aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog3499
-rw-r--r--Makefile.am14
-rw-r--r--Makefile.in44
-rw-r--r--NEWS13
-rw-r--r--aclocal.m45
-rw-r--r--config.h.in3
-rwxr-xr-xconfigure71
-rw-r--r--configure.ac12
-rw-r--r--etpo/Makefile.in1
-rw-r--r--gtksecentry/Makefile.in1
-rw-r--r--gtksecentry/gtksecentry.c51
-rw-r--r--help/C/krb5-auth-dialog.xml2
-rw-r--r--help/Makefile.am2
-rw-r--r--help/Makefile.in3
-rw-r--r--help/de/krb5-auth-dialog.xml2
-rw-r--r--help/es/es.po580
-rw-r--r--help/es/figures/ka-expired.pngbin0 -> 11279 bytes
-rw-r--r--help/es/figures/ka-expiring.pngbin0 -> 11427 bytes
-rw-r--r--help/es/figures/ka-valid.pngbin0 -> 11351 bytes
-rw-r--r--help/es/krb5-auth-dialog.xml344
-rw-r--r--help/sv/krb5-auth-dialog.xml373
-rw-r--r--help/sv/sv.po345
-rw-r--r--icons/22x22/Makefile.in1
-rw-r--r--icons/48x48/Makefile.in1
-rw-r--r--icons/48x48/krb-expiring-ticket.pngbin3571 -> 4042 bytes
-rw-r--r--icons/48x48/krb-no-valid-ticket.pngbin3724 -> 4319 bytes
-rw-r--r--icons/48x48/krb-valid-ticket.pngbin3383 -> 3885 bytes
-rw-r--r--icons/Makefile.in1
-rw-r--r--icons/scalable/Makefile.in1
-rw-r--r--icons/scalable/krb-expiring-ticket.svg700
-rw-r--r--icons/scalable/krb-no-valid-ticket.svg1108
-rw-r--r--icons/scalable/krb-valid-ticket.svg297
-rw-r--r--krb5-auth-dialog.spec2
-rw-r--r--po/LINGUAS1
-rw-r--r--po/es.po553
-rw-r--r--po/uk.po1669
-rw-r--r--preferences/Makefile.am1
-rw-r--r--preferences/Makefile.in2
-rw-r--r--preferences/krb5-auth-dialog-preferences.c160
-rw-r--r--preferences/krb5-auth-dialog-preferences.xml271
-rw-r--r--secmem/Makefile.in1
-rw-r--r--src/Makefile.in1
-rw-r--r--src/krb5-auth-applet.c1
-rw-r--r--src/krb5-auth-applet.h2
-rw-r--r--src/krb5-auth-dialog.c33
-rw-r--r--src/krb5-auth-pwdialog.c42
-rw-r--r--src/krb5-auth-pwdialog.h7
47 files changed, 7533 insertions, 2687 deletions
diff --git a/ChangeLog b/ChangeLog
index 3025b73..12b3b6b 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,1021 +1,2912 @@
-Fri Jun 13 18:33:23 CEST 2009 Guido Günther <agx@sigxcpu.org>
+# Generated by Makefile. Do not edit.
- * configure.ac: release 0.11
- * NEWS: likewise
-
-Sat Jun 13 18:25:40 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * preferences/krb5-auth-dialog-preferences.xml: fix typo
-
-Sat Jun 13 18:03:26 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/dummy-strings.c: add note for translators
- * etpo/lexer.l: likewise
-
-Sat Jun 13 17:39:07 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/krb5-auth-applet.c (ka_applet_create_context_menu): use
- gtk_image_menu_item_new_from_stock for stock menu entries
-
-Sat Jun 13 17:14:34 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * po/krb5-auth-dialog.pot: remove
- * po/.gitignore: ignore generated krb5-auth-dialog.pot
- BZ: #585635
-
-Fri Jun 12 18:30:03 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit e27cf0a9b7c4cfe1416dddf9357b57812d82569d
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon Jul 13 17:57:14 2009 +0200
- add DBus API to destroy ccache
- * src/krb5-auth-applet-dbus.xml: add method
- * src/krb5-auth-dialog.h: rename ka_dbus_destroy_cache to
- ka_dbus_destroy_ccache, change return value
- * src/krb5-auth-dialog.c: likewise
- * src/krb5-auth-dbus.h (ka_dbus_destroy_ccache): new protoype
- * src/krb5-auth-dbus.c (ka_dbus_destroy_ccache): new function
- * src/krb5-auth-applet.c (ka_applet_cb_destroy_ccache): use it
- (ka_applet_create_context_menu): use it
-
-Fri Jun 12 22:36:35 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/krb5-auth-applet: use _("translator-credits") in about dialog
- * AUTHORS: add Christian Persch
-
-Fri Jun 12 11:51:20 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * preferences/krb5-auth-dialog-preferences.desktop.in: use
- krb-valid-ticket icon instead of abusing gtk-dialog-authentication
- * preferences/krb5-auth-dialog-preferences.xml: likewise
- * src/krb5-auth-dialog.xml: likewise
- * src/krb5-auth-applet.c (ka_send_event_notificatyion): likewise
- (ka_applet_update_status): use icons in notifications
- (ka_applet_create): load uixml after calling
- gtk_icon_theme_append_search_path
- (ka_applet_setup_icons): use DATA_DIR instead of PKG_DATA_DIR
- (ka_applet_cb_about_dialog): add "logo-icon-name"
- * src/krb5-auth-dialog.c: uixml parsing moved to ka_applet_create...
- * src/krb5-auth-applet.h: ...so drop unused parameter
+ release 0.12
-Fri Jun 12 11:45:30 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ NEWS | 13 +++++++++++++
+ configure.ac | 2 +-
+ 2 files changed, 14 insertions(+), 1 deletions(-)
- add scalable and 48x48 icons and move them from pkgdatadir to datadir.
- Makes using different icon themes easier.
- * configure.ac (AC_OUTPUT): add icon dirs
- * src/Makefile.am (rb5_auth_dialog_CPPFLAGS): define DATADIR
- * icons/*.png: move 22x22 icons from ...here
- * icons/22x22: ..to here
- * icons/scalable: new icons
- * icons/48x48: likewise
+commit 9320ca0d8254d5ce931994eadbc0b6c3dbac97a7
+Author: Jorge González <jorgegonz@svn.gnome.org>
+Date: Sun Jul 12 21:59:49 2009 +0200
-Tue Jun 2 00:01:16 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Updated Spanish translation
- launch prefs with full path
- * src/Makefile.am: define BIN_DIR
- * src/krb5-auth-applet.c (ka_applet_cb_preferences): use it
+ po/es.po | 23 ++++++++++++-----------
+ 1 files changed, 12 insertions(+), 11 deletions(-)
-Mon Jun 1 23:12:42 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit ef4f8ae34046a6e81d67c3554ed1ce375bdf7678
+Author: Jorge González <jorgegonz@svn.gnome.org>
+Date: Sun Jul 12 13:00:44 2009 +0200
- * src/krb5-auth-dialog (ka_error_dialog): set application name
- in error dialog
+ Updated Spanish translation
-Mon Jun 1 20:05:17 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ po/es.po | 24 ++++++++++++------------
+ 1 files changed, 12 insertions(+), 12 deletions(-)
- enable help in applet and prefs dialog
- * src/krb5-auth-tools.c: new file
- * src/krb5-auth-tools.h: likewise
- * po/POTFILES.in: add src/krb5-auth-tools.h, remove duplicate
- src/krb5-auth-dialog.schemas.in
- * preferences/Makefile.am (krb5_auth_dialog_sources): add
- krb5-auth-tools.[ch]
- * src/Makefile.am (krb5_auth_dialog_preferences_SOURCES): add
- $(top_srcdir)/krb5-auth-tools.[ch]
- * preferences/krb5-auth-dialog-preferences.c
- (ka_preferences_dialog_response): call ka_show_help
- * preferences/krb5-auth-dialog-preferences.xml: show help button
- * src/krb5-auth-applet.c (ka_applet_cb_show_help): new function
- (ka_applet_create_context_menu): add help menu entry
+commit f5b7c656213a924e241f93fd896e66b25df4184d
+Author: Jorge González <jorgegonz@svn.gnome.org>
+Date: Thu Jul 9 21:19:31 2009 +0200
-Mon Jun 1 19:56:35 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Updated Spanish translation
- add user manual
- * configure.ac: call GNOME_DOC_INIT
- * Makefile.am: process help/
- * acinclude.m4: include m4/gnome-doc-utils.m4
- * .gitignore: ignore gnome-doc-utils.make
- * help/C/figures/ka-expired.png: new file
- * help/C/figures/ka-expiring.png: likewise
- * help/C/figures/ka-valid.png: likewise
- * help/C/figures/trayicon-expired.png: likewise
- * help/C/figures/trayicon-expiring.png: likewise
- * help/C/figures/trayicon-valid.png: likewise
- * help/C/krb5-auth-dialog.xml: likewise
- * help/C/legal.xml: likewise
- * help/Makefile.am: likewise
- * help/krb5-auth-dialog.omf.in: likewise
- * m4/gnome-doc-utils.m4: likewise
- * help/.gitignore: likewise
-
-Mon May 25 19:11:58 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/krb5-auth-applet.c: update about dialog
-
-Mon May 25 18:32:49 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * configure.ac: release 0.10
- * NEWS: likewise
-
-Fri May 22 18:07:31 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/Makefile.am: add missing line continuation
-
-Wed May 20 16:33:54 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- allow to turn off notifcations
- * src/krb5-auth-applet.c: add action to notifications
- (ka_send_event_notification): only show notification when
- corresponding gconf key is set
- * src/krb5-auth-dialog.schemas.in: add schema entries
- * src/krb5-auth-gconf-tools.c (ka_gconf_set_bool): new function
- * src/src/krb5-auth-gconf-tools.c (ka_gconf_set_*): fix defaults
- (ka_gconf_init); return GconfClient
- * src/krb5-auth-gconf-tools.h: define gconf keys
- BZ: #579850
-
-Fri May 15 19:10:57 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * po/krb5-auth-dialog.pot: update translatable strings
- * po/de.po: likewise
- * po/nb.po: likewise
- * po/sv.po: likewise
-
-Fri May 15 19:08:22 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- * etpo/lexer.l: better match the output to the handcrafted version we
- shipped before.
+ help/es/es.po | 16 ++++++++++++----
+ 1 files changed, 12 insertions(+), 4 deletions(-)
-Fri May 15 19:06:09 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit ef074487d5299934241d0b77c4140e6f7c16a823
+Author: Jorge González <jorgegonz@svn.gnome.org>
+Date: Thu Jul 9 21:19:26 2009 +0200
- Reduce number of translations by filtering the error messages
- extracted from Kerberos com_err .et files.
- * etpo/Makefile.am: add rule for generating dummy-stings.c
- * src/dummy-strings.c: regenerate
+ Updated Spanish translation
-Fri May 15 19:04:11 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ po/es.po | 53 ++++++++++++++++++++++++-----------------------------
+ 1 files changed, 24 insertions(+), 29 deletions(-)
- * src/potfiles.in: mark GtKBuilder ui files as glade
- so they get picked up by intltool
+commit c8ec676ac95a660a532adc12355ae52ed546e367
+Author: Maxim V. Dziumanenko <dziumanenko@gmail.com>
+Date: Thu Jul 9 11:24:50 2009 +0300
-Wed May 13 22:10:45 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Updated Ukrainian translation
- * src/krb5-auth-dialog.c (ka_error_dialog): translate Kerberos error
- messages.
+ po/LINGUAS | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
-Wed May 13 20:46:03 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit d93881444490f93499f2f7c3404246edc50b5a32
+Author: Maxim V. Dziumanenko <dziumanenko@gmail.com>
+Date: Thu Jul 9 11:22:08 2009 +0300
- * etpo/lexer.c: update regex for newer com_err
+ Updated Ukrainian translation
-Tue May 12 00:31:56 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ po/uk.po | 1669 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 1669 insertions(+), 0 deletions(-)
- merge schema translations and use gconftool to install the schema
- * configure.ac: Check for gcontool and add AM_GCONF_SOURCE_2.
- * po/POTFILES.in: Add src/krb5-auth-dialog.schemas.in.
- * preferences/Makefile.am: Remove schemadir.
- * src/Makefile.am: Add INTLTOOL_SCHEMAS_RULE and add
- install-data-local target to install via gconftool.
- * src/krb5-auth-dialog.schemas.in: Don't use ::PACKAGE:: since .in is
- transformed by intltool now.
- BZ: #581906 - patch by Christian Persch
+commit 0ccbc9f426450aa8840f9166e6c98a48dd4fb54c
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jul 5 11:30:47 2009 +0200
-Mon May 11 00:46:24 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Updated Spanish translation
- cleanup CFLAGS handling, terminate all lists with $(NULL)
- * configure.ac: don't set CFLAGS
- * src/Makefile.am (krb5_auth_dialog_{CPP,C}FLAGS): set instead of
- CFLAGS
- * preferences/Makefile.am (krb5_auth_dialog_preferenes_{CPP,C}FLAGS):
- likewise
- BZ: #581901 - based on a patch by Christian Persch
+ po/es.po | 278 ++++++++++++++++++++++++++++++++++----------------------------
+ 1 files changed, 154 insertions(+), 124 deletions(-)
-Sun May 10 22:20:38 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit 1a4aba5b7a71dc913d9ba215b023879766a41b91
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Jul 2 14:33:06 2009 +0200
- update .gitignore files
- * src/.gitignore: add DBUS service file
- * preferences/.gitignore: new file
+ Make sure we don't show multiple error dialogs
+
+ by setting proper parent for the error message dialog and destroying an
+ already open one if present.
-Sun May 10 22:10:11 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ src/krb5-auth-applet.h | 2 ++
+ src/krb5-auth-dialog.c | 33 ++++++++-------------------------
+ src/krb5-auth-pwdialog.c | 42 ++++++++++++++++++++++++++++++++++++------
+ src/krb5-auth-pwdialog.h | 7 ++++---
+ 4 files changed, 50 insertions(+), 34 deletions(-)
- make checking for deprecated symbols easy
- * src/Makefile.am: add $(DISABLE_DEPRECATED)
- * preferences/Makefile.am: likewise
- * configure.ac: add GNOME_MAINTAINER_MODE_DEFINES commented out
+commit 0755f8e9cb0111c26512c2a5c682adf2df29e4c6
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Jun 16 21:48:48 2009 +0200
-Sun May 10 21:49:14 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ convert to 48x48 png
- Use po/LINGUAS instead of putting the list in configure.ac
- * configure.ac: remove ALL_LINGUAS and require intltool >= 0.35
- * po/LINGUAS: new file
- * autogen.sh: require intltool >= 0.35
- BZ: #581907 - patch by Christian Persch
+ icons/48x48/krb-expiring-ticket.png | Bin 3571 -> 4042 bytes
+ icons/48x48/krb-no-valid-ticket.png | Bin 3724 -> 4319 bytes
+ icons/48x48/krb-valid-ticket.png | Bin 3383 -> 3885 bytes
+ 3 files changed, 0 insertions(+), 0 deletions(-)
-Sun May 10 21:36:48 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit df1827eaf8b54665a34bdaf1b461f41db0bd0fd1
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Jun 16 21:46:23 2009 +0200
- * src/krb5-auth-gconf-tools.c: fix -Wformat-security warnings
- * src/krb5-auth-gconf.c: likewise
- * etopo/lexer.l: likewise
- BZ: #581902 - patch by Christian Persch
+ Add new scalable icons
+
+ to reduce confusion with gtk-dialog-authentication
-Thu May 7 10:39:32 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ icons/scalable/krb-expiring-ticket.svg | 700 +++++++-------------
+ icons/scalable/krb-no-valid-ticket.svg | 1108 +++++++++-----------------------
+ icons/scalable/krb-valid-ticket.svg | 297 +++++----
+ 3 files changed, 708 insertions(+), 1397 deletions(-)
- Switch from Libglade to GtkBuilder
- * src/krb5-auth-dialog.xml: new file
- * preferences/krb5-auth-dialog-preferences.xml: likewise
- * src/krb5-auth-dialog.glade: remove
- * preferences/krb5-auth-dialog-preferences.glade: likewise
- * src/krb5-auth-{applet,pwdialog}.[ch]: use GtkBuilder instead of
- glade
- * configure.ac: drop libglade check
- * po/POTFILES.in: look for krb5-auth-dialog{,-preferences}.xml instead
- of .glade
- * {src,preferences,etpo}/Makefile.am: drop libglade
+commit 67419082b285bbf7852933a5322aff79637c1e20
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Jul 2 13:50:09 2009 +0200
-Sun May 3 17:33:22 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Explain _("translator-credits")
+
+ as propoes by Andre Klapper
- fix build with GLib < 2.18
- * configure.ac: check for gio
- * src/Makefile.am: add GIO to LDADD
- * src/krb5-auth-dialog.c: add missing gio.h include
+ src/krb5-auth-applet.c | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
-Sun May 3 17:31:36 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit f772cc0efe41062fa494f9bf5dabb96993a2575e
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Jul 2 13:42:28 2009 +0200
- * src/krb5-auth-dialog-preferences.c (ka_preferences_dialog_response):
- Fix compilation with GTK+ < 2.14.
+ Don't mark properties as translatable
+
+ they're never seen by the user
-Sun May 3 16:43:22 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ gtksecentry/gtksecentry.c | 51 +++++++++++++++-----------------------------
+ 1 files changed, 18 insertions(+), 33 deletions(-)
- * Makefile.am: ship MAINTAINERS
+commit ffc48dcc8e4328a531f31c8ae11c3151f184add4
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Jul 2 13:31:00 2009 +0200
-Sun May 3 16:42:16 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ fix typo
+
+ Thanks to Jorge González
+ BZ: #587199
- * .gitignore: ignore more generated files
+ help/C/krb5-auth-dialog.xml | 2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
-Sun May 3 16:38:42 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit d7678acba9c4f60b7b7342ed52a6a41976e44c74
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon Jun 22 11:07:15 2009 +0200
- Remove cvs ignore files
- * .cvsignore: remove
- * etpo/.cvsignore: likewise
- * po/.cvsignore: likewise
- * src/.cvsignore: likewise
+ Ease PKINT with smartcard setup
+
+ and add filechooser dialog for certificates
-Sun May 3 16:36:31 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ configure.ac | 10 +
+ preferences/krb5-auth-dialog-preferences.c | 160 +++++++++++++++-
+ preferences/krb5-auth-dialog-preferences.xml | 271 ++++++++++++++++----------
+ 3 files changed, 332 insertions(+), 109 deletions(-)
- * configure.ac: add sv to ALL_LINGUAS
+commit 2ad5e90d3191b417efe36a2a033ce6fab3830e76
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Jun 23 01:57:44 2009 +0200
-Thu Apr 30 18:07:32 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ add back warning cflags
- * configure.ac: release 0.9.1
+ preferences/Makefile.am | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
-Thu Apr 30 18:03:10 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit d20d7e55ffe1d25c6fa7dc8d2f09ce5e944a26f3
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun Jun 28 19:01:14 2009 +0200
- * src/Makefile.am: add krb5-auth-applet-dbus.xml to EXTRA_DIST
- (BZ: #580789)
+ switch to automatic ChangeLog generation
-Fri Apr 24 10:48:30 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Makefile.am | 14 ++++++++++++++
+ 1 files changed, 14 insertions(+), 0 deletions(-)
- * src/krb5-auth-pwdialog.c: query current invisiable char from
- GtkEntry and set it for GtkSecureEntry too. Patch by Matthias Clasen.
- (BZ: #538339)
+commit d2f2b4d37d18b83d2aa83741dba3ce27a1678414
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 16:27:58 2009 +0200
-Fri Apr 24 10:46:20 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Added translated figure
- * gtksecentry/gtksecentry.c: don't install "gtk-entry-select-on-focus"
- settings property since it clashes with the one from GtkEntry. Allows
- to have GtkEntry and GtkSecureEntry in the same process.
- (https://bugs.g10code.com/gnupg/issue1029).
+ help/es/figures/ka-expired.png | Bin 11304 -> 11279 bytes
+ 1 files changed, 0 insertions(+), 0 deletions(-)
-Fri Apr 24 09:39:16 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit c899e5ab5f3c64f26b155632ce4f7c19ed92e984
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 16:27:49 2009 +0200
- * AUTHORS: add Matthias Clasen
+ Added translated figure
-Fri Apr 24 09:35:59 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ help/es/figures/ka-valid.png | Bin 11438 -> 11351 bytes
+ 1 files changed, 0 insertions(+), 0 deletions(-)
- * src/krb5-auth-applet.c: Don't show notification before the applet is
- embedded in the panel (based on a patch for 0.8 by Matthias Clasen)
+commit 9b419a2e31402f443f0b78970964646ccbc7af27
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 16:24:14 2009 +0200
-Do Apr 23 18:35:32 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Added translated figure
- * configure.ac: release 0.9
+ help/es/figures/ka-valid.png | Bin 0 -> 11438 bytes
+ 1 files changed, 0 insertions(+), 0 deletions(-)
-Do Apr 23 11:19:46 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit f1c92168c9d145c8bb3696861447942fa32549c6
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 16:24:07 2009 +0200
- * Update NEWS
+ Added translated figure
-Thu Apr 23 11:17:28 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ help/es/figures/ka-expiring.png | Bin 0 -> 11427 bytes
+ 1 files changed, 0 insertions(+), 0 deletions(-)
- Always reparse the principal name in grab_credentials. When
- acquireing credentials interacively we want to be sure we use the
- current principal name from gconf.
- * src/krb5-auth-dialog.c (ka_parse_name): Always parse principal
- property.
- (grab_credentials): Call ka_parse_name unconditionally.
+commit d2fc464cbc637db5cf70f98b1c36f6a9938b8a06
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 16:23:56 2009 +0200
-Thu Apr 23 11:14:37 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Added translated figure
- drop "Password:" label from dialog. It's in the kerberos prompt and
- confusing if prompted for a PIN.
- * src/krb5-auth-dialog.glade: drop password label
- * src/krb5-auth-dialog.c (ka_pwdialog_setup): colon terminate prompts
+ help/es/figures/ka-expired.png | Bin 0 -> 11304 bytes
+ 1 files changed, 0 insertions(+), 0 deletions(-)
-Sat Apr 18 00:19:02 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit 8c18e885af80ab7c8db2167058696fe843a7fbf4
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 16:23:27 2009 +0200
- * src/krb5-auth-gconf.c (ka_gconf_set_principal): handle length zero
- KA_GCONF_KEY_PRINCIPAL
+ Updated Spanish translation
-Fri Apr 17 13:36:00 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ po/es.po | 138 +++++++++++++++++++++++++++++++-------------------------------
+ 1 files changed, 69 insertions(+), 69 deletions(-)
- * preferences/krb5-auth-dialog-preferences.glade: mark GtkEntrys
- activates_default and close button as has_default.
+commit 9e8e15d419f7b441848b5c57bbf5b3c5138e9ff5
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 28 15:57:59 2009 +0200
-Fri Apr 17 13:20:09 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ Updated Spanish translation
- make pkinit anchors configurable and pass pkinit options to
- krb5_get_init_creds_opt_set_pa (MIT pkinit), if available.
- * configure.ac: check for krb5_get_init_creds_opt_set_pa
- * preferences/krb5-auth-dialog-preferences.c
- (ka_preferences_pkanchors_notify,
- ka_preferences_dialog_pkanchors_changed,
- ka_preferences_dialog_setup_pkanchors_entry): new functions
- (ka_preferences_dialog_init: call
- ka_preferences_dialog_setup_pkanchors_entry to handle pk_anchors
- * preferences/krb5-auth-dialog-preferences.glade: add pkanchors_entry
- GtkEntry
- * src/krb5-auth-applet.c (ka_applet-{set,get}_property,
- ka_applet_class_init): handle pk-anchors property
- * src/krb5-auth-dialog.c (ka_set_ticket_options): pass pkinit userid
- and anchors to krb5_get_init_creds_opt_set_pa if available.
- (ka_auth_pkinit): rename to ka_auth_heimdal_pkinit
- (ka_auth_heimdal_pkinit): pass pk_anchors
- (grab_credentials): fetch pk_anchors from pk-anchors property and
- pass it to ka_auth_{password,heimdal_pkinit}
- * src/krb5-auth-gconf.c (ka_gconf_set_pk_anchors): new function
- (ka_gconf_key_changed_callback): handle pk_anchors
- (ka_gconf_init); likewise
- * src/krb5-auth-gconf-tools.h: add pk_anchors
- * src/krb5-auth-dialog.schemas.in: add pk_anchors
+ help/es/es.po | 82 ++++++++++++++++++++++++++++++++++++++++++++++++--------
+ 1 files changed, 70 insertions(+), 12 deletions(-)
-Fri Apr 17 13:19:18 CEST 2009 Guido Günther <agx@sigxcpu.org>
+commit eae48680527a04366aebb397ab9453b0801b92ba
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 21 17:41:09 2009 +0200
- * AUTHORS: add Colin
+ Updated Spanish translation
-Sat Apr 4 11:15:39 CEST 2009 Guido Günther <agx@sigxcpu.org>
+ po/es.po | 65 ++++++++++++++++++++++++++++++-------------------------------
+ 1 files changed, 32 insertions(+), 33 deletions(-)
- GtkSecureEntry warning fixes:
- * gtksecentry/gtksecentry.c (gtk_secure_entry_state_changed: drop
- duplicate declaration
- (g_malloc): use G_SIZE_FORMAT for gsize type
- (g_malloc0): likewise
- (gtk_secure_entry_get_type): add missing initializer
- (gtk_secure_entry_delete_cb): drop, unused static function
- (gtk_secure_entry_toggle_overwrite): likewise
- (activate_cb): likewise
- (unichar_chosen_func): likewise
- (gtk_secure_entry_append_text: drop, deprecated in GtkEntry since
- 2.0 and missing declaration in gtksecentry.h
- (gtk_secure_entry_prepend_text): likewise
- (gtk_entry_set_position): likewise
- (gtk_entry_select_region): likewise
- declare unused parameters as G_GNUC_UNUSED
- * gtksecentry/gtksecentry.h (gtk_secure_entry_new_with_max_length):
- add missing declaration
- (gtk_secure_entry_layout_index_to_text_index): likewise
- (gtk_secure_entry_text_index_to_layout_index): likewise
-
-Sat Apr 4 11:06:45 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- add preferences capplet
- * preferences/{krb5-auth-dialog-preferences.{c,glade,desktop.in},
- preferences/Makefile.am: new files
- * po/POTFILES.in: add the above
- * Makefile.am, configure.ac: process preferences/
- * src/krb5-auth-applet.c (ka_applet_cb_preferences): callback to open
- preferences
- (ka_applet_create_context_menu): add preferences context menu entry
-
-Sat Apr 4 10:57:23 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- allow to set ticket proxiable, renewable and forwardable ticket flags
- via gconf
- * src/krb5-auth-applet.c (_KaApplet): add tgt_{forwardable,proxiable,
- renewable)
- (ka_applet_set_property): set via properties
- (ka_applet_class_init): add properties
- * src/krb5-auth-dialog.c (ka_set_ticket_options): new function
- (set_options_from_creds): use parameter instead of global var
- (ka_grab_credentials): remove unused variable
- * src/krb5-auth-gconf.c (forwardable,renewable,proxiable): add new
- boolean gconf keys
- * src/krb5-auth-dialog.schemas.in: add new gconf keys to schema
-
-Sat Apr 4 10:52:53 CEST 2009 Guido Günther <agx@sigxcpu.org>
-
- split out gconf tool functions
- * src/krb5-auth-gconf-tools.h: new file
- * src/krb5-auth-gconf-tools.c: new file
- * src/krb5-auth-gconf.c (ka_gconf_get*): move to
- src/krb5-auth-gconf-tools.c
- (KA_GCONF_*): move to src/krb5-auth-gconf-tools.h
-
-Sat Mär 28 14:17:49 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- add dbus service file
- * src/org.gnome.KrbAuthDialog.service.in: new file
- * src/Makefile.am (service_DATA): process annd install service file
-
-Tue Mär 24 00:04:50 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- monitor ccache via GFileMontor
- * src/krb5-auth-dialog.c (monitor_ccache, ka_ccache_filename,
- ccache_changed_cb): new functions
- (main): monitor ccache via monitor_ccache
- * configure.ac: look for gio-unix
-
-Tue Mär 24 00:01:28 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/krb5-auth-dialog.c (auth_dialog_prompter): handle
- GTK_RESPONSE_DELETE_EVENT like GTK_RESPONSE_CANCEL so pressing ESC or
- closing the dialog has the same effect than pressing cancel.
- * (ka_grab_credentials): look at "cancled" instead of looking at the
- kerberos error codes - more robust since heimdal and mit have different
- responses, let alone pkinit.
-
-Mon Mär 23 23:57:36 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- split password auth into a separate function
- * src/krb5-auth-dialog.c (ka_auth_password): new function
- (grab_credentials): fall back to password auth if no token is
- present and pkinit is enabled
-
-Mon Mär 23 23:55:20 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- * src/krb5-auth-pwdialog.h: remove unused headers
- * src/krb5-auth-applet.h: likewise
- * src/krb5-auth-dialog.c (is_online): move static variable to the top
-
-Wed Mär 11 17:21:07 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- silence compiler warnings
- * src/krb5-auth-{applet,dialog,gconf,pwdialog}.[ch]: mark unused
- parameters as G_GNUC_UNUSED or drop them, add missing void to
- prototypes
-
-Mon Mär 11 17:19:02 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- add more compiler warnings
- * acinclude.m4: add KA_COMPILE_WARNINGS
- * compiler-flags.m4: add gl_COMPILER_FLAGS to test compiler options
- * configure.ac: call KA_COMPILE_WARNINGS and add WARN_CFLAGS to CFLAGS
-
-Wed Mär 11 17:10:11 CET 2009 Guido Günther <agx@sigxcpu.org>
-
- push the dialog into the foreground and grab the keyboard so we make
- sure the user gets to see the dialog in all cases (e.g. when an app is
- requesting the TGT via dbus). Grab the keyboard so the user doesn't
- type the password somewhere else. Code mostly taken from gnome
- keyrings's gkr-ask-tool.c.
- * src/krb5-auth-pwdialog.c (grab_keyboard, ungrab_keyboard,
- window_state_changed): new functions
- (ka_pwdialog_run): use these
-
-Wed Mär 11 17:04:03 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit e24031b764e6067e91b117344ed2a96274ca3f1e
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 21 12:02:19 2009 +0200
- add a pwdialog gobject - remove lots of duplicate code and splits most
- of the password dialog handling into its own file
- * src/krb5-auth-applet.[ch]: move dialog handling from
- here...
- * src/krb5-auth-dialog.[ch]: ..and here...
- * src/krb5-auth-pwdialog.[ch]: ... to here - new files.
- * src/krb5-auth-dialog.glade: rename krb5_wrong_label to
- krb5_status_label
- * po/POTFILES.in, src/Makefile.am: add src/krb5-auth-pwdialog.c
+ Added initial Spanish translation
-Sat Feb 28 16:41:54 CET 2009 Guido Günther <agx@sigxcpu.org>
+ help/es/es.po | 514 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 514 insertions(+), 0 deletions(-)
- add DBus interface to acquire TGT
- * src/krb5-auth-dbus.[ch] (ka_dbus_acquire_tgt, ka_dbus_service): new
- functions
- * src/Makefile.am: generate krb5-auth-applet-dbus-glue.h via
- dbus-binding-tool
- * src/krb5-auth-applet-dbus.xml: new file
- * README: example dbus call
+commit 7b6d6e6bf498be89c87bdc9ef64b0b2310885f73
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 21 12:01:57 2009 +0200
-Sat Feb 28 16:35:45 CET 2009 Guido Günther <agx@sigxcpu.org>
+ Added es to DOC_LINGUAS
- * src/krb5-auth-applet.[ch] (ka_check_credentials): new function to
- check if a principal matches our default
- (ka_grab_credentials): return TRUE on success
+ help/Makefile.am | 2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
-Sat Feb 28 14:27:57 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit 5db10b3a3d99ba04292c6608cfd1d175d0c2b426
+Author: Daniel Nylander <po@danielnylander.se>
+Date: Wed Jun 17 08:11:19 2009 +0200
- Turn Krb5AuthApplet into a GObject named KaApplet
- * src/krb5-auth-applet.[ch]: declare and define KaApplet,
- KaAppletPrivate
- (ka_applet_{set,get}_property): new functions to access properties
- (ka_applet_{dispose,finalize,{class,}_init}: new functions
- (ka_applet_get_show_trayicon, ka_applet_set_tgt_renewable,
- ka_applet_get_tgt_renewable, ka_applet_get_pw_prompt_secs,
- ka_applet_run_pw_dialog, ka_applet_get_pwdialog_xml,
- ka_applet_hide_pw_dialog, ka_applet_get_pw_label,
- ka_applet_set_pw_dialog_persist): new functions
- * src/krb5-auth-dialog.c: use the above instead of accessing KaApplet
- private data
- * src/krb5-auth-gconf.c: likewise
- * src/krb5-auth-dbus.c: update copyright
- * src/krb5-auth-notify.[ch] (ka_send_event_notification): moved from
- to src/krb5-auth-applet.c
+ Added sv to DOC_LINGUAS
-Sat Feb 28 14:18:35 CET 2009 Guido Günther <agx@sigxcpu.org>
+ help/Makefile.am | 2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
- add .gitignore files
- * .gitignore: new file
- * etpo/.gitignore: likewise
- * po/.gitignore: likewise
- * src/.gitignore: likewise
+commit 8de23cd7cc2a4765b49222b82953bb2d4d5e3f63
+Author: Daniel Nylander <po@danielnylander.se>
+Date: Wed Jun 17 08:10:43 2009 +0200
-Mon Jan 19 22:12:37 CET 2009 Guido Günther <agx@sigxcpu.org>
+ Added Swedish manual translation
- * src/krb5-auth-dialog.c: don't try pkinit if pk_userid is non-null
- but empty
- * src/krb5-auth-gconf.c: improve debug output for empty strings
+ help/sv/sv.po | 345 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 345 insertions(+), 0 deletions(-)
-Mon Jan 12 00:46:14 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit 234fe14a7561561724bb4fb35e9a0d1eb4ea0559
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Jun 13 18:09:22 2009 +0200
- * update NEWS
+ release 0.11
-Mon Jan 12 00:36:45 CET 2009 Guido Günther <agx@sigxcpu.org>
+ ChangeLog | 5 +++++
+ NEWS | 17 +++++++++++++++++
+ configure.ac | 2 +-
+ 3 files changed, 23 insertions(+), 1 deletions(-)
- move icons to $(datadir)/krb5-auth-dialog to fix missing tray icon
- when prefix != /usr
- * icons/Makefile.am (smallicondir): move to $(pkgdatadir)
- * src/Makefile.am: rename glade_DATA to pkgdata_DATA, GLADEDIR to
- KA_DATA_DIR
- * src/krb5-auth-applet.c (ka_create_tray_icon): extend icon search
- path by $(KA_DATA_DIR)/icons
- * src/krb5-auth-dialog.c (main): use $(KA_DATA_DIR)
+commit 99603d8759be22bb2098e1999ad19b6e32288eaa
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Jun 13 18:22:42 2009 +0200
-Sun Jan 11 22:59:34 CET 2009 Guido Günther <agx@sigxcpu.org>
+ update German translation
- * AUTHORS, MAINTAINERS: add myself
+ po/de.po | 681 ++++++++++++++++++++++++++++++--------------------------------
+ 1 files changed, 325 insertions(+), 356 deletions(-)
-Sat Jan 10 15:37:58 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit a0740795f106d12b92240f5ccf940335f1416582
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon Jun 15 17:56:40 2009 +0200
- * configure.ac: release 0.8
+ fix build of German translation
-Fri Jan 9 21:38:39 CET 2009 Guido Günther <agx@sigxcpu.org>
+ help/de/de.po | 4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
- * configure.ac: add German translation
+commit 9adf604dcea97e9862969863d83d53d3c4bc9ca0
+Author: Mario Blättermann <mariobl@gnome.org>
+Date: Mon Jun 15 11:51:17 2009 +0200
-Fri Jan 9 21:37:46 CET 2009 Guido Günther <agx@sigxcpu.org>
+ Added German doc translation
- intltool-*.in not contained in this package
- * Makefile.am: remove intltool-*.in
+ help/Makefile.am | 2 +-
+ help/de/de.po | 519 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 2 files changed, 520 insertions(+), 1 deletions(-)
-Fri Jan 9 21:35:24 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit 288e248b5853ce0e3fadd4a362ee16e927f13620
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 14 12:32:52 2009 +0200
- add missing files that contain translations
- * po/POTFILES.in: add missing C files
- * po/POTFILES.skip: don't worry about etpo/
+ Updated Spanish translation
-Fri Jan 9 21:30:56 CET 2009 Guido Günther <agx@sigxcpu.org>
+ po/es.po | 588 +++++++++++++++++++++++++++++++-------------------------------
+ 1 files changed, 291 insertions(+), 297 deletions(-)
- * src/Makefile.am (EXTRA_DIST): fix schema_in_files typo
+commit 56fcbcd45506de6ae3a5a4f34213949d71180300
+Author: Daniel Nylander <po@danielnylander.se>
+Date: Sun Jun 14 11:47:27 2009 +0200
-Sun Jan 4 16:58:17 CET 2009 Guido Günther <agx@sigxcpu.org>
+ Updated sv translation (Daniel Nylander)
- add gconf schema
- * src/Makefile.am: process, install and cleanup schema file
- * src/krb5-auth-dialog.schemas.in: new file
+ po/sv.po | 746 +++++++++++++++++++++++++++++---------------------------------
+ 1 files changed, 345 insertions(+), 401 deletions(-)
-Sun Jan 4 16:51:33 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit 73c1baacc5ce8129020940a1789466e1579078c7
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Jun 13 18:18:51 2009 +0200
- move HAVE_LIBNOTIFY check into krb5-auth-notify.c and simplify
- ka_status_update
- * src/krb5-auth-applet.c (ka_tooltip_text): new function
- (ka_select_icon): new function
- (ka_update_status): drop urgency, use ka_tooltip_text and
- ka_select_icon
- * src/krb5-auth-notify.c (ka_send_event_notification): define
- empty function when building without libnotify
- * src/krb5-auth-notify.h: don't include notify.h
+ fix typo
-Sun Jan 4 16:43:32 CET 2009 Guido Günther <agx@sigxcpu.org>
+ ChangeLog | 4 ++++
+ preferences/krb5-auth-dialog-preferences.xml | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
- add "expiring" tray icon
- * icons/krb5-expiring-ticket.png: new icon
- * icons/Makefile.am (smallicon_DATA): add new icon
- * src/krb5-auth-applet.[ch] (ka_icons): new enum, new icon
- (ka_update_status): use ka_icons
- (ka_create_applet): call gtk_window_set_default_icon_name
- * src/krb5-auth-dialog.c (main): don't call
- gtk_window_set_default_icon_name
+commit 5b7392d972f2e4aa9422af61a9bb0ec25f864925
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Jun 13 17:56:09 2009 +0200
-Sun Jan 4 16:37:35 CET 2009 Guido Günther <agx@sigxcpu.org>
+ add note for translators
- * src/krb5-auth-applet.c (ka_update_status): don't show a tooltip
- about ticket expiry if ticket is renewable
+ ChangeLog | 5 +++++
+ etpo/lexer.l | 6 +++++-
+ src/dummy-strings.c | 5 +++++
+ 3 files changed, 15 insertions(+), 1 deletions(-)
-Sun Jan 4 16:28:35 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit 4b6d744ac0b6eecd964bcf41d80d2d272d6c0726
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Jun 13 17:37:45 2009 +0200
- pkinit support
- * README: document pkinit gconf keys
- * configure.ac: check for heimdal's pkinit support
- * krb5-auth-applet.h (Krb5AuthApplet): add pk_userid
- * krb5-auth-dialog.c (ka_krb5_cc_clear_mcred): new function
- (set_options_from_creds): call
- krb5_get_init_creds_opt_set_default_flags
- (ka_auth_pkinit): new function
- (grab_credentials): call ka_auth_pkinit
- (ka_renew_credentials); simplify
- (ka_get_tgt_from_ccache): likewise
- * krb5-auth-gconf.c (ka_gconf_set_pk_userid): new function
+ use gtk_image_menu_item_new_from_stock for stock menu entries
-Sun Jan 4 16:21:20 CET 2009 Guido Günther <agx@sigxcpu.org>
+ ChangeLog | 5 +++++
+ src/krb5-auth-applet.c | 16 ++++------------
+ 2 files changed, 9 insertions(+), 12 deletions(-)
- use get_error_message() when possible
- * configure.ac: check for krb5_get_error_message
- * src/krb5-auth-dialog.c (get_error_message): new function
- (ka_error_dialog): check for KRB5_LIBOS_PWDINTR
+commit 199488c4fa804c07b72153ed7100801fc956457f
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Jun 13 17:15:26 2009 +0200
-Sun Jan 4 16:18:19 CET 2009 Guido Günther <agx@sigxcpu.org>
+ remove generated po/krb5-auth-dialog.pot
+
+ BZ: #585635
- * src/krb-auth-dialog.[ch]: separate ticket renewal and interactive
- ticket acquisition
+ ChangeLog | 6 +
+ po/.gitignore | 1 +
+ po/krb5-auth-dialog.pot | 1719 -----------------------------------------------
+ 3 files changed, 7 insertions(+), 1719 deletions(-)
-Sun Jan 4 16:15:57 CET 2009 Guido Günther <agx@sigxcpu.org>
+commit d0b1cc26ae6e77f19fdc03b6b507fef26400011d
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sat Jun 13 13:27:27 2009 +0200
- * src/krbt-auth-{applet,dialog}.c don't popup the dialog if we have a
- tray icon
+ Updated Spanish translation
-Sun Jan 4 14:50:59 CET 2009 Guido Günther <agx@sigxcpu.org>
+ po/es.po | 161 ++++++++++++++++++++++++++++++++------------------------------
+ 1 files changed, 83 insertions(+), 78 deletions(-)
- use GtkSecureEntry instead of GtkEntry for the password entry
- * src/Makefile.am (AM_CPPFLAGS): add secmem/, gtksecentry/ to include
- path
- * src/krb5-auth-dialog.c: use gtk_secure_entry_get_text instead of
- gtk_entry_get_text
- * src/krb5-auth-dialog.glade (krb5_auth_dialog_setup): use custom widget
- (ka_create_gtk_secure_entry,ka_secmem_init): new functions
- (main): call ka_secmem_init, set custom glade handler for password
- entry field
+commit e5732ce229922e51866ef2c2c001a1f99a4aaf9c
+Author: Claude Paroz <claude@2xlibre.net>
+Date: Sat Jun 13 12:46:16 2009 +0200
-Sun Jan 4 14:48:14 CET 2009 Guido Günther <agx@sigxcpu.org>
+ add French translation
- move dbus handling into a separate file
- * src/krb5-auth-dbus.[ch]: new file
- * src/krb5-auth-dialog.c: remove dbus related code
- * src/Makefile.am (krb5_auth_dialog_SOURCES): add krb5-auth-dbus.[ch]
+ po/LINGUAS | 1 +
+ po/fr.po | 1758 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 2 files changed, 1759 insertions(+), 0 deletions(-)
-Sun Jan 4 14:39:16 CET 2009 Guido Günther<agx@sigxcpu.org>
+commit 6a13af9075e7fc89e5398d747ba9802ccf7eb71d
+Author: Claude Paroz <claude@2xlibre.net>
+Date: Sat Jun 13 12:27:00 2009 +0200
- add gtksecentry/secmem from gpg pinentry
- * Makefile.am (SUBDIRS): add gtksecentry
- * acinclude.m4: add GNUPG_CHECK_TYPEDEF, GNUPG_CHECK_MLOCK
- * gtksecentry/{Makefile.am,gtksecentry.c,gtksecentry.h}: new files
- * secmem/{Makfile.am,Manifest,memory.h,secmem{-util.h,.c},util.[ch]}:
- new files
- * configure.ac: checks for secmem
- * src/Makefile.am (krb5_auth_dialog_LDADD): add libgtksecentry.a,
- libsecmem.a
+ various string and translation improvements
+
+ Typo, translator comments added, removed markup from GTKBuilder
+ translatable strings, removed translatable property on stock
+ items.
+
+ .../krb5-auth-dialog-preferences.desktop.in | 2 +-
+ preferences/krb5-auth-dialog-preferences.xml | 54 +++++++++++--------
+ src/krb5-auth-applet.c | 1 +
+ 3 files changed, 33 insertions(+), 24 deletions(-)
+
+commit 71d237dd59141a0bfe0a72f874dc313efbc6bb82
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri Jun 12 22:54:29 2009 +0200
+
+ update German translation
+
+ po/de.po | 26 ++++++++++++--------------
+ 1 files changed, 12 insertions(+), 14 deletions(-)
+
+commit 4c53e37b1fbde5e11782d354e6a306bc39da9053
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri Jun 12 22:46:19 2009 +0200
+
+ update po
+
+ po/de.po | 137 +++++++++++++++++++++++++++++++++--------------
+ po/es.po | 41 ++++++++-------
+ po/krb5-auth-dialog.pot | 129 ++++++++++++++++++++++++++++++--------------
+ po/nb.po | 135 ++++++++++++++++++++++++++++++++--------------
+ po/pa.po | 43 ++++++++-------
+ po/sv.po | 129 ++++++++++++++++++++++++++++++--------------
+ 6 files changed, 413 insertions(+), 201 deletions(-)
+
+commit eede48773890ba17d15cfa93eee14cdcb276d1a0
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Jun 2 01:09:04 2009 +0200
+
+ add DBus API to destroy ticket ccache
+
+ useful e.g. on laptop suspend
+
+ ChangeLog | 12 ++++++++++++
+ src/krb5-auth-applet-dbus.xml | 5 +++++
+ src/krb5-auth-applet.c | 24 +++++++++++++++++++-----
+ src/krb5-auth-dbus.c | 22 +++++++++++++++++-----
+ src/krb5-auth-dbus.h | 2 ++
+ src/krb5-auth-dialog.c | 11 +++++++----
+ src/krb5-auth-dialog.h | 2 +-
+ 7 files changed, 63 insertions(+), 15 deletions(-)
+
+commit 8f9026ca12c76cf2a7e231b545c9ef38d79d364b
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Wed May 27 21:11:16 2009 +0200
+
+ use "translator-credits" as suggested by the GTK+ Reference Manual
+
+ AUTHORS | 2 ++
+ ChangeLog | 5 +++++
+ src/krb5-auth-applet.c | 16 ++++++++--------
+ 3 files changed, 15 insertions(+), 8 deletions(-)
+
+commit 761fc7a10890afbadab351b6fe6568100403d5f3
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun Jun 7 17:36:30 2009 +0200
+
+ use krb-valid-ticket icon and friends everywhere
+
+ instead of gtk-dialog-authentication. Makes using different icon themes
+ easier. Also use icons in notifications.
+
+ ChangeLog | 15 +++++++++++
+ .../krb5-auth-dialog-preferences.desktop.in | 2 +-
+ preferences/krb5-auth-dialog-preferences.xml | 4 +-
+ src/krb5-auth-applet.c | 27 ++++++++++++++-----
+ src/krb5-auth-applet.h | 2 +-
+ src/krb5-auth-dialog.c | 7 +----
+ src/krb5-auth-dialog.xml | 2 +-
+ 7 files changed, 41 insertions(+), 18 deletions(-)
+
+commit 6d786408ab2ab10fa9f1daa71595fa5dac3ba29b
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Wed Jun 3 18:19:51 2009 +0200
+
+ add scalable icons and icons at different sizes
+
+ and move icons from pkgdatadir to datadir
+
+ ChangeLog | 11 +
+ configure.ac | 3 +
+ icons/22x22/Makefile.am | 10 +
+ icons/22x22/krb-expiring-ticket.png | Bin 0 -> 1341 bytes
+ icons/22x22/krb-no-valid-ticket.png | Bin 0 -> 1234 bytes
+ icons/22x22/krb-valid-ticket.png | Bin 0 -> 1126 bytes
+ icons/48x48/Makefile.am | 10 +
+ icons/48x48/krb-expiring-ticket.png | Bin 0 -> 3571 bytes
+ icons/48x48/krb-no-valid-ticket.png | Bin 0 -> 3724 bytes
+ icons/48x48/krb-valid-ticket.png | Bin 0 -> 3383 bytes
+ icons/Makefile.am | 21 +-
+ icons/krb-expiring-ticket.png | Bin 1341 -> 0 bytes
+ icons/krb-no-valid-ticket.png | Bin 1234 -> 0 bytes
+ icons/krb-valid-ticket.png | Bin 1126 -> 0 bytes
+ icons/scalable/Makefile.am | 11 +
+ icons/scalable/krb-expiring-ticket.svg | 936 ++++++++++++++++++++++
+ icons/scalable/krb-no-valid-ticket.svg | 1339 ++++++++++++++++++++++++++++++++
+ icons/scalable/krb-valid-ticket.svg | 557 +++++++++++++
+ src/Makefile.am | 1 +
+ 19 files changed, 2890 insertions(+), 9 deletions(-)
+
+commit 137b6ab92e2e5c762e6f36044542abb9dd75406b
+Author: A S Alam <aalam@users.sf.net>
+Date: Mon Jun 8 07:01:48 2009 +0530
+
+ updating Translation for Gurmukhi
+
+ po/pa.po | 684 +++++++++++++++++++++++++++++++-------------------------------
+ 1 files changed, 347 insertions(+), 337 deletions(-)
+
+commit f359ac03f203f6031a3ad8f620c98bc1047fa43a
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun Jun 7 14:12:33 2009 +0200
+
+ Updated Spanish translation
+
+ po/es.po | 24 ++++++++++++------------
+ 1 files changed, 12 insertions(+), 12 deletions(-)
+
+commit 3ae8633c04b6105150c717a8cdb5befe42dada68
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Thu Jun 4 18:28:53 2009 +0200
+
+ Updated Spanish translation
+
+ po/es.po | 262 +++++++++++++++++++++++++++++++-------------------------------
+ 1 files changed, 132 insertions(+), 130 deletions(-)
+
+commit 35709df0b2719af477c7052a033e3188dd3c659c
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon Jun 1 21:27:39 2009 +0200
+
+ launch prefs with full path
+
+ ChangeLog | 6 ++++++
+ src/Makefile.am | 1 +
+ src/krb5-auth-applet.c | 4 +++-
+ 3 files changed, 10 insertions(+), 1 deletions(-)
+
+commit 141b1a264f5561ab4baa3ce25fb17fa0176e3a1c
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon Jun 1 22:19:15 2009 +0200
+
+ set application name in error dialog
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 12 +++++++++---
+ 2 files changed, 14 insertions(+), 3 deletions(-)
+
+commit 5a338d29dc08867b277de20efd3d9edd8171d1a1
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 29 18:37:39 2009 +0200
+
+ enable help in applet and prefs dialog
+
+ ChangeLog | 17 ++++++++
+ po/POTFILES.in | 2 +-
+ preferences/Makefile.am | 2 +
+ preferences/krb5-auth-dialog-preferences.c | 32 +-------------
+ preferences/krb5-auth-dialog-preferences.xml | 1 +
+ src/Makefile.am | 2 +
+ src/krb5-auth-applet.c | 23 +++++++++-
+ src/krb5-auth-tools.c | 58 ++++++++++++++++++++++++++
+ src/krb5-auth-tools.h | 33 +++++++++++++++
+ 9 files changed, 137 insertions(+), 33 deletions(-)
+
+commit 7f7a21cfe43e1010f0857a042f42a07d3e5af025
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 22 15:29:07 2009 +0200
+
+ add a user manual
-Sun Jan 4 14:28:06 CET 2009 Guido Günther <agx@sigxcpu.org>
+ .gitignore | 1 +
+ ChangeLog | 20 ++
+ Makefile.am | 12 +-
+ acinclude.m4 | 2 +
+ configure.ac | 2 +
+ help/.gitignore | 1 +
+ help/C/figures/ka-expired.png | Bin 0 -> 12075 bytes
+ help/C/figures/ka-expiring.png | Bin 0 -> 12659 bytes
+ help/C/figures/ka-valid.png | Bin 0 -> 12226 bytes
+ help/C/figures/trayicon-expired.png | Bin 0 -> 1258 bytes
+ help/C/figures/trayicon-expiring.png | Bin 0 -> 1344 bytes
+ help/C/figures/trayicon-valid.png | Bin 0 -> 1163 bytes
+ help/C/krb5-auth-dialog.xml | 370 ++++++++++++++++++++++++++++++++++
+ help/C/legal.xml | 76 +++++++
+ help/Makefile.am | 19 ++
+ help/krb5-auth-dialog.omf.in | 37 ++++
+ m4/gnome-doc-utils.m4 | 53 +++++
+ 17 files changed, 591 insertions(+), 2 deletions(-)
- add a tray icon
- * configure.ac: check for libnotify, dbus, gconf
- * Makefile.am, icons/krb-{no-,}valid-ticket.png: add icons
- * src/krb5-auth-applet.[ch]: new files
- * src/krb5-auth-gconf.[ch]: new files
- * src/krb5-auth-notify.[ch]: new files
- * src/Makefile.am: expand krb5_auth_dialog_SOURCES and
- krb5_auth_dialog_LDADD
- * README: document gconf keys
+commit 4305f026ffdac76d97f14a65b18d09e570ced6bd
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Tue May 26 19:10:08 2009 +0200
-2008-09-26 Guido Guenther <agx@sigxcpu.org>
+ Updated Spanish translation
- * src/krb5-auth-dialog.glade: remove width_request from
- krb5_auth_message_label. Now we display the whole principal name
- instead of cutting it off at an arbitrary position.
+ po/es.po | 42 +++++++++++++++++++++++++++---------------
+ 1 files changed, 27 insertions(+), 15 deletions(-)
-2008-09-26 Guido Guenther <agx@sigxcpu.org>
+commit fe515c69334b2686788c04836e76ee63737f3a33
+Author: A S Alam <aalam@users.sf.net>
+Date: Tue May 26 06:21:56 2009 +0530
- * src/krb5-auth-dialog.1.in: add manpage section
+ Updating Punjabi file with CHARSET varible and add to LINGUAS
-2008-09-26 Guido Guenther <agx@agx@sigxcpu.org>
+ po/LINGUAS | 1 +
+ po/pa.po | 91 ++++++++++++++++++++++++++++++++---------------------------
+ 2 files changed, 50 insertions(+), 42 deletions(-)
- * src/krb5-auth-dialog.desktop.in:
- remove duplicte exec form desktop file and fix comment
+commit c7c1ed3d1c730b9bb6202f025d0441f7f4d13c4c
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 22 15:04:20 2009 +0200
-2008-06-09 Colin Walters <walters@verbum.org>
+ update about dialog
- Bug 534867: should use g_timeout_add_seconds
+ ChangeLog | 4 ++++
+ src/krb5-auth-applet.c | 48 +++++++++++++++++++++++++++++++++++++++++++-----
+ 2 files changed, 47 insertions(+), 5 deletions(-)
- * src/krb5-auth-dialog.c: Save power with
- g_timeout_add_seconds.
- Patch from from Guido Günther.
+commit 317694f62ac35ab4417658e74dbcb18ab48adf71
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon May 25 18:12:24 2009 +0200
-2008-06-09 Colin Walters <walters@verbum.org>
+ release 0.10
- Bug 534736: make i18n work
+ ChangeLog | 5 +++++
+ NEWS | 11 +++++++++++
+ configure.ac | 2 +-
+ 3 files changed, 17 insertions(+), 1 deletions(-)
- * src/krb5-auth-dialog.c: Set up i18n correctly.
- * src/Makefile.am: Pass in LOCALEDIR.
- Patch from from Guido Günther.
+commit b1771efe77d21b277377a718015f04897143f5e5
+Author: A S Alam <aalam@users.sf.net>
+Date: Mon May 25 22:08:42 2009 +0530
-2008-06-09 Colin Walters <walters@verbum.org>
+ Add Punjabi (Gurmukhi) Translation
- Bug 534620: password field focus
+ po/pa.po | 1704 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 1704 insertions(+), 0 deletions(-)
- * src/krb5-auth-dialog.c: Be sure we focus the
- password field every time.
- Patch from from Guido Günther.
+commit dc0b6e007a86f2e4fdb85e0b45902d8b3f404aed
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Sun May 24 15:58:44 2009 +0200
-2008-06-09 Colin Walters <walters@verbum.org>
+ Updated Spanish translation
- Bug 534515: cleanups
+ po/es.po | 63 +++++++++++++++++++++++++++++++++----------------------------
+ 1 files changed, 34 insertions(+), 29 deletions(-)
- * configure.in: Look for dbus-glib and not libgnome.
- Patch from from Guido Günther.
+commit 6a3456925f6075b1def514d514bbe023030cdbd2
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 22 15:40:43 2009 +0200
-2008-06-09 Colin Walters <walters@verbum.org>
+ add missing missing line continuation
- Bug 534515: cleanups
+ ChangeLog | 4 ++++
+ src/Makefile.am | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
- * src/krb5-auth-dialog.c: Cleaner use of
- gboolean. Patch from from Guido Günther.
+commit e1e27672e7a5f81320f3abeca1c0ecd2f11e28d0
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Wed May 20 20:09:17 2009 +0200
-2008-06-09 Colin Walters <walters@verbum.org>
+ Updated Spanish translation
- Bug 534515: cleanups
+ po/es.po | 1708 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 1708 insertions(+), 0 deletions(-)
- * src/krb5-auth-dialog.c: Use GOption instead of
- libgnome. Patch from Guido Günther.
+commit 111b4e82aa6546aebf172784be79929f7508102f
+Author: Jorge Gonzalez <jorgegonz@svn.gnome.org>
+Date: Wed May 20 20:08:46 2009 +0200
-2008-06-09 Colin Walters <walters@verbum.org>
+ Added es to LINGUAS
- Bug 529220: set dialog icon
+ po/LINGUAS | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
- * src/krb5-auth-dialog.c: Set an icon so we
- look nicer in the window list. Patch from
- Guido Günther.
+commit 03e53f40fa38e61988b240aa1d99a570d0cbd2e1
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue May 19 19:47:57 2009 +0200
-2008-03-22 Colin Walters <walters@verbum.org>
+ allow notifications to be turned off
- * src/krb5-auth-dialog.c: Grab a name on the
- session bus to be doubly sure we don't have
- multiple copies. Also don't connect to the
- session manager, since it's not needed.
+ ChangeLog | 13 ++++++
+ src/krb5-auth-applet.c | 82 +++++++++++++++++++++++++++++++++------
+ src/krb5-auth-dialog.c | 3 -
+ src/krb5-auth-dialog.schemas.in | 39 ++++++++++++++++++
+ src/krb5-auth-gconf-tools.c | 24 +++++++++++
+ src/krb5-auth-gconf-tools.h | 4 ++
+ src/krb5-auth-gconf.c | 26 ++++++------
+ src/krb5-auth-gconf.h | 3 +-
+ 8 files changed, 165 insertions(+), 29 deletions(-)
-2008-03-22 Colin Walters <walters@verbum.org>
+commit 476ac3ebc7150d153afea26fea59dacd7c752f5c
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 15 18:33:07 2009 +0200
- * MAINTAINERS: New file.
- * src/krb5-auth-dialog.c: Connect to session bus
- to be sure we exit when the session dies.
+ update translatable strings
-2006-10-29 Christopher Aillon <caillon@redhat.com>
+ ChangeLog | 7 +
+ po/de.po | 2786 ++++++++++-------------------------------------
+ po/krb5-auth-dialog.pot | 2729 ++++++++++------------------------------------
+ po/nb.po | 2657 +++++++++++----------------------------------
+ po/sv.po | 2769 ++++++++++------------------------------------
+ 5 files changed, 2376 insertions(+), 8572 deletions(-)
- * src/krb5-auth-dialog.c: Clean up the #ifdefs to
- make things slightly more readable.
- Refactor code slightly, removing an #ifdef in favor
- of a wrapper. Consolidate coding style.
+commit 0ed20a2f652ab45c57c9369b8dad08ae2edb3605
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 15 18:21:59 2009 +0200
-2006-07-24 Christopher Aillon <caillon@redhat.com>
+ better match the output to the handcrafted version we shipped
- * configure.ac: Release 0.7
+ ChangeLog | 5 +++++
+ etpo/lexer.l | 4 ++--
+ src/dummy-strings.c | 5 ++++-
+ 3 files changed, 11 insertions(+), 3 deletions(-)
-2006-07-24 Christopher Aillon <caillon@redhat.com>
+commit 850eb54cfe348c6d47601594af5a8b03fa6b000f
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 15 17:30:26 2009 +0200
- * src/krb5-auth-dialog.c: Don't immediately retry
- to reach the KDC if it is unavailable. That will
- just loop forever (until the KDC becomes available).
- Bail out; we'll check (once!) to see whether it's
- there the next time our g_timeout callback gets
- invoked.
+ reduce number of translations
+
+ by filtering the error messages extracted from Kerberos's .et files.
-2006-04-18 Kjartan Maraas <kmaraas@gnome.org>
+ ChangeLog | 7 +
+ etpo/Makefile.am | 15 ++
+ src/dummy-strings.c | 458 ++++----------------------------------------------
+ 3 files changed, 59 insertions(+), 421 deletions(-)
- * configure.ac: Remove obsolete entry for no_NO
- * po/no.po: And the translation
+commit f58a7c6edec6f163cf6b0fdca2a7ee64445feac7
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri May 15 18:57:26 2009 +0200
-2006-03-17 Christopher Aillon <caillon@redhat.com>
+ mark GtKBuilder ui files as glade
+
+ so the get picked up by intltool
- * src/krb5-auth-dialog.c: Check to see whether credentials
- are renewable; if so, renew them automatically. Implement this
- for the MIT implementation only. (Fixes #331210)
+ ChangeLog | 5 +++++
+ po/POTFILES.in | 4 ++--
+ 2 files changed, 7 insertions(+), 2 deletions(-)
- * configure.ac: Add test to see whether we have krb5_get_renewed_creds
+commit 059c4921f2fbeb255a3b6ea3a79907a46927e1a3
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Wed May 13 22:10:04 2009 +0200
-2006-02-01 Nalin Dahyabhai <nalin@redhat.com>
- * src/krb5-auth-dialog.c: keep track of whether or not the user
- explicitly canceled our last request for information. If she did,
- then don't ask again while the expiration time remains unchanged.
- Change recursion inside of renew_credentials() into a loop in its
- calling function.
+ try to translate Kerberos error messages
-2006-02-01 Nalin Dahyabhai <nalin@redhat.com>
- * src/krb5-auth-dialog.c(krb5_gtk_prompter): rename to avoid polluting
- the krb5 namespace.
- * src/krb5-auth-dialog.c: don't use time() to figure out what time it
- is -- we always compare against a krb5_timestamp, so use the libkrb5
- routines which return the current time instead.
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 2 +-
+ 2 files changed, 6 insertions(+), 1 deletions(-)
-2006-02-01 Nalin Dahyabhai <nalin@redhat.com>
- * README: correct a typo
- * src/krb5-auth-dialog.c(renew_credentials): fix a warning where we
- were passing an int where a pointer was expected
+commit 64f39569a0afaf17800ee422808ec968b38adb71
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Wed May 13 20:47:46 2009 +0200
+
+ update regex for newer com_err
+
+ ChangeLog | 4 ++++
+ etpo/lexer.l | 2 ++
+ 2 files changed, 6 insertions(+), 0 deletions(-)
+
+commit f47765829bc612f9be8071f3d5629b73d5430d27
+Author: Christian Persch <chpe@gnome.org>
+Date: Mon May 11 23:51:57 2009 +0200
+
+ merge schema translations
+
+ and use gconftool to install the schema.
+
+ ChangeLog | 12 +++++++++
+ configure.ac | 7 +++++
+ po/POTFILES.in | 1 +
+ preferences/Makefile.am | 2 -
+ src/Makefile.am | 17 +++++++++----
+ src/krb5-auth-dialog.schemas.in | 48 +++++++++++++++++++-------------------
+ 6 files changed, 56 insertions(+), 31 deletions(-)
+
+commit e394f9883966af1a76d13e250627056f4f86e941
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon May 11 00:45:55 2009 +0200
+
+ cleanup CFLAG handling
+
+ BZ: #581901
+
+ ChangeLog | 10 +++++++
+ configure.ac | 13 +-------
+ preferences/Makefile.am | 28 ++++++++++++-------
+ src/Makefile.am | 67 +++++++++++++++++++++++++++++++---------------
+ 4 files changed, 74 insertions(+), 44 deletions(-)
+
+commit be4484021df4bc0d2e1092099bb7023de0dde09f
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 10 22:19:57 2009 +0200
+
+ update .gitignore files
+
+ ChangeLog | 6 ++++++
+ preferences/.gitignore | 2 ++
+ src/.gitignore | 1 +
+ 3 files changed, 9 insertions(+), 0 deletions(-)
+
+commit e27711ced53e56ff3d5557af5e6fdcfe58bd3a5f
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 10 22:07:58 2009 +0200
+
+ make checking for deprecated symbols easy
+
+ ChangeLog | 7 +++++++
+ configure.ac | 3 +++
+ preferences/Makefile.am | 4 ++++
+ src/Makefile.am | 8 +++++++-
+ 4 files changed, 21 insertions(+), 1 deletions(-)
+
+commit 3da2c17fb39462666942b187c2a770907f0bd61a
+Author: Christian Persch <chpe@gnome.org>
+Date: Fri May 8 19:16:11 2009 +0200
+
+ Use po/LINGUAS instead of putting the list in configure.ac
+
+ BZ: #581907.
+
+ ChangeLog | 8 ++++++++
+ autogen.sh | 1 +
+ configure.ac | 8 ++++----
+ po/LINGUAS | 5 +++++
+ 4 files changed, 18 insertions(+), 4 deletions(-)
+
+commit 6f2502dc0c4d9afd164d7f09946eff11d3596783
+Author: Christian Persch <chpe@gnome.org>
+Date: Fri May 8 19:04:36 2009 +0200
+
+ fix -Wformat-security warnings
+
+ BZ: #581902
+
+ ChangeLog | 7 +++++++
+ etpo/lexer.l | 4 ++--
+ src/krb5-auth-gconf-tools.c | 6 +++---
+ src/krb5-auth-gconf.c | 2 +-
+ 4 files changed, 13 insertions(+), 6 deletions(-)
+
+commit 1117ad35cc15b84cd253ad770cfe406d73874f0d
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue May 5 00:16:47 2009 +0200
+
+ Switch from Libglade to GtkBuilder
+
+ ChangeLog | 14 +
+ configure.ac | 6 +-
+ etpo/Makefile.am | 2 -
+ po/POTFILES.in | 4 +-
+ preferences/Makefile.am | 3 +-
+ preferences/krb5-auth-dialog-preferences.c | 27 +-
+ preferences/krb5-auth-dialog-preferences.glade | 620 ----------------------
+ preferences/krb5-auth-dialog-preferences.xml | 657 ++++++++++++++++++++++++
+ src/Makefile.am | 3 +-
+ src/krb5-auth-applet.c | 2 +-
+ src/krb5-auth-applet.h | 3 +-
+ src/krb5-auth-dialog.c | 32 +-
+ src/krb5-auth-dialog.glade | 138 -----
+ src/krb5-auth-dialog.xml | 155 ++++++
+ src/krb5-auth-pwdialog.c | 16 +-
+ src/krb5-auth-pwdialog.h | 3 +-
+ 16 files changed, 863 insertions(+), 822 deletions(-)
+
+commit caf8e1b7539269b91ec85500381dbbdaa6a6093b
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 3 17:13:40 2009 +0200
+
+ fix build with GLib < 2.18
+
+ ChangeLog | 7 +++++++
+ configure.ac | 4 +++-
+ src/Makefile.am | 1 +
+ src/krb5-auth-dialog.c | 1 +
+ 4 files changed, 12 insertions(+), 1 deletions(-)
+
+commit 943847b1cb563adc871a1c153b9824a8b5c0f15b
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 3 17:07:16 2009 +0200
+
+ fix compilation with GTK+ < 2.14
+
+ ChangeLog | 5 +++++
+ preferences/krb5-auth-dialog-preferences.c | 4 ++++
+ 2 files changed, 9 insertions(+), 0 deletions(-)
+
+commit 553e864286cc56807280473680afcaa21a660619
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 3 16:43:58 2009 +0200
+
+ ship maintainers
+
+ ChangeLog | 4 ++++
+ Makefile.am | 8 ++++++--
+ 2 files changed, 10 insertions(+), 2 deletions(-)
+
+commit 1a7c665d7beb69c729bae98a164736bce01eff7c
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 3 16:22:55 2009 +0200
+
+ add generated files
+
+ .gitignore | 5 +++++
+ ChangeLog | 4 ++++
+ 2 files changed, 9 insertions(+), 0 deletions(-)
+
+commit 8cf197f76d67a92da5b0be67271ce914e75cb2d1
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 3 16:20:30 2009 +0200
+
+ rm .cvsignore files
-2006-01-31 Christopher Aillon <caillon@redhat.com>
+ .cvsignore | 31 -------------------------------
+ ChangeLog | 8 ++++++++
+ etpo/.cvsignore | 6 ------
+ po/.cvsignore | 10 ----------
+ src/.cvsignore | 5 -----
+ 5 files changed, 8 insertions(+), 52 deletions(-)
- * configure.ac: Release 0.6
+commit 3d9352459f8cbab47f64f4a1fee36909a212cd5d
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun May 3 16:20:09 2009 +0200
-2006-01-31 Christopher Aillon <caillon@redhat.com>
+ add sv to ALL_LINGUAS
- * src/krb5-auth-dialog.desktop.in:
- Add desktop file for autostart
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
- * krb5-auth-dialog.spec.in:
- * src/Makefile.am:
- Install desktop file to the correct location
+commit f86a7132ef409bf6c0bdcbc1d5a05ab84d92abc3
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 30 18:07:46 2009 +0200
- * src/.cvsignore: Add generated file
+ release 0.9.1
-2006-01-31 Christopher Aillon <caillon@redhat.com>
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
- * src/krb5-auth-dialog.glade: Don't explicitly
- set the invisible_char to '*', get it from GTK+
+commit ababced84c1b23fa8628c2cbe66333e953c8b7cf
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 30 17:57:31 2009 +0200
-2005-11-08 Christopher Aillon <caillon@redhat.com>
+ add missing dbus service description
- * configure.ac: Release 0.5
+ ChangeLog | 5 +++++
+ src/Makefile.am | 1 +
+ 2 files changed, 6 insertions(+), 0 deletions(-)
-2005-11-03 Christopher Aillon <caillon@redhat.com>
+commit ec60300c9c273d1110f067393bfcc81d305899a9
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri Apr 24 10:42:21 2009 +0200
- * src/krb5-auth-dialog.c: Consolidate how we figure out the
- expiry text
+ query current invisiable char from GtkEntry
+
+ and set it for GtkSecureEntry too. Patch by Matthias Clasen.
-2005-11-03 Christopher Aillon <caillon@redhat.com>
+ ChangeLog | 6 ++++++
+ src/krb5-auth-pwdialog.c | 6 ++++++
+ 2 files changed, 12 insertions(+), 0 deletions(-)
- * src/krb5-auth-dialog.c: Use ngettext () where appropriate
+commit f98c6b79542082e03db771b990b4ffedae8ead80
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri Apr 24 10:20:06 2009 +0200
-2005-11-02 Nalin Dahyabhai <nalin@redhat.com>
+ don't install "gtk-entry-select-on-focus" settings property
+
+ since it clashes with the one from GtkEntry. Create a temporary GtkEntry
+ widget to read that value instead. Allows to have GtkEntry and
+ GtkSecureEntry in the same process
+ (https://bugs.g10code.com/gnupg/issue1029).
- * src/krb5-auth-dialog.1.in: add a man page.
+ ChangeLog | 7 +++++++
+ gtksecentry/gtksecentry.c | 13 +++++--------
+ 2 files changed, 12 insertions(+), 8 deletions(-)
-2005-11-02 Nalin Dahyabhai <nalin@redhat.com>
+commit b46206faf606d7ea9c1f459e8afc4a78b531efce
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri Apr 24 09:40:46 2009 +0200
- * configure.ac,src/krb5-auth-dialog.c: make the minimum acceptable
- lifetime for new credentials the minimum that would force us to take
- action, not the amount of time we wait in between checks. Let the
- check interval be defined in seconds and the minimum lifetime be
- specified in minutes.
+ add Matthias Clasen
-2005-11-02 Nalin Dahyabhai <nalin@redhat.com>
+ AUTHORS | 3 +++
+ 1 files changed, 3 insertions(+), 0 deletions(-)
- * configure.ac,src/krb5-auth-dialog.c: just test for the definitions
- of the flags directly.
+commit 6be2df896a34f1cfd22ea5acdff7a56f012a3717
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 23 21:06:19 2009 +0200
-2005-11-02 Nalin Dahyabhai <nalin@redhat.com>
+ Don't show notification before the applet is embedded in the panel
+
+ based on a patch for 0.8 by Matthias Clasen
- * etpo/lexer.l,etpo/grammar.y: silence a couple of compiler warnings
- about implicitly-declared functions.
+ ChangeLog | 9 +++++++++
+ src/krb5-auth-applet.c | 35 ++++++++++++++++++++++++++++-------
+ 2 files changed, 37 insertions(+), 7 deletions(-)
-2005-11-02 Nalin Dahyabhai <nalin@redhat.com>
+commit 3c27e64b15a084f7cdc3923b7f4085e5a6820222
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 23 18:35:53 2009 +0200
- * configure.ac: test for differences between the Heimdal and MIT
- Kerberos APIs.
- * src/krb5-auth-dialog.c: abstract out differences in how credential
- flags and realm names are stored.
+ release 0.9
-2005-11-01 Christopher Aillon <caillon@redhat.com>
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
- * configure.ac: Release 0.4
+commit 2b18ebf83cdaf568132b3a83db0b28100e1eb2fa
+Merge: e864b1d 6c8adc9
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 23 12:28:03 2009 +0200
-2005-11-01 Christopher Aillon <caillon@redhat.com>
+ Merge branch 'fixups'
- * Makefile.am:
- * krb5-auth-dialog.spec.in:
- * src/krb5-auth-dialog.c
- Patch from Nalin Dahyabhai <nalin@redhat.com>
- - Fix the .spec file so that it doesn't choke due to
- translations.
- - Include the .spec file in the dist tarball so that
- 'rpmbuild -ts' will work.
- - Correct a compiler warning.
- - Set forwardable/proxiable/lifetime from the current ccache,
- if there is one.
- - Add a "--always" flag to let us pinch-hit for 'kinit'.
- - Add a "--auto" flag to override it.
- - Interpret a preauthentication failure as a bad password.
- - If we already have a ccache, use its default principal as our
- default, in case it differs from the local user name. If the
- default principal changes out from under us, pick it up, too.
- - Don't give a bogus lifetime if the ccache is deleted between
- checks.
+commit 6c8adc9f705ba9feda899a04c980ebc59f6db6d1
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun Mar 15 19:59:42 2009 +0100
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+ Update NEWS
- * configure.ac: Release 0.3
+ ChangeLog | 4 ++++
+ NEWS | 15 +++++++++++++++
+ 2 files changed, 19 insertions(+), 0 deletions(-)
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+commit 082929a0feab7c2e05a7a72411d015c06bf2be7a
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 9 12:55:16 2009 +0200
- * Makefile.am:
- * src/Makefile.am:
- * src/dummy-strings.c:
- Make `make distcheck` happy
+ always reparse the principal name in grab_credentials
+
+ when acquireing credentials interacively we want to be sure we use the
+ current principal name from gconf.
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+ ChangeLog | 9 +++++++++
+ src/krb5-auth-dialog.c | 16 ++++++++--------
+ 2 files changed, 17 insertions(+), 8 deletions(-)
- * src/krb5-auth-dialog.c: Memleak fixes
- Also, respect the hidden field of krb5_prompt
+commit 57f535e85d6ccbf55369533745d4426fd8846b5b
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Apr 14 22:33:07 2009 +0200
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+ drop "Password:" from dialog
+
+ it's in the kerberos prompt and confusing if prompted for a PIN.
- * src/krb5-auth-dialog.c: Fix test to determine whether we
- are using krb5 using new get_tgt_from_ccache () function
- from Nalin Dahyabhai <nalin@redhat.com>
+ ChangeLog | 7 +
+ src/krb5-auth-dialog.glade | 385 ++++++++++++++++----------------------------
+ src/krb5-auth-pwdialog.c | 4 +-
+ 3 files changed, 145 insertions(+), 251 deletions(-)
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+commit e864b1d114d7878f131293866bb0ec5f2e851981
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sun Mar 15 19:59:42 2009 +0100
- * src/krb5-auth-dialog.c: Set the application name.
- Also, say less 'kerberos' in user visible text.
+ Update NEWS
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+ NEWS | 15 +++++++++++++++
+ 1 files changed, 15 insertions(+), 0 deletions(-)
- * src/krb5-auth-dialog.c: Update the credentials expiry time
+commit bd9906921b319351916ced169e57574359b2c36d
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 9 12:55:16 2009 +0200
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+ always reparse the principal name in grab_credentials
+
+ when acquireing credentials interacively we want to be sure we use the
+ current principal name from gconf.
- * src/krb5-auth-dialog.c: No need to pass around our GladeXML
- since its a static global
+ src/krb5-auth-dialog.c | 16 ++++++++--------
+ 1 files changed, 8 insertions(+), 8 deletions(-)
-2005-10-31 Christopher Aillon <caillon@redhat.com>
+commit bd85050180403b362e529dda521915eeebca9320
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Apr 14 22:33:07 2009 +0200
- * src/krb5-auth-dialog.c: The dialog shouldn't have two labels
- reading 'Password:' so make the primary one have better text.
-
-2005-10-29 Christopher Aillon <caillon@redhat.com>
-
- * configure.ac:
- * src/Makefile.am:
- * src/krb5-auth-dialog.c: Use libnm-glib for NetworkManager support
- instead of the NetworkManager D-BUS API.
-
-2005-10-29 Christopher Aillon <caillon@redhat.com>
-
- * src/krb5-auth-dialog.c: Reformat using tabs instead of spaces
-
-2004-09-07 Christopher Aillon <caillon@redhat.com>
- * src/krb5-auth-dialog.c: Check whether we are running in a
- kerberos environment before entering the timeout to see when
- the tickets expire.
-
- * src/krb5-auth-dialog.c: Use g_get_user_name and other code
- cleanup.
-
-2004-09-02 Colin Walters <walters@verbum.org>
-
- * configure.in: Check for NetworkManager.
-
- * Makefile.am: Add NETWORKMANAGER_LIBS.
-
- * src/krb5-auth-dialog.c (am_online): New function,
- uses NetworkManager over D-BUS to determine
- whether or not we're online.
-
- * src/krb5-auth-dialog.c (credentials_expiring): Don't
- try to renew credentials if we're not online.
-
-2004-08-28 Diego Gonzalez <diego@pemas.net>
-
- * configure.ac: add --with-heimdal
- * krb5-auth-dialog.c: modify to support heimdal if enabled
- * krb5-auth-dialog.glade: center the dialog
-
-2004-08-19 Kjartan Maraas <kmaraas@gnome.org>
-
- * configure.ac: Added «nb» and «no» to ALL_LINGUAS.
-
-2004-08-18 Christopher Aillon <caillon@redhat.com>
-
- * configure.ac: New version
-
- * src/krb5-auth-dialog.c: Display status text for bad passwords
- and display remaining time until expiry
-
-Tue Aug 17 15:27:33 2004 Jonathan Blandford <jrb@redhat.com>
-
- * src/krb5-auth-dialog.c: Use gettext
-
- * src/dummy-strings.c: Kerberos error messages to translate.
-
-Tue Aug 17 13:53:45 2004 Jonathan Blandford <jrb@redhat.com>
-
- * ChangeLog: Started changelog
-
- * etpo/*: New subdir to help with translations of kerberos.
+ drop "Password:" from dialog
+
+ it's in the kerberos prompt and confusing if prompted for a PIN.
+ src/krb5-auth-dialog.glade | 385 ++++++++++++++++----------------------------
+ src/krb5-auth-pwdialog.c | 4 +-
+ 2 files changed, 138 insertions(+), 251 deletions(-)
+
+commit 3874e60b6172421f8ffdd822fedcc8479cc83b26
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Sat Apr 18 00:15:37 2009 +0200
+
+ handle length zero KA_GCONF_KEY_PRINCIPAL
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-gconf.c | 5 ++++-
+ 2 files changed, 9 insertions(+), 1 deletions(-)
+
+commit 8565f2fff3364540c0412c425be5f594123cb84d
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Fri Apr 17 13:54:33 2009 +0200
+
+ add doap file
+
+ krb5-auth-dialog.doap | 17 +++++++++++++++++
+ 1 files changed, 17 insertions(+), 0 deletions(-)
+
+commit 7bdc111f7d53597ec91bf118a2f0ee51217e7312
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Tue Apr 14 19:03:50 2009 +0200
+
+ make "close" button default
+
+ and set GtkEntry fields to "activates defaults" so it closes the dialog.
+
+ ChangeLog | 5 +++++
+ preferences/krb5-auth-dialog-preferences.glade | 8 +++++++-
+ 2 files changed, 12 insertions(+), 1 deletions(-)
+
+commit 94e4fb1e162eedb1093eb8791047b67bbb3d20e6
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Mon Apr 13 18:30:55 2009 +0200
+
+ make pkinit anchors configurable
+
+ and pass pkint options to krb5_get_init_creds_opt_set_pa (MIT pkinit) if
+ available.
+
+ ChangeLog | 27 +++++++++
+ configure.ac | 27 ++++-----
+ preferences/krb5-auth-dialog-preferences.c | 74 +++++++++++++++++++++++-
+ preferences/krb5-auth-dialog-preferences.glade | 43 +++++++++++++-
+ src/krb5-auth-applet.c | 22 +++++++
+ src/krb5-auth-dialog.c | 67 +++++++++++++++-------
+ src/krb5-auth-dialog.schemas.in | 17 +++++-
+ src/krb5-auth-gconf-tools.h | 1 +
+ src/krb5-auth-gconf.c | 17 ++++++
+ 9 files changed, 256 insertions(+), 39 deletions(-)
+
+commit 836d4f97fd4f52e616931751d9e6261e3a95e7a4
+Author: Guido Günther <agx@sigxcpu.org>
+Date: Thu Apr 9 17:54:57 2009 +0200
+
+ add Colin to AUTHORS
+
+ AUTHORS | 1 +
+ ChangeLog | 30 +++++++++++++++++-------------
+ 2 files changed, 18 insertions(+), 13 deletions(-)
+
+commit 8e6d0e05b54831b88a6f58bf37d39ebaac428af3
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Apr 4 09:29:54 2009 +0000
+
+ GtkSecureEntry warning fixes
+
+ svn path=/trunk/; revision=141
+
+ ChangeLog | 23 +++++++++
+ gtksecentry/gtksecentry.c | 120 +++++++++------------------------------------
+ gtksecentry/gtksecentry.h | 8 +++
+ 3 files changed, 55 insertions(+), 96 deletions(-)
+
+commit d92c2cf5de4410a70b8c0cfc018f23758d2bfefc
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Apr 4 09:29:51 2009 +0000
+
+ add preferences capplet
+
+ svn path=/trunk/; revision=140
+
+ ChangeLog | 11 +
+ Makefile.am | 2 +-
+ configure.ac | 1 +
+ po/POTFILES.in | 5 +-
+ preferences/Makefile.am | 42 ++
+ preferences/krb5-auth-dialog-preferences.c | 627 ++++++++++++++++++++
+ .../krb5-auth-dialog-preferences.desktop.in | 12 +
+ preferences/krb5-auth-dialog-preferences.glade | 573 ++++++++++++++++++
+ src/krb5-auth-applet.c | 15 +
+ 9 files changed, 1286 insertions(+), 2 deletions(-)
+
+commit 741f960f8a9585f75cf3a108797f2f58301785cc
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Apr 4 09:29:48 2009 +0000
+
+ allow to set ticket flags via gconf
+
+ proxiable, renewable and forwardable are supported.
+
+ svn path=/trunk/; revision=139
+
+ ChangeLog | 15 ++++++++
+ src/krb5-auth-applet.c | 68 ++++++++++++++++++++++++++++++++++++--
+ src/krb5-auth-dialog.c | 49 +++++++++++++++++++++------
+ src/krb5-auth-dialog.schemas.in | 39 ++++++++++++++++++++++
+ src/krb5-auth-gconf-tools.h | 3 ++
+ src/krb5-auth-gconf.c | 48 +++++++++++++++++++++++++++
+ 6 files changed, 207 insertions(+), 15 deletions(-)
+
+commit ffd4216b47e9c306b1408ba021ce0b8dc2d0c518
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Apr 4 09:29:44 2009 +0000
+
+ split out gconf tool functions
+
+ svn path=/trunk/; revision=138
+
+ ChangeLog | 9 ++++
+ src/Makefile.am | 2 +
+ src/krb5-auth-gconf-tools.c | 102 +++++++++++++++++++++++++++++++++++++++++++
+ src/krb5-auth-gconf-tools.h | 38 ++++++++++++++++
+ src/krb5-auth-gconf.c | 87 +------------------------------------
+ 5 files changed, 152 insertions(+), 86 deletions(-)
+
+commit 5f1cbfe8202fb9e5e86ae7dcb02a5e01a29438de
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Mar 28 13:20:36 2009 +0000
+
+ add dbus service file
+
+ svn path=/trunk/; revision=137
+
+ ChangeLog | 6 ++++++
+ src/Makefile.am | 12 ++++++++++--
+ src/org.gnome.KrbAuthDialog.service.in | 3 +++
+ 3 files changed, 19 insertions(+), 2 deletions(-)
+
+commit c4a5444a72f17a3bee8299c6c7785ecf862ba812
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Mar 27 07:06:49 2009 +0000
+
+ monitor ccache file
+
+ so we detect modifications right away and not only every
+ CREDENTIALS_CHECK_INTERVAL
+
+ svn path=/trunk/; revision=136
+
+ ChangeLog | 8 +++++
+ configure.ac | 3 ++
+ src/krb5-auth-dialog.c | 76 ++++++++++++++++++++++++++++++++++++++++++++++-
+ 3 files changed, 85 insertions(+), 2 deletions(-)
+
+commit 1fd2cc3fe16f0ea52844b4f4294ba708a8a43f41
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Mar 27 07:06:47 2009 +0000
+
+ handle GTK_RESPONSE_DELETE_EVENT like GTK_RESPONSE_CANCEL
+
+ so pressing ESC or closing the dialog has the same effect than pressing
+ cancel.
+
+ look at "cancled" instead of looking at the kerberos error codes
+
+ more robust since heimdal and mit have different responses, let alone
+ pkinit
+
+ svn path=/trunk/; revision=135
+
+ ChangeLog | 9 +++++++++
+ src/krb5-auth-dialog.c | 25 ++++++++++---------------
+ 2 files changed, 19 insertions(+), 15 deletions(-)
+
+commit b81ed99be0f48f65f03a7ba63fceeacecb36649a
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Mar 27 07:06:43 2009 +0000
+
+ split out password auth into a separate function
+
+ makes non-pkinit and pkinit share more code and avoids warning when
+ compiling without pkinit
+
+ try password auth if pkinit failed with "no token"
+
+ svn path=/trunk/; revision=134
+
+ ChangeLog | 7 +++++
+ src/krb5-auth-dialog.c | 58 +++++++++++++++++++++++++++++-------------------
+ 2 files changed, 42 insertions(+), 23 deletions(-)
+
+commit e349cf8cb0fe703735cfaeb21115b28947415dd2
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Mar 27 07:06:37 2009 +0000
+
+ remove unused headers
+
+ svn path=/trunk/; revision=133
+
+ ChangeLog | 6 ++++++
+ src/krb5-auth-applet.h | 5 -----
+ src/krb5-auth-dialog.c | 2 +-
+ src/krb5-auth-pwdialog.h | 1 -
+ 4 files changed, 7 insertions(+), 7 deletions(-)
+
+commit 9644e0ab0d490eeaccc665ebf951f69de5decfed
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Wed Mar 11 16:25:58 2009 +0000
+
+ silence compiler warnings
+
+ svn path=/trunk/; revision=132
+
+ ChangeLog | 7 ++++++
+ src/krb5-auth-applet.c | 48 ++++++++++++++++++++++++++-------------------
+ src/krb5-auth-dialog.c | 36 ++++++++++++++++++++--------------
+ src/krb5-auth-dialog.h | 2 +-
+ src/krb5-auth-gconf.c | 6 +++-
+ src/krb5-auth-pwdialog.c | 6 +++-
+ src/krb5-auth-pwdialog.h | 2 +-
+ 7 files changed, 66 insertions(+), 41 deletions(-)
+
+commit f2281b02f449b1bd70b19b7909fc7e57a5b8c3c7
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Wed Mar 11 16:25:55 2009 +0000
+
+ add more compiler warnings
+
+ svn path=/trunk/; revision=131
+
+ ChangeLog | 7 ++++
+ acinclude.m4 | 88 ++++++++++++++++++++++++++++++++++++++++++++++++++
+ configure.ac | 12 +++++--
+ m4/compiler-flags.m4 | 40 ++++++++++++++++++++++
+ 4 files changed, 144 insertions(+), 3 deletions(-)
+
+commit 7bc813583189b77a7f3f3f42f808a29f9012874f
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Wed Mar 11 16:25:52 2009 +0000
+
+ push the dialog into the foreground and grab the keyboard
+
+ svn path=/trunk/; revision=130
+
+ ChangeLog | 11 ++++++++
+ src/krb5-auth-pwdialog.c | 58 ++++++++++++++++++++++++++++++++++++++++++++++
+ 2 files changed, 69 insertions(+), 0 deletions(-)
+
+commit d462f9c64b79e17e4d10f3f99c4ad93ec72623b6
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Wed Mar 11 16:25:47 2009 +0000
+
+ add a pwdialog gobject
+
+ svn path=/trunk/; revision=129
+
+ ChangeLog | 12 +++
+ po/POTFILES.in | 1 +
+ src/Makefile.am | 2 +
+ src/krb5-auth-applet.c | 69 +++-----------
+ src/krb5-auth-applet.h | 16 +--
+ src/krb5-auth-dbus.c | 1 +
+ src/krb5-auth-dialog.c | 236 +++++++++++++-------------------------------
+ src/krb5-auth-dialog.glade | 2 +-
+ src/krb5-auth-dialog.h | 1 +
+ src/krb5-auth-pwdialog.c | 186 ++++++++++++++++++++++++++++++++++
+ src/krb5-auth-pwdialog.h | 66 ++++++++++++
+ 11 files changed, 357 insertions(+), 235 deletions(-)
+
+commit 195473836e04982a55efdbc948461be5914d1797
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Feb 28 17:47:53 2009 +0000
+
+ add dbus method to acquire kerberos tickets:
+
+ svn path=/trunk/; revision=128
+
+ ChangeLog | 10 ++++++++++
+ README | 9 +++++++++
+ src/Makefile.am | 13 ++++++++++++-
+ src/krb5-auth-applet-dbus.xml | 14 ++++++++++++++
+ src/krb5-auth-dbus.c | 30 +++++++++++++++++++++++++++++-
+ src/krb5-auth-dbus.h | 7 +++++++
+ src/krb5-auth-dialog.c | 1 +
+ 7 files changed, 82 insertions(+), 2 deletions(-)
+
+commit f9c110b9f3e2294b3fd796c6fc41bc548f689f6f
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Feb 28 17:47:48 2009 +0000
+
+ add ka_check_credentials
+
+ Check if we have valid credentials for a given principal and if not
+ acquire them.
+
+ svn path=/trunk/; revision=127
+
+ ChangeLog | 6 ++++
+ src/krb5-auth-dialog.c | 60 ++++++++++++++++++++++++++++++++++++++++++++++-
+ src/krb5-auth-dialog.h | 4 +-
+ 3 files changed, 66 insertions(+), 4 deletions(-)
+
+commit aa6ada2845198866ea4b96de93c96e30dcfbbe91
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Feb 28 13:42:48 2009 +0000
+
+ Turn Krb5AuthAppliet into a GObject
+
+ called ka_applet.
+
+ svn path=/trunk/; revision=126
+
+ ChangeLog | 19 ++
+ src/Makefile.am | 2 -
+ src/krb5-auth-applet.c | 461 ++++++++++++++++++++++++++++++++++++++++--------
+ src/krb5-auth-applet.h | 59 ++++---
+ src/krb5-auth-dbus.c | 2 +-
+ src/krb5-auth-dialog.c | 142 ++++++++-------
+ src/krb5-auth-dialog.h | 2 +-
+ src/krb5-auth-gconf.c | 55 +++---
+ src/krb5-auth-gconf.h | 2 +-
+ src/krb5-auth-notify.c | 66 -------
+ src/krb5-auth-notify.h | 28 ---
+ 11 files changed, 554 insertions(+), 284 deletions(-)
+
+commit 809c5ba3f123bf85a615fb09758b71622f3ff47c
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Feb 28 13:27:07 2009 +0000
+
+ add .gitignore files
+
+ svn path=/trunk/; revision=125
+
+ .gitignore | 27 +++++++++++++++++++++++++++
+ ChangeLog | 8 ++++++++
+ etpo/.gitignore | 4 ++++
+ po/.gitignore | 5 +++++
+ src/.gitignore | 5 +++++
+ 5 files changed, 49 insertions(+), 0 deletions(-)
+
+commit 0a2135919b9ab1edb3669449298e72fc8289da7f
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Mon Jan 19 21:13:19 2009 +0000
+
+ don't try pkinit if pk_userid is non-null but empty
+
+ svn path=/trunk/; revision=124
+
+ ChangeLog | 6 ++++++
+ src/krb5-auth-dialog.c | 4 ++--
+ src/krb5-auth-gconf.c | 4 ++--
+ 3 files changed, 10 insertions(+), 4 deletions(-)
+
+commit 1aa27c208d474e5fba77b0356644e0ebdb4127e9
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Thu Jan 15 18:53:37 2009 +0000
+
+ update NEWS
+
+ svn path=/trunk/; revision=123
+
+ ChangeLog | 4 ++++
+ NEWS | 11 +++++++++++
+ 2 files changed, 15 insertions(+), 0 deletions(-)
+
+commit e67ebf8d9a280042344c016dbd875b900a184439
+Author: Daniel Nylander <dnylande@src.gnome.org>
+Date: Thu Jan 15 16:21:23 2009 +0000
+
+ sv.po: Updated Swedish translation
+
+ svn path=/trunk/; revision=122
+
+ po/ChangeLog | 4 +
+ po/sv.po | 3298 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 2 files changed, 3302 insertions(+), 0 deletions(-)
+
+commit afbffb722e4cd571ec4f253c60becc4fd5852ced
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Mon Jan 12 18:13:29 2009 +0000
+
+ move icons to $(datadir)/krb5-auth-dialog
+
+ and add this to the icon search path. Fixes installations with prefix !=
+ /usr
+
+ svn path=/trunk/; revision=121
+
+ ChangeLog | 11 +++++++++++
+ icons/Makefile.am | 2 +-
+ src/Makefile.am | 8 ++++----
+ src/krb5-auth-applet.c | 3 +++
+ src/krb5-auth-dialog.c | 3 ++-
+ 5 files changed, 21 insertions(+), 6 deletions(-)
+
+commit 24671de4a47096847ae4c9fe2678336df60e2589
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sun Jan 11 22:00:29 2009 +0000
+
+ add myself
+
+ svn path=/trunk/; revision=120
+
+ AUTHORS | 1 +
+ ChangeLog | 4 ++++
+ MAINTAINERS | 4 ++++
+ 3 files changed, 9 insertions(+), 0 deletions(-)
+
+commit 37027fb48731ecc4b42b84934489436e5a2e9fc1
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 15:31:21 2009 +0000
+
+ release 0.8
+
+ svn path=/trunk/; revision=117
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 9ff692e4b861a08b3a1a07583fafba4897d89517
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:53 2009 +0000
+
+ add German translation
+
+ svn path=/trunk/; revision=116
+
+ ChangeLog | 4 +
+ configure.ac | 2 +-
+ po/ChangeLog | 4 +
+ po/de.po | 3293 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 4 files changed, 3302 insertions(+), 1 deletions(-)
+
+commit 4826ef590c1c7cc8e147f651b32b8ce6d25e6bc6
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:51 2009 +0000
+
+ update translations
+
+ svn path=/trunk/; revision=115
+
+ po/ChangeLog | 4 +
+ po/krb5-auth-dialog.pot | 1405 ++++++++++++++++++++++++++---------------------
+ 2 files changed, 795 insertions(+), 614 deletions(-)
+
+commit fc1a25c2491681dfd61448bd9e0ac23cef1a929b
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:49 2009 +0000
+
+ intltool-*.in not contained in this package
+
+ svn path=/trunk/; revision=114
+
+ ChangeLog | 5 +++++
+ Makefile.am | 3 ---
+ 2 files changed, 5 insertions(+), 3 deletions(-)
+
+commit e4140f15bbadd9c26575295ce9fdece41004d2b5
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:48 2009 +0000
+
+ add missing files that may contain translations
+
+ svn path=/trunk/; revision=113
+
+ ChangeLog | 6 ++++++
+ po/POTFILES.in | 4 ++++
+ po/POTFILES.skip | 1 +
+ 3 files changed, 11 insertions(+), 0 deletions(-)
+
+commit 904f7112dabeac824a5a4eb45fb1c234d8846070
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:46 2009 +0000
+
+ schema_in_files typo
+
+ svn path=/trunk/; revision=112
+
+ ChangeLog | 4 ++++
+ src/Makefile.am | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit edd0791c4fe9468372001a2ba44f87c156bdad71
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:44 2009 +0000
+
+ add gconf schema
+
+ svn path=/trunk/; revision=111
+
+ ChangeLog | 6 ++++
+ src/Makefile.am | 9 ++++++
+ src/krb5-auth-dialog.schemas.in | 55 +++++++++++++++++++++++++++++++++++++++
+ 3 files changed, 70 insertions(+), 0 deletions(-)
+
+commit 16b6522497bc4a5af8b28bb011db15b3fb879996
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:42 2009 +0000
+
+ move HAVE_LIBNOTIFY check into krb5-auth-notify.c
+
+ and simplify ka_update_status
+
+ svn path=/trunk/; revision=110
+
+ ChangeLog | 12 +++++++
+ src/krb5-auth-applet.c | 80 +++++++++++++++++++++++++++++++-----------------
+ src/krb5-auth-notify.c | 19 ++++++++---
+ src/krb5-auth-notify.h | 4 --
+ 4 files changed, 78 insertions(+), 37 deletions(-)
+
+commit ab0c59f1d7c1cbac49ce7648d57a78fbab5856da
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:40 2009 +0000
+
+ add "expiring" tray icon
+
+ shown when credentials are about to expire
+
+ svn path=/trunk/; revision=109
+
+ ChangeLog | 11 +++++++++++
+ icons/Makefile.am | 1 +
+ icons/krb-expiring-ticket.png | Bin 0 -> 1341 bytes
+ src/krb5-auth-applet.c | 19 ++++++++++++++-----
+ src/krb5-auth-applet.h | 2 +-
+ src/krb5-auth-dialog.c | 1 -
+ 6 files changed, 27 insertions(+), 7 deletions(-)
+
+commit 4dd8493b5f13c7567dcbb73d06d0b7f2de182e12
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:38 2009 +0000
+
+ don't show a tooltip about ticket expiry if ticket is renewable
+
+ svn path=/trunk/; revision=108
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-applet.c | 3 ++-
+ 2 files changed, 7 insertions(+), 1 deletions(-)
+
+commit af41f6f028d4323b077becb96eb6af1e06b078c9
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:36 2009 +0000
+
+ pkint support
+
+ svn path=/trunk/; revision=107
+
+ ChangeLog | 15 +++
+ README | 4 +
+ configure.ac | 21 ++++
+ src/krb5-auth-applet.h | 3 +-
+ src/krb5-auth-dialog.c | 300 ++++++++++++++++++++++++++++++-----------------
+ src/krb5-auth-gconf.c | 16 +++
+ 6 files changed, 249 insertions(+), 110 deletions(-)
+
+commit d485821fc3151f3082a43679894bd768cdd18ab4
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:34 2009 +0000
+
+ use get_error_message() when possible
+
+ since it gives clearer error messages
+
+ svn path=/trunk/; revision=106
+
+ ChangeLog | 7 +++++++
+ configure.ac | 1 +
+ src/krb5-auth-dialog.c | 23 +++++++++++++++++++++--
+ 3 files changed, 29 insertions(+), 2 deletions(-)
+
+commit 3d6addae8544d4ab61bfe885d577198a4dd68ab3
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:32 2009 +0000
+
+ separate ticket renewal and interactive ticket acquisition
+
+ svn path=/trunk/; revision=105
+
+ ChangeLog | 5 ++
+ src/krb5-auth-applet.h | 1 +
+ src/krb5-auth-dialog.c | 111 ++++++++++++++++++++++++++++++++---------------
+ 3 files changed, 81 insertions(+), 36 deletions(-)
+
+commit df61913ad3ae0842da2a5b36cb7d0bad0658712c
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:30 2009 +0000
+
+ don't popup the dialog if we have a tray icon
+
+ The user can happily refresh the credentials by left clicking on the
+ tray icon. When using libnotify we also remind him to do so every
+ NOTIFY_SECONDS (300).
+
+ svn path=/trunk/; revision=104
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-applet.c | 21 +++++++++++++++------
+ src/krb5-auth-dialog.c | 2 +-
+ 3 files changed, 21 insertions(+), 7 deletions(-)
+
+commit d619f4f650128792b089db493ca79b9615385e5c
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:28 2009 +0000
+
+ use GtkSecureEntry instead of GtkEntry for the password entry
+
+ From gtksecentry.h:
+ The entry is now always invisible, uses secure memory methods to
+ allocate the text memory, and all potentially dangerous methods (copy &
+ paste, popup, etc.) have been removed.
+
+ svn path=/trunk/; revision=103
+
+ ChangeLog | 12 +++++++++++
+ src/Makefile.am | 2 +
+ src/krb5-auth-dialog.c | 45 ++++++++++++++++++++++++++++++++++++++++---
+ src/krb5-auth-dialog.glade | 2 +-
+ 4 files changed, 56 insertions(+), 5 deletions(-)
+
+commit c77e9f0cfaa4ec051937eac89217227fe9d574a0
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:26 2009 +0000
+
+ move dbus handling into a separate file
+
+ svn path=/trunk/; revision=102
+
+ ChangeLog | 7 ++++
+ src/Makefile.am | 2 +
+ src/krb5-auth-dbus.c | 78 ++++++++++++++++++++++++++++++++++++++++++++++++
+ src/krb5-auth-dbus.h | 28 +++++++++++++++++
+ src/krb5-auth-dialog.c | 49 ++++--------------------------
+ 5 files changed, 121 insertions(+), 43 deletions(-)
+
+commit 366a26e85ed39480c2134157642d0b01d739fd81
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:23 2009 +0000
+
+ add gtksecentry/secmem from gpg pinentry
+
+ code is licensed GPLv2
+
+ svn path=/trunk/; revision=101
+
+ ChangeLog | 12 +
+ Makefile.am | 2 +-
+ acinclude.m4 | 117 ++
+ configure.ac | 22 +
+ gtksecentry/Makefile.am | 7 +
+ gtksecentry/gtksecentry.c | 3412 +++++++++++++++++++++++++++++++++++++++++++++
+ gtksecentry/gtksecentry.h | 181 +++
+ secmem/Makefile.am | 31 +
+ secmem/Manifest | 7 +
+ secmem/memory.h | 40 +
+ secmem/secmem-util.h | 3 +
+ secmem/secmem.c | 448 ++++++
+ secmem/util.c | 139 ++
+ secmem/util.h | 66 +
+ src/Makefile.am | 2 +
+ 15 files changed, 4488 insertions(+), 1 deletions(-)
+
+commit 61c36c96f0dcd42a44684447a66ccc153ce2fbd5
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Sat Jan 10 13:25:20 2009 +0000
+
+ add a tray icon
+
+ svn path=/trunk/; revision=100
+
+ ChangeLog | 12 ++
+ Makefile.am | 2 +-
+ README | 14 ++-
+ configure.ac | 94 ++++++++++++++--
+ etpo/Makefile.am | 20 +++-
+ icons/Makefile.am | 10 ++
+ icons/krb-no-valid-ticket.png | Bin 0 -> 1234 bytes
+ icons/krb-valid-ticket.png | Bin 0 -> 1126 bytes
+ src/Makefile.am | 16 +++-
+ src/krb5-auth-applet.c | 238 ++++++++++++++++++++++++++++++++++++++
+ src/krb5-auth-applet.h | 68 +++++++++++
+ src/krb5-auth-dialog.c | 252 ++++++++++++++++++++++++++++-------------
+ src/krb5-auth-dialog.h | 30 +++++
+ src/krb5-auth-gconf.c | 206 +++++++++++++++++++++++++++++++++
+ src/krb5-auth-gconf.h | 28 +++++
+ src/krb5-auth-notify.c | 57 +++++++++
+ src/krb5-auth-notify.h | 32 +++++
+ 17 files changed, 988 insertions(+), 91 deletions(-)
+
+commit 37663e53c00fe229b721c48ce6739195b97f4b51
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Sep 26 15:16:18 2008 +0000
+
+ src/krb5-auth-dialog.glade: remove width_request from krb5_auth_message_label.
+
+ Now we display the whole principal name instead of cutting it off at an
+ arbitrary position.
+
+ svn path=/trunk/; revision=81
+
+ ChangeLog | 6 ++++++
+ src/krb5-auth-dialog.glade | 1 -
+ 2 files changed, 6 insertions(+), 1 deletions(-)
+
+commit d466f8d0dad90d7ba3eadd2f92bffceb16a4f16e
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Sep 26 15:12:13 2008 +0000
+
+ add manpage section
+
+ * src/krb5-auth-dialog.1.in: add manpage section
+
+ svn path=/trunk/; revision=80
+
+ ChangeLog | 4 ++++
+ src/krb5-auth-dialog.1.in | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 0e9dd13bc21f68001c101183e7d03afe2f7966cb
+Author: Guido Günther <guidog@src.gnome.org>
+Date: Fri Sep 26 14:23:54 2008 +0000
+
+ remove duplicte exec form desktop file and fix comment
+
+ svn path=/trunk/; revision=79
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.desktop.in | 3 +--
+ 2 files changed, 6 insertions(+), 2 deletions(-)
+
+commit 2e8a0f99ff083b68e34eeb604ace641a66843828
+Author: Colin Walters <walters@verbum.org>
+Date: Mon Jun 9 20:03:38 2008 +0000
+
+ Bug 534867: should use g_timeout_add_seconds
+
+ 2008-06-09 Colin Walters <walters@verbum.org>
+
+ Bug 534867: should use g_timeout_add_seconds
+
+ * src/krb5-auth-dialog.c: Save power with
+ g_timeout_add_seconds.
+ Patch from from Guido Günther.
+
+
+
+ svn path=/trunk/; revision=78
+
+ ChangeLog | 8 ++++++++
+ src/krb5-auth-dialog.c | 6 +++---
+ 2 files changed, 11 insertions(+), 3 deletions(-)
+
+commit dd8d550cb24ad4d74c2817bc9b1687858a002a06
+Author: Colin Walters <walters@verbum.org>
+Date: Mon Jun 9 19:58:45 2008 +0000
+
+ Bug 534736: make i18n work
+
+ 2008-06-09 Colin Walters <walters@verbum.org>
+
+ Bug 534736: make i18n work
+
+ * src/krb5-auth-dialog.c: Set up i18n correctly.
+ * src/Makefile.am: Pass in LOCALEDIR.
+ Patch from from Guido Günther.
+
+
+ svn path=/trunk/; revision=77
+
+ ChangeLog | 8 ++++++++
+ src/Makefile.am | 5 +++--
+ src/krb5-auth-dialog.c | 5 ++++-
+ 3 files changed, 15 insertions(+), 3 deletions(-)
+
+commit ed4a910a7d4fe151ef7cc430093e3076e3fab7b6
+Author: Colin Walters <walters@verbum.org>
+Date: Mon Jun 9 19:49:21 2008 +0000
+
+ Bug 534620: password field focus
+
+ 2008-06-09 Colin Walters <walters@verbum.org>
+
+ Bug 534620: password field focus
+
+ * src/krb5-auth-dialog.c: Be sure we focus the
+ password field every time.
+ Patch from from Guido Günther.
+
+
+ svn path=/trunk/; revision=76
+
+ ChangeLog | 8 ++++++++
+ src/krb5-auth-dialog.c | 1 +
+ 2 files changed, 9 insertions(+), 0 deletions(-)
+
+commit edb2b61359fcf3ee836feec5ec4dae5a97a040da
+Author: Colin Walters <walters@verbum.org>
+Date: Mon Jun 9 19:08:47 2008 +0000
+
+ Bug 534515: cleanups
+
+ 2008-06-09 Colin Walters <walters@verbum.org>
+
+ Bug 534515: cleanups
+
+ * configure.in: Look for dbus-glib and not libgnome.
+ Patch from from Guido Günther.
+
+
+ svn path=/trunk/; revision=75
+
+ ChangeLog | 7 +++++++
+ configure.ac | 2 +-
+ 2 files changed, 8 insertions(+), 1 deletions(-)
+
+commit 32089598db7ba5b752df80b141f26c1d6119e05d
+Author: Colin Walters <walters@verbum.org>
+Date: Mon Jun 9 19:07:53 2008 +0000
+
+ Bug 534515: cleanups
+
+ 2008-06-09 Colin Walters <walters@verbum.org>
+
+ Bug 534515: cleanups
+
+ * src/krb5-auth-dialog.c: Cleaner use of
+ gboolean. Patch from from Guido Günther.
+
+
+ svn path=/trunk/; revision=74
+
+ ChangeLog | 7 +++++++
+ src/krb5-auth-dialog.c | 4 ++--
+ 2 files changed, 9 insertions(+), 2 deletions(-)
+
+commit bf2a275b2073edb90b167450269307778d26b035
+Author: Colin Walters <walters@verbum.org>
+Date: Mon Jun 9 19:06:52 2008 +0000
+
+ Bug 534515: cleanups
+
+ 2008-06-09 Colin Walters <walters@verbum.org>
+
+ Bug 534515: cleanups
+
+ * src/krb5-auth-dialog.c: Use GOption instead of
+ libgnome. Patch from Guido Günther.
+
+
+ svn path=/trunk/; revision=73
+
+ ChangeLog | 7 +++++++
+ src/krb5-auth-dialog.c | 38 +++++++++++++++++++++++---------------
+ 2 files changed, 30 insertions(+), 15 deletions(-)
+
+commit 1ebb3ffcf5c6c3a70eb37c18086a18e4e067aaa5
+Author: Colin Walters <walters@src.gnome.org>
+Date: Mon Jun 9 18:00:13 2008 +0000
+
+ +2008-06-09 Colin Walters <walters@verbum.org>
+ +
+ + Bug 529220: set dialog icon
+ +
+ + * src/krb5-auth-dialog.c: Set an icon so we
+ + look nicer in the window list. Patch from
+ + Guido Günther.
+ +
+
+ svn path=/trunk/; revision=72
+
+ ChangeLog | 8 ++++++++
+ src/krb5-auth-dialog.c | 1 +
+ 2 files changed, 9 insertions(+), 0 deletions(-)
+
+commit e69859d9d731aec14a55c443ea5e9a81cdd4589c
+Author: Colin Walters <walters@verbum.org>
+Date: Sat Mar 22 05:07:06 2008 +0000
+
+ + * src/krb5-auth-dialog.c: Grab a name on the + session bus to be doubly
+
+ 2008-03-22 Colin Walters <walters@verbum.org>
+
+ + * src/krb5-auth-dialog.c: Grab a name on the
+ + session bus to be doubly sure we don't have
+ + multiple copies. Also don't connect to the
+ + session manager, since it's not needed.
+ +
+
+ svn path=/trunk/; revision=71
+
+ ChangeLog | 7 +++++++
+ src/krb5-auth-dialog.c | 47 ++++++++++++++++++++++++++++++++++++++++-------
+ 2 files changed, 47 insertions(+), 7 deletions(-)
+
+commit 28003aabfe5cae63eca93c26b206e5c6e8ba9df3
+Author: Colin Walters <walters@src.gnome.org>
+Date: Sat Mar 22 04:26:58 2008 +0000
+
+ +2008-03-22 Colin Walters <walters@verbum.org>
+ +
+ + * MAINTAINERS: New file.
+ + * src/krb5-auth-dialog.c: Connect to session bus
+ + to be sure we exit when the session dies.
+ +
+
+ svn path=/trunk/; revision=70
+
+ ChangeLog | 6 ++++++
+ src/krb5-auth-dialog.c | 6 ++++++
+ 2 files changed, 12 insertions(+), 0 deletions(-)
+
+commit 2982c8d12ec3a47575adcc09e2b7eb3cc00fdcbc
+Author: Colin Walters <walters@src.gnome.org>
+Date: Sat Mar 22 04:26:46 2008 +0000
+
+ New file.
+
+ svn path=/trunk/; revision=69
+
+ MAINTAINERS | 7 +++++++
+ 1 files changed, 7 insertions(+), 0 deletions(-)
+
+commit a33ff6eb801355abeb4a37fc109c85a3d11d9a05
+Author: Kjartan Maraas,,23491770 <kmaraas@gnome.org>
+Date: Fri Nov 2 12:29:30 2007 +0000
+
+ Add .desktop.in file. Updated Norwegian bokmål translation.
+
+ 2007-11-02 Kjartan Maraas,,23491770 <kmaraas@gnome.org>
+
+ * POTFILES.in: Add .desktop.in file.
+ * nb.po: Updated Norwegian bokmål translation.
+
+ svn path=/trunk/; revision=68
+
+ po/ChangeLog | 5 +++++
+ po/POTFILES.in | 1 +
+ po/nb.po | 51 ++++++++++++++++++++++++++++-----------------------
+ 3 files changed, 34 insertions(+), 23 deletions(-)
+
+commit 7ac965d1ec77c1f3f8bb8af595f8c91ec7c17c0b
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Sun Oct 29 22:46:33 2006 +0000
+
+ Refactor code slightly, removing an #ifdef in favor of a wrapper.
+
+ 2006-10-29 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c:
+ Refactor code slightly, removing an #ifdef in favor
+ of a wrapper. Consolidate coding style.
+
+ ChangeLog | 2 +
+ src/krb5-auth-dialog.c | 103 ++++++++++++++++++++++++------------------------
+ 2 files changed, 54 insertions(+), 51 deletions(-)
+
+commit 1f66e33b5d2fb6e864ba4ce4916f954bf835229d
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Sun Oct 29 17:42:34 2006 +0000
+
+ Clean up the #ifdefs to make things slightly more readable.
+
+ 2006-10-29 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Clean up the #ifdefs to
+ make things slightly more readable.
+
+ ChangeLog | 5 +++
+ src/krb5-auth-dialog.c | 81 ++++++++++++++++-------------------------------
+ 2 files changed, 33 insertions(+), 53 deletions(-)
+
+commit b684283623c69ae8c1a69536628b79c531ff6bdd
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Jul 24 17:59:24 2006 +0000
+
+ Release 0.7
+
+ 2006-07-24 Christopher Aillon <caillon@redhat.com>
+
+ * configure.ac: Release 0.7
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 85eaba78ed017ec6765827f3d5b6b4afcc63af78
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Jul 24 17:48:24 2006 +0000
+
+ Don't immediately retry to reach the KDC if it is unavailable. That will
+
+ 2006-07-24 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Don't immediately retry
+ to reach the KDC if it is unavailable. That will
+ just loop forever (until the KDC becomes available).
+ Bail out; we'll check (once!) to see whether it's
+ there the next time our g_timeout callback gets
+ invoked.
+
+ ChangeLog | 9 +++++++++
+ src/krb5-auth-dialog.c | 7 ++++++-
+ 2 files changed, 15 insertions(+), 1 deletions(-)
+
+commit 8e183b3018d90e2b5d984afcc69e98520eac966f
+Author: Kjartan Maraas <kmaraas@gnome.org>
+Date: Tue Apr 18 06:08:07 2006 +0000
+
+ Remove obsolete entry for no_NO And the translation
+
+ 2006-04-18 Kjartan Maraas <kmaraas@gnome.org>
+
+ * configure.ac: Remove obsolete entry for no_NO
+ * po/no.po: And the translation
+
+ ChangeLog | 5 +
+ configure.ac | 2 +-
+ po/no.po | 3116 ----------------------------------------------------------
+ 3 files changed, 6 insertions(+), 3117 deletions(-)
+
+commit 35fd56e01852d71d180771530b50667c0c31b0dd
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Sat Mar 18 00:21:08 2006 +0000
+
+ Check to see whether credentials are renewable; if so, renew them
+
+ 2006-03-17 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Check to see whether credentials
+ are renewable; if so, renew them automatically. Implement this
+ for the MIT implementation only. (Fixes #331210)
+
+ * configure.ac: Add test to see whether we have krb5_get_renewed_creds
+
+ ChangeLog | 8 ++
+ configure.ac | 4 +
+ src/krb5-auth-dialog.c | 177 +++++++++++++++++++++++++++---------------------
+ 3 files changed, 111 insertions(+), 78 deletions(-)
+
+commit 41c53a0f11d53a9d449c7cda432cfc4a223336bd
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Thu Feb 2 02:51:12 2006 +0000
+
+ keep track of whether or not the user explicitly canceled our last request
+
+ * src/krb5-auth-dialog.c: keep track of whether or not the user explicitly
+ canceled our last request for information. If she did, then don't ask
+ again while the expiration time remains unchanged. Change recursion
+ inside of renew_credentials() into a loop in its calling function.
+
+ ChangeLog | 7 +++++++
+ src/krb5-auth-dialog.c | 26 +++++++++++++++++++++++---
+ 2 files changed, 30 insertions(+), 3 deletions(-)
+
+commit 9c870a18895e9dd8f59fd075ab7aff516f6d70dc
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Feb 1 22:11:34 2006 +0000
+
+ rename to avoid polluting the krb5 namespace. don't use time() to figure
+
+ * src/krb5-auth-dialog.c(krb5_gtk_prompter): rename to avoid polluting
+ the krb5 namespace.
+ * src/krb5-auth-dialog.c: don't use time() to figure out what time it
+ is -- we always compare against a krb5_timestamp, so use the libkrb5
+ routines which return the current time instead.
+
+ ChangeLog | 7 +++++++
+ src/krb5-auth-dialog.c | 36 +++++++++++++++++++++++++-----------
+ 2 files changed, 32 insertions(+), 11 deletions(-)
+
+commit 51224f39d209f67bec4e96dbbe87f9df451a3d7d
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Feb 1 18:05:34 2006 +0000
+
+ correct a typo
+
+ * README: correct a typo
+
+ ChangeLog | 5 +++++
+ README | 2 +-
+ 2 files changed, 6 insertions(+), 1 deletions(-)
+
+commit 6de9f716fceb6bced274f219770cf05cbb7d6b66
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Feb 1 18:05:14 2006 +0000
+
+ fix a warning where we were passing an int where a pointer was expected
+
+ * src/krb5-auth-dialog.c(renew_credentials): fix a warning where we
+ were passing an int where a pointer was expected
+
+ src/krb5-auth-dialog.c | 4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+commit 6cfda2bb58907f2ae1a11bf3e8a9fad00d170d6c
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Jan 31 06:49:30 2006 +0000
+
+ Release 0.6
+
+ 2006-01-31 Christopher Aillon <caillon@redhat.com>
+
+ * configure.ac: Release 0.6
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit ba5d724a795775f3c2cd2e3d7b7890142ff2e7fc
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Tue Jan 31 06:48:30 2006 +0000
+
+ update the name and comment
+
+ src/krb5-auth-dialog.desktop.in | 4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+commit c5b37d1494adeaf9971dc0d91ef204b591486052
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Jan 31 05:41:57 2006 +0000
+
+ Add desktop file for autostart
+
+ 2006-01-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.desktop.in:
+ Add desktop file for autostart
+
+ * krb5-auth-dialog.spec.in:
+ * src/Makefile.am:
+ Install desktop file to the correct location
+
+ * src/.cvsignore: Add generated file
+
+ ChangeLog | 11 +++++++++++
+ krb5-auth-dialog.spec.in | 1 +
+ src/.cvsignore | 1 +
+ src/Makefile.am | 7 +++++++
+ src/krb5-auth-dialog.desktop.in | 9 +++++++++
+ 5 files changed, 29 insertions(+), 0 deletions(-)
+
+commit 4a0ed93fc1a447cad2df858ffa6fb14d371708e4
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Tue Jan 31 05:37:16 2006 +0000
+
+ fix whitespace
+
+ Makefile.am | 6 +++---
+ 1 files changed, 3 insertions(+), 3 deletions(-)
+
+commit dc8f27b4f10d1814882cf2a30655357c16bd681a
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Jan 31 05:19:15 2006 +0000
+
+ Don't explicitly set the invisible_char to '*', get it from GTK+
+
+ 2006-01-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.glade: Don't explicitly
+ set the invisible_char to '*', get it from GTK+
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.glade | 1 -
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 1074281745f36ee47f9a032ac8078567d0e44434
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Nov 8 19:45:41 2005 +0000
+
+ Release 0.5
+
+ 2005-11-08 Christopher Aillon <caillon@redhat.com>
+
+ * configure.ac: Release 0.5
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 3e7c694ddce113e6b40c125ac4ab64ad82e30deb
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Tue Nov 8 18:43:09 2005 +0000
+
+ get rid of spurious newline
+
+ src/krb5-auth-dialog.c | 2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+commit 050ee55e0a75743ca237e973b7ba20fc93047956
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Thu Nov 3 23:07:03 2005 +0000
+
+ Update .cvsignore to contain the generated manpage
+
+ src/.cvsignore | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
+
+commit f0a0f0a4669b43d5fa4c80c50feb52393a31d36d
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Thu Nov 3 23:05:10 2005 +0000
+
+ Consolidate how we figure out the expiry text
+
+ 2005-11-03 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Consolidate how we figure out the
+ expiry text
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 37 +++++++++++++++++++++++--------------
+ 2 files changed, 28 insertions(+), 14 deletions(-)
+
+commit 1bd87d56db92abb5edafbda752d699e1b719faa3
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Thu Nov 3 21:13:33 2005 +0000
+
+ Use ngettext () where appropriate
+
+ 2005-11-03 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Use ngettext () where appropriate
+
+ ChangeLog | 4 ++++
+ src/krb5-auth-dialog.c | 14 +++++++++++---
+ 2 files changed, 15 insertions(+), 3 deletions(-)
+
+commit 81fbe245087ce838508a822f504edb471b7b108e
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Nov 2 23:50:54 2005 +0000
+
+ add a man page.
+
+ * src/krb5-auth-dialog.1.in: add a man page.
+
+ ChangeLog | 4 ++++
+ krb5-auth-dialog.spec.in | 1 +
+ src/Makefile.am | 4 +++-
+ src/krb5-auth-dialog.1.in | 37 +++++++++++++++++++++++++++++++++++++
+ 4 files changed, 45 insertions(+), 1 deletions(-)
+
+commit 56e4dbdc960a1c9cbf4a505ea1655afc7500b0b5
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Nov 2 23:49:40 2005 +0000
+
+ make the minimum acceptable lifetime for new credentials the minimum that
+
+ * configure.ac,src/krb5-auth-dialog.c: make the minimum acceptable lifetime
+ for new credentials the minimum that would force us to take action,
+ not the amount of time we wait in between checks. Let the check
+ interval be defined in seconds and the minimum lifetime be specified
+ in minutes.
+
+ ChangeLog | 8 ++++++++
+ configure.ac | 14 ++++++++++++++
+ src/krb5-auth-dialog.c | 9 +++------
+ 3 files changed, 25 insertions(+), 6 deletions(-)
+
+commit 4779606e5766351b38ffd1e0a41014a8f3c2d054
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Nov 2 23:26:57 2005 +0000
+
+ just test for the definitions of the flags directly.
+
+ * configure.ac,src/krb5-auth-dialog.c: just test for the definitions of the
+ flags directly.
+
+ ChangeLog | 5 +++++
+ configure.ac | 2 --
+ src/krb5-auth-dialog.c | 12 ++++++------
+ 3 files changed, 11 insertions(+), 8 deletions(-)
+
+commit 769efb7367aff3c3539582554299a36c1e547ab1
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Nov 2 23:11:08 2005 +0000
+
+ silence a couple of compiler warnings about implicitly-declared functions.
+
+ * etpo/lexer.l,etpo/grammar.y: silence a couple of compiler warnings about
+ implicitly-declared functions.
+
+ ChangeLog | 7 ++++++-
+ etpo/grammar.y | 2 ++
+ etpo/lexer.l | 1 +
+ 3 files changed, 9 insertions(+), 1 deletions(-)
+
+commit 9cdca989ba151bf946d788a03f3b46b5201a00e1
+Author: Nalin Dahyabhai <nalin@src.gnome.org>
+Date: Wed Nov 2 23:10:01 2005 +0000
+
+ test for differences between the Heimdal and MIT Kerberos APIs abstract
+
+ * configure.ac: test for differences between the Heimdal and MIT Kerberos APIs
+ * src/krb5-auth-dialog.c: abstract out differences in how credential flags
+ and realm names are stored.
+
+ ChangeLog | 7 +++
+ configure.ac | 45 +++++++++++++++++++--
+ src/krb5-auth-dialog.c | 98 ++++++++++++++++++++++++++++++++++++++++++++---
+ 3 files changed, 138 insertions(+), 12 deletions(-)
+
+commit 71f27e6c5ae6635e6da9a716e67f94fa50c7ad01
+Author: Kjartan Maraas <kmaraas@src.gnome.org>
+Date: Wed Nov 2 09:37:10 2005 +0000
+
+ Update
+
+ po/nb.po | 1254 +++++++++++++++++++++++++++++++-------------------------------
+ 1 files changed, 629 insertions(+), 625 deletions(-)
+
+commit 5b350fa28c3089b6bcae956550d97eecab5bad8f
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Nov 1 17:47:46 2005 +0000
+
+ Release 0.4
+
+ 2005-11-01 Christopher Aillon <caillon@redhat.com>
+
+ * configure.ac: Release 0.4
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 97bd5dadd3551c8082529888a3b42835e2c9b75f
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Nov 1 13:35:01 2005 +0000
+
+ src/krb5-auth-dialog.c Patch from Nalin Dahyabhai <nalin@redhat.com> - Fix
+
+ 2005-11-01 Christopher Aillon <caillon@redhat.com>
+
+ * Makefile.am:
+ * krb5-auth-dialog.spec.in:
+ * src/krb5-auth-dialog.c
+ Patch from Nalin Dahyabhai <nalin@redhat.com>
+ - Fix the .spec file so that it doesn't choke due to
+ translations.
+ - Include the .spec file in the dist tarball so that
+ 'rpmbuild -ts' will work.
+ - Correct a compiler warning.
+ - Set forwardable/proxiable/lifetime from the current ccache,
+ if there is one.
+ - Add a "--always" flag to let us pinch-hit for 'kinit'.
+ - Add a "--auto" flag to override it.
+ - Interpret a preauthentication failure as a bad password.
+ - If we already have a ccache, use its default principal as our
+ default, in case it differs from the local user name. If the
+ default principal changes out from under us, pick it up, too.
+ - Don't give a bogus lifetime if the ccache is deleted between
+ checks.
+
+ ChangeLog | 22 ++++++
+ Makefile.am | 3 +-
+ krb5-auth-dialog.spec.in | 4 +-
+ src/krb5-auth-dialog.c | 173 ++++++++++++++++++++++++----------------------
+ 4 files changed, 115 insertions(+), 87 deletions(-)
+
+commit ea78cf609423d6ddbc995e9f3e6eea4b48695d52
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 22:01:17 2005 +0000
+
+ Release 0.3
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * configure.ac: Release 0.3
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit b37ce6e5cb174556f6d1d502601787bdbfcb57a2
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 21:55:46 2005 +0000
+
+ Make `make distcheck` happy
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * Makefile.am:
+ * src/Makefile.am:
+ * src/dummy-strings.c:
+ Make `make distcheck` happy
+
+ ChangeLog | 7 +++++++
+ Makefile.am | 7 +++++++
+ src/Makefile.am | 3 ++-
+ src/dummy-strings.c | 6 +++++-
+ 4 files changed, 21 insertions(+), 2 deletions(-)
+
+commit 191b6d4469e5c52693b4d3a476e32a9dec86303f
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Mon Oct 31 19:53:49 2005 +0000
+
+ Update .cvsignore
+
+ .cvsignore | 30 ++++++++++++++++++++++++------
+ po/.cvsignore | 7 +++++++
+ 2 files changed, 31 insertions(+), 6 deletions(-)
+
+commit 19df6b29732ba98ade4f904f126f8f60076e2e2c
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 19:45:12 2005 +0000
+
+ Memleak fixes Also, respect the hidden field of krb5_prompt
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Memleak fixes
+ Also, respect the hidden field of krb5_prompt
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 39 +++++++++++++++++++--------------------
+ 2 files changed, 24 insertions(+), 20 deletions(-)
+
+commit b539419b1f3577c59adce4a923b04836bff03d7f
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 18:15:52 2005 +0000
+
+ Fix test to determine whether we are using krb5 using new
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Fix test to determine whether we
+ are using krb5 using new get_tgt_from_ccache () function
+ from Nalin Dahyabhai <nalin@redhat.com>
+
+ ChangeLog | 6 ++++
+ src/krb5-auth-dialog.c | 72 ++++++++++++++++++++++++++++++++++++------------
+ 2 files changed, 60 insertions(+), 18 deletions(-)
+
+commit a333636989227f548e6d4a7289fed36bbefca773
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 07:22:41 2005 +0000
+
+ Set the application name. Also, say less 'kerberos' in user visible text.
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Set the application name.
+ Also, say less 'kerberos' in user visible text.
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 4 +++-
+ 2 files changed, 8 insertions(+), 1 deletions(-)
+
+commit 3b7aa460f83b8b07cfeee817064b68e5721e69ff
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 07:05:30 2005 +0000
+
+ Update the credentials expiry time
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Update the credentials expiry time
+
+ ChangeLog | 4 +++
+ src/krb5-auth-dialog.c | 62 ++++++++++++++++++++++++++++++++++++++---------
+ 2 files changed, 54 insertions(+), 12 deletions(-)
+
+commit 023f791dc1a2cf57879dc6a910f41de802033bd8
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 06:01:46 2005 +0000
+
+ No need to pass around our GladeXML since its a static global
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: No need to pass around our GladeXML
+ since its a static global
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 7 +++----
+ 2 files changed, 8 insertions(+), 4 deletions(-)
+
+commit 8b673b1a8933f6404fee119873af121c2af56913
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Mon Oct 31 05:55:04 2005 +0000
+
+ The dialog shouldn't have two labels reading 'Password:' so make the
+
+ 2005-10-31 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: The dialog shouldn't have two labels
+ reading 'Password:' so make the primary one have better text.
+
+ ChangeLog | 5 +++++
+ src/krb5-auth-dialog.c | 35 ++++++++++++++++++++++++-----------
+ 2 files changed, 29 insertions(+), 11 deletions(-)
+
+commit ae8a87443b284875f731bebac88e21797c399477
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Sat Oct 29 18:42:16 2005 +0000
+
+ Use libnm-glib for NetworkManager support instead of the NetworkManager
+
+ 2005-10-29 Christopher Aillon <caillon@redhat.com>
+
+ * configure.ac:
+ * src/Makefile.am:
+ * src/krb5-auth-dialog.c: Use libnm-glib for NetworkManager support
+ instead of the NetworkManager D-BUS API.
+
+ ChangeLog | 7 ++
+ configure.ac | 35 ++++++-----
+ src/Makefile.am | 2 +-
+ src/krb5-auth-dialog.c | 152 +++++++++++++++--------------------------------
+ 4 files changed, 76 insertions(+), 120 deletions(-)
+
+commit 07816942fa9d84644a07948b77dce9a8f1f26af8
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Sat Oct 29 07:17:38 2005 +0000
+
+ this is generated, no need to live in repository
+
+ 2005-10-29 Christopher Aillon <caillon@redhat.com>
+
+ * Makefile.in.in: this is generated, no need to live in repository
+
+ po/ChangeLog | 4 +
+ po/Makefile.in.in | 254 -----------------------------------------------------
+ 2 files changed, 4 insertions(+), 254 deletions(-)
+
+commit 1837b286235411b1d575969baa9e6cbd7ede2024
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Sat Oct 29 06:25:42 2005 +0000
+
+ Reformat using tabs instead of spaces
+
+ 2005-10-29 Christopher Aillon <caillon@redhat.com>
+
+ * src/krb5-auth-dialog.c: Reformat using tabs instead of spaces
+
+ ChangeLog | 6 +-
+ src/krb5-auth-dialog.c | 652 ++++++++++++++++++++++++------------------------
+ 2 files changed, 332 insertions(+), 326 deletions(-)
+
+commit 6e04a5ef624e17d052a939957d49c21c4682a2c3
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Wed Nov 3 21:21:19 2004 +0000
+
+ Update BuildRequires
+
+ krb5-auth-dialog.spec.in | 2 ++
+ 1 files changed, 2 insertions(+), 0 deletions(-)
+
+commit 3276af0e6957288cccf57170879c5b0ca74d07ba
+Author: Christopher Aillon <caillon@redhat.com>
+Date: Tue Sep 7 19:51:30 2004 +0000
+
+ Check whether we are running in a kerberos environment before entering the
+
+ 2004-09-07 Christopher Aillon <caillon@redhat.com>
+ * src/krb5-auth-dialog.c: Check whether we are running in a
+ kerberos environment before entering the timeout to see when
+ the tickets expire.
+
+ * src/krb5-auth-dialog.c: Use g_get_user_name and other code
+ cleanup.
+
+ ChangeLog | 10 +++++-
+ src/krb5-auth-dialog.c | 91 ++++++++++++++++++++++++++----------------------
+ 2 files changed, 58 insertions(+), 43 deletions(-)
+
+commit bbe8622fdd5eec44e6cb9b7976f67785426ac453
+Author: Colin Walters <walters@verbum.org>
+Date: Thu Sep 2 05:00:59 2004 +0000
+
+ Check for NetworkManager.
+
+ 2004-09-02 Colin Walters <walters@verbum.org>
+
+ * configure.in: Check for NetworkManager.
+
+ * Makefile.am: Add NETWORKMANAGER_LIBS.
+
+ * src/krb5-auth-dialog.c (am_online): New function,
+ uses NetworkManager over D-BUS to determine
+ whether or not we're online.
+
+ * src/krb5-auth-dialog.c (credentials_expiring): Don't
+ try to renew credentials if we're not online.
+
+ ChangeLog | 14 ++++++-
+ configure.ac | 20 ++++++++-
+ src/Makefile.am | 2 +-
+ src/krb5-auth-dialog.c | 110 +++++++++++++++++++++++++++++++++++++++++++++++-
+ 4 files changed, 141 insertions(+), 5 deletions(-)
+
+commit 3266341bb28fdcbc965447d24870d43abcc6d838
+Author: Diego Gonzalez <diego@pemas.net>
+Date: Sun Aug 29 19:55:25 2004 +0000
+
+ add --with-heimdal modify to support heimdal if enabled center the dialog
+
+ 2004-08-28 Diego Gonzalez <diego@pemas.net>
+
+ * configure.ac: add --with-heimdal
+ * krb5-auth-dialog: modify to support heimdal if enabled
+ * krb5-auth-dialog.glade: center the dialog
+
+ ChangeLog | 8 +++++++-
+ configure.ac | 5 +++++
+ src/krb5-auth-dialog.c | 3 ++-
+ src/krb5-auth-dialog.glade | 2 +-
+ 4 files changed, 15 insertions(+), 3 deletions(-)
+
+commit 9b47d3481dd643e9613ffe8b2a54d1f5c0a5f636
+Author: Kjartan Maraas <kmaraas@gnome.org>
+Date: Thu Aug 19 15:20:15 2004 +0000
+
+ Added «nb» and «no» to ALL_LINGUAS.
+
+ 2004-08-19 Kjartan Maraas <kmaraas@gnome.org>
+
+ * configure.ac: Added «nb» and «no» to ALL_LINGUAS.
+
+ ChangeLog | 4 ++++
+ configure.ac | 2 +-
+ 2 files changed, 5 insertions(+), 1 deletions(-)
+
+commit 712282241c5ed5e5739f7df6575357f7b5121d08
+Author: Kjartan Maraas <kmaraas@gnome.org>
+Date: Thu Aug 19 15:19:47 2004 +0000
+
+ Add this and this
+
+ 2004-08-19 Kjartan Maraas <kmaraas@gnome.org>
+
+ * nb.po: Add this
+ * no.po: and this
+
+ po/ChangeLog | 5 +
+ po/nb.po | 3116 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ po/no.po | 3116 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 3 files changed, 6237 insertions(+), 0 deletions(-)
+
+commit 1a214e68cf5d2512bf3fc50d5e0d3ee5661e4254
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Wed Aug 18 21:39:53 2004 +0000
+
+ Bumping to 0.2
+
+ ChangeLog | 8 ++++++++
+ configure.ac | 2 +-
+ etpo/Makefile.am | 2 ++
+ 3 files changed, 11 insertions(+), 1 deletions(-)
+
+commit 036a91201e0c744935338b61418d126ff5cb1ea3
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Wed Aug 18 21:23:59 2004 +0000
+
+ Add status notifications for invalid passwords and how much time remains until credentials expiry.
+
+ po/krb5-auth-dialog.pot | 29 +++++++++++++++++++----------
+ src/krb5-auth-dialog.c | 46 ++++++++++++++++++++++++++++++++++++++++------
+ 2 files changed, 59 insertions(+), 16 deletions(-)
+
+commit dcb76f361ed53d85901bcb0fed2a1c94569d00c9
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Tue Aug 17 19:31:14 2004 +0000
+
+ shut up CVS
+
+ etpo/.cvsignore | 6 ++++++
+ 1 files changed, 6 insertions(+), 0 deletions(-)
+
+commit 915143d4e33c2258353fdae273ebd87fa61f012b
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Tue Aug 17 19:29:03 2004 +0000
+
+ forgot this
+
+ src/dummy-strings.c | 645 +++++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 645 insertions(+), 0 deletions(-)
+
+commit 7d2c876c01b7e2ebed3ff4487d4939c921f119dc
+Author: Jonathan Blandford <jrb@redhat.com>
+Date: Tue Aug 17 19:28:50 2004 +0000
+
+ Use gettext
+
+ Tue Aug 17 15:27:33 2004 Jonathan Blandford <jrb@redhat.com>
+
+ * src/krb5-auth-dialog.c: Use gettext
+
+ * src/dummy-strings.c: Kerberos error messages to translate.
+
+ ChangeLog | 6 +
+ README | 4 +-
+ etpo/grammar.y | 20 +-
+ etpo/lexer.l | 35 +-
+ po/POTFILES.in | 2 +
+ po/krb5-auth-dialog.pot | 3080 ++++++++++++++++++++++++++++++++++++++++++++++-
+ src/krb5-auth-dialog.c | 17 +-
+ 7 files changed, 3116 insertions(+), 48 deletions(-)
+
+commit 39e69504088bda65a3f7c6c1b39fe61256dd7f9f
+Author: Jonathan Blandford <jrb@redhat.com>
+Date: Tue Aug 17 17:55:09 2004 +0000
+
+ Started changelog
+
+ Tue Aug 17 13:53:45 2004 Jonathan Blandford <jrb@redhat.com>
+
+ * ChangeLog: Started changelog
+
+ * etpo/*: New subdir to help with translations of kerberos.
+
+ ChangeLog | 6 ++
+ Makefile.am | 2 +-
+ README | 12 ++++-
+ autogen.sh | 2 +-
+ configure.ac | 3 +
+ etpo/Makefile.am | 6 ++
+ etpo/README | 8 +++
+ etpo/grammar.y | 76 ++++++++++++++++++++++++
+ etpo/lexer.l | 167 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 9 files changed, 279 insertions(+), 3 deletions(-)
+
+commit eb52c49444de6c2d7f5de2569cf3c486a8082300
+Author: Christopher Aillon <caillon@src.gnome.org>
+Date: Tue Aug 17 17:43:39 2004 +0000
+
+ Preparation for using gnome session
+
+ configure.ac | 1 +
+ src/krb5-auth-dialog.c | 11 ++++++++++-
+ 2 files changed, 11 insertions(+), 1 deletions(-)
+
+commit 3e72ab13d91302179ad763ad0794b778484d4e39
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:42:04 2004 +0000
+
+ update-po
+
+ po/krb5-auth-dialog.pot | 14 +++-----------
+ 1 files changed, 3 insertions(+), 11 deletions(-)
+
+commit 9357e0c877835924d924baef5fac295b23a94239
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:40:41 2004 +0000
+
+ add a spec file
+
+ .cvsignore | 1 +
+ configure.ac | 1 +
+ krb5-auth-dialog.spec.in | 41 +++++++++++++++++++++++++++++++++++++++++
+ 3 files changed, 43 insertions(+), 0 deletions(-)
+
+commit e3447c1ddde1eb3aa6d29d0c56393920a5a5a197
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:23:17 2004 +0000
+
+ minor code cleanup
+
+ src/krb5-auth-dialog.c | 196 ++++++++++++++++++++++++------------------------
+ 1 files changed, 98 insertions(+), 98 deletions(-)
+
+commit 9b56d8959f80d463e4dde321c1bb645fd56fe71a
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:15:11 2004 +0000
+
+ Brag a bit; shut up CVS
+
+ .cvsignore | 12 ++++++++++++
+ AUTHORS | 2 ++
+ README | 2 ++
+ po/.cvsignore | 3 +++
+ src/.cvsignore | 3 +++
+ 5 files changed, 22 insertions(+), 0 deletions(-)
+
+commit c28fa3ea9736fc16427af635375c439c421e9e8e
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:10:50 2004 +0000
+
+ make some labels untranslatable
+
+ src/krb5-auth-dialog.glade | 8 ++++----
+ 1 files changed, 4 insertions(+), 4 deletions(-)
+
+commit 43cdd4ded927bd5e546ce1bc08ff56e8d92d4063
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:07:30 2004 +0000
+
+ Import new kerberos checking module
+
+commit 3b8fcc3f245e82471cbded29f098df9c0cdf3e4e
+Author: Jonathan Blandford <jrb@src.gnome.org>
+Date: Mon Aug 16 19:07:30 2004 +0000
+
+ Initial revision
+
+ Makefile.am | 1 +
+ autogen.sh | 21 ++++
+ configure.ac | 44 +++++++
+ po/ChangeLog | 11 ++
+ po/Makefile.in.in | 254 +++++++++++++++++++++++++++++++++++++++
+ po/POTFILES.in | 1 +
+ po/krb5-auth-dialog.pot | 37 ++++++
+ src/Makefile.am | 17 +++
+ src/krb5-auth-dialog.c | 282 ++++++++++++++++++++++++++++++++++++++++++++
+ src/krb5-auth-dialog.glade | 253 +++++++++++++++++++++++++++++++++++++++
+ 10 files changed, 921 insertions(+), 0 deletions(-)
diff --git a/Makefile.am b/Makefile.am
index b68bd09..6bbc2a7 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -16,3 +16,17 @@ DISTCLEANFILES = \
$(NULL)
DISTCHECK_CONFIGURE_FLAGS = --disable-scrollkeeper
+
+dist-hook:
+ @if test -d "$(srcdir)/.git"; \
+ then \
+ echo Creating ChangeLog && \
+ ( cd "$(top_srcdir)" && \
+ echo '# Generated by Makefile. Do not edit.'; echo; \
+ $(top_srcdir)/missing --run git log --stat ) > ChangeLog.tmp \
+ && mv -f ChangeLog.tmp $(top_distdir)/ChangeLog \
+ || ( rm -f ChangeLog.tmp ; \
+ echo Failed to generate ChangeLog >&2 ); \
+ else \
+ echo A git clone is required to generate a ChangeLog >&2; \
+ fi
diff --git a/Makefile.in b/Makefile.in
index c2314a8..eabf4cc 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -179,6 +179,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
@@ -501,6 +502,9 @@ distdir: $(DISTFILES)
|| exit 1; \
fi; \
done
+ $(MAKE) $(AM_MAKEFLAGS) \
+ top_distdir="$(top_distdir)" distdir="$(distdir)" \
+ dist-hook
-find $(distdir) -type d ! -perm -777 -exec chmod a+rwx {} \; -o \
! -type d ! -perm -444 -links 1 -exec chmod a+r {} \; -o \
! -type d ! -perm -400 -exec chmod a+r {} \; -o \
@@ -698,19 +702,33 @@ uninstall-am:
.PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \
all all-am am--refresh check check-am clean clean-generic \
clean-libtool ctags ctags-recursive dist dist-all dist-bzip2 \
- dist-gzip dist-lzma dist-shar dist-tarZ dist-zip distcheck \
- distclean distclean-generic distclean-hdr distclean-libtool \
- distclean-tags distcleancheck distdir distuninstallcheck dvi \
- dvi-am html html-am info info-am install install-am \
- install-data install-data-am install-dvi install-dvi-am \
- install-exec install-exec-am install-html install-html-am \
- install-info install-info-am install-man install-pdf \
- install-pdf-am install-ps install-ps-am install-strip \
- installcheck installcheck-am installdirs installdirs-am \
- maintainer-clean maintainer-clean-generic mostlyclean \
- mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
- tags tags-recursive uninstall uninstall-am
-
+ dist-gzip dist-hook dist-lzma dist-shar dist-tarZ dist-zip \
+ distcheck distclean distclean-generic distclean-hdr \
+ distclean-libtool distclean-tags distcleancheck distdir \
+ distuninstallcheck dvi dvi-am html html-am info info-am \
+ install install-am install-data install-data-am install-dvi \
+ install-dvi-am install-exec install-exec-am install-html \
+ install-html-am install-info install-info-am install-man \
+ install-pdf install-pdf-am install-ps install-ps-am \
+ install-strip installcheck installcheck-am installdirs \
+ installdirs-am maintainer-clean maintainer-clean-generic \
+ mostlyclean mostlyclean-generic mostlyclean-libtool pdf pdf-am \
+ ps ps-am tags tags-recursive uninstall uninstall-am
+
+
+dist-hook:
+ @if test -d "$(srcdir)/.git"; \
+ then \
+ echo Creating ChangeLog && \
+ ( cd "$(top_srcdir)" && \
+ echo '# Generated by Makefile. Do not edit.'; echo; \
+ $(top_srcdir)/missing --run git log --stat ) > ChangeLog.tmp \
+ && mv -f ChangeLog.tmp $(top_distdir)/ChangeLog \
+ || ( rm -f ChangeLog.tmp ; \
+ echo Failed to generate ChangeLog >&2 ); \
+ else \
+ echo A git clone is required to generate a ChangeLog >&2; \
+ fi
# Tell versions [3.59,3.63) of GNU make to not export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.
.NOEXPORT:
diff --git a/NEWS b/NEWS
index ef295df..610b1d5 100644
--- a/NEWS
+++ b/NEWS
@@ -1,4 +1,17 @@
============
+Version 0.12
+============
+* ease PKINIT smartcard setup
+* add new icons
+* minor bug fixes
+* ui i18n updates:
+ * es: Jorge Gonzalez
+ * uk: Maxim V. Dziumanenko
+* doc i18n updates:
+ * sv: Daniel Nylander
+ * es: Jorge Gonzalez
+
+============
Version 0.11
============
* add a user manual
diff --git a/aclocal.m4 b/aclocal.m4
index 3492c1e..1e8dde8 100644
--- a/aclocal.m4
+++ b/aclocal.m4
@@ -55,10 +55,11 @@ AC_DEFUN([AM_GCONF_SOURCE_2],
AC_MSG_RESULT([Using $GCONF_SCHEMA_FILE_DIR as install directory for schema files])
AC_ARG_ENABLE(schemas-install,
- [ --disable-schemas-install Disable the schemas installation],
+ AC_HELP_STRING([--disable-schemas-install],
+ [Disable the schemas installation]),
[case ${enableval} in
yes|no) ;;
- *) AC_MSG_ERROR(bad value ${enableval} for --enable-schemas-install) ;;
+ *) AC_MSG_ERROR([bad value ${enableval} for --enable-schemas-install]) ;;
esac])
AM_CONDITIONAL([GCONF_SCHEMAS_INSTALL], [test "$enable_schemas_install" != no])
])
diff --git a/config.h.in b/config.h.in
index 858aad4..442e30b 100644
--- a/config.h.in
+++ b/config.h.in
@@ -170,6 +170,9 @@
/* Define to the version of this package. */
#undef PACKAGE_VERSION
+/* PKCS11 smartcard helper */
+#undef SC_PKCS11
+
/* Define to 1 if you have the ANSI C header files. */
#undef STDC_HEADERS
diff --git a/configure b/configure
index 357d44f..f143a8e 100755
--- a/configure
+++ b/configure
@@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.63 for krb5-auth-dialog 0.11.
+# Generated by GNU Autoconf 2.63 for krb5-auth-dialog 0.12.
#
# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
# 2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
@@ -743,8 +743,8 @@ SHELL=${CONFIG_SHELL-/bin/sh}
# Identity of this package.
PACKAGE_NAME='krb5-auth-dialog'
PACKAGE_TARNAME='krb5-auth-dialog'
-PACKAGE_VERSION='0.11'
-PACKAGE_STRING='krb5-auth-dialog 0.11'
+PACKAGE_VERSION='0.12'
+PACKAGE_STRING='krb5-auth-dialog 0.12'
PACKAGE_BUGREPORT=''
ac_unique_file="src/krb5-auth-dialog.c"
@@ -803,6 +803,7 @@ ENABLE_PKINIT_TRUE
KRB5_LIBS
KRB5_CFLAGS
KRB5_CONFIG
+SC_PKCS11
GCONFTOOL
GCONF_SCHEMAS_INSTALL_FALSE
GCONF_SCHEMAS_INSTALL_TRUE
@@ -1006,6 +1007,7 @@ with_gconf_source
with_gconf_schema_file_dir
enable_schemas_install
enable_debug
+with_pkcs11
enable_pkinit
enable_network_manager
with_libnotify
@@ -1589,7 +1591,7 @@ if test "$ac_init_help" = "long"; then
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures krb5-auth-dialog 0.11 to adapt to many kinds of systems.
+\`configure' configures krb5-auth-dialog 0.12 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1660,7 +1662,7 @@ fi
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of krb5-auth-dialog 0.11:";;
+ short | recursive ) echo "Configuration of krb5-auth-dialog 0.12:";;
esac
cat <<\_ACEOF
@@ -1682,7 +1684,8 @@ Optional Features:
Turn on compiler warnings
--enable-iso-c Try to warn if code is not ISO C
--disable-scrollkeeper do not make updates to the scrollkeeper database
- --disable-schemas-install Disable the schemas installation
+ --disable-schemas-install
+ Disable the schemas installation
--enable-debug=no/yes enable debugging output
--enable-pkinit whether to enable preauth via pkinit support
--enable-network-manager
@@ -1703,6 +1706,8 @@ Optional Packages:
Config database for installing schema files.
--with-gconf-schema-file-dir=dir
Directory for installing schema files.
+ --with-pkcs11 set path of PKCS11 smartcard helper
+ [default=/usr/lib/opensc/opensc-pkcs11.so]
--with-libnotify use libnotify for status messages
--without-libcap Disable support for capabilities library
@@ -1808,7 +1813,7 @@ fi
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-krb5-auth-dialog configure 0.11
+krb5-auth-dialog configure 0.12
generated by GNU Autoconf 2.63
Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
@@ -1822,7 +1827,7 @@ cat >config.log <<_ACEOF
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by krb5-auth-dialog $as_me 0.11, which was
+It was created by krb5-auth-dialog $as_me 0.12, which was
generated by GNU Autoconf 2.63. Invocation command line was
$ $0 $@
@@ -2539,7 +2544,7 @@ fi
# Define the identity of the package.
PACKAGE='krb5-auth-dialog'
- VERSION='0.11'
+ VERSION='0.12'
cat >>confdefs.h <<_ACEOF
@@ -8339,13 +8344,13 @@ if test "${lt_cv_nm_interface+set}" = set; then
else
lt_cv_nm_interface="BSD nm"
echo "int some_variable = 0;" > conftest.$ac_ext
- (eval echo "\"\$as_me:8342: $ac_compile\"" >&5)
+ (eval echo "\"\$as_me:8347: $ac_compile\"" >&5)
(eval "$ac_compile" 2>conftest.err)
cat conftest.err >&5
- (eval echo "\"\$as_me:8345: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
+ (eval echo "\"\$as_me:8350: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
(eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out)
cat conftest.err >&5
- (eval echo "\"\$as_me:8348: output\"" >&5)
+ (eval echo "\"\$as_me:8353: output\"" >&5)
cat conftest.out >&5
if $GREP 'External.*some_variable' conftest.out > /dev/null; then
lt_cv_nm_interface="MS dumpbin"
@@ -9550,7 +9555,7 @@ ia64-*-hpux*)
;;
*-*-irix6*)
# Find out which ABI we are using.
- echo '#line 9553 "configure"' > conftest.$ac_ext
+ echo '#line 9558 "configure"' > conftest.$ac_ext
if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
(eval $ac_compile) 2>&5
ac_status=$?
@@ -10915,11 +10920,11 @@ else
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
- (eval echo "\"\$as_me:10918: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:10923: $lt_compile\"" >&5)
(eval "$lt_compile" 2>conftest.err)
ac_status=$?
cat conftest.err >&5
- echo "$as_me:10922: \$? = $ac_status" >&5
+ echo "$as_me:10927: \$? = $ac_status" >&5
if (exit $ac_status) && test -s "$ac_outfile"; then
# The compiler can only warn and ignore the option if not recognized
# So say no if there are warnings other than the usual output.
@@ -11254,11 +11259,11 @@ else
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
- (eval echo "\"\$as_me:11257: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:11262: $lt_compile\"" >&5)
(eval "$lt_compile" 2>conftest.err)
ac_status=$?
cat conftest.err >&5
- echo "$as_me:11261: \$? = $ac_status" >&5
+ echo "$as_me:11266: \$? = $ac_status" >&5
if (exit $ac_status) && test -s "$ac_outfile"; then
# The compiler can only warn and ignore the option if not recognized
# So say no if there are warnings other than the usual output.
@@ -11359,11 +11364,11 @@ else
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
- (eval echo "\"\$as_me:11362: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:11367: $lt_compile\"" >&5)
(eval "$lt_compile" 2>out/conftest.err)
ac_status=$?
cat out/conftest.err >&5
- echo "$as_me:11366: \$? = $ac_status" >&5
+ echo "$as_me:11371: \$? = $ac_status" >&5
if (exit $ac_status) && test -s out/conftest2.$ac_objext
then
# The compiler can only warn and ignore the option if not recognized
@@ -11414,11 +11419,11 @@ else
-e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
-e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
-e 's:$: $lt_compiler_flag:'`
- (eval echo "\"\$as_me:11417: $lt_compile\"" >&5)
+ (eval echo "\"\$as_me:11422: $lt_compile\"" >&5)
(eval "$lt_compile" 2>out/conftest.err)
ac_status=$?
cat out/conftest.err >&5
- echo "$as_me:11421: \$? = $ac_status" >&5
+ echo "$as_me:11426: \$? = $ac_status" >&5
if (exit $ac_status) && test -s out/conftest2.$ac_objext
then
# The compiler can only warn and ignore the option if not recognized
@@ -14230,7 +14235,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 14233 "configure"
+#line 14238 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -14326,7 +14331,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 14329 "configure"
+#line 14334 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -16049,6 +16054,22 @@ _ACEOF
fi
+# Check whether --with-pkcs11 was given.
+if test "${with_pkcs11+set}" = set; then
+ withval=$with_pkcs11;
+else
+ with_pkcs11=/usr/lib/opensc/opensc-pkcs11.so
+fi
+
+SC_PKCS11="$with_pkcs11"
+
+
+cat >>confdefs.h <<_ACEOF
+#define SC_PKCS11 "$SC_PKCS11"
+_ACEOF
+
+
+
# Extract the first word of "krb5-config", so it can be a program name with args.
set dummy krb5-config; ac_word=$2
{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
@@ -18926,7 +18947,7 @@ exec 6>&1
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by krb5-auth-dialog $as_me 0.11, which was
+This file was extended by krb5-auth-dialog $as_me 0.12, which was
generated by GNU Autoconf 2.63. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -18989,7 +19010,7 @@ Report bugs to <bug-autoconf@gnu.org>."
_ACEOF
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_version="\\
-krb5-auth-dialog config.status 0.11
+krb5-auth-dialog config.status 0.12
configured by $0, generated by GNU Autoconf 2.63,
with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
diff --git a/configure.ac b/configure.ac
index 5b32f51..dd9115b 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,4 +1,4 @@
-AC_INIT([krb5-auth-dialog], [0.11])
+AC_INIT([krb5-auth-dialog], [0.12])
AC_CONFIG_SRCDIR(src/krb5-auth-dialog.c)
dnl Make automake keep quiet about wildcards & other GNUmake-isms
AM_INIT_AUTOMAKE([-Wno-portability])
@@ -57,6 +57,16 @@ if test x"$enable_debug" = x"yes"; then
AC_DEFINE(ENABLE_DEBUG, 1, [whether debugging is enabled])
fi
+dnl check for location of opensc-pkcs11 helper used for pkinit
+AC_ARG_WITH([pkcs11],
+ [AS_HELP_STRING([--with-pkcs11],
+ [set path of PKCS11 smartcard helper @<:@default=/usr/lib/opensc/opensc-pkcs11.so@:>@])],
+ [],
+ [with_pkcs11=/usr/lib/opensc/opensc-pkcs11.so])
+SC_PKCS11="$with_pkcs11"
+AC_SUBST(SC_PKCS11)
+AC_DEFINE_UNQUOTED([SC_PKCS11],["$SC_PKCS11"],[PKCS11 smartcard helper])
+
AC_PATH_PROG([KRB5_CONFIG], krb5-config, none, $PATH:/usr/kerberos/bin)
if test "x$KRB5_CONFIG" != "xnone"; then
diff --git a/etpo/Makefile.in b/etpo/Makefile.in
index 83f2906..fb9c35d 100644
--- a/etpo/Makefile.in
+++ b/etpo/Makefile.in
@@ -180,6 +180,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/gtksecentry/Makefile.in b/gtksecentry/Makefile.in
index a406089..aa348f0 100644
--- a/gtksecentry/Makefile.in
+++ b/gtksecentry/Makefile.in
@@ -171,6 +171,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/gtksecentry/gtksecentry.c b/gtksecentry/gtksecentry.c
index 712ff2a..b024386 100644
--- a/gtksecentry/gtksecentry.c
+++ b/gtksecentry/gtksecentry.c
@@ -42,11 +42,6 @@
#include "gtksecentry.h"
#include "memory.h"
-#ifndef _
-# include <libintl.h>
-# define _(x) gettext(x)
-#endif
-
#define MIN_SECURE_ENTRY_WIDTH 150
#define DRAW_TIMEOUT 20
#define INNER_BORDER 2
@@ -451,27 +446,24 @@ gtk_secure_entry_class_init(GtkSecureEntryClass * class)
g_object_class_install_property(gobject_class,
PROP_CURSOR_POSITION,
g_param_spec_int("cursor_position",
- _("Cursor Position"),
- _
- ("The current position of the insertion cursor in chars"),
+ "Cursor Position",
+ "The current position of the insertion cursor in chars",
0, MAX_SIZE, 0,
G_PARAM_READABLE));
g_object_class_install_property(gobject_class,
PROP_SELECTION_BOUND,
g_param_spec_int("selection_bound",
- _("Selection Bound"),
- _
- ("The position of the opposite end of the selection from the cursor in chars"),
+ "Selection Bound",
+ "The position of the opposite end of the selection from the cursor in chars",
0, MAX_SIZE, 0,
G_PARAM_READABLE));
g_object_class_install_property(gobject_class,
PROP_MAX_LENGTH,
g_param_spec_int("max_length",
- _("Maximum length"),
- _
- ("Maximum number of characters for this entry. Zero if no maximum"),
+ "Maximum length",
+ "Maximum number of characters for this entry. Zero if no maximum",
0, MAX_SIZE, 0,
G_PARAM_READABLE |
G_PARAM_WRITABLE));
@@ -479,9 +471,8 @@ gtk_secure_entry_class_init(GtkSecureEntryClass * class)
g_object_class_install_property(gobject_class,
PROP_HAS_FRAME,
g_param_spec_boolean("has_frame",
- _("Has Frame"),
- _
- ("FALSE removes outside bevel from entry"),
+ "Has Frame",
+ "FALSE removes outside bevel from entry",
TRUE,
G_PARAM_READABLE |
G_PARAM_WRITABLE));
@@ -489,10 +480,8 @@ gtk_secure_entry_class_init(GtkSecureEntryClass * class)
g_object_class_install_property(gobject_class,
PROP_INVISIBLE_CHAR,
g_param_spec_unichar("invisible_char",
- _
- ("Invisible character"),
- _
- ("The character to use when masking entry contents (in \"password mode\")"),
+ "Invisible character",
+ "The character to use when masking entry contents (in \"password mode\")",
'*',
G_PARAM_READABLE |
G_PARAM_WRITABLE));
@@ -501,16 +490,14 @@ gtk_secure_entry_class_init(GtkSecureEntryClass * class)
PROP_ACTIVATES_DEFAULT,
g_param_spec_boolean
("activates_default",
- _("Activates default"),
- _
- ("Whether to activate the default widget (such as the default button in a dialog) when Enter is pressed"),
+ "Activates default",
+ "Whether to activate the default widget (such as the default button in a dialog) when Enter is pressed",
FALSE,
G_PARAM_READABLE | G_PARAM_WRITABLE));
g_object_class_install_property(gobject_class, PROP_WIDTH_CHARS,
g_param_spec_int("width_chars",
- _("Width in chars"),
- _
- ("Number of characters to leave space for in the entry"),
+ "Width in chars",
+ "Number of characters to leave space for in the entry",
-1, G_MAXINT, -1,
G_PARAM_READABLE |
G_PARAM_WRITABLE));
@@ -518,18 +505,16 @@ gtk_secure_entry_class_init(GtkSecureEntryClass * class)
g_object_class_install_property(gobject_class,
PROP_SCROLL_OFFSET,
g_param_spec_int("scroll_offset",
- _("Scroll offset"),
- _
- ("Number of pixels of the entry scrolled off the screen to the left"),
+ "Scroll offset",
+ "Number of pixels of the entry scrolled off the screen to the left",
0, G_MAXINT, 0,
G_PARAM_READABLE));
g_object_class_install_property(gobject_class,
PROP_TEXT,
g_param_spec_string("text",
- _("Text"),
- _
- ("The contents of the entry"),
+ "Text",
+ "The contents of the entry",
"",
G_PARAM_READABLE |
G_PARAM_WRITABLE));
diff --git a/help/C/krb5-auth-dialog.xml b/help/C/krb5-auth-dialog.xml
index c200cc6..ead303b 100644
--- a/help/C/krb5-auth-dialog.xml
+++ b/help/C/krb5-auth-dialog.xml
@@ -286,7 +286,7 @@
</para>
</entry>
<entry colsep="0" rowsep="0" valign="top">
- <para>The Kerberos principal to use. Leave blanc to use you current username. If you change this setting you have to destroy the credential cache before these setting takes effect.</para>
+ <para>The Kerberos principal to use. Leave blank to use you current username. If you change this setting you have to destroy the credential cache before these setting takes effect.</para>
</entry>
</row>
diff --git a/help/Makefile.am b/help/Makefile.am
index a0ea266..b44a3fe 100644
--- a/help/Makefile.am
+++ b/help/Makefile.am
@@ -15,5 +15,5 @@ DOC_FIGURES = \
figures/trayicon-expiring.png \
$(NULL)
-DOC_LINGUAS = de \
+DOC_LINGUAS = de es sv \
$(NULL)
diff --git a/help/Makefile.in b/help/Makefile.in
index 0336bb1..3698ca1 100644
--- a/help/Makefile.in
+++ b/help/Makefile.in
@@ -175,6 +175,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
@@ -355,7 +356,7 @@ DOC_FIGURES = \
figures/trayicon-expiring.png \
$(NULL)
-DOC_LINGUAS = de \
+DOC_LINGUAS = de es sv \
$(NULL)
all: all-am
diff --git a/help/de/krb5-auth-dialog.xml b/help/de/krb5-auth-dialog.xml
index 8dfe439..86bf783 100644
--- a/help/de/krb5-auth-dialog.xml
+++ b/help/de/krb5-auth-dialog.xml
@@ -272,7 +272,7 @@
</para>
</entry>
<entry colsep="0" rowsep="0" valign="top">
- <para>The Kerberos principal to use. Leave blanc to use you current username. If you change this setting you have to destroy the credential cache before these setting takes effect.</para>
+ <para>The Kerberos principal to use. Leave blank to use you current username. If you change this setting you have to destroy the credential cache before these setting takes effect.</para>
</entry>
</row>
diff --git a/help/es/es.po b/help/es/es.po
new file mode 100644
index 0000000..9ca1125
--- /dev/null
+++ b/help/es/es.po
@@ -0,0 +1,580 @@
+# translation of krb5-auth-dialog.help.master.po to Español
+# Spanish translation of krb5-auth-dialog.
+# Copyright (C) 2009 krb5-auth-dialog's COPYRIGHT HOLDER
+# This file is distributed under the same license as the krb5-auth-dialog package.
+#
+# Jorge González <jorgegonz@svn.gnome.org>, 2009.
+msgid ""
+msgstr ""
+"Project-Id-Version: krb5-auth-dialog.help.master\n"
+"POT-Creation-Date: 2009-07-02 11:33+0000\n"
+"PO-Revision-Date: 2009-07-09 21:06+0200\n"
+"Last-Translator: Jorge González <jorgegonz@svn.gnome.org>\n"
+"Language-Team: Español <gnome-es-list@gnome.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:174(None)
+msgid ""
+"@@image: 'figures/trayicon-valid.png'; md5=78989c41fd36e23c0a97b87a2cc440e4"
+msgstr ""
+"@@image: 'figures/trayicon-valid.png'; md5=78989c41fd36e23c0a97b87a2cc440e4"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:189(None)
+msgid ""
+"@@image: 'figures/trayicon-expiring.png'; "
+"md5=cb1dbed310e568e7cb4684bac85c6969"
+msgstr ""
+"@@image: 'figures/trayicon-expiring.png'; "
+"md5=cb1dbed310e568e7cb4684bac85c6969"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:204(None)
+msgid ""
+"@@image: 'figures/trayicon-expired.png'; md5=40c03749e8e3773a0e931232a89e3fe2"
+msgstr ""
+"@@image: 'figures/trayicon-expired.png'; md5=40c03749e8e3773a0e931232a89e3fe2"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:226(None)
+msgid "@@image: 'figures/ka-valid.png'; md5=143d137c326eeba1ec48cba8f5805cc1"
+msgstr "@@image: 'figures/ka-valid.png'; md5=143d137c326eeba1ec48cba8f5805cc1"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:241(None)
+msgid ""
+"@@image: 'figures/ka-expiring.png'; md5=37bb5e8f591c8c7fdb6345b8793e76fb"
+msgstr ""
+"@@image: 'figures/ka-expiring.png'; md5=37bb5e8f591c8c7fdb6345b8793e76fb"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:256(None)
+msgid "@@image: 'figures/ka-expired.png'; md5=1e92acc36db8643c6c43473f54f8029f"
+msgstr ""
+"@@image: 'figures/ka-expired.png'; md5=1e92acc36db8643c6c43473f54f8029f"
+
+#: C/krb5-auth-dialog.xml:39(title)
+msgid ""
+"<application>Kerberos Network Authentication Dialog</application> Manual"
+msgstr ""
+"Manual del <application>Diálogo de autenticación de red de Kerberos</"
+"application>"
+
+#: C/krb5-auth-dialog.xml:41(para)
+msgid ""
+"Kerberos Network Authentication Dialog is a small helper that monitors and "
+"refreshes your Kerberos ticket."
+msgstr ""
+"El Diálogo de autenticación de red de Kerberos monitoriza y refresca sus "
+"tiques de Kerberos."
+
+#: C/krb5-auth-dialog.xml:46(year)
+msgid "2009"
+msgstr "2009"
+
+#: C/krb5-auth-dialog.xml:47(holder) C/krb5-auth-dialog.xml:62(publishername)
+msgid "Guido Günther"
+msgstr "Guido Günther"
+
+#: C/krb5-auth-dialog.xml:2(para)
+msgid ""
+"Permission is granted to copy, distribute and/or modify this document under "
+"the terms of the GNU Free Documentation License (GFDL), Version 1.1 or any "
+"later version published by the Free Software Foundation with no Invariant "
+"Sections, no Front-Cover Texts, and no Back-Cover Texts. You can find a copy "
+"of the GFDL at this <ulink type=\"help\" url=\"ghelp:fdl\">link</ulink> or "
+"in the file COPYING-DOCS distributed with this manual."
+msgstr ""
+"Se otorga permiso para copiar, distribuir y/o modificar este documento bajo "
+"los términos de la Licencia de Documentación Libre de GNU, Versión 1.1 o "
+"cualquier otra versión posterior publicada por la Free Software Foundation; "
+"sin Secciones Invariantes ni Textos de Cubierta Delantera ni Textos de "
+"Cubierta Trasera. Puede encontrar una copia de la licencia GFDL en este "
+"<ulink type=\"help\" url=\"ghelp:fdl\">enlace</ulink> o en el archivo "
+"COPYING-DOCS distribuido con este manual."
+
+#: C/krb5-auth-dialog.xml:12(para)
+msgid ""
+"This manual is part of a collection of GNOME manuals distributed under the "
+"GFDL. If you want to distribute this manual separately from the collection, "
+"you can do so by adding a copy of the license to the manual, as described in "
+"section 6 of the license."
+msgstr ""
+"Este manual es parte de una colección de manuales de GNOME distribuido bajo "
+"la GFDL. Si quiere distribuir este manual por separado de la colección, "
+"puede hacerlo añadiendo una copia de la licencia al manual, tal como se "
+"describe en la sección 6 de la licencia."
+
+#: C/krb5-auth-dialog.xml:19(para)
+msgid ""
+"Many of the names used by companies to distinguish their products and "
+"services are claimed as trademarks. Where those names appear in any GNOME "
+"documentation, and the members of the GNOME Documentation Project are made "
+"aware of those trademarks, then the names are in capital letters or initial "
+"capital letters."
+msgstr ""
+"Muchos de los nombres utilizados por las empresas para distinguir sus "
+"productos y servicios se consideran marcas comerciales. Cuando estos nombres "
+"aparezcan en la documentación de GNOME, y siempre que se haya informado a "
+"los miembros del Proyecto de documentación de GNOME de dichas marcas "
+"comerciales, los nombres aparecerán en mayúsculas o con las iniciales en "
+"mayúsculas."
+
+#: C/krb5-auth-dialog.xml:35(para)
+msgid ""
+"DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS, WITHOUT WARRANTY OF ANY KIND, "
+"EITHER EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, WARRANTIES THAT "
+"THE DOCUMENT OR MODIFIED VERSION OF THE DOCUMENT IS FREE OF DEFECTS "
+"MERCHANTABLE, FIT FOR A PARTICULAR PURPOSE OR NON-INFRINGING. THE ENTIRE "
+"RISK AS TO THE QUALITY, ACCURACY, AND PERFORMANCE OF THE DOCUMENT OR "
+"MODIFIED VERSION OF THE DOCUMENT IS WITH YOU. SHOULD ANY DOCUMENT OR "
+"MODIFIED VERSION PROVE DEFECTIVE IN ANY RESPECT, YOU (NOT THE INITIAL "
+"WRITER, AUTHOR OR ANY CONTRIBUTOR) ASSUME THE COST OF ANY NECESSARY "
+"SERVICING, REPAIR OR CORRECTION. THIS DISCLAIMER OF WARRANTY CONSTITUTES AN "
+"ESSENTIAL PART OF THIS LICENSE. NO USE OF ANY DOCUMENT OR MODIFIED VERSION "
+"OF THE DOCUMENT IS AUTHORIZED HEREUNDER EXCEPT UNDER THIS DISCLAIMER; AND"
+msgstr ""
+"EL DOCUMENTO SE PROPORCIONA \"TAL CUAL\", SIN GARANTÍA DE NINGÚN TIPO, NI "
+"EXPLÍCITA NI IMPLÍCITA INCLUYENDO, SIN LIMITACIÓN, GARANTÍA DE QUE EL "
+"DOCUMENTO O VERSIÓN MODIFICADA DE ÉSTE CAREZCA DE DEFECTOS COMERCIALES, SEA "
+"ADECUADO A UN FIN CONCRETO O INCUMPLA ALGUNA NORMATIVA. TODO EL RIESGO "
+"RELATIVO A LA CALIDAD, PRECISIÓN Y UTILIDAD DEL DOCUMENTO O SU VERSIÓN "
+"MODIFICADA RECAE EN USTED. SI CUALQUIER DOCUMENTO O VERSIÓN MODIFICADA DE "
+"AQUÉL RESULTARA DEFECTUOSO EN CUALQUIER ASPECTO, USTED (Y NO EL REDACTOR "
+"INICIAL, AUTOR O CONTRIBUYENTE) ASUMIRÁ LOS COSTES DE TODA REPARACIÓN, "
+"MANTENIMIENTO O CORRECCIÓN NECESARIOS. ESTA RENUNCIA DE GARANTÍA ES UNA "
+"PARTE ESENCIAL DE ESTA LICENCIA. NO SE AUTORIZA EL USO DE NINGÚN DOCUMENTO "
+"NI VERSIÓN MODIFICADA DE ÉSTE POR EL PRESENTE, SALVO DENTRO DEL CUMPLIMIENTO "
+"DE LA RENUNCIA;Y"
+
+#: C/krb5-auth-dialog.xml:55(para)
+msgid ""
+"UNDER NO CIRCUMSTANCES AND UNDER NO LEGAL THEORY, WHETHER IN TORT (INCLUDING "
+"NEGLIGENCE), CONTRACT, OR OTHERWISE, SHALL THE AUTHOR, INITIAL WRITER, ANY "
+"CONTRIBUTOR, OR ANY DISTRIBUTOR OF THE DOCUMENT OR MODIFIED VERSION OF THE "
+"DOCUMENT, OR ANY SUPPLIER OF ANY OF SUCH PARTIES, BE LIABLE TO ANY PERSON "
+"FOR ANY DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES OF "
+"ANY CHARACTER INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF GOODWILL, "
+"WORK STOPPAGE, COMPUTER FAILURE OR MALFUNCTION, OR ANY AND ALL OTHER DAMAGES "
+"OR LOSSES ARISING OUT OF OR RELATING TO USE OF THE DOCUMENT AND MODIFIED "
+"VERSIONS OF THE DOCUMENT, EVEN IF SUCH PARTY SHALL HAVE BEEN INFORMED OF THE "
+"POSSIBILITY OF SUCH DAMAGES."
+msgstr ""
+"EN NINGUNA CIRCUNSTANCIA NI SEGÚN NINGÚN ARGUMENTO LEGAL, SEA POR MOTIVOS "
+"CULPOSOS (INCLUIDA LA NEGLIGENCIA), CONTRACTUALES O DE OTRO TIPO, NI EL "
+"AUTOR, NI EL REDACTOR INICIAL, NI CUALQUIER COLABORADOR, NI CUALQUIER "
+"DISTRIBUIDOR DEL DOCUMENTO O VERSIÓN MODIFICADA DEL MISMO, NI CUALQUIER "
+"PROVEEDOR DE CUALQUIERA DE DICHAS PARTES, SERÁN RESPONSABLES, ANTE NINGÚN "
+"TERCERO, DE NINGÚN DAÑO O PERJUICIO DIRECTO, INDIRECTO, ESPECIAL, INCIDENTAL "
+"O CONSIGUIENTE DE NINGÚN TIPO, INCLUIDOS, SIN LIMITACIÓN, LOS DAÑOS POR "
+"PÉRDIDA DE FONDO DE COMERCIO, INTERRUPCIÓN DEL TRABAJO, FALLO O MAL "
+"FUNCIONAMIENTO INFORMÁTICO, NI CUALQUIER OTRO DAÑO O PÉRDIDA DERIVADOS DEL "
+"USO DEL DOCUMENTO Y LAS VERSIONES MODIFICADAS DEL MISMO, O RELACIONADO CON "
+"ELLO, INCLUSO SI SE HABÍA COMUNICADO A AQUELLA PARTE LA POSIBILIDAD DE TALES "
+"DAÑOS."
+
+#: C/krb5-auth-dialog.xml:28(para)
+msgid ""
+"DOCUMENT AND MODIFIED VERSIONS OF THE DOCUMENT ARE PROVIDED UNDER THE TERMS "
+"OF THE GNU FREE DOCUMENTATION LICENSE WITH THE FURTHER UNDERSTANDING THAT: "
+"<placeholder-1/>"
+msgstr ""
+"ESTE DOCUMENTO Y LAS VERSIONES MODIFICADAS DEL MISMO SE PROPORCIONAN SEGÚN "
+"LAS CONDICIONES ESTABLECIDAS EN LA LICENCIA DE DOCUMENTACIÓN LIBRE DE GNU "
+"(GFDL) Y TENIENDO EN CUENTA QUE: <placeholder-1/>"
+
+#: C/krb5-auth-dialog.xml:69(firstname)
+msgid "Jonathan"
+msgstr "Jonathan"
+
+#: C/krb5-auth-dialog.xml:70(surname)
+msgid "Blandford"
+msgstr "Blandford"
+
+#: C/krb5-auth-dialog.xml:71(email)
+msgid "rjb@redhat.com"
+msgstr "rjb@redhat.com"
+
+#: C/krb5-auth-dialog.xml:74(firstname)
+msgid "Guido"
+msgstr "Guido"
+
+#: C/krb5-auth-dialog.xml:75(surname)
+msgid "Günther"
+msgstr "Günther"
+
+#: C/krb5-auth-dialog.xml:76(email)
+msgid "agx@sigxcpu.org"
+msgstr "agx@sigxcpu.org"
+
+#: C/krb5-auth-dialog.xml:103(revnumber)
+msgid "2.0"
+msgstr "2.0"
+
+#: C/krb5-auth-dialog.xml:104(date)
+msgid "May 2009"
+msgstr "Mayo de 2009"
+
+#: C/krb5-auth-dialog.xml:106(para)
+msgid "Guido Günther <email>agx@sigxcpu.org</email>"
+msgstr "Guido Günther <email>agx@sigxcpu.org</email>"
+
+#: C/krb5-auth-dialog.xml:112(releaseinfo)
+msgid ""
+"This manual describes how to use the Kerberos Network Authentication Dialog "
+"to manage your Kerberos tickets."
+msgstr ""
+"Este manual describe cómo usar el Diálogo de autenticación de red de "
+"Kerberos para gestionar sus tiques de Kerberos."
+
+#: C/krb5-auth-dialog.xml:116(title)
+msgid "Feedback"
+msgstr "Comentarios"
+
+#: C/krb5-auth-dialog.xml:117(para)
+msgid ""
+"To report a bug or make a suggestion regarding this package or this manual, "
+"use <ulink url=\"http://bugzilla.gnome.org\" type=\"http\">GNOME's Bugzilla</"
+"ulink>."
+msgstr ""
+"Para informar de un fallo, o hacer alguna sugerencia concerniente a este "
+"paquete o este manual use el <ulink url=\"http://bugzilla.gnome.org\" type="
+"\"http\">Bugzilla de GNOME</ulink>."
+
+#: C/krb5-auth-dialog.xml:129(title)
+msgid "Introduction"
+msgstr "Introducción"
+
+#: C/krb5-auth-dialog.xml:0(application)
+msgid "Kerberos Network Authentication Dialog"
+msgstr "Diálogo de autenticación de red de Kerberos"
+
+#: C/krb5-auth-dialog.xml:132(secondary)
+msgid "Manual"
+msgstr "Manual"
+
+#: C/krb5-auth-dialog.xml:133(tertiary)
+msgid "krb5-auth-dialog"
+msgstr "krb5-auth-dialog"
+
+#: C/krb5-auth-dialog.xml:136(para)
+msgid ""
+"Kerberos Network Authentication Dialog is an applet for the "
+"<systemitem>GNOME desktop</systemitem> that monitors and refreshes your "
+"Kerberos ticket. It pops up reminders when the ticket is about to expire."
+msgstr ""
+"El Diálogo de autenticación de red de Kerberos es una miniaplicación para el "
+"<systemitem>Escritorio GNOME</systemitem> que monitoriza y actualiza sus "
+"tiques de Kerberos. Muestra recordatorios cuando un tique está a punto de "
+"caducar."
+
+#: C/krb5-auth-dialog.xml:141(para)
+msgid ""
+"Once you have acquired a Kerberos ticket - be it via GDM or via the applet "
+"itself - the applet will handle the ticket's renewal until it expires. It "
+"can also be used to destroy (remove) the credential cache, to acquire a "
+"ticket with different options or to switch to another principal."
+msgstr ""
+"Una vez que haya adquirido un tique de Kerberos (a través de GDM o de la "
+"miniaplicación en si) la miniaplicación gestionará la renovación del tique "
+"hasta que caduque. También se puede usar para destruir (quitar) la caché de "
+"credenciales, adquirir un tique con diferentes opciones o cambiar a otro "
+"principal."
+
+#: C/krb5-auth-dialog.xml:146(title)
+msgid "Usage"
+msgstr "Uso"
+
+#: C/krb5-auth-dialog.xml:147(para)
+msgid ""
+"<application>Kerberos Network Authentication Dialog</application> is usually "
+"started in GNOME startup, but you can manually start <application>Kerberos "
+"Network Authentication Dialog</application> by doing:"
+msgstr ""
+"El <application>Diálogo de autenticación de red de Kerberos</application> "
+"generalmente se inicia al iniciar GNOME, pero puede iniciar manualmente el "
+"<application>Diálogo de autenticación de red de Kerberos</application> "
+"ejecutando:"
+
+#: C/krb5-auth-dialog.xml:153(term)
+msgid "Command line"
+msgstr "Línea de comandos"
+
+#: C/krb5-auth-dialog.xml:155(para)
+msgid ""
+"Type <command>krb5-auth-dialog --always</command>, then press "
+"<keycap>Return</keycap>:"
+msgstr ""
+"Escriba <command>krb5-auth-dialog --always</command> después pulse "
+"<keycap>Intro</keycap>:"
+
+#: C/krb5-auth-dialog.xml:162(para)
+msgid "The tray icon will indicate one of tree states:"
+msgstr "El icono de la bandeja indicará uno de estos tres estados:"
+
+#: C/krb5-auth-dialog.xml:167(title) C/krb5-auth-dialog.xml:170(title)
+msgid "Valid Kerberos ticket"
+msgstr "Tique de Kerberos válido"
+
+#: C/krb5-auth-dialog.xml:168(para)
+msgid ""
+"You have a valid Kerberos ticket that can be used to authenticate to network "
+"services."
+msgstr ""
+"Tiene un tique Kerberos válido que se puede usar para autenticarse en "
+"servicios de red."
+
+#: C/krb5-auth-dialog.xml:182(title) C/krb5-auth-dialog.xml:185(title)
+msgid "Kerberos ticket expiring"
+msgstr "Tique de Kerberos a punto de caducar"
+
+#: C/krb5-auth-dialog.xml:183(para)
+msgid ""
+"The Kerberos ticket is about to expire but it can still be used to "
+"authenticate to network services."
+msgstr ""
+"El tique de Kerberos está a punto de caducar pero aún se puede usar para "
+"autenticarse en servicios de red."
+
+#: C/krb5-auth-dialog.xml:196(title) C/krb5-auth-dialog.xml:200(title)
+msgid "Kerberos ticket expired"
+msgstr "Tique de Kerberos caducado"
+
+#: C/krb5-auth-dialog.xml:197(para)
+msgid ""
+"Your Kerberos became invalid (e.g. expired). It can no longer be used to "
+"authenticate to network services. This is not a problem if the application "
+"that requires Kerberos knows how to request a new ticket via "
+"<application>Kerberos Network Authentication Dialog</application>. In case "
+"it doesn't you can just left click on the applet an reenter your password."
+msgstr ""
+"Su Kerberos ya no es válido (ej. ha caducado). Ya no se puede usar para "
+"autenticarse en servicios de red. Esto no es un problema si la aplicación "
+"que requiere Kerberos sabe pedir un tique nuevo a través del "
+"<application>Diálogo de autenticación de red de Kerberos</application>. En "
+"caso de que no sepa, puede pulsar con el botón izquierdo del ratón sobre la "
+"aplicación e introducir de nuevo su contraseña."
+
+#: C/krb5-auth-dialog.xml:213(title)
+msgid "Notification Messages"
+msgstr "Mensajes de notificación"
+
+#: C/krb5-auth-dialog.xml:214(para)
+msgid ""
+"When Kerberos Network Authentication Dialog has started, the following "
+"notifications may be displayed."
+msgstr ""
+"Se pueden mostrar las siguientes notificaciones cuando se ha iniciado el "
+"Diálogo de autenticación de red de Kerberos."
+
+#: C/krb5-auth-dialog.xml:219(title)
+msgid "Kerberos credentials valid"
+msgstr "Credenciales de Kerberos válidas"
+
+#: C/krb5-auth-dialog.xml:220(para)
+msgid ""
+"You just acquired a valid Kerberos ticket that can be used to authenticate "
+"to network services."
+msgstr ""
+"Acaba de adquirir un tique de Kerberos válido que puede usar para "
+"autenticarse en servicios de red."
+
+#: C/krb5-auth-dialog.xml:222(title)
+msgid "Notification when Kerberos credentials become valid"
+msgstr "Notificación cuando las credenciales Kerberos se hacen válidas"
+
+#: C/krb5-auth-dialog.xml:234(title)
+msgid "Kerberos credentials expiring"
+msgstr "Credenciales de Kerberos a punto de caducar"
+
+#: C/krb5-auth-dialog.xml:235(para)
+msgid ""
+"Your Kerberos credentials are about to expire. You can left click on the "
+"tray applet to refresh them."
+msgstr ""
+"Sus credenciales de Kerberos están a punto de caducar. Puede pulsar con el "
+"botón izquierdo del ratón en la miniaplicación de la bandeja del sistema "
+"para actualizarlas."
+
+#: C/krb5-auth-dialog.xml:237(title)
+msgid "Notification when Kerberos credentials expiring"
+msgstr "Notificación cuando las credenciales de Kerberos van a caducar"
+
+#: C/krb5-auth-dialog.xml:249(title)
+msgid "Kerberos credentials expired"
+msgstr "Credenciales de Kerberos caducadas"
+
+#: C/krb5-auth-dialog.xml:250(para)
+msgid ""
+"Your Kerberos credentials just expired. They can no longer be used to "
+"authenticate to network services."
+msgstr ""
+"Sus credenciales de Kerberos acaban de caducar. Ya no se pueden usar para "
+"autenticarse en servicios de red."
+
+#: C/krb5-auth-dialog.xml:252(title)
+msgid "Notification when Kerberos credentials expired"
+msgstr "Notificación cuando las credenciales de Kerberos han caducado"
+
+#: C/krb5-auth-dialog.xml:265(title)
+msgid "Preferences"
+msgstr "Preferencias"
+
+#: C/krb5-auth-dialog.xml:269(title)
+msgid "Kerberos Principal Preferences"
+msgstr "Preferencias del principal de Kerberos"
+
+#: C/krb5-auth-dialog.xml:274(para)
+msgid "Dialog Element"
+msgstr "Elemento de diálogo"
+
+#: C/krb5-auth-dialog.xml:277(para)
+msgid "Description"
+msgstr "Descripción"
+
+#: C/krb5-auth-dialog.xml:285(guilabel)
+msgid "Kerberos Principal"
+msgstr "Principal de Kerberos"
+
+#: C/krb5-auth-dialog.xml:289(para)
+#| msgid ""
+#| "The Kerberos principal to use. Leave blanc to use you current username. "
+#| "If you change this setting you have to destroy the credential cache "
+#| "before these setting takes effect."
+msgid ""
+"The Kerberos principal to use. Leave blank to use you current username. If "
+"you change this setting you have to destroy the credential cache before "
+"these setting takes effect."
+msgstr ""
+"El principal de Kerberos que usar. Déjelo vacío para usar su nombre de "
+"usuario actual. Si cambia este ajuste tendrá que destruir la caché de "
+"credenciales antes de que este ajuste tenga efecto."
+
+#: C/krb5-auth-dialog.xml:296(guilabel)
+msgid "PKINIT Userid"
+msgstr "ID de usuario de PKINIT"
+
+#: C/krb5-auth-dialog.xml:300(para)
+msgid ""
+"The principals public/private/certificate identifier. Leave empty if not "
+"using PKINIT. To enable using a security token add the path to the pkcs11 "
+"Library here, e.g. \"PKCS11:/usr/lib/opensc/opensc-pkcs11.so\""
+msgstr ""
+"El identificador público/privado/certificado del principal. Déjelo vacío si "
+"no está usando PKINIT. Para activarlo usando un token de seguridad añada la "
+"ruta a la biblioteca pkcs11, ej: «PKCS11:/usr/lib/opensc/opensc-pkcs11.so»"
+
+#: C/krb5-auth-dialog.xml:306(guilabel)
+msgid "PKINIT anchors"
+msgstr "Anclas PKINIT"
+
+#: C/krb5-auth-dialog.xml:310(para)
+msgid ""
+"Path to CA certificates used as trust anchors for pkinit. You only need to "
+"set this if it hasn't been set up globally in <filename>/etc/krb5.conf</"
+"filename>"
+msgstr ""
+"Ruta a los certificados CA usados como anclas de confianza para PKINIT. Sólo "
+"debe establecerlo si no se ha establecido globalmente en <filename>/etc/krb5."
+"conf</filename>."
+
+#: C/krb5-auth-dialog.xml:316(guilabel)
+msgid "forwardable"
+msgstr "reenvibale"
+
+#: C/krb5-auth-dialog.xml:320(para)
+msgid ""
+"Whether the requested Kerberos ticket should be forwardable. Changing this "
+"setting requires to you to reauthenticate by left clicking on the tray icon "
+"and entering your password."
+msgstr ""
+"Indica si el tique de Kerberos solicitado debe ser reenviable. Indica si el "
+"tique de Kerberos solicitado debe renovarse. Cambiar este ajuste requiere "
+"que se vuelva a autenticar pulsando con el botón izquierdo del ratón en el "
+"icono de la bandeja del sistema e introduzca su contraseña."
+
+#: C/krb5-auth-dialog.xml:326(guilabel)
+msgid "renewable"
+msgstr "renovable"
+
+#: C/krb5-auth-dialog.xml:330(para)
+msgid ""
+"Whether the requested Kerberos ticket should be renewable. Changing this "
+"setting requires to you to reauthenticate by left clicking on the tray icon "
+"and entering your password."
+msgstr ""
+"Indica si el tique de Kerberos solicitado debe renovarse. Cambiar este "
+"ajuste requiere que se vuelva a autenticar pulsando con el botón izquierdo "
+"del ratón en el icono de la bandeja del sistema e introduzca su contraseña."
+
+#: C/krb5-auth-dialog.xml:336(guilabel)
+msgid "proxiable"
+msgstr "vía proxy"
+
+#: C/krb5-auth-dialog.xml:340(para)
+msgid ""
+"Whether the requested Kerberos ticket should be proxiable. Changing this "
+"setting requires to you to reauthenticate by left clicking on the tray icon "
+"and entering your password."
+msgstr ""
+"Indica si el tique de Kerberos solicitado de debería pasar a través de un "
+"proxy. Para cambiar este ajuste necesita volver a autenticarse pulsando con "
+"el botón izquierdo del ratón en el icono de la bandeja e introducir su "
+"contraseña."
+
+#: C/krb5-auth-dialog.xml:346(guilabel)
+msgid "Warn .. minutes before expiry"
+msgstr "Advertir ... minutos antes de que caduque"
+
+#: C/krb5-auth-dialog.xml:350(para)
+msgid ""
+"Notifications that your credentials are about to expire will be sent that "
+"many minutes before expiry."
+msgstr ""
+"Se enviarán notificaciones acerca de sus credenciales a punto de caducar "
+"esos minutos antes de que caduquen."
+
+#: C/krb5-auth-dialog.xml:356(guilabel)
+msgid "Show tray icon"
+msgstr "Mostrar icono de la bandeja"
+
+#: C/krb5-auth-dialog.xml:360(para)
+msgid ""
+"Whether to show the tray icon. Disabling the tray icon will also disable "
+"notifications, the password dialog will be brought up instead."
+msgstr ""
+"Indica si se debe mostrar el icono de la bandeja del sistema. Desactivar el "
+"icono de la bandeja del sistema también desactivará las notificaciones, en "
+"su lugar se mostrará el diálogo de contraseña."
+
+#: C/krb5-auth-dialog.xml:266(para)
+msgid ""
+"You can set preferences by selecting \"Preferences\" from the applets "
+"context menu or by selecting \"Network Authentication\" in the "
+"<application>Control Center</application>. <table frame=\"topbot\" id=\"tbl-"
+"principal-prefs\"><placeholder-1/><tgroup cols=\"2\" colsep=\"1\" rowsep=\"1"
+"\"><colspec colwidth=\"19.21*\"/><colspec colwidth=\"46.79*\"/><placeholder-"
+"2/><placeholder-3/></tgroup></table>"
+msgstr ""
+"Puede establecer sus preferencias seleccionando «Preferencias» del menú "
+"contextual de la miniaplicación o seleccionando «Autenticación de red» en el "
+"<application>Centro de control</application>. <table frame=\"topbot\" id="
+"\"tbl-principal-prefs\"><placeholder-1/><tgroup cols=\"2\" colsep=\"1\" "
+"rowsep=\"1\"><colspec colwidth=\"19.21*\"/><colspec colwidth=\"46.79*\"/"
+"><placeholder-2/><placeholder-3/></tgroup></table>"
+
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#: C/krb5-auth-dialog.xml:0(None)
+msgid "translator-credits"
+msgstr "Jorge González <jorgegonz@svn.gnome.org>, 2009"
diff --git a/help/es/figures/ka-expired.png b/help/es/figures/ka-expired.png
new file mode 100644
index 0000000..579aa2f
--- /dev/null
+++ b/help/es/figures/ka-expired.png
Binary files differ
diff --git a/help/es/figures/ka-expiring.png b/help/es/figures/ka-expiring.png
new file mode 100644
index 0000000..1f85713
--- /dev/null
+++ b/help/es/figures/ka-expiring.png
Binary files differ
diff --git a/help/es/figures/ka-valid.png b/help/es/figures/ka-valid.png
new file mode 100644
index 0000000..1fc4842
--- /dev/null
+++ b/help/es/figures/ka-valid.png
Binary files differ
diff --git a/help/es/krb5-auth-dialog.xml b/help/es/krb5-auth-dialog.xml
new file mode 100644
index 0000000..f912f6b
--- /dev/null
+++ b/help/es/krb5-auth-dialog.xml
@@ -0,0 +1,344 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE article PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN" "http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd" [
+<!ENTITY legal SYSTEM "legal.xml">
+<!ENTITY GFDL SYSTEM "fdl-appendix.xml">
+<!ENTITY appversion "0.10">
+<!ENTITY manrevision "0.1">
+<!ENTITY date "May 2009">
+<!ENTITY app "Kerberos Network Authentication Dialog">
+<!ENTITY application "<application>&app;</application>">
+]>
+<!--
+ (Do not remove this comment block.)
+ Template Maintained by the GNOME Documentation Project:
+ http://developer.gnome.org/projects/gdp
+ Template version: 2.0 beta
+ Template last modified Feb 12, 2002
+-->
+<!--
+ (Do not remove this comment block.)
+ Version: 0.0.1
+ Last modified: May 22, 2009
+ Maintainers:
+ Guido Günther <agx@sigxcpu.org>
+ Translators:
+ (translators put your name and email here)
+-->
+<!-- =============Document Header ============================= -->
+<article id="index" lang="es">
+ <!-- please do not change the id; for translations, change lang to -->
+ <!-- appropriate code -->
+
+ <articleinfo>
+ <title>Manual del <application>Diálogo de autenticación de red de Kerberos</application></title>
+ <abstract role="description">
+ <para>El Diálogo de autenticación de red de Kerberos monitoriza y refresca sus tiques de Kerberos.</para>
+ </abstract>
+ <copyright>
+ <year>2009</year>
+ <holder>Guido Günther</holder>
+ </copyright><copyright><year>2009</year><holder>Jorge González (jorgegonz@svn.gnome.org)</holder></copyright>
+
+ <!-- translators: uncomment this:
+
+ <copyright>
+ <year>2000</year>
+ <holder>ME-THE-TRANSLATOR (Latin translation)</holder>
+ </copyright>
+
+ -->
+ <!-- An address can be added to the publisher information. If a role is
+ not specified, the publisher/author is the same for all versions of the
+ document. -->
+ <publisher role="maintainer">
+ <publishername>Guido Günther</publishername>
+ </publisher>
+
+ <legalnotice id="legalnotice">
+ <para>Se otorga permiso para copiar, distribuir y/o modificar este documento bajo los términos de la Licencia de Documentación Libre de GNU, Versión 1.1 o cualquier otra versión posterior publicada por la Free Software Foundation; sin Secciones Invariantes ni Textos de Cubierta Delantera ni Textos de Cubierta Trasera. Puede encontrar una copia de la licencia GFDL en este <ulink type="help" url="ghelp:fdl">enlace</ulink> o en el archivo COPYING-DOCS distribuido con este manual.</para>
+ <para>Este manual es parte de una colección de manuales de GNOME distribuido bajo la GFDL. Si quiere distribuir este manual por separado de la colección, puede hacerlo añadiendo una copia de la licencia al manual, tal como se describe en la sección 6 de la licencia.</para>
+
+ <para>Muchos de los nombres utilizados por las empresas para distinguir sus productos y servicios se consideran marcas comerciales. Cuando estos nombres aparezcan en la documentación de GNOME, y siempre que se haya informado a los miembros del Proyecto de documentación de GNOME de dichas marcas comerciales, los nombres aparecerán en mayúsculas o con las iniciales en mayúsculas.</para>
+
+ <para>ESTE DOCUMENTO Y LAS VERSIONES MODIFICADAS DEL MISMO SE PROPORCIONAN SEGÚN LAS CONDICIONES ESTABLECIDAS EN LA LICENCIA DE DOCUMENTACIÓN LIBRE DE GNU (GFDL) Y TENIENDO EN CUENTA QUE: <orderedlist>
+ <listitem>
+ <para>EL DOCUMENTO SE PROPORCIONA "TAL CUAL", SIN GARANTÍA DE NINGÚN TIPO, NI EXPLÍCITA NI IMPLÍCITA INCLUYENDO, SIN LIMITACIÓN, GARANTÍA DE QUE EL DOCUMENTO O VERSIÓN MODIFICADA DE ÉSTE CAREZCA DE DEFECTOS COMERCIALES, SEA ADECUADO A UN FIN CONCRETO O INCUMPLA ALGUNA NORMATIVA. TODO EL RIESGO RELATIVO A LA CALIDAD, PRECISIÓN Y UTILIDAD DEL DOCUMENTO O SU VERSIÓN MODIFICADA RECAE EN USTED. SI CUALQUIER DOCUMENTO O VERSIÓN MODIFICADA DE AQUÉL RESULTARA DEFECTUOSO EN CUALQUIER ASPECTO, USTED (Y NO EL REDACTOR INICIAL, AUTOR O CONTRIBUYENTE) ASUMIRÁ LOS COSTES DE TODA REPARACIÓN, MANTENIMIENTO O CORRECCIÓN NECESARIOS. ESTA RENUNCIA DE GARANTÍA ES UNA PARTE ESENCIAL DE ESTA LICENCIA. NO SE AUTORIZA EL USO DE NINGÚN DOCUMENTO NI VERSIÓN MODIFICADA DE ÉSTE POR EL PRESENTE, SALVO DENTRO DEL CUMPLIMIENTO DE LA RENUNCIA;Y</para>
+ </listitem>
+ <listitem>
+ <para>EN NINGUNA CIRCUNSTANCIA NI SEGÚN NINGÚN ARGUMENTO LEGAL, SEA POR MOTIVOS CULPOSOS (INCLUIDA LA NEGLIGENCIA), CONTRACTUALES O DE OTRO TIPO, NI EL AUTOR, NI EL REDACTOR INICIAL, NI CUALQUIER COLABORADOR, NI CUALQUIER DISTRIBUIDOR DEL DOCUMENTO O VERSIÓN MODIFICADA DEL MISMO, NI CUALQUIER PROVEEDOR DE CUALQUIERA DE DICHAS PARTES, SERÁN RESPONSABLES, ANTE NINGÚN TERCERO, DE NINGÚN DAÑO O PERJUICIO DIRECTO, INDIRECTO, ESPECIAL, INCIDENTAL O CONSIGUIENTE DE NINGÚN TIPO, INCLUIDOS, SIN LIMITACIÓN, LOS DAÑOS POR PÉRDIDA DE FONDO DE COMERCIO, INTERRUPCIÓN DEL TRABAJO, FALLO O MAL FUNCIONAMIENTO INFORMÁTICO, NI CUALQUIER OTRO DAÑO O PÉRDIDA DERIVADOS DEL USO DEL DOCUMENTO Y LAS VERSIONES MODIFICADAS DEL MISMO, O RELACIONADO CON ELLO, INCLUSO SI SE HABÍA COMUNICADO A AQUELLA PARTE LA POSIBILIDAD DE TALES DAÑOS.</para>
+ </listitem>
+ </orderedlist></para>
+ </legalnotice>
+
+
+
+ <authorgroup>
+ <author>
+ <firstname>Jonathan</firstname>
+ <surname>Blandford</surname>
+ <email>rjb@redhat.com</email>
+ </author>
+ <author role="maintainer">
+ <firstname>Guido</firstname>
+ <surname>Günther</surname>
+ <email>agx@sigxcpu.org</email>
+ </author>
+ <!-- This is appropriate place for other contributors: translators,
+ maintainers, etc. Commented out by default.
+ <othercredit role="translator">
+ <firstname>Latin</firstname>
+ <surname>Translator 1</surname>
+ <affiliation>
+ <orgname>Latin Translation Team</orgname>
+ <address> <email>translator@gnome.org</email> </address>
+ </affiliation>
+ <contrib>Latin translation</contrib>
+ </othercredit>
+ -->
+ </authorgroup>
+
+ <!-- The revision numbering system for GNOME manuals is as follows: -->
+ <!-- * the revision number consists of two components -->
+ <!-- * the first component of the revision number reflects the release version of the GNOME desktop. -->
+ <!-- * the second component of the revision number is a decimal unit that is incremented with each revision of the manual. -->
+ <!-- For example, if the GNOME desktop release is V2.x, the first version of the manual that -->
+ <!-- is written in that desktop timeframe is V2.0, the second version of the manual is V2.1, etc. -->
+ <!-- When the desktop release version changes to V3.x, the revision number of the manual changes -->
+ <!-- to V3.0, and so on. -->
+
+ <revhistory>
+ <revision>
+ <revnumber>2.0</revnumber>
+ <date>Mayo de 2009</date>
+ <revdescription>
+ <para role="author">Guido Günther <email>agx@sigxcpu.org</email></para>
+ </revdescription>
+ </revision>
+ </revhistory>
+ <releaseinfo>Este manual describe cómo usar el Diálogo de autenticación de red de Kerberos para gestionar sus tiques de Kerberos.</releaseinfo>
+ <legalnotice>
+ <title>Comentarios</title>
+ <para>Para informar de un fallo, o hacer alguna sugerencia concerniente a este paquete o este manual use el <ulink url="http://bugzilla.gnome.org" type="http">Bugzilla de GNOME</ulink>.</para>
+ <!-- Translators may also add here feedback address for translations -->
+ </legalnotice>
+ </articleinfo>
+
+ <!-- ============= Document Body ============================= -->
+ <!-- ============= Introduction ============================== -->
+ <section id="intro">
+ <title>Introducción</title>
+ <indexterm>
+ <primary><application>Diálogo de autenticación de red de Kerberos</application></primary>
+ <secondary>Manual</secondary>
+ <tertiary>krb5-auth-dialog</tertiary>
+ </indexterm>
+
+ <para>El Diálogo de autenticación de red de Kerberos es una miniaplicación para el <systemitem>Escritorio GNOME</systemitem> que monitoriza y actualiza sus tiques de Kerberos. Muestra recordatorios cuando un tique está a punto de caducar.</para>
+ <para>Una vez que haya adquirido un tique de Kerberos (a través de GDM o de la miniaplicación en si) la miniaplicación gestionará la renovación del tique hasta que caduque. También se puede usar para destruir (quitar) la caché de credenciales, adquirir un tique con diferentes opciones o cambiar a otro principal.</para>
+ </section>
+
+<section id="using">
+ <title>Uso</title>
+ <para>El <application>Diálogo de autenticación de red de Kerberos</application> generalmente se inicia al iniciar GNOME, pero puede iniciar manualmente el <application>Diálogo de autenticación de red de Kerberos</application> ejecutando:</para>
+ <variablelist>
+ <varlistentry>
+ <term>Línea de comandos</term>
+ <listitem>
+ <para>Escriba <command>krb5-auth-dialog --always</command> después pulse <keycap>Intro</keycap>:</para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ <para>El icono de la bandeja indicará uno de estos tres estados:</para>
+
+ <section id="trayicon-valid">
+ <title>Tique de Kerberos válido</title>
+ <para>Tiene un tique Kerberos válido que se puede usar para autenticarse en servicios de red.</para>
+ <figure>
+ <title>Tique de Kerberos válido</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/trayicon-valid.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+
+ <section id="trayicon-expiring">
+ <title>Tique de Kerberos a punto de caducar</title>
+ <para>El tique de Kerberos está a punto de caducar pero aún se puede usar para autenticarse en servicios de red.</para>
+ <figure>
+ <title>Tique de Kerberos a punto de caducar</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/trayicon-expiring.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+ <section id="trayicon-expired">
+ <title>Tique de Kerberos caducado</title>
+ <para>Su Kerberos ya no es válido (ej. ha caducado). Ya no se puede usar para autenticarse en servicios de red. Esto no es un problema si la aplicación que requiere Kerberos sabe pedir un tique nuevo a través del <application>Diálogo de autenticación de red de Kerberos</application>. En caso de que no sepa, puede pulsar con el botón izquierdo del ratón sobre la aplicación e introducir de nuevo su contraseña.</para>
+ <figure>
+ <title>Tique de Kerberos caducado</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/trayicon-expired.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+</section>
+
+<section id="notify">
+ <title>Mensajes de notificación</title>
+ <para>Se pueden mostrar las siguientes notificaciones cuando se ha iniciado el Diálogo de autenticación de red de Kerberos.</para>
+
+ <section id="notify-valid">
+ <title>Credenciales de Kerberos válidas</title>
+ <para>Acaba de adquirir un tique de Kerberos válido que puede usar para autenticarse en servicios de red.</para>
+ <figure>
+ <title>Notificación cuando las credenciales Kerberos se hacen válidas</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/ka-valid.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+
+ <section id="notify-expiring">
+ <title>Credenciales de Kerberos a punto de caducar</title>
+ <para>Sus credenciales de Kerberos están a punto de caducar. Puede pulsar con el botón izquierdo del ratón en la miniaplicación de la bandeja del sistema para actualizarlas.</para>
+ <figure>
+ <title>Notificación cuando las credenciales de Kerberos van a caducar</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/ka-expiring.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+
+ <section id="notify-expired">
+ <title>Credenciales de Kerberos caducadas</title>
+ <para>Sus credenciales de Kerberos acaban de caducar. Ya no se pueden usar para autenticarse en servicios de red.</para>
+ <figure>
+ <title>Notificación cuando las credenciales de Kerberos han caducado</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/ka-expired.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+</section>
+
+<section id="preferences">
+ <title>Preferencias</title>
+ <para>Puede establecer sus preferencias seleccionando «Preferencias» del menú contextual de la miniaplicación o seleccionando «Autenticación de red» en el <application>Centro de control</application>. <table frame="topbot" id="tbl-principal-prefs"><title>Preferencias del principal de Kerberos</title><tgroup cols="2" colsep="1" rowsep="1"><colspec colwidth="19.21*"/><colspec colwidth="46.79*"/><thead>
+ <row>
+ <entry colsep="0" rowsep="1">
+ <para>Elemento de diálogo</para>
+ </entry>
+ <entry colsep="0" rowsep="1">
+ <para>Descripción</para>
+ </entry>
+ </row>
+ </thead><tbody>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Principal de Kerberos</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>El principal de Kerberos que usar. Déjelo vacío para usar su nombre de usuario actual. Si cambia este ajuste tendrá que destruir la caché de credenciales antes de que este ajuste tenga efecto.</para>
+ </entry>
+ </row>
+
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>ID de usuario de PKINIT</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>El identificador público/privado/certificado del principal. Déjelo vacío si no está usando PKINIT. Para activarlo usando un token de seguridad añada la ruta a la biblioteca pkcs11, ej: «PKCS11:/usr/lib/opensc/opensc-pkcs11.so»</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Anclas PKINIT</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Ruta a los certificados CA usados como anclas de confianza para PKINIT. Sólo debe establecerlo si no se ha establecido globalmente en <filename>/etc/krb5.conf</filename>.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>reenvibale</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Indica si el tique de Kerberos solicitado debe ser reenviable. Indica si el tique de Kerberos solicitado debe renovarse. Cambiar este ajuste requiere que se vuelva a autenticar pulsando con el botón izquierdo del ratón en el icono de la bandeja del sistema e introduzca su contraseña.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>renovable</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Indica si el tique de Kerberos solicitado debe renovarse. Cambiar este ajuste requiere que se vuelva a autenticar pulsando con el botón izquierdo del ratón en el icono de la bandeja del sistema e introduzca su contraseña.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>vía proxy</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Indica si el tique de Kerberos solicitado de debería pasar a través de un proxy. Para cambiar este ajuste necesita volver a autenticarse pulsando con el botón izquierdo del ratón en el icono de la bandeja e introducir su contraseña.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Advertir ... minutos antes de que caduque</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Se enviarán notificaciones acerca de sus credenciales a punto de caducar esos minutos antes de que caduquen.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Mostrar icono de la bandeja</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Indica si se debe mostrar el icono de la bandeja del sistema. Desactivar el icono de la bandeja del sistema también desactivará las notificaciones, en su lugar se mostrará el diálogo de contraseña.</para>
+ </entry>
+ </row>
+ </tbody></tgroup></table></para>
+</section>
+
+</article>
diff --git a/help/sv/krb5-auth-dialog.xml b/help/sv/krb5-auth-dialog.xml
new file mode 100644
index 0000000..ac0f84f
--- /dev/null
+++ b/help/sv/krb5-auth-dialog.xml
@@ -0,0 +1,373 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE article PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN" "http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd" [
+<!ENTITY legal SYSTEM "legal.xml">
+<!ENTITY GFDL SYSTEM "fdl-appendix.xml">
+<!ENTITY appversion "0.10">
+<!ENTITY manrevision "0.1">
+<!ENTITY date "May 2009">
+<!ENTITY app "Kerberos Network Authentication Dialog">
+<!ENTITY application "<application>&app;</application>">
+]>
+<!--
+ (Do not remove this comment block.)
+ Template Maintained by the GNOME Documentation Project:
+ http://developer.gnome.org/projects/gdp
+ Template version: 2.0 beta
+ Template last modified Feb 12, 2002
+-->
+<!--
+ (Do not remove this comment block.)
+ Version: 0.0.1
+ Last modified: May 22, 2009
+ Maintainers:
+ Guido Günther <agx@sigxcpu.org>
+ Translators:
+ (translators put your name and email here)
+-->
+<!-- =============Document Header ============================= -->
+<article id="index" lang="sv">
+ <!-- please do not change the id; for translations, change lang to -->
+ <!-- appropriate code -->
+
+ <articleinfo>
+ <title><application>Kerberos Network Authentication Dialog</application> Manual</title>
+ <abstract role="description">
+ <para>
+ Kerberos Network Authentication Dialog is a small helper that monitors and refreshes your Kerberos ticket.
+ </para>
+ </abstract>
+ <copyright>
+ <year>2009</year>
+ <holder>Guido Günther</holder>
+ </copyright><copyright><year>2009</year><holder>Daniel Nylander (po@danielnylander.se)</holder></copyright>
+
+ <!-- translators: uncomment this:
+
+ <copyright>
+ <year>2000</year>
+ <holder>ME-THE-TRANSLATOR (Latin translation)</holder>
+ </copyright>
+
+ -->
+ <!-- An address can be added to the publisher information. If a role is
+ not specified, the publisher/author is the same for all versions of the
+ document. -->
+ <publisher role="maintainer">
+ <publishername>Guido Günther</publishername>
+ </publisher>
+
+ <legalnotice id="legalnotice">
+ <para>Tillstånd att kopiera, distribuera och/eller modifiera detta dokument ges under villkoren i GNU Free Documentation License (GFDL), version 1.1 eller senare, utgivet av Free Software Foundation utan standardavsnitt och omslagstexter. En kopia av GFDL finns att hämta på denna <ulink type="help" url="ghelp:fdl">länk</ulink> eller i filen COPYING-DOCS som medföljer denna handbok.</para>
+ <para>Denna handbok utgör en av flera GNOME-handböcker som distribueras under villkoren i GFDL. Om du vill distribuera denna handbok separat från övriga handböcker kan du göra detta genom att lägga till en kopia av licensavtalet i handboken enligt instruktionerna i avsnitt 6 i licensavtalet.</para>
+
+ <para>Flera namn på produkter och tjänster är registrerade varumärken. I de fall dessa namn förekommer i GNOME-dokumentation - och medlemmarna i GNOME-dokumentationsprojektet är medvetna om dessa varumärken - är de skrivna med versaler eller med inledande versal.</para>
+
+ <para>DOKUMENTET OCH MODIFIERADE VERSIONER AV DOKUMENTET TILLHANDAHÅLLS UNDER VILLKOREN I GNU FREE DOCUMENTATION LICENSE ENDAST UNDER FÖLJANDE FÖRUTSÄTTNINGAR: <orderedlist>
+ <listitem>
+ <para>DOKUMENTET TILLHANDAHÅLLS I "BEFINTLIGT SKICK" UTAN NÅGRA SOM HELST GARANTIER, VARE SIG UTTRYCKLIGA ELLER UNDERFÖRSTÅDDA, INKLUSIVE, MEN INTE BEGRÄNSAT TILL, GARANTIER ATT DOKUMENTET ELLER EN MODIFIERAD VERSION AV DOKUMENTET INTE INNEHÅLLER NÅGRA FELAKTIGHETER, ÄR LÄMPLIGT FÖR ETT VISST ÄNDAMÅL ELLER INTE STRIDER MOT LAG. HELA RISKEN VAD GÄLLER KVALITET, EXAKTHET OCH UTFÖRANDE AV DOKUMENTET OCH MODIFIERADE VERSIONER AV DOKUMENTET LIGGER HELT OCH HÅLLET PÅ ANVÄNDAREN. OM ETT DOKUMENT ELLER EN MODIFIERAD VERSION AV ETT DOKUMENT SKULLE VISA SIG INNEHÅLLA FELAKTIGHETER I NÅGOT HÄNSEENDE ÄR DET DU (INTE DEN URSPRUNGLIGA SKRIBENTEN, FÖRFATTAREN ELLER NÅGON ANNAN MEDARBETARE) SOM FÅR STÅ FÖR ALLA EVENTUELLA KOSTNADER FÖR SERVICE, REPARATIONER ELLER KORRIGERINGAR. DENNA GARANTIFRISKRIVNING UTGÖR EN VÄSENTLIG DEL AV DETTA LICENSAVTAL. DETTA INNEBÄR ATT ALL ANVÄNDNING AV ETT DOKUMENT ELLER EN MODIFIERAD VERSION AV ETT DOKUMENT BEVILJAS ENDAST UNDER DENNA ANSVARSFRISKRIVNING;</para>
+ </listitem>
+ <listitem>
+ <para>UNDER INGA OMSTÄNDIGHETER ELLER INOM RAMEN FÖR NÅGON LAGSTIFTNING, OAVSETT OM DET GÄLLER KRÄNKNING (INKLUSIVE VÅRDSLÖSHET), KONTRAKT ELLER DYLIKT, SKA FÖRFATTAREN, DEN URSPRUNGLIGA SKRIBENTEN ELLER ANNAN MEDARBETARE ELLER ÅTERFÖRSÄLJARE AV DOKUMENTET ELLER AV EN MODIFIERAD VERSION AV DOKUMENTET ELLER NÅGON LEVERANTÖR TILL NÅGON AV NÄMNDA PARTER STÄLLAS ANSVARIG GENTEMOT NÅGON FÖR NÅGRA DIREKTA, INDIREKTA, SÄRSKILDA ELLER OFÖRUTSEDDA SKADOR ELLER FÖLJDSKADOR AV NÅGOT SLAG, INKLUSIVE, MEN INTE BEGRÄNSAT TILL, SKADOR BETRÄFFANDE FÖRLORAD GOODWILL, HINDER I ARBETET, DATORHAVERI ELLER NÅGRA ANDRA TÄNKBARA SKADOR ELLER FÖRLUSTER SOM KAN UPPKOMMA PÅ GRUND AV ELLER RELATERAT TILL ANVÄNDNINGEN AV DOKUMENTET ELLER MODIFIERADE VERSIONER AV DOKUMENTET, ÄVEN OM PART SKA HA BLIVIT INFORMERAD OM MÖJLIGHETEN TILL SÅDANA SKADOR.</para>
+ </listitem>
+ </orderedlist></para>
+ </legalnotice>
+
+
+
+ <authorgroup>
+ <author>
+ <firstname>Jonathan</firstname>
+ <surname>Blandford</surname>
+ <email>rjb@redhat.com</email>
+ </author>
+ <author role="maintainer">
+ <firstname>Guido</firstname>
+ <surname>Günther</surname>
+ <email>agx@sigxcpu.org</email>
+ </author>
+ <!-- This is appropriate place for other contributors: translators,
+ maintainers, etc. Commented out by default.
+ <othercredit role="translator">
+ <firstname>Latin</firstname>
+ <surname>Translator 1</surname>
+ <affiliation>
+ <orgname>Latin Translation Team</orgname>
+ <address> <email>translator@gnome.org</email> </address>
+ </affiliation>
+ <contrib>Latin translation</contrib>
+ </othercredit>
+ -->
+ </authorgroup>
+
+ <!-- The revision numbering system for GNOME manuals is as follows: -->
+ <!-- * the revision number consists of two components -->
+ <!-- * the first component of the revision number reflects the release version of the GNOME desktop. -->
+ <!-- * the second component of the revision number is a decimal unit that is incremented with each revision of the manual. -->
+ <!-- For example, if the GNOME desktop release is V2.x, the first version of the manual that -->
+ <!-- is written in that desktop timeframe is V2.0, the second version of the manual is V2.1, etc. -->
+ <!-- When the desktop release version changes to V3.x, the revision number of the manual changes -->
+ <!-- to V3.0, and so on. -->
+
+ <revhistory>
+ <revision>
+ <revnumber>2.0</revnumber>
+ <date>Maj 2009</date>
+ <revdescription>
+ <para role="author">Guido Günther <email>agx@sigxcpu.org</email></para>
+ </revdescription>
+ </revision>
+ </revhistory>
+ <releaseinfo>This manual describes how to use the Kerberos Network Authentication Dialog
+ to manage your Kerberos tickets.
+ </releaseinfo>
+ <legalnotice>
+ <title>Återkoppling</title>
+ <para>To report a bug or make a suggestion regarding this package or
+ this manual, use
+ <ulink url="http://bugzilla.gnome.org" type="http">GNOME's Bugzilla</ulink>.
+ </para>
+ <!-- Translators may also add here feedback address for translations -->
+ </legalnotice>
+ </articleinfo>
+
+ <!-- ============= Document Body ============================= -->
+ <!-- ============= Introduction ============================== -->
+ <section id="intro">
+ <title>Introduktion</title>
+ <indexterm>
+ <primary><application>Kerberos Network Authentication Dialog</application></primary>
+ <secondary>Handbok</secondary>
+ <tertiary>krb5-auth-dialog</tertiary>
+ </indexterm>
+
+ <para>
+ Kerberos Network Authentication Dialog is an applet for the <systemitem>GNOME desktop</systemitem> that monitors
+ and refreshes your Kerberos ticket. It pops up reminders when the ticket
+ is about to expire.
+ </para>
+ <para>
+ Once you have acquired a Kerberos ticket - be it via GDM or via the applet itself - the applet will handle the ticket's renewal until it expires. It can also be used to destroy (remove) the credential cache, to acquire a ticket with different options or to switch to another principal.</para>
+ </section>
+
+<section id="using">
+ <title>Användning</title>
+ <para>
+ <application>Kerberos Network Authentication Dialog</application> is usually started in GNOME startup, but
+ you can manually start <application>Kerberos Network Authentication Dialog</application> by doing:
+ </para>
+ <variablelist>
+ <varlistentry>
+ <term>Kommandorad</term>
+ <listitem>
+ <para>Skriv <command>krb5-auth-dialog --always</command> och tryck sedan på <keycap>Return</keycap>:</para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ <para>
+ The tray icon will indicate one of tree states:
+ </para>
+
+ <section id="trayicon-valid">
+ <title>Valid Kerberos ticket</title>
+ <para>You have a valid Kerberos ticket that can be used to authenticate to network services.</para>
+ <figure>
+ <title>Valid Kerberos ticket</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/trayicon-valid.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+
+ <section id="trayicon-expiring">
+ <title>Kerberos ticket expiring</title>
+ <para>The Kerberos ticket is about to expire but it can still be used to authenticate to network services.</para>
+ <figure>
+ <title>Kerberos ticket expiring</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/trayicon-expiring.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+ <section id="trayicon-expired">
+ <title>Kerberos ticket expired</title>
+ <para>Your Kerberos became invalid (e.g. expired). It can no longer be used to authenticate to network services. This is not a problem if the application that requires Kerberos knows how to request a new ticket via <application>Kerberos Network Authentication Dialog</application>. In case it doesn't you can just left click on the applet an reenter your password.
+</para>
+ <figure>
+ <title>Kerberos ticket expired</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/trayicon-expired.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+</section>
+
+<section id="notify">
+ <title>Notification Messages</title>
+ <para>
+ When Kerberos Network Authentication Dialog has started, the following notifications may be displayed.
+ </para>
+
+ <section id="notify-valid">
+ <title>Kerberos credentials valid</title>
+ <para>You just acquired a valid Kerberos ticket that can be used to authenticate to network services.</para>
+ <figure>
+ <title>Notification when Kerberos credentials become valid</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/ka-valid.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+
+ <section id="notify-expiring">
+ <title>Kerberos credentials expiring</title>
+ <para>Your Kerberos credentials are about to expire. You can left click on the tray applet to refresh them.</para>
+ <figure>
+ <title>Notification when Kerberos credentials expiring</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/ka-expiring.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+
+ <section id="notify-expired">
+ <title>Kerberos credentials expired</title>
+ <para>Your Kerberos credentials just expired. They can no longer be used to authenticate to network services.</para>
+ <figure>
+ <title>Notification when Kerberos credentials expired</title>
+ <screenshot>
+ <mediaobject>
+ <imageobject>
+ <imagedata fileref="figures/ka-expired.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </screenshot>
+ </figure>
+ </section>
+</section>
+
+<section id="preferences">
+ <title>Preferences</title>
+ <para>
+ You can set preferences by selecting "Preferences" from the applets context menu or by selecting "Network Authentication" in the <application>Control Center</application>.
+ <table frame="topbot" id="tbl-principal-prefs">
+ <title>Kerberos Principal Preferences</title>
+ <tgroup cols="2" colsep="1" rowsep="1"> <colspec colwidth="19.21*"/> <colspec colwidth="46.79*"/>
+ <thead>
+ <row>
+ <entry colsep="0" rowsep="1">
+ <para>Dialog Element</para>
+ </entry>
+ <entry colsep="0" rowsep="1">
+ <para>Description</para>
+ </entry>
+ </row>
+ </thead>
+ <tbody>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Kerberos Principal</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>The Kerberos principal to use. Leave blank to use you current username. If you change this setting you have to destroy the credential cache before these setting takes effect.</para>
+ </entry>
+ </row>
+
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>PKINIT Userid</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>The principals public/private/certificate identifier. Leave empty if not using PKINIT. To enable using a security token add the path to the pkcs11 Library here, e.g. "PKCS11:/usr/lib/opensc/opensc-pkcs11.so"</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>PKINIT anchors</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Path to CA certificates used as trust anchors for pkinit. You only need to set this if it hasn't been set up globally in <filename>/etc/krb5.conf</filename></para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>forwardable</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Whether the requested Kerberos ticket should be forwardable. Changing this setting requires to you to reauthenticate by left clicking on the tray icon and entering your password.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>renewable</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Whether the requested Kerberos ticket should be renewable. Changing this setting requires to you to reauthenticate by left clicking on the tray icon and entering your password.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>proxiable</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Whether the requested Kerberos ticket should be proxiable. Changing this setting requires to you to reauthenticate by left clicking on the tray icon and entering your password.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Warn .. minutes before expiry</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Notifications that your credentials are about to expire will be sent that many minutes before expiry.</para>
+ </entry>
+ </row>
+ <row>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>
+ <guilabel>Show tray icon</guilabel>
+ </para>
+ </entry>
+ <entry colsep="0" rowsep="0" valign="top">
+ <para>Whether to show the tray icon. Disabling the tray icon will also disable notifications, the password dialog will be brought up instead.</para>
+ </entry>
+ </row>
+ </tbody>
+ </tgroup>
+ </table>
+ </para>
+</section>
+
+</article>
diff --git a/help/sv/sv.po b/help/sv/sv.po
new file mode 100644
index 0000000..0ab6c82
--- /dev/null
+++ b/help/sv/sv.po
@@ -0,0 +1,345 @@
+# Swedish translation of krb5-auth-dialog.
+# Copyright (C) 2009 krb5-auth-dialog's COPYRIGHT HOLDER
+# This file is distributed under the same license as the krb5-auth-dialog package.
+# Daniel Nylander <po@danielnylander.se>, 2009.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: krb5-auth-dialog master\n"
+"POT-Creation-Date: 2009-06-15 16:08+0000\n"
+"PO-Revision-Date: 2009-06-17 08:09+0100\n"
+"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
+"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:174(None)
+msgid "@@image: 'figures/trayicon-valid.png'; md5=78989c41fd36e23c0a97b87a2cc440e4"
+msgstr "@@image: 'figures/trayicon-valid.png'; md5=78989c41fd36e23c0a97b87a2cc440e4"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:189(None)
+msgid "@@image: 'figures/trayicon-expiring.png'; md5=cb1dbed310e568e7cb4684bac85c6969"
+msgstr "@@image: 'figures/trayicon-expiring.png'; md5=cb1dbed310e568e7cb4684bac85c6969"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:204(None)
+msgid "@@image: 'figures/trayicon-expired.png'; md5=40c03749e8e3773a0e931232a89e3fe2"
+msgstr "@@image: 'figures/trayicon-expired.png'; md5=40c03749e8e3773a0e931232a89e3fe2"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:226(None)
+msgid "@@image: 'figures/ka-valid.png'; md5=143d137c326eeba1ec48cba8f5805cc1"
+msgstr "@@image: 'figures/ka-valid.png'; md5=143d137c326eeba1ec48cba8f5805cc1"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:241(None)
+msgid "@@image: 'figures/ka-expiring.png'; md5=37bb5e8f591c8c7fdb6345b8793e76fb"
+msgstr "@@image: 'figures/ka-expiring.png'; md5=37bb5e8f591c8c7fdb6345b8793e76fb"
+
+#. When image changes, this message will be marked fuzzy or untranslated for you.
+#. It doesn't matter what you translate it to: it's not used at all.
+#: C/krb5-auth-dialog.xml:256(None)
+msgid "@@image: 'figures/ka-expired.png'; md5=1e92acc36db8643c6c43473f54f8029f"
+msgstr "@@image: 'figures/ka-expired.png'; md5=1e92acc36db8643c6c43473f54f8029f"
+
+#: C/krb5-auth-dialog.xml:39(title)
+msgid "<application>Kerberos Network Authentication Dialog</application> Manual"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:41(para)
+msgid "Kerberos Network Authentication Dialog is a small helper that monitors and refreshes your Kerberos ticket."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:46(year)
+msgid "2009"
+msgstr "2009"
+
+#: C/krb5-auth-dialog.xml:47(holder)
+#: C/krb5-auth-dialog.xml:62(publishername)
+msgid "Guido Günther"
+msgstr "Guido Günther"
+
+#: C/krb5-auth-dialog.xml:2(para)
+msgid "Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License (GFDL), Version 1.1 or any later version published by the Free Software Foundation with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. You can find a copy of the GFDL at this <ulink type=\"help\" url=\"ghelp:fdl\">link</ulink> or in the file COPYING-DOCS distributed with this manual."
+msgstr "Tillstånd att kopiera, distribuera och/eller modifiera detta dokument ges under villkoren i GNU Free Documentation License (GFDL), version 1.1 eller senare, utgivet av Free Software Foundation utan standardavsnitt och omslagstexter. En kopia av GFDL finns att hämta på denna <ulink type=\"help\" url=\"ghelp:fdl\">länk</ulink> eller i filen COPYING-DOCS som medföljer denna handbok."
+
+#: C/krb5-auth-dialog.xml:12(para)
+msgid "This manual is part of a collection of GNOME manuals distributed under the GFDL. If you want to distribute this manual separately from the collection, you can do so by adding a copy of the license to the manual, as described in section 6 of the license."
+msgstr "Denna handbok utgör en av flera GNOME-handböcker som distribueras under villkoren i GFDL. Om du vill distribuera denna handbok separat från övriga handböcker kan du göra detta genom att lägga till en kopia av licensavtalet i handboken enligt instruktionerna i avsnitt 6 i licensavtalet."
+
+#: C/krb5-auth-dialog.xml:19(para)
+msgid "Many of the names used by companies to distinguish their products and services are claimed as trademarks. Where those names appear in any GNOME documentation, and the members of the GNOME Documentation Project are made aware of those trademarks, then the names are in capital letters or initial capital letters."
+msgstr "Flera namn på produkter och tjänster är registrerade varumärken. I de fall dessa namn förekommer i GNOME-dokumentation - och medlemmarna i GNOME-dokumentationsprojektet är medvetna om dessa varumärken - är de skrivna med versaler eller med inledande versal."
+
+#: C/krb5-auth-dialog.xml:35(para)
+msgid "DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS, WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, WARRANTIES THAT THE DOCUMENT OR MODIFIED VERSION OF THE DOCUMENT IS FREE OF DEFECTS MERCHANTABLE, FIT FOR A PARTICULAR PURPOSE OR NON-INFRINGING. THE ENTIRE RISK AS TO THE QUALITY, ACCURACY, AND PERFORMANCE OF THE DOCUMENT OR MODIFIED VERSION OF THE DOCUMENT IS WITH YOU. SHOULD ANY DOCUMENT OR MODIFIED VERSION PROVE DEFECTIVE IN ANY RESPECT, YOU (NOT THE INITIAL WRITER, AUTHOR OR ANY CONTRIBUTOR) ASSUME THE COST OF ANY NECESSARY SERVICING, REPAIR OR CORRECTION. THIS DISCLAIMER OF WARRANTY CONSTITUTES AN ESSENTIAL PART OF THIS LICENSE. NO USE OF ANY DOCUMENT OR MODIFIED VERSION OF THE DOCUMENT IS AUTHORIZED HEREUNDER EXCEPT UNDER THIS DISCLAIMER; AND"
+msgstr "DOKUMENTET TILLHANDAHÅLLS I \"BEFINTLIGT SKICK\" UTAN NÅGRA SOM HELST GARANTIER, VARE SIG UTTRYCKLIGA ELLER UNDERFÖRSTÅDDA, INKLUSIVE, MEN INTE BEGRÄNSAT TILL, GARANTIER ATT DOKUMENTET ELLER EN MODIFIERAD VERSION AV DOKUMENTET INTE INNEHÅLLER NÅGRA FELAKTIGHETER, ÄR LÄMPLIGT FÖR ETT VISST ÄNDAMÅL ELLER INTE STRIDER MOT LAG. HELA RISKEN VAD GÄLLER KVALITET, EXAKTHET OCH UTFÖRANDE AV DOKUMENTET OCH MODIFIERADE VERSIONER AV DOKUMENTET LIGGER HELT OCH HÅLLET PÅ ANVÄNDAREN. OM ETT DOKUMENT ELLER EN MODIFIERAD VERSION AV ETT DOKUMENT SKULLE VISA SIG INNEHÅLLA FELAKTIGHETER I NÅGOT HÄNSEENDE ÄR DET DU (INTE DEN URSPRUNGLIGA SKRIBENTEN, FÖRFATTAREN ELLER NÅGON ANNAN MEDARBETARE) SOM FÅR STÅ FÖR ALLA EVENTUELLA KOSTNADER FÖR SERVICE, REPARATIONER ELLER KORRIGERINGAR. DENNA GARANTIFRISKRIVNING UTGÖR EN VÄSENTLIG DEL AV DETTA LICENSAVTAL. DETTA INNEBÄR ATT ALL ANVÄNDNING AV ETT DOKUMENT ELLER EN MODIFIERAD VERSION AV ETT DOKUMENT BEVILJAS ENDAST UNDER DENNA ANSVARSFRISKRIVNING;"
+
+#: C/krb5-auth-dialog.xml:55(para)
+msgid "UNDER NO CIRCUMSTANCES AND UNDER NO LEGAL THEORY, WHETHER IN TORT (INCLUDING NEGLIGENCE), CONTRACT, OR OTHERWISE, SHALL THE AUTHOR, INITIAL WRITER, ANY CONTRIBUTOR, OR ANY DISTRIBUTOR OF THE DOCUMENT OR MODIFIED VERSION OF THE DOCUMENT, OR ANY SUPPLIER OF ANY OF SUCH PARTIES, BE LIABLE TO ANY PERSON FOR ANY DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES OF ANY CHARACTER INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF GOODWILL, WORK STOPPAGE, COMPUTER FAILURE OR MALFUNCTION, OR ANY AND ALL OTHER DAMAGES OR LOSSES ARISING OUT OF OR RELATING TO USE OF THE DOCUMENT AND MODIFIED VERSIONS OF THE DOCUMENT, EVEN IF SUCH PARTY SHALL HAVE BEEN INFORMED OF THE POSSIBILITY OF SUCH DAMAGES."
+msgstr "UNDER INGA OMSTÄNDIGHETER ELLER INOM RAMEN FÖR NÅGON LAGSTIFTNING, OAVSETT OM DET GÄLLER KRÄNKNING (INKLUSIVE VÅRDSLÖSHET), KONTRAKT ELLER DYLIKT, SKA FÖRFATTAREN, DEN URSPRUNGLIGA SKRIBENTEN ELLER ANNAN MEDARBETARE ELLER ÅTERFÖRSÄLJARE AV DOKUMENTET ELLER AV EN MODIFIERAD VERSION AV DOKUMENTET ELLER NÅGON LEVERANTÖR TILL NÅGON AV NÄMNDA PARTER STÄLLAS ANSVARIG GENTEMOT NÅGON FÖR NÅGRA DIREKTA, INDIREKTA, SÄRSKILDA ELLER OFÖRUTSEDDA SKADOR ELLER FÖLJDSKADOR AV NÅGOT SLAG, INKLUSIVE, MEN INTE BEGRÄNSAT TILL, SKADOR BETRÄFFANDE FÖRLORAD GOODWILL, HINDER I ARBETET, DATORHAVERI ELLER NÅGRA ANDRA TÄNKBARA SKADOR ELLER FÖRLUSTER SOM KAN UPPKOMMA PÅ GRUND AV ELLER RELATERAT TILL ANVÄNDNINGEN AV DOKUMENTET ELLER MODIFIERADE VERSIONER AV DOKUMENTET, ÄVEN OM PART SKA HA BLIVIT INFORMERAD OM MÖJLIGHETEN TILL SÅDANA SKADOR."
+
+#: C/krb5-auth-dialog.xml:28(para)
+msgid "DOCUMENT AND MODIFIED VERSIONS OF THE DOCUMENT ARE PROVIDED UNDER THE TERMS OF THE GNU FREE DOCUMENTATION LICENSE WITH THE FURTHER UNDERSTANDING THAT: <placeholder-1/>"
+msgstr "DOKUMENTET OCH MODIFIERADE VERSIONER AV DOKUMENTET TILLHANDAHÅLLS UNDER VILLKOREN I GNU FREE DOCUMENTATION LICENSE ENDAST UNDER FÖLJANDE FÖRUTSÄTTNINGAR: <placeholder-1/>"
+
+#: C/krb5-auth-dialog.xml:69(firstname)
+msgid "Jonathan"
+msgstr "Jonathan"
+
+#: C/krb5-auth-dialog.xml:70(surname)
+msgid "Blandford"
+msgstr "Blandford"
+
+#: C/krb5-auth-dialog.xml:71(email)
+msgid "rjb@redhat.com"
+msgstr "rjb@redhat.com"
+
+#: C/krb5-auth-dialog.xml:74(firstname)
+msgid "Guido"
+msgstr "Guido"
+
+#: C/krb5-auth-dialog.xml:75(surname)
+msgid "Günther"
+msgstr "Günther"
+
+#: C/krb5-auth-dialog.xml:76(email)
+msgid "agx@sigxcpu.org"
+msgstr "agx@sigxcpu.org"
+
+#: C/krb5-auth-dialog.xml:103(revnumber)
+msgid "2.0"
+msgstr "2.0"
+
+#: C/krb5-auth-dialog.xml:104(date)
+msgid "May 2009"
+msgstr "Maj 2009"
+
+#: C/krb5-auth-dialog.xml:106(para)
+msgid "Guido Günther <email>agx@sigxcpu.org</email>"
+msgstr "Guido Günther <email>agx@sigxcpu.org</email>"
+
+#: C/krb5-auth-dialog.xml:112(releaseinfo)
+msgid "This manual describes how to use the Kerberos Network Authentication Dialog to manage your Kerberos tickets."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:116(title)
+msgid "Feedback"
+msgstr "Återkoppling"
+
+#: C/krb5-auth-dialog.xml:117(para)
+msgid "To report a bug or make a suggestion regarding this package or this manual, use <ulink url=\"http://bugzilla.gnome.org\" type=\"http\">GNOME's Bugzilla</ulink>."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:129(title)
+msgid "Introduction"
+msgstr "Introduktion"
+
+#: C/krb5-auth-dialog.xml:0(application)
+msgid "Kerberos Network Authentication Dialog"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:132(secondary)
+msgid "Manual"
+msgstr "Handbok"
+
+#: C/krb5-auth-dialog.xml:133(tertiary)
+msgid "krb5-auth-dialog"
+msgstr "krb5-auth-dialog"
+
+#: C/krb5-auth-dialog.xml:136(para)
+msgid "Kerberos Network Authentication Dialog is an applet for the <systemitem>GNOME desktop</systemitem> that monitors and refreshes your Kerberos ticket. It pops up reminders when the ticket is about to expire."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:141(para)
+msgid "Once you have acquired a Kerberos ticket - be it via GDM or via the applet itself - the applet will handle the ticket's renewal until it expires. It can also be used to destroy (remove) the credential cache, to acquire a ticket with different options or to switch to another principal."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:146(title)
+msgid "Usage"
+msgstr "Användning"
+
+#: C/krb5-auth-dialog.xml:147(para)
+msgid "<application>Kerberos Network Authentication Dialog</application> is usually started in GNOME startup, but you can manually start <application>Kerberos Network Authentication Dialog</application> by doing:"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:153(term)
+msgid "Command line"
+msgstr "Kommandorad"
+
+#: C/krb5-auth-dialog.xml:155(para)
+msgid "Type <command>krb5-auth-dialog --always</command>, then press <keycap>Return</keycap>:"
+msgstr "Skriv <command>krb5-auth-dialog --always</command> och tryck sedan på <keycap>Return</keycap>:"
+
+#: C/krb5-auth-dialog.xml:162(para)
+msgid "The tray icon will indicate one of tree states:"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:167(title)
+#: C/krb5-auth-dialog.xml:170(title)
+msgid "Valid Kerberos ticket"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:168(para)
+msgid "You have a valid Kerberos ticket that can be used to authenticate to network services."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:182(title)
+#: C/krb5-auth-dialog.xml:185(title)
+msgid "Kerberos ticket expiring"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:183(para)
+msgid "The Kerberos ticket is about to expire but it can still be used to authenticate to network services."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:196(title)
+#: C/krb5-auth-dialog.xml:200(title)
+msgid "Kerberos ticket expired"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:197(para)
+msgid "Your Kerberos became invalid (e.g. expired). It can no longer be used to authenticate to network services. This is not a problem if the application that requires Kerberos knows how to request a new ticket via <application>Kerberos Network Authentication Dialog</application>. In case it doesn't you can just left click on the applet an reenter your password."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:213(title)
+msgid "Notification Messages"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:214(para)
+msgid "When Kerberos Network Authentication Dialog has started, the following notifications may be displayed."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:219(title)
+msgid "Kerberos credentials valid"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:220(para)
+msgid "You just acquired a valid Kerberos ticket that can be used to authenticate to network services."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:222(title)
+msgid "Notification when Kerberos credentials become valid"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:234(title)
+msgid "Kerberos credentials expiring"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:235(para)
+msgid "Your Kerberos credentials are about to expire. You can left click on the tray applet to refresh them."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:237(title)
+msgid "Notification when Kerberos credentials expiring"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:249(title)
+msgid "Kerberos credentials expired"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:250(para)
+msgid "Your Kerberos credentials just expired. They can no longer be used to authenticate to network services."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:252(title)
+msgid "Notification when Kerberos credentials expired"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:265(title)
+msgid "Preferences"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:269(title)
+msgid "Kerberos Principal Preferences"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:274(para)
+msgid "Dialog Element"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:277(para)
+msgid "Description"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:285(guilabel)
+msgid "Kerberos Principal"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:289(para)
+msgid "The Kerberos principal to use. Leave blanc to use you current username. If you change this setting you have to destroy the credential cache before these setting takes effect."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:296(guilabel)
+msgid "PKINIT Userid"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:300(para)
+msgid "The principals public/private/certificate identifier. Leave empty if not using PKINIT. To enable using a security token add the path to the pkcs11 Library here, e.g. \"PKCS11:/usr/lib/opensc/opensc-pkcs11.so\""
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:306(guilabel)
+msgid "PKINIT anchors"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:310(para)
+msgid "Path to CA certificates used as trust anchors for pkinit. You only need to set this if it hasn't been set up globally in <filename>/etc/krb5.conf</filename>"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:316(guilabel)
+msgid "forwardable"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:320(para)
+msgid "Whether the requested Kerberos ticket should be forwardable. Changing this setting requires to you to reauthenticate by left clicking on the tray icon and entering your password."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:326(guilabel)
+msgid "renewable"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:330(para)
+msgid "Whether the requested Kerberos ticket should be renewable. Changing this setting requires to you to reauthenticate by left clicking on the tray icon and entering your password."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:336(guilabel)
+msgid "proxiable"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:340(para)
+msgid "Whether the requested Kerberos ticket should be proxiable. Changing this setting requires to you to reauthenticate by left clicking on the tray icon and entering your password."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:346(guilabel)
+msgid "Warn .. minutes before expiry"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:350(para)
+msgid "Notifications that your credentials are about to expire will be sent that many minutes before expiry."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:356(guilabel)
+msgid "Show tray icon"
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:360(para)
+msgid "Whether to show the tray icon. Disabling the tray icon will also disable notifications, the password dialog will be brought up instead."
+msgstr ""
+
+#: C/krb5-auth-dialog.xml:266(para)
+msgid "You can set preferences by selecting \"Preferences\" from the applets context menu or by selecting \"Network Authentication\" in the <application>Control Center</application>. <table frame=\"topbot\" id=\"tbl-principal-prefs\"><placeholder-1/><tgroup cols=\"2\" colsep=\"1\" rowsep=\"1\"><colspec colwidth=\"19.21*\"/><colspec colwidth=\"46.79*\"/><placeholder-2/><placeholder-3/></tgroup></table>"
+msgstr ""
+
+#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
+#: C/krb5-auth-dialog.xml:0(None)
+msgid "translator-credits"
+msgstr "Daniel Nylander <po@danielnylander.se>, 2009"
+
diff --git a/icons/22x22/Makefile.in b/icons/22x22/Makefile.in
index a640e1f..7e16376 100644
--- a/icons/22x22/Makefile.in
+++ b/icons/22x22/Makefile.in
@@ -160,6 +160,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/icons/48x48/Makefile.in b/icons/48x48/Makefile.in
index e4b079b..b078586 100644
--- a/icons/48x48/Makefile.in
+++ b/icons/48x48/Makefile.in
@@ -160,6 +160,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/icons/48x48/krb-expiring-ticket.png b/icons/48x48/krb-expiring-ticket.png
index caf37f7..3c05643 100644
--- a/icons/48x48/krb-expiring-ticket.png
+++ b/icons/48x48/krb-expiring-ticket.png
Binary files differ
diff --git a/icons/48x48/krb-no-valid-ticket.png b/icons/48x48/krb-no-valid-ticket.png
index f0f28af..c45fee8 100644
--- a/icons/48x48/krb-no-valid-ticket.png
+++ b/icons/48x48/krb-no-valid-ticket.png
Binary files differ
diff --git a/icons/48x48/krb-valid-ticket.png b/icons/48x48/krb-valid-ticket.png
index 9ad95da..8eebd4e 100644
--- a/icons/48x48/krb-valid-ticket.png
+++ b/icons/48x48/krb-valid-ticket.png
Binary files differ
diff --git a/icons/Makefile.in b/icons/Makefile.in
index 736c315..ab31ac6 100644
--- a/icons/Makefile.in
+++ b/icons/Makefile.in
@@ -162,6 +162,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/icons/scalable/Makefile.in b/icons/scalable/Makefile.in
index b496b2c..dda533c 100644
--- a/icons/scalable/Makefile.in
+++ b/icons/scalable/Makefile.in
@@ -160,6 +160,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/icons/scalable/krb-expiring-ticket.svg b/icons/scalable/krb-expiring-ticket.svg
index 37efa7e..4761962 100644
--- a/icons/scalable/krb-expiring-ticket.svg
+++ b/icons/scalable/krb-expiring-ticket.svg
@@ -9,8 +9,8 @@
xmlns:xlink="http://www.w3.org/1999/xlink"
xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
- width="48"
- height="48"
+ width="128"
+ height="128"
id="svg2"
sodipodi:version="0.32"
inkscape:version="0.46"
@@ -19,6 +19,69 @@
inkscape:output_extension="org.inkscape.output.svg.inkscape">
<defs
id="defs4">
+ <linearGradient
+ id="linearGradient4126"
+ inkscape:collect="always">
+ <stop
+ id="stop4128"
+ offset="0"
+ style="stop-color:#000000;stop-opacity:1;" />
+ <stop
+ id="stop4130"
+ offset="1"
+ style="stop-color:#000000;stop-opacity:0;" />
+ </linearGradient>
+ <radialGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient4126"
+ id="radialGradient3105"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(1,0,0,0.5,0,20)"
+ cx="23.857143"
+ cy="40.000000"
+ fx="23.857143"
+ fy="40.000000"
+ r="17.142857" />
+ <linearGradient
+ y2="56.0523"
+ x2="47.3197"
+ y1="11.1133"
+ x1="4.1914"
+ gradientUnits="userSpaceOnUse"
+ id="aigrd1">
+ <stop
+ id="stop6490"
+ style="stop-color:#D4D4D4"
+ offset="0" />
+ <stop
+ id="stop6492"
+ style="stop-color:#E2E2E2"
+ offset="0.3982" />
+ <stop
+ id="stop6494"
+ style="stop-color:#FFFFFF"
+ offset="1" />
+ </linearGradient>
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#aigrd1"
+ id="linearGradient3980"
+ gradientUnits="userSpaceOnUse"
+ x1="4.1914"
+ y1="11.1133"
+ x2="47.3197"
+ y2="56.0523" />
+ <linearGradient
+ id="linearGradient3387">
+ <stop
+ style="stop-color:#eeeeec;stop-opacity:1;"
+ offset="0"
+ id="stop3389" />
+ <stop
+ style="stop-color:#babdb6;stop-opacity:1"
+ offset="1"
+ id="stop3391" />
+ </linearGradient>
<inkscape:perspective
sodipodi:type="inkscape:persp3d"
inkscape:vp_x="0 : 24 : 1"
@@ -214,46 +277,6 @@
y1="37.34367"
x2="16.864777"
y2="24.249567" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6826"
- id="linearGradient7425"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
- x1="13.819278"
- y1="30.029789"
- x2="36.227631"
- y2="45.194965" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6958"
- id="linearGradient7427"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.625,-0.676136,0,37.10227,15.875)"
- x1="17"
- y1="45.248375"
- x2="17"
- y2="30.759407" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient2816"
- id="linearGradient7431"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
- x1="15.406166"
- y1="37.34367"
- x2="16.864777"
- y2="24.249567" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4542"
- id="linearGradient7433"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.727273,0,0,0.999999,12.27273,-34.84375)"
- x1="33.120464"
- y1="20.5"
- x2="22.328388"
- y2="20.5" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7604"
@@ -281,23 +304,23 @@
xlink:href="#linearGradient7557"
id="radialGradient6179"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.6315789,0,2.947369)"
+ gradientTransform="matrix(2.736289,0,0,1.7281824,-10.415182,6.3274167)"
cx="17.812502"
cy="14.729167"
fx="17.812502"
fy="14.729167"
- r="9.5000006" />
+ r="9.500001" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7491"
id="radialGradient6183"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(-1.5922835,-0.1907818,-1.1802872,-1.4345654,57.810344,15.557175)"
+ gradientTransform="matrix(-4.3569478,-0.5220341,-3.2296069,-3.9253855,147.77063,40.83149)"
cx="23.681061"
cy="5.3414755"
fx="23.681061"
fy="5.3414755"
- r="5.0552441" />
+ r="5.055244" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7592"
@@ -314,7 +337,7 @@
xlink:href="#linearGradient7549"
id="radialGradient6191"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.6372128,-0.3629926,2.1525103,1.8500902,-36.53018,2.08716)"
+ gradientTransform="matrix(4.4798874,-0.9932527,5.8898903,5.0623815,-110.37231,3.9736362)"
cx="24.090876"
cy="5.052979"
fx="24.090876"
@@ -325,7 +348,7 @@
xlink:href="#linearGradient7567"
id="linearGradient6195"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.1304264,-0.235981,0.915432,0.6373638,-15.020125,7.538008)"
+ gradientTransform="matrix(3.0931733,-0.6457122,2.5048865,1.7440116,-51.514585,18.888732)"
x1="20.722668"
y1="16.830494"
x2="22.697027"
@@ -342,267 +365,55 @@
fy="2.0625"
r="0.90625" />
<linearGradient
- y2="13.284962"
- x2="24.000000"
- y1="16.525082"
- x1="24.000000"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4024"
- xlink:href="#linearGradient6932"
- inkscape:collect="always" />
- <radialGradient
- r="17.142857"
- fy="40.000000"
- fx="23.857143"
- cy="40.000000"
- cx="23.857143"
- gradientTransform="matrix(1,0,0,0.5,-7.086869e-16,20)"
- gradientUnits="userSpaceOnUse"
- id="radialGradient4022"
- xlink:href="#linearGradient4126"
- inkscape:collect="always" />
- <linearGradient
inkscape:collect="always"
- xlink:href="#aigrd1"
- id="linearGradient7451"
+ xlink:href="#linearGradient3387"
+ id="linearGradient4572"
+ x1="-136"
+ y1="88"
+ x2="-68"
+ y2="24"
gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient7449"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,2.000293e-14,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient6946"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.000000,0.000000,0.000000,0.500000,5.299057e-16,20.00000)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6932"
- id="linearGradient6942"
- gradientUnits="userSpaceOnUse"
- x1="24.000000"
- y1="16.525082"
- x2="24.000000"
- y2="13.284962" />
+ gradientTransform="translate(158.4469,-1.4303695)" />
<linearGradient
inkscape:collect="always"
- xlink:href="#linearGradient6924"
- id="linearGradient6930"
- x1="16.071430"
- y1="19.500000"
- x2="15.785715"
- y2="30.000000"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.193620,-3.314069)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4206"
- id="linearGradient4198"
- x1="25.064732"
- y1="21.857143"
- x2="25.207588"
- y2="25.428572"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4176"
- id="linearGradient4182"
- x1="17.160095"
- y1="14.004482"
- x2="37.969398"
- y2="56.575912"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4162"
- id="linearGradient4168"
- x1="10.116071"
- y1="17.511776"
- x2="38.013393"
- y2="17.511776"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6932"
- id="linearGradient4160"
- x1="24.000000"
- y1="16.525082"
- x2="24.000000"
- y2="13.284962"
- gradientUnits="userSpaceOnUse" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4134"
- id="linearGradient4140"
- x1="9.3030529"
- y1="26.718750"
- x2="38.826412"
- y2="26.718750"
+ xlink:href="#linearGradient6826"
+ id="linearGradient4609"
gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- id="linearGradient4126">
- <stop
- style="stop-color:#000000;stop-opacity:1;"
- offset="0"
- id="stop4128" />
- <stop
- style="stop-color:#000000;stop-opacity:0;"
- offset="1"
- id="stop4130" />
- </linearGradient>
- <linearGradient
- id="linearGradient4134">
- <stop
- style="stop-color:#7e807a;stop-opacity:1.0000000;"
- offset="0.0000000"
- id="stop4136" />
- <stop
- id="stop4148"
- offset="0.25000000"
- style="stop-color:#babbb8;stop-opacity:1.0000000;" />
- <stop
- id="stop4142"
- offset="0.50000000"
- style="stop-color:#a5a6a3;stop-opacity:1.0000000;" />
- <stop
- style="stop-color:#333432;stop-opacity:1.0000000;"
- offset="1.0000000"
- id="stop4138" />
- </linearGradient>
- <linearGradient
- id="linearGradient4162">
- <stop
- style="stop-color:#f79403;stop-opacity:1.0000000;"
- offset="0.0000000"
- id="stop4164" />
- <stop
- id="stop4170"
- offset="0.18691589"
- style="stop-color:#fdb343;stop-opacity:1.0000000;" />
- <stop
- style="stop-color:#fdb74f;stop-opacity:1.0000000;"
- offset="0.43008122"
- id="stop4172" />
- <stop
- style="stop-color:#8f5601;stop-opacity:1.0000000;"
- offset="1.0000000"
- id="stop4166" />
- </linearGradient>
+ gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
+ x1="13.819278"
+ y1="30.029789"
+ x2="36.227631"
+ y2="45.194965" />
<linearGradient
inkscape:collect="always"
- id="linearGradient4176">
- <stop
- style="stop-color:#ffffff;stop-opacity:1;"
- offset="0"
- id="stop4178" />
- <stop
- style="stop-color:#ffffff;stop-opacity:0;"
- offset="1"
- id="stop4180" />
- </linearGradient>
- <linearGradient
- id="linearGradient4206">
- <stop
- style="stop-color:#7d4b01;stop-opacity:1.0000000;"
- offset="0.0000000"
- id="stop4208" />
- <stop
- style="stop-color:#535353;stop-opacity:1.0000000;"
- offset="1.0000000"
- id="stop4210" />
- </linearGradient>
- <linearGradient
- id="aigrd1"
+ xlink:href="#linearGradient6958"
+ id="linearGradient4611"
gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523">
- <stop
- offset="0"
- style="stop-color:#D4D4D4"
- id="stop6490" />
- <stop
- offset="0.3982"
- style="stop-color:#E2E2E2"
- id="stop6492" />
- <stop
- offset="1"
- style="stop-color:#FFFFFF"
- id="stop6494" />
- </linearGradient>
- <linearGradient
- inkscape:collect="always"
- id="linearGradient6924">
- <stop
- style="stop-color:#ffffff;stop-opacity:1;"
- offset="0"
- id="stop6926" />
- <stop
- style="stop-color:#ffffff;stop-opacity:0;"
- offset="1"
- id="stop6928" />
- </linearGradient>
+ gradientTransform="matrix(0,0.625,-0.676136,0,37.10227,15.875)"
+ x1="17"
+ y1="45.248375"
+ x2="17"
+ y2="30.759407" />
<linearGradient
- id="linearGradient6932">
- <stop
- id="stop6934"
- offset="0.0000000"
- style="stop-color:#ffffff;stop-opacity:1.0000000;" />
- <stop
- id="stop6936"
- offset="1.0000000"
- style="stop-color:#e7e6ae;stop-opacity:1.0000000;" />
- </linearGradient>
- <inkscape:perspective
- id="perspective2695"
- inkscape:persp3d-origin="24 : 16 : 1"
- inkscape:vp_z="48 : 24 : 1"
- inkscape:vp_y="0 : 1000 : 0"
- inkscape:vp_x="0 : 24 : 1"
- sodipodi:type="inkscape:persp3d" />
- <radialGradient
inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient2537"
+ xlink:href="#linearGradient2816"
+ id="linearGradient4613"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
+ gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
+ x1="15.406166"
+ y1="37.34367"
+ x2="16.864777"
+ y2="24.249567" />
<linearGradient
inkscape:collect="always"
- xlink:href="#aigrd1"
- id="linearGradient2539"
+ xlink:href="#linearGradient4542"
+ id="linearGradient4615"
gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523" />
+ gradientTransform="matrix(0.727273,0,0,0.999999,12.27273,-34.84375)"
+ x1="33.120464"
+ y1="20.5"
+ x2="22.328388"
+ y2="20.5" />
</defs>
<sodipodi:namedview
id="base"
@@ -611,18 +422,18 @@
borderopacity="0.37647059"
inkscape:pageopacity="0.0"
inkscape:pageshadow="2"
- inkscape:zoom="8"
- inkscape:cx="20.415064"
- inkscape:cy="18.026723"
+ inkscape:zoom="2"
+ inkscape:cx="56.848204"
+ inkscape:cy="65.598266"
inkscape:document-units="px"
- inkscape:current-layer="layer2"
+ inkscape:current-layer="layer1"
width="48px"
height="48px"
inkscape:showpageshadow="false"
- inkscape:window-width="641"
- inkscape:window-height="716"
+ inkscape:window-width="1366"
+ inkscape:window-height="719"
inkscape:window-x="0"
- inkscape:window-y="24"
+ inkscape:window-y="0"
inkscape:snap-bbox="true"
gridtolerance="10000"
showborder="false"
@@ -689,35 +500,44 @@
id="layer1">
<path
sodipodi:type="arc"
- style="opacity:0.16289593;fill:url(#radialGradient7612);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741673999999996;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ style="opacity:0.16289595;fill:url(#radialGradient7612);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
id="path7600"
sodipodi:cx="20"
sodipodi:cy="46"
sodipodi:rx="8"
sodipodi:ry="2"
d="M 28,46 A 8,2 0 1 1 12,46 A 8,2 0 1 1 28,46 z"
- transform="matrix(1.1875,0,0,1.75,9.75,-37.5)" />
+ transform="matrix(3.2493431,0,0,4.7885057,16.263635,-104.34827)" />
<path
sodipodi:type="arc"
- style="opacity:0.16289593;fill:url(#radialGradient7610);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741673999999996;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ style="opacity:0.16289595;fill:url(#radialGradient7610);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
id="path7602"
sodipodi:cx="20"
sodipodi:cy="46"
sodipodi:rx="8"
sodipodi:ry="2"
d="M 28,46 A 8,2 0 1 1 12,46 A 8,2 0 1 1 28,46 z"
- transform="matrix(1.25,0,0,1.75,-8,-37.5)" />
+ transform="matrix(3.9516112,0,0,4.7885057,-39.14511,-99.34827)" />
<path
sodipodi:nodetypes="css"
id="use6159"
- d="M 24.281173,13.417592 C 21.785192,13.938638 16.273503,11.934434 11.978296,8.943923 C 7.683089,5.953412 6.222848,3.103453 8.718829,2.582407"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#babdb6;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 56.025123,34.976972 C 49.195398,36.402705 34.113824,30.918623 22.360897,22.735721 C 10.607969,14.552819 6.6123281,6.7545075 13.442053,5.3287751"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#babdb6;stroke-width:8.20886707;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
id="use6161"
- d="M 21.021707,7.056075 C 25.316914,10.046586 26.777155,12.896546 24.281173,13.417592 C 21.785192,13.938638 16.273503,11.934434 11.978296,8.943923 C 7.683089,5.953412 6.222848,3.103453 8.718829,2.582407 C 11.214811,2.061361 16.7265,4.065564 21.021707,7.056075 z"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6179);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 47.106283,17.570023 C 58.85921,25.752926 62.854851,33.55124 56.025123,34.976972 C 49.195398,36.402705 34.113824,30.918623 22.360897,22.735721 C 10.607969,14.552819 6.6123281,6.7545075 13.442053,5.3287751 C 20.271781,3.9030427 35.353355,9.3871212 47.106283,17.570023 z"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6179);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ <rect
+ style="opacity:1;fill:url(#linearGradient4572);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ id="rect3474"
+ width="67"
+ height="100"
+ x="31.446913"
+ y="-0.43036848"
+ ry="3.2703688"
+ transform="matrix(0.9642932,0.2648369,-0.2648369,0.9642932,0,0)" />
<path
- transform="matrix(1.1034483,0,0,1.7777778,2.636801,7.009256)"
+ transform="matrix(3.0193534,0,0,4.8645138,-3.2001327,17.441913)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -726,54 +546,47 @@
id="use6173"
style="fill:url(#radialGradient6201);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
sodipodi:type="arc" />
- <g
- id="g7413"
- transform="matrix(1.222459,0.3275569,-0.3275569,1.222459,15.102844,-16.514282)">
- <path
- id="path7415"
- d="M 13.4375,16.5 C 9.5186162,16.499999 6.34375,19.657775 6.34375,23.5625 C 6.3437502,26.380698 7.9483759,28.863095 10.34375,30 L 10.34375,31.5 L 11.84375,33 L 10.34375,34.5 L 10.34375,35.5 L 12.34375,36.5 L 12.34375,37.5 L 10.34375,38.5 L 10.34375,39.5 L 11.84375,41 L 10.34375,42.5 L 10.34375,43.5 L 12.84375,45.5 L 15.34375,45.5 L 16.34375,44 L 16.34375,30 C 18.716179,28.854566 20.34375,26.301484 20.34375,23.5 C 20.34375,19.595276 17.356384,16.5 13.4375,16.5 z M 13.34375,18.5 C 14.44775,18.5 15.34375,19.396 15.34375,20.5 C 15.34375,21.604 14.44775,22.5 13.34375,22.5 C 12.23975,22.5 11.34375,21.604 11.34375,20.5 C 11.34375,19.396 12.23975,18.5 13.34375,18.5 z"
- style="fill:url(#linearGradient7425);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- sodipodi:nodetypes="csccccccccccccccccsccsssc" />
- <path
- id="path7417"
- d="M 18.846598,24 L 8.028422,24 C 8.028422,26.76 10.451693,29 13.43751,29 C 16.423327,29 18.846598,26.76 18.846598,24 z"
- style="opacity:0.3;fill:url(#linearGradient7427);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1.0274241;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
- <path
- d="M 13.4375,17.28125 C 9.9358164,17.281249 7.125,20.078754 7.125,23.5625 C 7.1250002,26.085898 8.5663689,28.305758 10.6875,29.3125 C 10.951494,29.440624 11.120744,29.706589 11.125,30 L 11.125,31.15625 L 12.40625,32.4375 C 12.560213,32.584102 12.647354,32.787405 12.647354,33 C 12.647354,33.212595 12.560213,33.415898 12.40625,33.5625 L 11.125,34.84375 L 11.125,35.03125 L 12.6875,35.8125 C 12.951494,35.940624 13.120744,36.206589 13.125,36.5 L 13.125,37.5 C 13.120744,37.793411 12.951494,38.059376 12.6875,38.1875 L 11.125,38.96875 L 11.125,39.15625 L 12.40625,40.4375 C 12.560213,40.584102 12.647354,40.787405 12.647354,41 C 12.647354,41.212595 12.560213,41.415898 12.40625,41.5625 L 11.125,42.84375 L 11.125,43.125 L 13.125,44.71875 L 14.90625,44.71875 L 15.5625,43.75 L 15.5625,30 C 15.566756,29.706589 15.736006,29.440624 16,29.3125 C 18.090762,28.303058 19.5625,26.000684 19.5625,23.5 C 19.5625,19.991393 16.947441,17.28125 13.4375,17.28125 z M 13.34375,17.71875 C 14.867958,17.71875 16.125,18.975792 16.125,20.5 C 16.125,22.024208 14.867958,23.28125 13.34375,23.28125 C 11.819542,23.28125 10.5625,22.024208 10.5625,20.5 C 10.5625,18.975792 11.819542,17.71875 13.34375,17.71875 z"
- inkscape:href="#path1884"
- id="path7419"
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- xlink:href="#path1884"
- inkscape:original="M 13.4375 16.5 C 9.5186162 16.499999 6.34375 19.657775 6.34375 23.5625 C 6.3437502 26.380698 7.9483759 28.863095 10.34375 30 L 10.34375 31.5 L 11.84375 33 L 10.34375 34.5 L 10.34375 35.5 L 12.34375 36.5 L 12.34375 37.5 L 10.34375 38.5 L 10.34375 39.5 L 11.84375 41 L 10.34375 42.5 L 10.34375 43.5 L 12.84375 45.5 L 15.34375 45.5 L 16.34375 44 L 16.34375 30 C 18.716179 28.854566 20.34375 26.301484 20.34375 23.5 C 20.34375 19.595276 17.356384 16.5 13.4375 16.5 z M 13.34375 18.5 C 14.44775 18.5 15.34375 19.396 15.34375 20.5 C 15.34375 21.604 14.44775 22.5 13.34375 22.5 C 12.23975 22.5 11.34375 21.604 11.34375 20.5 C 11.34375 19.396 12.23975 18.5 13.34375 18.5 z "
- inkscape:radius="-0.77663463"
- sodipodi:type="inkscape:offset" />
- <path
- sodipodi:type="inkscape:offset"
- inkscape:radius="-0.10364762"
- inkscape:original="M 13.40625 17.53125 C 13.179953 17.535742 12.940048 17.565361 12.71875 17.59375 C 11.746507 17.718472 10.844502 18.056009 10.0625 18.5625 C 10.273788 19.382459 10.603512 20.028723 11 20.59375 C 10.998818 20.562191 11 20.531846 11 20.5 C 11 19.119998 12.119999 18 13.5 18 C 14.880001 18 16 19.119998 16 20.5 C 16 21.880003 14.880001 23 13.5 23 C 13.338115 23 13.184591 22.966937 13.03125 22.9375 C 14.159156 24.243071 15.219875 25.922289 15.46875 29.3125 C 17.839227 28.416828 19.53125 26.324417 19.53125 23.5625 C 19.444481 20.923505 17.958879 18.870351 15.46875 17.84375 C 14.777284 17.614671 14.085142 17.517773 13.40625 17.53125 z M 15.46875 31.96875 C 15.356466 34.978468 14.778907 38.970391 13.4375 44.46875 L 14.78125 44.46875 L 15.46875 43.125 L 15.46875 31.96875 z "
- style="opacity:0.6;fill:url(#linearGradient7431);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- id="path7421"
- d="M 13.40625,17.625 C 13.187538,17.629341 12.939695,17.659156 12.71875,17.6875 C 11.78621,17.807129 10.942882,18.147772 10.1875,18.625 C 10.361143,19.259817 10.61214,19.783079 10.90625,20.25 C 11.032204,18.930646 12.148103,17.90625 13.5,17.90625 C 14.936081,17.90625 16.09375,19.063918 16.09375,20.5 C 16.09375,21.936083 14.936081,23.09375 13.5,23.09375 C 13.422832,23.09375 13.35303,23.07256 13.28125,23.0625 C 14.340561,24.332754 15.303193,26.006767 15.5625,29.15625 C 17.828737,28.247206 19.4375,26.230684 19.4375,23.5625 C 19.35195,20.960576 17.896038,18.951077 15.4375,17.9375 C 14.757352,17.712171 14.073888,17.611746 13.40625,17.625 z M 15.375,34.6875 C 15.095565,37.273086 14.520442,40.429504 13.5625,44.375 L 14.71875,44.375 L 15.375,43.0625 L 15.375,34.6875 z" />
- <rect
- transform="matrix(0,1,-1,0,0,0)"
- y="-14.84375"
- x="29"
- height="0.98128641"
- width="16.311773"
- id="rect7423"
- style="opacity:0.61538463;fill:url(#linearGradient7433);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
- </g>
<path
- style="fill:#000000;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:0.99999976000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;opacity:0.15"
- d="M 25.6875 8.875 C 25.098939 8.9118192 24.505084 8.9957928 23.90625 9.15625 C 19.115576 10.439907 16.25223 15.351634 17.53125 20.125 C 18.454371 23.57013 21.230603 26.082302 24.53125 26.6875 L 24.71875 27.4375 L 25.25 25.5 C 28.525392 24.876859 31.363605 22.299699 32.28125 18.875 C 33.299279 15.075659 31.836651 11.286796 28.78125 9.25 C 27.800972 8.9441375 26.762022 8.8077801 25.6875 8.875 z M 24.84375 10.375 C 25.011592 10.385047 25.175051 10.423547 25.34375 10.46875 C 26.419208 10.756918 27.150516 11.696908 27.21875 12.75 C 27.348212 12.957411 27.464707 13.189157 27.53125 13.4375 C 27.892873 14.787095 27.099594 16.169627 25.75 16.53125 C 24.400405 16.892874 23.017873 16.099594 22.65625 14.75 C 22.613776 14.591486 22.573871 14.439118 22.5625 14.28125 C 22.557842 14.273973 22.567083 14.257324 22.5625 14.25 C 22.202707 13.675077 22.060751 12.956288 22.25 12.25 C 22.566419 11.069104 23.668855 10.304668 24.84375 10.375 z "
- id="path7441" />
+ transform="matrix(1.2082591,0.3318405,-0.3318405,1.2082591,317.97598,69.660764)"
+ d="M -200,28 A 8,8 0 1 1 -216,28 A 8,8 0 1 1 -200,28 z"
+ sodipodi:ry="8"
+ sodipodi:rx="8"
+ sodipodi:cy="28"
+ sodipodi:cx="-208"
+ id="path4546"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:2.39425445;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ sodipodi:type="arc" />
+ <path
+ sodipodi:type="arc"
+ style="opacity:1;fill:#ffffff;fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:3.28979206;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ id="path3494"
+ sodipodi:cx="-208"
+ sodipodi:cy="28"
+ sodipodi:rx="8"
+ sodipodi:ry="8"
+ d="M -200,28 A 8,8 0 1 1 -216,28 A 8,8 0 1 1 -200,28 z"
+ transform="matrix(0.8793504,0.2415079,-0.2415079,0.8793504,247.03365,60.081022)" />
+ <rect
+ ry="2.9515269"
+ y="2.5330143"
+ x="34.246914"
+ height="94.072777"
+ width="61.399998"
+ id="rect4548"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:3.00000024;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ rx="0"
+ transform="matrix(0.9642932,0.2648369,-0.2648369,0.9642932,0,0)" />
+ <path
+ id="rect4774"
+ style="opacity:0.15;fill:#000000;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:3.0210619;stroke-linecap:butt;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1;marker:none;marker-start:none;marker-mid:none;marker-end:none;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ d="M 59.05279,77.077641 L 62.295609,78.502189 L 62.166014,79.016108 L 58.923196,77.59156 L 59.05279,77.077641 zM 63.654051,78.886032 L 60.217921,85.88979 L 61.114211,89.23479 L 68.700504,90.78721 L 69.596795,94.13221 L 63.803081,99.26979 L 64.699371,102.61479 L 71.06131,106.28786 L 67.388241,112.64979 L 70.034531,114.4948 L 77.939618,116.94407 L 82.30212,115.95335 L 82.802686,112.03955 C 70.28389,90.121849 80.622461,68.038789 63.654051,78.886032 z M 59.873241,22.547128 C 58.262768,22.647876 56.637809,22.877652 54.999226,23.316709 C 41.890557,26.829166 34.055615,40.26907 37.555384,53.330379 C 40.08131,62.75725 47.677882,69.631278 56.709406,71.287275 L 57.222461,73.026992 L 58.676114,67.725432 C 67.638533,66.020338 75.404704,59.280984 77.915646,49.910017 C 80.701267,39.513923 76.699095,29.146499 68.338635,23.573236 C 65.656311,22.736308 62.813443,22.363195 59.873241,22.547128 z M 57.564497,26.651561 C 58.023761,26.679053 58.471032,26.7844 58.932641,26.908088 C 61.875405,27.696599 63.876475,30.268684 64.063183,33.150248 C 64.417428,33.717784 64.736192,34.351908 64.918273,35.031446 C 65.907778,38.724328 63.737138,42.507335 60.044259,43.49684 C 56.351377,44.486348 52.56837,42.315705 51.578865,38.622826 C 51.462643,38.189085 51.353452,37.772163 51.322338,37.34019 C 51.309592,37.320278 51.334878,37.274722 51.322338,37.254681 C 50.33784,35.681526 49.949407,33.714711 50.467247,31.782103 C 51.333061,28.55083 54.349645,26.459113 57.564497,26.651561 z" />
<g
id="g6765"
- transform="matrix(1.222459,-0.3275569,0.3275569,1.222459,2.064799,-7.6041513)">
+ transform="matrix(3.3450011,-0.8962903,0.8962903,3.3450011,-4.7652954,-22.544592)">
<path
id="path6767"
d="M 13.4375,16.5 C 9.5186162,16.499999 6.34375,19.657775 6.34375,23.5625 C 6.3437502,26.380698 7.9483759,28.863095 10.34375,30 L 10.34375,31.5 L 11.84375,33 L 10.34375,34.5 L 10.34375,35.5 L 12.34375,36.5 L 12.34375,37.5 L 10.34375,38.5 L 10.34375,39.5 L 11.84375,41 L 10.34375,42.5 L 10.34375,43.5 L 12.84375,45.5 L 15.34375,45.5 L 16.34375,44 L 16.34375,30 C 18.716179,28.854566 20.34375,26.301484 20.34375,23.5 C 20.34375,19.595276 17.356384,16.5 13.4375,16.5 z M 13.34375,18.5 C 14.44775,18.5 15.34375,19.396 15.34375,20.5 C 15.34375,21.604 14.44775,22.5 13.34375,22.5 C 12.23975,22.5 11.34375,21.604 11.34375,20.5 C 11.34375,19.396 12.23975,18.5 13.34375,18.5 z"
- style="fill:url(#linearGradient6789);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ style="fill:url(#linearGradient6789);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
sodipodi:nodetypes="csccccccccccccccccsccsssc" />
<path
id="path6769"
@@ -783,7 +596,7 @@
d="M 13.4375,17.28125 C 9.9358164,17.281249 7.125,20.078754 7.125,23.5625 C 7.1250002,26.085898 8.5663689,28.305758 10.6875,29.3125 C 10.951494,29.440624 11.120744,29.706589 11.125,30 L 11.125,31.15625 L 12.40625,32.4375 C 12.560213,32.584102 12.647354,32.787405 12.647354,33 C 12.647354,33.212595 12.560213,33.415898 12.40625,33.5625 L 11.125,34.84375 L 11.125,35.03125 L 12.6875,35.8125 C 12.951494,35.940624 13.120744,36.206589 13.125,36.5 L 13.125,37.5 C 13.120744,37.793411 12.951494,38.059376 12.6875,38.1875 L 11.125,38.96875 L 11.125,39.15625 L 12.40625,40.4375 C 12.560213,40.584102 12.647354,40.787405 12.647354,41 C 12.647354,41.212595 12.560213,41.415898 12.40625,41.5625 L 11.125,42.84375 L 11.125,43.125 L 13.125,44.71875 L 14.90625,44.71875 L 15.5625,43.75 L 15.5625,30 C 15.566756,29.706589 15.736006,29.440624 16,29.3125 C 18.090762,28.303058 19.5625,26.000684 19.5625,23.5 C 19.5625,19.991393 16.947441,17.28125 13.4375,17.28125 z M 13.34375,17.71875 C 14.867958,17.71875 16.125,18.975792 16.125,20.5 C 16.125,22.024208 14.867958,23.28125 13.34375,23.28125 C 11.819542,23.28125 10.5625,22.024208 10.5625,20.5 C 10.5625,18.975792 11.819542,17.71875 13.34375,17.71875 z"
inkscape:href="#path1884"
id="path6771"
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
xlink:href="#path1884"
inkscape:original="M 13.4375 16.5 C 9.5186162 16.499999 6.34375 19.657775 6.34375 23.5625 C 6.3437502 26.380698 7.9483759 28.863095 10.34375 30 L 10.34375 31.5 L 11.84375 33 L 10.34375 34.5 L 10.34375 35.5 L 12.34375 36.5 L 12.34375 37.5 L 10.34375 38.5 L 10.34375 39.5 L 11.84375 41 L 10.34375 42.5 L 10.34375 43.5 L 12.84375 45.5 L 15.34375 45.5 L 16.34375 44 L 16.34375 30 C 18.716179 28.854566 20.34375 26.301484 20.34375 23.5 C 20.34375 19.595276 17.356384 16.5 13.4375 16.5 z M 13.34375 18.5 C 14.44775 18.5 15.34375 19.396 15.34375 20.5 C 15.34375 21.604 14.44775 22.5 13.34375 22.5 C 12.23975 22.5 11.34375 21.604 11.34375 20.5 C 11.34375 19.396 12.23975 18.5 13.34375 18.5 z "
inkscape:radius="-0.77663463"
@@ -806,10 +619,10 @@
</g>
<path
id="use6163"
- d="M 7.973909,5.14413 C 6.383785,2.550006 8.912938,1.724058 13.619341,3.300498 C 18.325744,4.876938 23.43597,8.261744 25.026094,10.855869 C 25.815137,12.143112 25.66966,12.968832 24.589384,13.334608"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6183);stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 11.403737,12.338389 C 7.0526983,5.2401166 13.973192,2.9800842 26.85127,7.2936796 C 39.729349,11.607275 53.712404,20.869082 58.063443,27.967358 C 60.222492,31.489627 59.824425,33.749035 56.868478,34.749904"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6183);stroke-width:8.20886707;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
- transform="matrix(1.5911082,0,0,2.563452,-6.228703,-2.588246)"
+ transform="matrix(4.3537318,0,0,7.0143454,-27.458713,-8.8196256)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -820,15 +633,15 @@
sodipodi:type="arc" />
<path
id="use6167"
- d="M 10.813348,8.082144 C 6.962997,5.046919 6.385696,2.546748 9.524729,2.501404 C 12.663762,2.45606 18.336305,4.88263 22.186655,7.917855 C 25.978296,10.906798 26.608939,13.378828 23.609463,13.49505"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6191);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 19.173263,20.377645 C 8.6375897,12.072392 7.0579273,5.2312018 15.647229,5.1071275 C 24.23653,4.9830532 39.758247,11.62285 50.293917,19.928103 C 60.668942,28.106714 62.394564,34.870903 54.187131,35.18892"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6191);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
sodipodi:nodetypes="cc"
id="use6169"
- d="M 22.186054,7.917381 C 25.978172,10.906487 26.609106,13.378821 23.609463,13.49505"
- style="opacity:0.10407242;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient6195);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 50.292272,19.926806 C 60.668603,28.105863 62.395021,34.870884 54.187131,35.18892"
+ style="opacity:0.10407242;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient6195);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
- transform="matrix(1.1034483,0,0,1.7777778,-0.69986,-0.945696)"
+ transform="matrix(3.0193534,0,0,4.8645138,-12.330201,-4.3251342)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -837,100 +650,77 @@
id="use6171"
style="fill:#ffffff;fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
sodipodi:type="arc" />
+ <path
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:1;stroke-dasharray:6, 6;stroke-dashoffset:0;stroke-opacity:1"
+ d="M 44.72965,108.80061 L 21.667916,56.837585"
+ id="path4576" />
+ <path
+ style="opacity:0.15;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:1;stroke-dasharray:6, 6;stroke-dashoffset:0;stroke-opacity:1"
+ d="M 44.057779,109.25701 L 20.996045,57.293983"
+ id="path4782" />
+ <path
+ inkscape:r_cy="true"
+ inkscape:r_cx="true"
+ sodipodi:type="arc"
+ style="opacity:0.5;fill:url(#radialGradient3105);fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:1;stroke-linecap:butt;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:10;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:block;overflow:visible"
+ id="path6548"
+ sodipodi:cx="23.857143"
+ sodipodi:cy="40"
+ sodipodi:rx="17.142857"
+ sodipodi:ry="8.5714283"
+ d="M 41,40 A 17.142857,8.5714283 0 1 1 6.7142868,40 A 17.142857,8.5714283 0 1 1 41,40 z"
+ transform="matrix(1.4721843,0,0,0.6979902,49.623521,91.124627)" />
+ <path
+ style="fill:#ffd400;fill-opacity:1;fill-rule:nonzero;stroke:#f48c25;stroke-width:2.15441704;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ d="M 111.53952,115.35838 L 87.978923,72.885445 C 87.301898,71.705643 86.083245,71.050199 84.72919,71.050199 C 83.375131,71.050199 82.156482,71.836728 81.479453,73.016535 L 58.46049,115.48946 C 57.918867,116.53818 57.918867,117.98016 58.595896,119.02888 C 59.272924,120.07759 60.356171,120.60195 61.710228,120.60195 L 108.28977,120.60195 C 109.64383,120.60195 110.86248,119.9465 111.40411,118.89778 C 112.08114,117.84907 112.08114,116.53818 111.53952,115.35838 z"
+ id="path6485"
+ inkscape:r_cx="true"
+ inkscape:r_cy="true" />
<g
- id="g2742"
- transform="translate(-50.014326,-17.491254)">
- <g
- id="layer2"
- inkscape:label="Emblem"
- transform="matrix(0.6169838,0,0,0.6169838,64.382402,34.695537)">
- <g
- style="fill-rule:nonzero;stroke:#000000;stroke-miterlimit:4"
- id="Layer_x0020_2"
- transform="matrix(0.625,0,0,0.625,18.73909,17.94873)"
- inkscape:r_cx="true"
- inkscape:r_cy="true">
- <path
- id="path6480"
- d="M 48,48 L 0,48 L 0,0 L 48,0 L 48,48 z"
- style="fill:none;stroke:none"
- inkscape:r_cx="true"
- inkscape:r_cy="true" />
- </g>
- <g
- style="fill-rule:nonzero;stroke:#000000;stroke-miterlimit:4"
- transform="matrix(0.543542,0,0,0.549893,-0.364803,31.878352)"
- id="g6498"
- inkscape:r_cx="true"
- inkscape:r_cy="true">
- <g
- id="g2525"
- transform="matrix(1.2727288,0,0,1.2727288,-16.27722,0.9675253)">
- <path
- inkscape:r_cy="true"
- inkscape:r_cx="true"
- sodipodi:type="arc"
- style="opacity:0.5;fill:url(#radialGradient2537);fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:1;stroke-linecap:butt;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:10;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:block;overflow:visible"
- id="path6548"
- sodipodi:cx="23.857143"
- sodipodi:cy="40"
- sodipodi:rx="17.142857"
- sodipodi:ry="8.5714283"
- d="M 41,40 A 17.142857,8.5714283 0 1 1 6.7142868,40 A 17.142857,8.5714283 0 1 1 41,40 z"
- transform="matrix(1.2571853,0,0,0.5891709,29.47275,-8.9289993)" />
- <g
- transform="matrix(1.8397842,0,0,1.8185356,-2.8698478,-64.972138)"
- id="g3982">
- <path
- transform="matrix(1.005605,0,0,0.973549,12.74538,5.001568)"
- style="fill:#ffd400;fill-opacity:1;fill-rule:nonzero;stroke:#f48c25;stroke-width:1.0106653;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- d="M 33.386137,38.071593 L 22.511147,17.821614 C 22.198648,17.259115 21.636148,16.946616 21.011149,16.946616 C 20.386149,16.946616 19.82365,17.321614 19.511151,17.884114 L 8.8861609,38.134094 C 8.6361609,38.634093 8.6361609,39.321593 8.9486609,39.821592 C 9.2611599,40.321592 9.7611599,40.571591 10.38616,40.571591 L 31.886138,40.571591 C 32.511137,40.571591 33.073636,40.259092 33.323637,39.759092 C 33.636136,39.259092 33.636136,38.634093 33.386137,38.071593 z"
- id="path6485"
- inkscape:r_cx="true"
- inkscape:r_cy="true" />
- <g
- style="fill-rule:nonzero;stroke:#000000;stroke-miterlimit:4"
- transform="matrix(0.628502,0,0,0.608468,18.78643,18.65104)"
- id="g6487"
- inkscape:r_cx="true"
- inkscape:r_cy="true">
- <linearGradient
- id="linearGradient6525"
- gradientUnits="userSpaceOnUse"
- x1="4.1914001"
- y1="11.1133"
- x2="47.319698"
- y2="56.052299">
- <stop
- offset="0"
- style="stop-color:#D4D4D4"
- id="stop6527" />
- <stop
- offset="0.3982"
- style="stop-color:#E2E2E2"
- id="stop6529" />
- <stop
- offset="1"
- style="stop-color:#FFFFFF"
- id="stop6531" />
- </linearGradient>
- <path
- style="fill:url(#linearGradient2539);stroke:none"
- d="M 9.5,37.6 C 9.2,38.1 9.5,38.5 10,38.5 L 38.2,38.5 C 38.7,38.5 39,38.1 38.7,37.6 L 24.4,11 C 24.1,10.5 23.7,10.5 23.5,11 L 9.5,37.6 z"
- id="path6496"
- inkscape:r_cx="true"
- inkscape:r_cy="true" />
- </g>
- </g>
- <path
- inkscape:r_cy="true"
- inkscape:r_cx="true"
- id="path6500"
- d="M 59.682805,7.7622565 C 58.382805,7.7622565 57.382805,6.7622565 57.382805,5.4622565 C 57.382805,4.0622565 58.282805,3.1622565 59.682805,3.1622565 C 61.082805,3.1622565 61.882805,4.0622565 61.982805,5.4622565 C 61.982805,6.7622565 61.082805,7.7622565 59.682805,7.7622565 L 59.682805,7.7622565 z M 58.282805,1.8622565 L 57.682805,-9.6377435 L 61.682805,-9.6377435 L 61.082805,1.8622565 L 58.182805,1.8622565 L 58.282805,1.8622565 z"
- style="stroke:none" />
- </g>
- </g>
- </g>
+ style="fill-rule:nonzero;stroke:#000000;stroke-miterlimit:4"
+ transform="matrix(1.3540555,0,0,1.3108939,52.223623,64.912501)"
+ id="g6487"
+ inkscape:r_cx="true"
+ inkscape:r_cy="true">
+ <linearGradient
+ id="linearGradient6525"
+ gradientUnits="userSpaceOnUse"
+ x1="4.1914001"
+ y1="11.1133"
+ x2="47.319698"
+ y2="56.052299">
+ <stop
+ offset="0"
+ style="stop-color:#D4D4D4"
+ id="stop6527" />
+ <stop
+ offset="0.3982"
+ style="stop-color:#E2E2E2"
+ id="stop6529" />
+ <stop
+ offset="1"
+ style="stop-color:#FFFFFF"
+ id="stop6531" />
+ </linearGradient>
+ <path
+ style="fill:url(#linearGradient3980);stroke:none"
+ d="M 9.5,37.6 C 9.2,38.1 9.5,38.5 10,38.5 L 38.2,38.5 C 38.7,38.5 39,38.1 38.7,37.6 L 24.4,11 C 24.1,10.5 23.7,10.5 23.5,11 L 9.5,37.6 z"
+ id="path6496"
+ inkscape:r_cx="true"
+ inkscape:r_cy="true" />
+ </g>
+ <g
+ inkscape:r_cy="true"
+ inkscape:r_cx="true"
+ id="g6498"
+ transform="matrix(1.1710163,0,0,1.1846989,57.012705,67.657229)"
+ style="fill-rule:nonzero;stroke:#000000;stroke-miterlimit:4">
+ <path
+ inkscape:r_cy="true"
+ inkscape:r_cx="true"
+ id="path6500"
+ d="M 23.9,36.5 C 22.6,36.5 21.6,35.5 21.6,34.2 C 21.6,32.8 22.5,31.9 23.9,31.9 C 25.3,31.9 26.1,32.8 26.2,34.2 C 26.2,35.5 25.3,36.5 23.9,36.5 L 23.9,36.5 z M 22.5,30.6 L 21.9,19.1 L 25.9,19.1 L 25.3,30.6 L 22.4,30.6 L 22.5,30.6 z"
+ style="stroke:none" />
</g>
</g>
</svg>
diff --git a/icons/scalable/krb-no-valid-ticket.svg b/icons/scalable/krb-no-valid-ticket.svg
index 360dc07..5a21f1e 100644
--- a/icons/scalable/krb-no-valid-ticket.svg
+++ b/icons/scalable/krb-no-valid-ticket.svg
@@ -9,13 +9,13 @@
xmlns:xlink="http://www.w3.org/1999/xlink"
xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
- width="48"
- height="48"
+ width="128"
+ height="128"
id="svg2"
sodipodi:version="0.32"
inkscape:version="0.46"
version="1.0"
- sodipodi:docname="krb-no-valid-ticket.svg"
+ sodipodi:docname="krb-valid-ticket.svg"
inkscape:output_extension="org.inkscape.output.svg.inkscape">
<defs
id="defs4">
@@ -33,18 +33,46 @@
</linearGradient>
<linearGradient
inkscape:collect="always"
- id="linearGradient3364">
+ xlink:href="#linearGradient3384"
+ id="linearGradient3501"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="translate(11.428559,49)"
+ x1="110.76043"
+ y1="-9.658349"
+ x2="98.760429"
+ y2="14.341651" />
+ <linearGradient
+ id="linearGradient6525"
+ gradientUnits="userSpaceOnUse"
+ x1="4.1914001"
+ y1="11.1133"
+ x2="47.319698"
+ y2="56.052299">
<stop
- style="stop-color:#e0e0e0;stop-opacity:1;"
offset="0"
- id="stop3366" />
+ style="stop-color:#a0a0a0;stop-opacity:1"
+ id="stop6527" />
+ <stop
+ offset="0.3982"
+ style="stop-color:#E2E2E2"
+ id="stop6529" />
<stop
- style="stop-color:#c2c2c2;stop-opacity:1"
offset="1"
- id="stop3368" />
+ style="stop-color:#FFFFFF"
+ id="stop6531" />
</linearGradient>
<linearGradient
inkscape:collect="always"
+ xlink:href="#linearGradient6525"
+ id="linearGradient3499"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(1.0050102,0,0,1.0049991,10.928623,48.97342)"
+ x1="111.76043"
+ y1="17.341652"
+ x2="86.760429"
+ y2="-7.658349" />
+ <linearGradient
+ inkscape:collect="always"
id="linearGradient3356">
<stop
style="stop-color:#e2e2e2;stop-opacity:1;"
@@ -57,6 +85,38 @@
</linearGradient>
<linearGradient
inkscape:collect="always"
+ xlink:href="#linearGradient3356"
+ id="linearGradient3497"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="translate(11.428559,49)"
+ x1="92.760429"
+ y1="-1.658349"
+ x2="106.76043"
+ y2="12.341651" />
+ <linearGradient
+ inkscape:collect="always"
+ id="linearGradient3364">
+ <stop
+ style="stop-color:#e0e0e0;stop-opacity:1;"
+ offset="0"
+ id="stop3366" />
+ <stop
+ style="stop-color:#c2c2c2;stop-opacity:1"
+ offset="1"
+ id="stop3368" />
+ </linearGradient>
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient3364"
+ id="linearGradient3495"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="translate(11.428559,49)"
+ x1="92.760429"
+ y1="-1.658349"
+ x2="106.76043"
+ y2="12.341651" />
+ <linearGradient
+ inkscape:collect="always"
id="linearGradient3348">
<stop
style="stop-color:#cc0000;stop-opacity:1;"
@@ -67,6 +127,50 @@
offset="1"
id="stop3352" />
</linearGradient>
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient3348"
+ id="linearGradient3493"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="translate(11.428559,49)"
+ x1="86.760429"
+ y1="-7.658349"
+ x2="112.76043"
+ y2="18.341652" />
+ <linearGradient
+ inkscape:collect="always"
+ id="linearGradient4126">
+ <stop
+ style="stop-color:#000000;stop-opacity:1;"
+ offset="0"
+ id="stop4128" />
+ <stop
+ style="stop-color:#000000;stop-opacity:0;"
+ offset="1"
+ id="stop4130" />
+ </linearGradient>
+ <radialGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient4126"
+ id="radialGradient3491"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(1,0,0,0.5,0,20)"
+ cx="23.857143"
+ cy="40.000000"
+ fx="23.857143"
+ fy="40.000000"
+ r="17.142857" />
+ <linearGradient
+ id="linearGradient3387">
+ <stop
+ style="stop-color:#eeeeec;stop-opacity:1;"
+ offset="0"
+ id="stop3389" />
+ <stop
+ style="stop-color:#babdb6;stop-opacity:1"
+ offset="1"
+ id="stop3391" />
+ </linearGradient>
<inkscape:perspective
sodipodi:type="inkscape:persp3d"
inkscape:vp_x="0 : 24 : 1"
@@ -262,46 +366,6 @@
y1="37.34367"
x2="16.864777"
y2="24.249567" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6826"
- id="linearGradient7425"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
- x1="13.819278"
- y1="30.029789"
- x2="36.227631"
- y2="45.194965" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6958"
- id="linearGradient7427"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.625,-0.676136,0,37.10227,15.875)"
- x1="17"
- y1="45.248375"
- x2="17"
- y2="30.759407" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient2816"
- id="linearGradient7431"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
- x1="15.406166"
- y1="37.34367"
- x2="16.864777"
- y2="24.249567" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4542"
- id="linearGradient7433"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.727273,0,0,0.999999,12.27273,-34.84375)"
- x1="33.120464"
- y1="20.5"
- x2="22.328388"
- y2="20.5" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7604"
@@ -329,23 +393,23 @@
xlink:href="#linearGradient7557"
id="radialGradient6179"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.6315789,0,2.947369)"
+ gradientTransform="matrix(2.736289,0,0,1.7281824,-10.415182,6.3274167)"
cx="17.812502"
cy="14.729167"
fx="17.812502"
fy="14.729167"
- r="9.5000006" />
+ r="9.500001" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7491"
id="radialGradient6183"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(-1.5922835,-0.1907818,-1.1802872,-1.4345654,57.810344,15.557175)"
+ gradientTransform="matrix(-4.3569478,-0.5220341,-3.2296069,-3.9253855,147.77063,40.83149)"
cx="23.681061"
cy="5.3414755"
fx="23.681061"
fy="5.3414755"
- r="5.0552441" />
+ r="5.055244" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7592"
@@ -362,7 +426,7 @@
xlink:href="#linearGradient7549"
id="radialGradient6191"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.6372128,-0.3629926,2.1525103,1.8500902,-36.53018,2.08716)"
+ gradientTransform="matrix(4.4798874,-0.9932527,5.8898903,5.0623815,-110.37231,3.9736362)"
cx="24.090876"
cy="5.052979"
fx="24.090876"
@@ -373,7 +437,7 @@
xlink:href="#linearGradient7567"
id="linearGradient6195"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.1304264,-0.235981,0.915432,0.6373638,-15.020125,7.538008)"
+ gradientTransform="matrix(3.0931733,-0.6457122,2.5048865,1.7440116,-51.514585,18.888732)"
x1="20.722668"
y1="16.830494"
x2="22.697027"
@@ -390,656 +454,55 @@
fy="2.0625"
r="0.90625" />
<linearGradient
- y2="56.0523"
- x2="47.3197"
- y1="11.1133"
- x1="4.1914"
- gradientUnits="userSpaceOnUse"
- id="linearGradient2520"
- xlink:href="#aigrd1"
- inkscape:collect="always" />
- <linearGradient
- y2="30.000000"
- x2="15.785715"
- y1="19.500000"
- x1="16.071430"
- gradientTransform="translate(-5.19362,-3.314069)"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4042"
- xlink:href="#linearGradient6924"
- inkscape:collect="always" />
- <linearGradient
- y2="13.284962"
- x2="24.000000"
- y1="16.525082"
- x1="24.000000"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4040"
- xlink:href="#linearGradient6932"
- inkscape:collect="always" />
- <linearGradient
- y2="56.575912"
- x2="37.969398"
- y1="14.004482"
- x1="17.160095"
- gradientTransform="translate(-5.050764,-5.956924)"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4038"
- xlink:href="#linearGradient4176"
- inkscape:collect="always" />
- <linearGradient
- y2="17.511776"
- x2="38.013393"
- y1="17.511776"
- x1="10.116071"
- gradientTransform="translate(-5.050764,-5.956924)"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4036"
- xlink:href="#linearGradient4162"
- inkscape:collect="always" />
- <linearGradient
- y2="25.428572"
- x2="25.207588"
- y1="21.857143"
- x1="25.064732"
- gradientTransform="translate(-5.050764,-5.956924)"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4034"
- xlink:href="#linearGradient4206"
- inkscape:collect="always" />
- <linearGradient
- y2="26.718750"
- x2="38.826412"
- y1="26.718750"
- x1="9.3030529"
- gradientTransform="translate(-5.050764,-5.956924)"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4032"
- xlink:href="#linearGradient4134"
- inkscape:collect="always" />
- <linearGradient
- y2="13.284962"
- x2="24.000000"
- y1="16.525082"
- x1="24.000000"
- gradientUnits="userSpaceOnUse"
- id="linearGradient4024"
- xlink:href="#linearGradient6932"
- inkscape:collect="always" />
- <radialGradient
- r="17.142857"
- fy="40.000000"
- fx="23.857143"
- cy="40.000000"
- cx="23.857143"
- gradientTransform="matrix(1,0,0,0.5,-7.086869e-16,20)"
- gradientUnits="userSpaceOnUse"
- id="radialGradient4022"
- xlink:href="#linearGradient4126"
- inkscape:collect="always" />
- <linearGradient
- y2="56.0523"
- x2="47.3197"
- y1="11.1133"
- x1="4.1914"
- gradientUnits="userSpaceOnUse"
- id="linearGradient3980"
- xlink:href="#aigrd1"
- inkscape:collect="always" />
- <radialGradient
- r="17.142857"
- fy="40.000000"
- fx="23.857143"
- cy="40.000000"
- cx="23.857143"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- gradientUnits="userSpaceOnUse"
- id="radialGradient3105"
- xlink:href="#linearGradient4126"
- inkscape:collect="always" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#aigrd1"
- id="linearGradient7451"
- gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient7449"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,2.000293e-14,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient6946"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.000000,0.000000,0.000000,0.500000,5.299057e-16,20.00000)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6932"
- id="linearGradient6942"
- gradientUnits="userSpaceOnUse"
- x1="24.000000"
- y1="16.525082"
- x2="24.000000"
- y2="13.284962" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6924"
- id="linearGradient6930"
- x1="16.071430"
- y1="19.500000"
- x2="15.785715"
- y2="30.000000"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.193620,-3.314069)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4206"
- id="linearGradient4198"
- x1="25.064732"
- y1="21.857143"
- x2="25.207588"
- y2="25.428572"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4176"
- id="linearGradient4182"
- x1="17.160095"
- y1="14.004482"
- x2="37.969398"
- y2="56.575912"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4162"
- id="linearGradient4168"
- x1="10.116071"
- y1="17.511776"
- x2="38.013393"
- y2="17.511776"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6932"
- id="linearGradient4160"
- x1="24.000000"
- y1="16.525082"
- x2="24.000000"
- y2="13.284962"
- gradientUnits="userSpaceOnUse" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4134"
- id="linearGradient4140"
- x1="9.3030529"
- y1="26.718750"
- x2="38.826412"
- y2="26.718750"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(-5.050764,-5.956924)" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient4132"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857"
- gradientTransform="matrix(1,0,0,0.5,-8.959602e-15,20)"
- gradientUnits="userSpaceOnUse" />
- <linearGradient
- inkscape:collect="always"
- id="linearGradient4126">
- <stop
- style="stop-color:#000000;stop-opacity:1;"
- offset="0"
- id="stop4128" />
- <stop
- style="stop-color:#000000;stop-opacity:0;"
- offset="1"
- id="stop4130" />
- </linearGradient>
- <linearGradient
- id="linearGradient4134">
- <stop
- style="stop-color:#7e807a;stop-opacity:1.0000000;"
- offset="0.0000000"
- id="stop4136" />
- <stop
- id="stop4148"
- offset="0.25000000"
- style="stop-color:#babbb8;stop-opacity:1.0000000;" />
- <stop
- id="stop4142"
- offset="0.50000000"
- style="stop-color:#a5a6a3;stop-opacity:1.0000000;" />
- <stop
- style="stop-color:#333432;stop-opacity:1.0000000;"
- offset="1.0000000"
- id="stop4138" />
- </linearGradient>
- <linearGradient
- id="linearGradient4162">
- <stop
- style="stop-color:#f79403;stop-opacity:1.0000000;"
- offset="0.0000000"
- id="stop4164" />
- <stop
- id="stop4170"
- offset="0.18691589"
- style="stop-color:#fdb343;stop-opacity:1.0000000;" />
- <stop
- style="stop-color:#fdb74f;stop-opacity:1.0000000;"
- offset="0.43008122"
- id="stop4172" />
- <stop
- style="stop-color:#8f5601;stop-opacity:1.0000000;"
- offset="1.0000000"
- id="stop4166" />
- </linearGradient>
- <linearGradient
- inkscape:collect="always"
- id="linearGradient4176">
- <stop
- style="stop-color:#ffffff;stop-opacity:1;"
- offset="0"
- id="stop4178" />
- <stop
- style="stop-color:#ffffff;stop-opacity:0;"
- offset="1"
- id="stop4180" />
- </linearGradient>
- <linearGradient
- id="linearGradient4206">
- <stop
- style="stop-color:#7d4b01;stop-opacity:1.0000000;"
- offset="0.0000000"
- id="stop4208" />
- <stop
- style="stop-color:#535353;stop-opacity:1.0000000;"
- offset="1.0000000"
- id="stop4210" />
- </linearGradient>
- <linearGradient
- id="aigrd1"
- gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523">
- <stop
- offset="0"
- style="stop-color:#D4D4D4"
- id="stop6490" />
- <stop
- offset="0.3982"
- style="stop-color:#E2E2E2"
- id="stop6492" />
- <stop
- offset="1"
- style="stop-color:#FFFFFF"
- id="stop6494" />
- </linearGradient>
- <linearGradient
- inkscape:collect="always"
- id="linearGradient6924">
- <stop
- style="stop-color:#ffffff;stop-opacity:1;"
- offset="0"
- id="stop6926" />
- <stop
- style="stop-color:#ffffff;stop-opacity:0;"
- offset="1"
- id="stop6928" />
- </linearGradient>
- <linearGradient
- id="linearGradient6932">
- <stop
- id="stop6934"
- offset="0.0000000"
- style="stop-color:#ffffff;stop-opacity:1.0000000;" />
- <stop
- id="stop6936"
- offset="1.0000000"
- style="stop-color:#e7e6ae;stop-opacity:1.0000000;" />
- </linearGradient>
- <inkscape:perspective
- id="perspective2781"
- inkscape:persp3d-origin="24 : 16 : 1"
- inkscape:vp_z="48 : 24 : 1"
- inkscape:vp_y="0 : 1000 : 0"
- inkscape:vp_x="0 : 24 : 1"
- sodipodi:type="inkscape:persp3d" />
- <inkscape:perspective
- id="perspective3021"
- inkscape:persp3d-origin="372.04724 : 350.78739 : 1"
- inkscape:vp_z="744.09448 : 526.18109 : 1"
- inkscape:vp_y="0 : 1000 : 0"
- inkscape:vp_x="0 : 526.18109 : 1"
- sodipodi:type="inkscape:persp3d" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#aigrd1"
- id="linearGradient3320"
- gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523" />
- <linearGradient
inkscape:collect="always"
- xlink:href="#aigrd1"
- id="linearGradient3329"
+ xlink:href="#linearGradient3387"
+ id="linearGradient4572"
+ x1="-136"
+ y1="88"
+ x2="-68"
+ y2="24"
gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523" />
+ gradientTransform="translate(158.4469,-1.4303695)" />
<linearGradient
- id="linearGradient6525"
- gradientUnits="userSpaceOnUse"
- x1="4.1914001"
- y1="11.1133"
- x2="47.319698"
- y2="56.052299">
- <stop
- offset="0"
- style="stop-color:#a0a0a0;stop-opacity:1"
- id="stop6527" />
- <stop
- offset="0.3982"
- style="stop-color:#E2E2E2"
- id="stop6529" />
- <stop
- offset="1"
- style="stop-color:#FFFFFF"
- id="stop6531" />
- </linearGradient>
- <linearGradient
- inkscape:collect="always"
- xlink:href="#aigrd1"
- id="linearGradient3336"
- gradientUnits="userSpaceOnUse"
- x1="4.1914"
- y1="11.1133"
- x2="47.3197"
- y2="56.0523"
- gradientTransform="matrix(0.628502,0,0,0.608468,82.664925,-0.561259)" />
- <radialGradient
inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient3361"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient2539"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6525"
- id="linearGradient3338"
- x1="111.76043"
- y1="17.341652"
- x2="86.760429"
- y2="-7.658349"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.7168863,0,0,0.7168784,17.368456,54.160487)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3348"
- id="linearGradient3354"
- x1="86.760429"
- y1="-7.658349"
- x2="112.76043"
- y2="18.341652"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.7133125,0,0,0.7133125,17.725067,54.179447)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3356"
- id="linearGradient3362"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.7133125,0,0,0.7133125,17.725067,54.179447)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3364"
- id="linearGradient3370"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.7133125,0,0,0.7133125,17.725067,54.179447)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3384"
- id="linearGradient3390"
- x1="110.76043"
- y1="-9.658349"
- x2="98.760429"
- y2="14.341651"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.7133125,0,0,0.7133125,17.725067,54.179447)" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient3428"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3348"
- id="linearGradient3430"
- gradientUnits="userSpaceOnUse"
- x1="86.760429"
- y1="-7.658349"
- x2="112.76043"
- y2="18.341652"
- gradientTransform="translate(11.428559,49)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3364"
- id="linearGradient3432"
- gradientUnits="userSpaceOnUse"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651"
- gradientTransform="translate(11.428559,49)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3356"
- id="linearGradient3434"
- gradientUnits="userSpaceOnUse"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651"
- gradientTransform="translate(11.428559,49)" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6525"
- id="linearGradient3436"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.0050102,0,0,1.0049991,10.928623,48.97342)"
- x1="111.76043"
- y1="17.341652"
- x2="86.760429"
- y2="-7.658349" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3384"
- id="linearGradient3438"
- gradientUnits="userSpaceOnUse"
- x1="110.76043"
- y1="-9.658349"
- x2="98.760429"
- y2="14.341651"
- gradientTransform="translate(11.428559,49)" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient3449"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3348"
- id="linearGradient3451"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="86.760429"
- y1="-7.658349"
- x2="112.76043"
- y2="18.341652" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3364"
- id="linearGradient3453"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3356"
- id="linearGradient3455"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6525"
- id="linearGradient3457"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.0050102,0,0,1.0049991,10.928623,48.97342)"
- x1="111.76043"
- y1="17.341652"
- x2="86.760429"
- y2="-7.658349" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3384"
- id="linearGradient3459"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="110.76043"
- y1="-9.658349"
- x2="98.760429"
- y2="14.341651" />
- <radialGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4126"
- id="radialGradient3491"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.5,0,20)"
- cx="23.857143"
- cy="40.000000"
- fx="23.857143"
- fy="40.000000"
- r="17.142857" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3348"
- id="linearGradient3493"
- gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="86.760429"
- y1="-7.658349"
- x2="112.76043"
- y2="18.341652" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient3364"
- id="linearGradient3495"
+ xlink:href="#linearGradient6826"
+ id="linearGradient4609"
gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651" />
+ gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
+ x1="13.819278"
+ y1="30.029789"
+ x2="36.227631"
+ y2="45.194965" />
<linearGradient
inkscape:collect="always"
- xlink:href="#linearGradient3356"
- id="linearGradient3497"
+ xlink:href="#linearGradient6958"
+ id="linearGradient4611"
gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="92.760429"
- y1="-1.658349"
- x2="106.76043"
- y2="12.341651" />
+ gradientTransform="matrix(0,0.625,-0.676136,0,37.10227,15.875)"
+ x1="17"
+ y1="45.248375"
+ x2="17"
+ y2="30.759407" />
<linearGradient
inkscape:collect="always"
- xlink:href="#linearGradient6525"
- id="linearGradient3499"
+ xlink:href="#linearGradient2816"
+ id="linearGradient4613"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.0050102,0,0,1.0049991,10.928623,48.97342)"
- x1="111.76043"
- y1="17.341652"
- x2="86.760429"
- y2="-7.658349" />
+ gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
+ x1="15.406166"
+ y1="37.34367"
+ x2="16.864777"
+ y2="24.249567" />
<linearGradient
inkscape:collect="always"
- xlink:href="#linearGradient3384"
- id="linearGradient3501"
+ xlink:href="#linearGradient4542"
+ id="linearGradient4615"
gradientUnits="userSpaceOnUse"
- gradientTransform="translate(11.428559,49)"
- x1="110.76043"
- y1="-9.658349"
- x2="98.760429"
- y2="14.341651" />
+ gradientTransform="matrix(0.727273,0,0,0.999999,12.27273,-34.84375)"
+ x1="33.120464"
+ y1="20.5"
+ x2="22.328388"
+ y2="20.5" />
</defs>
<sodipodi:namedview
id="base"
@@ -1048,35 +511,43 @@
borderopacity="0.37647059"
inkscape:pageopacity="0.0"
inkscape:pageshadow="2"
- inkscape:zoom="8.0000004"
- inkscape:cx="35.715671"
- inkscape:cy="18.326413"
+ inkscape:zoom="1"
+ inkscape:cx="56.848204"
+ inkscape:cy="105.59827"
inkscape:document-units="px"
- inkscape:current-layer="g2836"
+ inkscape:current-layer="layer1"
width="48px"
height="48px"
inkscape:showpageshadow="false"
- inkscape:window-width="672"
- inkscape:window-height="716"
- inkscape:window-x="643"
- inkscape:window-y="24"
+ inkscape:window-width="1366"
+ inkscape:window-height="719"
+ inkscape:window-x="0"
+ inkscape:window-y="0"
inkscape:snap-bbox="true"
gridtolerance="10000"
showborder="false"
showgrid="false"
borderlayer="false">
<inkscape:grid
+ type="xygrid"
+ id="grid6206"
+ spacingx="0.5px"
+ spacingy="0.5px"
+ empspacing="2"
+ visible="true"
+ enabled="true" />
+ <inkscape:grid
id="GridFromPre046Settings"
type="xygrid"
originx="0px"
originy="0px"
- spacingx="1px"
- spacingy="1px"
+ spacingx="0.5px"
+ spacingy="0.5px"
color="#0000ff"
empcolor="#0000ff"
opacity="0.2"
empopacity="0.4"
- empspacing="5"
+ empspacing="2"
visible="true"
enabled="true" />
</sodipodi:namedview>
@@ -1118,35 +589,44 @@
id="layer1">
<path
sodipodi:type="arc"
- style="opacity:0.16289593;fill:url(#radialGradient7612);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741673999999996;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ style="opacity:0.16289595;fill:url(#radialGradient7612);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
id="path7600"
sodipodi:cx="20"
sodipodi:cy="46"
sodipodi:rx="8"
sodipodi:ry="2"
d="M 28,46 A 8,2 0 1 1 12,46 A 8,2 0 1 1 28,46 z"
- transform="matrix(1.1875,0,0,1.75,9.75,-37.5)" />
+ transform="matrix(3.2493431,0,0,4.7885057,16.263635,-104.34827)" />
<path
sodipodi:type="arc"
- style="opacity:0.16289593;fill:url(#radialGradient7610);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741673999999996;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ style="opacity:0.16289595;fill:url(#radialGradient7610);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
id="path7602"
sodipodi:cx="20"
sodipodi:cy="46"
sodipodi:rx="8"
sodipodi:ry="2"
d="M 28,46 A 8,2 0 1 1 12,46 A 8,2 0 1 1 28,46 z"
- transform="matrix(1.25,0,0,1.75,-8,-37.5)" />
+ transform="matrix(3.9516112,0,0,4.7885057,-39.14511,-99.34827)" />
<path
sodipodi:nodetypes="css"
id="use6159"
- d="M 24.281173,13.417592 C 21.785192,13.938638 16.273503,11.934434 11.978296,8.943923 C 7.683089,5.953412 6.222848,3.103453 8.718829,2.582407"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#babdb6;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 56.025123,34.976972 C 49.195398,36.402705 34.113824,30.918623 22.360897,22.735721 C 10.607969,14.552819 6.6123281,6.7545075 13.442053,5.3287751"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#babdb6;stroke-width:8.20886707;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
id="use6161"
- d="M 21.021707,7.056075 C 25.316914,10.046586 26.777155,12.896546 24.281173,13.417592 C 21.785192,13.938638 16.273503,11.934434 11.978296,8.943923 C 7.683089,5.953412 6.222848,3.103453 8.718829,2.582407 C 11.214811,2.061361 16.7265,4.065564 21.021707,7.056075 z"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6179);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 47.106283,17.570023 C 58.85921,25.752926 62.854851,33.55124 56.025123,34.976972 C 49.195398,36.402705 34.113824,30.918623 22.360897,22.735721 C 10.607969,14.552819 6.6123281,6.7545075 13.442053,5.3287751 C 20.271781,3.9030427 35.353355,9.3871212 47.106283,17.570023 z"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6179);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ <rect
+ style="opacity:1;fill:url(#linearGradient4572);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ id="rect3474"
+ width="67"
+ height="100"
+ x="31.446913"
+ y="-0.43036848"
+ ry="3.2703688"
+ transform="matrix(0.9642932,0.2648369,-0.2648369,0.9642932,0,0)" />
<path
- transform="matrix(1.1034483,0,0,1.7777778,2.636801,7.009256)"
+ transform="matrix(3.0193534,0,0,4.8645138,-3.2001327,17.441913)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -1155,54 +635,47 @@
id="use6173"
style="fill:url(#radialGradient6201);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
sodipodi:type="arc" />
- <g
- id="g7413"
- transform="matrix(1.222459,0.3275569,-0.3275569,1.222459,15.102844,-16.514282)">
- <path
- id="path7415"
- d="M 13.4375,16.5 C 9.5186162,16.499999 6.34375,19.657775 6.34375,23.5625 C 6.3437502,26.380698 7.9483759,28.863095 10.34375,30 L 10.34375,31.5 L 11.84375,33 L 10.34375,34.5 L 10.34375,35.5 L 12.34375,36.5 L 12.34375,37.5 L 10.34375,38.5 L 10.34375,39.5 L 11.84375,41 L 10.34375,42.5 L 10.34375,43.5 L 12.84375,45.5 L 15.34375,45.5 L 16.34375,44 L 16.34375,30 C 18.716179,28.854566 20.34375,26.301484 20.34375,23.5 C 20.34375,19.595276 17.356384,16.5 13.4375,16.5 z M 13.34375,18.5 C 14.44775,18.5 15.34375,19.396 15.34375,20.5 C 15.34375,21.604 14.44775,22.5 13.34375,22.5 C 12.23975,22.5 11.34375,21.604 11.34375,20.5 C 11.34375,19.396 12.23975,18.5 13.34375,18.5 z"
- style="fill:url(#linearGradient7425);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- sodipodi:nodetypes="csccccccccccccccccsccsssc" />
- <path
- id="path7417"
- d="M 18.846598,24 L 8.028422,24 C 8.028422,26.76 10.451693,29 13.43751,29 C 16.423327,29 18.846598,26.76 18.846598,24 z"
- style="opacity:0.3;fill:url(#linearGradient7427);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1.0274241;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
- <path
- d="M 13.4375,17.28125 C 9.9358164,17.281249 7.125,20.078754 7.125,23.5625 C 7.1250002,26.085898 8.5663689,28.305758 10.6875,29.3125 C 10.951494,29.440624 11.120744,29.706589 11.125,30 L 11.125,31.15625 L 12.40625,32.4375 C 12.560213,32.584102 12.647354,32.787405 12.647354,33 C 12.647354,33.212595 12.560213,33.415898 12.40625,33.5625 L 11.125,34.84375 L 11.125,35.03125 L 12.6875,35.8125 C 12.951494,35.940624 13.120744,36.206589 13.125,36.5 L 13.125,37.5 C 13.120744,37.793411 12.951494,38.059376 12.6875,38.1875 L 11.125,38.96875 L 11.125,39.15625 L 12.40625,40.4375 C 12.560213,40.584102 12.647354,40.787405 12.647354,41 C 12.647354,41.212595 12.560213,41.415898 12.40625,41.5625 L 11.125,42.84375 L 11.125,43.125 L 13.125,44.71875 L 14.90625,44.71875 L 15.5625,43.75 L 15.5625,30 C 15.566756,29.706589 15.736006,29.440624 16,29.3125 C 18.090762,28.303058 19.5625,26.000684 19.5625,23.5 C 19.5625,19.991393 16.947441,17.28125 13.4375,17.28125 z M 13.34375,17.71875 C 14.867958,17.71875 16.125,18.975792 16.125,20.5 C 16.125,22.024208 14.867958,23.28125 13.34375,23.28125 C 11.819542,23.28125 10.5625,22.024208 10.5625,20.5 C 10.5625,18.975792 11.819542,17.71875 13.34375,17.71875 z"
- inkscape:href="#path1884"
- id="path7419"
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- xlink:href="#path1884"
- inkscape:original="M 13.4375 16.5 C 9.5186162 16.499999 6.34375 19.657775 6.34375 23.5625 C 6.3437502 26.380698 7.9483759 28.863095 10.34375 30 L 10.34375 31.5 L 11.84375 33 L 10.34375 34.5 L 10.34375 35.5 L 12.34375 36.5 L 12.34375 37.5 L 10.34375 38.5 L 10.34375 39.5 L 11.84375 41 L 10.34375 42.5 L 10.34375 43.5 L 12.84375 45.5 L 15.34375 45.5 L 16.34375 44 L 16.34375 30 C 18.716179 28.854566 20.34375 26.301484 20.34375 23.5 C 20.34375 19.595276 17.356384 16.5 13.4375 16.5 z M 13.34375 18.5 C 14.44775 18.5 15.34375 19.396 15.34375 20.5 C 15.34375 21.604 14.44775 22.5 13.34375 22.5 C 12.23975 22.5 11.34375 21.604 11.34375 20.5 C 11.34375 19.396 12.23975 18.5 13.34375 18.5 z "
- inkscape:radius="-0.77663463"
- sodipodi:type="inkscape:offset" />
- <path
- sodipodi:type="inkscape:offset"
- inkscape:radius="-0.10364762"
- inkscape:original="M 13.40625 17.53125 C 13.179953 17.535742 12.940048 17.565361 12.71875 17.59375 C 11.746507 17.718472 10.844502 18.056009 10.0625 18.5625 C 10.273788 19.382459 10.603512 20.028723 11 20.59375 C 10.998818 20.562191 11 20.531846 11 20.5 C 11 19.119998 12.119999 18 13.5 18 C 14.880001 18 16 19.119998 16 20.5 C 16 21.880003 14.880001 23 13.5 23 C 13.338115 23 13.184591 22.966937 13.03125 22.9375 C 14.159156 24.243071 15.219875 25.922289 15.46875 29.3125 C 17.839227 28.416828 19.53125 26.324417 19.53125 23.5625 C 19.444481 20.923505 17.958879 18.870351 15.46875 17.84375 C 14.777284 17.614671 14.085142 17.517773 13.40625 17.53125 z M 15.46875 31.96875 C 15.356466 34.978468 14.778907 38.970391 13.4375 44.46875 L 14.78125 44.46875 L 15.46875 43.125 L 15.46875 31.96875 z "
- style="opacity:0.6;fill:url(#linearGradient7431);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- id="path7421"
- d="M 13.40625,17.625 C 13.187538,17.629341 12.939695,17.659156 12.71875,17.6875 C 11.78621,17.807129 10.942882,18.147772 10.1875,18.625 C 10.361143,19.259817 10.61214,19.783079 10.90625,20.25 C 11.032204,18.930646 12.148103,17.90625 13.5,17.90625 C 14.936081,17.90625 16.09375,19.063918 16.09375,20.5 C 16.09375,21.936083 14.936081,23.09375 13.5,23.09375 C 13.422832,23.09375 13.35303,23.07256 13.28125,23.0625 C 14.340561,24.332754 15.303193,26.006767 15.5625,29.15625 C 17.828737,28.247206 19.4375,26.230684 19.4375,23.5625 C 19.35195,20.960576 17.896038,18.951077 15.4375,17.9375 C 14.757352,17.712171 14.073888,17.611746 13.40625,17.625 z M 15.375,34.6875 C 15.095565,37.273086 14.520442,40.429504 13.5625,44.375 L 14.71875,44.375 L 15.375,43.0625 L 15.375,34.6875 z" />
- <rect
- transform="matrix(0,1,-1,0,0,0)"
- y="-14.84375"
- x="29"
- height="0.98128641"
- width="16.311773"
- id="rect7423"
- style="opacity:0.61538463;fill:url(#linearGradient7433);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
- </g>
<path
- style="fill:#000000;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:0.99999976000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;opacity:0.15"
- d="M 25.6875 8.875 C 25.098939 8.9118192 24.505084 8.9957928 23.90625 9.15625 C 19.115576 10.439907 16.25223 15.351634 17.53125 20.125 C 18.454371 23.57013 21.230603 26.082302 24.53125 26.6875 L 24.71875 27.4375 L 25.25 25.5 C 28.525392 24.876859 31.363605 22.299699 32.28125 18.875 C 33.299279 15.075659 31.836651 11.286796 28.78125 9.25 C 27.800972 8.9441375 26.762022 8.8077801 25.6875 8.875 z M 24.84375 10.375 C 25.011592 10.385047 25.175051 10.423547 25.34375 10.46875 C 26.419208 10.756918 27.150516 11.696908 27.21875 12.75 C 27.348212 12.957411 27.464707 13.189157 27.53125 13.4375 C 27.892873 14.787095 27.099594 16.169627 25.75 16.53125 C 24.400405 16.892874 23.017873 16.099594 22.65625 14.75 C 22.613776 14.591486 22.573871 14.439118 22.5625 14.28125 C 22.557842 14.273973 22.567083 14.257324 22.5625 14.25 C 22.202707 13.675077 22.060751 12.956288 22.25 12.25 C 22.566419 11.069104 23.668855 10.304668 24.84375 10.375 z "
- id="path7441" />
+ transform="matrix(1.2082591,0.3318405,-0.3318405,1.2082591,317.97598,69.660764)"
+ d="M -200,28 A 8,8 0 1 1 -216,28 A 8,8 0 1 1 -200,28 z"
+ sodipodi:ry="8"
+ sodipodi:rx="8"
+ sodipodi:cy="28"
+ sodipodi:cx="-208"
+ id="path4546"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:2.39425445;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ sodipodi:type="arc" />
+ <path
+ sodipodi:type="arc"
+ style="opacity:1;fill:#ffffff;fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:3.28979206;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ id="path3494"
+ sodipodi:cx="-208"
+ sodipodi:cy="28"
+ sodipodi:rx="8"
+ sodipodi:ry="8"
+ d="M -200,28 A 8,8 0 1 1 -216,28 A 8,8 0 1 1 -200,28 z"
+ transform="matrix(0.8793504,0.2415079,-0.2415079,0.8793504,247.03365,60.081022)" />
+ <rect
+ ry="2.9515269"
+ y="2.5330143"
+ x="34.246914"
+ height="94.072777"
+ width="61.399998"
+ id="rect4548"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:3.00000024;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ rx="0"
+ transform="matrix(0.9642932,0.2648369,-0.2648369,0.9642932,0,0)" />
+ <path
+ id="rect4774"
+ style="opacity:0.15;fill:#000000;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:3.0210619;stroke-linecap:butt;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1;marker:none;marker-start:none;marker-mid:none;marker-end:none;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ d="M 59.05279,77.077641 L 62.295609,78.502189 L 62.166014,79.016108 L 58.923196,77.59156 L 59.05279,77.077641 zM 63.654051,78.886032 L 60.217921,85.88979 L 61.114211,89.23479 L 68.700504,90.78721 L 69.596795,94.13221 L 63.803081,99.26979 L 64.699371,102.61479 L 71.06131,106.28786 L 67.388241,112.64979 L 70.034531,114.4948 L 77.939618,116.94407 L 82.30212,115.95335 L 82.802686,112.03955 C 70.28389,90.121849 80.622461,68.038789 63.654051,78.886032 z M 59.873241,22.547128 C 58.262768,22.647876 56.637809,22.877652 54.999226,23.316709 C 41.890557,26.829166 34.055615,40.26907 37.555384,53.330379 C 40.08131,62.75725 47.677882,69.631278 56.709406,71.287275 L 57.222461,73.026992 L 58.676114,67.725432 C 67.638533,66.020338 75.404704,59.280984 77.915646,49.910017 C 80.701267,39.513923 76.699095,29.146499 68.338635,23.573236 C 65.656311,22.736308 62.813443,22.363195 59.873241,22.547128 z M 57.564497,26.651561 C 58.023761,26.679053 58.471032,26.7844 58.932641,26.908088 C 61.875405,27.696599 63.876475,30.268684 64.063183,33.150248 C 64.417428,33.717784 64.736192,34.351908 64.918273,35.031446 C 65.907778,38.724328 63.737138,42.507335 60.044259,43.49684 C 56.351377,44.486348 52.56837,42.315705 51.578865,38.622826 C 51.462643,38.189085 51.353452,37.772163 51.322338,37.34019 C 51.309592,37.320278 51.334878,37.274722 51.322338,37.254681 C 50.33784,35.681526 49.949407,33.714711 50.467247,31.782103 C 51.333061,28.55083 54.349645,26.459113 57.564497,26.651561 z" />
<g
id="g6765"
- transform="matrix(1.222459,-0.3275569,0.3275569,1.222459,2.064799,-7.6041513)">
+ transform="matrix(3.3450011,-0.8962903,0.8962903,3.3450011,-4.7652954,-22.544592)">
<path
id="path6767"
d="M 13.4375,16.5 C 9.5186162,16.499999 6.34375,19.657775 6.34375,23.5625 C 6.3437502,26.380698 7.9483759,28.863095 10.34375,30 L 10.34375,31.5 L 11.84375,33 L 10.34375,34.5 L 10.34375,35.5 L 12.34375,36.5 L 12.34375,37.5 L 10.34375,38.5 L 10.34375,39.5 L 11.84375,41 L 10.34375,42.5 L 10.34375,43.5 L 12.84375,45.5 L 15.34375,45.5 L 16.34375,44 L 16.34375,30 C 18.716179,28.854566 20.34375,26.301484 20.34375,23.5 C 20.34375,19.595276 17.356384,16.5 13.4375,16.5 z M 13.34375,18.5 C 14.44775,18.5 15.34375,19.396 15.34375,20.5 C 15.34375,21.604 14.44775,22.5 13.34375,22.5 C 12.23975,22.5 11.34375,21.604 11.34375,20.5 C 11.34375,19.396 12.23975,18.5 13.34375,18.5 z"
- style="fill:url(#linearGradient6789);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ style="fill:url(#linearGradient6789);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
sodipodi:nodetypes="csccccccccccccccccsccsssc" />
<path
id="path6769"
@@ -1212,7 +685,7 @@
d="M 13.4375,17.28125 C 9.9358164,17.281249 7.125,20.078754 7.125,23.5625 C 7.1250002,26.085898 8.5663689,28.305758 10.6875,29.3125 C 10.951494,29.440624 11.120744,29.706589 11.125,30 L 11.125,31.15625 L 12.40625,32.4375 C 12.560213,32.584102 12.647354,32.787405 12.647354,33 C 12.647354,33.212595 12.560213,33.415898 12.40625,33.5625 L 11.125,34.84375 L 11.125,35.03125 L 12.6875,35.8125 C 12.951494,35.940624 13.120744,36.206589 13.125,36.5 L 13.125,37.5 C 13.120744,37.793411 12.951494,38.059376 12.6875,38.1875 L 11.125,38.96875 L 11.125,39.15625 L 12.40625,40.4375 C 12.560213,40.584102 12.647354,40.787405 12.647354,41 C 12.647354,41.212595 12.560213,41.415898 12.40625,41.5625 L 11.125,42.84375 L 11.125,43.125 L 13.125,44.71875 L 14.90625,44.71875 L 15.5625,43.75 L 15.5625,30 C 15.566756,29.706589 15.736006,29.440624 16,29.3125 C 18.090762,28.303058 19.5625,26.000684 19.5625,23.5 C 19.5625,19.991393 16.947441,17.28125 13.4375,17.28125 z M 13.34375,17.71875 C 14.867958,17.71875 16.125,18.975792 16.125,20.5 C 16.125,22.024208 14.867958,23.28125 13.34375,23.28125 C 11.819542,23.28125 10.5625,22.024208 10.5625,20.5 C 10.5625,18.975792 11.819542,17.71875 13.34375,17.71875 z"
inkscape:href="#path1884"
id="path6771"
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
xlink:href="#path1884"
inkscape:original="M 13.4375 16.5 C 9.5186162 16.499999 6.34375 19.657775 6.34375 23.5625 C 6.3437502 26.380698 7.9483759 28.863095 10.34375 30 L 10.34375 31.5 L 11.84375 33 L 10.34375 34.5 L 10.34375 35.5 L 12.34375 36.5 L 12.34375 37.5 L 10.34375 38.5 L 10.34375 39.5 L 11.84375 41 L 10.34375 42.5 L 10.34375 43.5 L 12.84375 45.5 L 15.34375 45.5 L 16.34375 44 L 16.34375 30 C 18.716179 28.854566 20.34375 26.301484 20.34375 23.5 C 20.34375 19.595276 17.356384 16.5 13.4375 16.5 z M 13.34375 18.5 C 14.44775 18.5 15.34375 19.396 15.34375 20.5 C 15.34375 21.604 14.44775 22.5 13.34375 22.5 C 12.23975 22.5 11.34375 21.604 11.34375 20.5 C 11.34375 19.396 12.23975 18.5 13.34375 18.5 z "
inkscape:radius="-0.77663463"
@@ -1235,10 +708,10 @@
</g>
<path
id="use6163"
- d="M 7.973909,5.14413 C 6.383785,2.550006 8.912938,1.724058 13.619341,3.300498 C 18.325744,4.876938 23.43597,8.261744 25.026094,10.855869 C 25.815137,12.143112 25.66966,12.968832 24.589384,13.334608"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6183);stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 11.403737,12.338389 C 7.0526983,5.2401166 13.973192,2.9800842 26.85127,7.2936796 C 39.729349,11.607275 53.712404,20.869082 58.063443,27.967358 C 60.222492,31.489627 59.824425,33.749035 56.868478,34.749904"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6183);stroke-width:8.20886707;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
- transform="matrix(1.5911082,0,0,2.563452,-6.228703,-2.588246)"
+ transform="matrix(4.3537318,0,0,7.0143454,-27.458713,-8.8196256)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -1249,15 +722,15 @@
sodipodi:type="arc" />
<path
id="use6167"
- d="M 10.813348,8.082144 C 6.962997,5.046919 6.385696,2.546748 9.524729,2.501404 C 12.663762,2.45606 18.336305,4.88263 22.186655,7.917855 C 25.978296,10.906798 26.608939,13.378828 23.609463,13.49505"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6191);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 19.173263,20.377645 C 8.6375897,12.072392 7.0579273,5.2312018 15.647229,5.1071275 C 24.23653,4.9830532 39.758247,11.62285 50.293917,19.928103 C 60.668942,28.106714 62.394564,34.870903 54.187131,35.18892"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6191);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
sodipodi:nodetypes="cc"
id="use6169"
- d="M 22.186054,7.917381 C 25.978172,10.906487 26.609106,13.378821 23.609463,13.49505"
- style="opacity:0.10407242;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient6195);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 50.292272,19.926806 C 60.668603,28.105863 62.395021,34.870884 54.187131,35.18892"
+ style="opacity:0.10407242;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient6195);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
- transform="matrix(1.1034483,0,0,1.7777778,-0.69986,-0.945696)"
+ transform="matrix(3.0193534,0,0,4.8645138,-12.330201,-4.3251342)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -1266,74 +739,69 @@
id="use6171"
style="fill:#ffffff;fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
sodipodi:type="arc" />
+ <path
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:1;stroke-dasharray:6, 6;stroke-dashoffset:0;stroke-opacity:1"
+ d="M 44.72965,108.80061 L 21.667916,56.837585"
+ id="path4576" />
+ <path
+ style="opacity:0.15;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:1;stroke-dasharray:6, 6;stroke-dashoffset:0;stroke-opacity:1"
+ d="M 44.057779,109.25701 L 20.996045,57.293983"
+ id="path4782" />
<g
- id="g2836"
- transform="translate(-52.760428,-22.341651)">
- <g
- inkscape:r_cy="true"
- inkscape:r_cx="true"
- transform="matrix(0.625,0,0,0.625,82.617585,-1.263569)"
- id="Layer_x0020_2"
- style="fill-rule:nonzero;stroke:#000000;stroke-miterlimit:4">
- <path
- inkscape:r_cy="true"
- inkscape:r_cx="true"
- style="fill:none;stroke:none"
- d="M 48,48 L 0,48 L 0,0 L 48,0 L 48,48 z"
- id="path6480" />
- </g>
+ id="g3440"
+ transform="matrix(1.9148449,0,0,1.9148449,-122.90966,-6.964575)">
<path
- inkscape:r_cy="true"
- inkscape:r_cx="true"
- sodipodi:type="arc"
- style="opacity:0.5;fill:url(#radialGradient2539);fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:1;stroke-linecap:butt;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:10;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:block;overflow:visible"
- id="path6548"
- sodipodi:cx="23.857143"
- sodipodi:cy="40"
- sodipodi:rx="17.142857"
- sodipodi:ry="8.5714283"
+ transform="matrix(0.683333,0,0,0.323981,95.172334,54.382411)"
d="M 41,40 A 17.142857,8.5714283 0 1 1 6.7142868,40 A 17.142857,8.5714283 0 1 1 41,40 z"
- transform="matrix(0.48743,0,0,0.2310997,77.460549,58.018788)" />
+ sodipodi:ry="8.5714283"
+ sodipodi:rx="17.142857"
+ sodipodi:cy="40"
+ sodipodi:cx="23.857143"
+ id="path3414"
+ style="opacity:0.5;fill:url(#radialGradient3491);fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:1;stroke-linecap:butt;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:10;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:block;overflow:visible"
+ sodipodi:type="arc"
+ inkscape:r_cx="true"
+ inkscape:r_cy="true" />
<rect
- y="49.074215"
- x="79.969925"
- height="17.831001"
- width="17.831003"
- style="fill:#510000;fill-opacity:1;stroke:#888a85;stroke-width:0.71512485;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- ry="3.4084711"
- rx="3.3870246"
- id="rect192" />
+ id="rect3416"
+ rx="5.6987519"
+ ry="5.7348361"
+ style="fill:#510000;fill-opacity:1;stroke:#888a85;stroke-width:1.00254071;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ width="24.997463"
+ height="24.997459"
+ x="98.690254"
+ y="41.842922" />
<rect
- rx="2.5625"
- ry="2.6875"
- style="fill:url(#linearGradient3354);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
- id="rect3365"
- width="14.266251"
- height="14.266249"
- x="81.752304"
- y="50.85659" />
+ y="44.341652"
+ x="101.18899"
+ height="19.999998"
+ width="20"
+ id="rect3418"
+ style="fill:url(#linearGradient3493);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ ry="4.5217848"
+ rx="4.3114696" />
<path
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient3370);stroke-width:2.97503543;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- d="M 83.95313,63.011173 C 93.817721,53.146583 93.817721,53.146583 93.817721,53.146583"
- id="path3829" />
+ id="path3420"
+ d="M 104.27435,61.381285 C 118.10362,47.552017 118.10362,47.552017 118.10362,47.552017"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient3495);stroke-width:4.17073202;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
<path
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient3362);stroke-width:2.97503543;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- d="M 93.817721,63.011173 C 83.95313,53.146583 83.95313,53.146583 83.95313,53.146583"
- id="path3305" />
+ id="path3422"
+ d="M 118.10362,61.381285 C 104.27435,47.552017 104.27435,47.552017 104.27435,47.552017"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient3497);stroke-width:4.17073202;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
<rect
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient3338);stroke-width:0.71616572;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
- id="rect3328"
- width="16.402973"
- height="16.402796"
- x="80.683853"
- y="49.788403"
- rx="2.3374128"
- ry="2.3664417" />
+ ry="3.9815965"
+ rx="3.9327548"
+ y="42.844154"
+ x="99.691116"
+ height="22.995245"
+ width="22.995495"
+ id="rect3424"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient3499);stroke-width:1.00399995;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate" />
<path
- style="opacity:1;fill:url(#linearGradient3390);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
- d="M 83.580167,50.856589 L 94.190691,50.856589 C 95.203324,50.856589 96.018554,51.711584 96.018554,52.773617 L 96.018554,57.276401 C 95.305242,58.703026 87.458803,61.556276 81.752303,56.563089 C 81.752303,56.563089 81.752303,52.773617 81.752303,52.773617 C 81.752303,51.711584 82.567531,50.856589 83.580167,50.856589 z"
- id="rect3376"
- sodipodi:nodetypes="ccccccc" />
+ sodipodi:nodetypes="ccccccc"
+ id="path3426"
+ d="M 103.75149,44.341652 L 118.62649,44.341652 C 120.04611,44.341652 121.18899,45.540277 121.18899,47.029152 L 121.18899,53.341651 C 120.18899,55.341651 109.18898,59.341651 101.18899,52.341651 C 101.18899,52.341651 101.18899,47.029152 101.18899,47.029152 C 101.18899,45.540277 102.33186,44.341652 103.75149,44.341652 z"
+ style="opacity:1;fill:url(#linearGradient3501);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate" />
</g>
</g>
</svg>
diff --git a/icons/scalable/krb-valid-ticket.svg b/icons/scalable/krb-valid-ticket.svg
index 92c084b..2dd05d3 100644
--- a/icons/scalable/krb-valid-ticket.svg
+++ b/icons/scalable/krb-valid-ticket.svg
@@ -9,17 +9,35 @@
xmlns:xlink="http://www.w3.org/1999/xlink"
xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
- width="48"
- height="48"
+ width="128"
+ height="128"
id="svg2"
sodipodi:version="0.32"
- inkscape:version="0.45+devel"
+ inkscape:version="0.46"
version="1.0"
- sodipodi:docname="dialog-password.svg"
+ sodipodi:docname="krb-valid-ticket.svg"
inkscape:output_extension="org.inkscape.output.svg.inkscape">
<defs
id="defs4">
<linearGradient
+ id="linearGradient3387">
+ <stop
+ style="stop-color:#eeeeec;stop-opacity:1;"
+ offset="0"
+ id="stop3389" />
+ <stop
+ style="stop-color:#babdb6;stop-opacity:1"
+ offset="1"
+ id="stop3391" />
+ </linearGradient>
+ <inkscape:perspective
+ sodipodi:type="inkscape:persp3d"
+ inkscape:vp_x="0 : 24 : 1"
+ inkscape:vp_y="0 : 1000 : 0"
+ inkscape:vp_z="48 : 24 : 1"
+ inkscape:persp3d-origin="24 : 16 : 1"
+ id="perspective84" />
+ <linearGradient
inkscape:collect="always"
id="linearGradient7614">
<stop
@@ -207,46 +225,6 @@
y1="37.34367"
x2="16.864777"
y2="24.249567" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6826"
- id="linearGradient7425"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
- x1="13.819278"
- y1="30.029789"
- x2="36.227631"
- y2="45.194965" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient6958"
- id="linearGradient7427"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.625,-0.676136,0,37.10227,15.875)"
- x1="17"
- y1="45.248375"
- x2="17"
- y2="30.759407" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient2816"
- id="linearGradient7431"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
- x1="15.406166"
- y1="37.34367"
- x2="16.864777"
- y2="24.249567" />
- <linearGradient
- inkscape:collect="always"
- xlink:href="#linearGradient4542"
- id="linearGradient7433"
- gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(0.727273,0,0,0.999999,12.27273,-34.84375)"
- x1="33.120464"
- y1="20.5"
- x2="22.328388"
- y2="20.5" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7604"
@@ -274,23 +252,23 @@
xlink:href="#linearGradient7557"
id="radialGradient6179"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1,0,0,0.6315789,0,2.947369)"
+ gradientTransform="matrix(2.736289,0,0,1.7281824,-10.415182,6.3274167)"
cx="17.812502"
cy="14.729167"
fx="17.812502"
fy="14.729167"
- r="9.5000006" />
+ r="9.500001" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7491"
id="radialGradient6183"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(-1.5922835,-0.1907818,-1.1802872,-1.4345654,57.810344,15.557175)"
+ gradientTransform="matrix(-4.3569478,-0.5220341,-3.2296069,-3.9253855,147.77063,40.83149)"
cx="23.681061"
cy="5.3414755"
fx="23.681061"
fy="5.3414755"
- r="5.0552441" />
+ r="5.055244" />
<radialGradient
inkscape:collect="always"
xlink:href="#linearGradient7592"
@@ -307,7 +285,7 @@
xlink:href="#linearGradient7549"
id="radialGradient6191"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.6372128,-0.3629926,2.1525103,1.8500902,-36.53018,2.08716)"
+ gradientTransform="matrix(4.4798874,-0.9932527,5.8898903,5.0623815,-110.37231,3.9736362)"
cx="24.090876"
cy="5.052979"
fx="24.090876"
@@ -318,7 +296,7 @@
xlink:href="#linearGradient7567"
id="linearGradient6195"
gradientUnits="userSpaceOnUse"
- gradientTransform="matrix(1.1304264,-0.235981,0.915432,0.6373638,-15.020125,7.538008)"
+ gradientTransform="matrix(3.0931733,-0.6457122,2.5048865,1.7440116,-51.514585,18.888732)"
x1="20.722668"
y1="16.830494"
x2="22.697027"
@@ -334,6 +312,56 @@
fx="11.15625"
fy="2.0625"
r="0.90625" />
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient3387"
+ id="linearGradient4572"
+ x1="-136"
+ y1="88"
+ x2="-68"
+ y2="24"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="translate(158.4469,-1.4303695)" />
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient6826"
+ id="linearGradient4609"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
+ x1="13.819278"
+ y1="30.029789"
+ x2="36.227631"
+ y2="45.194965" />
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient6958"
+ id="linearGradient4611"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(0,0.625,-0.676136,0,37.10227,15.875)"
+ x1="17"
+ y1="45.248375"
+ x2="17"
+ y2="30.759407" />
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient2816"
+ id="linearGradient4613"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(0,0.673693,-0.676136,0,37.10227,14.81577)"
+ x1="15.406166"
+ y1="37.34367"
+ x2="16.864777"
+ y2="24.249567" />
+ <linearGradient
+ inkscape:collect="always"
+ xlink:href="#linearGradient4542"
+ id="linearGradient4615"
+ gradientUnits="userSpaceOnUse"
+ gradientTransform="matrix(0.727273,0,0,0.999999,12.27273,-34.84375)"
+ x1="33.120464"
+ y1="20.5"
+ x2="22.328388"
+ y2="20.5" />
</defs>
<sodipodi:namedview
id="base"
@@ -342,30 +370,45 @@
borderopacity="0.37647059"
inkscape:pageopacity="0.0"
inkscape:pageshadow="2"
- inkscape:zoom="1"
- inkscape:cx="20.415064"
- inkscape:cy="38.492287"
+ inkscape:zoom="4"
+ inkscape:cx="56.848204"
+ inkscape:cy="65.598266"
inkscape:document-units="px"
inkscape:current-layer="layer1"
width="48px"
height="48px"
inkscape:showpageshadow="false"
- gridempspacing="2"
- gridspacingx="0.5px"
- gridspacingy="0.5px"
- inkscape:window-width="1006"
- inkscape:window-height="696"
- inkscape:window-x="5"
- inkscape:window-y="24"
+ inkscape:window-width="1366"
+ inkscape:window-height="719"
+ inkscape:window-x="0"
+ inkscape:window-y="0"
inkscape:snap-bbox="true"
gridtolerance="10000"
- showborder="false">
+ showborder="false"
+ showgrid="false"
+ borderlayer="false">
<inkscape:grid
type="xygrid"
id="grid6206"
spacingx="0.5px"
spacingy="0.5px"
- empspacing="2" />
+ empspacing="2"
+ visible="true"
+ enabled="true" />
+ <inkscape:grid
+ id="GridFromPre046Settings"
+ type="xygrid"
+ originx="0px"
+ originy="0px"
+ spacingx="0.5px"
+ spacingy="0.5px"
+ color="#0000ff"
+ empcolor="#0000ff"
+ opacity="0.2"
+ empopacity="0.4"
+ empspacing="2"
+ visible="true"
+ enabled="true" />
</sodipodi:namedview>
<metadata
id="metadata7">
@@ -405,35 +448,44 @@
id="layer1">
<path
sodipodi:type="arc"
- style="opacity:0.16289593;fill:url(#radialGradient7612);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741673999999996;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ style="opacity:0.16289595;fill:url(#radialGradient7612);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
id="path7600"
sodipodi:cx="20"
sodipodi:cy="46"
sodipodi:rx="8"
sodipodi:ry="2"
d="M 28,46 A 8,2 0 1 1 12,46 A 8,2 0 1 1 28,46 z"
- transform="matrix(1.1875,0,0,1.75,9.75,-37.5)" />
+ transform="matrix(3.2493431,0,0,4.7885057,16.263635,-104.34827)" />
<path
sodipodi:type="arc"
- style="opacity:0.16289593;fill:url(#radialGradient7610);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741673999999996;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ style="opacity:0.16289595;fill:url(#radialGradient7610);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
id="path7602"
sodipodi:cx="20"
sodipodi:cy="46"
sodipodi:rx="8"
sodipodi:ry="2"
d="M 28,46 A 8,2 0 1 1 12,46 A 8,2 0 1 1 28,46 z"
- transform="matrix(1.25,0,0,1.75,-8,-37.5)" />
+ transform="matrix(3.9516112,0,0,4.7885057,-39.14511,-99.34827)" />
<path
sodipodi:nodetypes="css"
id="use6159"
- d="M 24.281173,13.417592 C 21.785192,13.938638 16.273503,11.934434 11.978296,8.943923 C 7.683089,5.953412 6.222848,3.103453 8.718829,2.582407"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#babdb6;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 56.025123,34.976972 C 49.195398,36.402705 34.113824,30.918623 22.360897,22.735721 C 10.607969,14.552819 6.6123281,6.7545075 13.442053,5.3287751"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#babdb6;stroke-width:8.20886707;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
id="use6161"
- d="M 21.021707,7.056075 C 25.316914,10.046586 26.777155,12.896546 24.281173,13.417592 C 21.785192,13.938638 16.273503,11.934434 11.978296,8.943923 C 7.683089,5.953412 6.222848,3.103453 8.718829,2.582407 C 11.214811,2.061361 16.7265,4.065564 21.021707,7.056075 z"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6179);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 47.106283,17.570023 C 58.85921,25.752926 62.854851,33.55124 56.025123,34.976972 C 49.195398,36.402705 34.113824,30.918623 22.360897,22.735721 C 10.607969,14.552819 6.6123281,6.7545075 13.442053,5.3287751 C 20.271781,3.9030427 35.353355,9.3871212 47.106283,17.570023 z"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6179);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ <rect
+ style="opacity:1;fill:url(#linearGradient4572);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ id="rect3474"
+ width="67"
+ height="100"
+ x="31.446913"
+ y="-0.43036848"
+ ry="3.2703688"
+ transform="matrix(0.9642932,0.2648369,-0.2648369,0.9642932,0,0)" />
<path
- transform="matrix(1.1034483,0,0,1.7777778,2.636801,7.009256)"
+ transform="matrix(3.0193534,0,0,4.8645138,-3.2001327,17.441913)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -442,54 +494,47 @@
id="use6173"
style="fill:url(#radialGradient6201);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
sodipodi:type="arc" />
- <g
- id="g7413"
- transform="matrix(1.222459,0.3275569,-0.3275569,1.222459,15.102844,-16.514282)">
- <path
- id="path7415"
- d="M 13.4375,16.5 C 9.5186162,16.499999 6.34375,19.657775 6.34375,23.5625 C 6.3437502,26.380698 7.9483759,28.863095 10.34375,30 L 10.34375,31.5 L 11.84375,33 L 10.34375,34.5 L 10.34375,35.5 L 12.34375,36.5 L 12.34375,37.5 L 10.34375,38.5 L 10.34375,39.5 L 11.84375,41 L 10.34375,42.5 L 10.34375,43.5 L 12.84375,45.5 L 15.34375,45.5 L 16.34375,44 L 16.34375,30 C 18.716179,28.854566 20.34375,26.301484 20.34375,23.5 C 20.34375,19.595276 17.356384,16.5 13.4375,16.5 z M 13.34375,18.5 C 14.44775,18.5 15.34375,19.396 15.34375,20.5 C 15.34375,21.604 14.44775,22.5 13.34375,22.5 C 12.23975,22.5 11.34375,21.604 11.34375,20.5 C 11.34375,19.396 12.23975,18.5 13.34375,18.5 z"
- style="fill:url(#linearGradient7425);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- sodipodi:nodetypes="csccccccccccccccccsccsssc" />
- <path
- id="path7417"
- d="M 18.846598,24 L 8.028422,24 C 8.028422,26.76 10.451693,29 13.43751,29 C 16.423327,29 18.846598,26.76 18.846598,24 z"
- style="opacity:0.3;fill:url(#linearGradient7427);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1.0274241;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
- <path
- d="M 13.4375,17.28125 C 9.9358164,17.281249 7.125,20.078754 7.125,23.5625 C 7.1250002,26.085898 8.5663689,28.305758 10.6875,29.3125 C 10.951494,29.440624 11.120744,29.706589 11.125,30 L 11.125,31.15625 L 12.40625,32.4375 C 12.560213,32.584102 12.647354,32.787405 12.647354,33 C 12.647354,33.212595 12.560213,33.415898 12.40625,33.5625 L 11.125,34.84375 L 11.125,35.03125 L 12.6875,35.8125 C 12.951494,35.940624 13.120744,36.206589 13.125,36.5 L 13.125,37.5 C 13.120744,37.793411 12.951494,38.059376 12.6875,38.1875 L 11.125,38.96875 L 11.125,39.15625 L 12.40625,40.4375 C 12.560213,40.584102 12.647354,40.787405 12.647354,41 C 12.647354,41.212595 12.560213,41.415898 12.40625,41.5625 L 11.125,42.84375 L 11.125,43.125 L 13.125,44.71875 L 14.90625,44.71875 L 15.5625,43.75 L 15.5625,30 C 15.566756,29.706589 15.736006,29.440624 16,29.3125 C 18.090762,28.303058 19.5625,26.000684 19.5625,23.5 C 19.5625,19.991393 16.947441,17.28125 13.4375,17.28125 z M 13.34375,17.71875 C 14.867958,17.71875 16.125,18.975792 16.125,20.5 C 16.125,22.024208 14.867958,23.28125 13.34375,23.28125 C 11.819542,23.28125 10.5625,22.024208 10.5625,20.5 C 10.5625,18.975792 11.819542,17.71875 13.34375,17.71875 z"
- inkscape:href="#path1884"
- id="path7419"
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- xlink:href="#path1884"
- inkscape:original="M 13.4375 16.5 C 9.5186162 16.499999 6.34375 19.657775 6.34375 23.5625 C 6.3437502 26.380698 7.9483759 28.863095 10.34375 30 L 10.34375 31.5 L 11.84375 33 L 10.34375 34.5 L 10.34375 35.5 L 12.34375 36.5 L 12.34375 37.5 L 10.34375 38.5 L 10.34375 39.5 L 11.84375 41 L 10.34375 42.5 L 10.34375 43.5 L 12.84375 45.5 L 15.34375 45.5 L 16.34375 44 L 16.34375 30 C 18.716179 28.854566 20.34375 26.301484 20.34375 23.5 C 20.34375 19.595276 17.356384 16.5 13.4375 16.5 z M 13.34375 18.5 C 14.44775 18.5 15.34375 19.396 15.34375 20.5 C 15.34375 21.604 14.44775 22.5 13.34375 22.5 C 12.23975 22.5 11.34375 21.604 11.34375 20.5 C 11.34375 19.396 12.23975 18.5 13.34375 18.5 z "
- inkscape:radius="-0.77663463"
- sodipodi:type="inkscape:offset" />
- <path
- sodipodi:type="inkscape:offset"
- inkscape:radius="-0.10364762"
- inkscape:original="M 13.40625 17.53125 C 13.179953 17.535742 12.940048 17.565361 12.71875 17.59375 C 11.746507 17.718472 10.844502 18.056009 10.0625 18.5625 C 10.273788 19.382459 10.603512 20.028723 11 20.59375 C 10.998818 20.562191 11 20.531846 11 20.5 C 11 19.119998 12.119999 18 13.5 18 C 14.880001 18 16 19.119998 16 20.5 C 16 21.880003 14.880001 23 13.5 23 C 13.338115 23 13.184591 22.966937 13.03125 22.9375 C 14.159156 24.243071 15.219875 25.922289 15.46875 29.3125 C 17.839227 28.416828 19.53125 26.324417 19.53125 23.5625 C 19.444481 20.923505 17.958879 18.870351 15.46875 17.84375 C 14.777284 17.614671 14.085142 17.517773 13.40625 17.53125 z M 15.46875 31.96875 C 15.356466 34.978468 14.778907 38.970391 13.4375 44.46875 L 14.78125 44.46875 L 15.46875 43.125 L 15.46875 31.96875 z "
- style="opacity:0.6;fill:url(#linearGradient7431);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
- id="path7421"
- d="M 13.40625,17.625 C 13.187538,17.629341 12.939695,17.659156 12.71875,17.6875 C 11.78621,17.807129 10.942882,18.147772 10.1875,18.625 C 10.361143,19.259817 10.61214,19.783079 10.90625,20.25 C 11.032204,18.930646 12.148103,17.90625 13.5,17.90625 C 14.936081,17.90625 16.09375,19.063918 16.09375,20.5 C 16.09375,21.936083 14.936081,23.09375 13.5,23.09375 C 13.422832,23.09375 13.35303,23.07256 13.28125,23.0625 C 14.340561,24.332754 15.303193,26.006767 15.5625,29.15625 C 17.828737,28.247206 19.4375,26.230684 19.4375,23.5625 C 19.35195,20.960576 17.896038,18.951077 15.4375,17.9375 C 14.757352,17.712171 14.073888,17.611746 13.40625,17.625 z M 15.375,34.6875 C 15.095565,37.273086 14.520442,40.429504 13.5625,44.375 L 14.71875,44.375 L 15.375,43.0625 L 15.375,34.6875 z" />
- <rect
- transform="matrix(0,1,-1,0,0,0)"
- y="-14.84375"
- x="29"
- height="0.98128641"
- width="16.311773"
- id="rect7423"
- style="opacity:0.61538463;fill:url(#linearGradient7433);fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1" />
- </g>
<path
- style="fill:#000000;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:0.99999976000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;opacity:0.15"
- d="M 25.6875 8.875 C 25.098939 8.9118192 24.505084 8.9957928 23.90625 9.15625 C 19.115576 10.439907 16.25223 15.351634 17.53125 20.125 C 18.454371 23.57013 21.230603 26.082302 24.53125 26.6875 L 24.71875 27.4375 L 25.25 25.5 C 28.525392 24.876859 31.363605 22.299699 32.28125 18.875 C 33.299279 15.075659 31.836651 11.286796 28.78125 9.25 C 27.800972 8.9441375 26.762022 8.8077801 25.6875 8.875 z M 24.84375 10.375 C 25.011592 10.385047 25.175051 10.423547 25.34375 10.46875 C 26.419208 10.756918 27.150516 11.696908 27.21875 12.75 C 27.348212 12.957411 27.464707 13.189157 27.53125 13.4375 C 27.892873 14.787095 27.099594 16.169627 25.75 16.53125 C 24.400405 16.892874 23.017873 16.099594 22.65625 14.75 C 22.613776 14.591486 22.573871 14.439118 22.5625 14.28125 C 22.557842 14.273973 22.567083 14.257324 22.5625 14.25 C 22.202707 13.675077 22.060751 12.956288 22.25 12.25 C 22.566419 11.069104 23.668855 10.304668 24.84375 10.375 z "
- id="path7441" />
+ transform="matrix(1.2082591,0.3318405,-0.3318405,1.2082591,317.97598,69.660764)"
+ d="M -200,28 A 8,8 0 1 1 -216,28 A 8,8 0 1 1 -200,28 z"
+ sodipodi:ry="8"
+ sodipodi:rx="8"
+ sodipodi:cy="28"
+ sodipodi:cx="-208"
+ id="path4546"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:2.39425445;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ sodipodi:type="arc" />
+ <path
+ sodipodi:type="arc"
+ style="opacity:1;fill:#ffffff;fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:3.28979206;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ id="path3494"
+ sodipodi:cx="-208"
+ sodipodi:cy="28"
+ sodipodi:rx="8"
+ sodipodi:ry="8"
+ d="M -200,28 A 8,8 0 1 1 -216,28 A 8,8 0 1 1 -200,28 z"
+ transform="matrix(0.8793504,0.2415079,-0.2415079,0.8793504,247.03365,60.081022)" />
+ <rect
+ ry="2.9515269"
+ y="2.5330143"
+ x="34.246914"
+ height="94.072777"
+ width="61.399998"
+ id="rect4548"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:3.00000024;stroke-linecap:round;stroke-linejoin:round;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ rx="0"
+ transform="matrix(0.9642932,0.2648369,-0.2648369,0.9642932,0,0)" />
+ <path
+ id="rect4774"
+ style="opacity:0.15;fill:#000000;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:3.0210619;stroke-linecap:butt;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1;marker:none;marker-start:none;marker-mid:none;marker-end:none;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
+ d="M 59.05279,77.077641 L 62.295609,78.502189 L 62.166014,79.016108 L 58.923196,77.59156 L 59.05279,77.077641 zM 63.654051,78.886032 L 60.217921,85.88979 L 61.114211,89.23479 L 68.700504,90.78721 L 69.596795,94.13221 L 63.803081,99.26979 L 64.699371,102.61479 L 71.06131,106.28786 L 67.388241,112.64979 L 70.034531,114.4948 L 77.939618,116.94407 L 82.30212,115.95335 L 82.802686,112.03955 C 70.28389,90.121849 80.622461,68.038789 63.654051,78.886032 z M 59.873241,22.547128 C 58.262768,22.647876 56.637809,22.877652 54.999226,23.316709 C 41.890557,26.829166 34.055615,40.26907 37.555384,53.330379 C 40.08131,62.75725 47.677882,69.631278 56.709406,71.287275 L 57.222461,73.026992 L 58.676114,67.725432 C 67.638533,66.020338 75.404704,59.280984 77.915646,49.910017 C 80.701267,39.513923 76.699095,29.146499 68.338635,23.573236 C 65.656311,22.736308 62.813443,22.363195 59.873241,22.547128 z M 57.564497,26.651561 C 58.023761,26.679053 58.471032,26.7844 58.932641,26.908088 C 61.875405,27.696599 63.876475,30.268684 64.063183,33.150248 C 64.417428,33.717784 64.736192,34.351908 64.918273,35.031446 C 65.907778,38.724328 63.737138,42.507335 60.044259,43.49684 C 56.351377,44.486348 52.56837,42.315705 51.578865,38.622826 C 51.462643,38.189085 51.353452,37.772163 51.322338,37.34019 C 51.309592,37.320278 51.334878,37.274722 51.322338,37.254681 C 50.33784,35.681526 49.949407,33.714711 50.467247,31.782103 C 51.333061,28.55083 54.349645,26.459113 57.564497,26.651561 z" />
<g
id="g6765"
- transform="matrix(1.222459,-0.3275569,0.3275569,1.222459,2.064799,-7.6041513)">
+ transform="matrix(3.3450011,-0.8962903,0.8962903,3.3450011,-4.7652954,-22.544592)">
<path
id="path6767"
d="M 13.4375,16.5 C 9.5186162,16.499999 6.34375,19.657775 6.34375,23.5625 C 6.3437502,26.380698 7.9483759,28.863095 10.34375,30 L 10.34375,31.5 L 11.84375,33 L 10.34375,34.5 L 10.34375,35.5 L 12.34375,36.5 L 12.34375,37.5 L 10.34375,38.5 L 10.34375,39.5 L 11.84375,41 L 10.34375,42.5 L 10.34375,43.5 L 12.84375,45.5 L 15.34375,45.5 L 16.34375,44 L 16.34375,30 C 18.716179,28.854566 20.34375,26.301484 20.34375,23.5 C 20.34375,19.595276 17.356384,16.5 13.4375,16.5 z M 13.34375,18.5 C 14.44775,18.5 15.34375,19.396 15.34375,20.5 C 15.34375,21.604 14.44775,22.5 13.34375,22.5 C 12.23975,22.5 11.34375,21.604 11.34375,20.5 C 11.34375,19.396 12.23975,18.5 13.34375,18.5 z"
- style="fill:url(#linearGradient6789);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ style="fill:url(#linearGradient6789);fill-opacity:1;fill-rule:evenodd;stroke:#888a85;stroke-width:0.79014969;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
sodipodi:nodetypes="csccccccccccccccccsccsssc" />
<path
id="path6769"
@@ -499,7 +544,7 @@
d="M 13.4375,17.28125 C 9.9358164,17.281249 7.125,20.078754 7.125,23.5625 C 7.1250002,26.085898 8.5663689,28.305758 10.6875,29.3125 C 10.951494,29.440624 11.120744,29.706589 11.125,30 L 11.125,31.15625 L 12.40625,32.4375 C 12.560213,32.584102 12.647354,32.787405 12.647354,33 C 12.647354,33.212595 12.560213,33.415898 12.40625,33.5625 L 11.125,34.84375 L 11.125,35.03125 L 12.6875,35.8125 C 12.951494,35.940624 13.120744,36.206589 13.125,36.5 L 13.125,37.5 C 13.120744,37.793411 12.951494,38.059376 12.6875,38.1875 L 11.125,38.96875 L 11.125,39.15625 L 12.40625,40.4375 C 12.560213,40.584102 12.647354,40.787405 12.647354,41 C 12.647354,41.212595 12.560213,41.415898 12.40625,41.5625 L 11.125,42.84375 L 11.125,43.125 L 13.125,44.71875 L 14.90625,44.71875 L 15.5625,43.75 L 15.5625,30 C 15.566756,29.706589 15.736006,29.440624 16,29.3125 C 18.090762,28.303058 19.5625,26.000684 19.5625,23.5 C 19.5625,19.991393 16.947441,17.28125 13.4375,17.28125 z M 13.34375,17.71875 C 14.867958,17.71875 16.125,18.975792 16.125,20.5 C 16.125,22.024208 14.867958,23.28125 13.34375,23.28125 C 11.819542,23.28125 10.5625,22.024208 10.5625,20.5 C 10.5625,18.975792 11.819542,17.71875 13.34375,17.71875 z"
inkscape:href="#path1884"
id="path6771"
- style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969000000002;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
+ style="opacity:1;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:0.79014969;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1"
xlink:href="#path1884"
inkscape:original="M 13.4375 16.5 C 9.5186162 16.499999 6.34375 19.657775 6.34375 23.5625 C 6.3437502 26.380698 7.9483759 28.863095 10.34375 30 L 10.34375 31.5 L 11.84375 33 L 10.34375 34.5 L 10.34375 35.5 L 12.34375 36.5 L 12.34375 37.5 L 10.34375 38.5 L 10.34375 39.5 L 11.84375 41 L 10.34375 42.5 L 10.34375 43.5 L 12.84375 45.5 L 15.34375 45.5 L 16.34375 44 L 16.34375 30 C 18.716179 28.854566 20.34375 26.301484 20.34375 23.5 C 20.34375 19.595276 17.356384 16.5 13.4375 16.5 z M 13.34375 18.5 C 14.44775 18.5 15.34375 19.396 15.34375 20.5 C 15.34375 21.604 14.44775 22.5 13.34375 22.5 C 12.23975 22.5 11.34375 21.604 11.34375 20.5 C 11.34375 19.396 12.23975 18.5 13.34375 18.5 z "
inkscape:radius="-0.77663463"
@@ -522,10 +567,10 @@
</g>
<path
id="use6163"
- d="M 7.973909,5.14413 C 6.383785,2.550006 8.912938,1.724058 13.619341,3.300498 C 18.325744,4.876938 23.43597,8.261744 25.026094,10.855869 C 25.815137,12.143112 25.66966,12.968832 24.589384,13.334608"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6183);stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 11.403737,12.338389 C 7.0526983,5.2401166 13.973192,2.9800842 26.85127,7.2936796 C 39.729349,11.607275 53.712404,20.869082 58.063443,27.967358 C 60.222492,31.489627 59.824425,33.749035 56.868478,34.749904"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6183);stroke-width:8.20886707;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
- transform="matrix(1.5911082,0,0,2.563452,-6.228703,-2.588246)"
+ transform="matrix(4.3537318,0,0,7.0143454,-27.458713,-8.8196256)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -536,15 +581,15 @@
sodipodi:type="arc" />
<path
id="use6167"
- d="M 10.813348,8.082144 C 6.962997,5.046919 6.385696,2.546748 9.524729,2.501404 C 12.663762,2.45606 18.336305,4.88263 22.186655,7.917855 C 25.978296,10.906798 26.608939,13.378828 23.609463,13.49505"
- style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6191);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 19.173263,20.377645 C 8.6375897,12.072392 7.0579273,5.2312018 15.647229,5.1071275 C 24.23653,4.9830532 39.758247,11.62285 50.293917,19.928103 C 60.668942,28.106714 62.394564,34.870903 54.187131,35.18892"
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#radialGradient6191);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
sodipodi:nodetypes="cc"
id="use6169"
- d="M 22.186054,7.917381 C 25.978172,10.906487 26.609106,13.378821 23.609463,13.49505"
- style="opacity:0.10407242;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient6195);stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
+ d="M 50.292272,19.926806 C 60.668603,28.105863 62.395021,34.870884 54.187131,35.18892"
+ style="opacity:0.10407242;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:url(#linearGradient6195);stroke-width:2.73628902;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:4;stroke-dashoffset:0.69999992;stroke-opacity:1" />
<path
- transform="matrix(1.1034483,0,0,1.7777778,-0.69986,-0.945696)"
+ transform="matrix(3.0193534,0,0,4.8645138,-12.330201,-4.3251342)"
d="M 12.0625,2.0625 A 0.90625,0.5625 0 1 1 10.25,2.0625 A 0.90625,0.5625 0 1 1 12.0625,2.0625 z"
sodipodi:ry="0.5625"
sodipodi:rx="0.90625"
@@ -553,5 +598,13 @@
id="use6171"
style="fill:#ffffff;fill-opacity:1;fill-rule:evenodd;stroke:none;stroke-width:1;stroke-linecap:round;stroke-linejoin:miter;marker:none;marker-start:none;marker-mid:none;marker-end:none;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0.67741674;stroke-opacity:1;visibility:visible;display:inline;overflow:visible;enable-background:accumulate"
sodipodi:type="arc" />
+ <path
+ style="fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#ffffff;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:1;stroke-dasharray:6, 6;stroke-dashoffset:0;stroke-opacity:1"
+ d="M 44.72965,108.80061 L 21.667916,56.837585"
+ id="path4576" />
+ <path
+ style="opacity:0.15;fill:none;fill-opacity:1;fill-rule:evenodd;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:miter;stroke-miterlimit:1;stroke-dasharray:6, 6;stroke-dashoffset:0;stroke-opacity:1"
+ d="M 44.057779,109.25701 L 20.996045,57.293983"
+ id="path4782" />
</g>
</svg>
diff --git a/krb5-auth-dialog.spec b/krb5-auth-dialog.spec
index 1b2189b..84f3af0 100644
--- a/krb5-auth-dialog.spec
+++ b/krb5-auth-dialog.spec
@@ -1,6 +1,6 @@
Summary: Kerberos 5 authentication dialog
Name: krb5-auth-dialog
-Version: 0.11
+Version: 0.12
Release: 1
License: GPL
Group: User Interface/X
diff --git a/po/LINGUAS b/po/LINGUAS
index 0c32ed6..ae3eecc 100644
--- a/po/LINGUAS
+++ b/po/LINGUAS
@@ -6,3 +6,4 @@ fr
nb
pa
sv
+uk
diff --git a/po/es.po b/po/es.po
index 7bfd368..d4d087b 100644
--- a/po/es.po
+++ b/po/es.po
@@ -8,8 +8,8 @@ msgstr ""
"Project-Id-Version: krb5-auth-dialog.master\n"
"Report-Msgid-Bugs-To: http://bugzilla.gnome.org/enter_bug.cgi?product=krb5-"
"auth-dialog&component=general\n"
-"POT-Creation-Date: 2009-06-13 16:26+0000\n"
-"PO-Revision-Date: 2009-06-14 12:31+0200\n"
+"POT-Creation-Date: 2009-07-12 11:02+0000\n"
+"PO-Revision-Date: 2009-07-12 21:58+0200\n"
"Last-Translator: Jorge González <jorgegonz@svn.gnome.org>\n"
"Language-Team: Español <gnome-es-list@gnome.org>\n"
"MIME-Version: 1.0\n"
@@ -18,8 +18,7 @@ msgstr ""
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: KBabel 1.11.4\n"
-#: ../src/krb5-auth-dialog.xml.h:1 ../src/krb5-auth-dialog.c:53
-#: ../src/krb5-auth-dialog.desktop.in.h:2
+#: ../src/krb5-auth-dialog.xml.h:1 ../src/krb5-auth-dialog.desktop.in.h:2
#: ../preferences/krb5-auth-dialog-preferences.desktop.in.h:1
msgid "Network Authentication"
msgstr "Autenticación de red"
@@ -28,32 +27,32 @@ msgstr "Autenticación de red"
msgid "_Renew Ticket"
msgstr "_Renovar tique"
-#: ../src/krb5-auth-dialog.c:820
+#: ../src/krb5-auth-pwdialog.c:165
#, c-format
msgid "Couldn't acquire kerberos ticket: '%s'"
msgstr "No se pudo obtener el tique de Kerberos: «%s»"
-#: ../src/krb5-auth-pwdialog.c:173 ../src/krb5-auth-applet.c:358
+#: ../src/krb5-auth-pwdialog.c:202 ../src/krb5-auth-applet.c:358
#, c-format
msgid "Your credentials expire in %d minute"
msgid_plural "Your credentials expire in %d minutes"
msgstr[0] "Sus credenciales caducan en %d minuto"
msgstr[1] "Sus credenciales caducan en %d minutos"
-#: ../src/krb5-auth-pwdialog.c:178 ../src/krb5-auth-applet.c:363
+#: ../src/krb5-auth-pwdialog.c:207 ../src/krb5-auth-applet.c:363
msgid "Your credentials have expired"
msgstr "Sus credenciales han caducado"
-#: ../src/krb5-auth-pwdialog.c:199
+#: ../src/krb5-auth-pwdialog.c:228
msgid "Please enter your Kerberos password:"
msgstr "Introduzca su contraseña de Kerberos:"
-#: ../src/krb5-auth-pwdialog.c:210
+#: ../src/krb5-auth-pwdialog.c:239
#, c-format
msgid "Please enter the password for '%s':"
msgstr "Introduzca la contraseña para «%s»:"
-#: ../src/krb5-auth-pwdialog.c:230
+#: ../src/krb5-auth-pwdialog.c:259
msgid "The password you entered is invalid"
msgstr "La contraseña que ha introducido no es válida"
@@ -113,17 +112,17 @@ msgstr "ASN.1 error de análisis"
#. asn1_err.et:asn1:ASN1_PARSE_ERROR
#: ../src/dummy-strings.c:20
msgid "ASN.1 bad return from gmtime"
-msgstr ""
+msgstr "ASN.1 gmtime devolvió una respuesta errónea"
#. asn1_err.et:asn1:ASN1_BAD_GMTIME
#: ../src/dummy-strings.c:21
msgid "ASN.1 non-constructed indefinite encoding"
-msgstr ""
+msgstr "ASN.1 codificación indefinida no construida"
#. asn1_err.et:asn1:ASN1_MISMATCH_INDEF
#: ../src/dummy-strings.c:22
msgid "ASN.1 missing expected EOC"
-msgstr ""
+msgstr "ASN.1 falta el EOC esperado"
#. asn1_err.et:asn1:ASN1_MISSING_EOC
#: ../src/dummy-strings.c:23
@@ -178,57 +177,57 @@ msgstr "El cliente o el servidor tienen una clave vacía"
#. krb5_err.et:krb5:KRB5KDC_ERR_NULL_KEY
#: ../src/dummy-strings.c:33
msgid "Ticket is ineligible for postdating"
-msgstr ""
+msgstr "El tique es ininteligible para postdata"
#. krb5_err.et:krb5:KRB5KDC_ERR_CANNOT_POSTDATE
#: ../src/dummy-strings.c:34
msgid "Requested effective lifetime is negative or too short"
-msgstr ""
+msgstr "El tiempo de vida solicitado es negativo o demasiado corto"
#. krb5_err.et:krb5:KRB5KDC_ERR_NEVER_VALID
#: ../src/dummy-strings.c:35
msgid "KDC policy rejects request"
-msgstr ""
+msgstr "La política de KDR rechaza la petición"
#. krb5_err.et:krb5:KRB5KDC_ERR_POLICY
#: ../src/dummy-strings.c:36
msgid "KDC can't fulfill requested option"
-msgstr ""
+msgstr "KDC no puede cumplir con la opción solicitada"
#. krb5_err.et:krb5:KRB5KDC_ERR_BADOPTION
#: ../src/dummy-strings.c:37
msgid "KDC has no support for encryption type"
-msgstr ""
+msgstr "KDC no tiene soporte para el tipo de cifrado"
#. krb5_err.et:krb5:KRB5KDC_ERR_ETYPE_NOSUPP
#: ../src/dummy-strings.c:38
msgid "KDC has no support for checksum type"
-msgstr ""
+msgstr "KDC no tiene soporte para el tipo de suma de verificación"
#. krb5_err.et:krb5:KRB5KDC_ERR_SUMTYPE_NOSUPP
#: ../src/dummy-strings.c:39
msgid "KDC has no support for padata type"
-msgstr ""
+msgstr "KDC no tiene soporte para el tipo de «padata»"
#. krb5_err.et:krb5:KRB5KDC_ERR_PADATA_TYPE_NOSUPP
#: ../src/dummy-strings.c:40
msgid "KDC has no support for transited type"
-msgstr ""
+msgstr "KDC no tiene soporte para el tipo de tránsito"
#. krb5_err.et:krb5:KRB5KDC_ERR_TRTYPE_NOSUPP
#: ../src/dummy-strings.c:41
msgid "Clients credentials have been revoked"
-msgstr ""
+msgstr "Se han revocado las credenciales de los clientes"
#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_REVOKED
#: ../src/dummy-strings.c:42
msgid "Credentials for server have been revoked"
-msgstr ""
+msgstr "Se han revocado las credenciales para el servidor"
#. krb5_err.et:krb5:KRB5KDC_ERR_SERVICE_REVOKED
#: ../src/dummy-strings.c:43
msgid "TGT has been revoked"
-msgstr ""
+msgstr "El TGT se ha revocado"
#. krb5_err.et:krb5:KRB5KDC_ERR_TGT_REVOKED
#: ../src/dummy-strings.c:44
@@ -268,7 +267,7 @@ msgstr "Un servicio necesario para procesar la solicitud no está disponible"
#. krb5_err.et:krb5:KRB5KDC_ERR_SVC_UNAVAILABLE
#: ../src/dummy-strings.c:51
msgid "Decrypt integrity check failed"
-msgstr ""
+msgstr "Falló la comprobación de la integridad del descifrado"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BAD_INTEGRITY
#: ../src/dummy-strings.c:52
@@ -283,7 +282,7 @@ msgstr "El tique aún no es válido"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_TKT_NYV
#: ../src/dummy-strings.c:54
msgid "Request is a replay"
-msgstr ""
+msgstr "La petición es una repetición"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_REPEAT
#: ../src/dummy-strings.c:55
@@ -293,32 +292,32 @@ msgstr "El tique no es para nosotros"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_NOT_US
#: ../src/dummy-strings.c:56
msgid "Ticket/authenticator don't match"
-msgstr ""
+msgstr "El tique/autenticador no coinciden"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADMATCH
#: ../src/dummy-strings.c:57
msgid "Clock skew too great"
-msgstr ""
+msgstr "La desviación del reloj es demasiado grande"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_SKEW
#: ../src/dummy-strings.c:58
msgid "Incorrect net address"
-msgstr ""
+msgstr "Dirección de red incorrecta"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADADDR
#: ../src/dummy-strings.c:59
msgid "Protocol version mismatch"
-msgstr ""
+msgstr "La versión de los protocolos no coincide"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADVERSION
#: ../src/dummy-strings.c:60
msgid "Invalid message type"
-msgstr ""
+msgstr "Tipo de mensaje no válido"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_MSG_TYPE
#: ../src/dummy-strings.c:61
msgid "Message stream modified"
-msgstr ""
+msgstr "Flujo del mensaje modificado"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_MODIFIED
#: ../src/dummy-strings.c:62
@@ -333,68 +332,68 @@ msgstr ""
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_ILL_CR_TKT
#: ../src/dummy-strings.c:64
msgid "Key version is not available"
-msgstr ""
+msgstr "La versión de la clave no está disponible"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADKEYVER
#: ../src/dummy-strings.c:65
msgid "Service key not available"
-msgstr ""
+msgstr "La clave del servidor no está disponible"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_NOKEY
#. krb5_err.et:krb5:KRB5_NO_LOCALNAME
#: ../src/dummy-strings.c:66 ../src/dummy-strings.c:122
msgid "Mutual authentication failed"
-msgstr ""
+msgstr "Falló la autenticación mutua"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_MUT_FAIL
#: ../src/dummy-strings.c:67
msgid "Incorrect message direction"
-msgstr ""
+msgstr "Dirección del mensaje incorrecta"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADDIRECTION
#: ../src/dummy-strings.c:68
msgid "Alternative authentication method required"
-msgstr ""
+msgstr "Se necesita un método de autenticación alternativo"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_METHOD
#: ../src/dummy-strings.c:69
msgid "Incorrect sequence number in message"
-msgstr ""
+msgstr "La secuencia de números en el mensaje es incorrecta"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADSEQ
#: ../src/dummy-strings.c:70
msgid "Inappropriate type of checksum in message"
-msgstr ""
+msgstr "El tipo de suma de verificación del mensaje es inapropiado"
#. krb5_err.et:krb5:KRB5KRB_AP_ERR_INAPP_CKSUM
#: ../src/dummy-strings.c:71
msgid "Policy rejects transited path"
-msgstr ""
+msgstr "La política rechaza la ruta transitada"
#. krb5_err.et:krb5:KRB5KRB_AP_PATH_NOT_ACCEPTED
#: ../src/dummy-strings.c:72
msgid "Response too big for UDP, retry with TCP"
-msgstr ""
+msgstr "La respuesta es demasiado grande para UDM, inténtelo con TCP"
#. krb5_err.et:krb5:KRB5KRB_ERR_RESPONSE_TOO_BIG
#: ../src/dummy-strings.c:73
msgid "Generic error (see e-text)"
-msgstr ""
+msgstr "Error genérico (vea e-text)"
#. krb5_err.et:krb5:KRB5KRB_ERR_GENERIC
#: ../src/dummy-strings.c:74
msgid "Field is too long for this implementation"
-msgstr ""
+msgstr "El campo es demasiado grande para esta implementación"
#. krb5_err.et:krb5:KRB5KRB_ERR_FIELD_TOOLONG
#: ../src/dummy-strings.c:75
msgid "Client not trusted"
-msgstr ""
+msgstr "No se confía en el cliente"
#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_NOT_TRUSTED
#: ../src/dummy-strings.c:76
msgid "KDC not trusted"
-msgstr ""
+msgstr "No se confía en el KDC"
#. krb5_err.et:krb5:KRB5KDC_ERR_KDC_NOT_TRUSTED
#: ../src/dummy-strings.c:77
@@ -404,72 +403,72 @@ msgstr "Firma no válida"
#. krb5_err.et:krb5:KRB5KDC_ERR_INVALID_SIG
#: ../src/dummy-strings.c:78
msgid "Key parameters not accepted"
-msgstr ""
+msgstr "No se aceptan los parámetros de la clave"
#. krb5_err.et:krb5:KRB5KDC_ERR_DH_KEY_PARAMETERS_NOT_ACCEPTED
#: ../src/dummy-strings.c:79
msgid "Certificate mismatch"
-msgstr ""
+msgstr "El certificado no coincide"
#. krb5_err.et:krb5:KRB5KDC_ERR_CERTIFICATE_MISMATCH
#: ../src/dummy-strings.c:80
msgid "Can't verify certificate"
-msgstr ""
+msgstr "No se puede verificar el certificado"
#. krb5_err.et:krb5:KRB5KDC_ERR_CANT_VERIFY_CERTIFICATE
#: ../src/dummy-strings.c:81
msgid "Invalid certificate"
-msgstr ""
+msgstr "Certificado no válido"
#. krb5_err.et:krb5:KRB5KDC_ERR_INVALID_CERTIFICATE
#: ../src/dummy-strings.c:82
msgid "Revoked certificate"
-msgstr ""
+msgstr "Certificado revocado"
#. krb5_err.et:krb5:KRB5KDC_ERR_REVOKED_CERTIFICATE
#: ../src/dummy-strings.c:83
msgid "Revocation status unknown"
-msgstr ""
+msgstr "Estado de la revocación desconocido"
#. krb5_err.et:krb5:KRB5KDC_ERR_REVOCATION_STATUS_UNKNOWN
#: ../src/dummy-strings.c:84
msgid "Revocation status unavailable"
-msgstr ""
+msgstr "No está disponible el estado de la revocación"
#. krb5_err.et:krb5:KRB5KDC_ERR_REVOCATION_STATUS_UNAVAILABLE
#: ../src/dummy-strings.c:85
msgid "Client name mismatch"
-msgstr ""
+msgstr "El nombre del cliente no coincide"
#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_NAME_MISMATCH
#: ../src/dummy-strings.c:86
msgid "KDC name mismatch"
-msgstr ""
+msgstr "El nombre del KDC no coincide"
#. krb5_err.et:krb5:KRB5KDC_ERR_KDC_NAME_MISMATCH
#: ../src/dummy-strings.c:87
msgid "Inconsistent key purpose"
-msgstr ""
+msgstr "Propósito de la clave incosistente"
#. krb5_err.et:krb5:KRB5KDC_ERR_INCONSISTENT_KEY_PURPOSE
#: ../src/dummy-strings.c:88
msgid "Digest in certificate not accepted"
-msgstr ""
+msgstr "No se aceptó el resumen en el certificado"
#. krb5_err.et:krb5:KRB5KDC_ERR_DIGEST_IN_CERT_NOT_ACCEPTED
#: ../src/dummy-strings.c:89
msgid "Checksum must be included"
-msgstr ""
+msgstr "Se debe incluir la suma de verificación"
#. krb5_err.et:krb5:KRB5KDC_ERR_PA_CHECKSUM_MUST_BE_INCLUDED
#: ../src/dummy-strings.c:90
msgid "Digest in signed-data not accepted"
-msgstr ""
+msgstr "No se aceptó el resumen en los datos firmados"
#. krb5_err.et:krb5:KRB5KDC_ERR_DIGEST_IN_SIGNED_DATA_NOT_ACCEPTED
#: ../src/dummy-strings.c:91
msgid "Public key encryption not supported"
-msgstr ""
+msgstr "El cifrado con clave pública no está soportado"
#. krb5_err.et:krb5:KRB5KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED
#: ../src/dummy-strings.c:92
@@ -479,57 +478,57 @@ msgstr ""
#. krb5_err.et:krb5:KRB5_ERR_RCSID
#: ../src/dummy-strings.c:93
msgid "Invalid flag for file lock mode"
-msgstr ""
+msgstr "Opción no válida para el modo de bloqueo de archivo"
#. krb5_err.et:krb5:KRB5_LIBOS_BADLOCKFLAG
#: ../src/dummy-strings.c:94
msgid "Cannot read password"
-msgstr ""
+msgstr "No se puede leer la contraseña"
#. krb5_err.et:krb5:KRB5_LIBOS_CANTREADPWD
#: ../src/dummy-strings.c:95
msgid "Password mismatch"
-msgstr ""
+msgstr "Las contraseñas no coinciden"
#. krb5_err.et:krb5:KRB5_LIBOS_BADPWDMATCH
#: ../src/dummy-strings.c:96
msgid "Password read interrupted"
-msgstr ""
+msgstr "Se interrumpió la lectura de la contraseña"
#. krb5_err.et:krb5:KRB5_LIBOS_PWDINTR
#: ../src/dummy-strings.c:97
msgid "Illegal character in component name"
-msgstr ""
+msgstr "Carácter ilegal en el componente de nombre"
#. krb5_err.et:krb5:KRB5_PARSE_ILLCHAR
#: ../src/dummy-strings.c:98
msgid "Malformed representation of principal"
-msgstr ""
+msgstr "Representación del principal malformada"
#. krb5_err.et:krb5:KRB5_PARSE_MALFORMED
#: ../src/dummy-strings.c:99
msgid "Can't open/find Kerberos configuration file"
-msgstr ""
+msgstr "No se puede abrir o encontrar el archivo de configuración de Kerberos"
#. krb5_err.et:krb5:KRB5_CONFIG_CANTOPEN
#: ../src/dummy-strings.c:100
msgid "Improper format of Kerberos configuration file"
-msgstr ""
+msgstr "Formato incorrecto del archivo de configuración de Kerberos"
#. krb5_err.et:krb5:KRB5_CONFIG_BADFORMAT
#: ../src/dummy-strings.c:101
msgid "Insufficient space to return complete information"
-msgstr ""
+msgstr "No hay suficiente espacio para devolver la información completamente"
#. krb5_err.et:krb5:KRB5_CONFIG_NOTENUFSPACE
#: ../src/dummy-strings.c:102
msgid "Invalid message type specified for encoding"
-msgstr ""
+msgstr "El tipo de mensaje especificado para la codificación no es válido"
#. krb5_err.et:krb5:KRB5_BADMSGTYPE
#: ../src/dummy-strings.c:103
msgid "Credential cache name malformed"
-msgstr ""
+msgstr "El nombre de la caché de credenciales estaba malformado"
#. krb5_err.et:krb5:KRB5_CC_BADNAME
#: ../src/dummy-strings.c:104
@@ -940,6 +939,7 @@ msgstr ""
#: ../src/dummy-strings.c:186
msgid "Bad principal name while trying to forward credentials"
msgstr ""
+"El nombre del principal era erróneo al intentar reenviar las credenciales"
#. krb5_err.et:krb5:KRB5_FWD_BAD_PRINCIPAL
#: ../src/dummy-strings.c:187
@@ -954,22 +954,22 @@ msgstr ""
#. krb5_err.et:krb5:KRB5_CONFIG_NODEFREALM
#: ../src/dummy-strings.c:189
msgid "Bad SAM flags in obtain_sam_padata"
-msgstr ""
+msgstr "Opciones SAM erróneas en obtain_sam_padata"
#. krb5_err.et:krb5:KRB5_SAM_UNSUPPORTED
#: ../src/dummy-strings.c:190
msgid "Invalid encryption type in SAM challenge"
-msgstr ""
+msgstr "Tipo de cifrado no válido en el desafío SAM"
#. krb5_err.et:krb5:KRB5_SAM_INVALID_ETYPE
#: ../src/dummy-strings.c:191
msgid "Missing checksum in SAM challenge"
-msgstr ""
+msgstr "Falta la suma de verificación en el desafío SAM"
#. krb5_err.et:krb5:KRB5_SAM_NO_CHECKSUM
#: ../src/dummy-strings.c:192
msgid "Bad checksum in SAM challenge"
-msgstr ""
+msgstr "Suma de verificación errónea en el desafío SAM"
#. krb5_err.et:krb5:KRB5_SAM_BAD_CHECKSUM
#: ../src/dummy-strings.c:193
@@ -980,26 +980,28 @@ msgstr ""
#: ../src/dummy-strings.c:194
msgid "Key version number for principal in key table is incorrect"
msgstr ""
+"El número de versión de la clave para el principal, en la tabla de claves, "
+"es incorrecto"
#. krb5_err.et:krb5:KRB5_KT_KVNONOTFOUND
#: ../src/dummy-strings.c:195
msgid "This application has expired"
-msgstr ""
+msgstr "Esta aplicación ha caducado"
#. krb5_err.et:krb5:KRB5_APPL_EXPIRED
#: ../src/dummy-strings.c:196
msgid "This Krb5 library has expired"
-msgstr ""
+msgstr "Esta biblioteca Krb5 ha caducado"
#. krb5_err.et:krb5:KRB5_LIB_EXPIRED
#: ../src/dummy-strings.c:197
msgid "New password cannot be zero length"
-msgstr ""
+msgstr "La nueva contraseña no puede tener longitud cero"
#. krb5_err.et:krb5:KRB5_CHPW_PWDNULL
#: ../src/dummy-strings.c:198
msgid "Password change failed"
-msgstr ""
+msgstr "Falló el cambio de contraseña"
#. krb5_err.et:krb5:KRB5_CHPW_FAIL
#: ../src/dummy-strings.c:199
@@ -1009,37 +1011,38 @@ msgstr ""
#. krb5_err.et:krb5:KRB5_KT_FORMAT
#: ../src/dummy-strings.c:200
msgid "Encryption type not permitted"
-msgstr ""
+msgstr "Tipo de cifrado no permitido"
#. krb5_err.et:krb5:KRB5_NOPERM_ETYPE
#: ../src/dummy-strings.c:201
msgid "No supported encryption types (config file error?)"
msgstr ""
+"Tipos de cifrado no soportados (¿error en el archivo de configuración?)"
#. krb5_err.et:krb5:KRB5_CONFIG_ETYPE_NOSUPP
#: ../src/dummy-strings.c:202
msgid "Program called an obsolete, deleted function"
-msgstr ""
+msgstr "El programa llamó a una función obsoleta y borrada"
#. krb5_err.et:krb5:KRB5_OBSOLETE_FN
#: ../src/dummy-strings.c:203
msgid "unknown getaddrinfo failure"
-msgstr ""
+msgstr "fallo de getaddrinfo desconocido"
#. krb5_err.et:krb5:KRB5_EAI_FAIL
#: ../src/dummy-strings.c:204
msgid "no data available for host/domain name"
-msgstr ""
+msgstr "no hay datos disponibles para el nombre del equipo/dominio"
#. krb5_err.et:krb5:KRB5_EAI_NODATA
#: ../src/dummy-strings.c:205
msgid "host/domain name not found"
-msgstr ""
+msgstr "no se encontró el equipo/dominio"
#. krb5_err.et:krb5:KRB5_EAI_NONAME
#: ../src/dummy-strings.c:206
msgid "service name unknown"
-msgstr ""
+msgstr "nombre de servicio desconocido"
#. krb5_err.et:krb5:KRB5_EAI_SERVICE
#: ../src/dummy-strings.c:207
@@ -1049,22 +1052,22 @@ msgstr ""
#. krb5_err.et:krb5:KRB5_ERR_NUMERIC_REALM
#: ../src/dummy-strings.c:208
msgid "Invalid key generation parameters from KDC"
-msgstr ""
+msgstr "Parámetros de generación de clave no válidos desde KDC"
#. krb5_err.et:krb5:KRB5_ERR_BAD_S2K_PARAMS
#: ../src/dummy-strings.c:209
msgid "service not available"
-msgstr ""
+msgstr "servicio no disponible"
#. krb5_err.et:krb5:KRB5_ERR_NO_SERVICE
#: ../src/dummy-strings.c:210
msgid "Ccache function not supported: read-only ccache type"
-msgstr ""
+msgstr "La función ccaché no está soportada: tipo de ccache de sólo lectura"
#. krb5_err.et:krb5:KRB5_CC_READONLY
#: ../src/dummy-strings.c:211
msgid "Ccache function not supported: not implemented"
-msgstr ""
+msgstr "La función ccaché no está soportada: no está implementada"
#. krb5_err.et:krb5:KRB5_CC_NOSUPP
#: ../src/dummy-strings.c:212
@@ -1074,7 +1077,7 @@ msgstr ""
#. krb5_err.et:krb5:KRB5_DELTAT_BADFORMAT
#: ../src/dummy-strings.c:213
msgid "Supplied data not handled by this plugin"
-msgstr ""
+msgstr "Este complemento no puede gestionar los datos proporcionados"
#. krb5_err.et:krb5:KRB5_PLUGIN_NO_HANDLE
#: ../src/dummy-strings.c:214
@@ -1089,273 +1092,273 @@ msgstr "Tabla de números mágica de Kerberos V5"
#. kv5m_err.et:kv5m:KV5M_NONE
#: ../src/dummy-strings.c:216
msgid "Bad magic number for krb5_principal structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_principal"
#. kv5m_err.et:kv5m:KV5M_PRINCIPAL
#: ../src/dummy-strings.c:217
msgid "Bad magic number for krb5_data structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_data"
#. kv5m_err.et:kv5m:KV5M_DATA
#: ../src/dummy-strings.c:218
msgid "Bad magic number for krb5_keyblock structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_keyblock"
#. kv5m_err.et:kv5m:KV5M_KEYBLOCK
#: ../src/dummy-strings.c:219
msgid "Bad magic number for krb5_checksum structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_checksum"
#. kv5m_err.et:kv5m:KV5M_CHECKSUM
#: ../src/dummy-strings.c:220
msgid "Bad magic number for krb5_encrypt_block structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_encrypt_block"
#. kv5m_err.et:kv5m:KV5M_ENCRYPT_BLOCK
#: ../src/dummy-strings.c:221
msgid "Bad magic number for krb5_enc_data structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_enc_data"
#. kv5m_err.et:kv5m:KV5M_ENC_DATA
#: ../src/dummy-strings.c:222
msgid "Bad magic number for krb5_cryptosystem_entry structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_cryptosystem_entry"
#. kv5m_err.et:kv5m:KV5M_CRYPTOSYSTEM_ENTRY
#: ../src/dummy-strings.c:223
msgid "Bad magic number for krb5_cs_table_entry structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_cs_table_entry"
#. kv5m_err.et:kv5m:KV5M_CS_TABLE_ENTRY
#: ../src/dummy-strings.c:224
msgid "Bad magic number for krb5_checksum_entry structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_checksum_entry"
#. kv5m_err.et:kv5m:KV5M_CHECKSUM_ENTRY
#: ../src/dummy-strings.c:225
msgid "Bad magic number for krb5_authdata structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_authdata"
#. kv5m_err.et:kv5m:KV5M_AUTHDATA
#: ../src/dummy-strings.c:226
msgid "Bad magic number for krb5_transited structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_transited"
#. kv5m_err.et:kv5m:KV5M_TRANSITED
#: ../src/dummy-strings.c:227
msgid "Bad magic number for krb5_enc_tkt_part structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_enc_tkt_part"
#. kv5m_err.et:kv5m:KV5M_ENC_TKT_PART
#: ../src/dummy-strings.c:228
msgid "Bad magic number for krb5_ticket structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_ticket"
#. kv5m_err.et:kv5m:KV5M_TICKET
#: ../src/dummy-strings.c:229
msgid "Bad magic number for krb5_authenticator structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_authenticator"
#. kv5m_err.et:kv5m:KV5M_AUTHENTICATOR
#: ../src/dummy-strings.c:230
msgid "Bad magic number for krb5_tkt_authent structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_tkt_authent"
#. kv5m_err.et:kv5m:KV5M_TKT_AUTHENT
#: ../src/dummy-strings.c:231
msgid "Bad magic number for krb5_creds structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_creds"
#. kv5m_err.et:kv5m:KV5M_CREDS
#: ../src/dummy-strings.c:232
msgid "Bad magic number for krb5_last_req_entry structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_last_req_entry"
#. kv5m_err.et:kv5m:KV5M_LAST_REQ_ENTRY
#: ../src/dummy-strings.c:233
msgid "Bad magic number for krb5_pa_data structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_pa_data"
#. kv5m_err.et:kv5m:KV5M_PA_DATA
#: ../src/dummy-strings.c:234
msgid "Bad magic number for krb5_kdc_req structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_kdc_req"
#. kv5m_err.et:kv5m:KV5M_KDC_REQ
#: ../src/dummy-strings.c:235
msgid "Bad magic number for krb5_enc_kdc_rep_part structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_enc_kdc_rep_part"
#. kv5m_err.et:kv5m:KV5M_ENC_KDC_REP_PART
#: ../src/dummy-strings.c:236
msgid "Bad magic number for krb5_kdc_rep structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_kdc_rep"
#. kv5m_err.et:kv5m:KV5M_KDC_REP
#: ../src/dummy-strings.c:237
msgid "Bad magic number for krb5_error structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_error"
#. kv5m_err.et:kv5m:KV5M_ERROR
#: ../src/dummy-strings.c:238
msgid "Bad magic number for krb5_ap_req structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_ap_req"
#. kv5m_err.et:kv5m:KV5M_AP_REQ
#: ../src/dummy-strings.c:239
msgid "Bad magic number for krb5_ap_rep structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_ap_rep"
#. kv5m_err.et:kv5m:KV5M_AP_REP
#: ../src/dummy-strings.c:240
msgid "Bad magic number for krb5_ap_rep_enc_part structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_ap_rep_enc_part"
#. kv5m_err.et:kv5m:KV5M_AP_REP_ENC_PART
#: ../src/dummy-strings.c:241
msgid "Bad magic number for krb5_response structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_response"
#. kv5m_err.et:kv5m:KV5M_RESPONSE
#: ../src/dummy-strings.c:242
msgid "Bad magic number for krb5_safe structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_safe"
#. kv5m_err.et:kv5m:KV5M_SAFE
#: ../src/dummy-strings.c:243
msgid "Bad magic number for krb5_priv structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_priv"
#. kv5m_err.et:kv5m:KV5M_PRIV
#: ../src/dummy-strings.c:244
msgid "Bad magic number for krb5_priv_enc_part structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_priv_enc_part"
#. kv5m_err.et:kv5m:KV5M_PRIV_ENC_PART
#: ../src/dummy-strings.c:245
msgid "Bad magic number for krb5_cred structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_cred"
#. kv5m_err.et:kv5m:KV5M_CRED
#: ../src/dummy-strings.c:246
msgid "Bad magic number for krb5_cred_info structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_cred_info"
#. kv5m_err.et:kv5m:KV5M_CRED_INFO
#: ../src/dummy-strings.c:247
msgid "Bad magic number for krb5_cred_enc_part structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_cred_enc_part"
#. kv5m_err.et:kv5m:KV5M_CRED_ENC_PART
#: ../src/dummy-strings.c:248
msgid "Bad magic number for krb5_pwd_data structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_pwd_data"
#. kv5m_err.et:kv5m:KV5M_PWD_DATA
#: ../src/dummy-strings.c:249
msgid "Bad magic number for krb5_address structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_address"
#. kv5m_err.et:kv5m:KV5M_ADDRESS
#: ../src/dummy-strings.c:250
msgid "Bad magic number for krb5_keytab_entry structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_keytab_entry"
#. kv5m_err.et:kv5m:KV5M_KEYTAB_ENTRY
#: ../src/dummy-strings.c:251
msgid "Bad magic number for krb5_context structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_context"
#. kv5m_err.et:kv5m:KV5M_CONTEXT
#: ../src/dummy-strings.c:252
msgid "Bad magic number for krb5_os_context structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_os_context"
#. kv5m_err.et:kv5m:KV5M_OS_CONTEXT
#: ../src/dummy-strings.c:253
msgid "Bad magic number for krb5_alt_method structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_atl_method"
#. kv5m_err.et:kv5m:KV5M_ALT_METHOD
#: ../src/dummy-strings.c:254
msgid "Bad magic number for krb5_etype_info_entry structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_etype_info_entry"
#. kv5m_err.et:kv5m:KV5M_ETYPE_INFO_ENTRY
#: ../src/dummy-strings.c:255
msgid "Bad magic number for krb5_db_context structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_db_context"
#. kv5m_err.et:kv5m:KV5M_DB_CONTEXT
#: ../src/dummy-strings.c:256
msgid "Bad magic number for krb5_auth_context structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_auth_context"
#. kv5m_err.et:kv5m:KV5M_AUTH_CONTEXT
#: ../src/dummy-strings.c:257
msgid "Bad magic number for krb5_keytab structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_keytab"
#. kv5m_err.et:kv5m:KV5M_KEYTAB
#: ../src/dummy-strings.c:258
msgid "Bad magic number for krb5_rcache structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_rcache"
#. kv5m_err.et:kv5m:KV5M_RCACHE
#: ../src/dummy-strings.c:259
msgid "Bad magic number for krb5_ccache structure"
-msgstr ""
+msgstr "Número mágico erróneo para la estructura krb5_ccache"
#. kv5m_err.et:kv5m:KV5M_CCACHE
#: ../src/dummy-strings.c:260
msgid "Bad magic number for krb5_preauth_ops"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_preauth_ops"
#. kv5m_err.et:kv5m:KV5M_PREAUTH_OPS
#: ../src/dummy-strings.c:261
msgid "Bad magic number for krb5_sam_challenge"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_sam_challenge"
#. kv5m_err.et:kv5m:KV5M_SAM_CHALLENGE
#: ../src/dummy-strings.c:262
msgid "Bad magic number for krb5_sam_challenge_2"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_sam_challenge_2"
#. kv5m_err.et:kv5m:KV5M_SAM_CHALLENGE_2
#: ../src/dummy-strings.c:263
msgid "Bad magic number for krb5_sam_key"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_sam_key"
#. kv5m_err.et:kv5m:KV5M_SAM_KEY
#. kv5m_err.et:kv5m:KV5M_ENC_SAM_RESPONSE_ENC
#: ../src/dummy-strings.c:264 ../src/dummy-strings.c:265
msgid "Bad magic number for krb5_enc_sam_response_enc"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_enc_sam_response_enc"
#. kv5m_err.et:kv5m:KV5M_ENC_SAM_RESPONSE_ENC_2
#: ../src/dummy-strings.c:266
msgid "Bad magic number for krb5_sam_response"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_sam_response"
#. kv5m_err.et:kv5m:KV5M_SAM_RESPONSE
#: ../src/dummy-strings.c:267
msgid "Bad magic number for krb5_sam_response 2"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_sam_response 2"
#. kv5m_err.et:kv5m:KV5M_SAM_RESPONSE_2
#: ../src/dummy-strings.c:268
msgid "Bad magic number for krb5_predicted_sam_response"
-msgstr ""
+msgstr "Número mágico erróneo para krb5_predicted_sam_response"
#. kv5m_err.et:kv5m:KV5M_PREDICTED_SAM_RESPONSE
#: ../src/dummy-strings.c:269
msgid "Bad magic number for passwd_phrase_element"
-msgstr ""
+msgstr "Número mágico erróneo para passwd_phrase_element"
#. kv5m_err.et:kv5m:KV5M_PASSWD_PHRASE_ELEMENT
#: ../src/dummy-strings.c:270
msgid "Bad magic number for GSSAPI OID"
-msgstr ""
+msgstr "Número mágico erróneo para GSSAPI OID"
#. kv5m_err.et:kv5m:KV5M_GSS_OID
#: ../src/dummy-strings.c:271
@@ -1378,7 +1381,7 @@ msgstr "Credenciales de red válidas"
#: ../src/krb5-auth-applet.c:488
msgid "You've refreshed your Kerberos credentials."
-msgstr "Ha actualizado sus credenciales Kerberos."
+msgstr "Ha actualizado sus credenciales de Kerberos."
#: ../src/krb5-auth-applet.c:501
msgid "Network credentials expiring"
@@ -1390,7 +1393,7 @@ msgstr "Las credenciales de red han caducado"
#: ../src/krb5-auth-applet.c:517
msgid "Your Kerberos credentails have expired."
-msgstr "Sus credenciales Kerberos han caducado."
+msgstr "Sus credenciales Kerberos han caducado"
#: ../src/krb5-auth-applet.c:581
#, c-format
@@ -1401,12 +1404,13 @@ msgstr ""
"Hubo un error al mostrar %s:\n"
"%s"
-#: ../src/krb5-auth-applet.c:616
+#. Translators: add the translators of your language here
+#: ../src/krb5-auth-applet.c:617
msgid "translator-credits"
msgstr "Jorge González <jorgegonz@svn.gnome.org>, 2009"
#. kdestroy
-#: ../src/krb5-auth-applet.c:651
+#: ../src/krb5-auth-applet.c:652
msgid "Remove Credentials _Cache"
msgstr "Quitar la _caché de credenciales"
@@ -1461,7 +1465,7 @@ msgstr "Mostrar minutos antes de caducar"
#: ../src/krb5-auth-dialog.schemas.in.h:10
msgid "Proxiable ticket"
-msgstr ""
+msgstr "Tique vía proxy"
#: ../src/krb5-auth-dialog.schemas.in.h:11
msgid "Renewable ticket"
@@ -1473,7 +1477,7 @@ msgstr "Los tiques solicitados deberán ser reenviables"
#: ../src/krb5-auth-dialog.schemas.in.h:13
msgid "Requested tickets should be proxiable"
-msgstr ""
+msgstr "Los tiques solicitados deberán ser vía proxy"
#: ../src/krb5-auth-dialog.schemas.in.h:14
msgid "Requested tickets should be renewable"
@@ -1513,93 +1517,23 @@ msgstr "notificación de caducidad de tique"
msgid "valid ticket notification"
msgstr "tique de notificación válido"
-#: ../gtksecentry/gtksecentry.c:454
-msgid "Cursor Position"
-msgstr "Posición del cursor"
-
-#: ../gtksecentry/gtksecentry.c:456
-msgid "The current position of the insertion cursor in chars"
-msgstr "La posición actual del cursor de inserción en caracteres"
-
-#: ../gtksecentry/gtksecentry.c:463
-msgid "Selection Bound"
-msgstr "Límite de selección"
-
-#: ../gtksecentry/gtksecentry.c:465
-msgid ""
-"The position of the opposite end of the selection from the cursor in chars"
-msgstr ""
-"La posición en caracteres del extremo opuesto de la selección desde el cursor"
-
-#: ../gtksecentry/gtksecentry.c:472
-msgid "Maximum length"
-msgstr "Longitud máxima"
-
-#: ../gtksecentry/gtksecentry.c:474
-msgid "Maximum number of characters for this entry. Zero if no maximum"
-msgstr "Número máximo de caracteres para esta entrada. Cero si no hay máximo."
-
-#: ../gtksecentry/gtksecentry.c:482
-msgid "Has Frame"
-msgstr "Tiene marco"
-
-#: ../gtksecentry/gtksecentry.c:484
-msgid "FALSE removes outside bevel from entry"
-msgstr "FALSE quita el bisel exterior de la entrada"
-
-#: ../gtksecentry/gtksecentry.c:493
-msgid "Invisible character"
-msgstr "Carácter invisible"
-
-#: ../gtksecentry/gtksecentry.c:495
-msgid "The character to use when masking entry contents (in \"password mode\")"
-msgstr ""
-"El carácter que se usará cuando se enmascaren los contenidos de la entrada "
-"(en «modo contraseña»)"
-
-#: ../gtksecentry/gtksecentry.c:504
-msgid "Activates default"
-msgstr "Activar predeterminado"
-
-#: ../gtksecentry/gtksecentry.c:506
-msgid ""
-"Whether to activate the default widget (such as the default button in a "
-"dialog) when Enter is pressed"
-msgstr ""
-"Indica si se debe activar el widget predeterminado (como el botón "
-"predeterminado en un diálogo) cuando se pulse INTRO"
-
-#: ../gtksecentry/gtksecentry.c:511
-msgid "Width in chars"
-msgstr "Anchura en caracteres"
-
-#: ../gtksecentry/gtksecentry.c:513
-msgid "Number of characters to leave space for in the entry"
-msgstr "Número de caracteres para dejar de espacio en la entrada"
-
-#: ../gtksecentry/gtksecentry.c:521
-msgid "Scroll offset"
-msgstr "Desplazamiento del scroll"
-
-#: ../gtksecentry/gtksecentry.c:523
-msgid "Number of pixels of the entry scrolled off the screen to the left"
-msgstr ""
-"Número de píxeles de la entrada desplazados fuera de la pantalla hacia la "
-"izquierda"
-
-#: ../gtksecentry/gtksecentry.c:530
-msgid "Text"
-msgstr "Texto"
-
-#: ../gtksecentry/gtksecentry.c:532
-msgid "The contents of the entry"
-msgstr "El contenido de la entrada"
-
#: ../secmem/util.c:106
#, c-format
msgid "Warning: running q-agent setuid on this system is dangerous\n"
msgstr "Advertencia: ejecutar q-agent setuid en este sistema es peligroso\n"
+#: ../preferences/krb5-auth-dialog-preferences.c:345
+msgid "Choose Certificate"
+msgstr "Elija un certificado"
+
+#: ../preferences/krb5-auth-dialog-preferences.c:361
+msgid "X509 Certificates"
+msgstr "Certificados X509"
+
+#: ../preferences/krb5-auth-dialog-preferences.c:365
+msgid "all files"
+msgstr "todos los archivos"
+
#: ../preferences/krb5-auth-dialog-preferences.desktop.in.h:2
msgid "Set your Kerberos network authentication preferences"
msgstr "Establezca sus preferencias de autenticación de red en Kerberos"
@@ -1613,54 +1547,54 @@ msgid "Applet"
msgstr "Miniaplicación"
#: ../preferences/krb5-auth-dialog-preferences.xml.h:3
+msgid "Certificate and private key used for authentication"
+msgstr "Certificado y clave privada usados para la autenticación"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:4
msgid "If checked, display the tray icon in the status bar"
msgstr ""
"Si está seleccionado muestra el icono de la bandeja en la barra de estado"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:4
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:5
msgid "If checked, request forwardable tickets"
msgstr "Si está seleccionado pide tiques reenviables"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:5
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:6
msgid "If checked, request proxiable tickets"
-msgstr ""
+msgstr "Si está seleccionado pide tiques vía proxy"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:6
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:7
msgid "If checked, request renewable tickets"
msgstr "Si está seleccionado pide tiques renovables"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:7
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:8
+msgid "If checked, use a security token (Smartcard) to authenticate."
+msgstr ""
+"Si está seleccionado usa un «token» (tarjeta inteligente) para autenticar."
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:9
msgid "Kerberos"
msgstr "Kerberos"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:8
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:10
msgid "Kerberos Authentication Configuration"
msgstr "Configuración de autenticación de Kerberos"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:9
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:11
msgid "Kerberos User"
msgstr "Usuario de Kerberos"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:10
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:12
msgid "Kerberos principal:"
msgstr "Principal de Kerberos:"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:11
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:13
msgid "Notifications"
msgstr "Notificaciones"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:12
-#| msgid "PKINT anchors:"
-msgid "PKINIT anchors:"
-msgstr "Anclas de PKINIT:"
-
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:13
-msgid "PKINIT userid:"
-msgstr "ID de usuario de PKINIT:"
-
#: ../preferences/krb5-auth-dialog-preferences.xml.h:14
-msgid "Path to CA certificates used as trust anchors for PKINIT"
-msgstr "Ruta a los certificados CD usados como anclas de confianza para PKINIT"
+msgid "PKINIT:"
+msgstr "PKINIT:"
#: ../preferences/krb5-auth-dialog-preferences.xml.h:15
msgid "Requested Kerberos tickets should be:"
@@ -1679,37 +1613,128 @@ msgid "Show tray icon"
msgstr "Mostrar icono de la bandeja"
#: ../preferences/krb5-auth-dialog-preferences.xml.h:18
-msgid ""
-"The principal's public/private/certificate identifier. Leave empty if not "
-"using PKINIT."
-msgstr ""
-"El identificador público/privado/certificado del principal. Déjelo vacío si "
-"no se está usando PKINIT."
-
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:19
msgid "Ticket Options"
msgstr "Opciones del tique"
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:19
+msgid "Use Smartcard"
+msgstr "Usar tarjeta inteligente"
+
#: ../preferences/krb5-auth-dialog-preferences.xml.h:20
+msgid "Userid:"
+msgstr "ID de usuario:"
+
+#. Used in combination: 'Warn x minutes before expiry'
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:22
msgid "Warn"
msgstr "Advertir"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:21
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:23
+msgid "X509 trust anchors:"
+msgstr "Anclas de confianza de X509:"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:24
+msgid "_Browse..."
+msgstr "_Examinar…"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:25
msgid "forwardable"
msgstr "reenvibale"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:22
+#. Used in combination: 'Warn x minutes before expiry'
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:27
msgid "minutes before expiry"
msgstr "minutos antes de que caduque"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:23
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:28
msgid "proxiable"
-msgstr ""
+msgstr "vía proxy"
-#: ../preferences/krb5-auth-dialog-preferences.xml.h:24
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:29
msgid "renewable"
msgstr "renovable"
+#~ msgid "Cursor Position"
+#~ msgstr "Posición del cursor"
+
+#~ msgid "The current position of the insertion cursor in chars"
+#~ msgstr "La posición actual del cursor de inserción en caracteres"
+
+#~ msgid "Selection Bound"
+#~ msgstr "Límite de selección"
+
+#~ msgid ""
+#~ "The position of the opposite end of the selection from the cursor in chars"
+#~ msgstr ""
+#~ "La posición en caracteres del extremo opuesto de la selección desde el "
+#~ "cursor"
+
+#~ msgid "Maximum length"
+#~ msgstr "Longitud máxima"
+
+#~ msgid "Maximum number of characters for this entry. Zero if no maximum"
+#~ msgstr ""
+#~ "Número máximo de caracteres para esta entrada. Cero si no hay máximo."
+
+#~ msgid "Has Frame"
+#~ msgstr "Tiene marco"
+
+#~ msgid "FALSE removes outside bevel from entry"
+#~ msgstr "FALSE quita el bisel exterior de la entrada"
+
+#~ msgid "Invisible character"
+#~ msgstr "Carácter invisible"
+
+#~ msgid ""
+#~ "The character to use when masking entry contents (in \"password mode\")"
+#~ msgstr ""
+#~ "El carácter que se usará cuando se enmascaren los contenidos de la "
+#~ "entrada (en «modo contraseña»)"
+
+#~ msgid "Activates default"
+#~ msgstr "Activar predeterminado"
+
+#~ msgid ""
+#~ "Whether to activate the default widget (such as the default button in a "
+#~ "dialog) when Enter is pressed"
+#~ msgstr ""
+#~ "Indica si se debe activar el widget predeterminado (como el botón "
+#~ "predeterminado en un diálogo) cuando se pulse INTRO"
+
+#~ msgid "Width in chars"
+#~ msgstr "Anchura en caracteres"
+
+#~ msgid "Number of characters to leave space for in the entry"
+#~ msgstr "Número de caracteres para dejar de espacio en la entrada"
+
+#~ msgid "Scroll offset"
+#~ msgstr "Desplazamiento del scroll"
+
+#~ msgid "Number of pixels of the entry scrolled off the screen to the left"
+#~ msgstr ""
+#~ "Número de píxeles de la entrada desplazados fuera de la pantalla hacia la "
+#~ "izquierda"
+
+#~ msgid "Text"
+#~ msgstr "Texto"
+
+#~ msgid "The contents of the entry"
+#~ msgstr "El contenido de la entrada"
+
+#~ msgid "PKINIT anchors:"
+#~ msgstr "Anclas de PKINIT:"
+
+#~ msgid "Path to CA certificates used as trust anchors for PKINIT"
+#~ msgstr ""
+#~ "Ruta a los certificados CD usados como anclas de confianza para PKINIT"
+
+#~ msgid ""
+#~ "The principal's public/private/certificate identifier. Leave empty if not "
+#~ "using PKINIT."
+#~ msgstr ""
+#~ "El identificador público/privado/certificado del principal. Déjelo vacío "
+#~ "si no se está usando PKINIT."
+
#~ msgid "_Preferences"
#~ msgstr "Prefere_ncias"
diff --git a/po/uk.po b/po/uk.po
new file mode 100644
index 0000000..54772db
--- /dev/null
+++ b/po/uk.po
@@ -0,0 +1,1669 @@
+# Ukrainian translation of krb5-auth-dialog.
+# Copyright (C) 2009 krb5-auth-dialog's COPYRIGHT HOLDER
+# This file is distributed under the same license as the krb5-auth-dialog package.
+# wanderlust <wanderlust@ukr.net>, 2009.
+#
+# wanderlust <wanderlust@ukr.net>, 2009.
+msgid ""
+msgstr ""
+"Project-Id-Version: krb5-auth-dialog master\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2009-07-09 11:08+0300\n"
+"PO-Revision-Date: 2009-07-05 15:19+0300\n"
+"Last-Translator: wanderlust <wanderlust@ukr.net>\n"
+"Language-Team: ukrainian <Ukrainian <uk@li.org>>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
+"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+
+#: ../src/krb5-auth-dialog.xml.h:1 ../src/krb5-auth-dialog.desktop.in.h:2
+#: ../preferences/krb5-auth-dialog-preferences.desktop.in.h:1
+msgid "Network Authentication"
+msgstr "Мережева аутентифікація"
+
+#: ../src/krb5-auth-dialog.xml.h:2
+msgid "_Renew Ticket"
+msgstr "Оновити _квиток"
+
+#: ../src/krb5-auth-pwdialog.c:165
+#, c-format
+msgid "Couldn't acquire kerberos ticket: '%s'"
+msgstr "Неможливо отримати квиток kerberos: '%s'"
+
+#: ../src/krb5-auth-pwdialog.c:202 ../src/krb5-auth-applet.c:358
+#, c-format
+msgid "Your credentials expire in %d minute"
+msgid_plural "Your credentials expire in %d minutes"
+msgstr[0] "Термін дії Вашого мандату закінчиться через %d хвилину"
+msgstr[1] "Термін дії Вашого мандату закінчиться через %d хвилин(и)"
+msgstr[2] "Термін дії Вашого мандату закінчиться через %d хвилин(и)"
+
+#: ../src/krb5-auth-pwdialog.c:207 ../src/krb5-auth-applet.c:363
+msgid "Your credentials have expired"
+msgstr "Термін дії Вашого мандату закінчився"
+
+#: ../src/krb5-auth-pwdialog.c:228
+msgid "Please enter your Kerberos password:"
+msgstr "Введіть Ваш пароль Kerberos:"
+
+#: ../src/krb5-auth-pwdialog.c:239
+#, c-format
+msgid "Please enter the password for '%s':"
+msgstr "Будь-ласка, введіть пароль для '%s':"
+
+#: ../src/krb5-auth-pwdialog.c:259
+msgid "The password you entered is invalid"
+msgstr "Введений Вами пароль невірний"
+
+#. Translators: files from dummy-strings.c are *all* possible errors
+#. returned from Kerberos (since Kerberos itself doesn't handle i18n). If in
+#. doubt please translate strings from files starting with krb5-auth
+#. first since these are the ones the user will see in any case.
+#: ../src/dummy-strings.c:10
+msgid "ASN.1 failed call to system time library"
+msgstr "ASN.1 зазнав невдачі при виклику системної бібліотеки часу"
+
+#. asn1_err.et:asn1:ASN1_BAD_TIMEFORMAT
+#: ../src/dummy-strings.c:11
+msgid "ASN.1 structure is missing a required field"
+msgstr "У структурі ASN.1 відсутнє обов'язкове поле"
+
+#. asn1_err.et:asn1:ASN1_MISSING_FIELD
+#: ../src/dummy-strings.c:12
+msgid "ASN.1 unexpected field number"
+msgstr "Невідомий номер поля ASN.1"
+
+#. asn1_err.et:asn1:ASN1_MISPLACED_FIELD
+#: ../src/dummy-strings.c:13
+msgid "ASN.1 type numbers are inconsistent"
+msgstr "Номери типів ASN.1 непослідовні"
+
+#. asn1_err.et:asn1:ASN1_TYPE_MISMATCH
+#: ../src/dummy-strings.c:14
+msgid "ASN.1 value too large"
+msgstr "Значення ASN.1 надто довге"
+
+#. asn1_err.et:asn1:ASN1_OVERFLOW
+#: ../src/dummy-strings.c:15
+msgid "ASN.1 encoding ended unexpectedly"
+msgstr "Кодування ASN.1 несподівано закінчилось"
+
+#. asn1_err.et:asn1:ASN1_OVERRUN
+#: ../src/dummy-strings.c:16
+msgid "ASN.1 identifier doesn't match expected value"
+msgstr "Ідентифікатор ASN.1 не відповідає очікуваному значенню"
+
+#. asn1_err.et:asn1:ASN1_BAD_ID
+#: ../src/dummy-strings.c:17
+msgid "ASN.1 length doesn't match expected value"
+msgstr "Довжина ASN.1 не відповідає очікуваному значенню"
+
+#. asn1_err.et:asn1:ASN1_BAD_LENGTH
+#: ../src/dummy-strings.c:18
+msgid "ASN.1 badly-formatted encoding"
+msgstr "Погано форматоване кодування ASN.1"
+
+#. asn1_err.et:asn1:ASN1_BAD_FORMAT
+#: ../src/dummy-strings.c:19
+msgid "ASN.1 parse error"
+msgstr "Помилка при аналізі ASN.1"
+
+#. asn1_err.et:asn1:ASN1_PARSE_ERROR
+#: ../src/dummy-strings.c:20
+msgid "ASN.1 bad return from gmtime"
+msgstr "Неправильнйи результат ASN.1 від gmtime"
+
+#. asn1_err.et:asn1:ASN1_BAD_GMTIME
+#: ../src/dummy-strings.c:21
+msgid "ASN.1 non-constructed indefinite encoding"
+msgstr "Невідоме або не створене ASN.1 кодування"
+
+#. asn1_err.et:asn1:ASN1_MISMATCH_INDEF
+#: ../src/dummy-strings.c:22
+msgid "ASN.1 missing expected EOC"
+msgstr "У ASN.1 відсутній ідентифікатор кінця перетворення (EOC)"
+
+#. asn1_err.et:asn1:ASN1_MISSING_EOC
+#: ../src/dummy-strings.c:23
+msgid "No error"
+msgstr "Без помилок"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_NONE
+#: ../src/dummy-strings.c:24
+msgid "Client's entry in database has expired"
+msgstr "Запис клієнта у базі даних має прострочений термін"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_NAME_EXP
+#: ../src/dummy-strings.c:25
+msgid "Server's entry in database has expired"
+msgstr "Запис сервера у базі даних має прострочений термін"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_SERVICE_EXP
+#: ../src/dummy-strings.c:26
+msgid "Requested protocol version not supported"
+msgstr "Очікувана версія протоколу не підтримується"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_BAD_PVNO
+#: ../src/dummy-strings.c:27
+msgid "Client's key is encrypted in an old master key"
+msgstr "Ключ клієнта зашифровано застарілим головним ключем"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_C_OLD_MAST_KVNO
+#: ../src/dummy-strings.c:28
+msgid "Server's key is encrypted in an old master key"
+msgstr "Ключ сервера зашифровано застарілим головним ключем"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_S_OLD_MAST_KVNO
+#: ../src/dummy-strings.c:29
+msgid "Client not found in Kerberos database"
+msgstr "Клієнт відсутній у базі даних Kerberos"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN
+#: ../src/dummy-strings.c:30
+msgid "Server not found in Kerberos database"
+msgstr "Сервер відсутній у базі даних Kerberos"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN
+#: ../src/dummy-strings.c:31
+msgid "Principal has multiple entries in Kerberos database"
+msgstr "Адміністратор доступу має декілька записів у базі даних Kerberos"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE
+#: ../src/dummy-strings.c:32
+msgid "Client or server has a null key"
+msgstr "Клієнт або сервер має порожній ключ"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_NULL_KEY
+#: ../src/dummy-strings.c:33
+msgid "Ticket is ineligible for postdating"
+msgstr "Квиток не придатний для датування пізнішим числом"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CANNOT_POSTDATE
+#: ../src/dummy-strings.c:34
+msgid "Requested effective lifetime is negative or too short"
+msgstr ""
+"Величина запитаного ефективного часу життя є негативною або надто короткою"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_NEVER_VALID
+#: ../src/dummy-strings.c:35
+msgid "KDC policy rejects request"
+msgstr "Політика Центру розподілу ключів (KDC) відкидає запит"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_POLICY
+#: ../src/dummy-strings.c:36
+msgid "KDC can't fulfill requested option"
+msgstr "Центр розподілу ключів (KDC) не може завершити зазначену опцію"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_BADOPTION
+#: ../src/dummy-strings.c:37
+msgid "KDC has no support for encryption type"
+msgstr "Центр розподілу ключів (KDC) не підтримує тип шифрування"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_ETYPE_NOSUPP
+#: ../src/dummy-strings.c:38
+msgid "KDC has no support for checksum type"
+msgstr "Центр розподілу ключів (KDC) не підтримує тип контрольної суми"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_SUMTYPE_NOSUPP
+#: ../src/dummy-strings.c:39
+msgid "KDC has no support for padata type"
+msgstr "Центр розподілу ключів (KDC) не підтримує тип padata"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_PADATA_TYPE_NOSUPP
+#: ../src/dummy-strings.c:40
+msgid "KDC has no support for transited type"
+msgstr "Центр розподілу ключів (KDC) не підтримує тип передачі"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_TRTYPE_NOSUPP
+#: ../src/dummy-strings.c:41
+msgid "Clients credentials have been revoked"
+msgstr "Мандати клієнтів було анульовано"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_REVOKED
+#: ../src/dummy-strings.c:42
+msgid "Credentials for server have been revoked"
+msgstr "Мандати сервера було анульовано"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_SERVICE_REVOKED
+#: ../src/dummy-strings.c:43
+msgid "TGT has been revoked"
+msgstr "Квиток гарантування квитка (TGT) було анульовано"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_TGT_REVOKED
+#: ../src/dummy-strings.c:44
+msgid "Client not yet valid - try again later"
+msgstr "Клієнт ще не справжній - спробуйте пізніше"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_NOTYET
+#: ../src/dummy-strings.c:45
+msgid "Server not yet valid - try again later"
+msgstr "Сервер ще не справжній - спробуйте пізніше"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_SERVICE_NOTYET
+#: ../src/dummy-strings.c:46
+msgid "Password has expired"
+msgstr "Термін дії паролю закінчився"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_KEY_EXP
+#: ../src/dummy-strings.c:47
+msgid "Preauthentication failed"
+msgstr "Попередня аутентифікація зазнала невдачі"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_PREAUTH_FAILED
+#: ../src/dummy-strings.c:48
+msgid "Additional pre-authentication required"
+msgstr "Необхідна додаткова попередня аутентифікація"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_PREAUTH_REQUIRED
+#: ../src/dummy-strings.c:49
+msgid "Requested server and ticket don't match"
+msgstr "Необхідні сервер та квиток не збігаються"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_SERVER_NOMATCH
+#: ../src/dummy-strings.c:50
+msgid "A service is not available that is required to process the request"
+msgstr "Недоступна послуга, яка необхідна для обробки запиту"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_SVC_UNAVAILABLE
+#: ../src/dummy-strings.c:51
+msgid "Decrypt integrity check failed"
+msgstr "Перевірка цілісності дешифрування зазнала невдачі"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BAD_INTEGRITY
+#: ../src/dummy-strings.c:52
+msgid "Ticket expired"
+msgstr "Термін дії квитка завершився"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_TKT_EXPIRED
+#: ../src/dummy-strings.c:53
+msgid "Ticket not yet valid"
+msgstr "Квиток ще не дійсний"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_TKT_NYV
+#: ../src/dummy-strings.c:54
+msgid "Request is a replay"
+msgstr "Запит є повторним"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_REPEAT
+#: ../src/dummy-strings.c:55
+msgid "The ticket isn't for us"
+msgstr "Чужий квиток"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_NOT_US
+#: ../src/dummy-strings.c:56
+msgid "Ticket/authenticator don't match"
+msgstr "Квиток та аутентифікатор не збігаються"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADMATCH
+#: ../src/dummy-strings.c:57
+msgid "Clock skew too great"
+msgstr "Надто велика зміна фаз синхронних імпульсів"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_SKEW
+#: ../src/dummy-strings.c:58
+msgid "Incorrect net address"
+msgstr "Невірна мережева адреса"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADADDR
+#: ../src/dummy-strings.c:59
+msgid "Protocol version mismatch"
+msgstr "Версія протоколу відсутня"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADVERSION
+#: ../src/dummy-strings.c:60
+msgid "Invalid message type"
+msgstr "Неправильний тип повідомлення"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_MSG_TYPE
+#: ../src/dummy-strings.c:61
+msgid "Message stream modified"
+msgstr "Змінено потік повідомлення"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_MODIFIED
+#: ../src/dummy-strings.c:62
+msgid "Message out of order"
+msgstr "Повідомлення поза чергою"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADORDER
+#: ../src/dummy-strings.c:63
+msgid "Illegal cross-realm ticket"
+msgstr "Неправильний міжобласний квиток"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_ILL_CR_TKT
+#: ../src/dummy-strings.c:64
+msgid "Key version is not available"
+msgstr "Версія ключа недоступна"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADKEYVER
+#: ../src/dummy-strings.c:65
+msgid "Service key not available"
+msgstr "Ключ послуги не доступний"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_NOKEY
+#. krb5_err.et:krb5:KRB5_NO_LOCALNAME
+#: ../src/dummy-strings.c:66 ../src/dummy-strings.c:122
+msgid "Mutual authentication failed"
+msgstr "Взаємна аутентифікація зазнала невдачі"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_MUT_FAIL
+#: ../src/dummy-strings.c:67
+msgid "Incorrect message direction"
+msgstr "Невірний напрямок повідомлення"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADDIRECTION
+#: ../src/dummy-strings.c:68
+msgid "Alternative authentication method required"
+msgstr "Необхідно застосувати альтернативний метод аутентифікації"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_METHOD
+#: ../src/dummy-strings.c:69
+msgid "Incorrect sequence number in message"
+msgstr "Невірний номер послідовності у повідомленні"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_BADSEQ
+#: ../src/dummy-strings.c:70
+msgid "Inappropriate type of checksum in message"
+msgstr "Невірний тип контрольної суми у повідомленні"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_INAPP_CKSUM
+#: ../src/dummy-strings.c:71
+msgid "Policy rejects transited path"
+msgstr "Політика забороняє шлях передачі"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_PATH_NOT_ACCEPTED
+#: ../src/dummy-strings.c:72
+msgid "Response too big for UDP, retry with TCP"
+msgstr "Надто довга відповідь для UDP, спробуйте TCP"
+
+#. krb5_err.et:krb5:KRB5KRB_ERR_RESPONSE_TOO_BIG
+#: ../src/dummy-strings.c:73
+msgid "Generic error (see e-text)"
+msgstr "Загальна помилка (див. e-text)"
+
+#. krb5_err.et:krb5:KRB5KRB_ERR_GENERIC
+#: ../src/dummy-strings.c:74
+msgid "Field is too long for this implementation"
+msgstr "Поле надто довге для цієї реалізації"
+
+#. krb5_err.et:krb5:KRB5KRB_ERR_FIELD_TOOLONG
+#: ../src/dummy-strings.c:75
+msgid "Client not trusted"
+msgstr "Клієнт не має довіри"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_NOT_TRUSTED
+#: ../src/dummy-strings.c:76
+msgid "KDC not trusted"
+msgstr "Центр розподілу ключів (KDC) не має довіри"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_KDC_NOT_TRUSTED
+#: ../src/dummy-strings.c:77
+msgid "Invalid signature"
+msgstr "Неправильний підпис"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_INVALID_SIG
+#: ../src/dummy-strings.c:78
+msgid "Key parameters not accepted"
+msgstr "Параметри ключа не приймаються"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_DH_KEY_PARAMETERS_NOT_ACCEPTED
+#: ../src/dummy-strings.c:79
+msgid "Certificate mismatch"
+msgstr "Відсутній сертифікат"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CERTIFICATE_MISMATCH
+#: ../src/dummy-strings.c:80
+msgid "Can't verify certificate"
+msgstr "Неможливо перевірити сертифікат"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CANT_VERIFY_CERTIFICATE
+#: ../src/dummy-strings.c:81
+msgid "Invalid certificate"
+msgstr "Неправильний сертифікат"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_INVALID_CERTIFICATE
+#: ../src/dummy-strings.c:82
+msgid "Revoked certificate"
+msgstr "Скасований сертифікат"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_REVOKED_CERTIFICATE
+#: ../src/dummy-strings.c:83
+msgid "Revocation status unknown"
+msgstr "Невідомий стан скасування"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_REVOCATION_STATUS_UNKNOWN
+#: ../src/dummy-strings.c:84
+msgid "Revocation status unavailable"
+msgstr "Стан скасування недоступний"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_REVOCATION_STATUS_UNAVAILABLE
+#: ../src/dummy-strings.c:85
+msgid "Client name mismatch"
+msgstr "Відсутнє ім'я клієнта"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_CLIENT_NAME_MISMATCH
+#: ../src/dummy-strings.c:86
+msgid "KDC name mismatch"
+msgstr "Відсутнє ім'я центру розподілу ключів (KDC)"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_KDC_NAME_MISMATCH
+#: ../src/dummy-strings.c:87
+msgid "Inconsistent key purpose"
+msgstr "Суперечлива мета ключа"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_INCONSISTENT_KEY_PURPOSE
+#: ../src/dummy-strings.c:88
+msgid "Digest in certificate not accepted"
+msgstr "Неприйнятний дайджест сертифікату"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_DIGEST_IN_CERT_NOT_ACCEPTED
+#: ../src/dummy-strings.c:89
+msgid "Checksum must be included"
+msgstr "Контрольна сума повинна бути включена"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_PA_CHECKSUM_MUST_BE_INCLUDED
+#: ../src/dummy-strings.c:90
+msgid "Digest in signed-data not accepted"
+msgstr "Неприйнятний дайджест у підписаних даних"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_DIGEST_IN_SIGNED_DATA_NOT_ACCEPTED
+#: ../src/dummy-strings.c:91
+msgid "Public key encryption not supported"
+msgstr "Шифрування з відкритим ключем не підтримується"
+
+#. krb5_err.et:krb5:KRB5KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED
+#: ../src/dummy-strings.c:92
+msgid "$Id: krb5_err.et 19934 2007-09-13 23:49:00Z tlyu $"
+msgstr "$Id: krb5_err.et 19934 2007-09-13 23:49:00Z tlyu $"
+
+#. krb5_err.et:krb5:KRB5_ERR_RCSID
+#: ../src/dummy-strings.c:93
+msgid "Invalid flag for file lock mode"
+msgstr "Неправильний прапорець для режиму блокування файлу"
+
+#. krb5_err.et:krb5:KRB5_LIBOS_BADLOCKFLAG
+#: ../src/dummy-strings.c:94
+msgid "Cannot read password"
+msgstr "Неможливо прочитати пароль"
+
+#. krb5_err.et:krb5:KRB5_LIBOS_CANTREADPWD
+#: ../src/dummy-strings.c:95
+msgid "Password mismatch"
+msgstr "Пароль не збігається"
+
+#. krb5_err.et:krb5:KRB5_LIBOS_BADPWDMATCH
+#: ../src/dummy-strings.c:96
+msgid "Password read interrupted"
+msgstr "Перервано при читанні паролю"
+
+#. krb5_err.et:krb5:KRB5_LIBOS_PWDINTR
+#: ../src/dummy-strings.c:97
+msgid "Illegal character in component name"
+msgstr "Недопустимий символ у імені складової"
+
+#. krb5_err.et:krb5:KRB5_PARSE_ILLCHAR
+#: ../src/dummy-strings.c:98
+msgid "Malformed representation of principal"
+msgstr "Спотворене представлення адміністратора доступу"
+
+#. krb5_err.et:krb5:KRB5_PARSE_MALFORMED
+#: ../src/dummy-strings.c:99
+msgid "Can't open/find Kerberos configuration file"
+msgstr "Неможливо відкрити/знайти файл налаштувань Kerberos"
+
+#. krb5_err.et:krb5:KRB5_CONFIG_CANTOPEN
+#: ../src/dummy-strings.c:100
+msgid "Improper format of Kerberos configuration file"
+msgstr "Неправильний формат файлу налаштувань Kerberos"
+
+#. krb5_err.et:krb5:KRB5_CONFIG_BADFORMAT
+#: ../src/dummy-strings.c:101
+msgid "Insufficient space to return complete information"
+msgstr "Недостатньо місця для видачі повної інформації"
+
+#. krb5_err.et:krb5:KRB5_CONFIG_NOTENUFSPACE
+#: ../src/dummy-strings.c:102
+msgid "Invalid message type specified for encoding"
+msgstr "Для кодування вибрано неправильний тип повідомлення"
+
+#. krb5_err.et:krb5:KRB5_BADMSGTYPE
+#: ../src/dummy-strings.c:103
+msgid "Credential cache name malformed"
+msgstr "Спотворено мандат імені кешу"
+
+#. krb5_err.et:krb5:KRB5_CC_BADNAME
+#: ../src/dummy-strings.c:104
+msgid "Unknown credential cache type"
+msgstr "Невідомий тип мандату кешу"
+
+#. krb5_err.et:krb5:KRB5_CC_UNKNOWN_TYPE
+#: ../src/dummy-strings.c:105
+msgid "Matching credential not found"
+msgstr "Відповідний мандат не знайдено"
+
+#. krb5_err.et:krb5:KRB5_CC_NOTFOUND
+#: ../src/dummy-strings.c:106
+msgid "End of credential cache reached"
+msgstr "Досягнуто кінець мандату кешу"
+
+#. krb5_err.et:krb5:KRB5_CC_END
+#: ../src/dummy-strings.c:107
+msgid "Request did not supply a ticket"
+msgstr "Запит не підтримує роботу з квитками"
+
+#. krb5_err.et:krb5:KRB5_NO_TKT_SUPPLIED
+#: ../src/dummy-strings.c:108
+msgid "Wrong principal in request"
+msgstr "Запит містить неправильний мандат"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_WRONG_PRINC
+#: ../src/dummy-strings.c:109
+msgid "Ticket has invalid flag set"
+msgstr "Квиток має неправильний прапорець"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_TKT_INVALID
+#: ../src/dummy-strings.c:110
+msgid "Requested principal and ticket don't match"
+msgstr "Запитані мандат та квиток не збігаються"
+
+#. krb5_err.et:krb5:KRB5_PRINC_NOMATCH
+#: ../src/dummy-strings.c:111
+msgid "KDC reply did not match expectations"
+msgstr "Відповідь Центру розподілу ключів (KDC) не відповідає очікуванням"
+
+#. krb5_err.et:krb5:KRB5_KDCREP_MODIFIED
+#: ../src/dummy-strings.c:112
+msgid "Clock skew too great in KDC reply"
+msgstr ""
+"Відповідь Центру розподілу ключів (KDC) має надто велику зміну фаз "
+"синхронних імпульсів"
+
+#. krb5_err.et:krb5:KRB5_KDCREP_SKEW
+#: ../src/dummy-strings.c:113
+msgid "Client/server realm mismatch in initial ticket request"
+msgstr "Область клієнта/сервера не збігається у початковому запиті квитка"
+
+#. krb5_err.et:krb5:KRB5_IN_TKT_REALM_MISMATCH
+#: ../src/dummy-strings.c:114
+msgid "Program lacks support for encryption type"
+msgstr "Програмі бракує підтримки типу шифрування"
+
+#. krb5_err.et:krb5:KRB5_PROG_ETYPE_NOSUPP
+#: ../src/dummy-strings.c:115
+msgid "Program lacks support for key type"
+msgstr "Програмі бракує підтримки типу ключа"
+
+#. krb5_err.et:krb5:KRB5_PROG_KEYTYPE_NOSUPP
+#: ../src/dummy-strings.c:116
+msgid "Requested encryption type not used in message"
+msgstr "Запитаний тип шифрування не використовується у повідомленні"
+
+#. krb5_err.et:krb5:KRB5_WRONG_ETYPE
+#: ../src/dummy-strings.c:117
+msgid "Program lacks support for checksum type"
+msgstr "Програмі бракує підтримки типу контрольної суми"
+
+#. krb5_err.et:krb5:KRB5_PROG_SUMTYPE_NOSUPP
+#: ../src/dummy-strings.c:118
+msgid "Cannot find KDC for requested realm"
+msgstr "Неможливо знайти Центр розподілу ключів (KDC) для обраної області"
+
+#. krb5_err.et:krb5:KRB5_REALM_UNKNOWN
+#: ../src/dummy-strings.c:119
+msgid "Kerberos service unknown"
+msgstr "Невідома послуга Kerberos"
+
+#. krb5_err.et:krb5:KRB5_SERVICE_UNKNOWN
+#: ../src/dummy-strings.c:120
+msgid "Cannot contact any KDC for requested realm"
+msgstr ""
+"Неможливо зв'язатися із жодним з Центрів розподілу ключів (KDC) для заданої "
+"області"
+
+#. krb5_err.et:krb5:KRB5_KDC_UNREACH
+#: ../src/dummy-strings.c:121
+msgid "No local name found for principal name"
+msgstr "Не знайдено локального імені для адміністратора доступу"
+
+#. krb5_err.et:krb5:KRB5_MUTUAL_FAILED
+#: ../src/dummy-strings.c:123
+msgid "Replay cache type is already registered"
+msgstr "Тип відтворення кешу вже зареєстровано"
+
+#. krb5_err.et:krb5:KRB5_RC_TYPE_EXISTS
+#: ../src/dummy-strings.c:124
+msgid "No more memory to allocate (in replay cache code)"
+msgstr "Не залишилося пам'яті для розміщення (для коду відтворення кешу)"
+
+#. krb5_err.et:krb5:KRB5_RC_MALLOC
+#: ../src/dummy-strings.c:125
+msgid "Replay cache type is unknown"
+msgstr "Невідомий тип відтворення кешу"
+
+#. krb5_err.et:krb5:KRB5_RC_TYPE_NOTFOUND
+#: ../src/dummy-strings.c:126
+msgid "Generic unknown RC error"
+msgstr "Звичайна невідома RC помилка"
+
+#. krb5_err.et:krb5:KRB5_RC_UNKNOWN
+#: ../src/dummy-strings.c:127
+msgid "Message is a replay"
+msgstr "Повторне повідомлення "
+
+#. krb5_err.et:krb5:KRB5_RC_REPLAY
+#: ../src/dummy-strings.c:128
+msgid "Replay I/O operation failed XXX"
+msgstr "Повторення операції вводу/виводу зазнало невдачі XXX"
+
+#. krb5_err.et:krb5:KRB5_RC_IO
+#: ../src/dummy-strings.c:129
+msgid "Replay cache type does not support non-volatile storage"
+msgstr "Тип повторення кешу не підтримується для нез'ємних сховищ"
+
+#. krb5_err.et:krb5:KRB5_RC_NOIO
+#: ../src/dummy-strings.c:130
+msgid "Replay cache name parse/format error"
+msgstr "Помилка аналізу/форматування імені відтворення кешу"
+
+#. krb5_err.et:krb5:KRB5_RC_PARSE
+#: ../src/dummy-strings.c:131
+msgid "End-of-file on replay cache I/O"
+msgstr "Кінець файлу при відтворенні кешу вводу/виводу"
+
+#. krb5_err.et:krb5:KRB5_RC_IO_EOF
+#: ../src/dummy-strings.c:132
+msgid "No more memory to allocate (in replay cache I/O code)"
+msgstr "Немає пам'яті для розміщення (у коді вводу/виводу відтворення кешу)"
+
+#. krb5_err.et:krb5:KRB5_RC_IO_MALLOC
+#: ../src/dummy-strings.c:133
+msgid "Permission denied in replay cache code"
+msgstr "Заборонено для коду відтворення кешу"
+
+#. krb5_err.et:krb5:KRB5_RC_IO_PERM
+#: ../src/dummy-strings.c:134
+msgid "I/O error in replay cache i/o code"
+msgstr "Помилка вводу/виводу у коду вводу/виводу відтворення кешу"
+
+#. krb5_err.et:krb5:KRB5_RC_IO_IO
+#: ../src/dummy-strings.c:135
+msgid "Generic unknown RC/IO error"
+msgstr "Звичайна невідома помилка RC/вводу/виводу"
+
+#. krb5_err.et:krb5:KRB5_RC_IO_UNKNOWN
+#: ../src/dummy-strings.c:136
+msgid "Insufficient system space to store replay information"
+msgstr "Недостатньо системного простору для зберігання інформації відтворення"
+
+#. krb5_err.et:krb5:KRB5_RC_IO_SPACE
+#: ../src/dummy-strings.c:137
+msgid "Can't open/find realm translation file"
+msgstr "Неможливо відкрити/знайти файл перетворення області"
+
+#. krb5_err.et:krb5:KRB5_TRANS_CANTOPEN
+#: ../src/dummy-strings.c:138
+msgid "Improper format of realm translation file"
+msgstr "Невідповідний формат файлу перетворення області"
+
+#. krb5_err.et:krb5:KRB5_TRANS_BADFORMAT
+#: ../src/dummy-strings.c:139
+msgid "Can't open/find lname translation database"
+msgstr "Неможливо знайти ім'я база даних перетворення"
+
+#. krb5_err.et:krb5:KRB5_LNAME_CANTOPEN
+#: ../src/dummy-strings.c:140
+msgid "No translation available for requested principal"
+msgstr "Для бажаного адміністратора доступу перетворення відсутнє"
+
+#. krb5_err.et:krb5:KRB5_LNAME_NOTRANS
+#: ../src/dummy-strings.c:141
+msgid "Improper format of translation database entry"
+msgstr "Невідповідний формат перетворення запису бази даних"
+
+#. krb5_err.et:krb5:KRB5_LNAME_BADFORMAT
+#: ../src/dummy-strings.c:142
+msgid "Cryptosystem internal error"
+msgstr "Внутрішня помилка криптосистеми"
+
+#. krb5_err.et:krb5:KRB5_CRYPTO_INTERNAL
+#: ../src/dummy-strings.c:143
+msgid "Key table name malformed"
+msgstr "Змінене ім'я таблиці ключів"
+
+#. krb5_err.et:krb5:KRB5_KT_BADNAME
+#: ../src/dummy-strings.c:144
+msgid "Unknown Key table type"
+msgstr "Невідомий тип таблиці ключів"
+
+#. krb5_err.et:krb5:KRB5_KT_UNKNOWN_TYPE
+#: ../src/dummy-strings.c:145
+msgid "Key table entry not found"
+msgstr "Не знайдено запису таблиці ключів"
+
+#. krb5_err.et:krb5:KRB5_KT_NOTFOUND
+#: ../src/dummy-strings.c:146
+msgid "End of key table reached"
+msgstr "Досягнуто кінця таблиці ключів"
+
+#. krb5_err.et:krb5:KRB5_KT_END
+#: ../src/dummy-strings.c:147
+msgid "Cannot write to specified key table"
+msgstr "Неможливо записувати до вказаної таблиці ключів"
+
+#. krb5_err.et:krb5:KRB5_KT_NOWRITE
+#: ../src/dummy-strings.c:148
+msgid "Error writing to key table"
+msgstr "Помилка при записі до таблиці ключів"
+
+#. krb5_err.et:krb5:KRB5_KT_IOERR
+#: ../src/dummy-strings.c:149
+msgid "Cannot find ticket for requested realm"
+msgstr "Неможливо знайти квиток для вказаної області"
+
+#. krb5_err.et:krb5:KRB5_NO_TKT_IN_RLM
+#: ../src/dummy-strings.c:150
+msgid "DES key has bad parity"
+msgstr "Ключ DES має погану парність"
+
+#. krb5_err.et:krb5:KRB5DES_BAD_KEYPAR
+#: ../src/dummy-strings.c:151
+msgid "DES key is a weak key"
+msgstr "Ключ DES є слабким"
+
+#. krb5_err.et:krb5:KRB5DES_WEAK_KEY
+#: ../src/dummy-strings.c:152
+msgid "Bad encryption type"
+msgstr "Поганий тип шифрування"
+
+#. krb5_err.et:krb5:KRB5_BAD_ENCTYPE
+#: ../src/dummy-strings.c:153
+msgid "Key size is incompatible with encryption type"
+msgstr "Розмір ключа є несумісним з типом шифрування"
+
+#. krb5_err.et:krb5:KRB5_BAD_KEYSIZE
+#: ../src/dummy-strings.c:154
+msgid "Message size is incompatible with encryption type"
+msgstr "Розмір повідомлення є несумісним з типом шифрування"
+
+#. krb5_err.et:krb5:KRB5_BAD_MSIZE
+#: ../src/dummy-strings.c:155
+msgid "Credentials cache type is already registered."
+msgstr "Тип кешу мандатів вже зареєстровано."
+
+#. krb5_err.et:krb5:KRB5_CC_TYPE_EXISTS
+#: ../src/dummy-strings.c:156
+msgid "Key table type is already registered."
+msgstr "Тип таблиці ключів вже зареєстровано."
+
+#. krb5_err.et:krb5:KRB5_KT_TYPE_EXISTS
+#: ../src/dummy-strings.c:157
+msgid "Credentials cache I/O operation failed XXX"
+msgstr "Кешу мандатів зазнав помилки при операції вводу/виводу XXX"
+
+#. krb5_err.et:krb5:KRB5_CC_IO
+#: ../src/dummy-strings.c:158
+msgid "Credentials cache permissions incorrect"
+msgstr "Невірні права кешу мандатів"
+
+#. krb5_err.et:krb5:KRB5_FCC_PERM
+#: ../src/dummy-strings.c:159
+msgid "No credentials cache found"
+msgstr "Не знайдено жодних кешу мандатів"
+
+#. krb5_err.et:krb5:KRB5_FCC_NOFILE
+#: ../src/dummy-strings.c:160
+msgid "Internal credentials cache error"
+msgstr "Внутрішня помилка кешу мандатів"
+
+#. krb5_err.et:krb5:KRB5_FCC_INTERNAL
+#: ../src/dummy-strings.c:161
+msgid "Error writing to credentials cache"
+msgstr "Помилка при записі у кеш мандатів"
+
+#. krb5_err.et:krb5:KRB5_CC_WRITE
+#: ../src/dummy-strings.c:162
+msgid "No more memory to allocate (in credentials cache code)"
+msgstr "Нема пам'яті для розміщення (у коді кешу мандатів)"
+
+#. krb5_err.et:krb5:KRB5_CC_NOMEM
+#: ../src/dummy-strings.c:163
+msgid "Bad format in credentials cache"
+msgstr "Поганий формат кешу мандатів"
+
+#. krb5_err.et:krb5:KRB5_CC_FORMAT
+#: ../src/dummy-strings.c:164
+msgid "No credentials found with supported encryption types"
+msgstr "Не знайдено жодних мандатів, які б підтримували типи шифрування"
+
+#. krb5_err.et:krb5:KRB5_CC_NOT_KTYPE
+#: ../src/dummy-strings.c:165
+msgid "Invalid KDC option combination (library internal error)"
+msgstr ""
+"Невірна комбінація параметрів Центру розподілу ключів (KDC) (внутрішня "
+"помилка бібліотеки)"
+
+#. krb5_err.et:krb5:KRB5_INVALID_FLAGS
+#: ../src/dummy-strings.c:166
+msgid "Request missing second ticket"
+msgstr "Запит відсутьогоі другого квитка"
+
+#. krb5_err.et:krb5:KRB5_NO_2ND_TKT
+#: ../src/dummy-strings.c:167
+msgid "No credentials supplied to library routine"
+msgstr "Відсутні мандати, які б надавалися бібліотеці програми"
+
+#. krb5_err.et:krb5:KRB5_NOCREDS_SUPPLIED
+#: ../src/dummy-strings.c:168
+msgid "Bad sendauth version was sent"
+msgstr "Надіслано погану версію sendauth"
+
+#. krb5_err.et:krb5:KRB5_SENDAUTH_BADAUTHVERS
+#: ../src/dummy-strings.c:169
+msgid "Bad application version was sent (via sendauth)"
+msgstr "Надіслано погану версію програми (через sendauth)"
+
+#. krb5_err.et:krb5:KRB5_SENDAUTH_BADAPPLVERS
+#: ../src/dummy-strings.c:170
+msgid "Bad response (during sendauth exchange)"
+msgstr "Погана відповідь (під час обміну sendauth)"
+
+#. krb5_err.et:krb5:KRB5_SENDAUTH_BADRESPONSE
+#: ../src/dummy-strings.c:171
+msgid "Server rejected authentication (during sendauth exchange)"
+msgstr "Сервер відхилив аутентифікацію (під час обміну sendauth)"
+
+#. krb5_err.et:krb5:KRB5_SENDAUTH_REJECTED
+#: ../src/dummy-strings.c:172
+msgid "Unsupported preauthentication type"
+msgstr "Тип попередньої аутентифікації не підтримується"
+
+#. krb5_err.et:krb5:KRB5_PREAUTH_BAD_TYPE
+#: ../src/dummy-strings.c:173
+msgid "Required preauthentication key not supplied"
+msgstr "Очікуваний ключ попередньої аутентифікації не підтримується"
+
+#. krb5_err.et:krb5:KRB5_PREAUTH_NO_KEY
+#: ../src/dummy-strings.c:174
+msgid "Generic preauthentication failure"
+msgstr "Звичайна невдача при попередній аутентифікації"
+
+#. krb5_err.et:krb5:KRB5_PREAUTH_FAILED
+#: ../src/dummy-strings.c:175
+msgid "Unsupported replay cache format version number"
+msgstr "Формат номеру версії кешу відтворення не підтримується"
+
+#. krb5_err.et:krb5:KRB5_RCACHE_BADVNO
+#: ../src/dummy-strings.c:176
+msgid "Unsupported credentials cache format version number"
+msgstr "Формат номеру версії кешу мандатів не підтримується"
+
+#. krb5_err.et:krb5:KRB5_CCACHE_BADVNO
+#: ../src/dummy-strings.c:177
+msgid "Unsupported key table format version number"
+msgstr "Формат номеру версії таблиці ключів не підтримується"
+
+#. krb5_err.et:krb5:KRB5_KEYTAB_BADVNO
+#: ../src/dummy-strings.c:178
+msgid "Program lacks support for address type"
+msgstr "Програмі не вистачає підтримки для типу адреси"
+
+#. krb5_err.et:krb5:KRB5_PROG_ATYPE_NOSUPP
+#: ../src/dummy-strings.c:179
+msgid "Message replay detection requires rcache parameter"
+msgstr "Повідомлення відтворення виявлення вимагає параметр rcache"
+
+#. krb5_err.et:krb5:KRB5_RC_REQUIRED
+#: ../src/dummy-strings.c:180
+msgid "Hostname cannot be canonicalized"
+msgstr "Неможливо привести ім'я вузла до канонічної форми"
+
+#. krb5_err.et:krb5:KRB5_ERR_BAD_HOSTNAME
+#: ../src/dummy-strings.c:181
+msgid "Cannot determine realm for host"
+msgstr "Неможливо визначити область для вузла"
+
+#. krb5_err.et:krb5:KRB5_ERR_HOST_REALM_UNKNOWN
+#: ../src/dummy-strings.c:182
+msgid "Conversion to service principal undefined for name type"
+msgstr ""
+"Для типу імені не визначено перетворення у послугу адміністратора доступу"
+
+#. krb5_err.et:krb5:KRB5_SNAME_UNSUPP_NAMETYPE
+#: ../src/dummy-strings.c:183
+msgid "Initial Ticket response appears to be Version 4 error"
+msgstr "Початкова версія відповіді на квиток схожа на помилку версії 4"
+
+#. krb5_err.et:krb5:KRB5KRB_AP_ERR_V4_REPLY
+#: ../src/dummy-strings.c:184
+msgid "Cannot resolve network address for KDC in requested realm"
+msgstr ""
+"Неможливо отримати мережеву адресу Центру розподілу ключів (KDC) для заданої "
+"області"
+
+#. krb5_err.et:krb5:KRB5_REALM_CANT_RESOLVE
+#: ../src/dummy-strings.c:185
+msgid "Requesting ticket can't get forwardable tickets"
+msgstr "Заданий квиток не може отримати квитки перенаправлення"
+
+#. krb5_err.et:krb5:KRB5_TKT_NOT_FORWARDABLE
+#: ../src/dummy-strings.c:186
+msgid "Bad principal name while trying to forward credentials"
+msgstr ""
+"Невірне ім'я адміністратора доступу при спробі отримання мандатів на "
+"перенаправлення"
+
+#. krb5_err.et:krb5:KRB5_FWD_BAD_PRINCIPAL
+#: ../src/dummy-strings.c:187
+msgid "Looping detected inside krb5_get_in_tkt"
+msgstr "Виявлено зациклення у krb5_get_in_tkt"
+
+#. krb5_err.et:krb5:KRB5_GET_IN_TKT_LOOP
+#: ../src/dummy-strings.c:188
+msgid "Configuration file does not specify default realm"
+msgstr "Файл налаштувань не визначає первинну область"
+
+#. krb5_err.et:krb5:KRB5_CONFIG_NODEFREALM
+#: ../src/dummy-strings.c:189
+msgid "Bad SAM flags in obtain_sam_padata"
+msgstr "obtain_sam_padata містить невірні прапорці диспетчера рахунків (SAM)"
+
+#. krb5_err.et:krb5:KRB5_SAM_UNSUPPORTED
+#: ../src/dummy-strings.c:190
+msgid "Invalid encryption type in SAM challenge"
+msgstr "Невірний тип шифрування у виклику диспетчера рахунків (SAM)"
+
+#. krb5_err.et:krb5:KRB5_SAM_INVALID_ETYPE
+#: ../src/dummy-strings.c:191
+msgid "Missing checksum in SAM challenge"
+msgstr "Виклик диспетчера рахунків (SAM) не містить контрольної суми"
+
+#. krb5_err.et:krb5:KRB5_SAM_NO_CHECKSUM
+#: ../src/dummy-strings.c:192
+msgid "Bad checksum in SAM challenge"
+msgstr "Виклик диспетчера рахунків (SAM) містить невірну контрольну суму"
+
+#. krb5_err.et:krb5:KRB5_SAM_BAD_CHECKSUM
+#: ../src/dummy-strings.c:193
+msgid "Keytab name too long"
+msgstr "Ім'я keytab надто довге"
+
+#. krb5_err.et:krb5:KRB5_KT_NAME_TOOLONG
+#: ../src/dummy-strings.c:194
+msgid "Key version number for principal in key table is incorrect"
+msgstr ""
+"Версія номеру ключа для адміністратора доступу у таблиці ключів є невірною."
+
+#. krb5_err.et:krb5:KRB5_KT_KVNONOTFOUND
+#: ../src/dummy-strings.c:195
+msgid "This application has expired"
+msgstr "Термін дії програми завершився"
+
+#. krb5_err.et:krb5:KRB5_APPL_EXPIRED
+#: ../src/dummy-strings.c:196
+msgid "This Krb5 library has expired"
+msgstr "Термін дії бібліотеки Krb5 завершився"
+
+#. krb5_err.et:krb5:KRB5_LIB_EXPIRED
+#: ../src/dummy-strings.c:197
+msgid "New password cannot be zero length"
+msgstr "Новий пароль повинен бути ненульової довжини"
+
+#. krb5_err.et:krb5:KRB5_CHPW_PWDNULL
+#: ../src/dummy-strings.c:198
+msgid "Password change failed"
+msgstr "При зміні паролю виникла помилка"
+
+#. krb5_err.et:krb5:KRB5_CHPW_FAIL
+#: ../src/dummy-strings.c:199
+msgid "Bad format in keytab"
+msgstr "Поганий формат keytab"
+
+#. krb5_err.et:krb5:KRB5_KT_FORMAT
+#: ../src/dummy-strings.c:200
+msgid "Encryption type not permitted"
+msgstr "Тип шифрування не дозволено"
+
+#. krb5_err.et:krb5:KRB5_NOPERM_ETYPE
+#: ../src/dummy-strings.c:201
+msgid "No supported encryption types (config file error?)"
+msgstr ""
+"Нема типів шифрування, які підтримуються (помилка у файлі налаштувань?)"
+
+#. krb5_err.et:krb5:KRB5_CONFIG_ETYPE_NOSUPP
+#: ../src/dummy-strings.c:202
+msgid "Program called an obsolete, deleted function"
+msgstr "Програма викликала застарілу, видалену функцію"
+
+#. krb5_err.et:krb5:KRB5_OBSOLETE_FN
+#: ../src/dummy-strings.c:203
+msgid "unknown getaddrinfo failure"
+msgstr "Невідома помилка getaddrinfo"
+
+#. krb5_err.et:krb5:KRB5_EAI_FAIL
+#: ../src/dummy-strings.c:204
+msgid "no data available for host/domain name"
+msgstr "Дані про ім'я хоста/домену відсутні"
+
+#. krb5_err.et:krb5:KRB5_EAI_NODATA
+#: ../src/dummy-strings.c:205
+msgid "host/domain name not found"
+msgstr "Ім'я хоста/домену не знайдено"
+
+#. krb5_err.et:krb5:KRB5_EAI_NONAME
+#: ../src/dummy-strings.c:206
+msgid "service name unknown"
+msgstr "Невідоме ім'я послуги"
+
+#. krb5_err.et:krb5:KRB5_EAI_SERVICE
+#: ../src/dummy-strings.c:207
+msgid "Cannot determine realm for numeric host address"
+msgstr "Неможливо визначити область для числової адреси вузла"
+
+#. krb5_err.et:krb5:KRB5_ERR_NUMERIC_REALM
+#: ../src/dummy-strings.c:208
+msgid "Invalid key generation parameters from KDC"
+msgstr "Центр розподілу ключів надіслав невірні параметри створення ключа"
+
+#. krb5_err.et:krb5:KRB5_ERR_BAD_S2K_PARAMS
+#: ../src/dummy-strings.c:209
+msgid "service not available"
+msgstr "Послуга недоступна"
+
+#. krb5_err.et:krb5:KRB5_ERR_NO_SERVICE
+#: ../src/dummy-strings.c:210
+msgid "Ccache function not supported: read-only ccache type"
+msgstr "Функція ccache не підтримується: тип ccache -\"лише для читання\""
+
+#. krb5_err.et:krb5:KRB5_CC_READONLY
+#: ../src/dummy-strings.c:211
+msgid "Ccache function not supported: not implemented"
+msgstr "Функція ccache не підтримується: не реалізована"
+
+#. krb5_err.et:krb5:KRB5_CC_NOSUPP
+#: ../src/dummy-strings.c:212
+msgid "Invalid format of Kerberos lifetime or clock skew string"
+msgstr ""
+"Неправильний формат часу життя Kerberos або ж рядка зміни фаз синхронних "
+"імпульсів"
+
+#. krb5_err.et:krb5:KRB5_DELTAT_BADFORMAT
+#: ../src/dummy-strings.c:213
+msgid "Supplied data not handled by this plugin"
+msgstr "Надані дані не опрацьовуються даним додатком"
+
+#. krb5_err.et:krb5:KRB5_PLUGIN_NO_HANDLE
+#: ../src/dummy-strings.c:214
+msgid "Plugin does not support the operaton"
+msgstr "Додаток не підтримує операцію"
+
+#. krb5_err.et:krb5:KRB5_PLUGIN_OP_NOTSUPP
+#: ../src/dummy-strings.c:215
+msgid "Kerberos V5 magic number table"
+msgstr "Таблиця магічних чисел Kerberos V5"
+
+#. kv5m_err.et:kv5m:KV5M_NONE
+#: ../src/dummy-strings.c:216
+msgid "Bad magic number for krb5_principal structure"
+msgstr "Погане магічне число для структури krb5_principal"
+
+#. kv5m_err.et:kv5m:KV5M_PRINCIPAL
+#: ../src/dummy-strings.c:217
+msgid "Bad magic number for krb5_data structure"
+msgstr "Погане магічне число для структури krb5_data"
+
+#. kv5m_err.et:kv5m:KV5M_DATA
+#: ../src/dummy-strings.c:218
+msgid "Bad magic number for krb5_keyblock structure"
+msgstr "Погане магічне число для структури krb5_keyblock"
+
+#. kv5m_err.et:kv5m:KV5M_KEYBLOCK
+#: ../src/dummy-strings.c:219
+msgid "Bad magic number for krb5_checksum structure"
+msgstr "Погане магічне число для структури krb5_checksum"
+
+#. kv5m_err.et:kv5m:KV5M_CHECKSUM
+#: ../src/dummy-strings.c:220
+msgid "Bad magic number for krb5_encrypt_block structure"
+msgstr "Погане магічне число для структури krb5_encrypt_block"
+
+#. kv5m_err.et:kv5m:KV5M_ENCRYPT_BLOCK
+#: ../src/dummy-strings.c:221
+msgid "Bad magic number for krb5_enc_data structure"
+msgstr "Погане магічне число для структури krb5_enc_data"
+
+#. kv5m_err.et:kv5m:KV5M_ENC_DATA
+#: ../src/dummy-strings.c:222
+msgid "Bad magic number for krb5_cryptosystem_entry structure"
+msgstr "Погане магічне число для структури krb5_cryptosystem_entry"
+
+#. kv5m_err.et:kv5m:KV5M_CRYPTOSYSTEM_ENTRY
+#: ../src/dummy-strings.c:223
+msgid "Bad magic number for krb5_cs_table_entry structure"
+msgstr "Погане магічне число для структури krb5_cs_table_entry"
+
+#. kv5m_err.et:kv5m:KV5M_CS_TABLE_ENTRY
+#: ../src/dummy-strings.c:224
+msgid "Bad magic number for krb5_checksum_entry structure"
+msgstr "Погане магічне число для структури krb5_checksum_entry"
+
+#. kv5m_err.et:kv5m:KV5M_CHECKSUM_ENTRY
+#: ../src/dummy-strings.c:225
+msgid "Bad magic number for krb5_authdata structure"
+msgstr "Погане магічне число для структури krb5_authdata"
+
+#. kv5m_err.et:kv5m:KV5M_AUTHDATA
+#: ../src/dummy-strings.c:226
+msgid "Bad magic number for krb5_transited structure"
+msgstr "Погане магічне число для структури krb5_transited"
+
+#. kv5m_err.et:kv5m:KV5M_TRANSITED
+#: ../src/dummy-strings.c:227
+msgid "Bad magic number for krb5_enc_tkt_part structure"
+msgstr "Погане магічне число для структури krb5_enc_tkt_part"
+
+#. kv5m_err.et:kv5m:KV5M_ENC_TKT_PART
+#: ../src/dummy-strings.c:228
+msgid "Bad magic number for krb5_ticket structure"
+msgstr "Погане магічне число для структури krb5_ticket"
+
+#. kv5m_err.et:kv5m:KV5M_TICKET
+#: ../src/dummy-strings.c:229
+msgid "Bad magic number for krb5_authenticator structure"
+msgstr "Погане магічне число для структури krb5_authenticator"
+
+#. kv5m_err.et:kv5m:KV5M_AUTHENTICATOR
+#: ../src/dummy-strings.c:230
+msgid "Bad magic number for krb5_tkt_authent structure"
+msgstr "Погане магічне число для структури krb5_tkt_authent"
+
+#. kv5m_err.et:kv5m:KV5M_TKT_AUTHENT
+#: ../src/dummy-strings.c:231
+msgid "Bad magic number for krb5_creds structure"
+msgstr "Погане магічне число для структури krb5_creds"
+
+#. kv5m_err.et:kv5m:KV5M_CREDS
+#: ../src/dummy-strings.c:232
+msgid "Bad magic number for krb5_last_req_entry structure"
+msgstr "Погане магічне число для структури krb5_last_req_entry"
+
+#. kv5m_err.et:kv5m:KV5M_LAST_REQ_ENTRY
+#: ../src/dummy-strings.c:233
+msgid "Bad magic number for krb5_pa_data structure"
+msgstr "Погане магічне число для структури krb5_pa_data"
+
+#. kv5m_err.et:kv5m:KV5M_PA_DATA
+#: ../src/dummy-strings.c:234
+msgid "Bad magic number for krb5_kdc_req structure"
+msgstr "Погане магічне число для структури krb5_kdc_req"
+
+#. kv5m_err.et:kv5m:KV5M_KDC_REQ
+#: ../src/dummy-strings.c:235
+msgid "Bad magic number for krb5_enc_kdc_rep_part structure"
+msgstr "Погане магічне число для структури krb5_enc_kdc_rep_part"
+
+#. kv5m_err.et:kv5m:KV5M_ENC_KDC_REP_PART
+#: ../src/dummy-strings.c:236
+msgid "Bad magic number for krb5_kdc_rep structure"
+msgstr "Погане магічне число для структури krb5_kdc_rep"
+
+#. kv5m_err.et:kv5m:KV5M_KDC_REP
+#: ../src/dummy-strings.c:237
+msgid "Bad magic number for krb5_error structure"
+msgstr "Погане магічне число для структури krb5_error"
+
+#. kv5m_err.et:kv5m:KV5M_ERROR
+#: ../src/dummy-strings.c:238
+msgid "Bad magic number for krb5_ap_req structure"
+msgstr "Погане магічне число для структури krb5_ap_req"
+
+#. kv5m_err.et:kv5m:KV5M_AP_REQ
+#: ../src/dummy-strings.c:239
+msgid "Bad magic number for krb5_ap_rep structure"
+msgstr "Погане магічне число для структури krb5_ap_rep"
+
+#. kv5m_err.et:kv5m:KV5M_AP_REP
+#: ../src/dummy-strings.c:240
+msgid "Bad magic number for krb5_ap_rep_enc_part structure"
+msgstr "Погане магічне число для структури krb5_ap_rep_enc_part"
+
+#. kv5m_err.et:kv5m:KV5M_AP_REP_ENC_PART
+#: ../src/dummy-strings.c:241
+msgid "Bad magic number for krb5_response structure"
+msgstr "Погане магічне число для структури krb5_response"
+
+#. kv5m_err.et:kv5m:KV5M_RESPONSE
+#: ../src/dummy-strings.c:242
+msgid "Bad magic number for krb5_safe structure"
+msgstr "Погане магічне число для структури krb5_safe"
+
+#. kv5m_err.et:kv5m:KV5M_SAFE
+#: ../src/dummy-strings.c:243
+msgid "Bad magic number for krb5_priv structure"
+msgstr "Погане магічне число для структури krb5_priv"
+
+#. kv5m_err.et:kv5m:KV5M_PRIV
+#: ../src/dummy-strings.c:244
+msgid "Bad magic number for krb5_priv_enc_part structure"
+msgstr "Погане магічне число для структури krb5_priv_enc_part"
+
+#. kv5m_err.et:kv5m:KV5M_PRIV_ENC_PART
+#: ../src/dummy-strings.c:245
+msgid "Bad magic number for krb5_cred structure"
+msgstr "Погане магічне число для структури krb5_cred"
+
+#. kv5m_err.et:kv5m:KV5M_CRED
+#: ../src/dummy-strings.c:246
+msgid "Bad magic number for krb5_cred_info structure"
+msgstr "Погане магічне число для структури krb5_cred_info"
+
+#. kv5m_err.et:kv5m:KV5M_CRED_INFO
+#: ../src/dummy-strings.c:247
+msgid "Bad magic number for krb5_cred_enc_part structure"
+msgstr "Погане магічне число для структури krb5_cred_enc_part"
+
+#. kv5m_err.et:kv5m:KV5M_CRED_ENC_PART
+#: ../src/dummy-strings.c:248
+msgid "Bad magic number for krb5_pwd_data structure"
+msgstr "Погане магічне число для структури krb5_pwd_data"
+
+#. kv5m_err.et:kv5m:KV5M_PWD_DATA
+#: ../src/dummy-strings.c:249
+msgid "Bad magic number for krb5_address structure"
+msgstr "Погане магічне число для структури krb5_address"
+
+#. kv5m_err.et:kv5m:KV5M_ADDRESS
+#: ../src/dummy-strings.c:250
+msgid "Bad magic number for krb5_keytab_entry structure"
+msgstr "Погане магічне число для структури krb5_keytab_entry"
+
+#. kv5m_err.et:kv5m:KV5M_KEYTAB_ENTRY
+#: ../src/dummy-strings.c:251
+msgid "Bad magic number for krb5_context structure"
+msgstr "Погане магічне число для структури krb5_context"
+
+#. kv5m_err.et:kv5m:KV5M_CONTEXT
+#: ../src/dummy-strings.c:252
+msgid "Bad magic number for krb5_os_context structure"
+msgstr "Погане магічне число для структури krb5_os_context"
+
+#. kv5m_err.et:kv5m:KV5M_OS_CONTEXT
+#: ../src/dummy-strings.c:253
+msgid "Bad magic number for krb5_alt_method structure"
+msgstr "Погане магічне число для структури krb5_alt_method"
+
+#. kv5m_err.et:kv5m:KV5M_ALT_METHOD
+#: ../src/dummy-strings.c:254
+msgid "Bad magic number for krb5_etype_info_entry structure"
+msgstr "Погане магічне число для структури krb5_etype_info_entry"
+
+#. kv5m_err.et:kv5m:KV5M_ETYPE_INFO_ENTRY
+#: ../src/dummy-strings.c:255
+msgid "Bad magic number for krb5_db_context structure"
+msgstr "Погане магічне число для структури krb5_db_context"
+
+#. kv5m_err.et:kv5m:KV5M_DB_CONTEXT
+#: ../src/dummy-strings.c:256
+msgid "Bad magic number for krb5_auth_context structure"
+msgstr "Погане магічне число для структури krb5_auth_context"
+
+#. kv5m_err.et:kv5m:KV5M_AUTH_CONTEXT
+#: ../src/dummy-strings.c:257
+msgid "Bad magic number for krb5_keytab structure"
+msgstr "Погане магічне число для структури krb5_keytab"
+
+#. kv5m_err.et:kv5m:KV5M_KEYTAB
+#: ../src/dummy-strings.c:258
+msgid "Bad magic number for krb5_rcache structure"
+msgstr "Погане магічне число для структури krb5_rcache"
+
+#. kv5m_err.et:kv5m:KV5M_RCACHE
+#: ../src/dummy-strings.c:259
+msgid "Bad magic number for krb5_ccache structure"
+msgstr "Погане магічне число для структури krb5_ccache"
+
+#. kv5m_err.et:kv5m:KV5M_CCACHE
+#: ../src/dummy-strings.c:260
+msgid "Bad magic number for krb5_preauth_ops"
+msgstr "Погане магічне число для krb5_preauth_ops"
+
+#. kv5m_err.et:kv5m:KV5M_PREAUTH_OPS
+#: ../src/dummy-strings.c:261
+msgid "Bad magic number for krb5_sam_challenge"
+msgstr "Погане магічне число для krb5_sam_challenge"
+
+#. kv5m_err.et:kv5m:KV5M_SAM_CHALLENGE
+#: ../src/dummy-strings.c:262
+msgid "Bad magic number for krb5_sam_challenge_2"
+msgstr "Погане магічне число для krb5_sam_challenge_2"
+
+#. kv5m_err.et:kv5m:KV5M_SAM_CHALLENGE_2
+#: ../src/dummy-strings.c:263
+msgid "Bad magic number for krb5_sam_key"
+msgstr "Погане магічне число для krb5_sam_key"
+
+#. kv5m_err.et:kv5m:KV5M_SAM_KEY
+#. kv5m_err.et:kv5m:KV5M_ENC_SAM_RESPONSE_ENC
+#: ../src/dummy-strings.c:264 ../src/dummy-strings.c:265
+msgid "Bad magic number for krb5_enc_sam_response_enc"
+msgstr "Погане магічне число для krb5_enc_sam_response_enc"
+
+#. kv5m_err.et:kv5m:KV5M_ENC_SAM_RESPONSE_ENC_2
+#: ../src/dummy-strings.c:266
+msgid "Bad magic number for krb5_sam_response"
+msgstr "Погане магічне число для krb5_sam_response"
+
+#. kv5m_err.et:kv5m:KV5M_SAM_RESPONSE
+#: ../src/dummy-strings.c:267
+msgid "Bad magic number for krb5_sam_response 2"
+msgstr "Погане магічне число для krb5_sam_response 2"
+
+#. kv5m_err.et:kv5m:KV5M_SAM_RESPONSE_2
+#: ../src/dummy-strings.c:268
+msgid "Bad magic number for krb5_predicted_sam_response"
+msgstr "Погане магічне число для krb5_predicted_sam_response"
+
+#. kv5m_err.et:kv5m:KV5M_PREDICTED_SAM_RESPONSE
+#: ../src/dummy-strings.c:269
+msgid "Bad magic number for passwd_phrase_element"
+msgstr "Погане магічне число для passwd_phrase_element"
+
+#. kv5m_err.et:kv5m:KV5M_PASSWD_PHRASE_ELEMENT
+#: ../src/dummy-strings.c:270
+msgid "Bad magic number for GSSAPI OID"
+msgstr "Погане магічне число для GSSAPI OID"
+
+#. kv5m_err.et:kv5m:KV5M_GSS_OID
+#: ../src/dummy-strings.c:271
+msgid "Bad magic number for GSSAPI QUEUE"
+msgstr "Погане магічне число для GSSAPI QUEUE"
+
+#. Translators: First number is hours, second number is minutes
+#: ../src/krb5-auth-applet.c:354
+#, c-format
+msgid "Your credentials expire in %.2d:%.2dh"
+msgstr "Термін дії Ваших мандатів завершиться через %.2d:%.2d год"
+
+#: ../src/krb5-auth-applet.c:450
+msgid "Don't show me this again"
+msgstr "Не показувати знову"
+
+#: ../src/krb5-auth-applet.c:487
+msgid "Network credentials valid"
+msgstr "Дючі мережеві мандати"
+
+#: ../src/krb5-auth-applet.c:488
+msgid "You've refreshed your Kerberos credentials."
+msgstr "Ви оновили власні мандати Kerberos."
+
+#: ../src/krb5-auth-applet.c:501
+msgid "Network credentials expiring"
+msgstr "Термін дії мережевих мандатів закінчується"
+
+#: ../src/krb5-auth-applet.c:516
+msgid "Network credentials expired"
+msgstr "Термін дії мережевих мандатів закінчився"
+
+#: ../src/krb5-auth-applet.c:517
+msgid "Your Kerberos credentails have expired."
+msgstr "Термін дії Ваших мандатів Kerberos закінчився."
+
+#: ../src/krb5-auth-applet.c:581
+#, c-format
+msgid ""
+"There was an error displaying %s:\n"
+"%s"
+msgstr ""
+"При відображенні %s виникла помилка:\n"
+"%s"
+
+#. Translators: add the translators of your language here
+#: ../src/krb5-auth-applet.c:617
+msgid "translator-credits"
+msgstr "wanderlust <wanderlust@ukr.net>"
+
+#. kdestroy
+#: ../src/krb5-auth-applet.c:652
+msgid "Remove Credentials _Cache"
+msgstr "Очистити кеш мандатів"
+
+#: ../src/krb5-auth-tools.c:45
+#, c-format
+msgid ""
+"There was an error displaying help:\n"
+"%s"
+msgstr ""
+"При відображенні довідки виникла помилка:\n"
+"%s"
+
+#: ../src/krb5-auth-dialog.desktop.in.h:1
+msgid "Kerberos Network Authentication Dialog"
+msgstr "Діалогове вікно мережевої аутентифікації Kerberos"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:1
+msgid "Forwardable ticket"
+msgstr "Квиток перенаправлення"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:2
+msgid "Kerberos principal"
+msgstr "Адміністратор доступу Kerberos"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:3
+msgid "Notify user when ticket becomes valid"
+msgstr "Попереджувати користувача, коли квиток стане діючим"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:4
+msgid "Notify user when ticket has expired"
+msgstr "Попереджувати користувача, коли завершився термін дії квитка"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:5
+msgid "Notify user when ticket is about to expire"
+msgstr "Попереджувати користувача, коли завершується термін дії квитка"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:6
+msgid "PKINIT CA certificates"
+msgstr "Сертифікати PKINIT CA"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:7
+msgid "PKINIT identifier"
+msgstr "Ідентифікатор PKINIT"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:8
+msgid "PKINIT trust anchors"
+msgstr "Довірчі прив'язки PKINIT"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:9
+msgid "Prompt minutes before expiry"
+msgstr "Показувати час до завершення"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:10
+msgid "Proxiable ticket"
+msgstr "Квиток може передаватися через проксі"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:11
+msgid "Renewable ticket"
+msgstr "Квиток може відновлюватися"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:12
+msgid "Requested tickets should be forwardable"
+msgstr "Задані квитки повинні перенаправлятися"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:13
+msgid "Requested tickets should be proxiable"
+msgstr "Задані квитки повинні передаватися через проксі"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:14
+msgid "Requested tickets should be renewable"
+msgstr "Задані квитки повинні відновлюватися"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:15
+msgid "Show a trayicon in the status area of the panel"
+msgstr "Показувати значок на панелі у області статусу"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:16
+msgid "Show trayicon"
+msgstr "Показувати значок"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:17
+msgid ""
+"Start prompting/displaying notifications that many minutes before expiry"
+msgstr "Запустити повідомлення запиту/відображення про час завершення"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:18
+msgid "The kerberos principal to acquire the ticket for"
+msgstr "Адміністратор доступу Kerberos отримує квиток для"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:19
+msgid "The principal's public/private/certificate identifier when using PKINIT"
+msgstr ""
+"Загально доступний або ж приватний Ідентифікатор чи ідентифікатор "
+"сертифікату адміністратора доступу при використанні PKINIT"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:20
+msgid "ticket expired notification"
+msgstr "Повідомлення про закінчений терміну дії квитка"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:21
+msgid "ticket expiring notification"
+msgstr "Повідомлення про закінчення терміну дії квитка"
+
+#: ../src/krb5-auth-dialog.schemas.in.h:22
+msgid "valid ticket notification"
+msgstr "Повідомлення про дійсність квитка"
+
+#: ../secmem/util.c:106
+#, c-format
+msgid "Warning: running q-agent setuid on this system is dangerous\n"
+msgstr "Увага: використання на цій системі q-agent з setuid є небезпечним\n"
+
+#: ../preferences/krb5-auth-dialog-preferences.c:345
+msgid "Choose Certificate"
+msgstr "Оберіть сертифікат"
+
+#: ../preferences/krb5-auth-dialog-preferences.c:361
+msgid "X509 Certificates"
+msgstr "Сертифікат X509"
+
+#: ../preferences/krb5-auth-dialog-preferences.c:365
+msgid "all files"
+msgstr "усі файли"
+
+#: ../preferences/krb5-auth-dialog-preferences.desktop.in.h:2
+msgid "Set your Kerberos network authentication preferences"
+msgstr "Налаштувати мережеву аутентифікацію Kerberos"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:1
+msgid "Appearance"
+msgstr "Параметри вигляду"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:2
+msgid "Applet"
+msgstr "Аплет"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:3
+msgid "Certificate and private key used for authentication"
+msgstr "Сертифікат та приватний ключ використовуються для автентифікації"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:4
+msgid "If checked, display the tray icon in the status bar"
+msgstr "При виборі, показує піктограму у панелі статусу"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:5
+msgid "If checked, request forwardable tickets"
+msgstr "При виборі, вимагає квитки перенаправлення"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:6
+msgid "If checked, request proxiable tickets"
+msgstr "При виборі, вимагає квитки, які передаються через проксі"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:7
+msgid "If checked, request renewable tickets"
+msgstr "При виборі, вимагає квитки поновлення"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:8
+msgid "If checked, use a security token (Smartcard) to authenticate."
+msgstr "Якщо відмічено, використовувати пристрій безпеки (смарткартку) для автентифікації."
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:9
+msgid "Kerberos"
+msgstr "Kerberos"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:10
+msgid "Kerberos Authentication Configuration"
+msgstr "Налаштування аутентифікації Kerberos"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:11
+msgid "Kerberos User"
+msgstr "Користувач Kerberos"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:12
+msgid "Kerberos principal:"
+msgstr "Адміністратор доступу Kerberos:"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:13
+msgid "Notifications"
+msgstr "Повідомлення"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:14
+msgid "PKINIT:"
+msgstr "PKINIT:"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:15
+msgid "Requested Kerberos tickets should be:"
+msgstr "Обрані квитки Kerberos повинні бути:"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:16
+msgid ""
+"Send notification about ticket expiry that many minutes before it finally "
+"expires"
+msgstr ""
+"Надіслати повідомлення про завершення терміну дії квитка до часу його "
+"завершення"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:17
+msgid "Show tray icon"
+msgstr "Показувати значок"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:18
+msgid "Ticket Options"
+msgstr "Параметри квитка"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:19
+msgid "Use Smartcard"
+msgstr "Використовувати смарткартку"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:20
+msgid "Userid:"
+msgstr "Ід.користувача:"
+
+#. Used in combination: 'Warn x minutes before expiry'
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:22
+msgid "Warn"
+msgstr "Попередження"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:23
+msgid "X509 trust anchors:"
+msgstr "Довірчі прив'язки X509:"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:24
+msgid "_Browse..."
+msgstr "_Огляд..."
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:25
+msgid "forwardable"
+msgstr "перенаправлення"
+
+#. Used in combination: 'Warn x minutes before expiry'
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:27
+msgid "minutes before expiry"
+msgstr "хвилин до закінчення терміну дії"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:28
+msgid "proxiable"
+msgstr "передача через проксі"
+
+#: ../preferences/krb5-auth-dialog-preferences.xml.h:29
+msgid "renewable"
+msgstr "можливість поновлення"
+
+
diff --git a/preferences/Makefile.am b/preferences/Makefile.am
index 48c9be0..15bbf00 100644
--- a/preferences/Makefile.am
+++ b/preferences/Makefile.am
@@ -19,6 +19,7 @@ krb5_auth_dialog_preferences_CPPFLAGS = \
krb5_auth_dialog_preferences_CFLAGS = \
$(GTK_CFLAGS) \
$(GCONF_CFLAGS) \
+ $(WARN_CFLAGS) \
$(AM_CFLAGS)
diff --git a/preferences/Makefile.in b/preferences/Makefile.in
index 4445e9e..2ec239e 100644
--- a/preferences/Makefile.in
+++ b/preferences/Makefile.in
@@ -194,6 +194,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
@@ -277,6 +278,7 @@ krb5_auth_dialog_preferences_CPPFLAGS = \
krb5_auth_dialog_preferences_CFLAGS = \
$(GTK_CFLAGS) \
$(GCONF_CFLAGS) \
+ $(WARN_CFLAGS) \
$(AM_CFLAGS)
krb5_auth_dialog_preferences_LDADD = \
diff --git a/preferences/krb5-auth-dialog-preferences.c b/preferences/krb5-auth-dialog-preferences.c
index 4edd565..442d4f3 100644
--- a/preferences/krb5-auth-dialog-preferences.c
+++ b/preferences/krb5-auth-dialog-preferences.c
@@ -36,6 +36,9 @@
#include "krb5-auth-gconf-tools.h"
#include "krb5-auth-tools.h"
+#define PKINIT_SMARTCARD "PKCS11:" SC_PKCS11
+#define PKINIT_FILE "FILE:"
+
#define N_LISTENERS 8
typedef struct {
@@ -45,7 +48,10 @@ typedef struct {
GtkWidget *dialog;
GtkWidget *principal_entry;
GtkWidget *pkuserid_entry;
+ GtkWidget *pkuserid_button;
+ GtkWidget *smartcard_toggle;
GtkWidget *pkanchors_entry;
+ GtkWidget *pkanchors_button;
GtkWidget *forwardable_toggle;
GtkWidget *proxiable_toggle;
GtkWidget *renewable_toggle;
@@ -185,7 +191,7 @@ ka_preferences_dialog_setup_pkuserid_entry (KaPreferencesDialog *dialog)
g_free (pkuserid);
g_signal_connect (dialog->pkuserid_entry, "changed",
- G_CALLBACK (ka_preferences_dialog_pkuserid_changed), dialog);
+ G_CALLBACK (ka_preferences_dialog_pkuserid_changed), dialog);
if (!gconf_client_key_is_writable (dialog->client, KA_GCONF_KEY_PK_USERID, NULL)) {
gtk_widget_set_sensitive (dialog->pkuserid_entry, FALSE);
}
@@ -241,7 +247,7 @@ ka_preferences_dialog_pkanchors_changed (GtkEntry *entry,
static void
ka_preferences_dialog_setup_pkanchors_entry (KaPreferencesDialog *dialog)
{
- char *pkanchors = NULL;
+ char *pkanchors = NULL;
dialog->pkanchors_entry = GTK_WIDGET(gtk_builder_get_object (dialog->xml, "pkanchors_entry"));
g_assert (dialog->pkanchors_entry != NULL);
@@ -269,8 +275,153 @@ ka_preferences_dialog_setup_pkanchors_entry (KaPreferencesDialog *dialog)
static void
+ka_preferences_toggle_pkuserid_entry (gboolean state, KaPreferencesDialog *dialog)
+{
+ gtk_widget_set_sensitive (dialog->pkuserid_entry, state);
+ gtk_widget_set_sensitive (dialog->pkuserid_button, state);
+}
+
+
+static void
+ka_preferences_dialog_smartcard_toggled (GtkToggleButton *toggle,
+ KaPreferencesDialog *dialog)
+{
+ gboolean smartcard = gtk_toggle_button_get_active (toggle);
+ static gchar *old_path = NULL;
+
+ if (smartcard) {
+ const char *path;
+
+ path = gtk_entry_get_text (GTK_ENTRY(dialog->pkuserid_entry));
+ if (g_strcmp0 (path, PKINIT_SMARTCARD)) {
+ g_free (old_path);
+ old_path = g_strdup (path);
+ }
+ ka_preferences_toggle_pkuserid_entry (FALSE, dialog);
+ gconf_client_set_string (dialog->client, KA_GCONF_KEY_PK_USERID, PKINIT_SMARTCARD, NULL);
+ } else {
+ ka_preferences_toggle_pkuserid_entry (TRUE, dialog);
+ if (old_path)
+ gconf_client_set_string (dialog->client, KA_GCONF_KEY_PK_USERID, old_path, NULL);
+ else
+ gconf_client_unset (dialog->client, KA_GCONF_KEY_PK_USERID, NULL);
+ }
+}
+
+
+static void
+ka_preferences_dialog_setup_smartcard_toggle(KaPreferencesDialog *dialog)
+{
+ char *pkuserid = NULL;
+
+ dialog->smartcard_toggle = GTK_WIDGET(gtk_builder_get_object (dialog->xml, "smartcard_toggle"));
+ g_assert (dialog->smartcard_toggle != NULL);
+
+ if (!ka_gconf_get_string (dialog->client, KA_GCONF_KEY_PK_USERID, &pkuserid))
+ g_warning ("Getting pkanchors failed");
+
+ g_signal_connect (dialog->smartcard_toggle, "toggled",
+ G_CALLBACK (ka_preferences_dialog_smartcard_toggled), dialog);
+
+ if (!g_strcmp0 (pkuserid, PKINIT_SMARTCARD))
+ gtk_toggle_button_set_active (GTK_TOGGLE_BUTTON (dialog->smartcard_toggle), TRUE);
+ else
+ gtk_toggle_button_set_active (GTK_TOGGLE_BUTTON (dialog->smartcard_toggle), FALSE);
+
+ if (pkuserid)
+ g_free (pkuserid);
+}
+
+
+static void
+ka_preferences_dialog_browse_certs (KaPreferencesDialog *dialog, GtkEntry *entry)
+{
+ GtkWidget *filechooser;
+ GtkFileFilter *cert_filter, *all_filter;
+ gchar *filename = NULL;
+ const gchar *current;
+ gint ret;
+
+ filechooser = gtk_file_chooser_dialog_new(_("Choose Certificate"),
+ GTK_WINDOW(dialog->dialog),
+ GTK_FILE_CHOOSER_ACTION_OPEN,
+ GTK_STOCK_CANCEL, GTK_RESPONSE_CANCEL,
+ GTK_STOCK_OPEN, GTK_RESPONSE_ACCEPT,
+ NULL);
+
+ current = gtk_entry_get_text (entry);
+ if (current && g_str_has_prefix (current, PKINIT_FILE) &&
+ strlen(current) > strlen (PKINIT_FILE)) {
+ gtk_file_chooser_select_filename (GTK_FILE_CHOOSER(filechooser),
+ (const gchar*)&current[strlen(PKINIT_FILE)]);
+ }
+
+ cert_filter = g_object_ref_sink (gtk_file_filter_new ());
+ gtk_file_filter_add_mime_type (cert_filter, "application/x-x509-ca-cert");
+ gtk_file_filter_set_name (cert_filter, _("X509 Certificates"));
+ gtk_file_chooser_add_filter (GTK_FILE_CHOOSER (filechooser), cert_filter);
+ all_filter = g_object_ref_sink (gtk_file_filter_new ());
+ gtk_file_filter_add_pattern (all_filter, "*");
+ gtk_file_filter_set_name (all_filter, _("all files"));
+ gtk_file_chooser_add_filter (GTK_FILE_CHOOSER (filechooser), all_filter);
+
+ ret = gtk_dialog_run (GTK_DIALOG(filechooser));
+ if (ret == GTK_RESPONSE_ACCEPT)
+ filename = gtk_file_chooser_get_filename (GTK_FILE_CHOOSER(filechooser));
+ gtk_widget_destroy (GTK_WIDGET(filechooser));
+
+ if (filename) {
+ gchar *cert = g_strconcat( PKINIT_FILE, filename, NULL);
+ gtk_entry_set_text (entry, cert);
+ g_free (filename);
+ g_free (cert);
+ }
+ g_object_unref (cert_filter);
+ g_object_unref (all_filter);
+}
+
+static void
+ka_preferences_dialog_browse_pkuserids (GtkButton *button G_GNUC_UNUSED,
+ KaPreferencesDialog *dialog)
+{
+ ka_preferences_dialog_browse_certs (dialog,
+ GTK_ENTRY(dialog->pkuserid_entry));
+}
+
+static void
+ka_preferences_dialog_browse_pkanchors(GtkButton *button G_GNUC_UNUSED,
+ KaPreferencesDialog *dialog)
+{
+ ka_preferences_dialog_browse_certs (dialog,
+ GTK_ENTRY(dialog->pkanchors_entry));
+}
+
+static void
+ka_preferences_dialog_setup_pkuserid_button (KaPreferencesDialog *dialog)
+{
+ dialog->pkuserid_button = GTK_WIDGET(gtk_builder_get_object (dialog->xml, "pkuserid_button"));
+ g_assert (dialog->pkuserid_button != NULL);
+
+ g_signal_connect (dialog->pkuserid_button, "clicked",
+ G_CALLBACK (ka_preferences_dialog_browse_pkuserids), dialog);
+
+}
+
+static void
+ka_preferences_dialog_setup_pkanchors_button (KaPreferencesDialog *dialog)
+{
+ dialog->pkanchors_button = GTK_WIDGET(gtk_builder_get_object (dialog->xml, "pkanchors_button"));
+ g_assert (dialog->pkanchors_button != NULL);
+
+ g_signal_connect (dialog->pkanchors_button, "clicked",
+ G_CALLBACK (ka_preferences_dialog_browse_pkanchors), dialog);
+
+}
+
+
+static void
ka_preferences_dialog_forwardable_toggled (GtkToggleButton *toggle,
- KaPreferencesDialog *dialog)
+ KaPreferencesDialog *dialog)
{
gboolean forwardable;
@@ -602,7 +753,10 @@ ka_preferences_dialog_init(KaPreferencesDialog* dialog)
ka_preferences_dialog_setup_principal_entry (dialog);
ka_preferences_dialog_setup_pkuserid_entry (dialog);
+ ka_preferences_dialog_setup_pkuserid_button (dialog);
+ ka_preferences_dialog_setup_smartcard_toggle (dialog);
ka_preferences_dialog_setup_pkanchors_entry(dialog);
+ ka_preferences_dialog_setup_pkanchors_button (dialog);
ka_preferences_dialog_setup_forwardable_toggle (dialog);
ka_preferences_dialog_setup_proxiable_toggle (dialog);
ka_preferences_dialog_setup_renewable_toggle (dialog);
diff --git a/preferences/krb5-auth-dialog-preferences.xml b/preferences/krb5-auth-dialog-preferences.xml
index 6ac12bc..14b8598 100644
--- a/preferences/krb5-auth-dialog-preferences.xml
+++ b/preferences/krb5-auth-dialog-preferences.xml
@@ -63,131 +63,186 @@
<property name="visible">True</property>
<property name="spacing">6</property>
<child>
- <object class="GtkLabel" id="label6">
+ <object class="GtkFrame" id="frame4">
<property name="visible">True</property>
- <property name="xalign">0</property>
- <property name="label" translatable="yes">Kerberos principal:</property>
- </object>
- <packing>
- <property name="expand">False</property>
- <property name="fill">False</property>
- <property name="position">0</property>
- </packing>
- </child>
- <child>
- <object class="GtkHBox" id="hbox5">
- <property name="visible">True</property>
- <property name="spacing">6</property>
- <child>
- <object class="GtkLabel" id="label8">
- <property name="visible">True</property>
- <property name="label"> </property>
- </object>
- <packing>
- <property name="expand">False</property>
- <property name="fill">False</property>
- <property name="position">0</property>
- </packing>
- </child>
- <child>
- <object class="GtkEntry" id="principal_entry">
- <property name="visible">True</property>
- <property name="can_focus">True</property>
- <property name="activates_default">True</property>
- </object>
- <packing>
- <property name="position">1</property>
- </packing>
- </child>
- </object>
- <packing>
- <property name="position">1</property>
- </packing>
- </child>
- <child>
- <object class="GtkLabel" id="label7">
- <property name="visible">True</property>
- <property name="xalign">0</property>
- <property name="label" translatable="yes">PKINIT userid:</property>
- </object>
- <packing>
- <property name="expand">False</property>
- <property name="fill">False</property>
- <property name="position">2</property>
- </packing>
- </child>
- <child>
- <object class="GtkHBox" id="hbox6">
- <property name="visible">True</property>
- <property name="spacing">6</property>
+ <property name="label_xalign">0</property>
+ <property name="shadow_type">none</property>
<child>
- <object class="GtkLabel" id="label9">
+ <object class="GtkAlignment" id="alignment4">
<property name="visible">True</property>
- <property name="label"> </property>
+ <property name="left_padding">12</property>
+ <child>
+ <object class="GtkEntry" id="principal_entry">
+ <property name="visible">True</property>
+ <property name="can_focus">True</property>
+ <property name="activates_default">True</property>
+ </object>
+ </child>
</object>
- <packing>
- <property name="expand">False</property>
- <property name="fill">False</property>
- <property name="position">0</property>
- </packing>
</child>
- <child>
- <object class="GtkEntry" id="pkuserid_entry">
+ <child type="label">
+ <object class="GtkLabel" id="label3">
<property name="visible">True</property>
- <property name="can_focus">True</property>
- <property name="tooltip_text" translatable="yes">The principal's public/private/certificate identifier. Leave empty if not using PKINIT.</property>
- <property name="activates_default">True</property>
+ <property name="label" translatable="yes">Kerberos principal:</property>
+ <property name="use_markup">True</property>
</object>
- <packing>
- <property name="position">1</property>
- </packing>
</child>
</object>
<packing>
- <property name="position">3</property>
- </packing>
- </child>
- <child>
- <object class="GtkLabel" id="label3">
- <property name="visible">True</property>
- <property name="xalign">0</property>
- <property name="label" translatable="yes">PKINIT anchors:</property>
- </object>
- <packing>
- <property name="expand">False</property>
- <property name="fill">False</property>
- <property name="position">4</property>
+ <property name="position">0</property>
</packing>
</child>
<child>
- <object class="GtkHBox" id="hbox12">
+ <object class="GtkFrame" id="frame1">
<property name="visible">True</property>
- <property name="spacing">6</property>
+ <property name="label_xalign">0</property>
+ <property name="shadow_type">none</property>
<child>
- <object class="GtkLabel" id="label20">
+ <object class="GtkAlignment" id="alignment1">
<property name="visible">True</property>
- <property name="label"> </property>
+ <property name="left_padding">12</property>
+ <child>
+ <object class="GtkVBox" id="vbox6">
+ <property name="visible">True</property>
+ <property name="orientation">vertical</property>
+ <child>
+ <object class="GtkFrame" id="frame2">
+ <property name="visible">True</property>
+ <property name="label_xalign">0</property>
+ <property name="shadow_type">none</property>
+ <child>
+ <object class="GtkAlignment" id="alignment2">
+ <property name="visible">True</property>
+ <property name="left_padding">24</property>
+ <child>
+ <object class="GtkVBox" id="vbox11">
+ <property name="visible">True</property>
+ <property name="orientation">vertical</property>
+ <child>
+ <object class="GtkCheckButton" id="smartcard_toggle">
+ <property name="label" translatable="yes">Use Smartcard</property>
+ <property name="visible">True</property>
+ <property name="can_focus">True</property>
+ <property name="receives_default">False</property>
+ <property name="tooltip_text" translatable="yes">If checked, use a security token (Smartcard) to authenticate.</property>
+ <property name="draw_indicator">True</property>
+ </object>
+ <packing>
+ <property name="position">0</property>
+ </packing>
+ </child>
+ <child>
+ <object class="GtkHBox" id="hbox13">
+ <property name="visible">True</property>
+ <child>
+ <object class="GtkEntry" id="pkuserid_entry">
+ <property name="visible">True</property>
+ <property name="can_focus">True</property>
+ <property name="tooltip_text" translatable="yes">Certificate and private key used for authentication</property>
+ <property name="activates_default">True</property>
+ </object>
+ <packing>
+ <property name="position">0</property>
+ </packing>
+ </child>
+ <child>
+ <object class="GtkButton" id="pkuserid_button">
+ <property name="label" translatable="yes">_Browse...</property>
+ <property name="visible">True</property>
+ <property name="can_focus">True</property>
+ <property name="receives_default">True</property>
+ <property name="use_underline">True</property>
+ </object>
+ <packing>
+ <property name="expand">False</property>
+ <property name="position">1</property>
+ </packing>
+ </child>
+ </object>
+ <packing>
+ <property name="position">1</property>
+ </packing>
+ </child>
+ </object>
+ </child>
+ </object>
+ </child>
+ <child type="label">
+ <object class="GtkLabel" id="label21">
+ <property name="visible">True</property>
+ <property name="label" translatable="yes">Userid:</property>
+ <property name="use_markup">True</property>
+ </object>
+ </child>
+ </object>
+ <packing>
+ <property name="position">0</property>
+ </packing>
+ </child>
+ <child>
+ <object class="GtkFrame" id="frame3">
+ <property name="visible">True</property>
+ <property name="label_xalign">0</property>
+ <property name="shadow_type">none</property>
+ <child>
+ <object class="GtkAlignment" id="alignment3">
+ <property name="visible">True</property>
+ <property name="left_padding">24</property>
+ <child>
+ <object class="GtkHBox" id="hbox6">
+ <property name="visible">True</property>
+ <child>
+ <object class="GtkEntry" id="pkanchors_entry">
+ <property name="visible">True</property>
+ <property name="can_focus">True</property>
+ <property name="activates_default">True</property>
+ </object>
+ <packing>
+ <property name="position">0</property>
+ </packing>
+ </child>
+ <child>
+ <object class="GtkButton" id="pkanchors_button">
+ <property name="label" translatable="yes">_Browse...</property>
+ <property name="visible">True</property>
+ <property name="can_focus">True</property>
+ <property name="receives_default">True</property>
+ <property name="use_underline">True</property>
+ </object>
+ <packing>
+ <property name="expand">False</property>
+ <property name="position">1</property>
+ </packing>
+ </child>
+ </object>
+ </child>
+ </object>
+ </child>
+ <child type="label">
+ <object class="GtkLabel" id="label22">
+ <property name="visible">True</property>
+ <property name="label" translatable="yes">X509 trust anchors:</property>
+ <property name="use_markup">True</property>
+ </object>
+ </child>
+ </object>
+ <packing>
+ <property name="position">1</property>
+ </packing>
+ </child>
+ </object>
+ </child>
</object>
- <packing>
- <property name="expand">False</property>
- <property name="fill">False</property>
- <property name="position">0</property>
- </packing>
</child>
- <child>
- <object class="GtkEntry" id="pkanchors_entry">
+ <child type="label">
+ <object class="GtkLabel" id="fram1">
<property name="visible">True</property>
- <property name="can_focus">True</property>
- <property name="tooltip_text" translatable="yes">Path to CA certificates used as trust anchors for PKINIT</property>
- <property name="activates_default">True</property>
+ <property name="label" translatable="yes">PKINIT:</property>
</object>
- <packing>
- <property name="position">1</property>
- </packing>
</child>
</object>
<packing>
- <property name="position">5</property>
+ <property name="position">1</property>
</packing>
</child>
</object>
@@ -444,7 +499,7 @@
<child>
<object class="GtkLabel" id="label15">
<property name="visible">True</property>
- <property name="label" comments="Used in combination: 'Warn x minutes before expiry'" translatable="yes">Warn</property>
+ <property name="label" translatable="yes" comments="Used in combination: 'Warn x minutes before expiry'">Warn</property>
</object>
<packing>
<property name="expand">False</property>
@@ -457,7 +512,7 @@
<property name="visible">True</property>
<property name="can_focus">True</property>
<property name="tooltip_text" translatable="yes">Send notification about ticket expiry that many minutes before it finally expires</property>
- <property name="activates_default">True</property>
+ <property name="invisible_char">&#x25CF;</property>
<property name="adjustment">adjustment1</property>
</object>
<packing>
@@ -469,7 +524,7 @@
<child>
<object class="GtkLabel" id="label16">
<property name="visible">True</property>
- <property name="label" comments="Used in combination: 'Warn x minutes before expiry'" translatable="yes">minutes before expiry</property>
+ <property name="label" translatable="yes" comments="Used in combination: 'Warn x minutes before expiry'">minutes before expiry</property>
</object>
<packing>
<property name="expand">False</property>
@@ -657,8 +712,12 @@
<action-widget response="0">button1</action-widget>
</action-widgets>
</object>
+ <object class="GtkImage" id="image1">
+ <property name="visible">True</property>
+ <property name="stock">gtk-missing-image</property>
+ </object>
<object class="GtkAdjustment" id="adjustment1">
- <property name="upper">100</property>
+ <property name="upper">1000</property>
<property name="step_increment">1</property>
<property name="page_increment">10</property>
<property name="page_size">10</property>
diff --git a/secmem/Makefile.in b/secmem/Makefile.in
index 415c9ec..79ff636 100644
--- a/secmem/Makefile.in
+++ b/secmem/Makefile.in
@@ -190,6 +190,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/src/Makefile.in b/src/Makefile.in
index f3bb497..eb3720b 100644
--- a/src/Makefile.in
+++ b/src/Makefile.in
@@ -210,6 +210,7 @@ POSUB = @POSUB@
PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
RANLIB = @RANLIB@
+SC_PKCS11 = @SC_PKCS11@
SED = @SED@
SETCAP = @SETCAP@
SET_MAKE = @SET_MAKE@
diff --git a/src/krb5-auth-applet.c b/src/krb5-auth-applet.c
index d59dac8..cc3f50e 100644
--- a/src/krb5-auth-applet.c
+++ b/src/krb5-auth-applet.c
@@ -613,6 +613,7 @@ ka_applet_cb_about_dialog (GtkMenuItem* menuitem G_GNUC_UNUSED,
"website-label", PACKAGE " website",
"website", "https://honk.sigxcpu.org/piki/projects/krb5-auth-dialog/",
"license", "GNU General Public License Version 2",
+ /* Translators: add the translators of your language here */
"translator-credits", _("translator-credits"),
NULL);
}
diff --git a/src/krb5-auth-applet.h b/src/krb5-auth-applet.h
index 35679bc..06e45f9 100644
--- a/src/krb5-auth-applet.h
+++ b/src/krb5-auth-applet.h
@@ -28,6 +28,8 @@
#include "config.h"
#include "krb5-auth-pwdialog.h"
+#define KA_NAME _("Network Authentication")
+
G_BEGIN_DECLS
#define KA_TYPE_APPLET (ka_applet_get_type ())
diff --git a/src/krb5-auth-dialog.c b/src/krb5-auth-dialog.c
index f163cd7..db3dcc5 100644
--- a/src/krb5-auth-dialog.c
+++ b/src/krb5-auth-dialog.c
@@ -50,8 +50,6 @@
# include <hx509_err.h>
#endif
-#define KA_NAME _("Network Authentication")
-
static krb5_context kcontext;
static krb5_principal kprincipal;
static krb5_timestamp creds_expiry;
@@ -137,7 +135,7 @@ get_principal_realm_data(krb5_principal p)
}
static const char*
-get_error_message(krb5_context context, krb5_error_code err)
+ka_get_error_message(krb5_context context, krb5_error_code err)
{
const char *msg = NULL;
@@ -368,7 +366,7 @@ credentials_expiring (gpointer *data)
retval = grab_credentials (applet);
give_up = canceled &&
(creds_expiry == canceled_creds_expiry);
- } while ((retval != 0) &&
+ } while ((retval != 0) &&
(retval != KRB5_REALM_CANT_RESOLVE) &&
(retval != KRB5_KDC_UNREACH) &&
invalid_auth &&
@@ -655,7 +653,7 @@ grab_credentials (KaApplet* applet)
break;
default:
KA_DEBUG("Auth failed with %d: %s", retval,
- get_error_message(kcontext, retval));
+ ka_get_error_message(kcontext, retval));
break;
}
goto out;
@@ -710,12 +708,12 @@ ka_renew_credentials (KaApplet* applet)
retval = krb5_cc_initialize(kcontext, ccache, kprincipal);
if(retval) {
- g_warning("krb5_cc_initialize: %s", get_error_message(kcontext, retval));
+ g_warning("krb5_cc_initialize: %s", ka_get_error_message(kcontext, retval));
goto out;
}
retval = krb5_cc_store_cred(kcontext, ccache, &my_creds);
if (retval) {
- g_warning("krb5_cc_store_cred: %s", get_error_message(kcontext, retval));
+ g_warning("krb5_cc_store_cred: %s", ka_get_error_message(kcontext, retval));
goto out;
}
}
@@ -807,23 +805,6 @@ ka_destroy_ccache (KaApplet *applet)
}
-static void
-ka_error_dialog(int err)
-{
- const char *msg = get_error_message(kcontext, err);
- GtkWidget *dialog = gtk_message_dialog_new (NULL,
- GTK_DIALOG_DESTROY_WITH_PARENT,
- GTK_MESSAGE_ERROR,
- GTK_BUTTONS_CLOSE,
- "%s", KA_NAME);
- gtk_message_dialog_format_secondary_text (GTK_MESSAGE_DIALOG (dialog),
- _("Couldn't acquire kerberos ticket: '%s'"),
- _(msg));
- gtk_dialog_run (GTK_DIALOG (dialog));
- gtk_widget_destroy (dialog);
-}
-
-
/*
* check if we have valid credentials for the requested principal - if not, grab them
* principal: requested principal - if empty use default
@@ -889,7 +870,9 @@ ka_grab_credentials (KaApplet* applet)
if (canceled)
break;
if (retval) {
- ka_error_dialog(retval);
+ ka_pwdialog_error(pwdialog,
+ ka_get_error_message(kcontext,
+ retval));
break;
} else {
success = TRUE;
diff --git a/src/krb5-auth-pwdialog.c b/src/krb5-auth-pwdialog.c
index dd0270a..0bfffd7 100644
--- a/src/krb5-auth-pwdialog.c
+++ b/src/krb5-auth-pwdialog.c
@@ -47,6 +47,7 @@ struct _KaPwDialogPrivate
GtkWidget* pw_entry; /* password entry field */
gboolean persist; /* don't hide the dialog when creds are still valid */
gboolean grabbed; /* keyboard grabbed? */
+ GtkWidget* error_dialog; /* error dialog */
};
@@ -121,9 +122,16 @@ window_state_changed (GtkWidget *win, GdkEventWindowState *event, gpointer data)
gint
-ka_pwdialog_run(KaPwDialog* pwdialog)
+ka_pwdialog_run(KaPwDialog* self)
{
- GtkWidget* dialog = pwdialog->priv->dialog;
+ GtkWidget *dialog = self->priv->dialog;
+
+ /* cleanup old error dialog, if present (e.g. user didn't acknowledge
+ * the error but clicked the tray icon again) */
+ if (self->priv->error_dialog) {
+ gtk_widget_destroy (self->priv->error_dialog);
+ self->priv->error_dialog = NULL;
+ }
/* make sure we pop up on top */
gtk_window_set_keep_above (GTK_WINDOW (dialog), TRUE);
@@ -132,15 +140,36 @@ ka_pwdialog_run(KaPwDialog* pwdialog)
* grab the keyboard so that people don't accidentally type their
* passwords in other windows.
*/
- g_signal_connect (dialog, "map-event", G_CALLBACK (grab_keyboard), pwdialog);
- g_signal_connect (dialog, "unmap-event", G_CALLBACK (ungrab_keyboard), pwdialog);
- g_signal_connect (dialog, "window-state-event", G_CALLBACK (window_state_changed), pwdialog);
+ g_signal_connect (dialog, "map-event", G_CALLBACK (grab_keyboard), self);
+ g_signal_connect (dialog, "unmap-event", G_CALLBACK (ungrab_keyboard), self);
+ g_signal_connect (dialog, "window-state-event", G_CALLBACK (window_state_changed), self);
- gtk_widget_grab_focus (pwdialog->priv->pw_entry);
+ gtk_widget_grab_focus (self->priv->pw_entry);
gtk_widget_show(dialog);
return gtk_dialog_run (GTK_DIALOG(dialog));
}
+
+void
+ka_pwdialog_error(KaPwDialog* self, const char *msg)
+{
+ GtkWidget *dialog;
+
+ dialog = gtk_message_dialog_new (
+ GTK_WINDOW(self->priv->dialog),
+ GTK_DIALOG_DESTROY_WITH_PARENT,
+ GTK_MESSAGE_ERROR,
+ GTK_BUTTONS_CLOSE,
+ "%s", KA_NAME);
+ gtk_message_dialog_format_secondary_text (GTK_MESSAGE_DIALOG (dialog),
+ _("Couldn't acquire kerberos ticket: '%s'"),
+ _(msg));
+ self->priv->error_dialog = dialog;
+ gtk_dialog_run (GTK_DIALOG(dialog));
+ gtk_widget_destroy(dialog);
+}
+
+
void
ka_pwdialog_set_persist (KaPwDialog* pwdialog, gboolean persist)
{
@@ -247,6 +276,7 @@ ka_pwdialog_create(GtkBuilder* xml)
priv->status_label = GTK_WIDGET (gtk_builder_get_object (xml, "krb5_status_label"));
priv->krb_label = GTK_WIDGET (gtk_builder_get_object (xml, "krb5_message_label"));
priv->pw_entry = GTK_WIDGET (gtk_secure_entry_new ());
+ priv->error_dialog = NULL;
entry_hbox = GTK_WIDGET (gtk_builder_get_object (xml, "entry_hbox"));
gtk_container_add (GTK_CONTAINER (entry_hbox), priv->pw_entry);
diff --git a/src/krb5-auth-pwdialog.h b/src/krb5-auth-pwdialog.h
index 1e5c93d..a02d3fb 100644
--- a/src/krb5-auth-pwdialog.h
+++ b/src/krb5-auth-pwdialog.h
@@ -52,9 +52,10 @@ KaPwDialog* ka_pwdialog_create(GtkBuilder *xml);
/* setup everything for the next prompting */
void ka_pwdialog_setup (KaPwDialog* pwdialog, const gchar *krb5prompt,
gboolean invalid_auth);
-gint ka_pwdialog_run(KaPwDialog *applet);
-void ka_pwdialog_hide(const KaPwDialog *applet, gboolean force);
-void ka_pwdialog_set_persist(KaPwDialog *applet, gboolean persist);
+gint ka_pwdialog_run(KaPwDialog *pwdialog);
+void ka_pwdialog_hide(const KaPwDialog *pwdialog, gboolean force);
+void ka_pwdialog_set_persist(KaPwDialog *pwdialog, gboolean persist);
+void ka_pwdialog_error (KaPwDialog *pwdialog, const char *msg);
/* update the expiry information in the status entry */
gboolean ka_pwdialog_status_update (KaPwDialog *pwdialog);
const gchar* ka_pwdialog_get_password(KaPwDialog *dialog);
bgstack15