X-Git-Url: http://review.tizen.org/git/?a=blobdiff_plain;f=po%2Fcryptsetup.pot;h=29494e12c3232ed9190a3bc10dc2e07997ebabab;hb=ad21d48762fa70838d4ab4fbe8fe2a2e8a4dcef1;hp=534b53438d62bb44e256fe0c2b2d50c5e96a8476;hpb=c3d5f498b8faf31623aae17ac24cb6fa883bd4db;p=platform%2Fupstream%2Fcryptsetup.git diff --git a/po/cryptsetup.pot b/po/cryptsetup.pot index 534b534..29494e1 100644 --- a/po/cryptsetup.pot +++ b/po/cryptsetup.pot @@ -1,339 +1,1760 @@ # SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR Free Software Foundation, Inc. -# This file is distributed under the same license as the PACKAGE package. +# This file is put in the public domain. # FIRST AUTHOR , YEAR. # #, fuzzy msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-01-13 20:50+0100\n" +"Report-Msgid-Bugs-To: dm-crypt@saout.de\n" +"POT-Creation-Date: 2015-03-19 09:55+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=CHARSET\n" "Content-Transfer-Encoding: 8bit\n" -#: lib/setup.c:690 +#: lib/libdevmapper.c:252 +msgid "Cannot initialize device-mapper, running as non-root user.\n" +msgstr "" + +#: lib/libdevmapper.c:255 +msgid "Cannot initialize device-mapper. Is dm_mod kernel module loaded?\n" +msgstr "" + +#: lib/libdevmapper.c:550 +#, c-format +msgid "DM-UUID for device %s was truncated.\n" +msgstr "" + +#: lib/libdevmapper.c:698 +msgid "Requested dmcrypt performance options are not supported.\n" +msgstr "" + +#: lib/random.c:76 msgid "" -"This is the last keyslot. Device will become unusable after purging this key." +"System is out of entropy while generating volume key.\n" +"Please move mouse or type some text in another window to gather some random " +"events.\n" +msgstr "" + +#: lib/random.c:80 +#, c-format +msgid "Generating key (%d%% done).\n" +msgstr "" + +#: lib/random.c:169 +msgid "Fatal error during RNG initialisation.\n" +msgstr "" + +#: lib/random.c:206 +msgid "Unknown RNG quality requested.\n" msgstr "" -#: luks/keyencryption.c:70 +#: lib/random.c:211 #, c-format -msgid "Unable to obtain sector size for %s" +msgid "Error %d reading from RNG: %s\n" +msgstr "" + +#: lib/setup.c:200 +msgid "Cannot initialize crypto RNG backend.\n" msgstr "" -#: luks/keyencryption.c:132 -msgid "Failed to obtain device mapper directory." +#: lib/setup.c:206 +msgid "Cannot initialize crypto backend.\n" msgstr "" -#: luks/keymanage.c:89 +#: lib/setup.c:236 lib/setup.c:1192 lib/verity/verity.c:123 #, c-format -msgid "Can't open device: %s\n" +msgid "Hash algorithm %s not supported.\n" msgstr "" -#: luks/keymanage.c:96 +#: lib/setup.c:239 lib/loopaes/loopaes.c:90 #, c-format -msgid "%s is not a LUKS partition\n" +msgid "Key processing error (using hash %s).\n" +msgstr "" + +#: lib/setup.c:284 +msgid "Cannot determine device type. Incompatible activation of device?\n" +msgstr "" + +#: lib/setup.c:288 lib/setup.c:1537 +msgid "This operation is supported only for LUKS device.\n" msgstr "" -#: luks/keymanage.c:99 -msgid "unknown hash spec in phdr\n" +#: lib/setup.c:320 +msgid "All key slots full.\n" msgstr "" -#: luks/keymanage.c:102 +#: lib/setup.c:327 #, c-format -msgid "unknown LUKS version %d\n" +msgid "Key slot %d is invalid, please select between 0 and %d.\n" msgstr "" -#: luks/keymanage.c:130 luks/keymanage.c:412 +#: lib/setup.c:333 #, c-format -msgid "Can't open device %s" +msgid "Key slot %d is full, please select another one.\n" msgstr "" -#: luks/keymanage.c:220 +#: lib/setup.c:472 #, c-format -msgid "key %d active, purge first" +msgid "Enter passphrase for %s: " msgstr "" -#: luks/keymanage.c:225 +#: lib/setup.c:653 #, c-format -msgid "key material section %d includes too few stripes. Header manipulation?" +msgid "Header detected but device %s is too small.\n" +msgstr "" + +#: lib/setup.c:669 lib/setup.c:1420 +msgid "This operation is not supported for this device type.\n" msgstr "" -#: luks/keymanage.c:447 +#: lib/setup.c:908 lib/setup.c:1381 lib/setup.c:2264 #, c-format -msgid "Key %d not active. Can't wipe.\n" +msgid "Device %s is not active.\n" msgstr "" -#: luks/keymanage.c:492 +#: lib/setup.c:925 #, c-format -msgid "Can't open device for %s%saccess: %s\n" +msgid "Underlying device for crypt device %s disappeared.\n" msgstr "" -#: luks/keymanage.c:492 -msgid "exclusive " +#: lib/setup.c:994 +msgid "Invalid plain crypt parameters.\n" msgstr "" -#: luks/keymanage.c:492 -msgid "writable " +#: lib/setup.c:999 lib/setup.c:1119 +msgid "Invalid key size.\n" msgstr "" -#: src/cryptsetup.c:61 src/cryptsetup.c:75 -msgid " " +#: lib/setup.c:1004 lib/setup.c:1124 +msgid "UUID is not supported for this crypt type.\n" msgstr "" -#: src/cryptsetup.c:61 -msgid "create device" +#: lib/setup.c:1046 +msgid "Can't format LUKS without device.\n" msgstr "" -#: src/cryptsetup.c:62 src/cryptsetup.c:63 src/cryptsetup.c:64 -#: src/cryptsetup.c:72 -msgid "" +#: lib/setup.c:1089 +#, c-format +msgid "Cannot format device %s which is still in use.\n" msgstr "" -#: src/cryptsetup.c:62 -msgid "remove device" +#: lib/setup.c:1092 +#, c-format +msgid "Cannot format device %s, permission denied.\n" msgstr "" -#: src/cryptsetup.c:63 -msgid "resize active device" +#: lib/setup.c:1096 +#, c-format +msgid "Cannot wipe header on device %s.\n" msgstr "" -#: src/cryptsetup.c:64 -msgid "show device status" +#: lib/setup.c:1114 +msgid "Can't format LOOPAES without device.\n" msgstr "" -#: src/cryptsetup.c:65 src/cryptsetup.c:67 -msgid " []" +#: lib/setup.c:1152 +msgid "Can't format VERITY without device.\n" msgstr "" -#: src/cryptsetup.c:65 -msgid "formats a LUKS device" +#: lib/setup.c:1160 lib/verity/verity.c:106 +#, c-format +msgid "Unsupported VERITY hash type %d.\n" msgstr "" -#: src/cryptsetup.c:66 -msgid " " +#: lib/setup.c:1166 lib/verity/verity.c:114 +msgid "Unsupported VERITY block size.\n" msgstr "" -#: src/cryptsetup.c:66 -msgid "open LUKS device as mapping " +#: lib/setup.c:1171 lib/verity/verity.c:76 +msgid "Unsupported VERITY hash offset.\n" msgstr "" -#: src/cryptsetup.c:67 -msgid "add key to LUKS device" +#: lib/setup.c:1285 +#, c-format +msgid "Unknown crypt device type %s requested.\n" msgstr "" -#: src/cryptsetup.c:68 -msgid " []" +#: lib/setup.c:1435 +msgid "Do you really want to change UUID of device?" msgstr "" -#: src/cryptsetup.c:68 -msgid "removes supplied key or key file from LUKS device" +#: lib/setup.c:1545 +#, c-format +msgid "Volume %s is not active.\n" msgstr "" -#: src/cryptsetup.c:69 src/cryptsetup.c:74 -msgid " " +#: lib/setup.c:1556 +#, c-format +msgid "Volume %s is already suspended.\n" msgstr "" -#: src/cryptsetup.c:69 -msgid "wipes key with number from LUKS device" +#: lib/setup.c:1563 +#, c-format +msgid "Suspend is not supported for device %s.\n" msgstr "" -#: src/cryptsetup.c:70 src/cryptsetup.c:71 src/cryptsetup.c:73 -msgid "" +#: lib/setup.c:1565 +#, c-format +msgid "Error during suspending device %s.\n" msgstr "" -#: src/cryptsetup.c:70 -msgid "print UUID of LUKS device" +#: lib/setup.c:1591 lib/setup.c:1638 +#, c-format +msgid "Volume %s is not suspended.\n" msgstr "" -#: src/cryptsetup.c:71 -msgid "tests for LUKS partition header" +#: lib/setup.c:1605 +#, c-format +msgid "Resume is not supported for device %s.\n" msgstr "" -#: src/cryptsetup.c:72 -msgid "remove LUKS mapping" +#: lib/setup.c:1607 lib/setup.c:1659 +#, c-format +msgid "Error during resuming device %s.\n" msgstr "" -#: src/cryptsetup.c:73 -msgid "dump LUKS partition information" +#: lib/setup.c:1645 lib/setup.c:2080 lib/setup.c:2094 src/cryptsetup.c:186 +#: src/cryptsetup.c:248 src/cryptsetup.c:732 src/cryptsetup.c:1151 +msgid "Enter passphrase: " msgstr "" -#: src/cryptsetup.c:74 -msgid "identical to luksKillSlot - DEPRECATED - see man page" +#: lib/setup.c:1707 lib/setup.c:1843 +msgid "Cannot add key slot, all slots disabled and no volume key provided.\n" msgstr "" -#: src/cryptsetup.c:75 -msgid "modify active device - DEPRECATED - see man page" +#: lib/setup.c:1716 lib/setup.c:1849 lib/setup.c:1853 +msgid "Enter any passphrase: " msgstr "" -#: src/cryptsetup.c:125 +#: lib/setup.c:1733 lib/setup.c:1866 lib/setup.c:1870 lib/setup.c:1932 +#: src/cryptsetup.c:988 src/cryptsetup.c:1017 +msgid "Enter new passphrase for key slot: " +msgstr "" + +#: lib/setup.c:1798 #, c-format -msgid "Command successful.\n" +msgid "Key slot %d changed.\n" +msgstr "" + +#: lib/setup.c:1801 +#, c-format +msgid "Replaced with key slot %d.\n" +msgstr "" + +#: lib/setup.c:1806 +msgid "Failed to swap new key slot.\n" +msgstr "" + +#: lib/setup.c:1923 lib/setup.c:2184 lib/setup.c:2197 lib/setup.c:2339 +msgid "Volume key does not match the volume.\n" +msgstr "" + +#: lib/setup.c:1961 +#, c-format +msgid "Key slot %d is invalid.\n" +msgstr "" + +#: lib/setup.c:1966 +#, c-format +msgid "Key slot %d is not used.\n" +msgstr "" + +#: lib/setup.c:1996 lib/setup.c:2068 lib/setup.c:2160 +#, c-format +msgid "Device %s already exists.\n" +msgstr "" + +#: lib/setup.c:2171 +msgid "Incorrect volume key specified for plain device.\n" +msgstr "" + +#: lib/setup.c:2204 +msgid "Incorrect root hash specified for verity device.\n" +msgstr "" + +#: lib/setup.c:2227 +msgid "Device type is not properly initialised.\n" +msgstr "" + +#: lib/setup.c:2259 +#, c-format +msgid "Device %s is still in use.\n" msgstr "" -#: src/cryptsetup.c:138 +#: lib/setup.c:2268 #, c-format -msgid "Command failed" +msgid "Invalid device %s.\n" +msgstr "" + +#: lib/setup.c:2289 +msgid "Function not available in FIPS mode.\n" +msgstr "" + +#: lib/setup.c:2295 +msgid "Volume key buffer too small.\n" +msgstr "" + +#: lib/setup.c:2303 +msgid "Cannot retrieve volume key for plain device.\n" +msgstr "" + +#: lib/setup.c:2310 +#, c-format +msgid "This operation is not supported for %s crypt device.\n" +msgstr "" + +#: lib/setup.c:2506 +msgid "Dump operation is not supported for this device type.\n" +msgstr "" + +#: lib/utils.c:244 +msgid "Cannot get process priority.\n" +msgstr "" + +#: lib/utils.c:258 +msgid "Cannot unlock memory.\n" +msgstr "" + +#: lib/utils_crypt.c:241 lib/utils_crypt.c:254 lib/utils_crypt.c:401 +#: lib/utils_crypt.c:416 +msgid "Out of memory while reading passphrase.\n" +msgstr "" + +#: lib/utils_crypt.c:246 lib/utils_crypt.c:261 +msgid "Error reading passphrase from terminal.\n" +msgstr "" + +#: lib/utils_crypt.c:259 +msgid "Verify passphrase: " +msgstr "" + +#: lib/utils_crypt.c:266 +msgid "Passphrases do not match.\n" +msgstr "" + +#: lib/utils_crypt.c:350 +msgid "Cannot use offset with terminal input.\n" +msgstr "" + +#: lib/utils_crypt.c:369 lib/tcrypt/tcrypt.c:467 +msgid "Failed to open key file.\n" +msgstr "" + +#: lib/utils_crypt.c:378 +msgid "Failed to stat key file.\n" +msgstr "" + +#: lib/utils_crypt.c:386 lib/utils_crypt.c:407 +msgid "Cannot seek to requested keyfile offset.\n" +msgstr "" + +#: lib/utils_crypt.c:424 +msgid "Error reading passphrase.\n" +msgstr "" + +#: lib/utils_crypt.c:442 +msgid "Maximum keyfile size exceeded.\n" +msgstr "" + +#: lib/utils_crypt.c:447 +msgid "Cannot read requested amount of data.\n" msgstr "" -#: src/cryptsetup.c:168 +#: lib/utils_device.c:136 lib/luks1/keyencryption.c:90 #, c-format +msgid "Device %s doesn't exist or access denied.\n" +msgstr "" + +#: lib/utils_device.c:430 +msgid "Cannot use a loopback device, running as non-root user.\n" +msgstr "" + +#: lib/utils_device.c:433 +msgid "Cannot find a free loopback device.\n" +msgstr "" + +#: lib/utils_device.c:440 msgid "" -"The reload action is deprecated. Please use \"dmsetup reload\" in case you " -"really need this functionality.\n" -"WARNING: do not use reload to touch LUKS devices. If that is the case, hit " -"Ctrl-C now.\n" +"Attaching loopback device failed (loop device with autoclear flag is " +"required).\n" msgstr "" -#: src/cryptsetup.c:267 +#: lib/utils_device.c:484 #, c-format -msgid "This will overwrite data on %s irrevocably." +msgid "Cannot use device %s which is in use (already mapped or mounted).\n" msgstr "" -#: src/cryptsetup.c:268 -msgid "memory allocation error in action_luksFormat" +#: lib/utils_device.c:488 +#, c-format +msgid "Cannot get info about device %s.\n" +msgstr "" + +#: lib/utils_device.c:494 +#, c-format +msgid "Requested offset is beyond real size of device %s.\n" +msgstr "" + +#: lib/utils_device.c:502 +#, c-format +msgid "Device %s has zero size.\n" +msgstr "" + +#: lib/utils_device.c:513 +#, c-format +msgid "Device %s is too small.\n" msgstr "" -#: src/cryptsetup.c:418 +#: lib/luks1/keyencryption.c:37 #, c-format msgid "" -"\n" -" is one of:\n" +"Failed to setup dm-crypt key mapping for device %s.\n" +"Check that kernel supports %s cipher (check syslog for more info).\n" +msgstr "" + +#: lib/luks1/keyencryption.c:42 +msgid "Key size in XTS mode must be 256 or 512 bits.\n" +msgstr "" + +#: lib/luks1/keyencryption.c:96 lib/luks1/keymanage.c:296 +#: lib/luks1/keymanage.c:572 lib/luks1/keymanage.c:1017 +#, c-format +msgid "Cannot write to device %s, permission denied.\n" +msgstr "" + +#: lib/luks1/keyencryption.c:111 +msgid "Failed to open temporary keystore device.\n" +msgstr "" + +#: lib/luks1/keyencryption.c:118 +msgid "Failed to access temporary keystore device.\n" +msgstr "" + +#: lib/luks1/keyencryption.c:191 +msgid "IO error while encrypting keyslot.\n" +msgstr "" + +#: lib/luks1/keyencryption.c:256 +msgid "IO error while decrypting keyslot.\n" +msgstr "" + +#: lib/luks1/keymanage.c:90 +#, c-format +msgid "Device %s is too small. (LUKS requires at least % bytes.)\n" +msgstr "" + +#: lib/luks1/keymanage.c:180 lib/luks1/keymanage.c:418 +#: src/cryptsetup_reencrypt.c:1110 +#, c-format +msgid "Device %s is not a valid LUKS device.\n" +msgstr "" + +#: lib/luks1/keymanage.c:198 +#, c-format +msgid "Requested header backup file %s already exists.\n" msgstr "" -#: src/cryptsetup.c:424 +#: lib/luks1/keymanage.c:200 #, c-format +msgid "Cannot create header backup file %s.\n" +msgstr "" + +#: lib/luks1/keymanage.c:205 +#, c-format +msgid "Cannot write header backup file %s.\n" +msgstr "" + +#: lib/luks1/keymanage.c:239 +msgid "Backup file doesn't contain valid LUKS header.\n" +msgstr "" + +#: lib/luks1/keymanage.c:252 lib/luks1/keymanage.c:496 +#, c-format +msgid "Cannot open header backup file %s.\n" +msgstr "" + +#: lib/luks1/keymanage.c:258 +#, c-format +msgid "Cannot read header backup file %s.\n" +msgstr "" + +#: lib/luks1/keymanage.c:269 +msgid "Data offset or key size differs on device and backup, restore failed.\n" +msgstr "" + +#: lib/luks1/keymanage.c:277 +#, c-format +msgid "Device %s %s%s" +msgstr "" + +#: lib/luks1/keymanage.c:278 +msgid "" +"does not contain LUKS header. Replacing header can destroy data on that " +"device." +msgstr "" + +#: lib/luks1/keymanage.c:279 +msgid "" +"already contains LUKS header. Replacing header will destroy existing " +"keyslots." +msgstr "" + +#: lib/luks1/keymanage.c:280 msgid "" "\n" -" is the device to create under %s\n" -" is the encrypted device\n" -" is the LUKS key slot number to modify\n" -" optional key file for the new key for luksAddKey action\n" +"WARNING: real device header has different UUID than backup!" msgstr "" -#: src/cryptsetup.c:440 -msgid "Show this help message" +#: lib/luks1/keymanage.c:299 lib/luks1/keymanage.c:535 +#: lib/luks1/keymanage.c:575 lib/tcrypt/tcrypt.c:624 lib/verity/verity.c:82 +#: lib/verity/verity.c:179 lib/verity/verity_hash.c:292 +#: lib/verity/verity_hash.c:303 lib/verity/verity_hash.c:323 +#, c-format +msgid "Cannot open device %s.\n" msgstr "" -#: src/cryptsetup.c:441 -msgid "Display brief usage" +#: lib/luks1/keymanage.c:329 +msgid "Non standard key size, manual repair required.\n" msgstr "" -#: src/cryptsetup.c:445 -msgid "Help options:" +#: lib/luks1/keymanage.c:334 +msgid "Non standard keyslots alignment, manual repair required.\n" msgstr "" -#: src/cryptsetup.c:446 -msgid "Shows more detailed error messages" +#: lib/luks1/keymanage.c:340 +msgid "Repairing keyslots.\n" msgstr "" -#: src/cryptsetup.c:447 -msgid "The cipher used to encrypt the disk (see /proc/crypto)" +#: lib/luks1/keymanage.c:351 +msgid "Repair failed." msgstr "" -#: src/cryptsetup.c:448 -msgid "The hash used to create the encryption key from the passphrase" +#: lib/luks1/keymanage.c:363 +#, c-format +msgid "Keyslot %i: offset repaired (%u -> %u).\n" msgstr "" -#: src/cryptsetup.c:449 -msgid "Verifies the passphrase by asking for it twice" +#: lib/luks1/keymanage.c:371 +#, c-format +msgid "Keyslot %i: stripes repaired (%u -> %u).\n" msgstr "" -#: src/cryptsetup.c:450 -msgid "Read the key from a file (can be /dev/random)" +#: lib/luks1/keymanage.c:380 +#, c-format +msgid "Keyslot %i: bogus partition signature.\n" msgstr "" -#: src/cryptsetup.c:451 -msgid "The size of the encryption key" +#: lib/luks1/keymanage.c:385 +#, c-format +msgid "Keyslot %i: salt wiped.\n" msgstr "" -#: src/cryptsetup.c:451 -msgid "BITS" +#: lib/luks1/keymanage.c:396 +msgid "Writing LUKS header to disk.\n" msgstr "" -#: src/cryptsetup.c:452 -msgid "Slot number for new key (default is first free)" +#: lib/luks1/keymanage.c:421 +#, c-format +msgid "Unsupported LUKS version %d.\n" msgstr "" -#: src/cryptsetup.c:453 -msgid "The size of the device" +#: lib/luks1/keymanage.c:427 lib/luks1/keymanage.c:661 +#, c-format +msgid "Requested LUKS hash %s is not supported.\n" msgstr "" -#: src/cryptsetup.c:453 src/cryptsetup.c:454 src/cryptsetup.c:455 -#: src/cryptsetup.c:463 -msgid "SECTORS" +#: lib/luks1/keymanage.c:442 +#, c-format +msgid "LUKS keyslot %u is invalid.\n" msgstr "" -#: src/cryptsetup.c:454 -msgid "The start offset in the backend device" +#: lib/luks1/keymanage.c:456 src/cryptsetup.c:668 +msgid "No known problems detected for LUKS header.\n" msgstr "" -#: src/cryptsetup.c:455 -msgid "How many sectors of the encrypted data to skip at the beginning" +#: lib/luks1/keymanage.c:596 +#, c-format +msgid "Error during update of LUKS header on device %s.\n" msgstr "" -#: src/cryptsetup.c:456 -msgid "Create a readonly mapping" +#: lib/luks1/keymanage.c:603 +#, c-format +msgid "Error re-reading LUKS header after update on device %s.\n" msgstr "" -#: src/cryptsetup.c:457 -msgid "PBKDF2 iteration time for LUKS (in ms)" +#: lib/luks1/keymanage.c:654 +#, c-format +msgid "" +"Data offset for detached LUKS header must be either 0 or higher than header " +"size (%d sectors).\n" msgstr "" -#: src/cryptsetup.c:458 -msgid "msecs" +#: lib/luks1/keymanage.c:666 lib/luks1/keymanage.c:757 +msgid "Wrong LUKS UUID format provided.\n" msgstr "" -#: src/cryptsetup.c:459 -msgid "Do not ask for confirmation" +#: lib/luks1/keymanage.c:695 +msgid "Cannot create LUKS header: reading random salt failed.\n" msgstr "" -#: src/cryptsetup.c:460 -msgid "Print package version" +#: lib/luks1/keymanage.c:702 lib/luks1/keymanage.c:798 +#, c-format +msgid "Not compatible PBKDF2 options (using hash algorithm %s).\n" msgstr "" -#: src/cryptsetup.c:461 -msgid "Timeout for interactive passphrase prompt (in seconds)" +#: lib/luks1/keymanage.c:717 +#, c-format +msgid "Cannot create LUKS header: header digest failed (using hash %s).\n" msgstr "" -#: src/cryptsetup.c:461 -msgid "secs" +#: lib/luks1/keymanage.c:782 +#, c-format +msgid "Key slot %d active, purge first.\n" msgstr "" -#: src/cryptsetup.c:462 -msgid "How often the input of the passphrase can be retried" +#: lib/luks1/keymanage.c:788 +#, c-format +msgid "Key slot %d material includes too few stripes. Header manipulation?\n" msgstr "" -#: src/cryptsetup.c:463 -msgid "Align payload at sector boundaries - for luksFormat" +#: lib/luks1/keymanage.c:950 +#, c-format +msgid "Key slot %d unlocked.\n" msgstr "" -#: src/cryptsetup.c:464 -msgid "Allows non-exclusive access for luksOpen, WARNING see manpage." +#: lib/luks1/keymanage.c:985 src/cryptsetup.c:858 +#: src/cryptsetup_reencrypt.c:999 src/cryptsetup_reencrypt.c:1036 +msgid "No key available with this passphrase.\n" msgstr "" -#: src/cryptsetup.c:480 -msgid "[OPTION...] ]" +#: lib/luks1/keymanage.c:1003 +#, c-format +msgid "Key slot %d is invalid, please select keyslot between 0 and %d.\n" msgstr "" -#: src/cryptsetup.c:516 -msgid "Key size must be a multiple of 8 bits" +#: lib/luks1/keymanage.c:1021 +#, c-format +msgid "Cannot wipe device %s.\n" msgstr "" -#: src/cryptsetup.c:520 -msgid "Argument missing." +#: lib/loopaes/loopaes.c:146 +msgid "Detected not yet supported GPG encrypted keyfile.\n" msgstr "" -#: src/cryptsetup.c:526 -msgid "Unknown action." +#: lib/loopaes/loopaes.c:147 +msgid "Please use gpg --decrypt | cryptsetup --keyfile=- ...\n" +msgstr "" + +#: lib/loopaes/loopaes.c:168 lib/loopaes/loopaes.c:188 +msgid "Incompatible loop-AES keyfile detected.\n" +msgstr "" + +#: lib/loopaes/loopaes.c:244 +msgid "Kernel doesn't support loop-AES compatible mapping.\n" msgstr "" -#: src/cryptsetup.c:541 +#: lib/tcrypt/tcrypt.c:475 #, c-format -msgid "%s: requires %s as arguments" +msgid "Error reading keyfile %s.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:513 +#, c-format +msgid "Maximum TCRYPT passphrase length (%d) exceeded.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:543 +#, c-format +msgid "PBKDF2 hash algorithm %s not available, skipping.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:561 src/cryptsetup.c:621 +msgid "Required kernel crypto interface not available.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:563 src/cryptsetup.c:623 +msgid "Ensure you have algif_skcipher kernel module loaded.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:707 +#, c-format +msgid "Activation is not supported for %d sector size.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:713 +msgid "Kernel doesn't support activation for this TCRYPT legacy mode.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:744 +#, c-format +msgid "Activating TCRYPT system encryption for partition %s.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:806 +msgid "Kernel doesn't support TCRYPT compatible mapping.\n" +msgstr "" + +#: lib/tcrypt/tcrypt.c:1020 +msgid "This function is not supported without TCRYPT header load." +msgstr "" + +#: lib/verity/verity.c:70 lib/verity/verity.c:172 +#, c-format +msgid "Verity device %s doesn't use on-disk header.\n" +msgstr "" + +#: lib/verity/verity.c:94 +#, c-format +msgid "Device %s is not a valid VERITY device.\n" +msgstr "" + +#: lib/verity/verity.c:101 +#, c-format +msgid "Unsupported VERITY version %d.\n" +msgstr "" + +#: lib/verity/verity.c:131 +msgid "VERITY header corrupted.\n" +msgstr "" + +#: lib/verity/verity.c:166 +#, c-format +msgid "Wrong VERITY UUID format provided on device %s.\n" +msgstr "" + +#: lib/verity/verity.c:196 +#, c-format +msgid "Error during update of verity header on device %s.\n" +msgstr "" + +#: lib/verity/verity.c:276 +msgid "Kernel doesn't support dm-verity mapping.\n" +msgstr "" + +#: lib/verity/verity.c:287 +msgid "Verity device detected corruption after activation.\n" +msgstr "" + +#: lib/verity/verity_hash.c:59 +#, c-format +msgid "Spare area is not zeroed at position %.\n" +msgstr "" + +#: lib/verity/verity_hash.c:121 lib/verity/verity_hash.c:249 +#: lib/verity/verity_hash.c:277 lib/verity/verity_hash.c:284 +msgid "Device offset overflow.\n" +msgstr "" + +#: lib/verity/verity_hash.c:161 +#, c-format +msgid "Verification failed at position %.\n" +msgstr "" + +#: lib/verity/verity_hash.c:235 +msgid "Invalid size parameters for verity device.\n" +msgstr "" + +#: lib/verity/verity_hash.c:266 +msgid "Too many tree levels for verity volume.\n" +msgstr "" + +#: lib/verity/verity_hash.c:354 +msgid "Verification of data area failed.\n" +msgstr "" + +#: lib/verity/verity_hash.c:359 +msgid "Verification of root hash failed.\n" +msgstr "" + +#: lib/verity/verity_hash.c:365 +msgid "Input/output error while creating hash area.\n" +msgstr "" + +#: lib/verity/verity_hash.c:367 +msgid "Creation of hash area failed.\n" +msgstr "" + +#: lib/verity/verity_hash.c:414 +#, c-format +msgid "" +"WARNING: Kernel cannot activate device if data block size exceeds page size " +"(%u).\n" +msgstr "" + +#: src/cryptsetup.c:91 +msgid "Can't do passphrase verification on non-tty inputs.\n" +msgstr "" + +#: src/cryptsetup.c:133 src/cryptsetup.c:564 src/cryptsetup.c:711 +#: src/cryptsetup_reencrypt.c:502 src/cryptsetup_reencrypt.c:556 +msgid "No known cipher specification pattern detected.\n" +msgstr "" + +#: src/cryptsetup.c:144 +msgid "" +"WARNING: The --hash parameter is being ignored in plain mode with keyfile " +"specified.\n" +msgstr "" + +#: src/cryptsetup.c:152 +msgid "" +"WARNING: The --keyfile-size option is being ignored, the read size is the " +"same as the encryption key size.\n" +msgstr "" + +#: src/cryptsetup.c:218 +msgid "Option --key-file is required.\n" +msgstr "" + +#: src/cryptsetup.c:267 +msgid "No device header detected with this passphrase.\n" +msgstr "" + +#: src/cryptsetup.c:327 src/cryptsetup.c:1140 +msgid "" +"Header dump with volume key is sensitive information\n" +"which allows access to encrypted partition without passphrase.\n" +"This dump should be always stored encrypted on safe place." +msgstr "" + +#: src/cryptsetup.c:517 +msgid "Result of benchmark is not reliable.\n" +msgstr "" + +#: src/cryptsetup.c:558 +msgid "# Tests are approximate using memory only (no storage IO).\n" +msgstr "" + +#: src/cryptsetup.c:583 src/cryptsetup.c:605 +msgid "# Algorithm | Key | Encryption | Decryption\n" +msgstr "" + +#: src/cryptsetup.c:587 +#, c-format +msgid "Cipher %s is not available.\n" +msgstr "" + +#: src/cryptsetup.c:614 +msgid "N/A" +msgstr "" + +#: src/cryptsetup.c:639 +#, c-format +msgid "Cannot read keyfile %s.\n" +msgstr "" + +#: src/cryptsetup.c:643 +#, c-format +msgid "Cannot read %d bytes from keyfile %s.\n" +msgstr "" + +#: src/cryptsetup.c:672 +msgid "Really try to repair LUKS device header?" +msgstr "" + +#: src/cryptsetup.c:697 +#, c-format +msgid "This will overwrite data on %s irrevocably." +msgstr "" + +#: src/cryptsetup.c:699 +msgid "memory allocation error in action_luksFormat" +msgstr "" + +#: src/cryptsetup.c:717 +#, c-format +msgid "Cannot use %s as on-disk header.\n" +msgstr "" + +#: src/cryptsetup.c:784 +msgid "Reduced data offset is allowed only for detached LUKS header.\n" +msgstr "" + +#: src/cryptsetup.c:881 src/cryptsetup.c:937 +#, c-format +msgid "Key slot %d selected for deletion.\n" +msgstr "" + +#: src/cryptsetup.c:884 +#, c-format +msgid "Key %d not active. Can't wipe.\n" +msgstr "" + +#: src/cryptsetup.c:892 src/cryptsetup.c:940 +msgid "" +"This is the last keyslot. Device will become unusable after purging this key." +msgstr "" + +#: src/cryptsetup.c:893 +msgid "Enter any remaining passphrase: " +msgstr "" + +#: src/cryptsetup.c:921 +msgid "Enter passphrase to be deleted: " +msgstr "" + +#: src/cryptsetup.c:1003 src/cryptsetup_reencrypt.c:1074 +#, c-format +msgid "Enter any existing passphrase: " +msgstr "" + +#: src/cryptsetup.c:1052 +msgid "Enter passphrase to be changed: " +msgstr "" + +#: src/cryptsetup.c:1066 src/cryptsetup_reencrypt.c:1059 +msgid "Enter new passphrase: " +msgstr "" + +#: src/cryptsetup.c:1090 +msgid "Only one device argument for isLuks operation is supported.\n" +msgstr "" + +#: src/cryptsetup.c:1246 src/cryptsetup.c:1267 +msgid "Option --header-backup-file is required.\n" +msgstr "" + +#: src/cryptsetup.c:1304 +#, c-format +msgid "Unrecognized metadata device type %s.\n" +msgstr "" + +#: src/cryptsetup.c:1307 +msgid "Command requires device and mapped name as arguments.\n" +msgstr "" + +#: src/cryptsetup.c:1326 +#, c-format +msgid "" +"This operation will erase all keyslots on device %s.\n" +"Device will become unusable after this operation." +msgstr "" + +#: src/cryptsetup.c:1360 +msgid " [--type ] []" +msgstr "" + +#: src/cryptsetup.c:1360 +msgid "open device as mapping " +msgstr "" + +#: src/cryptsetup.c:1361 src/cryptsetup.c:1362 src/cryptsetup.c:1363 +#: src/cryptsetup.c:1364 src/veritysetup.c:311 src/veritysetup.c:312 +msgid "" +msgstr "" + +#: src/cryptsetup.c:1361 +msgid "close device (remove mapping)" +msgstr "" + +#: src/cryptsetup.c:1362 +msgid "resize active device" +msgstr "" + +#: src/cryptsetup.c:1363 +msgid "show device status" +msgstr "" + +#: src/cryptsetup.c:1364 +msgid "benchmark cipher" +msgstr "" + +#: src/cryptsetup.c:1365 src/cryptsetup.c:1366 src/cryptsetup.c:1372 +#: src/cryptsetup.c:1373 src/cryptsetup.c:1374 src/cryptsetup.c:1375 +#: src/cryptsetup.c:1376 src/cryptsetup.c:1377 src/cryptsetup.c:1378 +#: src/cryptsetup.c:1379 +msgid "" +msgstr "" + +#: src/cryptsetup.c:1365 +msgid "try to repair on-disk metadata" +msgstr "" + +#: src/cryptsetup.c:1366 +msgid "erase all keyslots (remove encryption key)" +msgstr "" + +#: src/cryptsetup.c:1367 src/cryptsetup.c:1368 +msgid " []" +msgstr "" + +#: src/cryptsetup.c:1367 +msgid "formats a LUKS device" +msgstr "" + +#: src/cryptsetup.c:1368 +msgid "add key to LUKS device" +msgstr "" + +#: src/cryptsetup.c:1369 src/cryptsetup.c:1370 +msgid " []" +msgstr "" + +#: src/cryptsetup.c:1369 +msgid "removes supplied key or key file from LUKS device" +msgstr "" + +#: src/cryptsetup.c:1370 +msgid "changes supplied key or key file of LUKS device" +msgstr "" + +#: src/cryptsetup.c:1371 +msgid " " +msgstr "" + +#: src/cryptsetup.c:1371 +msgid "wipes key with number from LUKS device" +msgstr "" + +#: src/cryptsetup.c:1372 +msgid "print UUID of LUKS device" +msgstr "" + +#: src/cryptsetup.c:1373 +msgid "tests for LUKS partition header" +msgstr "" + +#: src/cryptsetup.c:1374 +msgid "dump LUKS partition information" +msgstr "" + +#: src/cryptsetup.c:1375 +msgid "dump TCRYPT device information" +msgstr "" + +#: src/cryptsetup.c:1376 +msgid "Suspend LUKS device and wipe key (all IOs are frozen)." +msgstr "" + +#: src/cryptsetup.c:1377 +msgid "Resume suspended LUKS device." +msgstr "" + +#: src/cryptsetup.c:1378 +msgid "Backup LUKS device header and keyslots" +msgstr "" + +#: src/cryptsetup.c:1379 +msgid "Restore LUKS device header and keyslots" +msgstr "" + +#: src/cryptsetup.c:1396 src/veritysetup.c:328 +msgid "" +"\n" +" is one of:\n" +msgstr "" + +#: src/cryptsetup.c:1402 +msgid "" +"\n" +"You can also use old syntax aliases:\n" +"\topen: create (plainOpen), luksOpen, loopaesOpen, tcryptOpen\n" +"\tclose: remove (plainClose), luksClose, loopaesClose, tcryptClose\n" +msgstr "" + +#: src/cryptsetup.c:1406 +#, c-format +msgid "" +"\n" +" is the device to create under %s\n" +" is the encrypted device\n" +" is the LUKS key slot number to modify\n" +" optional key file for the new key for luksAddKey action\n" +msgstr "" + +#: src/cryptsetup.c:1413 +#, c-format +msgid "" +"\n" +"Default compiled-in key and passphrase parameters:\n" +"\tMaximum keyfile size: %dkB, Maximum interactive passphrase length %d " +"(characters)\n" +"Default PBKDF2 iteration time for LUKS: %d (ms)\n" +msgstr "" + +#: src/cryptsetup.c:1420 +#, c-format +msgid "" +"\n" +"Default compiled-in device cipher parameters:\n" +"\tloop-AES: %s, Key %d bits\n" +"\tplain: %s, Key: %d bits, Password hashing: %s\n" +"\tLUKS1: %s, Key: %d bits, LUKS header hashing: %s, RNG: %s\n" +msgstr "" + +#: src/cryptsetup.c:1437 src/veritysetup.c:460 +#, c-format +msgid "%s: requires %s as arguments" +msgstr "" + +#: src/cryptsetup.c:1470 src/veritysetup.c:368 src/cryptsetup_reencrypt.c:1253 +msgid "Show this help message" +msgstr "" + +#: src/cryptsetup.c:1471 src/veritysetup.c:369 src/cryptsetup_reencrypt.c:1254 +msgid "Display brief usage" +msgstr "" + +#: src/cryptsetup.c:1475 src/veritysetup.c:373 src/cryptsetup_reencrypt.c:1258 +msgid "Help options:" +msgstr "" + +#: src/cryptsetup.c:1476 src/veritysetup.c:374 src/cryptsetup_reencrypt.c:1259 +msgid "Print package version" +msgstr "" + +#: src/cryptsetup.c:1477 src/veritysetup.c:375 src/cryptsetup_reencrypt.c:1260 +msgid "Shows more detailed error messages" +msgstr "" + +#: src/cryptsetup.c:1478 src/veritysetup.c:376 src/cryptsetup_reencrypt.c:1261 +msgid "Show debug messages" +msgstr "" + +#: src/cryptsetup.c:1479 src/cryptsetup_reencrypt.c:1263 +msgid "The cipher used to encrypt the disk (see /proc/crypto)" +msgstr "" + +#: src/cryptsetup.c:1480 src/cryptsetup_reencrypt.c:1265 +msgid "The hash used to create the encryption key from the passphrase" +msgstr "" + +#: src/cryptsetup.c:1481 +msgid "Verifies the passphrase by asking for it twice" +msgstr "" + +#: src/cryptsetup.c:1482 src/cryptsetup_reencrypt.c:1267 +msgid "Read the key from a file." +msgstr "" + +#: src/cryptsetup.c:1483 +msgid "Read the volume (master) key from file." +msgstr "" + +#: src/cryptsetup.c:1484 +msgid "Dump volume (master) key instead of keyslots info." +msgstr "" + +#: src/cryptsetup.c:1485 src/cryptsetup_reencrypt.c:1264 +msgid "The size of the encryption key" +msgstr "" + +#: src/cryptsetup.c:1485 src/cryptsetup_reencrypt.c:1264 +msgid "BITS" +msgstr "" + +#: src/cryptsetup.c:1486 src/cryptsetup_reencrypt.c:1278 +msgid "Limits the read from keyfile" +msgstr "" + +#: src/cryptsetup.c:1486 src/cryptsetup.c:1487 src/cryptsetup.c:1488 +#: src/cryptsetup.c:1489 src/veritysetup.c:379 src/veritysetup.c:380 +#: src/veritysetup.c:382 src/cryptsetup_reencrypt.c:1277 +#: src/cryptsetup_reencrypt.c:1278 src/cryptsetup_reencrypt.c:1279 +#: src/cryptsetup_reencrypt.c:1280 +msgid "bytes" +msgstr "" + +#: src/cryptsetup.c:1487 src/cryptsetup_reencrypt.c:1277 +msgid "Number of bytes to skip in keyfile" +msgstr "" + +#: src/cryptsetup.c:1488 +msgid "Limits the read from newly added keyfile" +msgstr "" + +#: src/cryptsetup.c:1489 +msgid "Number of bytes to skip in newly added keyfile" +msgstr "" + +#: src/cryptsetup.c:1490 +msgid "Slot number for new key (default is first free)" +msgstr "" + +#: src/cryptsetup.c:1491 +msgid "The size of the device" +msgstr "" + +#: src/cryptsetup.c:1491 src/cryptsetup.c:1492 src/cryptsetup.c:1493 +#: src/cryptsetup.c:1499 +msgid "SECTORS" +msgstr "" + +#: src/cryptsetup.c:1492 +msgid "The start offset in the backend device" +msgstr "" + +#: src/cryptsetup.c:1493 +msgid "How many sectors of the encrypted data to skip at the beginning" +msgstr "" + +#: src/cryptsetup.c:1494 +msgid "Create a readonly mapping" +msgstr "" + +#: src/cryptsetup.c:1495 src/cryptsetup_reencrypt.c:1268 +msgid "PBKDF2 iteration time for LUKS (in ms)" +msgstr "" + +#: src/cryptsetup.c:1495 src/cryptsetup_reencrypt.c:1268 +msgid "msecs" +msgstr "" + +#: src/cryptsetup.c:1496 src/cryptsetup_reencrypt.c:1269 +msgid "Do not ask for confirmation" +msgstr "" + +#: src/cryptsetup.c:1497 +msgid "Timeout for interactive passphrase prompt (in seconds)" +msgstr "" + +#: src/cryptsetup.c:1497 +msgid "secs" +msgstr "" + +#: src/cryptsetup.c:1498 src/cryptsetup_reencrypt.c:1270 +msgid "How often the input of the passphrase can be retried" +msgstr "" + +#: src/cryptsetup.c:1499 +msgid "Align payload at sector boundaries - for luksFormat" +msgstr "" + +#: src/cryptsetup.c:1500 +msgid "File with LUKS header and keyslots backup." +msgstr "" + +#: src/cryptsetup.c:1501 src/cryptsetup_reencrypt.c:1271 +msgid "Use /dev/random for generating volume key." +msgstr "" + +#: src/cryptsetup.c:1502 src/cryptsetup_reencrypt.c:1272 +msgid "Use /dev/urandom for generating volume key." +msgstr "" + +#: src/cryptsetup.c:1503 +msgid "Share device with another non-overlapping crypt segment." +msgstr "" + +#: src/cryptsetup.c:1504 src/veritysetup.c:385 +msgid "UUID for device to use." +msgstr "" + +#: src/cryptsetup.c:1505 +msgid "Allow discards (aka TRIM) requests for device." +msgstr "" + +#: src/cryptsetup.c:1506 +msgid "Device or file with separated LUKS header." +msgstr "" + +#: src/cryptsetup.c:1507 +msgid "Do not activate device, just check passphrase." +msgstr "" + +#: src/cryptsetup.c:1508 +msgid "Use hidden header (hidden TCRYPT device)." +msgstr "" + +#: src/cryptsetup.c:1509 +msgid "Device is system TCRYPT drive (with bootloader)." +msgstr "" + +#: src/cryptsetup.c:1510 +msgid "Use backup (secondary) TCRYPT header." +msgstr "" + +#: src/cryptsetup.c:1511 +msgid "Scan also for VeraCrypt compatible device." +msgstr "" + +#: src/cryptsetup.c:1512 +msgid "Type of device metadata: luks, plain, loopaes, tcrypt." +msgstr "" + +#: src/cryptsetup.c:1513 +msgid "Disable password quality check (if enabled)." +msgstr "" + +#: src/cryptsetup.c:1514 +msgid "Use dm-crypt same_cpu_crypt performance compatibility option." +msgstr "" + +#: src/cryptsetup.c:1515 +msgid "Use dm-crypt submit_from_crypt_cpus performance compatibility option." +msgstr "" + +#: src/cryptsetup.c:1531 src/veritysetup.c:402 +msgid "[OPTION...] " +msgstr "" + +#: src/cryptsetup.c:1572 +msgid "Running in FIPS mode.\n" +msgstr "" + +#: src/cryptsetup.c:1581 src/veritysetup.c:439 +msgid "Argument missing." +msgstr "" + +#: src/cryptsetup.c:1634 src/veritysetup.c:445 +msgid "Unknown action." +msgstr "" + +#: src/cryptsetup.c:1644 +msgid "Option --shared is allowed only for open of plain device.\n" +msgstr "" + +#: src/cryptsetup.c:1649 +msgid "Option --allow-discards is allowed only for open operation.\n" +msgstr "" + +#: src/cryptsetup.c:1657 +msgid "" +"Option --key-size is allowed only for luksFormat, open and benchmark.\n" +"To limit read from keyfile use --keyfile-size=(bytes)." +msgstr "" + +#: src/cryptsetup.c:1664 +msgid "" +"Option --test-passphrase is allowed only for open of LUKS and TCRYPT " +"devices.\n" +msgstr "" + +#: src/cryptsetup.c:1669 src/cryptsetup_reencrypt.c:1341 +msgid "Key size must be a multiple of 8 bits" +msgstr "" + +#: src/cryptsetup.c:1676 src/cryptsetup_reencrypt.c:1346 +msgid "Key slot is invalid." +msgstr "" + +#: src/cryptsetup.c:1683 +msgid "Option --key-file takes precedence over specified key file argument.\n" +msgstr "" + +#: src/cryptsetup.c:1691 src/veritysetup.c:467 src/cryptsetup_reencrypt.c:1330 +msgid "Negative number for option not permitted." +msgstr "" + +#: src/cryptsetup.c:1695 src/cryptsetup_reencrypt.c:1324 +#: src/cryptsetup_reencrypt.c:1350 +msgid "Only one of --use-[u]random options is allowed." +msgstr "" + +#: src/cryptsetup.c:1699 +msgid "Option --use-[u]random is allowed only for luksFormat." +msgstr "" + +#: src/cryptsetup.c:1703 +msgid "Option --uuid is allowed only for luksFormat and luksUUID." +msgstr "" + +#: src/cryptsetup.c:1707 +msgid "Option --align-payload is allowed only for luksFormat." +msgstr "" + +#: src/cryptsetup.c:1713 +msgid "" +"Option --skip is supported only for open of plain and loopaes devices.\n" +msgstr "" + +#: src/cryptsetup.c:1719 +msgid "" +"Option --offset is supported only for open of plain and loopaes devices.\n" +msgstr "" + +#: src/cryptsetup.c:1725 +msgid "" +"Option --tcrypt-hidden, --tcrypt-system or --tcrypt-backup is supported only " +"for TCRYPT device.\n" +msgstr "" + +#: src/cryptsetup.c:1730 +msgid "Option --tcrypt-hidden cannot be combined with --allow-discards.\n" +msgstr "" + +#: src/cryptsetup.c:1735 +msgid "Option --veracrypt is supported only for TCRYPT device type.\n" +msgstr "" + +#: src/veritysetup.c:58 +msgid "Invalid salt string specified.\n" +msgstr "" + +#: src/veritysetup.c:88 +#, c-format +msgid "Cannot create hash image %s for writing.\n" +msgstr "" + +#: src/veritysetup.c:148 +msgid "Invalid root hash string specified.\n" +msgstr "" + +#: src/veritysetup.c:308 +msgid " " +msgstr "" + +#: src/veritysetup.c:308 +msgid "format device" +msgstr "" + +#: src/veritysetup.c:309 +msgid " " +msgstr "" + +#: src/veritysetup.c:309 +msgid "verify device" +msgstr "" + +#: src/veritysetup.c:310 +msgid " " +msgstr "" + +#: src/veritysetup.c:310 +msgid "create active device" +msgstr "" + +#: src/veritysetup.c:311 +msgid "remove (deactivate) device" +msgstr "" + +#: src/veritysetup.c:312 +msgid "show active device status" +msgstr "" + +#: src/veritysetup.c:313 +msgid "" +msgstr "" + +#: src/veritysetup.c:313 +msgid "show on-disk information" +msgstr "" + +#: src/veritysetup.c:332 +#, c-format +msgid "" +"\n" +" is the device to create under %s\n" +" is the data device\n" +" is the device containing verification data\n" +" hash of the root node on \n" +msgstr "" + +#: src/veritysetup.c:339 +#, c-format +msgid "" +"\n" +"Default compiled-in dm-verity parameters:\n" +"\tHash: %s, Data block (bytes): %u, Hash block (bytes): %u, Salt size: %u, " +"Hash format: %u\n" +msgstr "" + +#: src/veritysetup.c:377 +msgid "Do not use verity superblock" +msgstr "" + +#: src/veritysetup.c:378 +msgid "Format type (1 - normal, 0 - original Chrome OS)" +msgstr "" + +#: src/veritysetup.c:378 +msgid "number" +msgstr "" + +#: src/veritysetup.c:379 +msgid "Block size on the data device" +msgstr "" + +#: src/veritysetup.c:380 +msgid "Block size on the hash device" +msgstr "" + +#: src/veritysetup.c:381 +msgid "The number of blocks in the data file" +msgstr "" + +#: src/veritysetup.c:381 +msgid "blocks" +msgstr "" + +#: src/veritysetup.c:382 +msgid "Starting offset on the hash device" +msgstr "" + +#: src/veritysetup.c:383 +msgid "Hash algorithm" +msgstr "" + +#: src/veritysetup.c:383 +msgid "string" +msgstr "" + +#: src/veritysetup.c:384 +msgid "Salt" +msgstr "" + +#: src/veritysetup.c:384 +msgid "hex string" +msgstr "" + +#: src/cryptsetup_reencrypt.c:147 +#, c-format +msgid "Cannot exclusively open %s, device in use.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:151 +#, c-format +msgid "Cannot open device %s\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:161 src/cryptsetup_reencrypt.c:893 +msgid "Allocation of aligned memory failed.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:168 +#, c-format +msgid "Cannot read device %s.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:179 +#, c-format +msgid "Marking LUKS device %s unusable.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:184 +#, c-format +msgid "Marking LUKS device %s usable.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:200 +#, c-format +msgid "Cannot write device %s.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:281 +msgid "Cannot write reencryption log file.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:337 +msgid "Cannot read reencryption log file.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:374 +#, c-format +msgid "Log file %s exists, resuming reencryption.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:403 +msgid "Activating temporary device using old LUKS header.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:414 +msgid "Activating temporary device using new LUKS header.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:424 +msgid "Activation of temporary devices failed.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:450 +#, c-format +msgid "New LUKS header for device %s created.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:458 +#, c-format +msgid "Activated keyslot %i.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:484 +#, c-format +msgid "LUKS header backup of device %s created.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:532 +msgid "Creation of LUKS backup headers failed.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:634 +#, c-format +msgid "Cannot restore LUKS header on device %s.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:636 +#, c-format +msgid "LUKS header on device %s restored.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:669 +#, c-format +msgid "" +"Progress: %5.1f%%, ETA %02llu:%02llu, %4llu MiB written, speed %5.1f MiB/s%s" +msgstr "" + +#: src/cryptsetup_reencrypt.c:708 src/cryptsetup_reencrypt.c:784 +#: src/cryptsetup_reencrypt.c:826 +msgid "Cannot seek to device offset.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:865 src/cryptsetup_reencrypt.c:871 +msgid "Cannot open temporary LUKS header file.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:876 src/cryptsetup_reencrypt.c:881 +msgid "Cannot get device size.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:919 +msgid "Interrupted by a signal.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:921 +msgid "IO error during reencryption.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1028 +msgid "" +"Key file can be used only with --key-slot or with exactly one key slot " +"active.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1072 src/cryptsetup_reencrypt.c:1087 +#, c-format +msgid "Enter passphrase for key slot %u: " +msgstr "" + +#: src/cryptsetup_reencrypt.c:1136 +msgid "Cannot open reencryption log file.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1262 +msgid "Reencryption block size" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1262 +msgid "MiB" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1266 +msgid "Do not change key, no data area reencryption." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1273 +msgid "Use direct-io when accessing devices." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1274 +msgid "Use fsync after each block." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1275 +msgid "Update log file after every block." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1276 +msgid "Use only this slot (others will be disabled)." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1279 +msgid "Reduce data device size (move data offset). DANGEROUS!" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1280 +msgid "Use only specified device size (ignore rest of device). DANGEROUS!" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1281 +msgid "Create new header on not encrypted device." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1282 +msgid "Permanently decrypt device (remove encryption)." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1298 +msgid "[OPTION...] " +msgstr "" + +#: src/cryptsetup_reencrypt.c:1312 +msgid "" +"WARNING: this is experimental code, it can completely break your data.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1313 +#, c-format +msgid "Reencryption will change: volume key%s%s%s%s.\n" +msgstr "" + +#: src/cryptsetup_reencrypt.c:1314 +msgid ", set hash to " +msgstr "" + +#: src/cryptsetup_reencrypt.c:1315 +msgid ", set cipher to " +msgstr "" + +#: src/cryptsetup_reencrypt.c:1320 +msgid "Argument required." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1336 +msgid "" +"Only values between 1 MiB and 64 MiB allowed for reencryption block size." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1355 src/cryptsetup_reencrypt.c:1360 +msgid "Invalid device size specification." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1363 +msgid "Maximum device reduce size is 64 MiB." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1366 +msgid "Reduce size must be multiple of 512 bytes sector." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1370 +msgid "Option --new must be used together with --reduce-device-size." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1374 +msgid "Option --keep-key can be used only with --hash or --iter-time." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1378 +msgid "Option --new cannot be used together with --decrypt." +msgstr "" + +#: src/cryptsetup_reencrypt.c:1382 +msgid "Option --decrypt is incompatible with specified parameters." +msgstr "" + +#: src/utils_tools.c:151 +msgid "Error reading response from terminal.\n" +msgstr "" + +#: src/utils_tools.c:173 +msgid "Command successful.\n" +msgstr "" + +#: src/utils_tools.c:191 +#, c-format +msgid "Command failed with code %i" +msgstr "" + +#: src/utils_password.c:42 +#, c-format +msgid "Cannot check password quality: %s\n" +msgstr "" + +#: src/utils_password.c:50 +#, c-format +msgid "" +"Password quality check failed:\n" +" %s\n" msgstr ""