format
msgid "Error in krb5_auth_con_setflags: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1324
+#: ../../src/slave/kpropd.c:1255
#, c-format
msgid "Error in krb5_auth_con_setaddrs: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1332
+#: ../../src/slave/kpropd.c:1263
#, c-format
msgid "Error in krb5_kt_resolve: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1341
+#: ../../src/slave/kpropd.c:1272
#, c-format
msgid "Error in krb5_recvauth: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1348
+#: ../../src/slave/kpropd.c:1279
#, c-format
msgid "Error in krb5_copy_prinicpal: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1367
+#: ../../src/slave/kpropd.c:1295
msgid "while unparsing ticket etype"
msgstr ""
-#: ../../src/slave/kpropd.c:1371
+#: ../../src/slave/kpropd.c:1299
#, c-format
msgid "authenticated client: %s (etype == %s)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1457
+#: ../../src/slave/kpropd.c:1378
msgid "while reading size of database from client"
msgstr ""
-#: ../../src/slave/kpropd.c:1468
+#: ../../src/slave/kpropd.c:1388
msgid "while decoding database size from client"
msgstr ""
-#: ../../src/slave/kpropd.c:1483
+#: ../../src/slave/kpropd.c:1401
msgid "while initializing i_vector"
msgstr ""
-#: ../../src/slave/kpropd.c:1488
+#: ../../src/slave/kpropd.c:1406
#, c-format
msgid "Full propagation transfer started.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1544
+#: ../../src/slave/kpropd.c:1459
#, c-format
msgid "Full propagation transfer finished.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1617
+#: ../../src/slave/kpropd.c:1520
msgid "while decoding error packet from client"
msgstr ""
-#: ../../src/slave/kpropd.c:1626
+#: ../../src/slave/kpropd.c:1529
msgid "signaled from server"
msgstr ""
-#: ../../src/slave/kpropd.c:1628
+#: ../../src/slave/kpropd.c:1531
#, c-format
msgid "Error text from client: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1683
+#: ../../src/slave/kpropd.c:1580
#, c-format
msgid "while trying to fork %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1687
+#: ../../src/slave/kpropd.c:1584
#, c-format
msgid "while trying to exec %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1694
+#: ../../src/slave/kpropd.c:1591
#, c-format
msgid "while waiting for %s"
msgstr ""
-#: ../../src/slave/kpropd.c:1700
+#: ../../src/slave/kpropd.c:1597
#, c-format
msgid "%s load terminated"
msgstr ""
-#: ../../src/slave/kpropd.c:1706
+#: ../../src/slave/kpropd.c:1603
#, c-format
msgid "%s returned a bad exit status (%d)"
msgstr ""
-#: ../../src/slave/kproplog.c:33
+#: ../../src/slave/kproplog.c:27
#, c-format
msgid ""
"\n"
@@ -6212,343 +6151,355 @@ msgid ""
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:144
+#: ../../src/slave/kproplog.c:129
#, c-format
msgid ""
"\n"
"Couldn't allocate memory"
msgstr ""
-#: ../../src/slave/kproplog.c:267
+#: ../../src/slave/kproplog.c:223
#, c-format
msgid "\t\tAttribute flags\n"
msgstr ""
-#: ../../src/slave/kproplog.c:273
+#: ../../src/slave/kproplog.c:228
#, c-format
msgid "\t\tMaximum ticket life\n"
msgstr ""
-#: ../../src/slave/kproplog.c:279
+#: ../../src/slave/kproplog.c:233
#, c-format
msgid "\t\tMaximum renewable life\n"
msgstr ""
-#: ../../src/slave/kproplog.c:285
+#: ../../src/slave/kproplog.c:238
#, c-format
msgid "\t\tPrincipal expiration\n"
msgstr ""
-#: ../../src/slave/kproplog.c:291
+#: ../../src/slave/kproplog.c:243
#, c-format
msgid "\t\tPassword expiration\n"
msgstr ""
-#: ../../src/slave/kproplog.c:297
+#: ../../src/slave/kproplog.c:248
#, c-format
msgid "\t\tLast successful auth\n"
msgstr ""
-#: ../../src/slave/kproplog.c:303
+#: ../../src/slave/kproplog.c:253
#, c-format
msgid "\t\tLast failed auth\n"
msgstr ""
-#: ../../src/slave/kproplog.c:309
+#: ../../src/slave/kproplog.c:258
#, c-format
msgid "\t\tFailed passwd attempt\n"
msgstr ""
-#: ../../src/slave/kproplog.c:316
+#: ../../src/slave/kproplog.c:263
#, c-format
msgid "\t\tPrincipal\n"
msgstr ""
-#: ../../src/slave/kproplog.c:322
+#: ../../src/slave/kproplog.c:268
#, c-format
msgid "\t\tKey data\n"
msgstr ""
-#: ../../src/slave/kproplog.c:330
+#: ../../src/slave/kproplog.c:275
#, c-format
msgid "\t\tTL data\n"
msgstr ""
-#: ../../src/slave/kproplog.c:338
+#: ../../src/slave/kproplog.c:282
#, c-format
msgid "\t\tLength\n"
msgstr ""
-#: ../../src/slave/kproplog.c:345
+#: ../../src/slave/kproplog.c:287
#, c-format
msgid "\t\tPassword last changed\n"
msgstr ""
-#: ../../src/slave/kproplog.c:351
+#: ../../src/slave/kproplog.c:292
#, c-format
msgid "\t\tModifying principal\n"
msgstr ""
-#: ../../src/slave/kproplog.c:357
+#: ../../src/slave/kproplog.c:297
#, c-format
msgid "\t\tModification time\n"
msgstr ""
-#: ../../src/slave/kproplog.c:363
+#: ../../src/slave/kproplog.c:302
#, c-format
msgid "\t\tModified where\n"
msgstr ""
-#: ../../src/slave/kproplog.c:370
+#: ../../src/slave/kproplog.c:307
#, c-format
msgid "\t\tPassword policy\n"
msgstr ""
-#: ../../src/slave/kproplog.c:377
+#: ../../src/slave/kproplog.c:312
#, c-format
msgid "\t\tPassword policy switch\n"
msgstr ""
-#: ../../src/slave/kproplog.c:384
+#: ../../src/slave/kproplog.c:317
#, c-format
msgid "\t\tPassword history KVNO\n"
msgstr ""
-#: ../../src/slave/kproplog.c:391
+#: ../../src/slave/kproplog.c:322
#, c-format
msgid "\t\tPassword history\n"
msgstr ""
-#: ../../src/slave/kproplog.c:427
+#: ../../src/slave/kproplog.c:356
#, c-format
msgid ""
"Corrupt update entry\n"
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:435
+#: ../../src/slave/kproplog.c:361
#, c-format
-msgid ""
-"Entry data decode failure\n"
-"\n"
+msgid "Update Entry\n"
msgstr ""
-#: ../../src/slave/kproplog.c:440
+#: ../../src/slave/kproplog.c:363
#, c-format
-msgid "Update Entry\n"
+msgid "\tUpdate serial # : %u\n"
msgstr ""
-#: ../../src/slave/kproplog.c:442
+#: ../../src/slave/kproplog.c:367
#, c-format
-msgid "\tUpdate serial # : %u\n"
+msgid "\tDummy entry\n"
+msgstr ""
+
+#: ../../src/slave/kproplog.c:375
+#, c-format
+msgid ""
+"Entry data decode failure\n"
+"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:445
+#: ../../src/slave/kproplog.c:379
#, c-format
msgid "\tUpdate operation : "
msgstr ""
-#: ../../src/slave/kproplog.c:447
+#: ../../src/slave/kproplog.c:381
#, c-format
msgid "Delete\n"
msgstr ""
-#: ../../src/slave/kproplog.c:449
+#: ../../src/slave/kproplog.c:383
#, c-format
msgid "Add\n"
msgstr ""
-#: ../../src/slave/kproplog.c:453
+#: ../../src/slave/kproplog.c:387
#, c-format
msgid ""
"Could not allocate principal name\n"
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:460
+#: ../../src/slave/kproplog.c:393
#, c-format
msgid "\tUpdate principal : %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:462
+#: ../../src/slave/kproplog.c:395
#, c-format
msgid "\tUpdate size : %u\n"
msgstr ""
-#: ../../src/slave/kproplog.c:465
+#: ../../src/slave/kproplog.c:396
#, c-format
msgid "\tUpdate committed : %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:469
+#: ../../src/slave/kproplog.c:400
#, c-format
msgid "\tUpdate time stamp : None\n"
msgstr ""
-#: ../../src/slave/kproplog.c:471
+#: ../../src/slave/kproplog.c:402
#, c-format
msgid "\tUpdate time stamp : %s"
msgstr ""
-#: ../../src/slave/kproplog.c:474
+#: ../../src/slave/kproplog.c:406
#, c-format
msgid "\tAttributes changed : %d\n"
msgstr ""
-#: ../../src/slave/kproplog.c:532
+#: ../../src/slave/kproplog.c:471
#, c-format
msgid ""
"Unable to initialize Kerberos\n"
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:540
+#: ../../src/slave/kproplog.c:478
#, c-format
msgid ""
"Couldn't read database_name\n"
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:544
+#: ../../src/slave/kproplog.c:482
#, c-format
msgid ""
"\n"
"Kerberos update log (%s)\n"
msgstr ""
-#: ../../src/slave/kproplog.c:549 ../../src/slave/kproplog.c:558
+#: ../../src/slave/kproplog.c:486 ../../src/slave/kproplog.c:501
#, c-format
msgid ""
"Unable to map log file %s\n"
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:565
+#: ../../src/slave/kproplog.c:491
#, c-format
msgid ""
-"Corrupt header log, exiting\n"
+"Couldn't reinitialize ulog file %s\n"
"\n"
msgstr ""
-#: ../../src/slave/kproplog.c:571
+#: ../../src/slave/kproplog.c:495
#, c-format
msgid "Reinitialized the ulog.\n"
msgstr ""
-#: ../../src/slave/kproplog.c:575
+#: ../../src/slave/kproplog.c:507
+#, c-format
+msgid ""
+"Corrupt header log, exiting\n"
+"\n"
+msgstr ""
+
+#: ../../src/slave/kproplog.c:511
#, c-format
msgid "Update log dump :\n"
msgstr ""
-#: ../../src/slave/kproplog.c:576
+#: ../../src/slave/kproplog.c:512
#, c-format
msgid "\tLog version # : %u\n"
msgstr ""
-#: ../../src/slave/kproplog.c:577
+#: ../../src/slave/kproplog.c:513
#, c-format
msgid "\tLog state : "
msgstr ""
-#: ../../src/slave/kproplog.c:580
+#: ../../src/slave/kproplog.c:516
#, c-format
msgid "Stable\n"
msgstr ""
-#: ../../src/slave/kproplog.c:583
+#: ../../src/slave/kproplog.c:519
#, c-format
msgid "Unstable\n"
msgstr ""
-#: ../../src/slave/kproplog.c:586
+#: ../../src/slave/kproplog.c:522
#, c-format
msgid "Corrupt\n"
msgstr ""
-#: ../../src/slave/kproplog.c:589
+#: ../../src/slave/kproplog.c:525
#, c-format
msgid "Unknown state: %d\n"
msgstr ""
-#: ../../src/slave/kproplog.c:593
+#: ../../src/slave/kproplog.c:528
#, c-format
msgid "\tEntry block size : %u\n"
msgstr ""
-#: ../../src/slave/kproplog.c:594
+#: ../../src/slave/kproplog.c:529
#, c-format
msgid "\tNumber of entries : %u\n"
msgstr ""
-#: ../../src/slave/kproplog.c:597
+#: ../../src/slave/kproplog.c:532
#, c-format
msgid "\tLast serial # : None\n"
msgstr ""
-#: ../../src/slave/kproplog.c:600
+#: ../../src/slave/kproplog.c:535
#, c-format
msgid "\tFirst serial # : None\n"
msgstr ""
-#: ../../src/slave/kproplog.c:602
+#: ../../src/slave/kproplog.c:537
#, c-format
msgid "\tFirst serial # : "
msgstr ""
-#: ../../src/slave/kproplog.c:606
+#: ../../src/slave/kproplog.c:541
#, c-format
msgid "\tLast serial # : "
msgstr ""
-#: ../../src/slave/kproplog.c:611
+#: ../../src/slave/kproplog.c:546
#, c-format
msgid "\tLast time stamp : None\n"
msgstr ""
-#: ../../src/slave/kproplog.c:614
+#: ../../src/slave/kproplog.c:549
#, c-format
msgid "\tFirst time stamp : None\n"
msgstr ""
-#: ../../src/slave/kproplog.c:616
+#: ../../src/slave/kproplog.c:551
#, c-format
msgid "\tFirst time stamp : %s"
msgstr ""
-#: ../../src/slave/kproplog.c:620
+#: ../../src/slave/kproplog.c:555
#, c-format
msgid "\tLast time stamp : %s\n"
msgstr ""
-#: ../../src/util/support/errors.c:112
+#: ../../src/util/support/errors.c:77
msgid "Kerberos library initialization failure"
msgstr ""
-#: ../../src/util/support/errors.c:130
+#: ../../src/util/support/errors.c:93
#, c-format
msgid "error %ld"
msgstr ""
-#: ../../src/util/support/plugins.c:177
+#: ../../src/util/support/plugins.c:186
#, c-format
msgid "unable to find plugin [%s]: %s"
msgstr ""
-#: ../../src/util/support/plugins.c:270
+#: ../../src/util/support/plugins.c:274
msgid "unknown failure"
msgstr ""
-#: ../../src/util/support/plugins.c:273
+#: ../../src/util/support/plugins.c:277
#, c-format
msgid "unable to load plugin [%s]: %s"
msgstr ""
-#: ../../src/util/support/plugins.c:296
+#: ../../src/util/support/plugins.c:300
#, c-format
msgid "unable to load DLL [%s]"
msgstr ""
-#: ../../src/util/support/plugins.c:312
+#: ../../src/util/support/plugins.c:316
#, c-format
msgid "plugin unavailable: %s"
msgstr ""
@@ -7108,6 +7059,22 @@ msgstr ""
msgid "Invalid UID in persistent keyring name"
msgstr ""
+#: ../lib/krb5/error_tables/k5e1_err.c:31
+msgid "Malformed reply from KCM daemon"
+msgstr ""
+
+#: ../lib/krb5/error_tables/k5e1_err.c:32
+msgid "Mach RPC error communicating with KCM daemon"
+msgstr ""
+
+#: ../lib/krb5/error_tables/k5e1_err.c:33
+msgid "KCM daemon reply too big"
+msgstr ""
+
+#: ../lib/krb5/error_tables/k5e1_err.c:34
+msgid "No KCM server found"
+msgstr ""
+
#: ../lib/krb5/error_tables/krb5_err.c:24
msgid "Client's entry in database has expired"
msgstr ""
@@ -7466,11 +7433,11 @@ msgid "KRB5 error code 89"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:113
-msgid "KRB5 error code 90"
+msgid "Preauthentication expired"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:114
-msgid "KRB5 error code 91"
+msgid "More preauthentication data is required"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:115
@@ -8246,10 +8213,6 @@ msgstr ""
msgid "No matching key in entry"
msgstr ""
-#: ../lib/krb5/error_tables/kdb5_err.c:55
-msgid "Unable to find requested database type"
-msgstr ""
-
#: ../lib/krb5/error_tables/kdb5_err.c:56
msgid "Database type not supported"
msgstr ""