summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>2014-01-15 18:54:40 -0500
committerTom Yu <tlyu@mit.edu>2014-01-15 18:55:01 -0500
commit040cf446d3be677f1b59377143939667a003012a (patch)
treed0d11fb18b7f795e6d4e5e98891d9864c6107470 /src
parentf131c5a4e266d07753a1f219d35c1bf82d98c0fb (diff)
downloadkrb5-040cf446d3be677f1b59377143939667a003012a.tar.gz
krb5-040cf446d3be677f1b59377143939667a003012a.tar.xz
krb5-040cf446d3be677f1b59377143939667a003012a.zip
make update-po
Diffstat (limited to 'src')
-rw-r--r--src/po/mit-krb5.pot6759
1 files changed, 3331 insertions, 3428 deletions
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 59d4ef56f3..c301ca36d0 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,3205 +6,3464 @@
#, fuzzy
msgid ""
msgstr ""
-"Project-Id-Version: mit-krb5 1.11-prerelease\n"
+"Project-Id-Version: mit-krb5 1.13-prerelease\n"
"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2012-10-17 16:25-0400\n"
+"POT-Creation-Date: 2014-01-15 18:53-0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
+"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=INTEGER; plural=EXPRESSION;\n"
-#: ../../src/slave/kprop.c:85
+#: ../../src/clients/kdestroy/kdestroy.c:62
#, c-format
-msgid ""
-"\n"
-"Usage: %s [-r realm] [-f file] [-d] [-P port] [-s srvtab] slave_host\n"
-"\n"
+msgid "Usage: %s [-A] [-q] [-c cache_name]\n"
msgstr ""
-#: ../../src/slave/kprop.c:104 ../../src/slave/kpropd.c:1088
-#: ../../src/kdc/main.c:980 ../../src/clients/klist/klist.c:239
-#: ../../src/clients/ksu/main.c:134 ../../src/clients/kdestroy/kdestroy.c:126
-#: ../../src/clients/kswitch/kswitch.c:97 ../../src/kadmin/ktutil/ktutil.c:52
-msgid "while initializing krb5"
+#: ../../src/clients/kdestroy/kdestroy.c:63
+#, c-format
+msgid "\t-A destroy all credential caches in collection\n"
msgstr ""
-#: ../../src/slave/kprop.c:117
+#: ../../src/clients/kdestroy/kdestroy.c:64
#, c-format
-msgid "Database propagation to %s: SUCCEEDED\n"
+msgid "\t-q quiet mode\n"
msgstr ""
-#: ../../src/slave/kprop.c:201
-msgid "while setting client principal name"
+#: ../../src/clients/kdestroy/kdestroy.c:65
+#: ../../src/clients/kswitch/kswitch.c:45
+#, c-format
+msgid "\t-c specify name of credentials cache\n"
msgstr ""
-#: ../../src/slave/kprop.c:208 ../../src/slave/kprop.c:223
-msgid "while setting client principal realm"
+#: ../../src/clients/kdestroy/kdestroy.c:98
+#: ../../src/clients/kinit/kinit.c:382 ../../src/clients/ksu/main.c:282
+#, c-format
+msgid "Only one -c option allowed\n"
msgstr ""
-#: ../../src/slave/kprop.c:217
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:393
-#: ../../src/clients/kinit/kinit.c:549 ../../src/kadmin/dbutil/kdb5_util.c:308
-msgid "while getting default realm"
+#: ../../src/clients/kdestroy/kdestroy.c:105
+#: ../../src/clients/kinit/kinit.c:411 ../../src/clients/klist/klist.c:182
+#, c-format
+msgid "Kerberos 4 is no longer supported\n"
msgstr ""
-#: ../../src/slave/kprop.c:240
-#, c-format
-msgid "while opening credential cache %s"
+#: ../../src/clients/kdestroy/kdestroy.c:126
+#: ../../src/clients/klist/klist.c:253 ../../src/clients/ksu/main.c:134
+#: ../../src/clients/kswitch/kswitch.c:97 ../../src/kadmin/ktutil/ktutil.c:52
+#: ../../src/kdc/main.c:926 ../../src/slave/kprop.c:104
+#: ../../src/slave/kpropd.c:1090
+msgid "while initializing krb5"
+msgstr ""
+
+#: ../../src/clients/kdestroy/kdestroy.c:133
+msgid "while listing credential caches"
+msgstr ""
+
+#: ../../src/clients/kdestroy/kdestroy.c:140
+msgid "composing ccache name"
msgstr ""
-#: ../../src/slave/kprop.c:246 ../../src/clients/kinit/kinit.c:816
+#: ../../src/clients/kdestroy/kdestroy.c:145
#, c-format
-msgid "when initializing cache %s"
+msgid "while destroying cache %s"
msgstr ""
-#: ../../src/slave/kprop.c:260
-msgid "while setting server principal name"
+#: ../../src/clients/kdestroy/kdestroy.c:157
+#: ../../src/clients/kswitch/kswitch.c:104
+#, c-format
+msgid "while resolving %s"
msgstr ""
-#: ../../src/slave/kprop.c:268
-msgid "while setting server principal realm"
+#: ../../src/clients/kdestroy/kdestroy.c:163
+#: ../../src/clients/kinit/kinit.c:499 ../../src/clients/klist/klist.c:460
+msgid "while getting default ccache"
msgstr ""
-#: ../../src/slave/kprop.c:278 ../../src/clients/ksu/krb_auth_su.c:66
-#: ../../src/clients/ksu/krb_auth_su.c:103
-#: ../../src/clients/ksu/krb_auth_su.c:171
-#: ../../src/clients/ksu/krb_auth_su.c:176
-#: ../../src/clients/ksu/krb_auth_su.c:225
-#: ../../src/clients/ksu/krb_auth_su.c:230
-msgid "while copying client principal"
+#: ../../src/clients/kdestroy/kdestroy.c:170 ../../src/clients/ksu/main.c:900
+msgid "while destroying cache"
msgstr ""
-#: ../../src/slave/kprop.c:285
-msgid "while resolving keytab"
+#: ../../src/clients/kdestroy/kdestroy.c:173
+#, c-format
+msgid "Ticket cache NOT destroyed!\n"
msgstr ""
-#: ../../src/slave/kprop.c:294
-msgid "while getting initial ticket\n"
+#: ../../src/clients/kdestroy/kdestroy.c:175
+#, c-format
+msgid "Ticket cache %cNOT%c destroyed!\n"
msgstr ""
-#: ../../src/slave/kprop.c:308
-msgid "while destroying ticket cache"
+#: ../../src/clients/kinit/kinit.c:212
+#, c-format
+msgid "\t-V verbose\n"
msgstr ""
-#: ../../src/slave/kprop.c:340
-msgid "while creating socket"
+#: ../../src/clients/kinit/kinit.c:213
+#, c-format
+msgid "\t-l lifetime\n"
msgstr ""
-#: ../../src/slave/kprop.c:356
-msgid "while converting server address"
+#: ../../src/clients/kinit/kinit.c:214
+#, c-format
+msgid "\t-s start time\n"
msgstr ""
-#: ../../src/slave/kprop.c:366
-msgid "while connecting to server"
+#: ../../src/clients/kinit/kinit.c:215
+#, c-format
+msgid "\t-r renewable lifetime\n"
msgstr ""
-#: ../../src/slave/kprop.c:373 ../../src/slave/kpropd.c:1284
-msgid "while getting local socket address"
+#: ../../src/clients/kinit/kinit.c:216
+#, c-format
+msgid "\t-f forwardable\n"
msgstr ""
-#: ../../src/slave/kprop.c:378
-msgid "while converting local address"
+#: ../../src/clients/kinit/kinit.c:217
+#, c-format
+msgid "\t-F not forwardable\n"
msgstr ""
-#: ../../src/slave/kprop.c:405
-msgid "in krb5_auth_con_setaddrs"
+#: ../../src/clients/kinit/kinit.c:218
+#, c-format
+msgid "\t-p proxiable\n"
msgstr ""
-#: ../../src/slave/kprop.c:414
-msgid "while authenticating to server"
+#: ../../src/clients/kinit/kinit.c:219
+#, c-format
+msgid "\t-P not proxiable\n"
msgstr ""
-#: ../../src/slave/kprop.c:418 ../../src/slave/kprop.c:638
-#: ../../src/slave/kpropd.c:1620
+#: ../../src/clients/kinit/kinit.c:220
#, c-format
-msgid "Generic remote error: %s\n"
+msgid "\t-n anonymous\n"
msgstr ""
-#: ../../src/slave/kprop.c:424 ../../src/slave/kprop.c:645
-msgid "signalled from server"
+#: ../../src/clients/kinit/kinit.c:221
+#, c-format
+msgid "\t-a include addresses\n"
msgstr ""
-#: ../../src/slave/kprop.c:426 ../../src/slave/kprop.c:647
+#: ../../src/clients/kinit/kinit.c:222
#, c-format
-msgid "Error text from server: %s\n"
+msgid "\t-A do not include addresses\n"
msgstr ""
-#: ../../src/slave/kprop.c:460
+#: ../../src/clients/kinit/kinit.c:223
#, c-format
-msgid "allocating database file name '%s'"
+msgid "\t-v validate\n"
msgstr ""
-#: ../../src/slave/kprop.c:465
+#: ../../src/clients/kinit/kinit.c:224
#, c-format
-msgid "while trying to open %s"
+msgid "\t-R renew\n"
msgstr ""
-#: ../../src/slave/kprop.c:473
-msgid "database locked"
+#: ../../src/clients/kinit/kinit.c:225
+#, c-format
+msgid "\t-C canonicalize\n"
msgstr ""
-#: ../../src/slave/kprop.c:476 ../../src/slave/kpropd.c:525
+#: ../../src/clients/kinit/kinit.c:226
#, c-format
-msgid "while trying to lock '%s'"
+msgid "\t-E client is enterprise principal name\n"
msgstr ""
-#: ../../src/slave/kprop.c:480 ../../src/slave/kprop.c:488
+#: ../../src/clients/kinit/kinit.c:227
#, c-format
-msgid "while trying to stat %s"
+msgid "\t-k use keytab\n"
msgstr ""
-#: ../../src/slave/kprop.c:484
-msgid "while trying to malloc data_ok_fn"
+#: ../../src/clients/kinit/kinit.c:228
+#, c-format
+msgid "\t-i use default client keytab (with -k)\n"
msgstr ""
-#: ../../src/slave/kprop.c:493
+#: ../../src/clients/kinit/kinit.c:229
#, c-format
-msgid "'%s' more recent than '%s'."
+msgid "\t-t filename of keytab to use\n"
msgstr ""
-#: ../../src/slave/kprop.c:510
+#: ../../src/clients/kinit/kinit.c:230
#, c-format
-msgid "while unlocking database '%s'"
+msgid "\t-c Kerberos 5 cache name\n"
msgstr ""
-#: ../../src/slave/kprop.c:554 ../../src/slave/kprop.c:555
-msgid "while encoding database size"
+#: ../../src/clients/kinit/kinit.c:231
+#, c-format
+msgid "\t-S service\n"
msgstr ""
-#: ../../src/slave/kprop.c:563
-msgid "while sending database size"
+#: ../../src/clients/kinit/kinit.c:232
+#, c-format
+msgid "\t-T armor credential cache\n"
msgstr ""
-#: ../../src/slave/kprop.c:574
-msgid "while allocating i_vector"
+#: ../../src/clients/kinit/kinit.c:233
+#, c-format
+msgid "\t-X <attribute>[=<value>]\n"
msgstr ""
-#: ../../src/slave/kprop.c:600
+#: ../../src/clients/kinit/kinit.c:300 ../../src/clients/kinit/kinit.c:308
#, c-format
-msgid "while sending database block starting at %d"
+msgid "Bad lifetime value %s\n"
msgstr ""
-#: ../../src/slave/kprop.c:610
-msgid "Premature EOF found for database file!"
+#: ../../src/clients/kinit/kinit.c:342
+#, c-format
+msgid "Bad start time value %s\n"
msgstr ""
-#: ../../src/slave/kprop.c:622
-msgid "while reading response from server"
+#: ../../src/clients/kinit/kinit.c:361
+#, c-format
+msgid "Only one -t option allowed.\n"
msgstr ""
-#: ../../src/slave/kprop.c:633
-msgid "while decoding error response from server"
+#: ../../src/clients/kinit/kinit.c:369
+#, c-format
+msgid "Only one armor_ccache\n"
msgstr ""
-#: ../../src/slave/kprop.c:666
+#: ../../src/clients/kinit/kinit.c:390
#, c-format
-msgid "Kpropd sent database size %d, expecting %d"
+msgid "Only one -I option allowed\n"
msgstr ""
-#: ../../src/slave/kprop.c:720
-msgid "while allocating filename for update_last_prop_file"
+#: ../../src/clients/kinit/kinit.c:400
+msgid "while adding preauth option"
msgstr ""
-#: ../../src/slave/kprop.c:724
+#: ../../src/clients/kinit/kinit.c:424
#, c-format
-msgid "while creating 'last_prop' file, '%s'"
+msgid "Only one of -f and -F allowed\n"
msgstr ""
-#: ../../src/slave/kpropd.c:169
+#: ../../src/clients/kinit/kinit.c:429
#, c-format
-msgid ""
-"\n"
-"Usage: %s [-r realm] [-s srvtab] [-dS] [-f slave_file]\n"
+msgid "Only one of -p and -P allowed\n"
msgstr ""
-#: ../../src/slave/kpropd.c:171
+#: ../../src/clients/kinit/kinit.c:434
#, c-format
-msgid "\t[-F kerberos_db_file ] [-p kdb5_util_pathname]\n"
+msgid "Only one of -a and -A allowed\n"
msgstr ""
-#: ../../src/slave/kpropd.c:172
+#: ../../src/clients/kinit/kinit.c:439
#, c-format
-msgid "\t[-x db_args]* [-P port] [-a acl_file]\n"
+msgid "Only one of -t and -i allowed\n"
msgstr ""
-#: ../../src/slave/kpropd.c:211
+#: ../../src/clients/kinit/kinit.c:446
#, c-format
-msgid "Killing fullprop child (%d)\n"
+msgid "keytab specified, forcing -k\n"
msgstr ""
-#: ../../src/slave/kpropd.c:242
-msgid "while checking if stdin is a socket"
+#: ../../src/clients/kinit/kinit.c:450 ../../src/clients/klist/klist.c:221
+#, c-format
+msgid "Extra arguments (starting with \"%s\").\n"
msgstr ""
-#: ../../src/slave/kpropd.c:260
+#: ../../src/clients/kinit/kinit.c:478
+msgid "while initializing Kerberos 5 library"
+msgstr ""
+
+#: ../../src/clients/kinit/kinit.c:486 ../../src/clients/kinit/kinit.c:627
+#: ../../src/clients/ksu/ccache.c:73 ../../src/clients/ksu/ccache.c:662
#, c-format
-msgid "ready\n"
+msgid "resolving ccache %s"
msgstr ""
-#: ../../src/slave/kpropd.c:270
+#: ../../src/clients/kinit/kinit.c:491
#, c-format
-msgid "Could not open /dev/null: %s"
+msgid "Using specified cache: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:277
+#: ../../src/clients/kinit/kinit.c:513 ../../src/clients/kinit/kinit.c:578
+#: ../../src/clients/kpasswd/kpasswd.c:29 ../../src/clients/ksu/main.c:234
#, c-format
-msgid "Could not dup the inetd socket: %s"
+msgid "when parsing name %s"
msgstr ""
-#: ../../src/slave/kpropd.c:312 ../../src/slave/kpropd.c:325
-msgid "do_iprop failed.\n"
+#: ../../src/clients/kinit/kinit.c:521 ../../src/kadmin/dbutil/kdb5_util.c:308
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:393
+#: ../../src/slave/kprop.c:218
+msgid "while getting default realm"
msgstr ""
-#: ../../src/slave/kpropd.c:365
-#, c-format
-msgid "getaddrinfo: %s\n"
+#: ../../src/clients/kinit/kinit.c:533
+msgid "while building principal"
msgstr ""
-#: ../../src/slave/kpropd.c:371
-msgid "while obtaining socket"
+#: ../../src/clients/kinit/kinit.c:542
+msgid "when creating default server principal name"
msgstr ""
-#: ../../src/slave/kpropd.c:377
-msgid "while setting SO_REUSEADDR option"
+#: ../../src/clients/kinit/kinit.c:549
+#, c-format
+msgid "(principal %s)"
msgstr ""
-#: ../../src/slave/kpropd.c:385
-msgid "while unsetting IPV6_V6ONLY option"
+#: ../../src/clients/kinit/kinit.c:552
+msgid "for local services"
msgstr ""
-#: ../../src/slave/kpropd.c:389
-msgid "while binding listener socket"
+#: ../../src/clients/kinit/kinit.c:573 ../../src/clients/kpasswd/kpasswd.c:43
+#, c-format
+msgid "Unable to identify user\n"
msgstr ""
-#: ../../src/slave/kpropd.c:400
+#: ../../src/clients/kinit/kinit.c:588 ../../src/clients/kswitch/kswitch.c:116
#, c-format
-msgid "waiting for a kprop connection\n"
+msgid "while searching for ccache for %s"
msgstr ""
-#: ../../src/slave/kpropd.c:407
-msgid "while accepting connection"
+#: ../../src/clients/kinit/kinit.c:594
+#, c-format
+msgid "Using existing cache: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:413
-msgid "while forking"
+#: ../../src/clients/kinit/kinit.c:603
+msgid "while generating new ccache"
msgstr ""
-#: ../../src/slave/kpropd.c:428
+#: ../../src/clients/kinit/kinit.c:607
#, c-format
-msgid "waitpid() failed to wait for doit() (%d %s)\n"
+msgid "Using new cache: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:432
-msgid "while waiting to receive database"
+#: ../../src/clients/kinit/kinit.c:619
+#, c-format
+msgid "Using default cache: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:436
+#: ../../src/clients/kinit/kinit.c:632
#, c-format
-msgid "Database load process for full propagation completed.\n"
+msgid "Using specified input cache: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:470
+#: ../../src/clients/kinit/kinit.c:640 ../../src/clients/ksu/krb_auth_su.c:276
+msgid "when unparsing name"
+msgstr ""
+
+#: ../../src/clients/kinit/kinit.c:644
#, c-format
-msgid ""
-"%s: Standard input does not appear to be a network socket.\n"
-"\t(Not run from inetd, and missing the -S option?)\n"
+msgid "Using principal: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:484
-msgid "while attempting setsockopt (SO_KEEPALIVE)"
+#: ../../src/clients/kinit/kinit.c:735
+msgid "getting local addresses"
msgstr ""
-#: ../../src/slave/kpropd.c:489
+#: ../../src/clients/kinit/kinit.c:754
#, c-format
-msgid "Connection from %s"
+msgid "while setting up KDB keytab for realm %s"
msgstr ""
-#: ../../src/slave/kpropd.c:510
+#: ../../src/clients/kinit/kinit.c:763 ../../src/clients/kvno/kvno.c:203
#, c-format
-msgid "Rejected connection from unauthorized principal %s\n"
+msgid "resolving keytab %s"
msgstr ""
-#: ../../src/slave/kpropd.c:514
+#: ../../src/clients/kinit/kinit.c:768
#, c-format
-msgid "Rejected connection from unauthorized principal %s"
+msgid "Using keytab: %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:531
-#, c-format
-msgid "while opening database file, '%s'"
+#: ../../src/clients/kinit/kinit.c:772
+msgid "resolving default client keytab"
msgstr ""
-#: ../../src/slave/kpropd.c:537
+#: ../../src/clients/kinit/kinit.c:782
#, c-format
-msgid "while renaming %s to %s"
+msgid "while setting '%s'='%s'"
msgstr ""
-#: ../../src/slave/kpropd.c:543
+#: ../../src/clients/kinit/kinit.c:787
#, c-format
-msgid "while downgrading lock on '%s'"
+msgid "PA Option %s = %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:550
-#, c-format
-msgid "while unlocking '%s'"
+#: ../../src/clients/kinit/kinit.c:832
+msgid "getting initial credentials"
msgstr ""
-#: ../../src/slave/kpropd.c:562
-msgid "while sending # of received bytes"
+#: ../../src/clients/kinit/kinit.c:835
+msgid "validating credentials"
msgstr ""
-#: ../../src/slave/kpropd.c:568
-msgid "while trying to close database file"
+#: ../../src/clients/kinit/kinit.c:838
+msgid "renewing credentials"
msgstr ""
-#: ../../src/slave/kpropd.c:637
+#: ../../src/clients/kinit/kinit.c:843
#, c-format
-msgid "Incremental propagation enabled\n"
+msgid "%s: Password incorrect while %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:652
-msgid "Unable to get default realm"
+#: ../../src/clients/kinit/kinit.c:846
+#, c-format
+msgid "while %s"
msgstr ""
-#: ../../src/slave/kpropd.c:665
+#: ../../src/clients/kinit/kinit.c:854 ../../src/slave/kprop.c:245
#, c-format
-msgid "%s: unable to get kiprop host based service name for realm %s\n"
+msgid "when initializing cache %s"
msgstr ""
-#: ../../src/slave/kpropd.c:677 ../../src/kadmin/cli/kadmin.c:376
-msgid "while opening default credentials cache"
+#: ../../src/clients/kinit/kinit.c:859
+#, c-format
+msgid "Initialized cache\n"
msgstr ""
-#: ../../src/slave/kpropd.c:686
-msgid "while trying to construct host service principal"
+#: ../../src/clients/kinit/kinit.c:863
+msgid "while storing credentials"
msgstr ""
-#: ../../src/slave/kpropd.c:700
-msgid "while determining local service principal name"
+#: ../../src/clients/kinit/kinit.c:867
+#, c-format
+msgid "Stored credentials\n"
msgstr ""
-#: ../../src/slave/kpropd.c:708 ../../src/kadmin/cli/kadmin.c:405
-#: ../../src/kadmin/cli/kadmin.c:420
-msgid "while canonicalizing principal name"
+#: ../../src/clients/kinit/kinit.c:874
+msgid "while switching to new ccache"
msgstr ""
-#: ../../src/slave/kpropd.c:719
+#: ../../src/clients/kinit/kinit.c:929
#, c-format
-msgid "Initializing kadm5 as client %s\n"
+msgid "Authenticated to Kerberos v5\n"
msgstr ""
-#: ../../src/slave/kpropd.c:733
+#: ../../src/clients/klist/klist.c:91
#, c-format
-msgid "kadm5 initialization failed!\n"
+msgid ""
+"Usage: %s [-e] [-V] [[-c] [-l] [-A] [-d] [-f] [-s] [-a [-n]]] [-k [-t] [-K]] "
+"[name]\n"
msgstr ""
-#: ../../src/slave/kpropd.c:742
-msgid "while attempting to connect to master KDC ... retrying"
+#: ../../src/clients/klist/klist.c:93
+#, c-format
+msgid "\t-c specifies credentials cache\n"
msgstr ""
-#: ../../src/slave/kpropd.c:746
+#: ../../src/clients/klist/klist.c:94
#, c-format
-msgid "Sleeping %d seconds to re-initialize kadm5 (RPC ERROR)\n"
+msgid "\t-k specifies keytab\n"
msgstr ""
-#: ../../src/slave/kpropd.c:755 ../../src/kadmin/cli/kadmin.c:518
+#: ../../src/clients/klist/klist.c:95
#, c-format
-msgid "while initializing %s interface"
+msgid "\t (Default is credentials cache)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:762
+#: ../../src/clients/klist/klist.c:96
#, c-format
-msgid "while initializing %s interface, retrying"
+msgid "\t-i uses default client keytab if no name given\n"
msgstr ""
-#: ../../src/slave/kpropd.c:766
+#: ../../src/clients/klist/klist.c:97
#, c-format
-msgid "Sleeping %d seconds to re-initialize kadm5 (krb5kdc not running?)\n"
+msgid "\t-l lists credential caches in collection\n"
msgstr ""
-#: ../../src/slave/kpropd.c:776
+#: ../../src/clients/klist/klist.c:98
#, c-format
-msgid "kadm5 initialization succeeded\n"
+msgid "\t-A shows content of all credential caches\n"
msgstr ""
-#: ../../src/slave/kpropd.c:806
+#: ../../src/clients/klist/klist.c:99
#, c-format
-msgid "Calling iprop_get_updates_1()\n"
+msgid "\t-e shows the encryption type\n"
msgstr ""
-#: ../../src/slave/kpropd.c:811
-msgid "iprop_get_updates call failed"
+#: ../../src/clients/klist/klist.c:100
+#, c-format
+msgid "\t-V shows the Kerberos version and exits\n"
msgstr ""
-#: ../../src/slave/kpropd.c:817
+#: ../../src/clients/klist/klist.c:101
#, c-format
-msgid "Reinitializing iprop because get updates failed\n"
+msgid "\toptions for credential caches:\n"
msgstr ""
-#: ../../src/slave/kpropd.c:841
+#: ../../src/clients/klist/klist.c:102
#, c-format
-msgid "Full resync needed\n"
+msgid "\t\t-d shows the submitted authorization data types\n"
msgstr ""
-#: ../../src/slave/kpropd.c:842
-msgid "kpropd: Full resync needed."
+#: ../../src/clients/klist/klist.c:104
+#, c-format
+msgid "\t\t-f shows credentials flags\n"
msgstr ""
-#: ../../src/slave/kpropd.c:848
-msgid "iprop_full_resync call failed"
+#: ../../src/clients/klist/klist.c:105
+#, c-format
+msgid "\t\t-s sets exit status based on valid tgt existence\n"
msgstr ""
-#: ../../src/slave/kpropd.c:861
+#: ../../src/clients/klist/klist.c:107
#, c-format
-msgid "Full resync request granted\n"
+msgid "\t\t-a displays the address list\n"
msgstr ""
-#: ../../src/slave/kpropd.c:862
-msgid "Full resync request granted."
+#: ../../src/clients/klist/klist.c:108
+#, c-format
+msgid "\t\t\t-n do not reverse-resolve\n"
msgstr ""
-#: ../../src/slave/kpropd.c:871
+#: ../../src/clients/klist/klist.c:109
#, c-format
-msgid "Exponential backoff\n"
+msgid "\toptions for keytabs:\n"
msgstr ""
-#: ../../src/slave/kpropd.c:877
+#: ../../src/clients/klist/klist.c:110
#, c-format
-msgid "Full resync permission denied\n"
+msgid "\t\t-t shows keytab entry timestamps\n"
msgstr ""
-#: ../../src/slave/kpropd.c:878
-msgid "Full resync, permission denied."
+#: ../../src/clients/klist/klist.c:111
+#, c-format
+msgid "\t\t-K shows keytab entry keys\n"
msgstr ""
-#: ../../src/slave/kpropd.c:883
+#: ../../src/clients/klist/klist.c:230
#, c-format
-msgid "Full resync error from master\n"
+msgid "%s version %s\n"
msgstr ""
-#: ../../src/slave/kpropd.c:884
-msgid " Full resync, error returned from master KDC."
+#: ../../src/clients/klist/klist.c:282
+msgid "while getting default client keytab"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:287
+msgid "while getting default keytab"
msgstr ""
-#: ../../src/slave/kpropd.c:892
+#: ../../src/clients/klist/klist.c:292 ../../src/kadmin/cli/keytab.c:115
#, c-format
-msgid "Full resync invalid result from master\n"
+msgid "while resolving keytab %s"
msgstr ""
-#: ../../src/slave/kpropd.c:894
-msgid "Full resync, invalid return from master KDC."
+#: ../../src/clients/klist/klist.c:298 ../../src/kadmin/cli/keytab.c:99
+msgid "while getting keytab name"
msgstr ""
-#: ../../src/slave/kpropd.c:911
-#, c-format
-msgid "Got incremental updates from the master\n"
+#: ../../src/clients/klist/klist.c:305 ../../src/kadmin/cli/keytab.c:409
+msgid "while starting keytab scan"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:326 ../../src/clients/klist/klist.c:500
+#: ../../src/clients/ksu/ccache.c:481 ../../src/kadmin/dbutil/dump.c:551
+msgid "while unparsing principal name"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:350 ../../src/kadmin/cli/keytab.c:453
+msgid "while scanning keytab"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:354 ../../src/kadmin/cli/keytab.c:458
+msgid "while ending keytab scan"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:371 ../../src/clients/klist/klist.c:434
+msgid "while listing ccache collection"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:411
+msgid "(Expired)"
msgstr ""
-#: ../../src/slave/kpropd.c:920
+#: ../../src/clients/klist/klist.c:466
#, c-format
-msgid "ulog_replay failed (%s), updates not registered\n"
+msgid "while resolving ccache %s"
msgstr ""
-#: ../../src/slave/kpropd.c:923
+#: ../../src/clients/klist/klist.c:504
#, c-format
-msgid "ulog_replay failed (%s), updates not registered."
+msgid ""
+"Ticket cache: %s:%s\n"
+"Default principal: %s\n"
+"\n"
msgstr ""
-#: ../../src/slave/kpropd.c:932
+#: ../../src/clients/klist/klist.c:518
+msgid "while starting to retrieve tickets"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:539
+msgid "while finishing ticket retrieval"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:545
+msgid "while closing ccache"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:555
+msgid "while retrieving a ticket"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:667 ../../src/clients/ksu/ccache.c:466
+#: ../../src/slave/kpropd.c:1298 ../../src/slave/kpropd.c:1361
+msgid "while unparsing client name"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:672 ../../src/clients/ksu/ccache.c:471
+#: ../../src/slave/kprop.c:266
+msgid "while unparsing server name"
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:701 ../../src/clients/ksu/ccache.c:496
#, c-format
-msgid "Incremental updates: %d updates / %lu us"
+msgid "\tfor client %s"
msgstr ""
-#: ../../src/slave/kpropd.c:935
+#: ../../src/clients/klist/klist.c:713 ../../src/clients/ksu/ccache.c:505
+msgid "renew until "
+msgstr ""
+
+#: ../../src/clients/klist/klist.c:730 ../../src/clients/ksu/ccache.c:515
#, c-format
-msgid "Incremental updates: %d updates / %lu us\n"
+msgid "Flags: %s"
msgstr ""
-#: ../../src/slave/kpropd.c:943
+#: ../../src/clients/klist/klist.c:749
#, c-format
-msgid "get_updates permission denied\n"
+msgid "Etype (skey, tkt): %s, "
msgstr ""
-#: ../../src/slave/kpropd.c:944
-msgid "get_updates, permission denied."
+#: ../../src/clients/klist/klist.c:766
+#, c-format
+msgid "AD types: "
msgstr ""
-#: ../../src/slave/kpropd.c:949
+#: ../../src/clients/klist/klist.c:783
#, c-format
-msgid "get_updates error from master\n"
+msgid "\tAddresses: (none)\n"
msgstr ""
-#: ../../src/slave/kpropd.c:950
-msgid "get_updates, error returned from master KDC."
+#: ../../src/clients/klist/klist.c:785
+#, c-format
+msgid "\tAddresses: "
msgstr ""
-#: ../../src/slave/kpropd.c:958
+#: ../../src/clients/klist/klist.c:818
#, c-format
-msgid "get_updates master busy; backoff\n"
+msgid "broken address (type %d length %d)"
msgstr ""
-#: ../../src/slave/kpropd.c:967
+#: ../../src/clients/klist/klist.c:844
#, c-format
-msgid "KDC is synchronized with master.\n"
+msgid "unknown addrtype %d"
msgstr ""
-#: ../../src/slave/kpropd.c:975
+#: ../../src/clients/klist/klist.c:853
#, c-format
-msgid "get_updates invalid result from master\n"
+msgid "unprintable address (type %d, error %d %s)"
msgstr ""
-#: ../../src/slave/kpropd.c:976
-msgid "get_updates, invalid return from master KDC."
+#: ../../src/clients/kpasswd/kpasswd.c:13 ../../src/lib/krb5/krb/gic_pwd.c:368
+msgid "Enter new password"
msgstr ""
-#: ../../src/slave/kpropd.c:991
-#, c-format
-msgid "Busy signal received from master, backoff for %d secs\n"
+#: ../../src/clients/kpasswd/kpasswd.c:14 ../../src/lib/krb5/krb/gic_pwd.c:376
+msgid "Enter it again"
msgstr ""
-#: ../../src/slave/kpropd.c:998
+#: ../../src/clients/kpasswd/kpasswd.c:34
#, c-format
-msgid "Waiting for %d seconds before checking for updates again\n"
+msgid "Unable to identify user from password file\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1009
+#: ../../src/clients/kpasswd/kpasswd.c:66
#, c-format
-msgid "ERROR returned by master, bailing\n"
+msgid "usage: %s [principal]\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1010
-msgid "ERROR returned by master KDC, bailing.\n"
+#: ../../src/clients/kpasswd/kpasswd.c:74
+msgid "initializing kerberos library"
msgstr ""
-#: ../../src/slave/kpropd.c:1017
-msgid "while closing default ccache"
+#: ../../src/clients/kpasswd/kpasswd.c:78
+msgid "allocating krb5_get_init_creds_opt"
msgstr ""
-#: ../../src/slave/kpropd.c:1184
-msgid "copying db args"
+#: ../../src/clients/kpasswd/kpasswd.c:93
+msgid "opening default ccache"
msgstr ""
-#: ../../src/slave/kpropd.c:1219
-msgid "while trying to construct my service name"
+#: ../../src/clients/kpasswd/kpasswd.c:98
+msgid "getting principal from ccache"
msgstr ""
-#: ../../src/slave/kpropd.c:1226
-msgid "while constructing my service realm"
+#: ../../src/clients/kpasswd/kpasswd.c:105
+msgid "while setting FAST ccache"
msgstr ""
-#: ../../src/slave/kpropd.c:1235
-msgid "while allocating filename for temp file"
+#: ../../src/clients/kpasswd/kpasswd.c:112
+msgid "closing ccache"
msgstr ""
-#: ../../src/slave/kpropd.c:1241
-msgid "while initializing"
+#: ../../src/clients/kpasswd/kpasswd.c:119
+msgid "parsing client name"
msgstr ""
-#: ../../src/slave/kpropd.c:1250
-msgid "Unable to map log!\n"
+#: ../../src/clients/kpasswd/kpasswd.c:136
+msgid "Password incorrect while getting initial ticket"
msgstr ""
-#: ../../src/slave/kpropd.c:1296 ../../src/slave/kpropd.c:1359
-#: ../../src/clients/klist/klist.c:667 ../../src/clients/ksu/ccache.c:466
-msgid "while unparsing client name"
+#: ../../src/clients/kpasswd/kpasswd.c:138
+msgid "getting initial ticket"
msgstr ""
-#: ../../src/slave/kpropd.c:1306
-#, c-format
-msgid "Error in krb5_auth_con_ini: %s"
+#: ../../src/clients/kpasswd/kpasswd.c:145
+msgid "while reading password"
msgstr ""
-#: ../../src/slave/kpropd.c:1314
+#: ../../src/clients/kpasswd/kpasswd.c:153
+msgid "changing password"
+msgstr ""
+
+#: ../../src/clients/kpasswd/kpasswd.c:175
+#: ../lib/kadm5/chpass_util_strings.c:30
#, c-format
-msgid "Error in krb5_auth_con_setflags: %s"
+msgid "Password changed.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1322
+#: ../../src/clients/ksu/authorization.c:369
#, c-format
-msgid "Error in krb5_auth_con_setaddrs: %s"
+msgid ""
+"Error: bad entry - %s in %s file, must be either full path or just the cmd "
+"name\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1330
+#: ../../src/clients/ksu/authorization.c:377
#, c-format
-msgid "Error in krb5_kt_resolve: %s"
+msgid ""
+"Error: bad entry - %s in %s file, since %s is just the cmd name, CMD_PATH "
+"must be defined \n"
msgstr ""
-#: ../../src/slave/kpropd.c:1339
+#: ../../src/clients/ksu/authorization.c:392
#, c-format
-msgid "Error in krb5_recvauth: %s"
+msgid "Error: bad entry - %s in %s file, CMD_PATH contains no paths \n"
msgstr ""
-#: ../../src/slave/kpropd.c:1346
+#: ../../src/clients/ksu/authorization.c:401
#, c-format
-msgid "Error in krb5_copy_prinicpal: %s"
+msgid "Error: bad path %s in CMD_PATH for %s must start with '/' \n"
msgstr ""
-#: ../../src/slave/kpropd.c:1365
-msgid "while unparsing ticket etype"
+#: ../../src/clients/ksu/authorization.c:517
+msgid "Error: not found -> "
msgstr ""
-#: ../../src/slave/kpropd.c:1369
+#: ../../src/clients/ksu/authorization.c:723
#, c-format
-msgid "authenticated client: %s (etype == %s)\n"
+msgid "home directory name `%s' too long, can't search for .k5login\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1455
-msgid "while reading size of database from client"
+#: ../../src/clients/ksu/ccache.c:384
+#, c-format
+msgid "home directory path for %s too long\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1466
-msgid "while decoding database size from client"
+#: ../../src/clients/ksu/ccache.c:477
+msgid "while retrieving principal name"
msgstr ""
-#: ../../src/slave/kpropd.c:1481
-msgid "while initializing i_vector"
+#: ../../src/clients/ksu/krb_auth_su.c:66
+#: ../../src/clients/ksu/krb_auth_su.c:103
+#: ../../src/clients/ksu/krb_auth_su.c:171
+#: ../../src/clients/ksu/krb_auth_su.c:176
+#: ../../src/clients/ksu/krb_auth_su.c:225
+#: ../../src/clients/ksu/krb_auth_su.c:230 ../../src/slave/kprop.c:275
+msgid "while copying client principal"
msgstr ""
-#: ../../src/slave/kpropd.c:1486
+#: ../../src/clients/ksu/krb_auth_su.c:78
#, c-format
-msgid "Full propagation transfer started.\n"
+msgid "while creating server %s principal name"
msgstr ""
-#: ../../src/slave/kpropd.c:1542
-#, c-format
-msgid "Full propagation transfer finished.\n"
+#: ../../src/clients/ksu/krb_auth_su.c:110 ../../src/clients/ksu/main.c:503
+msgid "while creating tgt for local realm"
msgstr ""
-#: ../../src/slave/kpropd.c:1615
-msgid "while decoding error packet from client"
+#: ../../src/clients/ksu/krb_auth_su.c:126
+msgid "while retrieving creds from cache"
msgstr ""
-#: ../../src/slave/kpropd.c:1624
-msgid "signaled from server"
+#: ../../src/clients/ksu/krb_auth_su.c:137
+msgid "while switching to target uid"
msgstr ""
-#: ../../src/slave/kpropd.c:1626
+#: ../../src/clients/ksu/krb_auth_su.c:142
#, c-format
-msgid "Error text from client: %s\n"
+msgid ""
+"WARNING: Your password may be exposed if you enter it here and are logged \n"
msgstr ""
-#: ../../src/slave/kpropd.c:1681
+#: ../../src/clients/ksu/krb_auth_su.c:144
#, c-format
-msgid "while trying to fork %s"
+msgid " in remotely using an unsecure (non-encrypted) channel. \n"
msgstr ""
-#: ../../src/slave/kpropd.c:1685
-#, c-format
-msgid "while trying to exec %s"
+#: ../../src/clients/ksu/krb_auth_su.c:156 ../../src/clients/ksu/main.c:491
+msgid "while reclaiming root uid"
msgstr ""
-#: ../../src/slave/kpropd.c:1692
+#: ../../src/clients/ksu/krb_auth_su.c:163
#, c-format
-msgid "while waiting for %s"
+msgid "does not have any appropriate tickets in the cache.\n"
msgstr ""
-#: ../../src/slave/kpropd.c:1698
-#, c-format
-msgid "%s load terminated"
+#: ../../src/clients/ksu/krb_auth_su.c:182
+msgid "while getting credentials from kdc"
msgstr ""
-#: ../../src/slave/kpropd.c:1704
-#, c-format
-msgid "%s returned a bad exit status (%d)"
+#: ../../src/clients/ksu/krb_auth_su.c:199
+#: ../../src/clients/ksu/krb_auth_su.c:248
+msgid "while verifying ticket for server"
msgstr ""
-#: ../../src/slave/kproplog.c:33
-#, c-format
-msgid ""
-"\n"
-"Usage: %s [-h] [-v] [-v] [-e num]\n"
-"\t%s -R\n"
-"\n"
+#: ../../src/clients/ksu/krb_auth_su.c:238
+msgid "while Retrieving credentials"
msgstr ""
-#: ../../src/slave/kproplog.c:144
-#, c-format
-msgid ""
-"\n"
-"Couldn't allocate memory"
+#: ../../src/clients/ksu/krb_auth_su.c:283
+#: ../../src/clients/ksu/krb_auth_su.c:288
+msgid "while copying principal"
msgstr ""
-#: ../../src/slave/kproplog.c:267
-#, c-format
-msgid "\t\tAttribute flags\n"
+#: ../../src/clients/ksu/krb_auth_su.c:293
+msgid "while getting time of day"
msgstr ""
-#: ../../src/slave/kproplog.c:273
+#: ../../src/clients/ksu/krb_auth_su.c:306
#, c-format
-msgid "\t\tMaximum ticket life\n"
+msgid "Kerberos password for %s: "
msgstr ""
-#: ../../src/slave/kproplog.c:279
+#: ../../src/clients/ksu/krb_auth_su.c:310
#, c-format
-msgid "\t\tMaximum renewable life\n"
+msgid "principal name %s too long for internal buffer space\n"
msgstr ""
-#: ../../src/slave/kproplog.c:285
+#: ../../src/clients/ksu/krb_auth_su.c:319
#, c-format
-msgid "\t\tPrincipal expiration\n"
+msgid "while reading password for '%s'\n"
msgstr ""
-#: ../../src/slave/kproplog.c:291
+#: ../../src/clients/ksu/krb_auth_su.c:326
#, c-format
-msgid "\t\tPassword expiration\n"
+msgid "No password given\n"
msgstr ""
-#: ../../src/slave/kproplog.c:297
+#: ../../src/clients/ksu/krb_auth_su.c:340
#, c-format
-msgid "\t\tLast successful auth\n"
+msgid "%s: Password incorrect\n"
msgstr ""
-#: ../../src/slave/kproplog.c:303
-#, c-format
-msgid "\t\tLast failed auth\n"
+#: ../../src/clients/ksu/krb_auth_su.c:342
+msgid "while getting initial credentials"
msgstr ""
-#: ../../src/slave/kproplog.c:309
+#: ../../src/clients/ksu/krb_auth_su.c:358
+#: ../../src/clients/ksu/krb_auth_su.c:372
#, c-format
-msgid "\t\tFailed passwd attempt\n"
+msgid " %s while unparsing name\n"
msgstr ""
-#: ../../src/slave/kproplog.c:316
+#: ../../src/clients/ksu/main.c:62
#, c-format
-msgid "\t\tPrincipal\n"
+msgid ""
+"Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-D] [-r "
+"time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a "
+"[args... ] ]\n"
msgstr ""
-#: ../../src/slave/kproplog.c:322
-#, c-format
-msgid "\t\tKey data\n"
+#: ../../src/clients/ksu/main.c:144
+msgid ""
+"program name too long - quitting to avoid triggering system logging bugs"
msgstr ""
-#: ../../src/slave/kproplog.c:330
-#, c-format
-msgid "\t\tTL data\n"
+#: ../../src/clients/ksu/main.c:170
+msgid "while allocating memory"
msgstr ""
-#: ../../src/slave/kproplog.c:338
-#, c-format
-msgid "\t\tLength\n"
+#: ../../src/clients/ksu/main.c:183
+msgid "while setting euid to source user"
msgstr ""
-#: ../../src/slave/kproplog.c:345
+#: ../../src/clients/ksu/main.c:194 ../../src/clients/ksu/main.c:228
#, c-format
-msgid "\t\tPassword last changed\n"
+msgid "Bad lifetime value (%s hours?)\n"
msgstr ""
-#: ../../src/slave/kproplog.c:351
-#, c-format
-msgid "\t\tModifying principal\n"
+#: ../../src/clients/ksu/main.c:205 ../../src/clients/ksu/main.c:290
+msgid "when gathering parameters"
msgstr ""
-#: ../../src/slave/kproplog.c:357
+#: ../../src/clients/ksu/main.c:250
#, c-format
-msgid "\t\tModification time\n"
+msgid "-z option is mutually exclusive with -Z.\n"
msgstr ""
-#: ../../src/slave/kproplog.c:363
+#: ../../src/clients/ksu/main.c:258
#, c-format
-msgid "\t\tModified where\n"
+msgid "-Z option is mutually exclusive with -z.\n"
msgstr ""
-#: ../../src/slave/kproplog.c:370
+#: ../../src/clients/ksu/main.c:270
#, c-format
-msgid "\t\tPassword policy\n"
+msgid "while looking for credentials file %s"
msgstr ""
-#: ../../src/slave/kproplog.c:377
+#: ../../src/clients/ksu/main.c:276
#, c-format
-msgid "\t\tPassword policy switch\n"
+msgid "malformed credential cache name %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:384
+#: ../../src/clients/ksu/main.c:334
#, c-format
-msgid "\t\tPassword history KVNO\n"
+msgid "ksu: who are you?\n"
msgstr ""
-#: ../../src/slave/kproplog.c:391
+#: ../../src/clients/ksu/main.c:338
#, c-format
-msgid "\t\tPassword history\n"
+msgid "Your uid doesn't match your passwd entry?!\n"
msgstr ""
-#: ../../src/slave/kproplog.c:426
+#: ../../src/clients/ksu/main.c:355
#, c-format
-msgid ""
-"Corrupt update entry\n"
-"\n"
+msgid "ksu: unknown login %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:434
-#, c-format
-msgid ""
-"Entry data decode failure\n"
-"\n"
+#: ../../src/clients/ksu/main.c:375
+msgid "while getting source cache"
msgstr ""
-#: ../../src/slave/kproplog.c:439
-#, c-format
-msgid "Update Entry\n"
+#: ../../src/clients/ksu/main.c:381 ../../src/clients/kvno/kvno.c:196
+msgid "while opening ccache"
msgstr ""
-#: ../../src/slave/kproplog.c:441
-#, c-format
-msgid "\tUpdate serial # : %u\n"
+#: ../../src/clients/ksu/main.c:389
+msgid "while selecting the best principal"
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:397
+msgid "while returning to source uid after finding best principal"
msgstr ""
-#: ../../src/slave/kproplog.c:444
+#: ../../src/clients/ksu/main.c:417
#, c-format
-msgid "\tUpdate operation : "
+msgid "account %s: authorization failed\n"
msgstr ""
-#: ../../src/slave/kproplog.c:446
+#: ../../src/clients/ksu/main.c:443
#, c-format
-msgid "Delete\n"
+msgid "%s does not have correct permissions for %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:448
+#: ../../src/clients/ksu/main.c:473 ../../src/clients/ksu/main.c:481
#, c-format
-msgid "Add\n"
+msgid "while copying cache %s to %s"
msgstr ""
-#: ../../src/slave/kproplog.c:452
+#: ../../src/clients/ksu/main.c:508
#, c-format
msgid ""
-"Could not allocate principal name\n"
-"\n"
+"WARNING: Your password may be exposed if you enter it here and are logged\n"
msgstr ""
-#: ../../src/slave/kproplog.c:459
+#: ../../src/clients/ksu/main.c:510
#, c-format
-msgid "\tUpdate principal : %s\n"
+msgid " in remotely using an unsecure (non-encrypted) channel.\n"
msgstr ""
-#: ../../src/slave/kproplog.c:461
+#: ../../src/clients/ksu/main.c:517
#, c-format
-msgid "\tUpdate size : %u\n"
+msgid "Goodbye\n"
msgstr ""
-#: ../../src/slave/kproplog.c:464
+#: ../../src/clients/ksu/main.c:522
#, c-format
-msgid "\tUpdate committed : %s\n"
+msgid "Could not get a tgt for "
msgstr ""
-#: ../../src/slave/kproplog.c:468
+#: ../../src/clients/ksu/main.c:542
#, c-format
-msgid "\tUpdate time stamp : None\n"
+msgid "Authentication failed.\n"
msgstr ""
-#: ../../src/slave/kproplog.c:470
-#, c-format
-msgid "\tUpdate time stamp : %s"
+#: ../../src/clients/ksu/main.c:577
+msgid "When unparsing name"
msgstr ""
-#: ../../src/slave/kproplog.c:473
+#: ../../src/clients/ksu/main.c:582
#, c-format
-msgid "\tAttributes changed : %d\n"
+msgid "Authenticated %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:531
-#, c-format
-msgid ""
-"Unable to initialize Kerberos\n"
-"\n"
+#: ../../src/clients/ksu/main.c:589
+msgid "while switching to target for authorization check"
msgstr ""
-#: ../../src/slave/kproplog.c:539
-#, c-format
-msgid ""
-"Couldn't read database_name\n"
-"\n"
+#: ../../src/clients/ksu/main.c:597
+msgid "while checking authorization"
msgstr ""
-#: ../../src/slave/kproplog.c:543
-#, c-format
-msgid ""
-"\n"
-"Kerberos update log (%s)\n"
+#: ../../src/clients/ksu/main.c:604
+msgid "while switching back from target after authorization check"
msgstr ""
-#: ../../src/slave/kproplog.c:548 ../../src/slave/kproplog.c:557
+#: ../../src/clients/ksu/main.c:612
#, c-format
-msgid ""
-"Unable to map log file %s\n"
-"\n"
+msgid "Account %s: authorization for %s for execution of\n"
msgstr ""
-#: ../../src/slave/kproplog.c:564
+#: ../../src/clients/ksu/main.c:614
#, c-format
-msgid ""
-"Corrupt header log, exiting\n"
-"\n"
+msgid " %s successful\n"
msgstr ""
-#: ../../src/slave/kproplog.c:580
+#: ../../src/clients/ksu/main.c:620
#, c-format
-msgid "Reinitialized the ulog.\n"
+msgid "Account %s: authorization for %s successful\n"
msgstr ""
-#: ../../src/slave/kproplog.c:584
+#: ../../src/clients/ksu/main.c:632
#, c-format
-msgid "Update log dump :\n"
+msgid "Account %s: authorization for %s for execution of %s failed\n"
msgstr ""
-#: ../../src/slave/kproplog.c:585
+#: ../../src/clients/ksu/main.c:640
#, c-format
-msgid "\tLog version # : %u\n"
+msgid "Account %s: authorization of %s failed\n"
msgstr ""
-#: ../../src/slave/kproplog.c:586
-#, c-format
-msgid "\tLog state : "
+#: ../../src/clients/ksu/main.c:655
+msgid "while calling cc_filter"
msgstr ""
-#: ../../src/slave/kproplog.c:589
-#, c-format
-msgid "Stable\n"
+#: ../../src/clients/ksu/main.c:663
+msgid "while erasing target cache"
msgstr ""
-#: ../../src/slave/kproplog.c:592
+#: ../../src/clients/ksu/main.c:683
#, c-format
-msgid "Unstable\n"
+msgid "ksu: permission denied (shell).\n"
msgstr ""
-#: ../../src/slave/kproplog.c:595
+#: ../../src/clients/ksu/main.c:693
#, c-format
-msgid "Corrupt\n"
+msgid "ksu: couldn't set environment variable USER\n"
msgstr ""
-#: ../../src/slave/kproplog.c:598
+#: ../../src/clients/ksu/main.c:700
#, c-format
-msgid "Unknown state: %d\n"
+msgid "ksu: couldn't set environment variable HOME\n"
msgstr ""
-#: ../../src/slave/kproplog.c:602
+#: ../../src/clients/ksu/main.c:706
#, c-format
-msgid "\tEntry block size : %u\n"
+msgid "ksu: couldn't set environment variable SHELL\n"
msgstr ""
-#: ../../src/slave/kproplog.c:603
+#: ../../src/clients/ksu/main.c:714
#, c-format
-msgid "\tNumber of entries : %u\n"
+msgid "ksu: couldn't set environment variable %s\n"
msgstr ""
-#: ../../src/slave/kproplog.c:606
+#: ../../src/clients/ksu/main.c:729
#, c-format
-msgid "\tLast serial # : None\n"
+msgid "ksu: initgroups failed.\n"
msgstr ""
-#: ../../src/slave/kproplog.c:609
+#: ../../src/clients/ksu/main.c:735
#, c-format
-msgid "\tFirst serial # : None\n"
+msgid "Leaving uid as %s (%ld)\n"
msgstr ""
-#: ../../src/slave/kproplog.c:611
+#: ../../src/clients/ksu/main.c:738
#, c-format
-msgid "\tFirst serial # : "
+msgid "Changing uid to %s (%ld)\n"
msgstr ""
-#: ../../src/slave/kproplog.c:615
+#: ../../src/clients/ksu/main.c:763
#, c-format
-msgid "\tLast serial # : "
+msgid "%s does not have correct permissions for %s, %s aborted"
msgstr ""
-#: ../../src/slave/kproplog.c:620
+#: ../../src/clients/ksu/main.c:777
#, c-format
-msgid "\tLast time stamp : None\n"
+msgid "Internal error: command %s did not get resolved\n"
msgstr ""
-#: ../../src/slave/kproplog.c:623
+#: ../../src/clients/ksu/main.c:794 ../../src/clients/ksu/main.c:830
#, c-format
-msgid "\tFirst time stamp : None\n"
+msgid "while trying to execv %s"
msgstr ""
-#: ../../src/slave/kproplog.c:625
-#, c-format
-msgid "\tFirst time stamp : %s"
+#: ../../src/clients/ksu/main.c:820
+msgid "while calling waitpid"
msgstr ""
-#: ../../src/slave/kproplog.c:629
+#: ../../src/clients/ksu/main.c:825
+msgid "while trying to fork."
+msgstr ""
+
+#: ../../src/clients/ksu/main.c:863
#, c-format
-msgid "\tLast time stamp : %s\n"
+msgid "terminal name %s too long\n"
msgstr ""
-#: ../../src/lib/crypto/krb/cf2.c:115
+#: ../../src/clients/ksu/main.c:893
+msgid "while changing to target uid for destroying ccache"
+msgstr ""
+
+#: ../../src/clients/kswitch/kswitch.c:44
#, c-format
-msgid "Enctype %d has no PRF"
+msgid "Usage: %s {-c cache_name | -p principal}\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:161
-msgid "The routine completed successfully"
+#: ../../src/clients/kswitch/kswitch.c:46
+#, c-format
+msgid "\t-p specify name of principal\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:165
-#: ../../src/lib/gssapi/generic/disp_major_status.c:43
-msgid "A required input parameter could not be read"
+#: ../../src/clients/kswitch/kswitch.c:69
+#, c-format
+msgid "Only one -c or -p option allowed\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:170
-msgid "A required output parameter could not be written"
+#: ../../src/clients/kswitch/kswitch.c:88
+#, c-format
+msgid "One of -c or -p must be specified\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:175
-#: ../../src/lib/gssapi/generic/disp_major_status.c:45
-msgid "A parameter was malformed"
+#: ../../src/clients/kswitch/kswitch.c:110 ../../src/clients/kvno/kvno.c:213
+#: ../../src/clients/kvno/kvno.c:247 ../../src/kadmin/cli/keytab.c:360
+#: ../../src/kadmin/dbutil/kdb5_util.c:578
+#, c-format
+msgid "while parsing principal name %s"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:179
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:274
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:334
-#: ../../src/lib/gssapi/generic/disp_major_status.c:63
-msgid "An invalid status code was supplied"
+#: ../../src/clients/kswitch/kswitch.c:124
+msgid "while switching to credential cache"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:195
-#: ../../src/lib/gssapi/generic/disp_major_status.c:59
-msgid "An unsupported mechanism was requested"
+#: ../../src/clients/kvno/kvno.c:48
+#, c-format
+msgid "usage: %s [-C] [-u] [-c ccache] [-e etype]\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:199
-#: ../../src/lib/gssapi/generic/disp_major_status.c:60
-msgid "An invalid name was supplied"
+#: ../../src/clients/kvno/kvno.c:49
+#, c-format
+msgid "\t[-k keytab] [-S sname] [-U for_user [-P]]\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:203
-#: ../../src/lib/gssapi/generic/disp_major_status.c:61
-msgid "A supplied name was of an unsupported type"
+#: ../../src/clients/kvno/kvno.c:50
+#, c-format
+msgid "\tservice1 service2 ...\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:208
-#: ../../src/lib/gssapi/generic/disp_major_status.c:62
-msgid "Incorrect channel bindings were supplied"
+#: ../../src/clients/kvno/kvno.c:105 ../../src/clients/kvno/kvno.c:113
+#, c-format
+msgid "Options -u and -S are mutually exclusive\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:212
-msgid "A token had an invalid Message Integrity Check (MIC)"
+#: ../../src/clients/kvno/kvno.c:128
+#, c-format
+msgid "Option -P (constrained delegation) requires keytab to be specified\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:217
+#: ../../src/clients/kvno/kvno.c:132
+#, c-format
msgid ""
-"No credentials were supplied, or the credentials were unavailable or "
-"inaccessible"
+"Option -P (constrained delegation) requires option -U (protocol transition)\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:223
-#: ../../src/lib/gssapi/generic/disp_major_status.c:66
-msgid "No context has been established"
+#: ../../src/clients/kvno/kvno.c:177 ../../src/kadmin/cli/kadmin.c:271
+msgid "while initializing krb5 library"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:227
-msgid "Invalid token was supplied"
+#: ../../src/clients/kvno/kvno.c:184
+msgid "while converting etype"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:231
-msgid "Invalid credential was supplied"
+#: ../../src/clients/kvno/kvno.c:220
+msgid "while getting client principal name"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:235
-msgid "The referenced credential has expired"
+#: ../../src/clients/kvno/kvno.c:258
+#, c-format
+msgid "while formatting parsed principal name for '%s'"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:239
-msgid "The referenced context has expired"
+#: ../../src/clients/kvno/kvno.c:269
+msgid "client and server principal names must match"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:243
-msgid "Unspecified GSS failure. Minor code may provide more information"
+#: ../../src/clients/kvno/kvno.c:286
+#, c-format
+msgid "while getting credentials for %s"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:248
-msgid "The quality-of-protection (QOP) requested could not be provided"
+#: ../../src/clients/kvno/kvno.c:293
+#, c-format
+msgid "while decoding ticket for %s"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:253
-msgid "The operation is forbidden by local security policy"
+#: ../../src/clients/kvno/kvno.c:304
+#, c-format
+msgid "while decrypting ticket for %s"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:258
-msgid "The operation or option is not available or unsupported"
+#: ../../src/clients/kvno/kvno.c:308
+#, c-format
+msgid "%s: kvno = %d, keytab entry valid\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:263
-msgid "The requested credential element already exists"
+#: ../../src/clients/kvno/kvno.c:326
+#, c-format
+msgid "%s: constrained delegation failed"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:268
-msgid "The provided name was not mechanism specific (MN)"
+#: ../../src/clients/kvno/kvno.c:332
+#, c-format
+msgid "%s: kvno = %d\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:311
-#: ../../src/lib/gssapi/generic/disp_major_status.c:89
-msgid "The routine must be called again to complete its function"
+#: ../../src/kadmin/cli/kadmin.c:118
+#, c-format
+msgid ""
+"Usage: %s [-r realm] [-p principal] [-q query] [clnt|local args]\n"
+"\tclnt args: [-s admin_server[:port]] [[-c ccache]|[-k [-t keytab]]]|[-n]\n"
+"\tlocal args: [-x db_args]* [-d dbname] [-e \"enc:salt ...\"] [-m]\n"
+"where,\n"
+"\t[-x db_args]* - any number of database specific arguments.\n"
+"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:316
-#: ../../src/lib/gssapi/generic/disp_major_status.c:90
-msgid "The token was a duplicate of an earlier token"
+#: ../../src/kadmin/cli/kadmin.c:283 ../../src/kadmin/cli/kadmin.c:324
+#, c-format
+msgid "%s: Cannot initialize. Not enough memory\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:321
-#: ../../src/lib/gssapi/generic/disp_major_status.c:91
-msgid "The token's validity period has expired"
+#: ../../src/kadmin/cli/kadmin.c:344 ../../src/kadmin/cli/kadmin.c:795
+#: ../../src/kadmin/cli/kadmin.c:1074 ../../src/kadmin/cli/kadmin.c:1622
+#: ../../src/kadmin/cli/keytab.c:164 ../../src/kadmin/dbutil/kdb5_util.c:593
+#, c-format
+msgid "while parsing keysalts %s"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:325
-#: ../../src/lib/gssapi/generic/disp_major_status.c:92
-msgid "A later token has already been processed"
+#: ../../src/kadmin/cli/kadmin.c:367
+#, c-format
+msgid "%s: unable to get default realm\n"
msgstr ""
-#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:329
-msgid "An expected per-message token was not received"
+#: ../../src/kadmin/cli/kadmin.c:387 ../../src/slave/kpropd.c:677
+msgid "while opening default credentials cache"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1810
-msgid "SPNEGO cannot find mechanisms to negotiate"
+#: ../../src/kadmin/cli/kadmin.c:393
+#, c-format
+msgid "while opening credentials cache %s"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1815
-msgid "SPNEGO failed to acquire creds"
+#: ../../src/kadmin/cli/kadmin.c:415 ../../src/kadmin/cli/kadmin.c:470
+#: ../../src/kadmin/cli/kadmin.c:478 ../../src/kadmin/cli/kadmin.c:485
+#, c-format
+msgid "%s: out of memory\n"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1820
-msgid "SPNEGO acceptor did not select a mechanism"
+#: ../../src/kadmin/cli/kadmin.c:424 ../../src/kadmin/cli/kadmin.c:439
+#: ../../src/slave/kpropd.c:708
+msgid "while canonicalizing principal name"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1825
-msgid "SPNEGO failed to negotiate a mechanism"
+#: ../../src/kadmin/cli/kadmin.c:433
+msgid "creating host service principal"
msgstr ""
-#: ../../src/lib/gssapi/spnego/spnego_mech.c:1830
-msgid "SPNEGO acceptor did not return a valid token"
+#: ../../src/kadmin/cli/kadmin.c:446
+#, c-format
+msgid "%s: unable to canonicalize principal\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:44
-msgid "A required input parameter could not be written"
+#: ../../src/kadmin/cli/kadmin.c:490
+#, c-format
+msgid "%s: unable to figure out a principal name\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:48
-msgid "calling error"
+#: ../../src/kadmin/cli/kadmin.c:498
+msgid "while setting up logging"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:64
-msgid "A token had an invalid signature"
+#: ../../src/kadmin/cli/kadmin.c:507
+#, c-format
+msgid "Authenticating as principal %s with existing credentials.\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:65
-msgid "No credentials were supplied"
+#: ../../src/kadmin/cli/kadmin.c:513
+#, c-format
+msgid "Authenticating as principal %s with password; anonymous requested.\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:67
-msgid "A token was invalid"
+#: ../../src/kadmin/cli/kadmin.c:520
+#, c-format
+msgid "Authenticating as principal %s with keytab %s.\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:68
-msgid "A credential was invalid"
+#: ../../src/kadmin/cli/kadmin.c:523
+#, c-format
+msgid "Authenticating as principal %s with default keytab.\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:69
-msgid "The referenced credentials have expired"
+#: ../../src/kadmin/cli/kadmin.c:529
+#, c-format
+msgid "Authenticating as principal %s with password.\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:70
-msgid "The context has expired"
+#: ../../src/kadmin/cli/kadmin.c:537 ../../src/slave/kpropd.c:755
+#, c-format
+msgid "while initializing %s interface"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:71
-msgid "Miscellaneous failure"
+#: ../../src/kadmin/cli/kadmin.c:551
+#, c-format
+msgid "while closing ccache %s"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:72
-msgid "The quality-of-protection requested could not be provided"
+#: ../../src/kadmin/cli/kadmin.c:557
+msgid "while mapping update log"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:73
-msgid "The operation is forbidden by the local security policy"
+#: ../../src/kadmin/cli/kadmin.c:572
+msgid "while unlocking locked database"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:74
-msgid "The operation or option is not available"
+#: ../../src/kadmin/cli/kadmin.c:581
+msgid "Administration credentials NOT DESTROYED.\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:77
-msgid "routine error"
+#: ../../src/kadmin/cli/kadmin.c:630
+#, c-format
+msgid "usage: delete_principal [-force] principal\n"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:95
-msgid "supplementary info code"
+#: ../../src/kadmin/cli/kadmin.c:635 ../../src/kadmin/cli/kadmin.c:810
+msgid "while parsing principal name"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:106
-#: ../lib/krb5/error_tables/krb5_err.c:23
-msgid "No error"
+#: ../../src/kadmin/cli/kadmin.c:641 ../../src/kadmin/cli/kadmin.c:816
+#: ../../src/kadmin/cli/kadmin.c:1207 ../../src/kadmin/cli/kadmin.c:1328
+#: ../../src/kadmin/cli/kadmin.c:1398 ../../src/kadmin/cli/kadmin.c:1846
+#: ../../src/kadmin/cli/kadmin.c:1890 ../../src/kadmin/cli/kadmin.c:1936
+#: ../../src/kadmin/cli/kadmin.c:1976
+msgid "while canonicalizing principal"
msgstr ""
-#: ../../src/lib/gssapi/generic/disp_major_status.c:107
+#: ../../src/kadmin/cli/kadmin.c:645
#, c-format
-msgid "Unknown %s (field = %d)"
+msgid "Are you sure you want to delete the principal \"%s\"? (yes/no): "
msgstr ""
-#: ../../src/lib/gssapi/krb5/acquire_cred.c:170
+#: ../../src/kadmin/cli/kadmin.c:649
#, c-format
-msgid "No key table entry found matching %s"
+msgid "Principal \"%s\" not deleted\n"
msgstr ""
-#: ../../src/lib/kadm5/alt_prof.c:895
+#: ../../src/kadmin/cli/kadmin.c:656
#, c-format
-msgid "Cannot resolve address of admin server \"%s\" for realm \"%s\""
+msgid "while deleting principal \"%s\""
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:80
-msgid "Not Postdateable"
+#: ../../src/kadmin/cli/kadmin.c:659
+#, c-format
+msgid "Principal \"%s\" deleted.\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:81
-msgid "Not Forwardable"
+#: ../../src/kadmin/cli/kadmin.c:660
+#, c-format
+msgid ""
+"Make sure that you have removed this principal from all ACLs before "
+"reusing.\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:82
-msgid "No TGT-based requests"
+#: ../../src/kadmin/cli/kadmin.c:677
+#, c-format
+msgid "usage: rename_principal [-force] old_principal new_principal\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:83
-msgid "Not renewable"
+#: ../../src/kadmin/cli/kadmin.c:684
+msgid "while parsing old principal name"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:84
-msgid "Not proxiable"
+#: ../../src/kadmin/cli/kadmin.c:690
+msgid "while parsing new principal name"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:85
-msgid "No DUP_SKEY requests"
+#: ../../src/kadmin/cli/kadmin.c:696
+msgid "while canonicalizing old principal"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:86
-msgid "All Tickets Disallowed"
+#: ../../src/kadmin/cli/kadmin.c:702
+msgid "while canonicalizing new principal"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:87
-msgid "Preauthentication required"
+#: ../../src/kadmin/cli/kadmin.c:706
+#, c-format
+msgid ""
+"Are you sure you want to rename the principal \"%s\" to \"%s\"? (yes/no): "
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:88
-msgid "HW authentication required"
+#: ../../src/kadmin/cli/kadmin.c:710
+#, c-format
+msgid "Principal \"%s\" not renamed\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:89
-msgid "OK as Delegate"
+#: ../../src/kadmin/cli/kadmin.c:717
+#, c-format
+msgid "while renaming principal \"%s\" to \"%s\""
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:90
-msgid "Password Change required"
+#: ../../src/kadmin/cli/kadmin.c:721
+#, c-format
+msgid "Principal \"%s\" renamed to \"%s\".\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:91
-msgid "Service Disabled"
+#: ../../src/kadmin/cli/kadmin.c:722
+#, c-format
+msgid ""
+"Make sure that you have removed the old principal from all ACLs before "
+"reusing.\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:92
-msgid "Password Changing Service"
+#: ../../src/kadmin/cli/kadmin.c:737
+#, c-format
+msgid ""
+"usage: change_password [-randkey] [-keepold] [-e keysaltlist] [-pw password] "
+"principal\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:93
-msgid "RSA-MD5 supported"
+#: ../../src/kadmin/cli/kadmin.c:763
+msgid "change_password: missing db argument"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:94
-msgid "Protocol transition with delegation allowed"
+#: ../../src/kadmin/cli/kadmin.c:769
+#, c-format
+msgid "change_password: Not enough memory\n"
msgstr ""
-#: ../../src/lib/kadm5/str_conv.c:95
-msgid "No authorization data required"
+#: ../../src/kadmin/cli/kadmin.c:777
+msgid "change_password: missing password arg"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_kdb.c:183
-msgid "History entry contains no key data"
+#: ../../src/kadmin/cli/kadmin.c:788
+msgid "change_password: missing keysaltlist arg"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_misc.c:146
-#, c-format
-msgid "password quality module %s rejected password for %s: %s"
+#: ../../src/kadmin/cli/kadmin.c:804
+msgid "missing principal name"
msgstr ""
-#: ../../src/lib/kadm5/srv/kadm5_hook.c:119
+#: ../../src/kadmin/cli/kadmin.c:828 ../../src/kadmin/cli/kadmin.c:864
#, c-format
-msgid "kadm5_hook %s failed postcommit %s: %s"
+msgid "while changing password for \"%s\"."
msgstr ""
-#: ../../src/lib/kadm5/srv/pwqual_hesiod.c:114
-msgid "Password may not match user information."
+#: ../../src/kadmin/cli/kadmin.c:831 ../../src/kadmin/cli/kadmin.c:867
+#, c-format
+msgid "Password for \"%s\" changed.\n"
msgstr ""
-#: ../../src/lib/kadm5/srv/pwqual_empty.c:42
-msgid "Empty passwords are not allowed"
+#: ../../src/kadmin/cli/kadmin.c:836 ../../src/kadmin/cli/kadmin.c:1279
+#, c-format
+msgid "while randomizing key for \"%s\"."
msgstr ""
-#: ../../src/lib/kadm5/srv/pwqual_princ.c:54
-msgid "Password may not match principal name"
+#: ../../src/kadmin/cli/kadmin.c:839
+#, c-format
+msgid "Key for \"%s\" randomized.\n"
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:90
+#: ../../src/kadmin/cli/kadmin.c:844 ../../src/kadmin/cli/kadmin.c:1240
#, c-format
-msgid "%s: line %d too long, truncated"
+msgid "Enter password for principal \"%s\""
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:91
+#: ../../src/kadmin/cli/kadmin.c:846 ../../src/kadmin/cli/kadmin.c:1242
#, c-format
-msgid "Unrecognized ACL operation '%c' in %s"
+msgid "Re-enter password for principal \"%s\""
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:93
+#: ../../src/kadmin/cli/kadmin.c:851 ../../src/kadmin/cli/kadmin.c:1246
#, c-format
-msgid "%s: syntax error at line %d <%10s...>"
+msgid "while reading password for \"%s\"."
msgstr ""
-#: ../../src/lib/kadm5/srv/server_acl.c:95
+#: ../../src/kadmin/cli/kadmin.c:905
#, c-format
-msgid "%s while opening ACL file %s"
+msgid "Not enough memory\n"
msgstr ""
-#: ../../src/lib/kadm5/srv/pwqual_dict.c:106
-msgid "No dictionary file specified, continuing without one."
+#: ../../src/kadmin/cli/kadmin.c:935 ../../src/kadmin/dbutil/kdb5_util.c:625
+msgid "while getting time"
msgstr ""
-#: ../../src/lib/kadm5/srv/pwqual_dict.c:113
+#: ../../src/kadmin/cli/kadmin.c:984 ../../src/kadmin/cli/kadmin.c:997
+#: ../../src/kadmin/cli/kadmin.c:1010 ../../src/kadmin/cli/kadmin.c:1023
+#: ../../src/kadmin/cli/kadmin.c:1534 ../../src/kadmin/cli/kadmin.c:1546
+#: ../../src/kadmin/cli/kadmin.c:1589 ../../src/kadmin/cli/kadmin.c:1606
#, c-format
-msgid "WARNING! Cannot find dictionary file %s, continuing without one."
+msgid "Invalid date specification \"%s\".\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:56
+#: ../../src/kadmin/cli/kadmin.c:1108 ../../src/kadmin/cli/kadmin.c:1322
+#: ../../src/kadmin/cli/kadmin.c:1393 ../../src/kadmin/cli/kadmin.c:1840
+#: ../../src/kadmin/cli/kadmin.c:1884 ../../src/kadmin/cli/kadmin.c:1930
+#: ../../src/kadmin/cli/kadmin.c:1970
+msgid "while parsing principal"
+msgstr ""
+
+#: ../../src/kadmin/cli/kadmin.c:1117
#, c-format
-msgid "%s: cannot parse <%s>\n"
+msgid "usage: add_principal [options] principal\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:57
+#: ../../src/kadmin/cli/kadmin.c:1118 ../../src/kadmin/cli/kadmin.c:1145
+#: ../../src/kadmin/cli/kadmin.c:1645
#, c-format
-msgid "%s: warning - logging entry syntax error\n"
+msgid "\toptions are:\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:58
+#: ../../src/kadmin/cli/kadmin.c:1120
#, c-format
-msgid "%s: error writing to %s\n"
+msgid ""
+"\t\t[-randkey|-nokey] [-x db_princ_args]* [-expire expdate] [-pwexpire "
+"pwexpdate] [-maxlife maxtixlife]\n"
+"\t\t[-kvno kvno] [-policy policy] [-clearpolicy]\n"
+"\t\t[-pw password] [-maxrenewlife maxrenewlife]\n"
+"\t\t[-e keysaltlist]\n"
+"\t\t[{+|-}attribute]\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:59
+#: ../../src/kadmin/cli/kadmin.c:1126
#, c-format
-msgid "%s: error writing to %s device\n"
+msgid "\tattributes are:\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:61
-msgid "EMERGENCY"
+#: ../../src/kadmin/cli/kadmin.c:1128 ../../src/kadmin/cli/kadmin.c:1154
+#, c-format
+msgid ""
+"\t\tallow_postdated allow_forwardable allow_tgs_req allow_renewable\n"
+"\t\tallow_proxiable allow_dup_skey allow_tix requires_preauth\n"
+"\t\trequires_hwauth needchange allow_svr password_changing_service\n"
+"\t\tok_as_delegate ok_to_auth_as_delegate no_auth_data_required\n"
+"\n"
+"where,\n"
+"\t[-x db_princ_args]* - any number of database specific arguments.\n"
+"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:62
-msgid "ALERT"
+#: ../../src/kadmin/cli/kadmin.c:1144
+#, c-format
+msgid "usage: modify_principal [options] principal\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:63
-msgid "CRITICAL"
+#: ../../src/kadmin/cli/kadmin.c:1147
+#, c-format
+msgid ""
+"\t\t[-x db_princ_args]* [-expire expdate] [-pwexpire pwexpdate] [-maxlife "
+"maxtixlife]\n"
+"\t\t[-kvno kvno] [-policy policy] [-clearpolicy]\n"
+"\t\t[-maxrenewlife maxrenewlife] [-unlock] [{+|-}attribute]\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:64
-msgid "Error"
+#: ../../src/kadmin/cli/kadmin.c:1214 ../../src/kadmin/cli/kadmin.c:1351
+#, c-format
+msgid "WARNING: policy \"%s\" does not exist\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:65
-msgid "Warning"
+#: ../../src/kadmin/cli/kadmin.c:1220
+#, c-format
+msgid "NOTICE: no policy specified for %s; assigning \"default\"\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:66
-msgid "Notice"
+#: ../../src/kadmin/cli/kadmin.c:1225
+#, c-format
+msgid "WARNING: no policy specified for %s; defaulting to no policy\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:67
-msgid "info"
+#: ../../src/kadmin/cli/kadmin.c:1266
+#, c-format
+msgid "Admin server does not support -nokey while creating \"%s\"\n"
msgstr ""
-#: ../../src/lib/kadm5/logger.c:68
-msgid "debug"
+#: ../../src/kadmin/cli/kadmin.c:1287
+#, c-format
+msgid "while clearing DISALLOW_ALL_TIX for \"%s\"."
msgstr ""
-#: ../../src/lib/kadm5/logger.c:967
+#: ../../src/kadmin/cli/kadmin.c:1334
#, c-format
-msgid "Couldn't open log file %s: %s\n"
+msgid "while getting \"%s\"."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:274
-msgid "Got signal to request exit"
+#: ../../src/kadmin/cli/kadmin.c:1360
+#, c-format
+msgid "while modifying \"%s\"."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:288
-msgid "Got signal to reset"
+#: ../../src/kadmin/cli/kadmin.c:1364
+#, c-format
+msgid "Principal \"%s\" modified.\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:446
+#: ../../src/kadmin/cli/kadmin.c:1385
#, c-format
-msgid "closing down fd %d"
+msgid "usage: get_principal [-terse] principal\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:460
+#: ../../src/kadmin/cli/kadmin.c:1404
#, c-format
-msgid "descriptor %d closed but still in svc_fdset"
+msgid "while retrieving \"%s\"."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:486
-msgid "cannot create io event"
+#: ../../src/kadmin/cli/kadmin.c:1409 ../../src/kadmin/cli/kadmin.c:1414
+msgid "while unparsing principal"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:492
-msgid "cannot save event"
+#: ../../src/kadmin/cli/kadmin.c:1418
+#, c-format
+msgid "Principal: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:512
+#: ../../src/kadmin/cli/kadmin.c:1419
#, c-format
-msgid "file descriptor number %d too high"
+msgid "Expiration date: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:520
-msgid "cannot allocate storage for connection info"
+#: ../../src/kadmin/cli/kadmin.c:1420 ../../src/kadmin/cli/kadmin.c:1422
+#: ../../src/kadmin/cli/kadmin.c:1433
+msgid "[never]"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:579
+#: ../../src/kadmin/cli/kadmin.c:1421
#, c-format
-msgid "Cannot create TCP server socket on %s"
+msgid "Last password change: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:588
+#: ../../src/kadmin/cli/kadmin.c:1423
#, c-format
-msgid "TCP socket fd number %d (for %s) too high"
+msgid "Password expiration date: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:596
+#: ../../src/kadmin/cli/kadmin.c:1425 ../../src/kadmin/cli/kadmin.c:1466
+msgid "[none]"
+msgstr ""
+
+#: ../../src/kadmin/cli/kadmin.c:1426
#, c-format
-msgid "Cannot enable SO_REUSEADDR on fd %d"
+msgid "Maximum ticket life: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:603
+#: ../../src/kadmin/cli/kadmin.c:1427
#, c-format
-msgid "setsockopt(%d,IPV6_V6ONLY,1) failed"
+msgid "Maximum renewable life: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:605
+#: ../../src/kadmin/cli/kadmin.c:1429
#, c-format
-msgid "setsockopt(%d,IPV6_V6ONLY,1) worked"
+msgid "Last modified: %s (%s)\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:608
-msgid "no IPV6_V6ONLY socket option support"
+#: ../../src/kadmin/cli/kadmin.c:1431
+#, c-format
+msgid "Last successful authentication: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:614
+#: ../../src/kadmin/cli/kadmin.c:1437
#, c-format
-msgid "Cannot bind server socket on %s"
+msgid "Failed password attempts: %d\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:641
+#: ../../src/kadmin/cli/kadmin.c:1439
#, c-format
-msgid "Cannot create RPC service: %s; continuing"
+msgid "Number of keys: %d\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:650
+#: ../../src/kadmin/cli/kadmin.c:1446
#, c-format
-msgid "Cannot register RPC service: %s; continuing"
+msgid "<Encryption type 0x%x>"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:699
+#: ../../src/kadmin/cli/kadmin.c:1452
#, c-format
-msgid "Cannot listen on TCP server socket on %s"
+msgid "<Salt type 0x%x>"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:705
+#: ../../src/kadmin/cli/kadmin.c:1456
#, c-format
-msgid "cannot set listening tcp socket on %s non-blocking"
+msgid "no salt\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:712
+#: ../../src/kadmin/cli/kadmin.c:1458
#, c-format
-msgid "disabling SO_LINGER on TCP socket on %s"
+msgid "MKey: vno %d\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:766
-#: ../../src/lib/apputils/net-server.c:775
+#: ../../src/kadmin/cli/kadmin.c:1460
#, c-format
-msgid "listening on fd %d: tcp %s"
+msgid "Attributes:"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:780
-msgid "assuming IPv6 socket accepts IPv4"
+#: ../../src/kadmin/cli/kadmin.c:1468
+msgid " [does not exist]"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:820
-#: ../../src/lib/apputils/net-server.c:833
+#: ../../src/kadmin/cli/kadmin.c:1469
#, c-format
-msgid "listening on fd %d: rpc %s"
+msgid "Policy: %s%s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:920
+#: ../../src/kadmin/cli/kadmin.c:1505
#, c-format
-msgid "Cannot request packet info for udp socket address %s port %d"
+msgid "usage: get_principals [expression]\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:926
-#, c-format
-msgid "listening on fd %d: udp %s%s"
+#: ../../src/kadmin/cli/kadmin.c:1510 ../../src/kadmin/cli/kadmin.c:1782
+msgid "while retrieving list."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:976
+#: ../../src/kadmin/cli/kadmin.c:1635
#, c-format
-msgid "skipping unrecognized local address family %d"
+msgid "%s: parser lost count!\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1061
-msgid "Failed to reconfigure network, exiting"
+#: ../../src/kadmin/cli/kadmin.c:1644
+#, c-format
+msgid "usage; %s [options] policy\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1123
+#: ../../src/kadmin/cli/kadmin.c:1647
#, c-format
msgid ""
-"unhandled routing message type %d, will reconfigure just for the fun of it"
+"\t\t[-maxlife time] [-minlife time] [-minlength length]\n"
+"\t\t[-minclasses number] [-history number]\n"
+"\t\t[-maxfailure number] [-failurecountinterval time]\n"
+"\t\t[-allowedkeysalts keysalts]\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1157
+#: ../../src/kadmin/cli/kadmin.c:1651
#, c-format
-msgid "short read (%d/%d) from routing socket"
+msgid "\t\t[-lockoutduration time]\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1164
+#: ../../src/kadmin/cli/kadmin.c:1670
#, c-format
-msgid "got routing msg type %d(%s) v%d"
+msgid "while creating policy \"%s\"."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1173
+#: ../../src/kadmin/cli/kadmin.c:1691
#, c-format
-msgid "read %d from routing socket but msglen is %d"
+msgid "while modifying policy \"%s\"."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1205
+#: ../../src/kadmin/cli/kadmin.c:1703
#, c-format
-msgid "couldn't set up routing socket: %s"
+msgid "usage: delete_policy [-force] policy\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1208
+#: ../../src/kadmin/cli/kadmin.c:1707
#, c-format
-msgid "routing socket is fd %d"
+msgid "Are you sure you want to delete the policy \"%s\"? (yes/no): "
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1239
-msgid "setting up network..."
+#: ../../src/kadmin/cli/kadmin.c:1711
+#, c-format
+msgid "Policy \"%s\" not deleted.\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1256
+#: ../../src/kadmin/cli/kadmin.c:1717
#, c-format
-msgid "set up %d sockets"
+msgid "while deleting policy \"%s\""
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1258
-msgid "no sockets set up?"
+#: ../../src/kadmin/cli/kadmin.c:1729
+#, c-format
+msgid "usage: get_policy [-terse] policy\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1506
-#: ../../src/lib/apputils/net-server.c:1560
-msgid "while dispatching (udp)"
+#: ../../src/kadmin/cli/kadmin.c:1734
+#, c-format
+msgid "while retrieving policy \"%s\"."
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1535
+#: ../../src/kadmin/cli/kadmin.c:1739
#, c-format
-msgid "while sending reply to %s/%s from %s"
+msgid "Policy: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1540
+#: ../../src/kadmin/cli/kadmin.c:1740
#, c-format
-msgid "short reply write %d vs %d\n"
+msgid "Maximum password life: %ld\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1585
-msgid "while receiving from network"
+#: ../../src/kadmin/cli/kadmin.c:1741
+#, c-format
+msgid "Minimum password life: %ld\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1601
+#: ../../src/kadmin/cli/kadmin.c:1742
#, c-format
-msgid "pktinfo says local addr is %s"
+msgid "Minimum password length: %ld\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1634
-msgid "too many connections"
+#: ../../src/kadmin/cli/kadmin.c:1743
+#, c-format
+msgid "Minimum number of password character classes: %ld\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1657
+#: ../../src/kadmin/cli/kadmin.c:1745
#, c-format
-msgid "dropping %s fd %d from %s"
+msgid "Number of old keys kept: %ld\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1735
+#: ../../src/kadmin/cli/kadmin.c:1746
#, c-format
-msgid "allocating buffer for new TCP session from %s"
+msgid "Maximum password failures before lockout: %lu\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1765
-msgid "while dispatching (tcp)"
+#: ../../src/kadmin/cli/kadmin.c:1748
+#, c-format
+msgid "Password failure count reset interval: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1797
-msgid "error allocating tcp dispatch private!"
+#: ../../src/kadmin/cli/kadmin.c:1750
+#, c-format
+msgid "Password lockout duration: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1844
+#: ../../src/kadmin/cli/kadmin.c:1753
#, c-format
-msgid "TCP client %s wants %lu bytes, cap is %lu"
+msgid "Allowed key/salt types: %s\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:1852
+#: ../../src/kadmin/cli/kadmin.c:1777
#, c-format
-msgid "error constructing KRB_ERR_FIELD_TOOLONG error! %s"
+msgid "usage: get_policies [expression]\n"
msgstr ""
-#: ../../src/lib/apputils/net-server.c:2031
+#: ../../src/kadmin/cli/kadmin.c:1799
#, c-format
-msgid "accepted RPC connection on socket %d from %s"
+msgid "usage: get_privs\n"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:211
-msgid "No default realm set; cannot initialize KDB"
+#: ../../src/kadmin/cli/kadmin.c:1804
+msgid "while retrieving privileges"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:314 ../../src/lib/kdb/kdb5.c:397
+#: ../../src/kadmin/cli/kadmin.c:1807
#, c-format
-msgid "Unable to find requested database type: %s"
+msgid "current privileges:"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:408
+#: ../../src/kadmin/cli/kadmin.c:1833
#, c-format
-msgid "plugin symbol 'kdb_function_table' lookup failed: %s"
+msgid "usage: purgekeys [-all|-keepkvno oldest_kvno_to_keep] principal\n"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:418
+#: ../../src/kadmin/cli/kadmin.c:1853
#, c-format
-msgid ""
-"Unable to load requested database module '%s': plugin symbol "
-"'kdb_function_table' not found"
+msgid "while purging keys for principal \"%s\""
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:1739
+#: ../../src/kadmin/cli/kadmin.c:1858
#, c-format
-msgid "Illegal version number for KRB5_TL_MKEY_AUX %d\n"
+msgid "All keys for principal \"%s\" removed.\n"
msgstr ""
-#: ../../src/lib/kdb/kdb5.c:1891
+#: ../../src/kadmin/cli/kadmin.c:1860
#, c-format
-msgid "Illegal version number for KRB5_TL_ACTKVNO %d\n"
+msgid "Old keys for principal \"%s\" purged.\n"
msgstr ""
-#: ../../src/lib/kdb/kdb_log.c:103
-msgid "ulog_sync_header: could not sync to disk"
+#: ../../src/kadmin/cli/kadmin.c:1877
+#, c-format
+msgid "usage: get_strings principal\n"
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:168
+#: ../../src/kadmin/cli/kadmin.c:1897
#, c-format
-msgid "keyfile (%s) is not a regular file: %s"
+msgid "while getting attributes for principal \"%s\""
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:179
-msgid "Could not create temp keytab file name."
+#: ../../src/kadmin/cli/kadmin.c:1902
+#, c-format
+msgid "(No string attributes.)\n"
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:193
+#: ../../src/kadmin/cli/kadmin.c:1921
#, c-format
-msgid "Could not create temp stash file: %s"
+msgid "usage: set_string principal key value\n"
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:223
+#: ../../src/kadmin/cli/kadmin.c:1943
#, c-format
-msgid "rename of temporary keyfile (%s) to (%s) failed: %s"
+msgid "while setting attribute on principal \"%s\""
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:413
+#: ../../src/kadmin/cli/kadmin.c:1947
#, c-format
-msgid "Can not fetch master key (error: %s)."
+msgid "Attribute set for principal \"%s\".\n"
msgstr ""
-#: ../../src/lib/kdb/kdb_default.c:476
-msgid "Unable to decrypt latest master key with the provided master key\n"
+#: ../../src/kadmin/cli/kadmin.c:1962
+#, c-format
+msgid "usage: del_string principal key\n"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_opt.c:291
+#: ../../src/kadmin/cli/kadmin.c:1983
#, c-format
-msgid "%s: attempt to convert non-extended krb5_get_init_creds_opt"
+msgid "while deleting attribute from principal \"%s\""
msgstr ""
-#: ../../src/lib/krb5/krb/gc_via_tkt.c:269
+#: ../../src/kadmin/cli/kadmin.c:1987
#, c-format
-msgid "KDC returned error string: %.*s"
+msgid "Attribute removed from principal \"%s\".\n"
msgstr ""
-#: ../../src/lib/krb5/krb/gc_via_tkt.c:279
+#: ../../src/kadmin/cli/keytab.c:63
#, c-format
-msgid "Server %s not found in Kerberos database"
+msgid ""
+"Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] [-norandkey] "
+"[principal | -glob princ-exp] [...]\n"
msgstr ""
-#: ../../src/lib/krb5/krb/get_in_tkt.c:134
-msgid "Reply has wrong form of session key for anonymous request"
+#: ../../src/kadmin/cli/keytab.c:66
+#, c-format
+msgid ""
+"Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] [principal | -glob "
+"princ-exp] [...]\n"
msgstr ""
-#: ../../src/lib/krb5/krb/get_in_tkt.c:1666
+#: ../../src/kadmin/cli/keytab.c:74
#, c-format
-msgid "%s while storing credentials"
+msgid ""
+"Usage: ktremove [-k[eytab] keytab] [-q] principal [kvno|\"all\"|\"old\"]\n"
msgstr ""
-#: ../../src/lib/krb5/krb/get_in_tkt.c:1754
-#, c-format
-msgid "Client '%s' not found in Kerberos database"
+#: ../../src/kadmin/cli/keytab.c:88 ../../src/kadmin/cli/keytab.c:109
+msgid "while creating keytab name"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth2.c:1063
-msgid "Unable to initialize preauth context"
+#: ../../src/kadmin/cli/keytab.c:93
+msgid "while opening default keytab"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth2.c:1080
+#: ../../src/kadmin/cli/keytab.c:182
#, c-format
-msgid "Preauth plugin %s: %s"
+msgid "cannot specify keysaltlist when not changing key\n"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:252
-msgid "Malformed request error"
+#: ../../src/kadmin/cli/keytab.c:199
+#, c-format
+msgid "while expanding expression \"%s\"."
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:255 ../lib/krb5/error_tables/kdb5_err.c:58
-msgid "Server error"
+#: ../../src/kadmin/cli/keytab.c:218 ../../src/kadmin/cli/keytab.c:258
+msgid "while closing keytab"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:258
-msgid "Authentication error"
+#: ../../src/kadmin/cli/keytab.c:282
+#, c-format
+msgid "while parsing -add principal name %s"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:261
-msgid "Password change rejected"
+#: ../../src/kadmin/cli/keytab.c:299
+#, c-format
+msgid "%s: Principal %s does not exist.\n"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:264
-msgid "Access denied"
+#: ../../src/kadmin/cli/keytab.c:302
+#, c-format
+msgid "while changing %s's key"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:267
-msgid "Wrong protocol version"
+#: ../../src/kadmin/cli/keytab.c:309
+msgid "while retrieving principal"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:270
-msgid "Initial password required"
+#: ../../src/kadmin/cli/keytab.c:321
+msgid "while adding key to keytab"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:273 ../lib/krb5/error_tables/krb5_err.c:257
-msgid "Password change failed"
+#: ../../src/kadmin/cli/keytab.c:327
+#, c-format
+msgid ""
+"Entry for principal %s with kvno %d, encryption type %s added to keytab %s.\n"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:433
-msgid ""
-"The password must include numbers or symbols. Don't include any part of "
-"your name in the password."
+#: ../../src/kadmin/cli/keytab.c:336
+msgid "while freeing principal entry"
msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:440
+#: ../../src/kadmin/cli/keytab.c:383
#, c-format
-msgid "The password must contain at least %d character."
-msgid_plural "The password must contain at least %d characters."
-msgstr[0] ""
-msgstr[1] ""
+msgid "%s: Keytab %s does not exist.\n"
+msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:450
+#: ../../src/kadmin/cli/keytab.c:387
#, c-format
-msgid "The password must be different from the previous password."
-msgid_plural "The password must be different from the previous %d passwords."
-msgstr[0] ""
-msgstr[1] ""
+msgid "%s: No entry for principal %s exists in keytab %s\n"
+msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:463
+#: ../../src/kadmin/cli/keytab.c:391
#, c-format
-msgid "The password can only be changed once a day."
-msgid_plural "The password can only be changed every %d days."
-msgstr[0] ""
-msgstr[1] ""
+msgid "%s: No entry for principal %s with kvno %d exists in keytab %s\n"
+msgstr ""
-#: ../../src/lib/krb5/krb/chpw.c:510
-msgid "Try a more complex password, or contact your administrator."
+#: ../../src/kadmin/cli/keytab.c:397
+msgid "while retrieving highest kvno from keytab"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_keytab.c:205
-#, c-format
-msgid "Keytab contains no suitable keys for %s"
+#: ../../src/kadmin/cli/keytab.c:430
+msgid "while temporarily ending keytab scan"
msgstr ""
-#: ../../src/lib/krb5/krb/rd_req_dec.c:681
-#, c-format
-msgid "Encryption type %s not permitted"
+#: ../../src/kadmin/cli/keytab.c:435
+msgid "while deleting entry from keytab"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:74
-#, c-format
-msgid "Password for %s"
+#: ../../src/kadmin/cli/keytab.c:440
+msgid "while restarting keytab scan"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:226
+#: ../../src/kadmin/cli/keytab.c:446
#, c-format
-msgid "Warning: Your password will expire in less than one hour on %s"
+msgid "Entry for principal %s with kvno %d removed from keytab %s.\n"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:230
+#: ../../src/kadmin/cli/keytab.c:468
#, c-format
-msgid "Warning: Your password will expire in %d hour%s on %s"
+msgid "%s: There is only one entry for principal %s in keytab %s\n"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:234
-#, c-format
-msgid "Warning: Your password will expire in %d days on %s"
+#: ../../src/kadmin/cli/ss_wrapper.c:49 ../../src/kadmin/ktutil/ktutil.c:58
+msgid "creating invocation"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:375 ../../src/clients/kpasswd/kpasswd.c:13
-msgid "Enter new password"
+#: ../../src/kadmin/dbutil/dump.c:166
+msgid "while allocating temporary filename dump"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:380 ../../src/clients/kpasswd/kpasswd.c:14
-msgid "Enter it again"
+#: ../../src/kadmin/dbutil/dump.c:177
+msgid "while renaming dump file into place"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:385
-msgid "Password expired. You must change it now."
+#: ../../src/kadmin/dbutil/dump.c:193
+msgid "while allocating dump_ok filename"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:404 ../../src/lib/krb5/krb/gic_pwd.c:408
+#: ../../src/kadmin/dbutil/dump.c:200
#, c-format
-msgid "%s. Please try again."
+msgid "while creating 'ok' file, '%s'"
msgstr ""
-#: ../../src/lib/krb5/krb/gic_pwd.c:447
+#: ../../src/kadmin/dbutil/dump.c:207
#, c-format
-msgid "%.*s%s%s. Please try again.\n"
+msgid "while locking 'ok' file, '%s'"
msgstr ""
-#: ../../src/lib/krb5/krb/plugin.c:113
+#: ../../src/kadmin/dbutil/dump.c:249 ../../src/kadmin/dbutil/dump.c:278
#, c-format
-msgid "Invalid module specifier %s"
+msgid "%s: regular expression error: %s\n"
msgstr ""
-#: ../../src/lib/krb5/krb/plugin.c:313
+#: ../../src/kadmin/dbutil/dump.c:261
#, c-format
-msgid "Could not find %s plugin module named '%s'"
+msgid "%s: regular expression match error: %s\n"
msgstr ""
-#: ../../src/lib/krb5/krb/parse.c:203
+#: ../../src/kadmin/dbutil/dump.c:362
#, c-format
-msgid "Principal %s is missing required realm"
+msgid "%s: tagged data list inconsistency for %s (counted %d, stored %d)\n"
msgstr ""
-#: ../../src/lib/krb5/krb/parse.c:217
+#: ../../src/kadmin/dbutil/dump.c:520
#, c-format
-msgid "Principal %s has realm present"
+msgid ""
+"Warning! Multiple DES-CBC-CRC keys for principal %s; skipping duplicates.\n"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:518
-msgid "Please choose from the following:\n"
+#: ../../src/kadmin/dbutil/dump.c:531
+#, c-format
+msgid ""
+"Warning! No DES-CBC-CRC key for principal %s, cannot generate OV-compatible "
+"record; skipping\n"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:519
-msgid "Vendor:"
+#: ../../src/kadmin/dbutil/dump.c:559
+#, c-format
+msgid "while converting %s to new master key"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:531
-msgid "Enter #"
+#: ../../src/kadmin/dbutil/dump.c:580
+#, c-format
+msgid "%s(%d): %s\n"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:567
-msgid "OTP Challenge:"
+#: ../../src/kadmin/dbutil/dump.c:623
+#, c-format
+msgid "%s(%d): ignoring trash at end of line: "
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:596
-msgid "OTP Token PIN"
+#: ../../src/kadmin/dbutil/dump.c:686
+msgid "cannot read tagged data type and length"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:710
-msgid "OTP value doesn't match any token formats"
+#: ../../src/kadmin/dbutil/dump.c:693
+msgid "cannot read tagged data contents"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:778
-msgid "Enter OTP Token Value"
+#: ../../src/kadmin/dbutil/dump.c:727
+msgid "cannot match size tokens"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_otp.c:924
-msgid "No supported tokens"
+#: ../../src/kadmin/dbutil/dump.c:756
+msgid "cannot read name string"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:54
-msgid "Challenge for Enigma Logic mechanism"
+#: ../../src/kadmin/dbutil/dump.c:761
+#, c-format
+msgid "while parsing name %s"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:58
-msgid "Challenge for Digital Pathways mechanism"
+#: ../../src/kadmin/dbutil/dump.c:769
+msgid "cannot read principal attributes"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:62
-msgid "Challenge for Activcard mechanism"
+#: ../../src/kadmin/dbutil/dump.c:822
+msgid "cannot read key size and version"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:65
-msgid "Challenge for Enhanced S/Key mechanism"
+#: ../../src/kadmin/dbutil/dump.c:833
+msgid "cannot read key type and length"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:68
-msgid "Challenge for Traditional S/Key mechanism"
+#: ../../src/kadmin/dbutil/dump.c:839
+msgid "cannot read key data"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:71
-#: ../../src/lib/krb5/krb/preauth_sam2.c:74
-msgid "Challenge for Security Dynamics mechanism"
+#: ../../src/kadmin/dbutil/dump.c:849
+msgid "cannot read extra data"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:77
-msgid "Challenge from authentication server"
+#: ../../src/kadmin/dbutil/dump.c:858
+#, c-format
+msgid "while storing %s"
msgstr ""
-#: ../../src/lib/krb5/krb/preauth_sam2.c:168
-msgid "SAM Authentication"
+#: ../../src/kadmin/dbutil/dump.c:897 ../../src/kadmin/dbutil/dump.c:936
+#: ../../src/kadmin/dbutil/dump.c:982
+#, c-format
+msgid "cannot parse policy (%d read)\n"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:216
-#, c-format
-msgid "%s constructing AP-REQ armor"
+#: ../../src/kadmin/dbutil/dump.c:905 ../../src/kadmin/dbutil/dump.c:944
+#: ../../src/kadmin/dbutil/dump.c:1002
+msgid "while creating policy"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:369
+#: ../../src/kadmin/dbutil/dump.c:909
#, c-format
-msgid "%s while decrypting FAST reply"
+msgid "created policy %s\n"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:378
-msgid "nonce modified in FAST response: KDC response modified"
+#: ../../src/kadmin/dbutil/dump.c:1039
+#, c-format
+msgid "unknown record type \"%s\"\n"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:444
-msgid "Expecting FX_ERROR pa-data inside FAST container"
+#: ../../src/kadmin/dbutil/dump.c:1169
+#, c-format
+msgid "%s: Unknown iprop dump version %d\n"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:515
-msgid "FAST response missing finish message in KDC reply"
+#: ../../src/kadmin/dbutil/dump.c:1278 ../../src/kadmin/dbutil/dump.c:1510
+#, c-format
+msgid "Iprop not enabled\n"
msgstr ""
-#: ../../src/lib/krb5/krb/fast.c:530
-msgid "Ticket modified in KDC reply"
+#: ../../src/kadmin/dbutil/dump.c:1315
+msgid "Conditional dump is an undocumented option for use only for iprop dumps"
msgstr ""
-#: ../../src/lib/krb5/os/locate_kdc.c:623
-#, c-format
-msgid "Cannot resolve servers for KDC in realm \"%.*s\""
+#: ../../src/kadmin/dbutil/dump.c:1328
+msgid "Database not currently opened!"
msgstr ""
-#: ../../src/lib/krb5/os/sendto_kdc.c:347
-#, c-format
-msgid "Cannot contact any KDC for realm '%.*s'"
+#: ../../src/kadmin/dbutil/dump.c:1342
+#: ../../src/kadmin/dbutil/kdb5_stash.c:116
+#: ../../src/kadmin/dbutil/kdb5_util.c:480
+msgid "while reading master key"
msgstr ""
-#: ../../src/lib/krb5/os/expand_path.c:320
-#, c-format
-msgid "Can't find username for uid %lu"
+#: ../../src/kadmin/dbutil/dump.c:1348
+msgid "while verifying master key"
msgstr ""
-#: ../../src/lib/krb5/os/expand_path.c:409
-#: ../../src/lib/krb5/os/expand_path.c:425
-msgid "Invalid token"
+#: ../../src/kadmin/dbutil/dump.c:1367 ../../src/kadmin/dbutil/dump.c:1377
+msgid "while reading new master key"
msgstr ""
-#: ../../src/lib/krb5/os/expand_path.c:509
-msgid "variable missing }"
+#: ../../src/kadmin/dbutil/dump.c:1371
+#, c-format
+msgid "Please enter new master key....\n"
msgstr ""
-#: ../../src/lib/krb5/keytab/kt_file.c:399
+#: ../../src/kadmin/dbutil/dump.c:1395
#, c-format
-msgid "No key table entry found for %s"
+msgid "while opening %s for writing"
msgstr ""
-#: ../../src/lib/krb5/keytab/kt_file.c:826
-#: ../../src/lib/krb5/keytab/kt_file.c:862
-msgid "Cannot change keytab with keytab iterators active"
+#: ../../src/kadmin/dbutil/dump.c:1411
+#, c-format
+msgid "%s: Couldn't grab lock\n"
msgstr ""
-#: ../../src/lib/krb5/keytab/kt_file.c:1062
+#: ../../src/kadmin/dbutil/dump.c:1428 ../../src/kadmin/dbutil/dump.c:1435
#, c-format
-msgid "Key table file '%s' not found"
+msgid "performing %s dump"
msgstr ""
-#: ../../src/lib/krb5/keytab/ktfns.c:127
+#: ../../src/kadmin/dbutil/dump.c:1466
#, c-format
-msgid "Keytab %s is nonexistent or empty"
+msgid "%s: error processing line %d of %s\n"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:106
-#, c-format
-msgid "Cannot fstat replay cache file %s: %s"
+#: ../../src/kadmin/dbutil/dump.c:1519
+msgid "while parsing options"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:112
+#: ../../src/kadmin/dbutil/dump.c:1534
#, c-format
-msgid ""
-"Insecure mkstemp() file mode for replay cache file %s; try running this "
-"program with umask 077 "
+msgid "while opening %s"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:145
-#, c-format
-msgid "Cannot %s replay cache file %s: %s"
+#: ../../src/kadmin/dbutil/dump.c:1539 ../../src/kadmin/dbutil/dump.c:1653
+msgid "standard input"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:151
+#: ../../src/kadmin/dbutil/dump.c:1544
#, c-format
-msgid "Cannot %s replay cache: %s"
+msgid "%s: can't read dump header in %s\n"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:272
+#: ../../src/kadmin/dbutil/dump.c:1552 ../../src/kadmin/dbutil/dump.c:1569
#, c-format
-msgid "Insecure file mode for replay cache file %s"
+msgid "%s: dump header bad in %s\n"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:279
+#: ../../src/kadmin/dbutil/dump.c:1583
#, c-format
-msgid "rcache not owned by %d"
+msgid "Could not open iprop ulog\n"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:403 ../../src/lib/krb5/rcache/rc_io.c:408
-#: ../../src/lib/krb5/rcache/rc_io.c:414
+#: ../../src/kadmin/dbutil/dump.c:1589
#, c-format
-msgid "Can't write to replay cache: %s"
+msgid "%s: Loads disallowed when iprop is enabled and a ulog is present\n"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:436
+#: ../../src/kadmin/dbutil/dump.c:1597
#, c-format
-msgid "Cannot sync replay cache file: %s"
+msgid "%s: dump version %s can only be loaded with the -update flag\n"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:456
-#, c-format
-msgid "Can't read from replay cache: %s"
+#: ../../src/kadmin/dbutil/dump.c:1606 ../../src/kadmin/dbutil/dump.c:1611
+msgid "computing parameters for database"
msgstr ""
-#: ../../src/lib/krb5/rcache/rc_io.c:488 ../../src/lib/krb5/rcache/rc_io.c:495
-#: ../../src/lib/krb5/rcache/rc_io.c:501
-#, c-format
-msgid "Can't destroy replay cache: %s"
+#: ../../src/kadmin/dbutil/dump.c:1617
+msgid "while creating database"
msgstr ""
-#: ../../src/lib/krb5/ccache/cccursor.c:212
-#, c-format
-msgid "Can't find client principal %s in cache collection"
+#: ../../src/kadmin/dbutil/dump.c:1626
+msgid "while opening database"
msgstr ""
-#: ../../src/lib/krb5/ccache/cccursor.c:253
-msgid "No Kerberos credentials available"
+#: ../../src/kadmin/dbutil/dump.c:1636
+msgid "while permanently locking database"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:122
+#: ../../src/kadmin/dbutil/dump.c:1655
#, c-format
-msgid "Subsidiary cache path %s has no parent directory"
+msgid "%s: %s restore failed\n"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:129
-#, c-format
-msgid "Subsidiary cache path %s filename does not begin with \"tkt\""
+#: ../../src/kadmin/dbutil/dump.c:1660
+msgid "while unlocking database"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:171
-#, c-format
-msgid "%s contains invalid filename"
+#: ../../src/kadmin/dbutil/dump.c:1670
+msgid "while making newly loaded database live"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:231
+#: ../../src/kadmin/dbutil/dump.c:1694
#, c-format
-msgid "Credential cache directory %s does not exist"
+msgid "while deleting bad database %s"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:237
-#, c-format
-msgid "Credential cache directory %s exists but isnot a directory"
+#: ../../src/kadmin/dbutil/kadm5_create.c:87
+msgid "while looking up the Kerberos configuration"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_dir.c:380
-msgid ""
-"Can't create new subsidiary cache because default cache is not a directory "
-"collection"
+#: ../../src/kadmin/dbutil/kadm5_create.c:114
+msgid "while initializing the Kerberos admin interface"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_file.c:1243
+#: ../../src/kadmin/dbutil/kadm5_create.c:197
#, c-format
-msgid "Credentials cache file '%s' not found"
+msgid "getaddrinfo(%s): Cannot determine canonical hostname.\n"
msgstr ""
-#: ../../src/lib/krb5/ccache/cc_file.c:2509
+#: ../../src/kadmin/dbutil/kadm5_create.c:218
#, c-format
-msgid "Credentials cache I/O operation failed (%s)"
+msgid "Out of memory\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:164
-msgid "Invalid password policy DN syntax"
+#: ../../src/kadmin/dbutil/kadm5_create.c:290
+msgid "while parsing admin principal name"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:49
-msgid "LDAP bind dn value missing "
+#: ../../src/kadmin/dbutil/kadm5_create.c:300
+#, c-format
+msgid "while creating principal %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:56
-msgid "LDAP bind password value missing "
+#: ../../src/kadmin/dbutil/kdb5_create.c:176
+#: ../../src/kadmin/dbutil/kdb5_util.c:242
+#: ../../src/kadmin/dbutil/kdb5_util.c:249
+msgid "while parsing command arguments\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:63
-msgid "Error reading password from stash: "
+#: ../../src/kadmin/dbutil/kdb5_create.c:199
+#, c-format
+msgid "Loading random data\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:83
-msgid "Error reading password from stash"
+#: ../../src/kadmin/dbutil/kdb5_create.c:202
+msgid "Loading random data"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:93
-msgid "Service password length is zero"
+#: ../../src/kadmin/dbutil/kdb5_create.c:212
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:243
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:436
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:592
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1155
+#: ../../src/kadmin/dbutil/kdb5_util.c:424
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:527
+msgid "while setting up master key name"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:258
+#: ../../src/kadmin/dbutil/kdb5_create.c:223
+#, c-format
msgid ""
-"Certificate based authentication requested but not supported by LDAP servers"
-msgstr ""
-
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:117
-msgid "Unable to read Kerberos container"
+"Initializing database '%s' for realm '%s',\n"
+"master key name '%s'\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:123
-msgid "Unable to read Realm"
+#: ../../src/kadmin/dbutil/kdb5_create.c:228
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:437
+#, c-format
+msgid "You will be prompted for the database Master Password.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:249
-msgid ""
-"Unable to check if SASL EXTERNAL mechanism is supported by LDAP server. "
-"Proceeding anyway ..."
+#: ../../src/kadmin/dbutil/kdb5_create.c:229
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:261
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:438
+#, c-format
+msgid "It is important that you NOT FORGET this password.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:250
-msgid ""
-"SASL EXTERNAL mechanism not supported by LDAP server. Can't perform "
-"certificate-based bind."
+#: ../../src/kadmin/dbutil/kdb5_create.c:235
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:267
+msgid "while creating new master key"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:332
-msgid "'binddn' missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:243
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:448
+msgid "while reading master key from keyboard"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:338
-msgid "'binddn' value missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:253
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:286
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:539
+msgid "while calculating master key salt"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:354
-msgid "'nconns' missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:261
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:295
+#: ../../src/kadmin/dbutil/kdb5_util.c:466
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:551
+msgid "while transforming master key from password"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:360
-msgid "'nconns' value missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:271
+msgid "while initializing random key generator"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:371
-msgid "'bindpwd' missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:276
+#, c-format
+msgid "while creating database '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:377
-msgid "'bindpwd' value missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:294
+msgid "while creating update log"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:392
-msgid "'host' value missing"
+#: ../../src/kadmin/dbutil/kdb5_create.c:316
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:587
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:597
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:605
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:614
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:623
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:633
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:642
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:651
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:675
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:685
+msgid "while adding entries to the database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:434
-msgid "open of LDAP directory aborted, plugin requires -update argument"
+#: ../../src/kadmin/dbutil/kdb5_create.c:344
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:340
+#: ../../src/kadmin/dbutil/kdb5_stash.c:133
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:718
+msgid "while storing key"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:438
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:193
+#: ../../src/kadmin/dbutil/kdb5_create.c:345
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:341
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:719
#, c-format
-msgid "unknown option '%s'"
+msgid "Warning: couldn't stash master key.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:459
-msgid "Error reading LDAP server params: "
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:57
+msgid "while initializing krb5_context"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:109
-msgid "Principal does not belong to realm"
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:63
+#: ../../src/kadmin/dbutil/kdb5_util.c:260
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:293
+msgid "while setting default realm name"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:280
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:290
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:299
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:83
#, c-format
-msgid "%s option not supported"
+msgid "Deleting KDC database stored in '%s', are you sure?\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:307
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:85
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1172
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:362
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1533
#, c-format
-msgid "unknown option: %s"
+msgid "(type 'yes' to confirm)? "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:315
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:323
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:92
#, c-format
-msgid "%s option value missing"
+msgid "OK, deleting database '%s'...\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:527
-msgid "Principal does not belong to the default realm"
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:97
+#, c-format
+msgid "deleting database '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:571
-msgid "operation can not continue, principal name not found"
+#: ../../src/kadmin/dbutil/kdb5_destroy.c:106
+#, c-format
+msgid "** Database '%s' destroyed.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:603
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:219
#, c-format
-msgid ""
-"operation can not continue, more than one entry with principal name \"%s\" "
-"found"
+msgid "%s is an invalid enctype"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:668
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:251
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:444
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:600
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:986
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1163
#, c-format
-msgid "'%s' not found: "
+msgid "while getting master key principal %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:749
-msgid "DN is out of the realm subtree"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:257
+#, c-format
+msgid "Creating new master key for master key principal '%s'\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:804
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:260
#, c-format
-msgid "ldap object is already kerberized"
+msgid "You will be prompted for a new database Master Password.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:824
-#, c-format
-msgid ""
-"link information can not be set/updated as the kerberos principal belongs to "
-"an ldap object"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:276
+msgid "while reading new master key from keyboard"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:839
-#, c-format
-msgid "Failed getting object references"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:305
+msgid "adding new master key to master principal"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:846
-#, c-format
-msgid "kerberos principal is already linked to a ldap object"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:311
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:403
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:844
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1362
+msgid "while getting current time"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1154
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:577
-msgid "ticket policy object value: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:318
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:545
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1369
+msgid "while updating the master key principal modification time"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1202
-#, c-format
-msgid "Principal delete failed (trying to replace entry): %s"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:326
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:554
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1380
+msgid "while adding master key entry to the database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1212
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:384
+msgid "0 is an invalid KVNO value"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:395
#, c-format
-msgid "Principal add failed: %s"
+msgid "%d is an invalid KVNO value"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1250
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:411
#, c-format
-msgid "User modification failed: %s"
+msgid "could not parse date-time string '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1314
-msgid "Error reading ticket policy. "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:453
+msgid "while looking up active version of master key"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1379
-#, c-format
-msgid "unable to decode stored principal key data (%s)"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:492
+msgid "while adding new master key"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:104
-msgid "Bind DN entry missing in stash file"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:530
+msgid "there must be one master key currently active"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:116
-msgid "Stash file entry corrupt"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:538
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1348
+msgid "while updating actkvno data for master principal entry"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:150
-msgid "Password has zero length"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:582
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:948
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1122
+msgid "master keylist not initialized"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:155
-msgid "Password corrupted"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:608
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:994
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1260
+msgid "while looking up active kvno list"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:160
-msgid "Not a hexadecimal password"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:616
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1002
+msgid "while looking up active master key"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:97
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:109
-msgid "Error reading kerberos container location from krb5.conf"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:628
+msgid "while getting enctype description"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:118
-msgid "Kerberos container location not specified"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:645
+#, c-format
+msgid "KVNO: %d, Enctype: %s, Active on: %s *\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:87
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:99
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:119
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:130
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:150
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:160
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:650
#, c-format
-msgid "Error reading '%s' attribute: %s"
+msgid "KVNO: %d, Enctype: %s, Active on: %s\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:227
-msgid "Minimum connections required per server is 2"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:654
+#, c-format
+msgid "KVNO: %d, Enctype: %s, No activate time set\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:287
-msgid "Error reading 'ldap_servers' attribute"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:659
+msgid "asprintf could not allocate enough memory to hold output"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:189
-msgid "creation of LDAP entries aborted, plugin requires -update argument"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:794
+msgid "getting string representation of principal name"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:292
-msgid "could not complete roll-back, error deleting Kerberos Container"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:818
+#, c-format
+msgid "determining master key used for principal '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:159
-msgid "Default realm not set"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:824
+#, c-format
+msgid "would skip: %s\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:259
-msgid "DN information missing"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:826
+#, c-format
+msgid "skipping: %s\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:56
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:132
-msgid "Ticket Policy Name missing"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:832
+#, c-format
+msgid "would update: %s\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:144
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:222
-msgid "ticket policy object: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:836
+#, c-format
+msgid "updating: %s\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:210
-msgid "Ticket Policy Object information missing"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:840
+#, c-format
+msgid "error re-encrypting key for principal '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:297
-msgid "Ticket Policy Object DN missing"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:851
+#, c-format
+msgid "while updating principal '%s' modification time"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:324
-msgid "Delete Failed: One or more Principals associated with the Ticket Policy"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:858
+#, c-format
+msgid "while updating principal '%s' key data in the database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:432
-msgid "Error reading container object: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:890
+#, c-format
+msgid ""
+"\n"
+"(type 'yes' to confirm)? "
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:271
-msgid "Realm information not available"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:942
+msgid "while formatting master principal name"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:343
-msgid "Error reading ticket policy: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:959
+#, c-format
+msgid "converting glob pattern '%s' to regular expression"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:356
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:977
#, c-format
-msgid "Realm Delete FAILED: %s"
+msgid "error compiling converted regexp '%s'"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:431
-msgid "tl_data not available"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1010
+#, c-format
+msgid "Re-encrypt all keys not using master key vno %u?"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:445
-msgid "subtree value: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1012
+#, c-format
+msgid "OK, doing nothing.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:462
-msgid "container reference value: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1018
+#, c-format
+msgid "Principals whose keys WOULD BE re-encrypted to master key vno %u:\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:551
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:632
-msgid "Kerberos Container information is missing"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1021
+#, c-format
+msgid ""
+"Principals whose keys are being re-encrypted to master key vno %u if "
+"necessary:\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:564
-msgid "Invalid Kerberos container DN"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1031
+msgid "trying to lock database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:591
-#, c-format
-msgid "Kerberos Container create FAILED: %s"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1041
+msgid "trying to process principal database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:641
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1048
#, c-format
-msgid "Kerberos Container delete FAILED: %s"
+msgid "%u principals processed: %u would be updated, %u already current\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:726
-msgid "realm object value: "
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1052
+#, c-format
+msgid "%u principals processed: %u updated, %u already current\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:963
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1170
#, c-format
-msgid "Policy object read failed: %s"
+msgid ""
+"Will purge all unused master keys stored in the '%s' principal, are you "
+"sure?\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:107
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1181
#, c-format
-msgid ""
-"Usage: kdb5_ldap_util [-D user_dn [-w passwd]] [-H ldapuri]\n"
-"\tcmd [cmd_options]\n"
-"create [-subtrees subtree_dn_list] [-sscope search_scope] [-"
-"containerref container_reference_dn]\n"
-"\t\t[-m|-P password|-sf stashfilename] [-k mkeytype] [-kv mkeyVNO] [-s]\n"
-"\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
-"\t\t[ticket_flags] [-r realm]\n"
-"modify [-subtrees subtree_dn_list] [-sscope search_scope] [-"
-"containerref container_reference_dn]\n"
-"\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
-"\t\t[ticket_flags] [-r realm]\n"
-"view [-r realm]\n"
-"destroy [-f] [-r realm]\n"
-"list\n"
-"stashsrvpw [-f filename] service_dn\n"
-"create_policy [-r realm] [-maxtktlife max_ticket_life]\n"
-"\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
-"modify_policy [-r realm] [-maxtktlife max_ticket_life]\n"
-"\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
-"view_policy [-r realm] policy\n"
-"destroy_policy [-r realm] [-force] policy\n"
-"list_policy [-r realm]\n"
+msgid "OK, purging unused master keys from '%s'...\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:262
-#: ../../src/kadmin/dbutil/kdb5_util.c:212
-msgid "while initializing Kerberos code"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1189
+#, c-format
+msgid "There is only one master key which can not be purged.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:269
-#: ../../src/kadmin/dbutil/kdb5_util.c:218
-msgid "while creating sub-command arguments"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1198
+msgid "while allocating args.kvnos"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:293
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:64
-#: ../../src/kadmin/dbutil/kdb5_util.c:260
-msgid "while setting default realm name"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1214
+msgid "while finding master keys in use"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:300
-#: ../../src/kadmin/dbutil/kdb5_util.c:265
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1223
#, c-format
-msgid ": %s is an invalid enctype"
+msgid "Would purge the following master key(s) from %s:\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:309
-#: ../../src/kadmin/dbutil/kdb5_util.c:273
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1226
#, c-format
-msgid ": %s is an invalid mkeyVNO"
+msgid "Purging the following master key(s) from %s:\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:327
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:335
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:343
-msgid "while reading ldap parameters"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1238
+msgid "master key stash file needs updating, command aborting"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:433
-#: ../../src/kadmin/dbutil/kdb5_util.c:318
-msgid "while retreiving configuration parameters"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1244
+#, c-format
+msgid "KVNO: %d\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:441
-msgid "while initializing error handling"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1249
+#, c-format
+msgid "All keys in use, nothing purged.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:449
-msgid "while initializing ldap handle"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1254
+#, c-format
+msgid "%d key(s) would be purged.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:463
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:472
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:485
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:527
-msgid "while retrieving ldap configuration"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1267
+msgid "while looking up mkey aux data list"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:479
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:141
-#, c-format
-msgid "Password for \"%s\""
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1275
+msgid "while allocating key_data"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:502
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:509
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:518
-msgid "while initializing server list"
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1356
+msgid "while updating mkey_aux data for master principal entry"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/kdb5_mkey.c:1384
+#, c-format
+msgid "%d key(s) purged.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:540
#: ../../src/kadmin/dbutil/kdb5_stash.c:97
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:540
#, c-format
msgid "while setting up enctype %d"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:549
-msgid "while setting up lib handle"
+#: ../../src/kadmin/dbutil/kdb5_stash.c:123
+msgid "while getting master key list"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:558
-msgid "while reading ldap configuration"
+#: ../../src/kadmin/dbutil/kdb5_stash.c:127
+#, c-format
+msgid "Using existing stashed keys to update stash file.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:566
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:962
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1587
-#: ../../src/kadmin/dbutil/kdb5_util.c:413
-msgid "while initializing database"
+#: ../../src/kadmin/dbutil/kdb5_util.c:81
+#, c-format
+msgid ""
+"Usage: kdb5_util [-x db_args]* [-r realm] [-d dbname] [-k mkeytype] [-M "
+"mkeyname]\n"
+"\t [-kv mkeyVNO] [-sf stashfilename] [-m] cmd [cmd_options]\n"
+"\tcreate [-s]\n"
+"\tdestroy [-f]\n"
+"\tstash [-f keyfile]\n"
+"\tdump [-old|-ov|-b6|-b7|-r13|-r18] [-verbose]\n"
+"\t [-mkey_convert] [-new_mkey_file mkey_file]\n"
+"\t [-rev] [-recurse] [filename [princs...]]\n"
+"\tload [-old|-ov|-b6|-b7|-r13|-r18] [-verbose] [-update] filename\n"
+"\tark [-e etype_list] principal\n"
+"\tadd_mkey [-e etype] [-s]\n"
+"\tuse_mkey kvno [time]\n"
+"\tlist_mkeys\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:71
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:526
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:531
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:971
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1171
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1596
-msgid "while reading kerberos container information"
+#: ../../src/kadmin/dbutil/kdb5_util.c:99
+#, c-format
+msgid ""
+"\tupdate_princ_encryption [-f] [-n] [-v] [princ-pattern]\n"
+"\tpurge_mkeys [-f] [-n] [-v]\n"
+"\n"
+"where,\n"
+"\t[-x db_args]* - any number of database specific arguments.\n"
+"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:131
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:145
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:506
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:520
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:162
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:177
-msgid "while providing time specification"
+#: ../../src/kadmin/dbutil/kdb5_util.c:212
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:262
+msgid "while initializing Kerberos code"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:270
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:306
-msgid "while creating policy object"
+#: ../../src/kadmin/dbutil/kdb5_util.c:218
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:269
+msgid "while creating sub-command arguments"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:281
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1604
-msgid "while reading realm information"
+#: ../../src/kadmin/dbutil/kdb5_util.c:236
+msgid "while parsing command arguments"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:350
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:409
-msgid "while destroying policy object"
+#: ../../src/kadmin/dbutil/kdb5_util.c:265
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:300
+#, c-format
+msgid ": %s is an invalid enctype"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:360
+#: ../../src/kadmin/dbutil/kdb5_util.c:273
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:309
#, c-format
-msgid "This will delete the policy object '%s', are you sure?\n"
+msgid ": %s is an invalid mkeyVNO"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:362
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1572
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:86
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1189
-#, c-format
-msgid "(type 'yes' to confirm)? "
+#: ../../src/kadmin/dbutil/kdb5_util.c:318
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:433
+msgid "while retreiving configuration parameters"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:475
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:665
-msgid "while modifying policy object"
+#: ../../src/kadmin/dbutil/kdb5_util.c:369
+msgid "Too few arguments"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:489
+#: ../../src/kadmin/dbutil/kdb5_util.c:370
#, c-format
-msgid "while reading information of policy '%s'"
+msgid "Usage: %s dbpathname realmname"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:694
-msgid "while viewing policy"
+#: ../../src/kadmin/dbutil/kdb5_util.c:376
+msgid "while closing previous database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:703
-#, c-format
-msgid "while viewing policy '%s'"
+#: ../../src/kadmin/dbutil/kdb5_util.c:413
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:928
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1548
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:566
+msgid "while initializing database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:841
-msgid "while listing policy objects"
+#: ../../src/kadmin/dbutil/kdb5_util.c:430
+msgid "while retrieving master entry"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:82
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:89
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:97
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:105
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:121
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:149
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:228
-msgid "while setting service object password"
+#: ../../src/kadmin/dbutil/kdb5_util.c:449
+msgid "while calculated master key salt"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:144
-#, c-format
-msgid "Re-enter password for \"%s\""
+#: ../../src/kadmin/dbutil/kdb5_util.c:481
+msgid "Warning: proceeding without master key"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:155
+#: ../../src/kadmin/dbutil/kdb5_util.c:499
+msgid "while seeding random number generator"
+msgstr ""
+
+#: ../../src/kadmin/dbutil/kdb5_util.c:510
#, c-format
-msgid "%s: Invalid password\n"
+msgid "%s: Could not map log\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:171
-msgid "Failed to convert the password to hexadecimal"
+#: ../../src/kadmin/dbutil/kdb5_util.c:537
+msgid "while closing database"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:184
+#: ../../src/kadmin/dbutil/kdb5_util.c:584
#, c-format
-msgid "Failed to open file %s: %s"
+msgid "while fetching principal %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:206
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:248
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:257
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:284
-msgid "Failed to write service object password to file"
+#: ../../src/kadmin/dbutil/kdb5_util.c:607
+msgid "while finding mkey"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:212
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:269
-msgid "Error reading service object password file"
+#: ../../src/kadmin/dbutil/kdb5_util.c:632
+msgid "while setting changetime"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:237
+#: ../../src/kadmin/dbutil/kdb5_util.c:640
#, c-format
-msgid "Error creating file %s"
+msgid "while saving principal %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:362
+#: ../../src/kadmin/dbutil/kdb5_util.c:644
#, c-format
-msgid "for subtree while creating realm '%s'"
+msgid "%s changed\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:374
+#: ../../src/kadmin/ktutil/ktutil.c:73
#, c-format
-msgid "for container reference while creating realm '%s'"
+msgid "%s: invalid arguments\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:398
-#, c-format
-msgid "invalid search scope while creating realm '%s'"
+#: ../../src/kadmin/ktutil/ktutil.c:78
+msgid "while freeing ktlist"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:413
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:908
+#: ../../src/kadmin/ktutil/ktutil.c:89
#, c-format
-msgid "'%s' is an invalid option\n"
+msgid "%s: must specify keytab to read\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:433
+#: ../../src/kadmin/ktutil/ktutil.c:94
#, c-format
-msgid "Initializing database for realm '%s'\n"
+msgid "while reading keytab \"%s\""
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:437
-#: ../../src/kadmin/dbutil/kdb5_create.c:228
+#: ../../src/kadmin/ktutil/ktutil.c:104
#, c-format
-msgid "You will be prompted for the database Master Password.\n"
+msgid "%s: must specify the srvtab to read\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:438
-#: ../../src/kadmin/dbutil/kdb5_create.c:229
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:263
+#: ../../src/kadmin/ktutil/ktutil.c:109
#, c-format
-msgid "It is important that you NOT FORGET this password.\n"
+msgid "while reading srvtab \"%s\""
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:448
-#: ../../src/kadmin/dbutil/kdb5_create.c:243
-msgid "while reading master key from keyboard"
+#: ../../src/kadmin/ktutil/ktutil.c:119
+#, c-format
+msgid "%s: must specify keytab to write\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:457
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:782
+#: ../../src/kadmin/ktutil/ktutil.c:124
#, c-format
-msgid "while creating realm '%s'"
+msgid "while writing keytab \"%s\""
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:496
+#: ../../src/kadmin/ktutil/ktutil.c:131
#, c-format
-msgid ""
-"\n"
-"Kerberos container is missing. Creating now...\n"
+msgid "%s: writing srvtabs is no longer supported\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:498
+#: ../../src/kadmin/ktutil/ktutil.c:169
#, c-format
-msgid "Enter DN of Kerberos container: "
+msgid "usage: %s (-key | -password) -p principal -k kvno -e enctype\n"
+msgstr ""
+
+#: ../../src/kadmin/ktutil/ktutil.c:176
+msgid "while adding new entry"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:547
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:978
+#: ../../src/kadmin/ktutil/ktutil.c:186
#, c-format
-msgid "while reading information of realm '%s'"
+msgid "%s: must specify entry to delete\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:562
-#: ../../src/kadmin/dbutil/kdb5_util.c:424
-#: ../../src/kadmin/dbutil/kdb5_create.c:212
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:245
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:438
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:594
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1172
-msgid "while setting up master key name"
+#: ../../src/kadmin/ktutil/ktutil.c:191
+#, c-format
+msgid "while deleting entry %d"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:574
-#: ../../src/kadmin/dbutil/kdb5_create.c:253
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:288
-msgid "while calculating master key salt"
+#: ../../src/kadmin/ktutil/ktutil.c:219
+#, c-format
+msgid "%s: usage: %s [-t] [-k] [-e]\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:586
-#: ../../src/kadmin/dbutil/kdb5_util.c:466
-#: ../../src/kadmin/dbutil/kdb5_create.c:261
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:297
-msgid "while transforming master key from password"
+#: ../../src/kadmin/ktutil/ktutil.c:259
+msgid "While converting enctype to string"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:622
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:632
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:640
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:649
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:658
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:668
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:677
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:686
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:710
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:720
-#: ../../src/kadmin/dbutil/kdb5_create.c:322
-msgid "while adding entries to the database"
+#: ../../src/kadmin/ktutil/ktutil_funcs.c:162
+#, c-format
+msgid "Password for %.1000s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:693
-msgid "krb5_sname_to_principal, while adding entries to the database"
+#: ../../src/kadmin/ktutil/ktutil_funcs.c:179
+#, c-format
+msgid "Key for %s (hex): "
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:699
-msgid "krb5_copy_principal, while adding entries to the database"
+#: ../../src/kadmin/ktutil/ktutil_funcs.c:191
+#, c-format
+msgid "addent: Error reading key.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:753
-#: ../../src/kadmin/dbutil/kdb5_stash.c:133
-#: ../../src/kadmin/dbutil/kdb5_create.c:350
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:342
-msgid "while storing key"
+#: ../../src/kadmin/ktutil/ktutil_funcs.c:206
+#, c-format
+msgid "addent: Illegal character in key.\n"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:754
-#: ../../src/kadmin/dbutil/kdb5_create.c:351
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:343
+#: ../../src/kadmin/server/ipropd_svc.c:50
#, c-format
-msgid "Warning: couldn't stash master key.\n"
+msgid "Unauthorized request: %s, client=%s, service=%s, addr=%s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:818
-msgid "while reading Kerberos container information"
+#: ../../src/kadmin/server/ipropd_svc.c:51
+#: ../../src/kadmin/server/ipropd_svc.c:214
+#, c-format
+msgid "Request: %s, %s, %s, client=%s, service=%s, addr=%s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:859
+#: ../../src/kadmin/server/ipropd_svc.c:148
+#: ../../src/kadmin/server/ipropd_svc.c:273
#, c-format
-msgid "for subtree while modifying realm '%s'"
+msgid "%s: server handle is NULL"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:870
+#: ../../src/kadmin/server/ipropd_svc.c:158
+#: ../../src/kadmin/server/ipropd_svc.c:286
#, c-format
-msgid "for container reference while modifying realm '%s'"
+msgid "%s: setup_gss_names failed"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:897
+#: ../../src/kadmin/server/ipropd_svc.c:168
+#: ../../src/kadmin/server/ipropd_svc.c:297
#, c-format
-msgid "specified for search scope while modifying information of realm '%s'"
+msgid "%s: out of memory recording principal names"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:936
+#: ../../src/kadmin/server/ipropd_svc.c:197
#, c-format
-msgid "while modifying information of realm '%s'"
+msgid "%s; Incoming SerialNo=%lu; Outgoing SerialNo=%lu"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1024
-msgid "Realm Name"
+#: ../../src/kadmin/server/ipropd_svc.c:203
+#, c-format
+msgid "%s; Incoming SerialNo=%lu; Outgoing SerialNo=N/A"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1027
-msgid "Subtree"
+#: ../../src/kadmin/server/ipropd_svc.c:322
+#, c-format
+msgid "%s: getclhoststr failed"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1030
-msgid "Principal Container Reference"
+#: ../../src/kadmin/server/ipropd_svc.c:344
+#, c-format
+msgid "%s: cannot construct kdb5 util dump string too long; out of memory"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1035
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1037
-msgid "SearchScope"
+#: ../../src/kadmin/server/ipropd_svc.c:364
+#, c-format
+msgid "%s: fork failed: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1035
-msgid "Invalid !"
+#: ../../src/kadmin/server/ipropd_svc.c:376
+#, c-format
+msgid "%s: popen failed: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1042
-msgid "KDC Services"
+#: ../../src/kadmin/server/ipropd_svc.c:390
+#, c-format
+msgid "%s: pclose(popen) failed: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1057
-msgid "Admin Services"
+#: ../../src/kadmin/server/ipropd_svc.c:407
+#, c-format
+msgid "%s: exec failed: %s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1072
-msgid "Passwd Services"
+#: ../../src/kadmin/server/ipropd_svc.c:423
+#, c-format
+msgid "Request: %s, spawned resync process %d, client=%s, service=%s, addr=%s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1088
-msgid "Maximum Ticket Life"
+#: ../../src/kadmin/server/ipropd_svc.c:487
+#: ../../src/kadmin/server/kadm_rpc_svc.c:275
+#, c-format
+msgid "check_rpcsec_auth: failed inquire_context, stat=%u"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1093
-msgid "Maximum Renewable Life"
+#: ../../src/kadmin/server/ipropd_svc.c:517
+#: ../../src/kadmin/server/kadm_rpc_svc.c:310
+#, c-format
+msgid "bad service principal %.*s%s"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1100
-msgid "Ticket flags"
+#: ../../src/kadmin/server/ipropd_svc.c:540
+#, c-format
+msgid "authentication attempt failed: %s, RPC authentication flavor %d"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1180
-msgid "while listing realms"
+#: ../../src/kadmin/server/ipropd_svc.c:574
+#, c-format
+msgid "RPC unknown request: %d (%s)"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1529
-msgid "while adding entries to database"
+#: ../../src/kadmin/server/ipropd_svc.c:582
+#, c-format
+msgid "RPC svc_getargs failed (%s)"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1570
+#: ../../src/kadmin/server/ipropd_svc.c:592
#, c-format
-msgid "Deleting KDC database of '%s', are you sure?\n"
+msgid "RPC svc_sendreply failed (%s)"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1581
+#: ../../src/kadmin/server/ipropd_svc.c:598
#, c-format
-msgid "OK, deleting database of '%s'...\n"
+msgid "RPC svc_freeargs failed (%s)"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1613
+#: ../../src/kadmin/server/kadm_rpc_svc.c:331
#, c-format
-msgid "deleting database of '%s'"
+msgid "gss_to_krb5_name: failed display_name status %d"
msgstr ""
-#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1618
+#: ../../src/kadmin/server/ovsec_kadmd.c:107
#, c-format
-msgid "** Database of '%s' destroyed.\n"
+msgid ""
+"Usage: kadmind [-x db_args]* [-r realm] [-m] [-nofork] [-port port-number]\n"
+"\t\t[-p path-to-kdb5_util] [-F dump-file]\n"
+"\t\t[-K path-to-kprop] [-P pid_file]\n"
+"\n"
+"where,\n"
+"\t[-x db_args]* - any number of database specific arguments.\n"
+"\t\t\tLook at each database documentation for supported arguments\n"
msgstr ""
-#: ../../src/plugins/kdb/db2/kdb_db2.c:234
-#: ../../src/plugins/kdb/db2/kdb_db2.c:817
+#: ../../src/kadmin/server/ovsec_kadmd.c:159
#, c-format
-msgid "Unsupported argument \"%s\" for db2"
+msgid "GSS-API error %s: %s\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1044
+#: ../../src/kadmin/server/ovsec_kadmd.c:238
#, c-format
-msgid "Cannot create cert chain: %s"
+msgid "Couldn't create KRB5 Name NameType OID\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1369
-msgid "Invalid pkinit packet: octet string expected"
+#: ../../src/kadmin/server/ovsec_kadmd.c:264
+#, c-format
+msgid "%s: cannot initialize. Not enough memory\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1388
-msgid "wrong oid\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:326
+#, c-format
+msgid "%s: %s while initializing context, aborting\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4248
-msgid "Pass phrase for"
+#: ../../src/kadmin/server/ovsec_kadmd.c:340
+#, c-format
+msgid "%s while initializing, aborting"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:6061
+#: ../../src/kadmin/server/ovsec_kadmd.c:341
+#: ../../src/kadmin/server/ovsec_kadmd.c:352
#, c-format
-msgid "unknown code 0x%x"
+msgid "%s: %s while initializing, aborting\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:425
+#: ../../src/kadmin/server/ovsec_kadmd.c:350
#, c-format
-msgid "Unsupported type while processing '%s'\n"
+msgid "%s: %s while initializing, aborting"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:466
-msgid "Internal error parsing X509_user_identity\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:363
+#, c-format
+msgid ""
+"%s: Missing required configuration values (%lx) while initializing, aborting"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:556
-msgid "No user identity options specified"
+#: ../../src/kadmin/server/ovsec_kadmd.c:366
+#, c-format
+msgid ""
+"%s: Missing required configuration values (%lx) while initializing, "
+"aborting\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:419
-msgid "Pkinit request not signed, but client not anonymous."
+#: ../../src/kadmin/server/ovsec_kadmd.c:377
+#, c-format
+msgid "%s: could not initialize loop, aborting"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:452
-msgid "Anonymous pkinit without DH public value not supported."
+#: ../../src/kadmin/server/ovsec_kadmd.c:379
+#, c-format
+msgid "%s: could not initialize loop, aborting\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1150
+#: ../../src/kadmin/server/ovsec_kadmd.c:388
#, c-format
-msgid "No pkinit_identity supplied for realm %s"
+msgid "%s: %s while initializing signal handlers, aborting"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1161
+#: ../../src/kadmin/server/ovsec_kadmd.c:390
#, c-format
-msgid "No pkinit_anchors supplied for realm %s"
+msgid "%s: %s while initializing signal handlers, aborting\n"
msgstr ""
-#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1347
-msgid "No realms configured correctly for pkinit support"
+#: ../../src/kadmin/server/ovsec_kadmd.c:414
+#, c-format
+msgid "%s: %s while initializing network, aborting"
msgstr ""
-#: ../../src/util/support/errors.c:109
-msgid "Out of memory"
+#: ../../src/kadmin/server/ovsec_kadmd.c:416
+#, c-format
+msgid "%s: %s while initializing network, aborting\n"
msgstr ""
-#: ../../src/util/support/errors.c:116
-msgid "Kerberos library initialization failure"
+#: ../../src/kadmin/server/ovsec_kadmd.c:427
+msgid "Cannot build GSS-API authentication names, failing."
msgstr ""
-#: ../../src/util/support/errors.c:156
+#: ../../src/kadmin/server/ovsec_kadmd.c:429
#, c-format
-msgid "error %ld"
+msgid "%s: Cannot build GSS-API authentication names.\n"
msgstr ""
-#: ../../src/util/support/plugins.c:177
-#, c-format
-msgid "unable to find plugin [%s]: %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:448
+msgid "Can't set kdb keytab's internal context."
msgstr ""
-#: ../../src/util/support/plugins.c:270
-msgid "unknown failure"
+#: ../../src/kadmin/server/ovsec_kadmd.c:453
+msgid "Can't register kdb keytab."
msgstr ""
-#: ../../src/util/support/plugins.c:273
-#, c-format
-msgid "unable to load plugin [%s]: %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:459
+msgid "Can't register acceptor keytab."
msgstr ""
-#: ../../src/util/support/plugins.c:296
+#: ../../src/kadmin/server/ovsec_kadmd.c:465
#, c-format
-msgid "unable to load DLL [%s]"
+msgid "%s: Can't set up keytab for RPC.\n"
msgstr ""
-#: ../../src/util/support/plugins.c:312
-#, c-format
-msgid "plugin unavailable: %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:473
+msgid "Cannot set GSS-API authentication names (keytab not present?), failing."
msgstr ""
-#: ../../src/kdc/kdc_preauth.c:324
+#: ../../src/kadmin/server/ovsec_kadmd.c:475
#, c-format
-msgid "preauth %s failed to initialize: %s"
+msgid "%s: Cannot set GSS-API authentication names.\n"
msgstr ""
-#: ../../src/kdc/kdc_preauth.c:726
+#: ../../src/kadmin/server/ovsec_kadmd.c:499
#, c-format
-msgid "%spreauth required but hint list is empty"
+msgid "%s: Cannot initialize RPCSEC_GSS service name.\n"
msgstr ""
-#: ../../src/kdc/main.c:277
+#: ../../src/kadmin/server/ovsec_kadmd.c:507
#, c-format
-msgid "while getting context for realm %s"
+msgid "Cannot initialize acl file: %s"
msgstr ""
-#: ../../src/kdc/main.c:286
-msgid "while reading realm parameters"
+#: ../../src/kadmin/server/ovsec_kadmd.c:508
+#, c-format
+msgid "%s: Cannot initialize acl file: %s\n"
msgstr ""
-#: ../../src/kdc/main.c:384
+#: ../../src/kadmin/server/ovsec_kadmd.c:520
#, c-format
-msgid "while setting default realm to %s"
+msgid "Cannot detach from tty: %s"
msgstr ""
-#: ../../src/kdc/main.c:392
+#: ../../src/kadmin/server/ovsec_kadmd.c:521
#, c-format
-msgid "while initializing database for realm %s"
+msgid "%s: Cannot detach from tty: %s\n"
msgstr ""
-#: ../../src/kdc/main.c:401
+#: ../../src/kadmin/server/ovsec_kadmd.c:532
#, c-format
-msgid "while setting up master key name %s for realm %s"
+msgid "Cannot create PID file %s: %s"
msgstr ""
-#: ../../src/kdc/main.c:414
-#, c-format
-msgid "while fetching master key %s for realm %s"
+#: ../../src/kadmin/server/ovsec_kadmd.c:542
+msgid "Seeding random number generator"
msgstr ""
-#: ../../src/kdc/main.c:422
+#: ../../src/kadmin/server/ovsec_kadmd.c:545
#, c-format
-msgid "while fetching master keys list for realm %s"
+msgid "Error getting random seed: %s, aborting"
msgstr ""
-#: ../../src/kdc/main.c:431
+#: ../../src/kadmin/server/ovsec_kadmd.c:569
#, c-format
-msgid "while resolving kdb keytab for realm %s"
+msgid "%s: %s while mapping update log (`%s.ulog')\n"
msgstr ""
-#: ../../src/kdc/main.c:440
+#: ../../src/kadmin/server/ovsec_kadmd.c:572
#, c-format
-msgid "while building TGS name for realm %s"
+msgid "%s while mapping update log (`%s.ulog')"
msgstr ""
-#: ../../src/kdc/main.c:558
+#: ../../src/kadmin/server/ovsec_kadmd.c:582
#, c-format
-msgid "creating %d worker processes"
+msgid "%s: create IPROP svc (PROG=%d, VERS=%d)\n"
msgstr ""
-#: ../../src/kdc/main.c:567
-msgid "Unable to reinitialize main loop"
+#: ../../src/kadmin/server/ovsec_kadmd.c:590
+#, c-format
+msgid "%s: Cannot create IProp RPC service (PROG=%d, VERS=%d)\n"
msgstr ""
-#: ../../src/kdc/main.c:572
+#: ../../src/kadmin/server/ovsec_kadmd.c:594
#, c-format
-msgid "Unable to initialize signal handlers in pid %d"
+msgid "Cannot create IProp RPC service (PROG=%d, VERS=%d), failing."
msgstr ""
-#: ../../src/kdc/main.c:603
+#: ../../src/kadmin/server/ovsec_kadmd.c:607
#, c-format
-msgid "worker %ld exited with status %d"
+msgid "%s while getting IProp svc name, failing"
msgstr ""
-#: ../../src/kdc/main.c:627
+#: ../../src/kadmin/server/ovsec_kadmd.c:610
#, c-format
-msgid "signal %d received in supervisor"
+msgid "%s: %s while getting IProp svc name, failing\n"
msgstr ""
-#: ../../src/kdc/main.c:646
+#: ../../src/kadmin/server/ovsec_kadmd.c:632
#, c-format
-msgid ""
-"usage: %s [-x db_args]* [-d dbpathname] [-r dbrealmname]\n"
-"\t\t[-R replaycachename] [-m] [-k masterenctype]\n"
-"\t\t[-M masterkeyname] [-p port] [-P pid_file]\n"
-"\t\t[-n] [-w numworkers] [/]\n"
-"\n"
-"where,\n"
-"\t[-x db_args]* - Any number of database specific arguments.\n"
-"\t\t\tLook at each database module documentation for \t\t\tsupported "
-"arguments\n"
+msgid "Unable to set RPCSEC_GSS service name (`%s'), failing."
msgstr ""
-#: ../../src/kdc/main.c:713 ../../src/kdc/main.c:720 ../../src/kdc/main.c:831
+#: ../../src/kadmin/server/ovsec_kadmd.c:636
#, c-format
-msgid " KDC cannot initialize. Not enough memory\n"
+msgid "%s: Unable to set RPCSEC_GSS service name (`%s'), failing.\n"
msgstr ""
-#: ../../src/kdc/main.c:737 ../../src/kdc/main.c:779 ../../src/kdc/main.c:790
-#, c-format
-msgid "%s: KDC cannot initialize. Not enough memory\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:655
+msgid "starting"
msgstr ""
-#: ../../src/kdc/main.c:756 ../../src/kdc/main.c:872
+#: ../../src/kadmin/server/ovsec_kadmd.c:657 ../../src/kdc/main.c:1061
#, c-format
-msgid "%s: cannot initialize realm %s - see log file for details\n"
+msgid "%s: starting...\n"
msgstr ""
-#: ../../src/kdc/main.c:767
-#, c-format
-msgid "%s: cannot initialize realm %s. Not enough memory\n"
+#: ../../src/kadmin/server/ovsec_kadmd.c:660
+msgid "finished, exiting"
msgstr ""
-#: ../../src/kdc/main.c:818
+#: ../../src/kadmin/server/ovsec_kadmd.c:811
#, c-format
-msgid "invalid enctype %s"
+msgid ""
+"WARNING! Forged/garbled request: %s, claimed client = %.*s%s, server = %.*s"
+"%s, addr = %s"
msgstr ""
-#: ../../src/kdc/main.c:861
-msgid "while attempting to retrieve default realm"
+#: ../../src/kadmin/server/ovsec_kadmd.c:817
+#, c-format
+msgid ""
+"WARNING! Forged/garbled request: %d, claimed client = %.*s%s, server = %.*s"
+"%s, addr = %s"
msgstr ""
-#: ../../src/kdc/main.c:863
+#: ../../src/kadmin/server/ovsec_kadmd.c:845
#, c-format
-msgid "%s: %s, attempting to retrieve default realm\n"
+msgid "Miscellaneous RPC error: %s, %s"
msgstr ""
-#: ../../src/kdc/main.c:966
+#: ../../src/kadmin/server/ovsec_kadmd.c:873
#, c-format
-msgid "%s: cannot get memory for realm list\n"
+msgid "Authentication attempt failed: %s, GSS-API error strings are:"
msgstr ""
-#: ../../src/kdc/main.c:1001
-msgid "while initializing lookaside cache"
+#: ../../src/kadmin/server/ovsec_kadmd.c:877
+msgid " GSS-API error strings complete."
msgstr ""
-#: ../../src/kdc/main.c:1009
-msgid "while creating main loop"
+#: ../../src/kadmin/server/ovsec_kadmd.c:905
+#, c-format
+msgid "GSS-API authentication error %.*s: recursive failure!"
msgstr ""
-#: ../../src/kdc/main.c:1019
-msgid "while initializing SAM"
+#: ../../src/kadmin/server/schpw.c:282
+#, c-format
+msgid "setpw request from %s by %.*s%s for %.*s%s: %s"
msgstr ""
-#: ../../src/kdc/main.c:1065
-msgid "while initializing routing socket"
+#: ../../src/kadmin/server/schpw.c:287
+#, c-format
+msgid "chpw request from %s for %.*s%s: %s"
msgstr ""
-#: ../../src/kdc/main.c:1071
-msgid "while initializing signal handlers"
+#: ../../src/kadmin/server/schpw.c:463
+#, c-format
+msgid "chpw: Couldn't open admin keytab %s"
msgstr ""
-#: ../../src/kdc/main.c:1078
-msgid "while initializing network"
+#: ../../src/kadmin/server/server_stubs.c:293
+#, c-format
+msgid ""
+"Unauthorized request: %s, %.*s%s, client=%.*s%s, service=%.*s%s, addr=%s"
msgstr ""
-#: ../../src/kdc/main.c:1083
-msgid "while detaching from tty"
+#: ../../src/kadmin/server/server_stubs.c:314
+#: ../../src/kadmin/server/server_stubs.c:649
+#: ../../src/kadmin/server/server_stubs.c:1792
+msgid "success"
msgstr ""
-#: ../../src/kdc/main.c:1090
-msgid "while creating PID file"
+#: ../../src/kadmin/server/server_stubs.c:324
+#, c-format
+msgid "Request: %s, %.*s%s, %s, client=%.*s%s, service=%.*s%s, addr=%s"
msgstr ""
-#: ../../src/kdc/main.c:1099
-msgid "creating worker processes"
+#: ../../src/kadmin/server/server_stubs.c:628
+#, c-format
+msgid ""
+"Unauthorized request: kadm5_rename_principal, %.*s%s to %.*s%s, client=%.*s"
+"%s, service=%.*s%s, addr=%s"
msgstr ""
-#: ../../src/kdc/main.c:1105
-msgid "commencing operation"
+#: ../../src/kadmin/server/server_stubs.c:644
+#, c-format
+msgid ""
+"Request: kadm5_rename_principal, %.*s%s to %.*s%s, %s, client=%.*s%s, "
+"service=%.*s%s, addr=%s"
msgstr ""
-#: ../../src/kdc/main.c:1107 ../../src/kadmin/server/ovsec_kadmd.c:661
+#: ../../src/kadmin/server/server_stubs.c:1788
#, c-format
-msgid "%s: starting...\n"
+msgid ""
+"Request: kadm5_init, %.*s%s, %s, client=%.*s%s, service=%.*s%s, addr=%s, "
+"vers=%d, flavor=%d"
msgstr ""
-#: ../../src/kdc/main.c:1111
-msgid "shutting down"
+#: ../../src/kdc/do_as_req.c:273
+#, c-format
+msgid "AS_REQ : handle_authdata (%d)"
msgstr ""
-#: ../../src/kdc/do_as_req.c:265
+#: ../../src/kdc/do_tgs_req.c:617
#, c-format
-msgid "AS_REQ : handle_authdata (%d)"
+msgid "TGS_REQ : handle_authdata (%d)"
+msgstr ""
+
+#: ../../src/kdc/do_tgs_req.c:679
+msgid "not checking transit path"
msgstr ""
#: ../../src/kdc/fast_util.c:63
@@ -3241,3425 +3500,3057 @@ msgstr ""
msgid "Unkeyed checksum used in fast_req"
msgstr ""
-#: ../../src/kdc/kdc_authdata.c:292 ../../src/kdc/kdc_authdata.c:328
+#: ../../src/kdc/kdc_audit.c:110
#, c-format
-msgid "authdata %s failed to initialize: %s"
+msgid "audit plugin %s failed to open. error=%i"
msgstr ""
-#: ../../src/kdc/kdc_authdata.c:785
-#, c-format
-msgid "authdata (%s) handling failure: %s"
-msgstr ""
-
-#: ../../src/kdc/do_tgs_req.c:577
+#: ../../src/kdc/kdc_authdata.c:292 ../../src/kdc/kdc_authdata.c:328
#, c-format
-msgid "TGS_REQ : handle_authdata (%d)"
-msgstr ""
-
-#: ../../src/kdc/do_tgs_req.c:643
-msgid "not checking transit path"
-msgstr ""
-
-#: ../../src/kdc/kdc_util.c:233
-msgid "TGS_REQ: SESSION KEY or MUTUAL"
-msgstr ""
-
-#: ../../src/kdc/kdc_util.c:311
-msgid "PROCESS_TGS: failed lineage check"
+msgid "authdata %s failed to initialize: %s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:456
+#: ../../src/kdc/kdc_authdata.c:779
#, c-format
-msgid "TGS_REQ: UNKNOWN SERVER: server='%s'"
+msgid "authdata (%s) handling failure: %s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1645
+#: ../../src/kdc/kdc_log.c:68
#, c-format
msgid "AS_REQ (%s) %s: ISSUE: authtime %d, %s, %s for %s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1651
+#: ../../src/kdc/kdc_log.c:74
#, c-format
msgid "AS_REQ (%s) %s: %s: %s for %s%s%s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1722
+#: ../../src/kdc/kdc_log.c:145
#, c-format
msgid "TGS_REQ (%s) %s: %s: authtime %d, %s%s %s for %s%s%s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1729
+#: ../../src/kdc/kdc_log.c:152
#, c-format
msgid "... PROTOCOL-TRANSITION s4u-client=%s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1733
+#: ../../src/kdc/kdc_log.c:156
#, c-format
msgid "... CONSTRAINED-DELEGATION s4u-client=%s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1737
+#: ../../src/kdc/kdc_log.c:160
#, c-format
msgid "TGS_REQ %s: %s: authtime %d, %s for %s, 2nd tkt client %s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1771
+#: ../../src/kdc/kdc_log.c:194
#, c-format
msgid "bad realm transit path from '%s' to '%s' via '%.*s%s'"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1777
+#: ../../src/kdc/kdc_log.c:200
#, c-format
msgid "unexpected error checking transit from '%s' to '%s' via '%.*s%s': %s"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1795
+#: ../../src/kdc/kdc_log.c:218
msgid "TGS_REQ: issuing alternate <un-unparseable> TGT"
msgstr ""
-#: ../../src/kdc/kdc_util.c:1798
+#: ../../src/kdc/kdc_log.c:221
#, c-format
msgid "TGS_REQ: issuing TGT %s"
msgstr ""
-#: ../../src/kdc/kdc_preauth_ec.c:70
-msgid "Encrypted Challenge used outside of FAST tunnel"
+#: ../../src/kdc/kdc_preauth.c:328
+#, c-format
+msgid "preauth %s failed to initialize: %s"
msgstr ""
-#: ../../src/kdc/kdc_preauth_ec.c:106
-msgid "Incorrect password in encrypted challenge"
+#: ../../src/kdc/kdc_preauth.c:339
+#, c-format
+msgid "preauth %s failed to setup loop: %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:91
+#: ../../src/kdc/kdc_preauth.c:760
#, c-format
-msgid ""
-"Usage: %s [-e] [-V] [[-c] [-l] [-A] [-d] [-f] [-s] [-a [-n]]] [-k [-t] [-K]] "
-"[name]\n"
+msgid "%spreauth required but hint list is empty"
msgstr ""
-#: ../../src/clients/klist/klist.c:93
-#, c-format
-msgid "\t-c specifies credentials cache\n"
+#: ../../src/kdc/kdc_preauth_ec.c:75
+msgid "Encrypted Challenge used outside of FAST tunnel"
msgstr ""
-#: ../../src/clients/klist/klist.c:94
-#, c-format
-msgid "\t-k specifies keytab\n"
+#: ../../src/kdc/kdc_preauth_ec.c:111
+msgid "Incorrect password in encrypted challenge"
msgstr ""
-#: ../../src/clients/klist/klist.c:95
-#, c-format
-msgid "\t (Default is credentials cache)\n"
+#: ../../src/kdc/kdc_util.c:233
+msgid "TGS_REQ: SESSION KEY or MUTUAL"
msgstr ""
-#: ../../src/clients/klist/klist.c:96
-#, c-format
-msgid "\t-i uses default client keytab if no name given\n"
+#: ../../src/kdc/kdc_util.c:311
+msgid "PROCESS_TGS: failed lineage check"
msgstr ""
-#: ../../src/clients/klist/klist.c:97
+#: ../../src/kdc/kdc_util.c:456
#, c-format
-msgid "\t-l lists credential caches in collection\n"
+msgid "TGS_REQ: UNKNOWN SERVER: server='%s'"
msgstr ""
-#: ../../src/clients/klist/klist.c:98
+#: ../../src/kdc/main.c:233
#, c-format
-msgid "\t-A shows content of all credential caches\n"
+msgid "while getting context for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:99
+#: ../../src/kdc/main.c:331
#, c-format
-msgid "\t-e shows the encryption type\n"
+msgid "while setting default realm to %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:100
+#: ../../src/kdc/main.c:339
#, c-format
-msgid "\t-V shows the Kerberos version and exits\n"
+msgid "while initializing database for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:101
+#: ../../src/kdc/main.c:348
#, c-format
-msgid "\toptions for credential caches:\n"
+msgid "while setting up master key name %s for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:102
+#: ../../src/kdc/main.c:361
#, c-format
-msgid "\t\t-d shows the submitted authorization data types\n"
+msgid "while fetching master key %s for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:104
+#: ../../src/kdc/main.c:369
#, c-format
-msgid "\t\t-f shows credentials flags\n"
+msgid "while fetching master keys list for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:105
+#: ../../src/kdc/main.c:378
#, c-format
-msgid "\t\t-s sets exit status based on valid tgt existence\n"
+msgid "while resolving kdb keytab for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:107
+#: ../../src/kdc/main.c:387
#, c-format
-msgid "\t\t-a displays the address list\n"
+msgid "while building TGS name for realm %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:108
+#: ../../src/kdc/main.c:505
#, c-format
-msgid "\t\t\t-n do not reverse-resolve\n"
+msgid "creating %d worker processes"
msgstr ""
-#: ../../src/clients/klist/klist.c:109
-#, c-format
-msgid "\toptions for keytabs:\n"
+#: ../../src/kdc/main.c:515
+msgid "Unable to reinitialize main loop"
msgstr ""
-#: ../../src/clients/klist/klist.c:110
+#: ../../src/kdc/main.c:520
#, c-format
-msgid "\t\t-t shows keytab entry timestamps\n"
+msgid "Unable to initialize signal handlers in pid %d"
msgstr ""
-#: ../../src/clients/klist/klist.c:111
+#: ../../src/kdc/main.c:550
#, c-format
-msgid "\t\t-K shows keytab entry keys\n"
+msgid "worker %ld exited with status %d"
msgstr ""
-#: ../../src/clients/klist/klist.c:168
-#: ../../src/clients/kdestroy/kdestroy.c:105
-#: ../../src/clients/kinit/kinit.c:411
+#: ../../src/kdc/main.c:574
#, c-format
-msgid "Kerberos 4 is no longer supported\n"
+msgid "signal %d received in supervisor"
msgstr ""
-#: ../../src/clients/klist/klist.c:207 ../../src/clients/kinit/kinit.c:439
+#: ../../src/kdc/main.c:593
#, c-format
-msgid "Extra arguments (starting with \"%s\").\n"
+msgid ""
+"usage: %s [-x db_args]* [-d dbpathname] [-r dbrealmname]\n"
+"\t\t[-R replaycachename] [-m] [-k masterenctype]\n"
+"\t\t[-M masterkeyname] [-p port] [-P pid_file]\n"
+"\t\t[-n] [-w numworkers] [/]\n"
+"\n"
+"where,\n"
+"\t[-x db_args]* - Any number of database specific arguments.\n"
+"\t\t\tLook at each database module documentation for \t\t\tsupported "
+"arguments\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:216
+#: ../../src/kdc/main.c:655 ../../src/kdc/main.c:662 ../../src/kdc/main.c:774
#, c-format
-msgid "%s version %s\n"
+msgid " KDC cannot initialize. Not enough memory\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:268
-msgid "while getting default client keytab"
+#: ../../src/kdc/main.c:679 ../../src/kdc/main.c:722 ../../src/kdc/main.c:733
+#, c-format
+msgid "%s: KDC cannot initialize. Not enough memory\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:273
-msgid "while getting default keytab"
+#: ../../src/kdc/main.c:699 ../../src/kdc/main.c:816
+#, c-format
+msgid "%s: cannot initialize realm %s - see log file for details\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:278 ../../src/kadmin/cli/keytab.c:115
+#: ../../src/kdc/main.c:710
#, c-format
-msgid "while resolving keytab %s"
+msgid "%s: cannot initialize realm %s. Not enough memory\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:284 ../../src/kadmin/cli/keytab.c:99
-msgid "while getting keytab name"
+#: ../../src/kdc/main.c:761
+#, c-format
+msgid "invalid enctype %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:291 ../../src/kadmin/cli/keytab.c:409
-msgid "while starting keytab scan"
+#: ../../src/kdc/main.c:804
+msgid "while attempting to retrieve default realm"
msgstr ""
-#: ../../src/clients/klist/klist.c:312 ../../src/clients/klist/klist.c:501
-#: ../../src/clients/ksu/ccache.c:481
-msgid "while unparsing principal name"
+#: ../../src/kdc/main.c:806
+#, c-format
+msgid "%s: %s, attempting to retrieve default realm\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:336 ../../src/kadmin/cli/keytab.c:453
-msgid "while scanning keytab"
+#: ../../src/kdc/main.c:912
+#, c-format
+msgid "%s: cannot get memory for realm list\n"
msgstr ""
-#: ../../src/clients/klist/klist.c:340 ../../src/kadmin/cli/keytab.c:458
-msgid "while ending keytab scan"
+#: ../../src/kdc/main.c:947
+msgid "while initializing lookaside cache"
msgstr ""
-#: ../../src/clients/klist/klist.c:357 ../../src/clients/klist/klist.c:420
-msgid "while listing ccache collection"
+#: ../../src/kdc/main.c:955
+msgid "while creating main loop"
msgstr ""
-#: ../../src/clients/klist/klist.c:397
-msgid "(Expired)"
+#: ../../src/kdc/main.c:965
+msgid "while initializing SAM"
msgstr ""
-#: ../../src/clients/klist/klist.c:446
-#: ../../src/clients/kdestroy/kdestroy.c:163
-#: ../../src/clients/kinit/kinit.c:492
-msgid "while getting default ccache"
+#: ../../src/kdc/main.c:1011
+msgid "while initializing routing socket"
msgstr ""
-#: ../../src/clients/klist/klist.c:452
-#, c-format
-msgid "while resolving ccache %s"
+#: ../../src/kdc/main.c:1017
+msgid "while initializing signal handlers"
msgstr ""
-#: ../../src/clients/klist/klist.c:477
-#, c-format
-msgid "(ticket cache %s:%s)"
+#: ../../src/kdc/main.c:1024
+msgid "while initializing network"
msgstr ""
-#: ../../src/clients/klist/klist.c:488
-#, c-format
-msgid "while setting cache flags (ticket cache %s:%s)"
+#: ../../src/kdc/main.c:1029
+msgid "while detaching from tty"
msgstr ""
-#: ../../src/clients/klist/klist.c:496 ../../src/clients/ksu/ccache.c:477
-msgid "while retrieving principal name"
+#: ../../src/kdc/main.c:1036
+msgid "while creating PID file"
msgstr ""
-#: ../../src/clients/klist/klist.c:505
-#, c-format
-msgid ""
-"Ticket cache: %s:%s\n"
-"Default principal: %s\n"
-"\n"
+#: ../../src/kdc/main.c:1045
+msgid "creating worker processes"
msgstr ""
-#: ../../src/clients/klist/klist.c:519
-msgid "while starting to retrieve tickets"
+#: ../../src/kdc/main.c:1055
+msgid "while loading audit plugin module(s)"
msgstr ""
-#: ../../src/clients/klist/klist.c:540
-msgid "while finishing ticket retrieval"
+#: ../../src/kdc/main.c:1059
+msgid "commencing operation"
msgstr ""
-#: ../../src/clients/klist/klist.c:546
-msgid "while closing ccache"
+#: ../../src/kdc/main.c:1067
+msgid "shutting down"
msgstr ""
-#: ../../src/clients/klist/klist.c:556
-msgid "while retrieving a ticket"
+#: ../../src/lib/apputils/net-server.c:274
+msgid "Got signal to request exit"
msgstr ""
-#: ../../src/clients/klist/klist.c:672 ../../src/clients/ksu/ccache.c:471
-msgid "while unparsing server name"
+#: ../../src/lib/apputils/net-server.c:288
+msgid "Got signal to reset"
msgstr ""
-#: ../../src/clients/klist/klist.c:701 ../../src/clients/ksu/ccache.c:496
+#: ../../src/lib/apputils/net-server.c:446
#, c-format
-msgid "\tfor client %s"
+msgid "closing down fd %d"
msgstr ""
-#: ../../src/clients/klist/klist.c:713 ../../src/clients/ksu/ccache.c:505
-msgid "renew until "
+#: ../../src/lib/apputils/net-server.c:460
+#, c-format
+msgid "descriptor %d closed but still in svc_fdset"
msgstr ""
-#: ../../src/clients/klist/klist.c:730 ../../src/clients/ksu/ccache.c:515
-#, c-format
-msgid "Flags: %s"
+#: ../../src/lib/apputils/net-server.c:486
+msgid "cannot create io event"
msgstr ""
-#: ../../src/clients/klist/klist.c:749
-#, c-format
-msgid "Etype (skey, tkt): %s, "
+#: ../../src/lib/apputils/net-server.c:492
+msgid "cannot save event"
msgstr ""
-#: ../../src/clients/klist/klist.c:766
+#: ../../src/lib/apputils/net-server.c:512
#, c-format
-msgid "AD types: "
+msgid "file descriptor number %d too high"
msgstr ""
-#: ../../src/clients/klist/klist.c:783
-#, c-format
-msgid "\tAddresses: (none)\n"
+#: ../../src/lib/apputils/net-server.c:520
+msgid "cannot allocate storage for connection info"
msgstr ""
-#: ../../src/clients/klist/klist.c:785
+#: ../../src/lib/apputils/net-server.c:579
#, c-format
-msgid "\tAddresses: "
+msgid "Cannot create TCP server socket on %s"
msgstr ""
-#: ../../src/clients/klist/klist.c:818
+#: ../../src/lib/apputils/net-server.c:588
#, c-format
-msgid "broken address (type %d length %d)"
+msgid "TCP socket fd number %d (for %s) too high"
msgstr ""
-#: ../../src/clients/klist/klist.c:844
+#: ../../src/lib/apputils/net-server.c:596
#, c-format
-msgid "unknown addrtype %d"
+msgid "Cannot enable SO_REUSEADDR on fd %d"
msgstr ""
-#: ../../src/clients/klist/klist.c:853
+#: ../../src/lib/apputils/net-server.c:603
#, c-format
-msgid "unprintable address (type %d, error %d %s)"
+msgid "setsockopt(%d,IPV6_V6ONLY,1) failed"
msgstr ""
-#: ../../src/clients/ksu/authorization.c:369
+#: ../../src/lib/apputils/net-server.c:605
#, c-format
-msgid ""
-"Error: bad entry - %s in %s file, must be either full path or just the cmd "
-"name\n"
+msgid "setsockopt(%d,IPV6_V6ONLY,1) worked"
msgstr ""
-#: ../../src/clients/ksu/authorization.c:377
-#, c-format
-msgid ""
-"Error: bad entry - %s in %s file, since %s is just the cmd name, CMD_PATH "
-"must be defined \n"
+#: ../../src/lib/apputils/net-server.c:608
+msgid "no IPV6_V6ONLY socket option support"
msgstr ""
-#: ../../src/clients/ksu/authorization.c:392
+#: ../../src/lib/apputils/net-server.c:614
#, c-format
-msgid "Error: bad entry - %s in %s file, CMD_PATH contains no paths \n"
+msgid "Cannot bind server socket on %s"
msgstr ""
-#: ../../src/clients/ksu/authorization.c:401
+#: ../../src/lib/apputils/net-server.c:641
#, c-format
-msgid "Error: bad path %s in CMD_PATH for %s must start with '/' \n"
+msgid "Cannot create RPC service: %s; continuing"
msgstr ""
-#: ../../src/clients/ksu/authorization.c:517
-msgid "Error: not found -> "
+#: ../../src/lib/apputils/net-server.c:650
+#, c-format
+msgid "Cannot register RPC service: %s; continuing"
msgstr ""
-#: ../../src/clients/ksu/authorization.c:723
+#: ../../src/lib/apputils/net-server.c:699
#, c-format
-msgid "home directory name `%s' too long, can't search for .k5login\n"
+msgid "Cannot listen on TCP server socket on %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:62
+#: ../../src/lib/apputils/net-server.c:705
#, c-format
-msgid ""
-"Usage: %s [target user] [-n principal] [-c source cachename] [-k] [-D] [-r "
-"time] [-pf] [-l lifetime] [-zZ] [-q] [-e command [args... ] ] [-a "
-"[args... ] ]\n"
+msgid "cannot set listening tcp socket on %s non-blocking"
msgstr ""
-#: ../../src/clients/ksu/main.c:144
-msgid ""
-"program name too long - quitting to avoid triggering system logging bugs"
+#: ../../src/lib/apputils/net-server.c:712
+#, c-format
+msgid "disabling SO_LINGER on TCP socket on %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:170
-msgid "while allocating memory"
+#: ../../src/lib/apputils/net-server.c:766
+#: ../../src/lib/apputils/net-server.c:775
+#, c-format
+msgid "listening on fd %d: tcp %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:183
-msgid "while setting euid to source user"
+#: ../../src/lib/apputils/net-server.c:780
+msgid "assuming IPv6 socket accepts IPv4"
msgstr ""
-#: ../../src/clients/ksu/main.c:194 ../../src/clients/ksu/main.c:228
+#: ../../src/lib/apputils/net-server.c:820
+#: ../../src/lib/apputils/net-server.c:833
#, c-format
-msgid "Bad lifetime value (%s hours?)\n"
-msgstr ""
-
-#: ../../src/clients/ksu/main.c:205 ../../src/clients/ksu/main.c:290
-msgid "when gathering parameters"
+msgid "listening on fd %d: rpc %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:234 ../../src/clients/kpasswd/kpasswd.c:29
-#: ../../src/clients/kinit/kinit.c:473 ../../src/clients/kinit/kinit.c:597
+#: ../../src/lib/apputils/net-server.c:920
#, c-format
-msgid "when parsing name %s"
+msgid "Cannot request packet info for udp socket address %s port %d"
msgstr ""
-#: ../../src/clients/ksu/main.c:250
+#: ../../src/lib/apputils/net-server.c:926
#, c-format
-msgid "-z option is mutually exclusive with -Z.\n"
+msgid "listening on fd %d: udp %s%s"
msgstr ""
-#: ../../src/clients/ksu/main.c:258
+#: ../../src/lib/apputils/net-server.c:976
#, c-format
-msgid "-Z option is mutually exclusive with -z.\n"
+msgid "skipping unrecognized local address family %d"
msgstr ""
-#: ../../src/clients/ksu/main.c:270
-#, c-format
-msgid "while looking for credentials file %s"
+#: ../../src/lib/apputils/net-server.c:991
+msgid "Failed to reconfigure network, exiting"
msgstr ""
-#: ../../src/clients/ksu/main.c:276
+#: ../../src/lib/apputils/net-server.c:1048
#, c-format
-msgid "malformed credential cache name %s\n"
+msgid ""
+"unhandled routing message type %d, will reconfigure just for the fun of it"
msgstr ""
-#: ../../src/clients/ksu/main.c:282 ../../src/clients/kdestroy/kdestroy.c:98
-#: ../../src/clients/kinit/kinit.c:382
+#: ../../src/lib/apputils/net-server.c:1082
#, c-format
-msgid "Only one -c option allowed\n"
+msgid "short read (%d/%d) from routing socket"
msgstr ""
-#: ../../src/clients/ksu/main.c:334
+#: ../../src/lib/apputils/net-server.c:1092
#, c-format
-msgid "ksu: who are you?\n"
+msgid "read %d from routing socket but msglen is %d"
msgstr ""
-#: ../../src/clients/ksu/main.c:338
+#: ../../src/lib/apputils/net-server.c:1124
#, c-format
-msgid "Your uid doesn't match your passwd entry?!\n"
+msgid "couldn't set up routing socket: %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:355
+#: ../../src/lib/apputils/net-server.c:1127
#, c-format
-msgid "ksu: unknown login %s\n"
+msgid "routing socket is fd %d"
msgstr ""
-#: ../../src/clients/ksu/main.c:375
-msgid "while getting source cache"
+#: ../../src/lib/apputils/net-server.c:1153
+msgid "setting up network..."
msgstr ""
-#: ../../src/clients/ksu/main.c:381 ../../src/clients/kvno/kvno.c:196
-msgid "while opening ccache"
+#: ../../src/lib/apputils/net-server.c:1170
+#, c-format
+msgid "set up %d sockets"
msgstr ""
-#: ../../src/clients/ksu/main.c:389
-msgid "while selecting the best principal"
+#: ../../src/lib/apputils/net-server.c:1172
+msgid "no sockets set up?"
msgstr ""
-#: ../../src/clients/ksu/main.c:397
-msgid "while returning to source uid after finding best principal"
+#: ../../src/lib/apputils/net-server.c:1420
+#: ../../src/lib/apputils/net-server.c:1474
+msgid "while dispatching (udp)"
msgstr ""
-#: ../../src/clients/ksu/main.c:417
+#: ../../src/lib/apputils/net-server.c:1449
#, c-format
-msgid "account %s: authorization failed\n"
+msgid "while sending reply to %s/%s from %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:443
+#: ../../src/lib/apputils/net-server.c:1454
#, c-format
-msgid "%s does not have correct permissions for %s\n"
+msgid "short reply write %d vs %d\n"
msgstr ""
-#: ../../src/clients/ksu/main.c:473 ../../src/clients/ksu/main.c:481
-#, c-format
-msgid "while copying cache %s to %s"
+#: ../../src/lib/apputils/net-server.c:1499
+msgid "while receiving from network"
msgstr ""
-#: ../../src/clients/ksu/main.c:491 ../../src/clients/ksu/krb_auth_su.c:156
-msgid "while reclaiming root uid"
+#: ../../src/lib/apputils/net-server.c:1515
+#, c-format
+msgid "pktinfo says local addr is %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:503 ../../src/clients/ksu/krb_auth_su.c:110
-msgid "while creating tgt for local realm"
+#: ../../src/lib/apputils/net-server.c:1548
+msgid "too many connections"
msgstr ""
-#: ../../src/clients/ksu/main.c:508
+#: ../../src/lib/apputils/net-server.c:1571
#, c-format
-msgid ""
-"WARNING: Your password may be exposed if you enter it here and are logged\n"
+msgid "dropping %s fd %d from %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:510
+#: ../../src/lib/apputils/net-server.c:1649
#, c-format
-msgid " in remotely using an unsecure (non-encrypted) channel.\n"
+msgid "allocating buffer for new TCP session from %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:517
-#, c-format
-msgid "Goodbye\n"
+#: ../../src/lib/apputils/net-server.c:1679
+msgid "while dispatching (tcp)"
msgstr ""
-#: ../../src/clients/ksu/main.c:522
-#, c-format
-msgid "Could not get a tgt for "
+#: ../../src/lib/apputils/net-server.c:1711
+msgid "error allocating tcp dispatch private!"
msgstr ""
-#: ../../src/clients/ksu/main.c:542
+#: ../../src/lib/apputils/net-server.c:1758
#, c-format
-msgid "Authentication failed.\n"
+msgid "TCP client %s wants %lu bytes, cap is %lu"
msgstr ""
-#: ../../src/clients/ksu/main.c:577
-msgid "When unparsing name"
+#: ../../src/lib/apputils/net-server.c:1766
+#, c-format
+msgid "error constructing KRB_ERR_FIELD_TOOLONG error! %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:582
+#: ../../src/lib/apputils/net-server.c:1945
#, c-format
-msgid "Authenticated %s\n"
+msgid "accepted RPC connection on socket %d from %s"
msgstr ""
-#: ../../src/clients/ksu/main.c:589
-msgid "while switching to target for authorization check"
+#: ../../src/lib/crypto/krb/cf2.c:115
+#, c-format
+msgid "Enctype %d has no PRF"
msgstr ""
-#: ../../src/clients/ksu/main.c:597
-msgid "while checking authorization"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:43
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:165
+msgid "A required input parameter could not be read"
msgstr ""
-#: ../../src/clients/ksu/main.c:604
-msgid "while switching back from target after authorization check"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:44
+msgid "A required input parameter could not be written"
msgstr ""
-#: ../../src/clients/ksu/main.c:612
-#, c-format
-msgid "Account %s: authorization for %s for execution of\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:45
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:175
+msgid "A parameter was malformed"
msgstr ""
-#: ../../src/clients/ksu/main.c:614
-#, c-format
-msgid " %s successful\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:48
+msgid "calling error"
msgstr ""
-#: ../../src/clients/ksu/main.c:620
-#, c-format
-msgid "Account %s: authorization for %s successful\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:59
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:195
+msgid "An unsupported mechanism was requested"
msgstr ""
-#: ../../src/clients/ksu/main.c:632
-#, c-format
-msgid "Account %s: authorization for %s for execution of %s failed\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:60
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:199
+msgid "An invalid name was supplied"
msgstr ""
-#: ../../src/clients/ksu/main.c:640
-#, c-format
-msgid "Account %s: authorization of %s failed\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:61
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:203
+msgid "A supplied name was of an unsupported type"
msgstr ""
-#: ../../src/clients/ksu/main.c:655
-msgid "while calling cc_filter"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:62
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:208
+msgid "Incorrect channel bindings were supplied"
msgstr ""
-#: ../../src/clients/ksu/main.c:663
-msgid "while erasing target cache"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:63
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:179
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:274
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:334
+msgid "An invalid status code was supplied"
msgstr ""
-#: ../../src/clients/ksu/main.c:683
-#, c-format
-msgid "ksu: permission denied (shell).\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:64
+msgid "A token had an invalid signature"
msgstr ""
-#: ../../src/clients/ksu/main.c:693 ../../src/clients/ksu/main.c:700
-#, c-format
-msgid "ksu: couldn't set environment variable USER\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:65
+msgid "No credentials were supplied"
msgstr ""
-#: ../../src/clients/ksu/main.c:706
-#, c-format
-msgid "ksu: couldn't set environment variable SHELL\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:66
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:223
+msgid "No context has been established"
msgstr ""
-#: ../../src/clients/ksu/main.c:714
-#, c-format
-msgid "ksu: couldn't set environment variable %s\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:67
+msgid "A token was invalid"
msgstr ""
-#: ../../src/clients/ksu/main.c:729
-#, c-format
-msgid "ksu: initgroups failed.\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:68
+msgid "A credential was invalid"
msgstr ""
-#: ../../src/clients/ksu/main.c:735
-#, c-format
-msgid "Leaving uid as %s (%ld)\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:69
+msgid "The referenced credentials have expired"
msgstr ""
-#: ../../src/clients/ksu/main.c:738
-#, c-format
-msgid "Changing uid to %s (%ld)\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:70
+msgid "The context has expired"
msgstr ""
-#: ../../src/clients/ksu/main.c:763
-#, c-format
-msgid "%s does not have correct permissions for %s, %s aborted"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:71
+msgid "Miscellaneous failure"
msgstr ""
-#: ../../src/clients/ksu/main.c:777
-#, c-format
-msgid "Internal error: command %s did not get resolved\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:72
+msgid "The quality-of-protection requested could not be provided"
msgstr ""
-#: ../../src/clients/ksu/main.c:794 ../../src/clients/ksu/main.c:830
-#, c-format
-msgid "while trying to execv %s"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:73
+msgid "The operation is forbidden by the local security policy"
msgstr ""
-#: ../../src/clients/ksu/main.c:820
-msgid "while calling waitpid"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:74
+msgid "The operation or option is not available"
msgstr ""
-#: ../../src/clients/ksu/main.c:825
-msgid "while trying to fork."
+#: ../../src/lib/gssapi/generic/disp_major_status.c:77
+msgid "routine error"
msgstr ""
-#: ../../src/clients/ksu/main.c:863
-#, c-format
-msgid "terminal name %s too long\n"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:89
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:311
+msgid "The routine must be called again to complete its function"
msgstr ""
-#: ../../src/clients/ksu/main.c:893
-msgid "while changing to target uid for destroying ccache"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:90
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:316
+msgid "The token was a duplicate of an earlier token"
msgstr ""
-#: ../../src/clients/ksu/main.c:900 ../../src/clients/kdestroy/kdestroy.c:170
-msgid "while destroying cache"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:91
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:321
+msgid "The token's validity period has expired"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:78
-#, c-format
-msgid "while creating server %s principal name"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:92
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:325
+msgid "A later token has already been processed"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:126
-msgid "while retrieving creds from cache"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:95
+msgid "supplementary info code"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:137
-msgid "while switching to target uid"
+#: ../../src/lib/gssapi/generic/disp_major_status.c:106
+#: ../lib/krb5/error_tables/krb5_err.c:23
+msgid "No error"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:142
+#: ../../src/lib/gssapi/generic/disp_major_status.c:107
#, c-format
-msgid ""
-"WARNING: Your password may be exposed if you enter it here and are logged \n"
+msgid "Unknown %s (field = %d)"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:144
+#: ../../src/lib/gssapi/krb5/acquire_cred.c:166
#, c-format
-msgid " in remotely using an unsecure (non-encrypted) channel. \n"
+msgid "No key table entry found matching %s"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:163
-#, c-format
-msgid "does not have any appropriate tickets in the cache.\n"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:161
+msgid "The routine completed successfully"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:182
-msgid "while getting credentials from kdc"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:170
+msgid "A required output parameter could not be written"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:199
-#: ../../src/clients/ksu/krb_auth_su.c:248
-msgid "while verifying ticket for server"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:212
+msgid "A token had an invalid Message Integrity Check (MIC)"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:238
-msgid "while Retrieving credentials"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:217
+msgid ""
+"No credentials were supplied, or the credentials were unavailable or "
+"inaccessible"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:276 ../../src/clients/kinit/kinit.c:608
-msgid "when unparsing name"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:227
+msgid "Invalid token was supplied"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:283
-#: ../../src/clients/ksu/krb_auth_su.c:288
-msgid "while copying principal"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:231
+msgid "Invalid credential was supplied"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:293
-msgid "while getting time of day"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:235
+msgid "The referenced credential has expired"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:306
-#, c-format
-msgid "Kerberos password for %s: "
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:239
+msgid "The referenced context has expired"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:310
-#, c-format
-msgid "principal name %s too long for internal buffer space\n"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:243
+msgid "Unspecified GSS failure. Minor code may provide more information"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:319
-#, c-format
-msgid "while reading password for '%s'\n"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:248
+msgid "The quality-of-protection (QOP) requested could not be provided"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:326
-#, c-format
-msgid "No password given\n"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:253
+msgid "The operation is forbidden by local security policy"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:340
-#, c-format
-msgid "%s: Password incorrect\n"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:258
+msgid "The operation or option is not available or unsupported"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:342
-msgid "while getting initial credentials"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:263
+msgid "The requested credential element already exists"
msgstr ""
-#: ../../src/clients/ksu/krb_auth_su.c:358
-#: ../../src/clients/ksu/krb_auth_su.c:372
-#, c-format
-msgid " %s while unparsing name\n"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:268
+msgid "The provided name was not mechanism specific (MN)"
msgstr ""
-#: ../../src/clients/ksu/ccache.c:73 ../../src/clients/ksu/ccache.c:662
-#: ../../src/clients/kinit/kinit.c:482 ../../src/clients/kinit/kinit.c:533
-#, c-format
-msgid "resolving ccache %s"
+#: ../../src/lib/gssapi/mechglue/g_dsp_status.c:329
+msgid "An expected per-message token was not received"
msgstr ""
-#: ../../src/clients/ksu/ccache.c:384
-#, c-format
-msgid "home directory path for %s too long\n"
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1819
+msgid "SPNEGO cannot find mechanisms to negotiate"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:48
-#, c-format
-msgid "usage: %s [-C] [-u] [-c ccache] [-e etype]\n"
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1824
+msgid "SPNEGO failed to acquire creds"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:49
-#, c-format
-msgid "\t[-k keytab] [-S sname] [-U for_user [-P]]\n"
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1829
+msgid "SPNEGO acceptor did not select a mechanism"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:50
-#, c-format
-msgid "\tservice1 service2 ...\n"
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1834
+msgid "SPNEGO failed to negotiate a mechanism"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:105 ../../src/clients/kvno/kvno.c:113
-#, c-format
-msgid "Options -u and -S are mutually exclusive\n"
+#: ../../src/lib/gssapi/spnego/spnego_mech.c:1839
+msgid "SPNEGO acceptor did not return a valid token"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:128
+#: ../../src/lib/kadm5/alt_prof.c:855
#, c-format
-msgid "Option -P (constrained delegation) requires keytab to be specified\n"
+msgid "Cannot resolve address of admin server \"%s\" for realm \"%s\""
msgstr ""
-#: ../../src/clients/kvno/kvno.c:132
+#: ../../src/lib/kadm5/logger.c:56
#, c-format
-msgid ""
-"Option -P (constrained delegation) requires option -U (protocol transition)\n"
-msgstr ""
-
-#: ../../src/clients/kvno/kvno.c:177 ../../src/kadmin/cli/kadmin.c:260
-msgid "while initializing krb5 library"
+msgid "%s: cannot parse <%s>\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:184
-msgid "while converting etype"
+#: ../../src/lib/kadm5/logger.c:57
+#, c-format
+msgid "%s: warning - logging entry syntax error\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:203 ../../src/clients/kinit/kinit.c:725
+#: ../../src/lib/kadm5/logger.c:58
#, c-format
-msgid "resolving keytab %s"
+msgid "%s: error writing to %s\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:213 ../../src/clients/kvno/kvno.c:247
-#: ../../src/clients/kswitch/kswitch.c:110
-#: ../../src/kadmin/dbutil/kdb5_util.c:578 ../../src/kadmin/cli/keytab.c:360
+#: ../../src/lib/kadm5/logger.c:59
#, c-format
-msgid "while parsing principal name %s"
+msgid "%s: error writing to %s device\n"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:220
-msgid "while getting client principal name"
+#: ../../src/lib/kadm5/logger.c:61
+msgid "EMERGENCY"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:258
-#, c-format
-msgid "while formatting parsed principal name for '%s'"
+#: ../../src/lib/kadm5/logger.c:62
+msgid "ALERT"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:269
-msgid "client and server principal names must match"
+#: ../../src/lib/kadm5/logger.c:63
+msgid "CRITICAL"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:286
-#, c-format
-msgid "while getting credentials for %s"
+#: ../../src/lib/kadm5/logger.c:64
+msgid "Error"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:293
-#, c-format
-msgid "while decoding ticket for %s"
+#: ../../src/lib/kadm5/logger.c:65
+msgid "Warning"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:304
-#, c-format
-msgid "while decrypting ticket for %s"
+#: ../../src/lib/kadm5/logger.c:66
+msgid "Notice"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:308
-#, c-format
-msgid "%s: kvno = %d, keytab entry valid\n"
+#: ../../src/lib/kadm5/logger.c:67
+msgid "info"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:326
-#, c-format
-msgid "%s: constrained delegation failed"
+#: ../../src/lib/kadm5/logger.c:68
+msgid "debug"
msgstr ""
-#: ../../src/clients/kvno/kvno.c:332
+#: ../../src/lib/kadm5/logger.c:967
#, c-format
-msgid "%s: kvno = %d\n"
+msgid "Couldn't open log file %s: %s\n"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:62
+#: ../../src/lib/kadm5/srv/kadm5_hook.c:119
#, c-format
-msgid "Usage: %s [-A] [-q] [-c cache_name]\n"
+msgid "kadm5_hook %s failed postcommit %s: %s"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:63
-#, c-format
-msgid "\t-A destroy all credential caches in collection\n"
+#: ../../src/lib/kadm5/srv/pwqual_dict.c:106
+msgid "No dictionary file specified, continuing without one."
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:64
+#: ../../src/lib/kadm5/srv/pwqual_dict.c:113
#, c-format
-msgid "\t-q quiet mode\n"
+msgid "WARNING! Cannot find dictionary file %s, continuing without one."
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:65
-#: ../../src/clients/kswitch/kswitch.c:45
-#, c-format
-msgid "\t-c specify name of credentials cache\n"
+#: ../../src/lib/kadm5/srv/pwqual_empty.c:42
+msgid "Empty passwords are not allowed"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:133
-msgid "while listing credential caches"
+#: ../../src/lib/kadm5/srv/pwqual_hesiod.c:114
+msgid "Password may not match user information."
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:140
-msgid "composing ccache name"
+#: ../../src/lib/kadm5/srv/pwqual_princ.c:54
+msgid "Password may not match principal name"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:145
+#: ../../src/lib/kadm5/srv/server_acl.c:90
#, c-format
-msgid "while destroying cache %s"
+msgid "%s: line %d too long, truncated"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:157
-#: ../../src/clients/kswitch/kswitch.c:104
+#: ../../src/lib/kadm5/srv/server_acl.c:91
#, c-format
-msgid "while resolving %s"
+msgid "Unrecognized ACL operation '%c' in %s"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:173
+#: ../../src/lib/kadm5/srv/server_acl.c:93
#, c-format
-msgid "Ticket cache NOT destroyed!\n"
+msgid "%s: syntax error at line %d <%10s...>"
msgstr ""
-#: ../../src/clients/kdestroy/kdestroy.c:175
+#: ../../src/lib/kadm5/srv/server_acl.c:95
#, c-format
-msgid "Ticket cache %cNOT%c destroyed!\n"
+msgid "%s while opening ACL file %s"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:34
-#, c-format
-msgid "Unable to identify user from password file\n"
+#: ../../src/lib/kadm5/srv/server_kdb.c:194
+msgid "History entry contains no key data"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:43 ../../src/clients/kinit/kinit.c:592
+#: ../../src/lib/kadm5/srv/server_misc.c:146
#, c-format
-msgid "Unable to identify user\n"
+msgid "password quality module %s rejected password for %s: %s"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:66
-#, c-format
-msgid "usage: %s [principal]\n"
+#: ../../src/lib/kadm5/str_conv.c:80
+msgid "Not Postdateable"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:74
-msgid "initializing kerberos library"
+#: ../../src/lib/kadm5/str_conv.c:81
+msgid "Not Forwardable"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:78
-msgid "allocating krb5_get_init_creds_opt"
+#: ../../src/lib/kadm5/str_conv.c:82
+msgid "No TGT-based requests"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:93
-msgid "opening default ccache"
+#: ../../src/lib/kadm5/str_conv.c:83
+msgid "Not renewable"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:98
-msgid "getting principal from ccache"
+#: ../../src/lib/kadm5/str_conv.c:84
+msgid "Not proxiable"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:105
-msgid "while setting FAST ccache"
+#: ../../src/lib/kadm5/str_conv.c:85
+msgid "No DUP_SKEY requests"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:112
-msgid "closing ccache"
+#: ../../src/lib/kadm5/str_conv.c:86
+msgid "All Tickets Disallowed"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:119
-msgid "parsing client name"
+#: ../../src/lib/kadm5/str_conv.c:87
+msgid "Preauthentication required"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:136
-msgid "Password incorrect while getting initial ticket"
+#: ../../src/lib/kadm5/str_conv.c:88
+msgid "HW authentication required"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:138
-msgid "getting initial ticket"
+#: ../../src/lib/kadm5/str_conv.c:89
+msgid "OK as Delegate"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:145
-msgid "while reading password"
+#: ../../src/lib/kadm5/str_conv.c:90
+msgid "Password Change required"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:153
-msgid "changing password"
+#: ../../src/lib/kadm5/str_conv.c:91
+msgid "Service Disabled"
msgstr ""
-#: ../../src/clients/kpasswd/kpasswd.c:175
-#: ../lib/kadm5/chpass_util_strings.c:30
-#, c-format
-msgid "Password changed.\n"
+#: ../../src/lib/kadm5/str_conv.c:92
+msgid "Password Changing Service"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:212
-#, c-format
-msgid "\t-V verbose\n"
+#: ../../src/lib/kadm5/str_conv.c:93
+msgid "RSA-MD5 supported"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:213
-#, c-format
-msgid "\t-l lifetime\n"
+#: ../../src/lib/kadm5/str_conv.c:94
+msgid "Protocol transition with delegation allowed"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:214
-#, c-format
-msgid "\t-s start time\n"
+#: ../../src/lib/kadm5/str_conv.c:95
+msgid "No authorization data required"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:215
-#, c-format
-msgid "\t-r renewable lifetime\n"
+#: ../../src/lib/kdb/kdb5.c:222
+msgid "No default realm set; cannot initialize KDB"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:216
+#: ../../src/lib/kdb/kdb5.c:325 ../../src/lib/kdb/kdb5.c:408
#, c-format
-msgid "\t-f forwardable\n"
+msgid "Unable to find requested database type: %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:217
+#: ../../src/lib/kdb/kdb5.c:419
#, c-format
-msgid "\t-F not forwardable\n"
+msgid "plugin symbol 'kdb_function_table' lookup failed: %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:218
+#: ../../src/lib/kdb/kdb5.c:429
#, c-format
-msgid "\t-p proxiable\n"
+msgid ""
+"Unable to load requested database module '%s': plugin symbol "
+"'kdb_function_table' not found"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:219
+#: ../../src/lib/kdb/kdb5.c:1698
#, c-format
-msgid "\t-P not proxiable\n"
+msgid "Illegal version number for KRB5_TL_MKEY_AUX %d\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:220
+#: ../../src/lib/kdb/kdb5.c:1867
#, c-format
-msgid "\t-n anonymous\n"
+msgid "Illegal version number for KRB5_TL_ACTKVNO %d\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:221
+#: ../../src/lib/kdb/kdb_default.c:164
#, c-format
-msgid "\t-a include addresses\n"
+msgid "keyfile (%s) is not a regular file: %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:222
-#, c-format
-msgid "\t-A do not include addresses\n"
+#: ../../src/lib/kdb/kdb_default.c:177
+msgid "Could not create temp keytab file name."
msgstr ""
-#: ../../src/clients/kinit/kinit.c:223
+#: ../../src/lib/kdb/kdb_default.c:202
#, c-format
-msgid "\t-v validate\n"
+msgid "Temporary stash file already exists: %s."
msgstr ""
-#: ../../src/clients/kinit/kinit.c:224
+#: ../../src/lib/kdb/kdb_default.c:231
#, c-format
-msgid "\t-R renew\n"
+msgid "rename of temporary keyfile (%s) to (%s) failed: %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:225
+#: ../../src/lib/kdb/kdb_default.c:421
#, c-format
-msgid "\t-C canonicalize\n"
+msgid "Can not fetch master key (error: %s)."
msgstr ""
-#: ../../src/clients/kinit/kinit.c:226
-#, c-format
-msgid "\t-E client is enterprise principal name\n"
+#: ../../src/lib/kdb/kdb_default.c:484
+msgid "Unable to decrypt latest master key with the provided master key\n"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:227
-#, c-format
-msgid "\t-k use keytab\n"
+#: ../../src/lib/kdb/kdb_log.c:101
+msgid "ulog_sync_header: could not sync to disk"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:228
+#: ../../src/lib/krb5/ccache/cc_dir.c:122
#, c-format
-msgid "\t-i use default client keytab (with -k)\n"
+msgid "Subsidiary cache path %s has no parent directory"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:229
+#: ../../src/lib/krb5/ccache/cc_dir.c:129
#, c-format
-msgid "\t-t filename of keytab to use\n"
+msgid "Subsidiary cache path %s filename does not begin with \"tkt\""
msgstr ""
-#: ../../src/clients/kinit/kinit.c:230
+#: ../../src/lib/krb5/ccache/cc_dir.c:171
#, c-format
-msgid "\t-c Kerberos 5 cache name\n"
+msgid "%s contains invalid filename"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:231
+#: ../../src/lib/krb5/ccache/cc_dir.c:231
#, c-format
-msgid "\t-S service\n"
+msgid "Credential cache directory %s does not exist"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:232
+#: ../../src/lib/krb5/ccache/cc_dir.c:237
#, c-format
-msgid "\t-T armor credential cache\n"
+msgid "Credential cache directory %s exists but isnot a directory"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:233
-#, c-format
-msgid "\t-X <attribute>[=<value>]\n"
+#: ../../src/lib/krb5/ccache/cc_dir.c:402
+msgid ""
+"Can't create new subsidiary cache because default cache is not a directory "
+"collection"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:300 ../../src/clients/kinit/kinit.c:308
+#: ../../src/lib/krb5/ccache/cc_file.c:1243
#, c-format
-msgid "Bad lifetime value %s\n"
+msgid "Credentials cache file '%s' not found"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:342
+#: ../../src/lib/krb5/ccache/cc_file.c:2456
#, c-format
-msgid "Bad start time value %s\n"
+msgid "Credentials cache I/O operation failed (%s)"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:361
-#, c-format
-msgid "Only one -t option allowed.\n"
+#: ../../src/lib/krb5/ccache/cc_keyring.c:1421
+msgid ""
+"Can't create new subsidiary cache because default cache is already a "
+"subsdiary"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:369
+#: ../../src/lib/krb5/ccache/cc_keyring.c:1731
#, c-format
-msgid "Only one armor_ccache\n"
+msgid "Credentials cache keyring '%s' not found"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:390
+#: ../../src/lib/krb5/ccache/cccursor.c:212
#, c-format
-msgid "Only one -I option allowed\n"
+msgid "Can't find client principal %s in cache collection"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:400
-msgid "while adding preauth option"
+#: ../../src/lib/krb5/ccache/cccursor.c:253
+msgid "No Kerberos credentials available"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:424
+#: ../../src/lib/krb5/keytab/kt_file.c:398
#, c-format
-msgid "Only one of -f and -F allowed\n"
+msgid "No key table entry found for %s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:429
-#, c-format
-msgid "Only one of -p and -P allowed\n"
+#: ../../src/lib/krb5/keytab/kt_file.c:817
+#: ../../src/lib/krb5/keytab/kt_file.c:851
+msgid "Cannot change keytab with keytab iterators active"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:434
+#: ../../src/lib/krb5/keytab/kt_file.c:1051
#, c-format
-msgid "Only one of -a and -A allowed\n"
-msgstr ""
-
-#: ../../src/clients/kinit/kinit.c:464
-msgid "while initializing Kerberos 5 library"
+msgid "Key table file '%s' not found"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:487
+#: ../../src/lib/krb5/keytab/ktfns.c:127
#, c-format
-msgid "Using specified cache: %s\n"
+msgid "Keytab %s is nonexistent or empty"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:500 ../../src/clients/kswitch/kswitch.c:116
-#, c-format
-msgid "while searching for ccache for %s"
+#: ../../src/lib/krb5/krb/chpw.c:252
+msgid "Malformed request error"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:508
-msgid "while generating new ccache"
+#: ../../src/lib/krb5/krb/chpw.c:255 ../lib/krb5/error_tables/kdb5_err.c:58
+msgid "Server error"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:513
-#, c-format
-msgid "Using new cache: %s\n"
+#: ../../src/lib/krb5/krb/chpw.c:258
+msgid "Authentication error"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:517
-#, c-format
-msgid "Using existing cache: %s\n"
+#: ../../src/lib/krb5/krb/chpw.c:261
+msgid "Password change rejected"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:525
-#, c-format
-msgid "Using default cache: %s\n"
+#: ../../src/lib/krb5/krb/chpw.c:264
+msgid "Access denied"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:538
-#, c-format
-msgid "Using specified input cache: %s\n"
+#: ../../src/lib/krb5/krb/chpw.c:267
+msgid "Wrong protocol version"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:561
-msgid "while building principal"
+#: ../../src/lib/krb5/krb/chpw.c:270
+msgid "Initial password required"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:571
-msgid "when creating default server principal name"
+#: ../../src/lib/krb5/krb/chpw.c:273
+msgid "Success"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:578
-#, c-format
-msgid "(principal %s)"
+#: ../../src/lib/krb5/krb/chpw.c:276 ../lib/krb5/error_tables/krb5_err.c:257
+msgid "Password change failed"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:581
-msgid "for local services"
+#: ../../src/lib/krb5/krb/chpw.c:435
+msgid ""
+"The password must include numbers or symbols. Don't include any part of "
+"your name in the password."
msgstr ""
-#: ../../src/clients/kinit/kinit.c:612
+#: ../../src/lib/krb5/krb/chpw.c:441
#, c-format
-msgid "Using principal: %s\n"
-msgstr ""
-
-#: ../../src/clients/kinit/kinit.c:697
-msgid "getting local addresses"
-msgstr ""
+msgid "The password must contain at least %d character."
+msgid_plural "The password must contain at least %d characters."
+msgstr[0] ""
+msgstr[1] ""
-#: ../../src/clients/kinit/kinit.c:716
+#: ../../src/lib/krb5/krb/chpw.c:450
#, c-format
-msgid "while setting up KDB keytab for realm %s"
-msgstr ""
+msgid "The password must be different from the previous password."
+msgid_plural "The password must be different from the previous %d passwords."
+msgstr[0] ""
+msgstr[1] ""
-#: ../../src/clients/kinit/kinit.c:730
+#: ../../src/lib/krb5/krb/chpw.c:462
#, c-format
-msgid "Using keytab: %s\n"
-msgstr ""
+msgid "The password can only be changed once a day."
+msgid_plural "The password can only be changed every %d days."
+msgstr[0] ""
+msgstr[1] ""
-#: ../../src/clients/kinit/kinit.c:734
-msgid "resolving default client keytab"
+#: ../../src/lib/krb5/krb/chpw.c:509
+msgid "Try a more complex password, or contact your administrator."
msgstr ""
-#: ../../src/clients/kinit/kinit.c:744
+#: ../../src/lib/krb5/krb/fast.c:217
#, c-format
-msgid "while setting '%s'='%s'"
+msgid "%s constructing AP-REQ armor"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:749
+#: ../../src/lib/krb5/krb/fast.c:399
#, c-format
-msgid "PA Option %s = %s\n"
+msgid "%s while decrypting FAST reply"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:794
-msgid "getting initial credentials"
+#: ../../src/lib/krb5/krb/fast.c:408
+msgid "nonce modified in FAST response: KDC response modified"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:797
-msgid "validating credentials"
+#: ../../src/lib/krb5/krb/fast.c:474
+msgid "Expecting FX_ERROR pa-data inside FAST container"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:800
-msgid "renewing credentials"
+#: ../../src/lib/krb5/krb/fast.c:545
+msgid "FAST response missing finish message in KDC reply"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:805
-#, c-format
-msgid "%s: Password incorrect while %s\n"
+#: ../../src/lib/krb5/krb/fast.c:560
+msgid "Ticket modified in KDC reply"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:808
+#: ../../src/lib/krb5/krb/gc_via_tkt.c:208
#, c-format
-msgid "while %s"
+msgid "KDC returned error string: %.*s"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:821
+#: ../../src/lib/krb5/krb/gc_via_tkt.c:218
#, c-format
-msgid "Initialized cache\n"
+msgid "Server %s not found in Kerberos database"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:825
-msgid "while storing credentials"
+#: ../../src/lib/krb5/krb/get_in_tkt.c:134
+msgid "Reply has wrong form of session key for anonymous request"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:829
+#: ../../src/lib/krb5/krb/get_in_tkt.c:1631
#, c-format
-msgid "Stored credentials\n"
-msgstr ""
-
-#: ../../src/clients/kinit/kinit.c:836
-msgid "while switching to new ccache"
+msgid "%s while storing credentials"
msgstr ""
-#: ../../src/clients/kinit/kinit.c:891
+#: ../../src/lib/krb5/krb/get_in_tkt.c:1719
#, c-format
-msgid "Authenticated to Kerberos v5\n"
+msgid "Client '%s' not found in Kerberos database"
msgstr ""
-#: ../../src/clients/kswitch/kswitch.c:44
+#: ../../src/lib/krb5/krb/gic_keytab.c:207
#, c-format
-msgid "Usage: %s {-c cache_name | -p principal}\n"
+msgid "Keytab contains no suitable keys for %s"
msgstr ""
-#: ../../src/clients/kswitch/kswitch.c:46
+#: ../../src/lib/krb5/krb/gic_opt.c:261
#, c-format
-msgid "\t-p specify name of principal\n"
+msgid "%s: attempt to convert non-extended krb5_get_init_creds_opt"
msgstr ""
-#: ../../src/clients/kswitch/kswitch.c:69
+#: ../../src/lib/krb5/krb/gic_pwd.c:75
#, c-format
-msgid "Only one -c or -p option allowed\n"
+msgid "Password for %s"
msgstr ""
-#: ../../src/clients/kswitch/kswitch.c:88
+#: ../../src/lib/krb5/krb/gic_pwd.c:229
#, c-format
-msgid "One of -c or -p must be specified\n"
-msgstr ""
-
-#: ../../src/clients/kswitch/kswitch.c:124
-msgid "while switching to credential cache"
+msgid "Warning: Your password will expire in less than one hour on %s"
msgstr ""
-#: ../../src/kadmin/server/schpw.c:285
+#: ../../src/lib/krb5/krb/gic_pwd.c:233
#, c-format
-msgid "setpw request from %s by %.*s%s for %.*s%s: %s"
+msgid "Warning: Your password will expire in %d hour%s on %s"
msgstr ""
-#: ../../src/kadmin/server/schpw.c:290
+#: ../../src/lib/krb5/krb/gic_pwd.c:237
#, c-format
-msgid "chpw request from %s for %.*s%s: %s"
+msgid "Warning: Your password will expire in %d days on %s"
msgstr ""
-#: ../../src/kadmin/server/schpw.c:466
-#, c-format
-msgid "chpw: Couldn't open admin keytab %s"
+#: ../../src/lib/krb5/krb/gic_pwd.c:381
+msgid "Password expired. You must change it now."
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:109
+#: ../../src/lib/krb5/krb/gic_pwd.c:400 ../../src/lib/krb5/krb/gic_pwd.c:404
#, c-format
-msgid ""
-"Usage: kadmind [-x db_args]* [-r realm] [-m] [-nofork] [-port port-number]\n"
-"\t\t[-p path-to-kdb5_util] [-F dump-file]\n"
-"\t\t[-K path-to-kprop] [-P pid_file]\n"
-"\n"
-"where,\n"
-"\t[-x db_args]* - any number of database specific arguments.\n"
-"\t\t\tLook at each database documentation for supported arguments\n"
+msgid "%s. Please try again."
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:162
+#: ../../src/lib/krb5/krb/gic_pwd.c:443
#, c-format
-msgid "GSS-API error %s: %s\n"
+msgid "%.*s%s%s. Please try again.\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:242
+#: ../../src/lib/krb5/krb/parse.c:203
#, c-format
-msgid "Couldn't create KRB5 Name NameType OID\n"
+msgid "Principal %s is missing required realm"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:268
+#: ../../src/lib/krb5/krb/parse.c:217
#, c-format
-msgid "%s: cannot initialize. Not enough memory\n"
+msgid "Principal %s has realm present"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:330
+#: ../../src/lib/krb5/krb/plugin.c:164
#, c-format
-msgid "%s: %s while initializing context, aborting\n"
+msgid "Invalid module specifier %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:344
+#: ../../src/lib/krb5/krb/plugin.c:401
#, c-format
-msgid "%s while initializing, aborting"
+msgid "Could not find %s plugin module named '%s'"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:345
-#: ../../src/kadmin/server/ovsec_kadmd.c:356
-#, c-format
-msgid "%s: %s while initializing, aborting\n"
+#: ../../src/lib/krb5/krb/preauth2.c:1020
+msgid "Unable to initialize preauth context"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:354
+#: ../../src/lib/krb5/krb/preauth2.c:1034
#, c-format
-msgid "%s: %s while initializing, aborting"
+msgid "Preauth module %s: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:367
-#, c-format
-msgid ""
-"%s: Missing required configuration values (%lx) while initializing, aborting"
+#: ../../src/lib/krb5/krb/preauth_otp.c:510
+msgid "Please choose from the following:\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:370
-#, c-format
-msgid ""
-"%s: Missing required configuration values (%lx) while initializing, "
-"aborting\n"
+#: ../../src/lib/krb5/krb/preauth_otp.c:511
+msgid "Vendor:"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:381
-#, c-format
-msgid "%s: could not initialize loop, aborting"
+#: ../../src/lib/krb5/krb/preauth_otp.c:523
+msgid "Enter #"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:383
-#, c-format
-msgid "%s: could not initialize loop, aborting\n"
+#: ../../src/lib/krb5/krb/preauth_otp.c:559
+msgid "OTP Challenge:"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:392
-#, c-format
-msgid "%s: %s while initializing signal handlers, aborting"
+#: ../../src/lib/krb5/krb/preauth_otp.c:588
+msgid "OTP Token PIN"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:394
-#, c-format
-msgid "%s: %s while initializing signal handlers, aborting\n"
+#: ../../src/lib/krb5/krb/preauth_otp.c:702
+msgid "OTP value doesn't match any token formats"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:418
-#, c-format
-msgid "%s: %s while initializing network, aborting"
+#: ../../src/lib/krb5/krb/preauth_otp.c:770
+msgid "Enter OTP Token Value"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:420
-#, c-format
-msgid "%s: %s while initializing network, aborting\n"
+#: ../../src/lib/krb5/krb/preauth_otp.c:916
+msgid "No supported tokens"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:431
-msgid "Cannot build GSS-API authentication names, failing."
+#: ../../src/lib/krb5/krb/preauth_sam2.c:49
+msgid "Challenge for Enigma Logic mechanism"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:433
-#, c-format
-msgid "%s: Cannot build GSS-API authentication names.\n"
+#: ../../src/lib/krb5/krb/preauth_sam2.c:53
+msgid "Challenge for Digital Pathways mechanism"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:452
-msgid "Can't set kdb keytab's internal context."
+#: ../../src/lib/krb5/krb/preauth_sam2.c:57
+msgid "Challenge for Activcard mechanism"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:457
-msgid "Can't register kdb keytab."
+#: ../../src/lib/krb5/krb/preauth_sam2.c:60
+msgid "Challenge for Enhanced S/Key mechanism"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:463
-msgid "Can't register acceptor keytab."
+#: ../../src/lib/krb5/krb/preauth_sam2.c:63
+msgid "Challenge for Traditional S/Key mechanism"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:469
-#, c-format
-msgid "%s: Can't set up keytab for RPC.\n"
+#: ../../src/lib/krb5/krb/preauth_sam2.c:66
+#: ../../src/lib/krb5/krb/preauth_sam2.c:69
+msgid "Challenge for Security Dynamics mechanism"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:477
-msgid "Cannot set GSS-API authentication names (keytab not present?), failing."
+#: ../../src/lib/krb5/krb/preauth_sam2.c:72
+msgid "Challenge from authentication server"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:479
-#, c-format
-msgid "%s: Cannot set GSS-API authentication names.\n"
+#: ../../src/lib/krb5/krb/preauth_sam2.c:165
+msgid "SAM Authentication"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:503
+#: ../../src/lib/krb5/krb/rd_req_dec.c:682
#, c-format
-msgid "%s: Cannot initialize RPCSEC_GSS service name.\n"
+msgid "Encryption type %s not permitted"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:511
+#: ../../src/lib/krb5/os/expand_path.c:320
#, c-format
-msgid "Cannot initialize acl file: %s"
+msgid "Can't find username for uid %lu"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:512
-#, c-format
-msgid "%s: Cannot initialize acl file: %s\n"
+#: ../../src/lib/krb5/os/expand_path.c:409
+#: ../../src/lib/krb5/os/expand_path.c:425
+msgid "Invalid token"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:524
-#, c-format
-msgid "Cannot detach from tty: %s"
+#: ../../src/lib/krb5/os/expand_path.c:509
+msgid "variable missing }"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:525
+#: ../../src/lib/krb5/os/locate_kdc.c:588
#, c-format
-msgid "%s: Cannot detach from tty: %s\n"
+msgid "Cannot find KDC for realm \"%.*s\""
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:536
+#: ../../src/lib/krb5/os/sendto_kdc.c:225
#, c-format
-msgid "Cannot create PID file %s: %s"
+msgid "Cannot contact any KDC for realm '%.*s'"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:546
-msgid "Seeding random number generator"
+#: ../../src/lib/krb5/rcache/rc_io.c:106
+#, c-format
+msgid "Cannot fstat replay cache file %s: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:549
+#: ../../src/lib/krb5/rcache/rc_io.c:112
#, c-format
-msgid "Error getting random seed: %s, aborting"
+msgid ""
+"Insecure mkstemp() file mode for replay cache file %s; try running this "
+"program with umask 077 "
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:573
+#: ../../src/lib/krb5/rcache/rc_io.c:145
#, c-format
-msgid "%s: %s while mapping update log (`%s.ulog')\n"
+msgid "Cannot %s replay cache file %s: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:576
+#: ../../src/lib/krb5/rcache/rc_io.c:151
#, c-format
-msgid "%s while mapping update log (`%s.ulog')"
+msgid "Cannot %s replay cache: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:586
+#: ../../src/lib/krb5/rcache/rc_io.c:271
#, c-format
-msgid "%s: create IPROP svc (PROG=%d, VERS=%d)\n"
+msgid "Insecure file mode for replay cache file %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:594
+#: ../../src/lib/krb5/rcache/rc_io.c:278
#, c-format
-msgid "%s: Cannot create IProp RPC service (PROG=%d, VERS=%d)\n"
+msgid "rcache not owned by %d"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:598
+#: ../../src/lib/krb5/rcache/rc_io.c:402 ../../src/lib/krb5/rcache/rc_io.c:407
+#: ../../src/lib/krb5/rcache/rc_io.c:413
#, c-format
-msgid "Cannot create IProp RPC service (PROG=%d, VERS=%d), failing."
+msgid "Can't write to replay cache: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:611
+#: ../../src/lib/krb5/rcache/rc_io.c:435
#, c-format
-msgid "%s while getting IProp svc name, failing"
+msgid "Cannot sync replay cache file: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:614
+#: ../../src/lib/krb5/rcache/rc_io.c:455
#, c-format
-msgid "%s: %s while getting IProp svc name, failing\n"
+msgid "Can't read from replay cache: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:636
+#: ../../src/lib/krb5/rcache/rc_io.c:487 ../../src/lib/krb5/rcache/rc_io.c:494
+#: ../../src/lib/krb5/rcache/rc_io.c:500
#, c-format
-msgid "Unable to set RPCSEC_GSS service name (`%s'), failing."
+msgid "Can't destroy replay cache: %s"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:640
+#: ../../src/plugins/kdb/db2/kdb_db2.c:234
+#: ../../src/plugins/kdb/db2/kdb_db2.c:817
#, c-format
-msgid "%s: Unable to set RPCSEC_GSS service name (`%s'), failing.\n"
+msgid "Unsupported argument \"%s\" for db2"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:659
-msgid "starting"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:71
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:938
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1139
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1558
+msgid "while reading kerberos container information"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:664
-msgid "finished, exiting"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:131
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:145
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:506
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:520
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:162
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:177
+msgid "while providing time specification"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:815
-#, c-format
-msgid ""
-"WARNING! Forged/garbled request: %s, claimed client = %.*s%s, server = %.*s%"
-"s, addr = %s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:270
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:306
+msgid "while creating policy object"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:821
-#, c-format
-msgid ""
-"WARNING! Forged/garbled request: %d, claimed client = %.*s%s, server = %.*s%"
-"s, addr = %s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:281
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1566
+msgid "while reading realm information"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:852
-#, c-format
-msgid "Miscellaneous RPC error: %s, %s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:350
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:409
+msgid "while destroying policy object"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:885
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:360
#, c-format
-msgid "Authentication attempt failed: %s, GSS-API error strings are:"
+msgid "This will delete the policy object '%s', are you sure?\n"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:888
-msgid " GSS-API error strings complete."
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:475
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:665
+msgid "while modifying policy object"
msgstr ""
-#: ../../src/kadmin/server/ovsec_kadmd.c:916
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:489
#, c-format
-msgid "GSS-API authentication error %.*s: recursive failure!"
+msgid "while reading information of policy '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:57
-#, c-format
-msgid "Unauthorized request: %s, client=%s, service=%s, addr=%s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:694
+msgid "while viewing policy"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:58
-#: ../../src/kadmin/server/ipropd_svc.c:221
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:703
#, c-format
-msgid "Request: %s, %s, %s, client=%s, service=%s, addr=%s"
+msgid "while viewing policy '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:155
-#: ../../src/kadmin/server/ipropd_svc.c:288
-#, c-format
-msgid "%s: server handle is NULL"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c:841
+msgid "while listing policy objects"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:165
-#: ../../src/kadmin/server/ipropd_svc.c:301
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:362
#, c-format
-msgid "%s: setup_gss_names failed"
+msgid "for subtree while creating realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:175
-#: ../../src/kadmin/server/ipropd_svc.c:312
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:374
#, c-format
-msgid "%s: out of memory recording principal names"
+msgid "for container reference while creating realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:204
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:398
#, c-format
-msgid "%s; Incoming SerialNo=%lu; Outgoing SerialNo=%lu"
+msgid "invalid search scope while creating realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:210
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:413
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:874
#, c-format
-msgid "%s; Incoming SerialNo=%lu; Outgoing SerialNo=N/A"
+msgid "'%s' is an invalid option\n"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:337
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:433
#, c-format
-msgid "%s: getclhoststr failed"
+msgid "Initializing database for realm '%s'\n"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:359
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:457
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:747
#, c-format
-msgid "%s: cannot construct kdb5 util dump string too long; out of memory"
+msgid "while creating realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:379
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:477
#, c-format
-msgid "%s: fork failed: %s"
+msgid "Enter DN of Kerberos container: "
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:391
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:512
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:945
#, c-format
-msgid "%s: popen failed: %s"
+msgid "while reading information of realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:405
-#, c-format
-msgid "%s: pclose(popen) failed: %s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:658
+msgid "krb5_sname_to_principal, while adding entries to the database"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:422
-#, c-format
-msgid "%s: exec failed: %s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:664
+msgid "krb5_copy_principal, while adding entries to the database"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:438
-#, c-format
-msgid "Request: %s, spawned resync process %d, client=%s, service=%s, addr=%s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:784
+msgid "while reading Kerberos container information"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:502
-#: ../../src/kadmin/server/kadm_rpc_svc.c:279
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:825
#, c-format
-msgid "check_rpcsec_auth: failed inquire_context, stat=%u"
+msgid "for subtree while modifying realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:534
-#: ../../src/kadmin/server/kadm_rpc_svc.c:315
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:836
#, c-format
-msgid "bad service principal %.*s%s"
+msgid "for container reference while modifying realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:557
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:863
#, c-format
-msgid "authentication attempt failed: %s, RPC authentication flavor %d"
+msgid "specified for search scope while modifying information of realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:591
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:902
#, c-format
-msgid "RPC unknown request: %d (%s)"
+msgid "while modifying information of realm '%s'"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:599
-#, c-format
-msgid "RPC svc_getargs failed (%s)"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:991
+msgid "Realm Name"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:609
-#, c-format
-msgid "RPC svc_sendreply failed (%s)"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:994
+msgid "Subtree"
msgstr ""
-#: ../../src/kadmin/server/ipropd_svc.c:615
-#, c-format
-msgid "RPC svc_freeargs failed (%s)"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:997
+msgid "Principal Container Reference"
msgstr ""
-#: ../../src/kadmin/server/server_stubs.c:262
-#, c-format
-msgid ""
-"Unauthorized request: %s, %.*s%s, client=%.*s%s, service=%.*s%s, addr=%s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1002
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1004
+msgid "SearchScope"
msgstr ""
-#: ../../src/kadmin/server/server_stubs.c:283
-#: ../../src/kadmin/server/server_stubs.c:618
-#: ../../src/kadmin/server/server_stubs.c:1760
-msgid "success"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1002
+msgid "Invalid !"
msgstr ""
-#: ../../src/kadmin/server/server_stubs.c:293
-#, c-format
-msgid "Request: %s, %.*s%s, %s, client=%.*s%s, service=%.*s%s, addr=%s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1009
+msgid "KDC Services"
msgstr ""
-#: ../../src/kadmin/server/server_stubs.c:597
-#, c-format
-msgid ""
-"Unauthorized request: kadm5_rename_principal, %.*s%s to %.*s%s, client=%.*s%"
-"s, service=%.*s%s, addr=%s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1024
+msgid "Admin Services"
msgstr ""
-#: ../../src/kadmin/server/server_stubs.c:613
-#, c-format
-msgid ""
-"Request: kadm5_rename_principal, %.*s%s to %.*s%s, %s, client=%.*s%s, "
-"service=%.*s%s, addr=%s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1039
+msgid "Passwd Services"
msgstr ""
-#: ../../src/kadmin/server/server_stubs.c:1756
-#, c-format
-msgid ""
-"Request: kadm5_init, %.*s%s, %s, client=%.*s%s, service=%.*s%s, addr=%s, "
-"vers=%d, flavor=%d"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1055
+msgid "Maximum Ticket Life"
msgstr ""
-#: ../../src/kadmin/server/kadm_rpc_svc.c:336
-#, c-format
-msgid "gss_to_krb5_name: failed display_name status %d"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1060
+msgid "Maximum Renewable Life"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil_funcs.c:162
-#, c-format
-msgid "Password for %.1000s"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1067
+msgid "Ticket flags"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil_funcs.c:179
-#, c-format
-msgid "Key for %s (hex): "
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1146
+msgid "while listing realms"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil_funcs.c:191
-#, c-format
-msgid "addent: Error reading key.\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1490
+msgid "while adding entries to database"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil_funcs.c:206
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1531
#, c-format
-msgid "addent: Illegal character in key.\n"
-msgstr ""
-
-#: ../../src/kadmin/ktutil/ktutil.c:58 ../../src/kadmin/cli/ss_wrapper.c:49
-msgid "creating invocation"
+msgid "Deleting KDC database of '%s', are you sure?\n"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:73
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1542
#, c-format
-msgid "%s: invalid arguments\n"
-msgstr ""
-
-#: ../../src/kadmin/ktutil/ktutil.c:78
-msgid "while freeing ktlist"
+msgid "OK, deleting database of '%s'...\n"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:89
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1575
#, c-format
-msgid "%s: must specify keytab to read\n"
+msgid "deleting database of '%s'"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:94
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:1580
#, c-format
-msgid "while reading keytab \"%s\""
+msgid "** Database of '%s' destroyed.\n"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:104
-#, c-format
-msgid "%s: must specify the srvtab to read\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:82
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:89
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:97
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:105
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:121
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:149
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:228
+msgid "while setting service object password"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:109
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:141
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:479
#, c-format
-msgid "while reading srvtab \"%s\""
+msgid "Password for \"%s\""
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:119
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:144
#, c-format
-msgid "%s: must specify keytab to write\n"
+msgid "Re-enter password for \"%s\""
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:124
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:155
#, c-format
-msgid "while writing keytab \"%s\""
+msgid "%s: Invalid password\n"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:131
-#, c-format
-msgid "%s: writing srvtabs is no longer supported\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:171
+msgid "Failed to convert the password to hexadecimal"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:169
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:184
#, c-format
-msgid "usage: %s (-key | -password) -p principal -k kvno -e enctype\n"
+msgid "Failed to open file %s: %s"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:176
-msgid "while adding new entry"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:206
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:248
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:257
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:284
+msgid "Failed to write service object password to file"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:186
-#, c-format
-msgid "%s: must specify entry to delete\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:212
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:269
+msgid "Error reading service object password file"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:191
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c:237
#, c-format
-msgid "while deleting entry %d"
+msgid "Error creating file %s"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:219
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:107
#, c-format
-msgid "%s: usage: %s [-t] [-k] [-e]\n"
+msgid ""
+"Usage: kdb5_ldap_util [-D user_dn [-w passwd]] [-H ldapuri]\n"
+"\tcmd [cmd_options]\n"
+"create [-subtrees subtree_dn_list] [-sscope search_scope] [-"
+"containerref container_reference_dn]\n"
+"\t\t[-m|-P password|-sf stashfilename] [-k mkeytype] [-kv mkeyVNO] [-s]\n"
+"\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
+"\t\t[ticket_flags] [-r realm]\n"
+"modify [-subtrees subtree_dn_list] [-sscope search_scope] [-"
+"containerref container_reference_dn]\n"
+"\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
+"\t\t[ticket_flags] [-r realm]\n"
+"view [-r realm]\n"
+"destroy [-f] [-r realm]\n"
+"list\n"
+"stashsrvpw [-f filename] service_dn\n"
+"create_policy [-r realm] [-maxtktlife max_ticket_life]\n"
+"\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
+"modify_policy [-r realm] [-maxtktlife max_ticket_life]\n"
+"\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
+"view_policy [-r realm] policy\n"
+"destroy_policy [-r realm] [-force] policy\n"
+"list_policy [-r realm]\n"
msgstr ""
-#: ../../src/kadmin/ktutil/ktutil.c:259
-msgid "While converting enctype to string"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:327
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:335
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:343
+msgid "while reading ldap parameters"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_stash.c:116
-#: ../../src/kadmin/dbutil/kdb5_util.c:480 ../../src/kadmin/dbutil/dump.c:1402
-msgid "while reading master key"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:441
+msgid "while initializing error handling"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_stash.c:123
-msgid "while getting master key list"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:449
+msgid "while initializing ldap handle"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_stash.c:127
-#, c-format
-msgid "Using existing stashed keys to update stash file.\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:463
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:472
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:485
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:527
+msgid "while retrieving ldap configuration"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:58
-msgid "while initializing krb5_context"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:502
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:509
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:518
+msgid "while initializing server list"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:84
-#, c-format
-msgid "Deleting KDC database stored in '%s', are you sure?\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:549
+msgid "while setting up lib handle"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:93
-#, c-format
-msgid "OK, deleting database '%s'...\n"
+#: ../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:558
+msgid "while reading ldap configuration"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:98
-#, c-format
-msgid "deleting database '%s'"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:68
+msgid "Unable to read Kerberos container"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_destroy.c:107
-#, c-format
-msgid "** Database '%s' destroyed.\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:74
+msgid "Unable to read Realm"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:81
-#, c-format
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:200
msgid ""
-"Usage: kdb5_util [-x db_args]* [-r realm] [-d dbname] [-k mkeytype] [-M "
-"mkeyname]\n"
-"\t [-kv mkeyVNO] [-sf stashfilename] [-m] cmd [cmd_options]\n"
-"\tcreate [-s]\n"
-"\tdestroy [-f]\n"
-"\tstash [-f keyfile]\n"
-"\tdump [-old|-ov|-b6|-b7|-r13|-r18] [-verbose]\n"
-"\t [-mkey_convert] [-new_mkey_file mkey_file]\n"
-"\t [-rev] [-recurse] [filename [princs...]]\n"
-"\tload [-old|-ov|-b6|-b7|-r13|-r18] [-verbose] [-update] filename\n"
-"\tark [-e etype_list] principal\n"
-"\tadd_mkey [-e etype] [-s]\n"
-"\tuse_mkey kvno [time]\n"
-"\tlist_mkeys\n"
+"Unable to check if SASL EXTERNAL mechanism is supported by LDAP server. "
+"Proceeding anyway ..."
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:99
-#, c-format
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:201
msgid ""
-"\tupdate_princ_encryption [-f] [-n] [-v] [princ-pattern]\n"
-"\tpurge_mkeys [-f] [-n] [-v]\n"
-"\n"
-"where,\n"
-"\t[-x db_args]* - any number of database specific arguments.\n"
-"\t\t\tLook at each database documentation for supported arguments\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_util.c:236
-msgid "while parsing command arguments"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_util.c:242
-#: ../../src/kadmin/dbutil/kdb5_util.c:249
-#: ../../src/kadmin/dbutil/kdb5_create.c:176
-#: ../../src/kadmin/dbutil/dump.c:2703
-msgid "while parsing command arguments\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_util.c:369
-msgid "Too few arguments"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_util.c:370
-#, c-format
-msgid "Usage: %s dbpathname realmname"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_util.c:376
-msgid "while closing previous database"
+"SASL EXTERNAL mechanism not supported by LDAP server. Can't perform "
+"certificate-based bind."
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:430
-msgid "while retrieving master entry"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:269
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:73
+msgid "Error processing LDAP DB params:"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:449
-msgid "while calculated master key salt"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:276
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:80
+msgid "Error reading LDAP server params:"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:481
-msgid "Warning: proceeding without master key"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:49
+msgid "LDAP bind dn value missing "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:499
-msgid "while seeding random number generator"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:56
+msgid "LDAP bind password value missing "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:510
-#, c-format
-msgid "%s: Could not map log\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:63
+msgid "Error reading password from stash: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:537
-msgid "while closing database"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:75
+msgid "Service password length is zero"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:584
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:117
#, c-format
-msgid "while fetching principal %s"
+msgid "Cannot create LDAP handle for '%s': %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:593 ../../src/kadmin/cli/keytab.c:164
-#: ../../src/kadmin/cli/kadmin.c:333 ../../src/kadmin/cli/kadmin.c:776
-#: ../../src/kadmin/cli/kadmin.c:1050 ../../src/kadmin/cli/kadmin.c:1578
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c:129
#, c-format
-msgid "while parsing keysalts %s"
+msgid "Cannot bind to LDAP server '%s' as '%s': %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:607
-msgid "while finding mkey"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:132
+msgid "could not complete roll-back, error deleting Kerberos Container"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:625 ../../src/kadmin/cli/kadmin.c:916
-msgid "while getting time"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:59
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:71
+msgid "Error reading kerberos container location from krb5.conf"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:632
-msgid "while setting changetime"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c:80
+msgid "Kerberos container location not specified"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:640
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:87
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:99
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:119
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:130
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:150
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:160
#, c-format
-msgid "while saving principal %s"
+msgid "Error reading '%s' attribute: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_util.c:644
-#, c-format
-msgid "%s changed\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:252
+msgid "KDB module requires -update argument"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:199
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:258
#, c-format
-msgid "Loading random data\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_create.c:202
-msgid "Loading random data"
+msgid "'%s' value missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:223
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:289
#, c-format
-msgid ""
-"Initializing database '%s' for realm '%s',\n"
-"master key name '%s'\n"
+msgid "unknown option '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:235
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:269
-msgid "while creating new master key"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:362
+msgid "Minimum connections required per server is 2"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:272
-msgid "while initializing random key generator"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:409
+msgid "Error reading 'ldap_servers' attribute"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:277
-#, c-format
-msgid "while creating database '%s'"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:159
+msgid "Default realm not set"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_create.c:295
-msgid "while creating update log"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:259
+msgid "DN information missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:221
-#, c-format
-msgid "%s is an invalid enctype"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:109
+msgid "Principal does not belong to realm"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:253
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:446
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:602
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1010
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1180
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:280
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:290
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:299
#, c-format
-msgid "while getting master key principal %s"
+msgid "%s option not supported"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:259
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:307
#, c-format
-msgid "Creating new master key for master key principal '%s'\n"
+msgid "unknown option: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:262
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:315
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:323
#, c-format
-msgid "You will be prompted for a new database Master Password.\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:278
-msgid "while reading new master key from keyboard"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:307
-msgid "adding new master key to master principal"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:313
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:405
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:660
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:868
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1379
-msgid "while getting current time"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:320
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:547
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1386
-msgid "while updating the master key principal modification time"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:328
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:556
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1397
-msgid "while adding master key entry to the database"
+msgid "%s option value missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:386
-msgid "0 is an invalid KVNO value"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:525
+msgid "Principal does not belong to the default realm"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:397
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:596
#, c-format
-msgid "%d is an invalid KVNO value"
+msgid ""
+"operation can not continue, more than one entry with principal name \"%s\" "
+"found"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:413
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:661
#, c-format
-msgid "could not parse date-time string '%s'"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:455
-msgid "while looking up active version of master key"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:494
-msgid "while adding new master key"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:532
-msgid "there must be one master key currently active"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:540
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1365
-msgid "while updating actkvno data for master principal entry"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:584
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:972
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1139
-msgid "master keylist not initialized"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:610
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1018
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1277
-msgid "while looking up active kvno list"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:627
-msgid "while looking up active master key"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:640
-msgid "while getting enctype description"
+msgid "'%s' not found: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:669
-#, c-format
-msgid "KNVO: %d, Enctype: %s, Active on: %s *\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:743
+msgid "DN is out of the realm subtree"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:674
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:798
#, c-format
-msgid "KNVO: %d, Enctype: %s, Active on: %s\n"
+msgid "ldap object is already kerberized"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:678
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:818
#, c-format
-msgid "KNVO: %d, Enctype: %s, No activate time set\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:683
-msgid "asprintf could not allocate enough memory to hold output"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:818
-msgid "getting string representation of principal name"
+msgid ""
+"link information can not be set/updated as the kerberos principal belongs to "
+"an ldap object"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:842
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:833
#, c-format
-msgid "determining master key used for principal '%s'"
+msgid "Failed getting object references"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:848
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:840
#, c-format
-msgid "would skip: %s\n"
+msgid "kerberos principal is already linked to a ldap object"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:850
-#, c-format
-msgid "skipping: %s\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1148
+msgid "ticket policy object value: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:856
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1196
#, c-format
-msgid "would update: %s\n"
+msgid "Principal delete failed (trying to replace entry): %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:860
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1206
#, c-format
-msgid "updating: %s\n"
+msgid "Principal add failed: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:864
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1244
#, c-format
-msgid "error re-encrypting key for principal '%s'"
+msgid "User modification failed: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:875
-#, c-format
-msgid "while updating principal '%s' modification time"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1311
+msgid "Error reading ticket policy. "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:882
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1376
#, c-format
-msgid "while updating principal '%s' key data in the database"
+msgid "unable to decode stored principal key data (%s)"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:914
-#, c-format
-msgid ""
-"\n"
-"(type 'yes' to confirm)? "
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:224
+msgid "Realm information not available"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:966
-msgid "while formatting master principal name"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:296
+msgid "Error reading ticket policy: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:983
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:309
#, c-format
-msgid "converting glob pattern '%s' to regular expression"
+msgid "Realm Delete FAILED: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1001
-#, c-format
-msgid "error compiling converted regexp '%s'"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:383
+msgid "subtree value: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1031
-msgid "retrieving the most recent master key"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:400
+msgid "container reference value: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1039
-#, c-format
-msgid "Re-encrypt all keys not using master key vno %u?"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:484
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:550
+msgid "Kerberos Container information is missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1041
-#, c-format
-msgid "OK, doing nothing.\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:497
+msgid "Invalid Kerberos container DN"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1047
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:514
#, c-format
-msgid "Principals whose keys WOULD BE re-encrypted to master key vno %u:\n"
+msgid "Kerberos Container create FAILED: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1050
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:559
#, c-format
-msgid ""
-"Principals whose keys are being re-encrypted to master key vno %u if "
-"necessary:\n"
+msgid "Kerberos Container delete FAILED: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1060
-msgid "trying to process principal database"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:635
+msgid "realm object value: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1065
-#, c-format
-msgid "%u principals processed: %u would be updated, %u already current\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:50
+msgid "Not a hexadecimal password"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1069
-#, c-format
-msgid "%u principals processed: %u updated, %u already current\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:57
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:68
+msgid "Password corrupt"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1187
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:103
#, c-format
-msgid ""
-"Will purge all unused master keys stored in the '%s' principal, are you "
-"sure?\n"
+msgid "Cannot open LDAP password file '%s': %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1198
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:132
#, c-format
-msgid "OK, purging unused master keys from '%s'...\n"
+msgid "Bind DN entry '%s' missing in LDAP password file '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1206
-#, c-format
-msgid "There is only one master key which can not be purged.\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:146
+msgid "Stash file entry corrupt"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1215
-msgid "while allocating args.kvnos"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:56
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:132
+msgid "Ticket Policy Name missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1231
-msgid "while finding master keys in use"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:144
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:222
+msgid "ticket policy object: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1240
-#, c-format
-msgid "Would purge the follwing master key(s) from %s:\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:210
+msgid "Ticket Policy Object information missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1243
-#, c-format
-msgid "Purging the follwing master key(s) from %s:\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:297
+msgid "Ticket Policy Object DN missing"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1255
-msgid "master key stash file needs updating, command aborting"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:324
+msgid "Delete Failed: One or more Principals associated with the Ticket Policy"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1261
-#, c-format
-msgid "KVNO: %d\n"
+#: ../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c:432
+msgid "Error reading container object: "
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1266
-#, c-format
-msgid "All keys in use, nothing purged.\n"
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_nss.c:667
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:691
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4332
+msgid "Pass phrase for"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1271
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1114
#, c-format
-msgid "%d key(s) would be purged.\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1284
-msgid "while looking up mkey aux data list"
+msgid "Cannot create cert chain: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1292
-msgid "while allocating key_data"
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1439
+msgid "Invalid pkinit packet: octet string expected"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1373
-msgid "while updating mkey_aux data for master principal entry"
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1458
+msgid "wrong oid\n"
msgstr ""
-#: ../../src/kadmin/dbutil/kdb5_mkey.c:1401
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:6186
#, c-format
-msgid "%d key(s) purged.\n"
+msgid "unknown code 0x%x"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:249
+#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:425
#, c-format
-msgid "%s: regular expression error - %s\n"
+msgid "Unsupported type while processing '%s'\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:250
-#, c-format
-msgid "%s: regular expression match error - %s\n"
+#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:466
+msgid "Internal error parsing X509_user_identity\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:251
-#, c-format
-msgid "%s: cannot unparse principal name (%s)\n"
+#: ../../src/plugins/preauth/pkinit/pkinit_identity.c:561
+msgid "No user identity options specified"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:252
-#, c-format
-msgid "%s: cannot unparse modifier name (%s)\n"
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:419
+msgid "Pkinit request not signed, but client not anonymous."
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:253
-#, c-format
-msgid "%s: cannot find any standard key for %s\n"
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:452
+msgid "Anonymous pkinit without DH public value not supported."
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:254
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1152
#, c-format
-msgid "%s: tagged data list inconsistency for %s (counted %d, stored %d)\n"
+msgid "No pkinit_identity supplied for realm %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:255
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1163
#, c-format
-msgid "%s: cannot open %s for writing (%s)\n"
+msgid "No pkinit_anchors supplied for realm %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:256
-#, c-format
-msgid "%s: cannot lock %s (%s)\n"
+#: ../../src/plugins/preauth/pkinit/pkinit_srv.c:1355
+msgid "No realms configured correctly for pkinit support"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:257
+#: ../../src/slave/kprop.c:85
#, c-format
-msgid "%s: error performing %s dump (%s)\n"
+msgid ""
+"\n"
+"Usage: %s [-r realm] [-f file] [-d] [-P port] [-s srvtab] slave_host\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:258
+#: ../../src/slave/kprop.c:117
#, c-format
-msgid "%s(%d): ignoring trash at end of line: "
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:259
-msgid "entry (out of memory)"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:260
-msgid "dump entry header"
+msgid "Database propagation to %s: SUCCEEDED\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:261
-msgid "dump entry (unexpected negative numeric field)"
+#: ../../src/slave/kprop.c:202
+msgid "while setting client principal name"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:262
-msgid "name string"
+#: ../../src/slave/kprop.c:209 ../../src/slave/kprop.c:224
+msgid "while setting client principal realm"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:263
-msgid "key type"
+#: ../../src/slave/kprop.c:238
+#, c-format
+msgid "while opening credential cache %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:264
-msgid "key data"
+#: ../../src/slave/kprop.c:259
+msgid "while setting server principal name"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:265
-msgid "first set of principal attributes"
+#: ../../src/slave/kprop.c:282
+msgid "while resolving keytab"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:266
-msgid "modifier name"
+#: ../../src/slave/kprop.c:291
+msgid "while getting initial credentials\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:267
-msgid "second set of principal attributes"
+#: ../../src/slave/kprop.c:330
+msgid "while creating socket"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:268
-msgid "salt data"
+#: ../../src/slave/kprop.c:346
+msgid "while converting server address"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:269
-msgid "alternate key type"
+#: ../../src/slave/kprop.c:356
+msgid "while connecting to server"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:270
-msgid "alternate key data"
+#: ../../src/slave/kprop.c:363 ../../src/slave/kpropd.c:1286
+msgid "while getting local socket address"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:271
-msgid "alternate salt type"
+#: ../../src/slave/kprop.c:368
+msgid "while converting local address"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:272
-msgid "alternate salt data"
+#: ../../src/slave/kprop.c:395
+msgid "in krb5_auth_con_setaddrs"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:273
-msgid "expansion data"
+#: ../../src/slave/kprop.c:404
+msgid "while authenticating to server"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:274
+#: ../../src/slave/kprop.c:408 ../../src/slave/kprop.c:628
+#: ../../src/slave/kpropd.c:1622
#, c-format
-msgid "%s(%d): cannot store %s(%s)\n"
+msgid "Generic remote error: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:275
-#, c-format
-msgid "%s\n"
+#: ../../src/slave/kprop.c:414 ../../src/slave/kprop.c:635
+msgid "signalled from server"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:276
+#: ../../src/slave/kprop.c:416 ../../src/slave/kprop.c:637
#, c-format
-msgid "%s(%d): cannot parse %s (%s)\n"
+msgid "Error text from server: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:277
+#: ../../src/slave/kprop.c:450
#, c-format
-msgid "%s(%d): cannot read %s\n"
+msgid "allocating database file name '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:278
+#: ../../src/slave/kprop.c:455
#, c-format
-msgid "%s(%d): no memory for buffers\n"
+msgid "while trying to open %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:279
-#, c-format
-msgid "%s(%d): cannot match size tokens\n"
+#: ../../src/slave/kprop.c:463
+msgid "database locked"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:280
+#: ../../src/slave/kprop.c:466 ../../src/slave/kpropd.c:525
#, c-format
-msgid "%s: error processing line %d of %s\n"
+msgid "while trying to lock '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:281
+#: ../../src/slave/kprop.c:470 ../../src/slave/kprop.c:478
#, c-format
-msgid "%s: dump header bad in %s\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:282
-msgid "principal static attributes"
+msgid "while trying to stat %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:283
-msgid "tagged data contents"
+#: ../../src/slave/kprop.c:474
+msgid "while trying to malloc data_ok_fn"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:284
-msgid "tagged data type and length"
+#: ../../src/slave/kprop.c:483
+#, c-format
+msgid "'%s' more recent than '%s'."
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:285
-msgid "key data contents"
+#: ../../src/slave/kprop.c:500
+#, c-format
+msgid "while unlocking database '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:286
-msgid "key data type and length"
+#: ../../src/slave/kprop.c:544 ../../src/slave/kprop.c:545
+msgid "while encoding database size"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:287
-msgid "extra data contents"
+#: ../../src/slave/kprop.c:553
+msgid "while sending database size"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:288
-#, c-format
-msgid "%s: cannot get memory for temporary name\n"
+#: ../../src/slave/kprop.c:564
+msgid "while allocating i_vector"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:289
+#: ../../src/slave/kprop.c:590
#, c-format
-msgid "%s: cannot initialize Kerberos context\n"
+msgid "while sending database block starting at %d"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:290
-msgid "standard input"
+#: ../../src/slave/kprop.c:600
+msgid "Premature EOF found for database file!"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:291
-#, c-format
-msgid "while re-encoding keys for principal %s with new master key"
+#: ../../src/slave/kprop.c:612
+msgid "while reading response from server"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:292
-#, c-format
-msgid "%s: %s restore failed\n"
+#: ../../src/slave/kprop.c:623
+msgid "while decoding error response from server"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:293
+#: ../../src/slave/kprop.c:656
#, c-format
-msgid "%s: cannot close database (%s)\n"
+msgid "Kpropd sent database size %d, expecting %d"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:294
-#, c-format
-msgid "%s: cannot initialize database (%s)\n"
+#: ../../src/slave/kprop.c:710
+msgid "while allocating filename for update_last_prop_file"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:295
+#: ../../src/slave/kprop.c:714
#, c-format
-msgid "%s: cannot delete bad database %s (%s)\n"
+msgid "while creating 'last_prop' file, '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:296
+#: ../../src/slave/kpropd.c:169
#, c-format
-msgid "%s: cannot unlock database %s (%s)\n"
+msgid ""
+"\n"
+"Usage: %s [-r realm] [-s srvtab] [-dS] [-f slave_file]\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:297
+#: ../../src/slave/kpropd.c:171
#, c-format
-msgid "%s: cannot create database %s (%s)\n"
+msgid "\t[-F kerberos_db_file ] [-p kdb5_util_pathname]\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:298
+#: ../../src/slave/kpropd.c:172
#, c-format
-msgid "%s: cannot open %s (%s)\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:394
-msgid "while allocating temporary filename dump"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:405
-msgid "while renaming dump file into place"
+msgid "\t[-x db_args]* [-P port] [-a acl_file]\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:437
+#: ../../src/slave/kpropd.c:211
#, c-format
-msgid "%s: Unknown iprop dump version %d\n"
+msgid "Killing fullprop child (%d)\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:503
-msgid "while allocating dump_ok filename"
+#: ../../src/slave/kpropd.c:242
+msgid "while checking if stdin is a socket"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:510
+#: ../../src/slave/kpropd.c:260
#, c-format
-msgid "while creating 'ok' file, '%s'"
+msgid "ready\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:517
+#: ../../src/slave/kpropd.c:270
#, c-format
-msgid "while locking 'ok' file, '%s'"
+msgid "Could not open /dev/null: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1240
+#: ../../src/slave/kpropd.c:277
#, c-format
-msgid ""
-"Warning! Multiple DES-CBC-CRC keys for principal %s; skipping duplicates.\n"
+msgid "Could not dup the inetd socket: %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1251
-#, c-format
-msgid ""
-"Warning! No DES-CBC-CRC key for principal %s, cannot generate OV-compatible "
-"record; skipping\n"
+#: ../../src/slave/kpropd.c:312 ../../src/slave/kpropd.c:325
+msgid "do_iprop failed.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1333 ../../src/kadmin/dbutil/dump.c:2692
+#: ../../src/slave/kpropd.c:365
#, c-format
-msgid "Iprop not enabled\n"
+msgid "getaddrinfo: %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1371
-msgid "Conditional dump is an undocumented option for use only for iprop dumps"
+#: ../../src/slave/kpropd.c:371
+msgid "while obtaining socket"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1384
-msgid "Database not currently opened!"
+#: ../../src/slave/kpropd.c:377
+msgid "while setting SO_REUSEADDR option"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1408
-msgid "while verifying master key"
+#: ../../src/slave/kpropd.c:385
+msgid "while unsetting IPV6_V6ONLY option"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1432 ../../src/kadmin/dbutil/dump.c:1443
-msgid "while reading new master key"
+#: ../../src/slave/kpropd.c:389
+msgid "while binding listener socket"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1436
+#: ../../src/slave/kpropd.c:400
#, c-format
-msgid "Please enter new master key....\n"
+msgid "waiting for a kprop connection\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:1485
-#, c-format
-msgid "%s: Couldn't grab lock\n"
+#: ../../src/slave/kpropd.c:407
+msgid "while accepting connection"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2318
-#, c-format
-msgid "cannot parse policy on line %d (%d read)\n"
+#: ../../src/slave/kpropd.c:413
+msgid "while forking"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2326
+#: ../../src/slave/kpropd.c:428
#, c-format
-msgid "cannot create policy on line %d: %s\n"
+msgid "waitpid() failed to wait for doit() (%d %s)\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2332
-#, c-format
-msgid "created policy %s\n"
+#: ../../src/slave/kpropd.c:432
+msgid "while waiting to receive database"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2488 ../../src/kadmin/dbutil/dump.c:2526
-#: ../../src/kadmin/dbutil/dump.c:2562 ../../src/kadmin/dbutil/dump.c:2592
+#: ../../src/slave/kpropd.c:436
#, c-format
-msgid "unknown record type \"%s\" on line %d\n"
+msgid "Database load process for full propagation completed.\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2726
+#: ../../src/slave/kpropd.c:470
#, c-format
-msgid "%s: Unable to set the default realm\n"
+msgid ""
+"%s: Standard input does not appear to be a network socket.\n"
+"\t(Not run from inetd, and missing the -S option?)\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2809
-#, c-format
-msgid "%s: Loads disallowed when iprop is enabled and a ulog is present"
+#: ../../src/slave/kpropd.c:484
+msgid "while attempting setsockopt (SO_KEEPALIVE)"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2818
+#: ../../src/slave/kpropd.c:489
#, c-format
-msgid "%s: dump version %s can only be loaded with the -update flag\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/dump.c:2831 ../../src/kadmin/dbutil/dump.c:2836
-msgid "computing parameters for database"
+msgid "Connection from %s"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2867
+#: ../../src/slave/kpropd.c:510
#, c-format
-msgid "%s: %s while permanently locking database\n"
+msgid "Rejected connection from unauthorized principal %s\n"
msgstr ""
-#: ../../src/kadmin/dbutil/dump.c:2959
+#: ../../src/slave/kpropd.c:514
#, c-format
-msgid "%s: cannot make newly loaded database live (%s)\n"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kadm5_create.c:87
-msgid "while looking up the Kerberos configuration"
-msgstr ""
-
-#: ../../src/kadmin/dbutil/kadm5_create.c:114
-msgid "while initializing the Kerberos admin interface"
+msgid "Rejected connection from unauthorized principal %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:197
+#: ../../src/slave/kpropd.c:531
#, c-format
-msgid "getaddrinfo(%s): Cannot determine canonical hostname.\n"
+msgid "while opening database file, '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:218
+#: ../../src/slave/kpropd.c:537
#, c-format
-msgid "Out of memory\n"
+msgid "while renaming %s to %s"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:290
-msgid "while parsing admin principal name"
+#: ../../src/slave/kpropd.c:543
+#, c-format
+msgid "while downgrading lock on '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:302
+#: ../../src/slave/kpropd.c:550
#, c-format
-msgid "while creating principal %s"
+msgid "while unlocking '%s'"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:311
-#, c-format
-msgid "while randomizing principal %s"
+#: ../../src/slave/kpropd.c:562
+msgid "while sending # of received bytes"
msgstr ""
-#: ../../src/kadmin/dbutil/kadm5_create.c:321
-#, c-format
-msgid "while setting attributes on %s"
+#: ../../src/slave/kpropd.c:568
+msgid "while trying to close database file"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:63
+#: ../../src/slave/kpropd.c:637
#, c-format
-msgid ""
-"Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] [-norandkey] "
-"[principal | -glob princ-exp] [...]\n"
+msgid "Incremental propagation enabled\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:66
-#, c-format
-msgid ""
-"Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] [principal | -glob "
-"princ-exp] [...]\n"
+#: ../../src/slave/kpropd.c:652
+msgid "Unable to get default realm"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:74
+#: ../../src/slave/kpropd.c:665
#, c-format
-msgid ""
-"Usage: ktremove [-k[eytab] keytab] [-q] principal [kvno|\"all\"|\"old\"]\n"
+msgid "%s: unable to get kiprop host based service name for realm %s\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:88 ../../src/kadmin/cli/keytab.c:109
-msgid "while creating keytab name"
+#: ../../src/slave/kpropd.c:686
+msgid "while trying to construct host service principal"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:93
-msgid "while opening default keytab"
+#: ../../src/slave/kpropd.c:700
+msgid "while determining local service principal name"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:182
+#: ../../src/slave/kpropd.c:719
#, c-format
-msgid "cannot specify keysaltlist when not changing key\n"
+msgid "Initializing kadm5 as client %s\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:199
+#: ../../src/slave/kpropd.c:733
#, c-format
-msgid "while expanding expression \"%s\"."
+msgid "kadm5 initialization failed!\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:218 ../../src/kadmin/cli/keytab.c:258
-msgid "while closing keytab"
+#: ../../src/slave/kpropd.c:742
+msgid "while attempting to connect to master KDC ... retrying"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:282
+#: ../../src/slave/kpropd.c:746
#, c-format
-msgid "while parsing -add principal name %s"
+msgid "Sleeping %d seconds to re-initialize kadm5 (RPC ERROR)\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:299
+#: ../../src/slave/kpropd.c:762
#, c-format
-msgid "%s: Principal %s does not exist.\n"
+msgid "while initializing %s interface, retrying"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:302
+#: ../../src/slave/kpropd.c:766
#, c-format
-msgid "while changing %s's key"
-msgstr ""
-
-#: ../../src/kadmin/cli/keytab.c:309
-msgid "while retrieving principal"
+msgid "Sleeping %d seconds to re-initialize kadm5 (krb5kdc not running?)\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:321
-msgid "while adding key to keytab"
+#: ../../src/slave/kpropd.c:776
+#, c-format
+msgid "kadm5 initialization succeeded\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:327
+#: ../../src/slave/kpropd.c:806
#, c-format
-msgid ""
-"Entry for principal %s with kvno %d, encryption type %s added to keytab %s.\n"
+msgid "Calling iprop_get_updates_1()\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:336
-msgid "while freeing principal entry"
+#: ../../src/slave/kpropd.c:811
+msgid "iprop_get_updates call failed"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:383
+#: ../../src/slave/kpropd.c:817
#, c-format
-msgid "%s: Keytab %s does not exist.\n"
+msgid "Reinitializing iprop because get updates failed\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:387
+#: ../../src/slave/kpropd.c:838
#, c-format
-msgid "%s: No entry for principal %s exists in keytab %s\n"
+msgid "Still waiting for full resync\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:391
+#: ../../src/slave/kpropd.c:843
#, c-format
-msgid "%s: No entry for principal %s with kvno %d exists in keytab %s\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/keytab.c:397
-msgid "while retrieving highest kvno from keytab"
-msgstr ""
-
-#: ../../src/kadmin/cli/keytab.c:430
-msgid "while temporarily ending keytab scan"
+msgid "Full resync needed\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:435
-msgid "while deleting entry from keytab"
+#: ../../src/slave/kpropd.c:844
+msgid "kpropd: Full resync needed."
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:440
-msgid "while restarting keytab scan"
+#: ../../src/slave/kpropd.c:850
+msgid "iprop_full_resync call failed"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:446
+#: ../../src/slave/kpropd.c:863
#, c-format
-msgid "Entry for principal %s with kvno %d removed from keytab %s.\n"
+msgid "Full resync request granted\n"
msgstr ""
-#: ../../src/kadmin/cli/keytab.c:468
-#, c-format
-msgid "%s: There is only one entry for principal %s in keytab %s\n"
+#: ../../src/slave/kpropd.c:864
+msgid "Full resync request granted."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:118
+#: ../../src/slave/kpropd.c:873
#, c-format
-msgid ""
-"Usage: %s [-r realm] [-p principal] [-q query] [clnt|local args]\n"
-"\tclnt args: [-s admin_server[:port]] [[-c ccache]|[-k [-t keytab]]]|[-n]\n"
-"\tlocal args: [-x db_args]* [-d dbname] [-e \"enc:salt ...\"] [-m]\n"
-"where,\n"
-"\t[-x db_args]* - any number of database specific arguments.\n"
-"\t\t\tLook at each database documentation for supported arguments\n"
+msgid "Exponential backoff\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:272 ../../src/kadmin/cli/kadmin.c:313
+#: ../../src/slave/kpropd.c:879
#, c-format
-msgid "%s: Cannot initialize. Not enough memory\n"
+msgid "Full resync permission denied\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:356
-#, c-format
-msgid "%s: unable to get default realm\n"
+#: ../../src/slave/kpropd.c:880
+msgid "Full resync, permission denied."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:382
+#: ../../src/slave/kpropd.c:885
#, c-format
-msgid "while opening credentials cache %s"
+msgid "Full resync error from master\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:414
-msgid "creating host service principal"
+#: ../../src/slave/kpropd.c:886
+msgid " Full resync, error returned from master KDC."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:427
+#: ../../src/slave/kpropd.c:894
#, c-format
-msgid "%s: unable to canonicalize principal\n"
+msgid "Full resync invalid result from master\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:451 ../../src/kadmin/cli/kadmin.c:459
-#: ../../src/kadmin/cli/kadmin.c:466
-#, c-format
-msgid "%s: out of memory\n"
+#: ../../src/slave/kpropd.c:896
+msgid "Full resync, invalid return from master KDC."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:471
+#: ../../src/slave/kpropd.c:913
#, c-format
-msgid "%s: unable to figure out a principal name\n"
+msgid "Got incremental updates from the master\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:479
-msgid "while setting up logging"
+#: ../../src/slave/kpropd.c:922
+#, c-format
+msgid "ulog_replay failed (%s), updates not registered\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:488
+#: ../../src/slave/kpropd.c:925
#, c-format
-msgid "Authenticating as principal %s with existing credentials.\n"
+msgid "ulog_replay failed (%s), updates not registered."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:494
+#: ../../src/slave/kpropd.c:934
#, c-format
-msgid "Authenticating as principal %s with password; anonymous requested.\n"
+msgid "Incremental updates: %d updates / %lu us"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:501
+#: ../../src/slave/kpropd.c:937
#, c-format
-msgid "Authenticating as principal %s with keytab %s.\n"
+msgid "Incremental updates: %d updates / %lu us\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:504
+#: ../../src/slave/kpropd.c:945
#, c-format
-msgid "Authenticating as principal %s with default keytab.\n"
+msgid "get_updates permission denied\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:510
-#, c-format
-msgid "Authenticating as principal %s with password.\n"
+#: ../../src/slave/kpropd.c:946
+msgid "get_updates, permission denied."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:532
+#: ../../src/slave/kpropd.c:951
#, c-format
-msgid "while closing ccache %s"
+msgid "get_updates error from master\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:538
-msgid "while mapping update log"
+#: ../../src/slave/kpropd.c:952
+msgid "get_updates, error returned from master KDC."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:553
-msgid "while unlocking locked database"
+#: ../../src/slave/kpropd.c:960
+#, c-format
+msgid "get_updates master busy; backoff\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:562
-msgid "Administration credentials NOT DESTROYED.\n"
+#: ../../src/slave/kpropd.c:969
+#, c-format
+msgid "KDC is synchronized with master.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:611
+#: ../../src/slave/kpropd.c:977
#, c-format
-msgid "usage: delete_principal [-force] principal\n"
+msgid "get_updates invalid result from master\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:616 ../../src/kadmin/cli/kadmin.c:791
-msgid "while parsing principal name"
+#: ../../src/slave/kpropd.c:978
+msgid "get_updates, invalid return from master KDC."
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:622 ../../src/kadmin/cli/kadmin.c:797
-#: ../../src/kadmin/cli/kadmin.c:1183 ../../src/kadmin/cli/kadmin.c:1295
-#: ../../src/kadmin/cli/kadmin.c:1357 ../../src/kadmin/cli/kadmin.c:1801
-#: ../../src/kadmin/cli/kadmin.c:1842 ../../src/kadmin/cli/kadmin.c:1888
-#: ../../src/kadmin/cli/kadmin.c:1928
-msgid "while canonicalizing principal"
+#: ../../src/slave/kpropd.c:993
+#, c-format
+msgid "Busy signal received from master, backoff for %d secs\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:626
+#: ../../src/slave/kpropd.c:1000
#, c-format
-msgid "Are you sure you want to delete the principal \"%s\"? (yes/no): "
+msgid "Waiting for %d seconds before checking for updates again\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:630
+#: ../../src/slave/kpropd.c:1011
#, c-format
-msgid "Principal \"%s\" not deleted\n"
+msgid "ERROR returned by master, bailing\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:637
-#, c-format
-msgid "while deleting principal \"%s\""
+#: ../../src/slave/kpropd.c:1012
+msgid "ERROR returned by master KDC, bailing.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:640
-#, c-format
-msgid "Principal \"%s\" deleted.\n"
+#: ../../src/slave/kpropd.c:1019
+msgid "while closing default ccache"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:641
-#, c-format
-msgid ""
-"Make sure that you have removed this principal from all ACLs before "
-"reusing.\n"
+#: ../../src/slave/kpropd.c:1186
+msgid "copying db args"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:658
-#, c-format
-msgid "usage: rename_principal [-force] old_principal new_principal\n"
+#: ../../src/slave/kpropd.c:1221
+msgid "while trying to construct my service name"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:665
-msgid "while parsing old principal name"
+#: ../../src/slave/kpropd.c:1228
+msgid "while constructing my service realm"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:671
-msgid "while parsing new principal name"
+#: ../../src/slave/kpropd.c:1237
+msgid "while allocating filename for temp file"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:677
-msgid "while canonicalizing old principal"
+#: ../../src/slave/kpropd.c:1243
+msgid "while initializing"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:683
-msgid "while canonicalizing new principal"
+#: ../../src/slave/kpropd.c:1252
+msgid "Unable to map log!\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:687
+#: ../../src/slave/kpropd.c:1308
#, c-format
-msgid ""
-"Are you sure you want to rename the principal \"%s\" to \"%s\"? (yes/no): "
+msgid "Error in krb5_auth_con_ini: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:691
+#: ../../src/slave/kpropd.c:1316
#, c-format
-msgid "Principal \"%s\" not renamed\n"
+msgid "Error in krb5_auth_con_setflags: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:698
+#: ../../src/slave/kpropd.c:1324
#, c-format
-msgid "while renaming principal \"%s\" to \"%s\""
+msgid "Error in krb5_auth_con_setaddrs: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:702
+#: ../../src/slave/kpropd.c:1332
#, c-format
-msgid "Principal \"%s\" renamed to \"%s\".\n"
+msgid "Error in krb5_kt_resolve: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:703
+#: ../../src/slave/kpropd.c:1341
#, c-format
-msgid ""
-"Make sure that you have removed the old principal from all ACLs before "
-"reusing.\n"
+msgid "Error in krb5_recvauth: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:718
+#: ../../src/slave/kpropd.c:1348
#, c-format
-msgid ""
-"usage: change_password [-randkey] [-keepold] [-e keysaltlist] [-pw password] "
-"principal\n"
+msgid "Error in krb5_copy_prinicpal: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:744
-msgid "change_password: missing db argument"
+#: ../../src/slave/kpropd.c:1367
+msgid "while unparsing ticket etype"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:750
+#: ../../src/slave/kpropd.c:1371
#, c-format
-msgid "change_password: Not enough memory\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:758
-msgid "change_password: missing password arg"
+msgid "authenticated client: %s (etype == %s)\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:769
-msgid "change_password: missing keysaltlist arg"
+#: ../../src/slave/kpropd.c:1457
+msgid "while reading size of database from client"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:785
-msgid "missing principal name"
+#: ../../src/slave/kpropd.c:1468
+msgid "while decoding database size from client"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:809 ../../src/kadmin/cli/kadmin.c:845
-#, c-format
-msgid "while changing password for \"%s\"."
+#: ../../src/slave/kpropd.c:1483
+msgid "while initializing i_vector"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:812 ../../src/kadmin/cli/kadmin.c:848
+#: ../../src/slave/kpropd.c:1488
#, c-format
-msgid "Password for \"%s\" changed.\n"
+msgid "Full propagation transfer started.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:817 ../../src/kadmin/cli/kadmin.c:1246
+#: ../../src/slave/kpropd.c:1544
#, c-format
-msgid "while randomizing key for \"%s\"."
+msgid "Full propagation transfer finished.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:820
-#, c-format
-msgid "Key for \"%s\" randomized.\n"
+#: ../../src/slave/kpropd.c:1617
+msgid "while decoding error packet from client"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:825 ../../src/kadmin/cli/kadmin.c:1212
-#, c-format
-msgid "Enter password for principal \"%s\""
+#: ../../src/slave/kpropd.c:1626
+msgid "signaled from server"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:827 ../../src/kadmin/cli/kadmin.c:1214
+#: ../../src/slave/kpropd.c:1628
#, c-format
-msgid "Re-enter password for principal \"%s\""
+msgid "Error text from client: %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:832 ../../src/kadmin/cli/kadmin.c:1218
+#: ../../src/slave/kpropd.c:1683
#, c-format
-msgid "while reading password for \"%s\"."
+msgid "while trying to fork %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:886
+#: ../../src/slave/kpropd.c:1687
#, c-format
-msgid "Not enough memory\n"
+msgid "while trying to exec %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:964 ../../src/kadmin/cli/kadmin.c:977
-#: ../../src/kadmin/cli/kadmin.c:990 ../../src/kadmin/cli/kadmin.c:1003
-#: ../../src/kadmin/cli/kadmin.c:1490 ../../src/kadmin/cli/kadmin.c:1502
-#: ../../src/kadmin/cli/kadmin.c:1545 ../../src/kadmin/cli/kadmin.c:1562
+#: ../../src/slave/kpropd.c:1694
#, c-format
-msgid "Invalid date specification \"%s\".\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1084 ../../src/kadmin/cli/kadmin.c:1289
-#: ../../src/kadmin/cli/kadmin.c:1352 ../../src/kadmin/cli/kadmin.c:1795
-#: ../../src/kadmin/cli/kadmin.c:1836 ../../src/kadmin/cli/kadmin.c:1882
-#: ../../src/kadmin/cli/kadmin.c:1922
-msgid "while parsing principal"
+msgid "while waiting for %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1093
+#: ../../src/slave/kpropd.c:1700
#, c-format
-msgid "usage: add_principal [options] principal\n"
+msgid "%s load terminated"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1094 ../../src/kadmin/cli/kadmin.c:1121
-#: ../../src/kadmin/cli/kadmin.c:1601
+#: ../../src/slave/kpropd.c:1706
#, c-format
-msgid "\toptions are:\n"
+msgid "%s returned a bad exit status (%d)"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1096
+#: ../../src/slave/kproplog.c:33
#, c-format
msgid ""
-"\t\t[-x db_princ_args]* [-expire expdate] [-pwexpire pwexpdate] [-maxlife "
-"maxtixlife]\n"
-"\t\t[-kvno kvno] [-policy policy] [-clearpolicy] [-randkey]\n"
-"\t\t[-pw password] [-maxrenewlife maxrenewlife]\n"
-"\t\t[-e keysaltlist]\n"
-"\t\t[{+|-}attribute]\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1102
-#, c-format
-msgid "\tattributes are:\n"
+"\n"
+"Usage: %s [-h] [-v] [-v] [-e num]\n"
+"\t%s -R\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1104 ../../src/kadmin/cli/kadmin.c:1130
+#: ../../src/slave/kproplog.c:144
#, c-format
msgid ""
-"\t\tallow_postdated allow_forwardable allow_tgs_req allow_renewable\n"
-"\t\tallow_proxiable allow_dup_skey allow_tix requires_preauth\n"
-"\t\trequires_hwauth needchange allow_svr password_changing_service\n"
-"\t\tok_as_delegate ok_to_auth_as_delegate no_auth_data_required\n"
"\n"
-"where,\n"
-"\t[-x db_princ_args]* - any number of database specific arguments.\n"
-"\t\t\tLook at each database documentation for supported arguments\n"
+"Couldn't allocate memory"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1120
+#: ../../src/slave/kproplog.c:267
#, c-format
-msgid "usage: modify_principal [options] principal\n"
+msgid "\t\tAttribute flags\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1123
+#: ../../src/slave/kproplog.c:273
#, c-format
-msgid ""
-"\t\t[-x db_princ_args]* [-expire expdate] [-pwexpire pwexpdate] [-maxlife "
-"maxtixlife]\n"
-"\t\t[-kvno kvno] [-policy policy] [-clearpolicy]\n"
-"\t\t[-maxrenewlife maxrenewlife] [-unlock] [{+|-}attribute]\n"
+msgid "\t\tMaximum ticket life\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1195
+#: ../../src/slave/kproplog.c:279
#, c-format
-msgid "NOTICE: no policy specified for %s; assigning \"default\"\n"
+msgid "\t\tMaximum renewable life\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1201
+#: ../../src/slave/kproplog.c:285
#, c-format
-msgid "WARNING: no policy specified for %s; defaulting to no policy\n"
+msgid "\t\tPrincipal expiration\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1254
+#: ../../src/slave/kproplog.c:291
#, c-format
-msgid "while clearing DISALLOW_ALL_TIX for \"%s\"."
+msgid "\t\tPassword expiration\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1301
+#: ../../src/slave/kproplog.c:297
#, c-format
-msgid "while getting \"%s\"."
+msgid "\t\tLast successful auth\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1320
+#: ../../src/slave/kproplog.c:303
#, c-format
-msgid "while modifying \"%s\"."
+msgid "\t\tLast failed auth\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1324
+#: ../../src/slave/kproplog.c:309
#, c-format
-msgid "Principal \"%s\" modified.\n"
+msgid "\t\tFailed passwd attempt\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1344
+#: ../../src/slave/kproplog.c:316
#, c-format
-msgid "usage: get_principal [-terse] principal\n"
+msgid "\t\tPrincipal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1363
+#: ../../src/slave/kproplog.c:322
#, c-format
-msgid "while retrieving \"%s\"."
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1368 ../../src/kadmin/cli/kadmin.c:1373
-msgid "while unparsing principal"
+msgid "\t\tKey data\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1377
+#: ../../src/slave/kproplog.c:330
#, c-format
-msgid "Principal: %s\n"
+msgid "\t\tTL data\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1378
+#: ../../src/slave/kproplog.c:338
#, c-format
-msgid "Expiration date: %s\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1379 ../../src/kadmin/cli/kadmin.c:1381
-#: ../../src/kadmin/cli/kadmin.c:1392
-msgid "[never]"
+msgid "\t\tLength\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1380
+#: ../../src/slave/kproplog.c:345
#, c-format
-msgid "Last password change: %s\n"
+msgid "\t\tPassword last changed\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1382
+#: ../../src/slave/kproplog.c:351
#, c-format
-msgid "Password expiration date: %s\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1384 ../../src/kadmin/cli/kadmin.c:1425
-msgid "[none]"
+msgid "\t\tModifying principal\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1385
+#: ../../src/slave/kproplog.c:357
#, c-format
-msgid "Maximum ticket life: %s\n"
+msgid "\t\tModification time\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1386
+#: ../../src/slave/kproplog.c:363
#, c-format
-msgid "Maximum renewable life: %s\n"
+msgid "\t\tModified where\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1388
+#: ../../src/slave/kproplog.c:370
#, c-format
-msgid "Last modified: %s (%s)\n"
+msgid "\t\tPassword policy\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1390
+#: ../../src/slave/kproplog.c:377
#, c-format
-msgid "Last successful authentication: %s\n"
+msgid "\t\tPassword policy switch\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1396
+#: ../../src/slave/kproplog.c:384
#, c-format
-msgid "Failed password attempts: %d\n"
+msgid "\t\tPassword history KVNO\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1398
+#: ../../src/slave/kproplog.c:391
#, c-format
-msgid "Number of keys: %d\n"
+msgid "\t\tPassword history\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1405
+#: ../../src/slave/kproplog.c:427
#, c-format
-msgid "<Encryption type 0x%x>"
+msgid ""
+"Corrupt update entry\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1411
+#: ../../src/slave/kproplog.c:435
#, c-format
-msgid "<Salt type 0x%x>"
+msgid ""
+"Entry data decode failure\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1415
+#: ../../src/slave/kproplog.c:440
#, c-format
-msgid "no salt\n"
+msgid "Update Entry\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1417
+#: ../../src/slave/kproplog.c:442
#, c-format
-msgid "MKey: vno %d\n"
+msgid "\tUpdate serial # : %u\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1419
+#: ../../src/slave/kproplog.c:445
#, c-format
-msgid "Attributes:"
+msgid "\tUpdate operation : "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1425 ../../src/kadmin/cli/kadmin.c:1695
+#: ../../src/slave/kproplog.c:447
#, c-format
-msgid "Policy: %s\n"
+msgid "Delete\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1461
+#: ../../src/slave/kproplog.c:449
#, c-format
-msgid "usage: get_principals [expression]\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1466 ../../src/kadmin/cli/kadmin.c:1739
-msgid "while retrieving list."
+msgid "Add\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1591
+#: ../../src/slave/kproplog.c:453
#, c-format
-msgid "%s: parser lost count!\n"
+msgid ""
+"Could not allocate principal name\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1600
+#: ../../src/slave/kproplog.c:460
#, c-format
-msgid "usage; %s [options] policy\n"
+msgid "\tUpdate principal : %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1603
+#: ../../src/slave/kproplog.c:462
#, c-format
-msgid ""
-"\t\t[-maxlife time] [-minlife time] [-minlength length]\n"
-"\t\t[-minclasses number] [-history number]\n"
-"\t\t[-maxfailure number] [-failurecountinterval time]\n"
-"\t\t[-allowedkeysalts keysalts]\n"
+msgid "\tUpdate size : %u\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1607
+#: ../../src/slave/kproplog.c:465
#, c-format
-msgid "\t\t[-lockoutduration time]\n"
+msgid "\tUpdate committed : %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1626
+#: ../../src/slave/kproplog.c:469
#, c-format
-msgid "while creating policy \"%s\"."
+msgid "\tUpdate time stamp : None\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1647
+#: ../../src/slave/kproplog.c:471
#, c-format
-msgid "while modifying policy \"%s\"."
+msgid "\tUpdate time stamp : %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1659
+#: ../../src/slave/kproplog.c:474
#, c-format
-msgid "usage: delete_policy [-force] policy\n"
+msgid "\tAttributes changed : %d\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1663
+#: ../../src/slave/kproplog.c:532
#, c-format
-msgid "Are you sure you want to delete the policy \"%s\"? (yes/no): "
+msgid ""
+"Unable to initialize Kerberos\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1667
+#: ../../src/slave/kproplog.c:540
#, c-format
-msgid "Policy \"%s\" not deleted.\n"
+msgid ""
+"Couldn't read database_name\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1673
+#: ../../src/slave/kproplog.c:544
#, c-format
-msgid "while deleting policy \"%s\""
+msgid ""
+"\n"
+"Kerberos update log (%s)\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1685
+#: ../../src/slave/kproplog.c:549 ../../src/slave/kproplog.c:558
#, c-format
-msgid "usage: get_policy [-terse] policy\n"
+msgid ""
+"Unable to map log file %s\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1690
+#: ../../src/slave/kproplog.c:565
#, c-format
-msgid "while retrieving policy \"%s\"."
+msgid ""
+"Corrupt header log, exiting\n"
+"\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1696
+#: ../../src/slave/kproplog.c:571
#, c-format
-msgid "Maximum password life: %ld\n"
+msgid "Reinitialized the ulog.\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1697
+#: ../../src/slave/kproplog.c:575
#, c-format
-msgid "Minimum password life: %ld\n"
+msgid "Update log dump :\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1698
+#: ../../src/slave/kproplog.c:576
#, c-format
-msgid "Minimum password length: %ld\n"
+msgid "\tLog version # : %u\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1699
+#: ../../src/slave/kproplog.c:577
#, c-format
-msgid "Minimum number of password character classes: %ld\n"
+msgid "\tLog state : "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1701
+#: ../../src/slave/kproplog.c:580
#, c-format
-msgid "Number of old keys kept: %ld\n"
+msgid "Stable\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1702
+#: ../../src/slave/kproplog.c:583
#, c-format
-msgid "Reference count: %ld\n"
+msgid "Unstable\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1703
+#: ../../src/slave/kproplog.c:586
#, c-format
-msgid "Maximum password failures before lockout: %lu\n"
+msgid "Corrupt\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1705
+#: ../../src/slave/kproplog.c:589
#, c-format
-msgid "Password failure count reset interval: %s\n"
+msgid "Unknown state: %d\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1707
+#: ../../src/slave/kproplog.c:593
#, c-format
-msgid "Password lockout duration: %s\n"
+msgid "\tEntry block size : %u\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1710
+#: ../../src/slave/kproplog.c:594
#, c-format
-msgid "Allowed key/salt types: %s\n"
+msgid "\tNumber of entries : %u\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1734
+#: ../../src/slave/kproplog.c:597
#, c-format
-msgid "usage: get_policies [expression]\n"
+msgid "\tLast serial # : None\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1756
+#: ../../src/slave/kproplog.c:600
#, c-format
-msgid "usage: get_privs\n"
-msgstr ""
-
-#: ../../src/kadmin/cli/kadmin.c:1761
-msgid "while retrieving privileges"
+msgid "\tFirst serial # : None\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1764
+#: ../../src/slave/kproplog.c:602
#, c-format
-msgid "current privileges:"
+msgid "\tFirst serial # : "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1788
+#: ../../src/slave/kproplog.c:606
#, c-format
-msgid "usage: purgekeys [-keepkvno oldest_kvno_to_keep] principal\n"
+msgid "\tLast serial # : "
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1808
+#: ../../src/slave/kproplog.c:611
#, c-format
-msgid "while purging keys for principal \"%s\""
+msgid "\tLast time stamp : None\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1812
+#: ../../src/slave/kproplog.c:614
#, c-format
-msgid "Old keys for principal \"%s\" purged.\n"
+msgid "\tFirst time stamp : None\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1829
+#: ../../src/slave/kproplog.c:616
#, c-format
-msgid "usage: get_strings principal\n"
+msgid "\tFirst time stamp : %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1849
+#: ../../src/slave/kproplog.c:620
#, c-format
-msgid "while getting attributes for principal \"%s\""
+msgid "\tLast time stamp : %s\n"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1854
-#, c-format
-msgid "(No string attributes.)\n"
+#: ../../src/util/support/errors.c:112
+msgid "Kerberos library initialization failure"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1873
+#: ../../src/util/support/errors.c:130
#, c-format
-msgid "usage: set_string principal key value\n"
+msgid "error %ld"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1895
+#: ../../src/util/support/plugins.c:177
#, c-format
-msgid "while setting attribute on principal \"%s\""
+msgid "unable to find plugin [%s]: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1899
-#, c-format
-msgid "Attribute set for principal \"%s\".\n"
+#: ../../src/util/support/plugins.c:270
+msgid "unknown failure"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1914
+#: ../../src/util/support/plugins.c:273
#, c-format
-msgid "usage: del_string principal key\n"
+msgid "unable to load plugin [%s]: %s"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1935
+#: ../../src/util/support/plugins.c:296
#, c-format
-msgid "while deleting attribute from principal \"%s\""
+msgid "unable to load DLL [%s]"
msgstr ""
-#: ../../src/kadmin/cli/kadmin.c:1939
+#: ../../src/util/support/plugins.c:312
#, c-format
-msgid "Attribute removed from principal \"%s\".\n"
+msgid "plugin unavailable: %s"
msgstr ""
#: ../lib/gssapi/generic/gssapi_err_generic.c:23
@@ -7205,6 +7096,18 @@ msgstr ""
msgid "Can't create new subsidiary cache"
msgstr ""
+#: ../lib/krb5/error_tables/k5e1_err.c:28
+msgid "Invalid keyring anchor name"
+msgstr ""
+
+#: ../lib/krb5/error_tables/k5e1_err.c:29
+msgid "Unknown keyring collection version"
+msgstr ""
+
+#: ../lib/krb5/error_tables/k5e1_err.c:30
+msgid "Invalid UID in persistent keyring name"
+msgstr ""
+
#: ../lib/krb5/error_tables/krb5_err.c:24
msgid "Client's entry in database has expired"
msgstr ""
@@ -7531,7 +7434,7 @@ msgid "Public key encryption not supported"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:105
-msgid "No acceptable KDF offered"
+msgid "KRB5 error code 82"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:106
@@ -7603,7 +7506,7 @@ msgid "KRB5 error code 99"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:123
-msgid "KRB5 error code 100"
+msgid "No acceptable KDF offered"
msgstr ""
#: ../lib/krb5/error_tables/krb5_err.c:124