88msgstr ""
99"Project-Id-Version: PROJECT VERSION\n"
1010"Report-Msgid-Bugs-To: EMAIL@ADDRESS\n"
11- "POT-Creation-Date: 2025-08-01 13:23 +0000\n"
11+ "POT-Creation-Date: 2025-08-01 14:36 +0000\n"
1212"PO-Revision-Date: 2025-07-28 13:51+0000\n"
1313"Last-Translator: DeepL <
[email protected] >\n"
1414"Language: bg\n"
@@ -5057,7 +5057,7 @@ msgstr ""
50575057"<https://nethsmdemo.nitrokey.com/api_docs/index.html#/default/delete_keys__KeyID_>`__."
50585058
50595059#: ../../source/components/nethsm/operation.rst:286
5060- #: ../../source/components/nethsm/pkcs11-tool.rst:102
5060+ #: ../../source/components/nethsm/pkcs11-tool.rst:109
50615061msgid "List Keys"
50625062msgstr "Списък с ключове"
50635063
@@ -5347,7 +5347,7 @@ msgstr ""
53475347"текущия потребител."
53485348
53495349#: ../../source/components/nethsm/operation.rst:670
5350- #: ../../source/components/nethsm/pkcs11-tool.rst:157
5350+ #: ../../source/components/nethsm/pkcs11-tool.rst:164
53515351msgid "Encrypt"
53525352msgstr "Криптиране"
53535353
@@ -5441,7 +5441,7 @@ msgstr ""
54415441"``public.pem``."
54425442
54435443#: ../../source/components/nethsm/operation.rst:732
5444- #: ../../source/components/nethsm/pkcs11-tool.rst:169
5444+ #: ../../source/components/nethsm/pkcs11-tool.rst:176
54455445msgid "Decrypt"
54465446msgstr "Декриптиране"
54475447
@@ -5528,7 +5528,7 @@ msgstr ""
55285528"<https://nethsmdemo.nitrokey.com/api_docs/index.html#/default/post_keys__KeyID__decrypt>`__."
55295529
55305530#: ../../source/components/nethsm/operation.rst:785
5531- #: ../../source/components/nethsm/pkcs11-tool.rst:196
5531+ #: ../../source/components/nethsm/pkcs11-tool.rst:203
55325532msgid "Sign"
55335533msgstr "Знак"
55345534
@@ -6039,37 +6039,45 @@ msgstr ""
60396039"използвате правилния слот."
60406040
60416041#: ../../source/components/nethsm/pkcs11-tool.rst:56
6042- msgid "Key IDs"
6043- msgstr "Идентификатори на ключове "
6042+ msgid "Key IDs and Labels "
6043+ msgstr ""
60446044
60456045#: ../../source/components/nethsm/pkcs11-tool.rst:58
60466046msgid ""
6047- "pkcs11-tool uses an hexadecimal key ID to identify keys. NetHSM uses "
6048- "alphanumerical strings as key ID. NetHSM's PKCS#11 module uses the raw "
6049- "byte values of the string to form the PKCS#11 ID. You can get the "
6050- "hexadecimal version of a NetHSM key with ``xxd``:"
6047+ "NetHSM uses alphanumerical strings as key IDs. The NetHSM PKCS#11 module "
6048+ "shows the key ID on the NetHSM as the PKCS#11 label of the key and a "
6049+ "hexadecimal representation of it as PKCS#11 ID. The *pkcs11-tool* uses a "
6050+ "hexadecimal key ID to identify keys, thus can use the generated PKCS#11 "
6051+ "ID."
6052+ msgstr ""
6053+
6054+ #: ../../source/components/nethsm/pkcs11-tool.rst:63
6055+ msgid ""
6056+ "The key IDs on the NetHSM are alphanumerical strings, thus only the "
6057+ "characters ``A-Z``, ``a-z``, and ``0-9`` are allowed. Invalid characters "
6058+ "passed through PKCS#11 labels will result in a ``PKCS11 function "
6059+ "C_GenerateKeyPair failed: rv = CKR_FUNCTION_FAILED (0x6)`` error."
60516060msgstr ""
6052- "pkcs11-tool използва шестнадесетичен идентификатор на ключове за "
6053- "идентифициране на ключовете. NetHSM използва буквено-цифрови низове като "
6054- "идентификатор на ключове. Модулът PKCS#11 на NetHSM използва суровите "
6055- "байтови стойности на низа, за да формира идентификатора PKCS#11. Можете "
6056- "да получите шестнадесетичната версия на ключ на NetHSM с ``xxd``:"
60576061
6058- #: ../../source/components/nethsm/pkcs11-tool.rst:69
6062+ #: ../../source/components/nethsm/pkcs11-tool.rst:66
6063+ msgid "You can get the hexadecimal version of a NetHSM key ID with ``xxd``:"
6064+ msgstr ""
6065+
6066+ #: ../../source/components/nethsm/pkcs11-tool.rst:76
60596067msgid "You can then pass this hex value to pkcs11-tool with the ``--id`` option."
60606068msgstr ""
60616069"След това можете да предадете тази шестнадесетична стойност на "
60626070"pkcs11-tool с опцията ``--id``."
60636071
6064- #: ../../source/components/nethsm/pkcs11-tool.rst:72
6072+ #: ../../source/components/nethsm/pkcs11-tool.rst:79
60656073msgid "Generate a Key"
60666074msgstr "Генериране на ключ"
60676075
6068- #: ../../source/components/nethsm/pkcs11-tool.rst:74
6076+ #: ../../source/components/nethsm/pkcs11-tool.rst:81
60696077msgid "Generate a key-pair and store it on the NetHSM."
60706078msgstr "Генерирайте двойка ключове и я съхранявайте в NetHSM."
60716079
6072- #: ../../source/components/nethsm/pkcs11-tool.rst:77
6080+ #: ../../source/components/nethsm/pkcs11-tool.rst:84
60736081msgid ""
60746082"The slot you want to use needs to have an andministrator user in the "
60756083"configuration file. Otherwise you will get a `CKR_USER_NOT_LOGGED_IN` "
@@ -6079,88 +6087,88 @@ msgstr ""
60796087"andministrator в конфигурационния файл. В противен случай ще получите "
60806088"грешка `CKR_USER_NOT_LOGGED_IN`."
60816089
6082- #: ../../source/components/nethsm/pkcs11-tool.rst:80
6083- #: ../../source/components/nethsm/pkcs11-tool.rst:179
6090+ #: ../../source/components/nethsm/pkcs11-tool.rst:87
6091+ #: ../../source/components/nethsm/pkcs11-tool.rst:186
60846092msgid "RSA"
60856093msgstr "RSA"
60866094
6087- #: ../../source/components/nethsm/pkcs11-tool.rst:87
6095+ #: ../../source/components/nethsm/pkcs11-tool.rst:94
60886096msgid "ECDSA"
60896097msgstr "ECDSA"
60906098
6091- #: ../../source/components/nethsm/pkcs11-tool.rst:95
6099+ #: ../../source/components/nethsm/pkcs11-tool.rst:102
60926100msgid "AES/Generic"
60936101msgstr "AES/Generic"
60946102
6095- #: ../../source/components/nethsm/pkcs11-tool.rst:104
6103+ #: ../../source/components/nethsm/pkcs11-tool.rst:111
60966104msgid "List the keys stored on the NetHSM."
60976105msgstr "Избройте ключовете, съхранявани в NetHSM."
60986106
6099- #: ../../source/components/nethsm/pkcs11-tool.rst:125
6107+ #: ../../source/components/nethsm/pkcs11-tool.rst:132
61006108msgid "Read Keys"
61016109msgstr "Прочетете ключовете"
61026110
6103- #: ../../source/components/nethsm/pkcs11-tool.rst:127
6111+ #: ../../source/components/nethsm/pkcs11-tool.rst:134
61046112msgid ""
61056113"Read the public key of a key-pair stored on the NetHSM. It is not "
61066114"possible to read private keys from the NetHSM."
61076115msgstr ""
61086116"Прочетете публичния ключ на двойка ключове, съхранена в NetHSM. Не е "
61096117"възможно да се четат частни ключове от NetHSM."
61106118
6111- #: ../../source/components/nethsm/pkcs11-tool.rst:134
6119+ #: ../../source/components/nethsm/pkcs11-tool.rst:141
61126120msgid ""
61136121"The certificate of the key-pair can be read with the same command by "
61146122"changing the ``--type`` option to ``cert``."
61156123msgstr ""
61166124"Сертификатът на двойката ключове може да бъде прочетен със същата "
61176125"команда, като опцията ``--type`` се промени на ``cert``."
61186126
6119- #: ../../source/components/nethsm/pkcs11-tool.rst:138
6127+ #: ../../source/components/nethsm/pkcs11-tool.rst:145
61206128msgid "The output is in DER format."
61216129msgstr "Изходът е във формат DER."
61226130
6123- #: ../../source/components/nethsm/pkcs11-tool.rst:141
6131+ #: ../../source/components/nethsm/pkcs11-tool.rst:148
61246132msgid "Write Keys"
61256133msgstr "Ключове за писане"
61266134
6127- #: ../../source/components/nethsm/pkcs11-tool.rst:143
6135+ #: ../../source/components/nethsm/pkcs11-tool.rst:150
61286136msgid ""
61296137"Write a private key on the NetHSM. The public key is automatically "
61306138"derived from the private key."
61316139msgstr ""
61326140"Запишете частен ключ в NetHSM. Публичният ключ се получава автоматично от"
61336141" частния ключ."
61346142
6135- #: ../../source/components/nethsm/pkcs11-tool.rst:149
6143+ #: ../../source/components/nethsm/pkcs11-tool.rst:156
61366144msgid ""
61376145"The certificate of the key-pair can be written with the same command by "
61386146"changing the ``--type`` option to ``cert``."
61396147msgstr ""
61406148"Сертификатът на двойката ключове може да бъде записан със същата команда,"
61416149" като опцията ``--type`` се промени на ``cert``."
61426150
6143- #: ../../source/components/nethsm/pkcs11-tool.rst:159
6151+ #: ../../source/components/nethsm/pkcs11-tool.rst:166
61446152msgid "Encryption of data is only supported for AES keys."
61456153msgstr "Шифроването на данни се поддържа само за ключове AES."
61466154
6147- #: ../../source/components/nethsm/pkcs11-tool.rst:166
6155+ #: ../../source/components/nethsm/pkcs11-tool.rst:173
61486156msgid "You have to manually pad the input data to the block size of the AES key."
61496157msgstr "Трябва ръчно да подредите входните данни до размера на блока на ключа AES."
61506158
6151- #: ../../source/components/nethsm/pkcs11-tool.rst:172
6159+ #: ../../source/components/nethsm/pkcs11-tool.rst:179
61526160msgid "AES"
61536161msgstr "AES"
61546162
6155- #: ../../source/components/nethsm/pkcs11-tool.rst:181
6163+ #: ../../source/components/nethsm/pkcs11-tool.rst:188
61566164msgid ""
61576165"You can encrypt data with the public key and decrypt it with the private "
61586166"key."
61596167msgstr ""
61606168"Можете да криптирате данни с публичния ключ и да ги декриптирате с "
61616169"частния ключ."
61626170
6163- #: ../../source/components/nethsm/pkcs11-tool.rst:202
6171+ #: ../../source/components/nethsm/pkcs11-tool.rst:209
61646172msgid "To verify the signature with OpenSSL:"
61656173msgstr "За да проверите подписа с OpenSSL:"
61666174
@@ -33937,3 +33945,26 @@ msgstr "Маркирайте изрязаното Изход"
3393733945#~ msgid "Open the `Nitrokey App 2 </software/nk-app2/>`__."
3393833946#~ msgstr "Отворете `Nitrokey App 2 </software/nk-app2/>`__."
3393933947
33948+ #~ msgid "Key IDs"
33949+ #~ msgstr "Идентификатори на ключове"
33950+
33951+ #~ msgid ""
33952+ #~ "pkcs11-tool uses an hexadecimal key ID"
33953+ #~ " to identify keys. NetHSM uses "
33954+ #~ "alphanumerical strings as key ID. "
33955+ #~ "NetHSM's PKCS#11 module uses the raw "
33956+ #~ "byte values of the string to form"
33957+ #~ " the PKCS#11 ID. You can get "
33958+ #~ "the hexadecimal version of a NetHSM "
33959+ #~ "key with ``xxd``:"
33960+ #~ msgstr ""
33961+ #~ "pkcs11-tool използва шестнадесетичен идентификатор"
33962+ #~ " на ключове за идентифициране на "
33963+ #~ "ключовете. NetHSM използва буквено-цифрови "
33964+ #~ "низове като идентификатор на ключове. "
33965+ #~ "Модулът PKCS#11 на NetHSM използва "
33966+ #~ "суровите байтови стойности на низа, за"
33967+ #~ " да формира идентификатора PKCS#11. Можете"
33968+ #~ " да получите шестнадесетичната версия на"
33969+ #~ " ключ на NetHSM с ``xxd``:"
33970+
0 commit comments