--- libpam-ldap-184.orig/debian/changelog +++ libpam-ldap-184/debian/changelog @@ -0,0 +1,641 @@ +libpam-ldap (184-8.1) unstable; urgency=low + + * Non-maintainer upload. + * Add quilt to build dependencies (fix FTBFS) + * Add decent copyright and licence information in debian/copyright + * Add ${misc:Depends} to the binary package dependencies to cover + dependencies induced by debhelper utilities. Drop debconf + dependencies that are covered by this + * Versioned build dependency on debhelper >5 + * Debconf templates and debian/control reviewed by the debian-l10n- + english team as part of the Smith review project. Closes: #531557 + * [Debconf translation updates] + - Brazilian Portuguese. Closes: #532470 + - Czech. Closes: #532476 + - Finnish. Closes: #532506 + - Japanese. Closes: #532621 + - Slovak. Closes: #532962 + - Portuguese. Closes: #533243 + - Traditional Chinese. Closes: #533732 + - Italian. Closes: #533756 + - Russian. Closes: #533877 + - Swedish. Closes: #534245 + - German. Closes: #534336 + - French. Closes: #534390 + - Basque. Closes: #534438 + * Danish (Frank Damgaard). Closes: #546300 + + -- Christian Perrier Sun, 13 Sep 2009 19:52:51 +0200 + +libpam-ldap (184-8) unstable; urgency=low + + * debian/libpam-ldap.{pam-auth-update,install,postinst,prerm}, + debian/rules: enable pam_ldap by default using the new + pam-auth-update support. + * debian/control: depend on libpam-runtime (>= 1.0.1-6) for the + above. + * The above two should fix the upgrade issue Closes: #517971 + * Pickup the lost pieces of the 184-4.2 NMU cleanups + Mea culpa -- and thanks to Christian Perrier ! + * Set libnss-ldapd as the preferred alternative (over libnss-ldap) + + -- Richard A Nelson (Rick) Wed, 04 Mar 2009 04:42:00 -0000 + +libpam-ldap (184-7) unstable; urgency=low + + * Build-Depend on quilt + + -- Richard A Nelson (Rick) Sun, 01 Mar 2009 04:12:00 -0000 + +libpam-ldap (184-6) unstable; urgency=low + + * Use quilt for patches + * Updated vi.po (thanks Clytie Siddall) Closes: #513360 + + -- Richard A Nelson (Rick) Sat, 28 Feb 2009 06:30:00 -0000 + +libpam-ldap (184-5) unstable; urgency=low + + * build-depend on libsasl2-dev Closes: #351176 + so that sasl mechs can be used (was used on my builds, but not buildd) + + -- Richard A Nelson (Rick) Thu, 03 Jul 2007 05:44:00 -0000 + +libpam-ldap (184-4.2) unstable; urgency=low + + * Non-maintainer upload. + * Fix spelling error in package description. Package description + rewritten with help of debian-l10n-english. Closes: #502782 + * Fix pending l10n issues. Debconf translations: + - Italian. Closes: #496322 + - Traditional Chinese. Closes: #503179 + - Bokmål, Norwegian. Closes: #503197 + - Danish. Closes: #503736 + + -- Christian Perrier Tue, 28 Oct 2008 22:52:02 +0100 + +libpam-ldap (184-4.1) unstable; urgency=low + + * Non-maintainer upload to fix pending l10n issues. + * Debconf translations: + - Russian. Closes: #480901 + + -- Christian Perrier Sat, 19 Jul 2008 10:00:47 +0200 + +libpam-ldap (184-4) unstable; urgency=low + + * add fi.po Closes: #476790 + * update es.po Closes: #415293 + + -- Richard A Nelson (Rick) Mon, 21 Apr 2007 04:33:00 -0000 + +libpam-ldap (184-3) unstable; urgency=low + + * fix cases of pam_pam_ldap in man pages + * Use newer LDAP libraries + + -- Richard A Nelson (Rick) Sat, 22 Dec 2007 21:10:00 -0000 + +libpam-ldap (184-2) unstable; urgency=low + + * Add watch file + * New French debconf translation Closes: #425894 + * New Vietnamese debconf translation Closes: #426875 + * Catch bare ldap.secret in file & manpage Closes: #426727 + + -- Richard A Nelson (Rick) Sat, 23 Jun 2007 21:18:00 -0000 + +libpam-ldap (184-1) unstable; urgency=low + + * Survived i386 and amd64, let it loose + + -- Richard A Nelson (Rick) Mon, 14 May 2007 19:40:00 -0000 + +libpam-ldap (184-0) private; urgency=low + + * New maintainer + * New upstream release + * Bump DH_COMPAT to 5 + * Use (and build-depend on) dh_buildinfo + * Since cdbs is already in use, let it manage patching + - 00chfn.patch + - 00chsh.patch + - 00log_shadowlastchange_failure.patch + - 00username_for_memberuid.patch + * Drop patches applied upstream + - Fix error passing for PasswordPolicyResponse control responses + * Test a while... + + -- Richard A Nelson (Rick) Fri, 11 May 2007 05:15:00 -0000 + +libpam-ldap (180-1.7) unstable; urgency=high + + * Non-maintainer upload. + * High-urgency upload for RC bugfix. + * Check for both 'host' and 'uri' in the existing pam_ldap.conf, so + that uri entries aren't incorrectly discarded on upgrade. Also + handle ldapi:/// URIs in the postinst, rather than mistaking this + for a host entry. Closes: #407746. + * Use ldapi:/// as the default server value, not 127.0.0.1, since + ldapi is going to be more efficient than tcp + * Incorporate a postinst fix from libnss-ldap, so updates will + preferentially be made to the first *uncommented* instance of the + option in pam_ldap.conf, not just the first instance. + * Incorporate updated debconf templates from libnss-ldap where + appropriate; thanks to Christian Perrier for the assistance. + * Debian translations: + - Copy translations from libnss-ldap. This adds Catalan, Danish, + Spanish, Galician, Norwegian Bokmål, Russian (all incomplete right now) + - Include updated Galician translation; thanks to Jacobo Tarrio. + Closes: #412649. + - Include updated Brazilian Portuguese translation; thanks to André + Luis Lopes. Closes: #411545. + - Include updated German translation; thanks to Matthias Julius. + Closes: #413448. + - Include updated Czech translation; thanks to Miroslave Kure. + Closes: #413539. + - Include updated Dutch translation; thanks to Bart Cornelis. + * Use debconf substitutions for package name and file name in + templates; no direct benefit to this package alone, but allows + translators to translate the same string only once for libpam-ldap + and libnss-ldap. + + -- Steve Langasek Fri, 9 Mar 2007 02:35:03 -0800 + +libpam-ldap (180-1.6) unstable; urgency=low + + * Non-maintainer upload to fix pending l10n issues. + * Debconf translations: + - Swedish. Closes: #351309 + + -- Christian Perrier Sun, 4 Feb 2007 19:26:54 +0100 + +libpam-ldap (180-1.5) unstable; urgency=low + + * Non-maintainer upload to fix longstanding l10n issues + * Debconf translations: + - German updated. Closes: #395453 + - French updated. Closes: #352412 + - Czech updated. Closes: #360313 + - Dutch added. Closes: #366431 + - Japanese updated. Closes: #394530 + - Portuguese added. Closes: #403508 + + -- Christian Perrier Sun, 4 Feb 2007 19:26:52 +0100 + +libpam-ldap (180-1.4) unstable; urgency=low + + * Non-maintainer upload. + * Fix a brown paper bag bug in the last upload -- maybe I should check + shell syntax of my maintainer script fixes before uploading. :/ + Closes: #399787. + + -- Steve Langasek Tue, 21 Nov 2006 17:19:45 -0800 + +libpam-ldap (180-1.3) unstable; urgency=high + + * Non-maintainer upload. + * High-urgency upload for RC bugfix. + * Fix postinst handling to cope with uri values (i.e., ldaps://) in + addition to host values, instead of erroring out when libnss-ldap + has been configured first. Closes: #385950. + + -- Steve Langasek Mon, 20 Nov 2006 05:11:43 -0800 + +libpam-ldap (180-1.2) unstable; urgency=high + + * NMU for RC security bug. + * Fix error passing for PasswordPolicyResponse control responses. + (CVE-2006-5170) + + -- Moritz Muehlenhoff Sun, 22 Oct 2006 22:26:58 +0200 + +libpam-ldap (180-1.1) unstable; urgency=low + + * NMU. + * debian/control: Remove unnecessary autotool dependencies. (Closes: + #376654) + + -- Eric Dorland Sun, 3 Sep 2006 00:33:47 -0400 + +libpam-ldap (180-1) unstable; urgency=low + + * New upstream release + * Maintainer upload, Closes: #324899 + * Changed password file to be /etc/pam_ldap.secret, Closes: #302547 + * Change pam_acct_mgmt to use username when groupattr is + 'memberUid', Closes: #292030, #341541 + * Started using upstream's manpage, Closes: #302400, #307628 + * Fix debhelper to use libpam-ldap/override, Closes: #302543, #312928 + * Make pam_password choices translatable, Closes: #338825 + * Fix debconf depends to allow debconf-2.0, Closes: #332002 + * debconf-updatepo run, Closes: #337261 + * Added ldapns.schema to /usr/share/doc/libpam-ldap, Closes: #340581 + * Added vietnamese translation, Closes: #312439 + * Clean up debconf questions, Closes: #312440 + * Updated French translation, Closes: #340199 + + -- Stephen Frost Mon, 16 Jan 2006 14:45:33 -0500 + +libpam-ldap (178-1) unstable; urgency=low + + * New upstream release + * exop pw change fixed in upstream, Closes: #270412, #284105 + * Added documentation regarding check_host_attr, Closes: #274873, #278615 + * Included updated manpage from Philipp Matthias Hann, Closes: #135462 + * Removed purging of ldap.secrets, might be used by others, Closes: #277203 + * Updated French translation, Closes: #267733 + * Added Japanese translation, Closes: #287075 + * Added Czech translation, Closes: #288023 + + -- Stephen Frost Wed, 30 Mar 2005 00:27:06 -0500 + +libpam-ldap (169-1) unstable; urgency=low + + * New upstream release, Closes: #258810 + * Fixed chsh/chfn, Closes: #240175 + * Added French translation, Closes: #220803 + * Cleaned up templates file, Closes: #214568 + * Added md5 option to templates, Closes: #228818 + * Session bug fixed by upstream, Closes: #221748 + * crypt/anon bind fixed upstream, Closes: #202466 + + -- Stephen Frost Sat, 7 Aug 2004 23:57:01 -0400 + +libpam-ldap (167-1) unstable; urgency=low + + * New upstream. + + -- Stephen Frost Sun, 15 Feb 2004 22:16:41 -0500 + +libpam-ldap (164-2) unstable; urgency=low + + * Whoops, forgot build-depend on cdbs, fixed. + + -- Stephen Frost Thu, 2 Oct 2003 16:21:44 -0400 + +libpam-ldap (164-1) unstable; urgency=low + + * New maintainer, moved to CDBS. + * New upstream release, Closes: #207044. + * Removed the extrafilter patch, upstream has added functionality + which replaces it (service-based authorization). + * Added patch to log when updating shadowlastchange fails, Closes: #165994. + * Added patch to fix typo in man page, Closes: #208434. + * Added patch to document pam_min/max_uid, Closes: #109658. + * Compiled with TLS/SSL support, Closes: #171431, #207045. + * Moved to po-debconf with supplied patch, Closes: #183956. + + -- Stephen Frost Wed, 1 Oct 2003 13:14:21 -0400 + +libpam-ldap (156-1) unstable; urgency=low + + * New upstream release + * rewrote configuration script to use the same format as libnss-ldap + this makes it aware of the current settings in the configuration. + (Closes: #153013) + * Moved the example configuration file to /usr/share/libpam-ldap + * Bumped the Standards-Version to 3.5.8 + + -- Sami Haahtinen Sun, 19 Jan 2003 01:20:12 +0200 + +libpam-ldap (151-1) unstable; urgency=low + + * New upstream release + * Fixed a bug in ###DEBCONF### handling in configuration. + * Disabled SSL Disabling? (Closes: #103307) + - Removed the ugly #undef from ldap_pam.c + - Removed --disable-ssl from options + - Added an additional runtime test to keep the logs from + filling with openldap warnings. + + -- Sami Haahtinen Tue, 13 Aug 2002 21:28:47 +0300 + +libpam-ldap (148-1) unstable; urgency=low + + * New upstream release + * Upstream now includes the patch to handle forced password expiring. + + -- Sami Haahtinen Thu, 9 May 2002 14:09:15 +0300 + +libpam-ldap (144-1) unstable; urgency=low + + * New upstream release + * Upstream fix for a security related bug which involves a Format String + problems. The propability for this bug to affect the security on a + normally configured system is so small that i won't squeeze this in to + woody at all. (first affected version was 40) + * Added Patch from Alexander Zangerl to handle the case where password is + expired by the admin (by setting the last changed field to 0) + (Closes: #144175) + * Fixed extraFilter handling with auth (Closes: #145557) + + -- Sami Haahtinen Wed, 8 May 2002 00:19:13 +0300 + +libpam-ldap (140-1) unstable; urgency=low + + * New upstream release + + -- Sami Haahtinen Thu, 14 Mar 2002 23:52:28 +0200 + +libpam-ldap (138-1) unstable; urgency=medium + + * New upstream release + * Note to those who use the extra_filter patch, (aka. the filter= parameter) + i'm planning on dropping the patch in favour of multiple + configuration-files. + * geteuid() reverted back to getuid(), this allowed users to change their + passwords without pamldap prompting for the old password (Closes: #135811) + + -- Sami Haahtinen Tue, 26 Feb 2002 19:59:54 +0200 + +libpam-ldap (135-1) unstable; urgency=low + + * New upstream release + + -- Sami Haahtinen Wed, 9 Jan 2002 09:35:28 +0200 + +libpam-ldap (134-3) unstable; urgency=low + + * Bashed the whole TLS support. (Closes: #122250) + * Those who want to have SSL/TLS support, remove the #undef LDAP_OPT_X_TLS + line from pam_ldap.c + + -- Sami Haahtinen Tue, 11 Dec 2001 14:15:30 +0200 + +libpam-ldap (134-2) unstable; urgency=low + + * Modified Makefile not to link to a fixed place. (Closes: #113802) + + -- Sami Haahtinen Wed, 28 Nov 2001 21:13:32 +0200 + +libpam-ldap (134-1) unstable; urgency=low + + * New upstream release + * Changed the example rootbinddn to cn=admin,ou=people,dc=example,dc=net + which better reflects the default configuration of OpenLDAP + * Lower the priority of libpam-ldap/override question (Closes: #108864) + * package nolonger contains a debian specific patch --disable-ssl, it was + moved to upstream. + * Exop bug was fixed upstream, does the same thing as the patch in the + bugreport (Closes: #118582) + * Added Brazilian portugese (pt_BR) translation (thanks to Andre Luis Lopes) + (Closes: #114004) + + -- Sami Haahtinen Fri, 16 Nov 2001 23:05:12 +0200 + +libpam-ldap (118-1) unstable; urgency=low + + * New upstream release + * Removed the old version of the manual (Closes: #101640) + + -- Sami Haahtinen Thu, 21 Jun 2001 00:02:43 +0300 + +libpam-ldap (116-1) unstable; urgency=low + + * New upstream release + + -- Sami Haahtinen Thu, 14 Jun 2001 22:54:12 +0300 + +libpam-ldap (113-1) unstable; urgency=low + + * New upstream release + * Fixed the messed up manual page. + + -- Sami Haahtinen Sun, 10 Jun 2001 15:37:03 +0300 + +libpam-ldap (112-1) unstable; urgency=low + + * New upstream release + * This version contains a patch to allow forced non-ssl builds. + + -- Sami Haahtinen Tue, 5 Jun 2001 22:43:03 +0300 + +libpam-ldap (110-1) unstable; urgency=low + + * New upstream release + + -- Sami Haahtinen Mon, 28 May 2001 20:18:06 +0300 + +libpam-ldap (108-1) unstable; urgency=low + + * New upstream release + + -- Sami Haahtinen Sat, 12 May 2001 15:59:00 +0300 + +libpam-ldap (107-5) unstable; urgency=low + + * fixed bash-ism from postinst (Closes: #95276) + + -- Sami Haahtinen Thu, 26 Apr 2001 21:30:05 +0300 + +libpam-ldap (107-4) unstable; urgency=low + + * there was a mysterious '| ' character in config. (Closes: #94923) + + -- Sami Haahtinen Mon, 23 Apr 2001 08:01:27 +0300 + +libpam-ldap (107-3) unstable; urgency=low + + * Added Debconf question for LDAP version + * Added Debconf question for pam_password + + -- Sami Haahtinen Sun, 22 Apr 2001 11:30:39 +0300 + +libpam-ldap (107-2) unstable; urgency=low + + * missed one db_input when i was checking for '|| true's fixed now. + (Closes: #94711) + + -- Sami Haahtinen Sat, 21 Apr 2001 19:34:29 +0300 + +libpam-ldap (107-1) unstable; urgency=low + + * New upstream release + * manual up to date again. + * /etc/pam_ldap.conf is no longer a config-file. + * added debconf support again. + + -- Sami Haahtinen Mon, 16 Apr 2001 01:13:08 +0300 + +libpam-ldap (105-3) unstable; urgency=low + + * corrected README.filter a bit. + + -- Sami Haahtinen Wed, 4 Apr 2001 21:08:55 +0300 + +libpam-ldap (105-2) unstable; urgency=low + + * Added support for filter parameter to allow filtering per + program basis (closes: #92137) + + -- Sami Haahtinen Sun, 1 Apr 2001 16:22:32 +0300 + +libpam-ldap (105-1) unstable; urgency=low + + * New upstream release + * Fixed typos in pam_ldap.conf(5) (Closes: #89633) + + -- Sami Haahtinen Wed, 14 Mar 2001 22:21:39 +0200 + +libpam-ldap (99-2) unstable; urgency=low + + * Took over the package from evo + + -- Sami Haahtinen Wed, 28 Feb 2001 16:18:40 +0200 + +libpam-ldap (99-1) unstable; urgency=low + + * New upstream version. + * I've decided to remove all debconf support from /etc/pam_ldap.conf + until I manage to find a better way to handle configuration modifications. + closes: #83803. + + -- Davide Puricelli (evo) Mon, 5 Feb 2001 19:38:14 +0100 + +libpam-ldap (82-2) unstable; urgency=low + + * Fixed a stupid typo into debian/templates. + + -- Davide Puricelli (evo) Fri, 24 Nov 2000 15:38:31 +0100 + +libpam-ldap (82-1) unstable; urgency=low + + * New upstream version. + + -- Davide Puricelli (evo) Wed, 15 Nov 2000 18:43:12 +0100 + +libpam-ldap (77-2) unstable; urgency=low + + * Now we only suggest libnss-ldap; closes: #75263. + + -- Davide Puricelli (evo) Thu, 2 Nov 2000 17:38:06 +0100 + +libpam-ldap (77-1) unstable; urgency=low + + * New upstream version. + * Added debconf support, patch provided by Michael Vogt . + * Standard compliant to 3.2.1 + + -- Davide Puricelli (evo) Sun, 15 Oct 2000 22:14:29 +0200 + +libpam-ldap (75-1) unstable; urgency=low + + * New upstream version. + + -- Davide Puricelli (evo) Thu, 12 Oct 2000 17:48:39 +0200 + +libpam-ldap (74-1) unstable; urgency=low + + * New upstream version. + + -- Davide Puricelli (evo) Mon, 2 Oct 2000 15:17:47 +0200 + +libpam-ldap (72-4) unstable; urgency=low + + * Previous version was broken because of libnss-ldap, now + it works; closes: #71750. + + -- Davide Puricelli (evo) Mon, 18 Sep 2000 19:23:36 +0200 + +libpam-ldap (72-3) unstable; urgency=low + + * Compiled against libldap2. + + -- Davide Puricelli (evo) Thu, 14 Sep 2000 17:10:37 +0200 + +libpam-ldap (72-2) unstable; urgency=low + + * Added "Build-Depends: libtool" and patched configure + to run "automake -a"; closes: #70706. + + -- Davide Puricelli (evo) Fri, 1 Sep 2000 15:31:45 +0200 + +libpam-ldap (72-1) unstable; urgency=low + + * New upstream version; closes: #67924, #64217, #64220, + #65130, #67808. + * Added chsh and chfn into examples; closes: #65295. + + -- Davide Puricelli (evo) Mon, 28 Aug 2000 19:20:13 +0200 + +libpam-ldap (43-3) unstable; urgency=low + + * New maintainer. + * pam.conf:s/"/usr/lib/security"/"/lib/security"; closes: #67319. + + -- Davide Puricelli (evo) Tue, 22 Aug 2000 18:19:59 +0200 + +libpam-ldap (43-2) frozen unstable; urgency=low + + * Escape username for search filter, closes: #66114 + + -- Ben Collins Thu, 29 Jun 2000 22:43:53 -0400 + +libpam-ldap (43-1) unstable; urgency=low + + * New upstream version + + -- Ben Collins Mon, 10 Jan 2000 15:16:26 -0500 + +libpam-ldap (42-2) unstable; urgency=low + + * made sure pam_ldap.so is linked with -lc and -ldl, fixes segfaults, + closes: #52567 + * reverted some old changes, closes: #48990 + + -- Ben Collins Sun, 26 Dec 1999 14:57:52 -0500 + +libpam-ldap (42-1) unstable; urgency=low + + * New upstream + + -- Ben Collins Sun, 3 Oct 1999 17:27:31 -0400 + +libpam-ldap (34-1) unstable; urgency=low + + * New upstream source + * Recompiled against latest libopenldap1 + + -- Ben Collins Sat, 12 Jun 1999 13:01:01 -0400 + +libpam-ldap (32-1) unstable; urgency=low + + * New upstream source + + -- Ben Collins Sat, 8 May 1999 20:48:53 -0400 + +libpam-ldap (24-1) unstable; urgency=low + + * Another new upstream source + + -- Ben Collins Fri, 16 Apr 1999 12:05:51 -0400 + +libpam-ldap (23-1) unstable; urgency=low + + * New upstream source + + -- Ben Collins Sun, 11 Apr 1999 12:46:32 -0400 + +libpam-ldap (22-1) unstable; urgency=low + + * New upstream source + * Added pam_ldap.conf man page + + -- Ben Collins Tue, 9 Mar 1999 10:35:46 -0500 + +libpam-ldap (18-2) unstable; urgency=low + + * Added two patches from Jason Gunthorpe to fix one double free() and + better handling of stacked passwd modules. + * Added md5 password support with a 'md5' arg + + -- Ben Collins Sat, 20 Feb 1999 01:11:58 -0500 + +libpam-ldap (18-1) unstable; urgency=low + + * Initial Release. + + -- Ben Collins Fri, 12 Feb 1999 18:16:03 -0500 + + --- libpam-ldap-184.orig/debian/copyright +++ libpam-ldap-184/debian/copyright @@ -0,0 +1,28 @@ +This package was debianized by Davide Puricelli (evo) on +Tue, 22 Aug 2000 17:28:18 +0200. + +It was downloaded from ftp://ftp.padl.com/pub + +Upstream Author: Luke Howard , 2000-2007 + +Copyright © Luke Howard , + + This program is free software; you can redistribute it and/or + modify it under the terms of the GNU General Public License as + published by the Free Software Foundation; version 2 dated June, + 1991. + + This program is distributed in the hope that it will be useful, but + WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program; if not, write to the Free Software + Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA + 02110-1301, USA. + + + On Debian GNU/Linux systems, the complete text of the GNU General + Public License can be found in /usr/share/common-licenses/GPL-2'. + --- libpam-ldap-184.orig/debian/templates +++ libpam-ldap-184/debian/templates @@ -0,0 +1,126 @@ +# These templates have been reviewed by the debian-l10n-english +# team +# +# If modifications/additions/rewording are needed, please ask +# debian-l10n-english@lists.debian.org for advice. +# +# Even minor modifications require translation updates and such +# changes should be coordinated with translators and reviewers. + +Template: libpam-ldap/rootbinddn +Type: string +Default: cn=manager,dc=example,dc=net +_Description: LDAP administrative account: + Please enter the name of the LDAP administrative account. + . + This account will be used automatically for database management, so + it must have the appropriate administrative privileges. + +Template: libpam-ldap/rootbindpw +Type: password +#flag:comment:3 +# Translators: do not translate "${filename}" +_Description: LDAP administrative password: + Please enter the password of the administrative account. + . + The password will be stored in the file ${filename}. + This will be made readable to root only, and will allow ${package} + to carry out automatic database management logins. + . + If this field is left empty, the previously stored password will + be re-used. + +Template: libpam-ldap/dblogin +Type: boolean +Default: false +_Description: Does the LDAP database require login? + Please choose whether the LDAP server enforces a login before + retrieving entries. + . + Such a setup is not usually needed. + +Template: shared/ldapns/base-dn +Type: string +Default: dc=example,dc=net +_Description: Distinguished name of the search base: + Please enter the distinguished name of the LDAP search base. Many sites + use the components of their domain names for this purpose. For example, + the domain "example.net" would use "dc=example,dc=net" as the + distinguished name of the search base. + +Template: libpam-ldap/pam_password +Type: select +__Choices: clear, crypt, nds, ad, exop, md5 +Default: crypt +_Description: Local encryption algorithm to use for passwords: + The PAM module can encrypt the password locally when changing it, + which is recommended: + * clear: no encryption. This should be chosen when LDAP servers + automatically encrypt the userPassword entry; + * crypt: make userPassword use the same format as the flat + local password database. If in doubt, you should choose this option; + * nds: use Novell Directory Services-style updating. The old + password is first removed, then updated; + * ad: Active Directory-style. This creates a Unicode password and + updates the unicodePwd attribute; + * exop: use the OpenLDAP password change extended operation to update the + password. + +Template: shared/ldapns/ldap_version +Type: select +Choices: 3, 2 +Default: 3 +_Description: LDAP version to use: + Please choose the version of the LDAP protocol that should be used by + ldapns. Using the highest available version number is recommended. + +Template: libpam-ldap/binddn +Type: string +Default: cn=proxyuser,dc=example,dc=net +_Description: LDAP login user account: + Please enter the name of the LDAP account that should be used for + non-administrative (read-only) database logins. + . + It is highly recommended to use an unprivileged account, because + the configuration file that contains the account name and password + must be world-readable. + +Template: libpam-ldap/dbrootlogin +Type: boolean +Default: true +_Description: Allow LDAP admin account to behave like local root? + This option will allow password utilities that use PAM to + change local passwords. + . + The LDAP admin account password will be stored in a separate file which will be made + readable to root only. + . + If /etc is mounted by NFS, this option should be disabled. + +Template: shared/ldapns/ldap-server +Type: string +Default: ldapi:/// +_Description: LDAP server URI: + Please enter the Uniform Resource Identifier of the LDAP server. + The format is 'ldap://:/'. Alternatively, + 'ldaps://' or 'ldapi://' can be used. The port number is optional. + . + Using an IP address is recommended to avoid failures when + domain name services are unavailable. + +Template: libpam-ldap/bindpw +Type: password +_Description: Password for LDAP login user: + Please enter the password for the nonadministrative LDAP login account. + +Template: libpam-ldap/override +Type: boolean +Default: true +_Description: Manage libpam-ldap configuration automatically? + The libpam-ldap package configuration may be managed automatically + using answers to questions asked during the configuration process. + The resulting configuration file may overwrite local changes. + . + If you do not choose this option, no further questions will be asked + and the configuration will need to be done manually. + --- libpam-ldap-184.orig/debian/libpam-ldap.dirs +++ libpam-ldap-184/debian/libpam-ldap.dirs @@ -0,0 +1,3 @@ +lib/security +usr/share/libpam-ldap +etc --- libpam-ldap-184.orig/debian/libpam-ldap.postinst +++ libpam-ldap-184/debian/libpam-ldap.postinst @@ -0,0 +1,158 @@ +#!/bin/sh -e + +#DEBHELPER# + +pam-auth-update --package + +PACKAGE=libpam-ldap +CONFFILE="/etc/pam_ldap.conf" +PASSWDFILE="/etc/pam_ldap.secret" +OLDPASSWDFILE="/etc/ldap.secret" + +add_missing() +{ + # FIXME: it would be nice to get the prototype from a template. + + parameter=$1 + value=$2 + echo "$parameter $value" >> $CONFFILE +} + +change_value() +{ + parameter=$1 + value=$2 + commented=0 ; notthere=0 + egrep -i -q "^$parameter " $CONFFILE || notthere=1 + if [ "$notthere" = "1" ]; then + if ( egrep -i -q "^# *$parameter" $CONFFILE ); then + notthere=0 + commented=1 + fi + fi + + if [ "$notthere" = "1" ]; then + add_missing $parameter $value + else + # i really need a better way to do this... + # currently we replace only the first match, we need a better + # way of dealing with multiple hits. + if [ "$commented" = "1" ]; then + value="$value" parameter="$parameter" perl -i -p -e 's/^# *\Q$ENV{"parameter"}\E .*/$ENV{"parameter"} $ENV{"value"}/i + and $match=1 unless ($match)' $CONFFILE + else + value="$value" parameter="$parameter" perl -i -p -e 's/^\Q$ENV{"parameter"}\E .*/$ENV{"parameter"} $ENV{"value"}/i + and $match=1 unless ($match)' $CONFFILE + fi + fi +} + +disable_param() +{ + parameter=$1 + enabled=0 + egrep -q "^$parameter " $CONFFILE && enabled=1 + if [ "$enabled" = "1" ]; then + perl -i -p -e "s/^($parameter .*)/#\$1/i" $CONFFILE + fi +} + + + +# ok, lets get to business.. +. /usr/share/debconf/confmodule + +# lets create the configuration from example if it's not there. +examplefile=/usr/share/$PACKAGE/ldap.conf +if [ ! -e $CONFFILE -a -e $examplefile ]; then + cat > $CONFFILE << EOM +###DEBCONF### +# the configuration of this file will be done by debconf as long as the +# first line of the file says '###DEBCONF###' +# +# you should use dpkg-reconfigure to configure this file +# +EOM + cat $examplefile >> $CONFFILE + chmod 0644 $CONFFILE + db_set libpam-ldap/override true +fi + +db_get libpam-ldap/override +if [ "$RET" = "true" ]; then + if ( head -1 $CONFFILE | grep -q -v '^###DEBCONF###$' ); then + mv $CONFFILE $CONFFILE.tmp + cat > $CONFFILE << EOM +###DEBCONF### +EOM + cat $CONFFILE.tmp >> $CONFFILE + rm -f $CONFFILE.tmp + chmod 0644 $CONFFILE + fi + + db_get shared/ldapns/ldap-server + if echo $RET | egrep -q '^ldap[is]?://'; then + disable_param host + change_value uri "$RET" + else + disable_param uri + change_value host "$RET" + fi + + db_get shared/ldapns/base-dn + change_value base "$RET" + + db_get shared/ldapns/ldap_version + change_value ldap_version "$RET" + + db_get libpam-ldap/pam_password + change_value pam_password "$RET" + + db_get libpam-ldap/dbrootlogin + if [ "$RET" = "true" ]; then + # separate root login to the database + db_get libpam-ldap/rootbinddn + change_value rootbinddn "$RET" + + db_get libpam-ldap/rootbindpw + if [ "$RET" != "" ]; then + rm -f $PASSWDFILE $OLDPASSWDFILE + echo $RET > $PASSWDFILE + chmod 0600 $PASSWDFILE + db_set libpam-ldap/rootbindpw '' + else + # copy the old password file to its new location + if [ ! -e $PASSWDFILE -a -e $OLDPASSWDFILE ]; then + cp -a $OLDPASSWDFILE $PASSWDFILE + fi + fi + else + # ok, so the user refused to use this feature, better make + # sure it's really off. + disable_param rootbinddn + rm -f $PASSWDFILE /etc/ldap.conf + fi + + db_get libpam-ldap/dblogin + if [ "$RET" = "true" ]; then + # user wants to log in to the database, so be it. + db_get libpam-ldap/binddn + change_value binddn "$RET" + + db_get libpam-ldap/bindpw + if [ "$RET" != "" ]; then + change_value bindpw "$RET" + db_set libpam-ldap/bindpw '' + fi + else + # once again, user didn't.. lets make sure we dont. + disable_param binddn + disable_param bindpw + fi +else + # copy the password file to its new location + if [ ! -e $PASSWDFILE -a -e $OLDPASSWDFILE ]; then + cp -a $OLDPASSWDFILE $PASSWDFILE + fi +fi +db_stop --- libpam-ldap-184.orig/debian/libpam-ldap.pam-auth-update +++ libpam-ldap-184/debian/libpam-ldap.pam-auth-update @@ -0,0 +1,19 @@ +Name: LDAP Authentication +Default: yes +Priority: 128 +Auth-Type: Primary +Auth-Initial: + [success=end default=ignore] pam_ldap.so +Auth: + [success=end default=ignore] pam_ldap.so use_first_pass +Account-Type: Primary +Account: + [success=end default=ignore] pam_ldap.so +Password-Type: Primary +Password-Initial: + [success=end user_unknown=ignore default=die] pam_ldap.so +Password: + [success=end user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass +Session-Type: Additional +Session: + optional pam_ldap.so --- libpam-ldap-184.orig/debian/libpam-ldap.install +++ libpam-ldap-184/debian/libpam-ldap.install @@ -0,0 +1,10 @@ +build-tree/*/ldap.conf usr/share/libpam-ldap +build-tree/*/pam.d usr/share/doc/libpam-ldap/examples +build-tree/*/chfn usr/share/doc/libpam-ldap/examples +build-tree/*/chsh usr/share/doc/libpam-ldap/examples +build-tree/*/pam.conf usr/share/doc/libpam-ldap/examples +build-tree/*/pam_ldap.5 usr/share/man/man5 +build-tree/*/ldapns.schema usr/share/doc/libpam-ldap +debian/LDAP-Permissions.txt usr/share/doc/libpam-ldap +debian/tmp/usr/lib/security lib +debian/tmp/usr/share/pam-configs/ldap --- libpam-ldap-184.orig/debian/config +++ libpam-ldap-184/debian/config @@ -0,0 +1,101 @@ +#!/usr/bin/perl +# Debconf configuration script for PADL-ldap tools. +# By Sami Haahtinen + +$conffile="/etc/pam_ldap.conf"; +$action=shift; +$from_version=shift; + +use Debconf::Client::ConfModule ':all'; +version('2.0'); + +my @ret; +my @current_config; + +# The 'override' thing really ought to go, but let's see how this works +# out first. + +if(-e $conffile) { + open CONFIG, "<$conffile"; + if( =~ /^###DEBCONF###$/) { + set("libpam-ldap/override", "true"); + } else { + my $oldval=get("libpam-ldap/override"); + set("libpam-ldap/override", "false"); + if ($oldval eq "true") { + fset("libpam-ldap/override", "seen", "false") + } + + # whee.. the same deal as with libnss-ldap, critical + # priority with reconfigure otherwise it's just high + + input($action =~ /reconfigure/ ? "critical" : "high", + "libpam-ldap/override"); + $ret=go(); + }; + @current_config = ; + close CONFIG; +} else { + set("libpam-ldap/override", "true"); +}; + +# filename/package name substitutions; we keep these out of the +# text of the templates so that more translations can be directly shared +# between libpam-ldap and libnss-ldap. +subst('libpam-ldap/rootbindpw','filename','/etc/pam_ldap.secret'); +subst('libpam-ldap/rootbindpw','package','libpam-ldap'); + +if(get("libpam-ldap/override") eq "true") { + # don't forget to check for any values of 'host' here -- + # it may be better to just prepend 'ldap://' and migrate + # these all to URI so we can deprecate HOST, but for the time + # being this should adequately address our needs + my $value = (grep(/^host\s/, @current_config))[0]; + if ($value) { + chomp($value); + $value =~ s/^host\s+//; + set('shared/ldapns/ldap-server', $value); + } + # These are the same as with libnss-ldap, lets not touch those. + read_and_input('shared/ldapns/ldap-server', 'uri', 'critical'); + read_and_input('shared/ldapns/base-dn', 'base', 'critical'); + read_and_input('shared/ldapns/ldap_version', 'ldap_version', 'critical'); + $ret = go(); # yeah, we don't need that.. but in case we sometime do + + # dbrootlogin will most likely break.. i need to deal with it + # someday.. + input("high", "libpam-ldap/dbrootlogin"); + input("high", "libpam-ldap/dblogin"); + $ret = go(); + + if(get("libpam-ldap/dbrootlogin") eq "true") { + read_and_input('libpam-ldap/rootbinddn', 'rootbinddn', 'critical'); + input('critical', 'libpam-ldap/rootbindpw'); + $ret = go() + } + + if(get("libpam-ldap/dblogin") eq "true") { + # user wants to login.. + read_and_input('libpam-ldap/binddn', 'binddn', 'critical'); + read_and_input('libpam-ldap/bindpw', 'bindpw', 'critical'); + $ret = go(); + } + read_and_input('libpam-ldap/pam_password', 'pam_password', 'medium'); + $ret = go(); +} + + +sub read_and_input +{ + my ($debconf_name, $conffile_name, $priority) = @_; + $priority = 'medium' unless $priority; + + my @valuelist = grep(/^$conffile_name\s/, @current_config); + if (@valuelist) { + my $value = pop(@valuelist); + chomp($value); + $value =~ s/^$conffile_name\s+//; + set($debconf_name, $value); + } + input($priority, $debconf_name); +} --- libpam-ldap-184.orig/debian/README.Debian +++ libpam-ldap-184/debian/README.Debian @@ -0,0 +1,30 @@ +libpam-ldap for Debian +---------------------- + +- Be very careful when you use "sufficient pam_ldap.so" in Debian's +/etc/pam.d/common-* files: Some services can place other "required" +PAM-modules after the includes, which will be ignored if pam_ldap.so +succeeds. As a workaround, use something like the following construct: + # Check local authentication first, so root can still login + # while LDAP is down. + auth [success=1 default=ignore] pam_unix.so + auth required pam_ldap.so use_first_pass + auth required pam_permit.so +The third line is needed, so "success=1" can skip over one module and +still has a module to jump to. Without that, PAM segfaults! + +- If you want to use the "pam_check_host_attr" feature, make sure +"pam_unix.so" doesn't provide a valid "account" via the Name Service +Switch (NSS), which overrides your LDAP configuration. Don't use "ldap" +for "shadow" in /etc/nsswitch.conf, just use "shadow: files". For PAM, +use something like the following: + # Try local /etc/shadow first and skip LDAP on success + account [success=1 default=ignore] pam_unix.so + account required pam_ldap.so + account required pam_permit.so + +- Debian uses /etc/pam_ldap.conf as libpam-ldap's configuration file and +/etc/pam_ldap.secret as the file to store the password of the rootbinddn. + +- See LDAP-Permissions.txt for details about the required LDAP permissions. + --- libpam-ldap-184.orig/debian/LDAP-Permissions.txt +++ libpam-ldap-184/debian/LDAP-Permissions.txt @@ -0,0 +1,98 @@ +pam_ldap LDAP Actions +===================== + +The following list describes the actions on the LDAP server and the affected +LDAP objects and attributes that pam_ldap performs. + +The information contained in the list may be used to determine the required +permissions to objects and attributes in the directory. + +To be able to fully perform one of the listed action the accounts listed +below 'Accounts' need read access to the attributes listed below 'Attributes' +and compare access to the attributes listed in the filters below 'Filters' +of all objects in the directory branch that starts at 'Base'. + + +User Search +----------- +Account: + VALUE OF rootbinddn (if geteuid() == 0 and 'rootbinddn' is set) + VALUE OF binddn (if geteuid() != 0 or 'rootbinddn' isn't set) + anonymous (if 'binddn' is not set) +* Base: + VALUE OF nss_base_passwd + VALUE OF base (if 'nss_base_passwd' is not set) +* Filter: + AND combination of the following partial filters: + VALUE OF pam_filter + VALUE OF FILTER PART OF nss_base_passwd + (LoginAttr=UserName) + where + LoginAttr = VALUE OF pam_login_attribute (default: uid) + UserName = the account of the user + If either 'pam_filter' or 'nss_base_passwd' + is not set, the associated part is left out +* Attributes: + host + authorizedService + uidNumber + VALUE OF pam_template_login_attribute + shadowLastChange + shadowMin + shadowMax + shadowWarning + shadowInactive + shadowExpire + shadowFlag + + +Password-Change for a User +-------------------------- +Account: + VALUE OF rootbinddn (if geteuid() == 0 and 'rootbinddn' is set) + user's DN (as found in the 'User Search') +* Base: + VALUE OF nss_base_passwd + or + VALUE OF base (if 'nss_base_passwd' is not set) +* Attributes (write access necessary) + userPassword (if 'pam_password' is not set to 'ad') + unicodePwd (if 'pam_password' is set to 'ad') + shadowLastChange + + +Group Membership Search +----------------------- +* Comment: + only performed if 'pam_groupdn' is set +* Account: + VALUE OF rootbinddn (if geteuid() == 0 and 'rootbinddn' is set) + VALUE OF binddn (if geteuid() != 0 or 'rootbinddn' isn't set) + anonymous (if 'binddn' is not set) +* Base: + VALUE OF pam_groupdn +* Filter: + (MemberAttr=UserDN) + where + MemberAttr = VALUE OF pam_member_attribute (default: uniqueMember) + UserDN = user's DN (as found in 'User Search') + + +Passwort-Policy Search +---------------------- +* Comment: + only performed if 'pam_lookup_policy' is set to yes +* Account: + VALUE OF rootbinddn (if geteuid() == 0 and 'rootbinddn' is set) + VALUE OF binddn (if geteuid() != 0 or 'rootbinddn' isn't set) + anonymous (if 'binddn' is not set) +* Base: + TREE-ROOT +* Filter: + (objectclass=passwordPolicy) +* Attributes: + passwordMaxFailure + passwordMinLength + + + -- Peter Marschall --- libpam-ldap-184.orig/debian/libpam-ldap.postrm +++ libpam-ldap-184/debian/libpam-ldap.postrm @@ -0,0 +1,14 @@ +#!/bin/sh + +set -e + +CONFFILE="/etc/pam_ldap.conf" +PASSWDFILE="/etc/pam_ldap.secret" + +action=$1 + +if [ "$action" = "purge" ]; then + rm -f $CONFFILE $PASSWDFILE +fi + +#DEBHELPER# --- libpam-ldap-184.orig/debian/control +++ libpam-ldap-184/debian/control @@ -0,0 +1,16 @@ +Source: libpam-ldap +Section: admin +Priority: extra +Maintainer: Richard A Nelson (Rick) +Standards-Version: 3.7.2 +Build-Depends: cdbs, quilt, patchutils, dh-buildinfo, debhelper (>= 5), autotools-dev, libldap2-dev, libpam0g-dev, po-debconf (>= 0.5.0) + +Package: libpam-ldap +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends} +Suggests: libnss-ldap +Description: Pluggable Authentication Module for LDAP + This package provides an interface between an LDAP server and the PAM + user authentication system. Using it along with libnss-ldap allows + LDAP to entirely replace other lookup methods (such as NIS or + flat-file) for system account tables. --- libpam-ldap-184.orig/debian/compat +++ libpam-ldap-184/debian/compat @@ -0,0 +1 @@ +5 --- libpam-ldap-184.orig/debian/libpam-ldap.prerm +++ libpam-ldap-184/debian/libpam-ldap.prerm @@ -0,0 +1,11 @@ +#!/bin/sh + +set -e + +if [ "$1" = remove ]; then + pam-auth-update --package --remove ldap +fi + +#DEBHELPER# + +exit 0 --- libpam-ldap-184.orig/debian/rules +++ libpam-ldap-184/debian/rules @@ -0,0 +1,45 @@ +#!/usr/bin/make -f + +include /usr/share/cdbs/1/class/makefile.mk +DEB_UPSTREAM_VERSION := $(shell echo $(DEB_VERSION) | sed 's/-[^-]*//') +# strip of a optionally added cvs patch (format: upstream+cvs-debian) +DEB_UPSTREAM_TARBALL_VERSION := $(shell echo $(DEB_UPSTREAM_VERSION) | sed 's/+[^+]*//') +DEB_TAR_SRCDIR := pam_ldap-$(DEB_UPSTREAM_TARBALL_VERSION) +include /usr/share/cdbs/1/class/autotools.mk +include /usr/share/cdbs/1/rules/debhelper.mk +include /usr/share/cdbs/1/rules/patchsys-quilt.mk +include /usr/share/cdbs/1/rules/tarball.mk + +DEB_DESTDIR = $(CURDIR)/debian/tmp +MY_INSTR_DIR = $(CURDIR)/debian/libpam-ldap +DEB_CONFIGURE_EXTRA_FLAGS += \ + --with-ldap-lib=openldap \ + --with-ldap-conf-file=/etc/pam_ldap.conf \ + --with-ldap-secret-file=/etc/pam_ldap.secret +DEB_OPT_FLAG += -fPIC + +# Keep file autoconf list out of the diff +clean:: + rm *.cdbs-config_list + +# after the directories are created but before dh_compress is run. +common-binary-post-install-arch:: + dh_buildinfo + +install/libpam-ldap:: + install -D -m 644 debian/libpam-ldap.pam-auth-update debian/tmp/usr/share/pam-configs/ldap + +binary-post-install/libpam-ldap:: + # rename man page + mv $(MY_INSTR_DIR)/usr/share/man/man5/pam_ldap.5 \ + $(MY_INSTR_DIR)/usr/share/man/man5/pam_ldap.conf.5 + # change all references from /etc/ldap.{conf,secret} to /etc/pam_ldap.{conf,secret} + for file in $(MY_INSTR_DIR)/usr/share/man/man5/pam_ldap.conf.5 \ + $(MY_INSTR_DIR)/usr/share/libpam-ldap/ldap.conf \ + $(MY_INSTR_DIR)/usr/share/doc/libpam-ldap/examples/chfn \ + $(MY_INSTR_DIR)/usr/share/doc/libpam-ldap/examples/chsh ; do \ + sed -e 's,ldap.conf,pam_ldap.conf,' \ + -e 's,ldap.secret,pam_ldap.secret,' \ + < $$file > $$file-sed; \ + mv $$file-sed $$file; \ + done --- libpam-ldap-184.orig/debian/watch +++ libpam-ldap-184/debian/watch @@ -0,0 +1,7 @@ +# format version number, currently 3; this line is compulsory! +version=3 + +# Line continuations are performed with \ +# Full-site-with-pattern [Version [Action]] +http://www.padl.com/download/pam_ldap-(.*)\.tar\.gz debian +#http://www.padl.com/download/pam_ldap-(.*)\.tar(\.gz)?\.sig debian --- libpam-ldap-184.orig/debian/po/de.po +++ libpam-ldap-184/debian/po/de.po @@ -0,0 +1,347 @@ +# translation of po-debconf template to German +# This file is distributed under the same license as the libpam-ldap package. +# Copyright: +# +# Erik Schanze , 2004-2007. +# Matthias Julius , 2006, 2007, 2009. +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap_184-4.3_de\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-23 13:30-0400\n" +"Last-Translator: Matthias Julius \n" +"Language-Team: German \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 0.3\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Benutzerkonto zur LDAP-Administration:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" +"Bitte geben Sie den Namen des Benutzerkontos des LDAP-Administrators ein." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Dieses Benutzerkonto wird automatisch zur Datenbankverwaltung verwendet. Es " +"muss deshalb die nötigen administrativen Berechtigungen besitzen." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Passwort für die LDAP-Administration:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Bitte geben Sie das Passwort für das Administratorkonto ein." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Das Passwort wird in der Datei ${filename} gespeichert. Diese wird nur für " +"root lesbar sein und erlaubt es ${package}, sich automatisch zur Verwaltung " +"der Datenbank anzumelden." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Falls dieses Feld frei gelassen wird, wird das zuvor gespeicherte Passwort " +"wiederverwendet." + +# +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Erfordert die LDAP-Datenbank eine Anmeldung?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Bitte geben Sie an, ob der LDAP-Server eine Anmeldung erfordert, bevor " +"Einträge abgefragt werden können." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Dies ist normalerweise nicht notwendig." + +# Template: shared/ldapns/base-dn +# ddtp-prioritize: 56 +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Eindeutiger Name (DN - distinguished name) der Suchbasis:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Bitte geben Sie den eindeutigen Namen der LDAP-Suchbasis ein. Häufig werden " +"Teile des eigenen Domänennamens für diesen Zweck benutzt. Beispielsweise " +"würde die Domäne »example.net« als DN der Suchbasis »dc=example,dc=net« " +"benutzen." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "Klartext" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "Crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "NDS" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "AD" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "Exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "MD5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Zu verwendende Verschlüsselungsmethode für Passwörter:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"Die PAM-Module können das Passwort lokal verschlüsseln, wenn es " +"geändertwird. Dies wird empfohlen:\n" +" * Klartext: keine Verschlüsselung. Dies sollte gewählt werden, falls die\n" +" LDAP-Server den userPassword-Eintrag automatisch verschlüsseln;\n" +" * Crypt: verwendet für userPassword das gleiche Format wie die lokale\n" +" Passwort-Datenbank. Im Zweifel sollten Sie diese Option wählen;\n" +" * NDS: verwendet Novell-Directory-Services-artige Aktualisierung. Das alte\n" +" Passwort wird zuerst entfernt und dann aktualisiert;\n" +" * AD: Active-Directory-artig. Dies erzeugt ein Unicode-Passwort und\n" +" akualisiert das unicodePwd-Attribut;\n" +" * Exop: verwendet die Erweiterungsfunktion von OpenLDAP zur Änderung von\n" +" Passwörtern." + +# Template: shared/ldapns/ldap_version +# ddtp-prioritize: 56 +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Zu verwendende LDAP-Version:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Bitte wählen Sie, welche Version des LDAP-Protokolls von Ldapns genutzt " +"werden soll. Es wird empfohlen, die höchste verfügbare Versionsnummer zu " +"verwenden." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Benutzerkonto für die LDAP-Anmeldung:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Bitte geben Sie den Namen eines LDAP-Kontos zur Anmeldung bei der LDAP-" +"Datenbank für nichtadministrative Zwecke (nur lesen) ein." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Es wird dringend empfohlen, ein nichtprivilegiertes Konto zu verwenden, weil " +"die Konfigurationsdatei, die den Namen und das Passwort für dieses Konto " +"enthält, für jeden lesbar sein muss." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" +"Dem LDAP-Administrator-Konto erlauben, sich wie der lokale root zu verhalten?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Diese Einstellung ermöglicht es Passwort-Werkzeugen, die PAM verwenden, " +"lokale Passwörter zu ändern." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Das Passwort für das LDAP-Administrations-Konto wird in einer separaten " +"Datei gespeichert, welche nur von root gelesen werden kann." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" +"Falls /etc über NFS eingebunden wird, sollte diese Option deaktiviert werden." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI des LDAP-Servers:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Bitte geben Sie den Uniform Resource Identifier des LDAP-Servers ein. Das " +"verwendete Format ist »ldap://:/«. " +"Alternativ können »ldaps://« oder »ldapi://« benutzt werden. Die Portnummer " +"ist optional." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Achtung: Die Verwendung einer IP-Adresse wird empfohlen, um Ausfälle zu " +"vermeiden, wenn die Namensauflösung nicht funktioniert." + +# Template: libnss-ldap/bindpw +# ddtp-prioritize: 56 +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Passwort des Benutzerkontos zur LDAP-Anmeldung:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Bitte geben Sie das Passwort für die nichtadministrative LDAP-Anmeldung ein." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Die Konfiguration von libpam-ldap automatisch verwalten?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Die Konfiguration des libpam-ldap-Pakets kann automatisch durch Antworten " +"auf Fragen, die während des Konfigurationsprozesses gestellt werden, " +"verwaltet werden. Die resultierende Konfiguration könnte lokale Änderungen " +"überschreiben." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Falls Sie diese Option nicht wählen, werden keine weiteren Fragen gestellt, " +"und die Konfiguration muss manuell durchgeführt werden." --- libpam-ldap-184.orig/debian/po/es.po +++ libpam-ldap-184/debian/po/es.po @@ -0,0 +1,518 @@ +# +# libpam-ldap po-debconf translation to spanish +# This file is distributed under the same license as the libpam-ldap package. +# +# Changes: +# - Initial translation +# Ayax Fernandez Rosado +# - Reviewers +# Fernando Cerezal, 2006 +# Javier Fernández-Sanguino , 2006 +# - Updated by +# Javier Fernández-Sanguino, 2007 +# +# +# Traductores, si no conoce el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/ +# especialmente las notas y normas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Si tiene dudas o consultas sobre esta traducción consulte con el último +# traductor (campo Last-Translator) y ponga en copia a la lista de +# traducción de Debian al español () +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 180-1.6\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2007-03-18 00:39+0100\n" +"Last-Translator: Javier Fernández-Sanguino \n" +"Language-Team: Debian Spanish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "LDAP root account password:" +msgid "LDAP administrative password:" +msgstr "Contraseña para la cuenta LDAP de root:" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password of the administrative account." +msgstr "" +"Introduzca la contraseña que se utilizará para conectarse a la base de datos " +"LDAP." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file ${filename} which will be " +#| "made readable to root only." +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"La contraseña se guardará en un fichero independiente («${filename}») al que " +"sólo podrá acceder root." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "¿Hace falta un usuario para acceder a la base de datos LDAP?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +# Template: shared/ldapns/base-dn +# ddtp-prioritize: 56 +# +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "El nombre distintivo (DN) de la base de búsquedas:" + +# +#. Type: string +#. Description +#: ../templates:5001 +#, fuzzy +#| msgid "" +#| "Please enter the distinguished name of the LDAP search base. Many sites " +#| "use the components of their domain names for this purpose. For example, " +#| "the domain \"example.net\" would use \"dc=example,dc=net\" as the " +#| "distinguished name of the search base." +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Por favor introduzca el nombre distintivo (DN) de la base de búsquedas LDAP. " +"En muchos sitios se utilizan las componentes del nombre de dominio con este " +"propósito. Por ejemplo, el dominio \"ejemplo.net\" utilizaría \"dc=ejemplo," +"dc=net\" como nombre distintivo de la base de búsquedas." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "en claro" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +#, fuzzy +#| msgid "Local crypt to use when changing passwords." +msgid "Local encryption algorithm to use for passwords:" +msgstr "Cifrado local a utilizar cuando se cambian las contraseñas." + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +# Template: shared/ldapns/ldap_version +# ddtp-prioritize: 56 +# +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Versión de LDAP a utilizar:" + +# +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "" +#| "Please enter which version of the LDAP protocol should be used by " +#| "ldapns. It is usually a good idea to set this to the highest available " +#| "version number." +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Introduzca la versión del protocolo LDAP que debería usar ldapns. " +"Generalmente es una buena idea utilizar el número de versión más alto que " +"esté disponible." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "" +#| "Please enter the name of the account that will be used to log in to the " +#| "LDAP database." +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Introduzca el nombre de la cuenta que se utilizará para conectarse a la base " +"de datos LDAP." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "This option will allow you to make password utilities that use pam, to " +#| "behave like you would be changing local passwords." +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Esta opción le permite hacer que las herramientas de contraseñas que " +"utilicen pam se comporten como si estuviera cambiando contraseñas localmente." + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"La contraseña se guardará en un fichero independiente al que sólo podrá " +"acceder root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Please enter the URI of the LDAP server used. This is a string in the " +#| "form ldap://:/ . ldaps:// or ldapi:// can also be " +#| "used. The port number is optional." +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Introduzca el URI («Uniform Resource Identifier», o identificador uniforme de " +"recursos) para el servidor LDAP que utiliza. Esta cadena es similar a ldap://" +":/. También puede utilizar ldaps:// " +"o ldapi://. El número de puerto es opcional." + +# +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Note: It is usually a good idea to use an IP address; this reduces risks " +#| "of failure in the event name service is unavailable." +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"NOTA: Es siempre una buena idea especificar una dirección IP en vez de un " +"nombre, ya que reduce el riesgo de fallos en caso de que el servicio de " +"nombres no esté disponible." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "Password for database login account:" +msgid "Password for LDAP login user:" +msgstr "Contraseña para la cuenta de acceso a la base de datos:" + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Introduzca la contraseña que se utilizará para conectarse a la base de datos " +"LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" + +#~ msgid "LDAP account for root:" +#~ msgstr "Cuenta LDAP para root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Esta cuenta se utilizará cuando root cambie una contraseña." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Observación: esta cuenta tiene que ser una cuenta privilegiada." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Introduzca la contraseña se utilizará cuando ${package} intente " +#~ "autenticarse al directorio LDAP con la cuenta LDAP de root." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "" +#~ "Si introduce una contraseña vacía se reutilizará la antigua contraseña." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Elija esta opción si no puede extraer entradas de la base de datos a no " +#~ "ser que se haya autenticado." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Nota: Esto no es necesario en las configuraciones habituales." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "El módulo PAM puede definir localmente el cifrado de contraseñas cuando " +#~ "cambia contraseñas, lo que suele ser una buena idea. Si define este valor " +#~ "a cualquier opción salvo «en claro» se asegura que la contraseña se cifra " +#~ "con algún mecanismo." + +#~ msgid "The meanings for selections are:" +#~ msgstr "El sentido de las secciones es:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "en claro - No configurar el cifrado, ésto puede ser útil cuando se " +#~ "utilizan servidores que cifran de forma automática la entrada " +#~ "«userPassword»." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (Por omisión) hace que «userPassword» utilice el mismo formato que " +#~ "el que se utiliza para un sistema de ficheros plano. Esto funcionará para " +#~ "la mayoría de las configuraciones." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Utiliza una actualización parecida a la utilizada en «Novell " +#~ "Directory Services»: primero se elimina la antigua contraseña y después " +#~ "se actualiza con una contraseña en claro." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - Estilo de Directorio Activo («Active Directory»). Crea una contraseña " +#~ "en Unicode y actualiza el atributo «unicodePwd»." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - Utiliza la operación extendida de cambio de contraseña de OpenLDAP " +#~ "para actualizarla." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Usuario no privilegiado de la base de datos:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Aviso: NO UTILICE cuentas privilegiadas para configurar el acceso ya que " +#~ "el archivo de configuración debe poder ser leído por cualquier usuario." + +#~ msgid "Make local root Database admin." +#~ msgstr "Crear un administrador de la base de datos local." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Debería deshabilitar esta opción si está utilizando un directorio /etc " +#~ "montado por NFS o cualquier otra configuración a medida." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "Identificador de recursos para el servidor LDAP:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "¿Desea que debconf cambie su configuración?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "Libpam-ldap utiliza ahora debconf para su configuración. ¿Deberían " +#~ "aplicarse las definiciones realizadas con debconf a la configuración? Las " +#~ "actualizaciones del paquete utilizarán las respuestas que dé aquí para " +#~ "continuar." --- libpam-ldap-184.orig/debian/po/ru.po +++ libpam-ldap-184/debian/po/ru.po @@ -0,0 +1,343 @@ +# translation of ru.po to Russian +# Ilgiz Kalmetev +# +# This file is from the DDTP, the Debian Description Translation Project +# +# See http://ddtp.debian.org/ for more information. +# +# Debian Description Translation Project , 2003. +# Yuriy Talakan' , 2007. +# Yuri Kozlov , 2008. +# Yuri Kozlov , 2009. +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 184-4.3\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-08 21:06+0400\n" +"Last-Translator: Yuri Kozlov \n" +"Language-Team: Russian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" +"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Административная учётная запись LDAP:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Введите имя административной учётной записи LDAP." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Данная учётная запись будет автоматически использоваться для управления " +"базой данных, поэтому должна обладать соответствующими административными " +"правами." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Пароль к административной учётной записи LDAP:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Введите пароль к административной учётной записи." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Пароль будет сохранён в файле ${filename}. Он будет доступен на чтение " +"только для root, и позволит пакету ${package} автоматически управлять " +"учётными записями в базе данных." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Если оставить поле пустым, то будет использован пароль, указанный во время " +"предыдущей настройки." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "База данных LDAP требует входа?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Укажите, требуется ли регистрироваться на сервере LDAP для получения " +"информации." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Обычно, это не требуется." + +# Template: shared/ldapns/base-dn +# ddtp-prioritize: 56# +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Индивидуальное имя базы поиска:" + +# +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Введите индивидуальное имя для базы поиска LDAP. Многие сайты для этой цели " +"используют части своих доменных имён. Например, домен \"example.net\" " +"использовал бы \"dc=example,dc=net\" как индивидуальное имя для базы поиска." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "clear" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Алгоритм локального шифрования паролей:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"Модуль PAM может при смене пароля выполнять шифрование локально " +"(рекомендуется):\n" +" * clear: не шифровать, полезно для серверов LDAP,\n" +" которые автоматически шифруют запись userPassword;\n" +" * crypt: использовать в userPassword тот же формат, что и\n" +" при хранении в файловой системе. Выберите это, если нет других " +"вариантов;\n" +" * nds: использовать обновление как в Novell Directory Services. Сначала\n" +" удаляется старый пароль, а затем происходит отправка нового пароля;\n" +" * ad: как в Active Directory. Сначала создаётся юникодный пароль, а затем\n" +" обновляется атрибут unicodePwd;\n" +" * exop: для обновления пароля использовать расширенную операцию OpenLDAP\n" +" смены пароля." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Используемая версия LDAP:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Введите версию протокола LDAP, которая должна использоваться ldapns. " +"Рекомендуется использовать версию с наибольшим допустимым номером." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Пользовательская учётная запись LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Введите имя учётной записи LDAP, которая будет использована для подключения " +"к базе данных в не административных целях (только для чтения)." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Настоятельно рекомендуется использовать непривилегированную учётную запись, " +"так как файл настройки, в котором хранится имя и пароль, должен быть " +"доступен всем." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Разрешить учётной записи LDAP admin вести себя как root?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Эта настройка позволит использовать для смены локальных паролей утилиты " +"работы с паролями, использующими PAM." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Пароль к учётной записи LDAP admin будет сохранён в отдельном файле, который " +"будет доступен на чтение только для root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Если /etc монтируется по NFS, то нужно ответить отрицательно." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI сервера LDAP:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Введите унифицированный идентификатор ресурса (URI) сервера LDAP. Формат: " +"ldap://<имя хоста_или_IP>:<порт>/. Также можно использовать ldaps:// или " +"ldapi://. Номер порта необязателен." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Рекомендуется использовать IP-адрес, так как это снижает риск появления " +"проблем, связанных с недоступностью службы имён." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Пароль для учётной записи LDAP:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Введите пароль для не административной учётной записи LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Управлять настройками libpam-ldap автоматически?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Настройка пакета libpam-ldap может выполняться автоматически с помощью " +"ответов на вопросы в процессе настройки. Конечный файл настройки может " +"затереть внесённые вручную изменения." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Если вы ответите отрицательно, то больше вопросов задано не будет, и всю " +"настройку нужно будет выполнить вручную." --- libpam-ldap-184.orig/debian/po/eu.po +++ libpam-ldap-184/debian/po/eu.po @@ -0,0 +1,334 @@ +# translation of templates(3).po to Euskara +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Piarres Beobide EGaña , 2009. +msgid "" +msgstr "" +"Project-Id-Version: templates(3)\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-24 12:59+0200\n" +"Last-Translator: Piarres Beobide EGaña \n" +"Language-Team: Euskara \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "LDAP kudeaketa kontua:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Mesedez idatzi LDAP kudeaketa kontuaren erabiltzaile-izena." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Kontu hau automatikoki erabiliko da datu-base kudeaketara, beraz beharrezko " +"kudeaketa baimenak eduki behar ditu." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "LDAP kudeaketa pasahitza:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Mesedez idatzi kudeaketa kontuaren pasahitza." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Pasahitza ${filename} fitxategian gordeko. Fitxategi hau root erabiltzaileak " +"bakarrik irakurri ahal izango du eta ${package} programari datu-base " +"kudeaketa saio automatikoak erabiltzen utziko dio." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Eremua hau zurian badago, aurretik gordetako pasahitza berrerabiliko da." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "LDAP datu-baseak saio hastea eskatzen al du?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Mesedez hautatu LDAP zerbitzariak sarrera bidali aurretik saio hastera " +"behartzen duen ala ez." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Konfigurazio hau normalean ez da beharrezkoa." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Bilaketa oinarriaren bereiziriko izena (DN):" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Mesedez idatzi bilaketa oinarriaren bereiziriko izena. Gune askok bere " +"domeinu izenaren osagaiak erabiltzen dituzte honetarako. Adibidez \"adibide." +"net\" domeinuak \"dc=adibide,dc=net\" erabiliko du bilaketa oinarriaren " +"bereiziriko izen bezala." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "garbitu" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "zifratu" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Pasahitzentzat erabili behar den zifratzen algoritmo lokala:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"PAM moduluak pasahitzak zifratu ditzake aldatzerakoan, hau gomendagarria " +"da:\n" +" * clear: zifraketa gabe. Hau hautatu behar da LDAP zerbitzariek\n" +" userPAssword sarrera automatikoki zifratzen duenean;\n" +" * crypt: egin userPassword-ek pasahitz datubase lokalak erabiltzen\n" +" duen berdina erabiltzea. Zalantzari baduzu aukera hau hautatu beharko " +"zenuke;\n" +" * nds: erabili Novell Directory Services-moduko eguneraketa. Pasahitz " +"zaharra\n" +" lehenik ezabatu egiten da eta ondoren eguneratu.;\n" +" * ad: Active Directory-modukoa. Honek Unicode pasahitz bat sortu eta\n" +" unicodePwd atributua aldatzen ditu.;\n" +" * exop: erabili OpenLDAP pasahitz aldaketa ekintza hedatua pasahitza\n" +" eguneratzeko." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Erabiliko den LDAP bertsioa:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Mesedez hautatu ldapns-ek erabiliko behar duen LDAP protokolo bertsioa. " +"Eskuragarri dagoen balio handiena erabiltzea gomendatzen da." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "LDAP saio erabiltzaile kontua:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Mesedez idatzi kudeaketarako ez diren datu-base saio hasieratan erabiliko " +"den LDAP kontuaren izena." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Oso gomendagarria da pribilegio gabeko kontu bat erabiltzea, bestela " +"pasahitza eta erabiltzaile izena dituen konfigurazio fitxategia guztientzat " +"irakurgarria izango da eta." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Onartu LDAP kudeaketa kontuak root lokalak bezala funtzionatzea?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Aukera honek pasahitz lokalak aldatzeko PAM erabiltzen duten pasahitz " +"lanabesak onartzea egiten du." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"LDAP kudeaketa kontuaren pasahitza root-ek bakarrik irakurri dezakeen " +"bereiziriko fitxategi batetan gordeko da." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "/etc NFS bidez muntaturik badago aukera hau desgaitu egin beharko zen." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "LDAP zerbitzari URIa:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Mesedez idatzi LDAP zerbitzariaren URIa (Uniform Resource Identifier). " +"Formatua 'ldap://:/' da. Bestela , 'ldaps://' edo " +"'ldapi://' erabili daiteke. Ataka zenbakia aukerakoa da." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Ip helbidea erabiltzean gomendatzen da izen zerbitzariak huts egiten badu " +"errorea saiesteko." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "LDAP saio erabiltzailearen pasahitza:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Mesedez idatzi kudeaketarako ez den LDAP saio hasiera kontuaren pasahitza." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Kudeatu libpam-ldap konfigurazioa automatikoki?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Libpam-ldap paketearen konfigurazioa konfiguratze prozesuan egindako " +"galderen bidez kudeatu daiteke. Sortzen den konfigurazio fitxategiak " +"aldaketa lokalak gainidatziko ditu:" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Aukera hau hautatzen ez baduzu, ez zaizkizu galdera gehiago egingo eta " +"konfigurazioa eskuz egin beharko duzu." --- libpam-ldap-184.orig/debian/po/pt.po +++ libpam-ldap-184/debian/po/pt.po @@ -0,0 +1,340 @@ +# translation of libpam-ldap debconf to Portuguese +# Copyright (C) 2007 the libpam-ldap's copyright holder +# This file is distributed under the same license as the libpam-ldap package. +# +# Tiago Fernandes , 2007. +# Américo Monteiro , 2009. +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 184-4.3\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-15 19:38+0100\n" +"Last-Translator: Américo Monteiro \n" +"Language-Team: Portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Portuguese\n" +"X-Poedit-Country: PORTUGAL\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Conta administrativa do LDAP:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Por favor indique o nome da conta administrativa do LDAP." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Esta conta será usada automaticamente para gestão da base de dados, portanto " +"tem que possuir os privilégios administrativos apropriados." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Palavra-passe da conta administrativa do LDAP:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Por favor, indique a palavra-passe para a conta administrativa." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"A palavra-passe será guardada no ficheiro ${filename}. Este será legível " +"apenas pelo root, e irá permitir ao ${package} executar automaticamente " +"logins de gestão da base de dados." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Se deixar este campo vazio, será reutilizada a palavra-passe previamente " +"guardada." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "A base de dados LDAP requer login?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Por favor escolha se o servidor LDAP deverá obrigar a um login antes de " +"obter entradas." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Geralmente, tal configuração não é necessária." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Nome distinguido da base de pesquisa:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Por favor indique o nome distinguido da base de pesquisa do LDAP. Muitos " +"sites usam os componentes dos seus nomes de domínio para este fim. Por " +"exemplo, o domínio \"exemplo.net\" usaria \"dc=exemplo,dc=net\" como nome " +"distinguido da base de pesquisa." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "limpo" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Algoritmo local de encriptação a usar para as palavras-passe:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"O módulo PAM pode encriptar a palavra-passe localmente quando a altera, o " +"que é recomendado:\n" +" * limpo: nenhuma encriptação: Isto deverá ser escolhido quando os " +"servidores\n" +" LDAP encriptam automaticamente a entrada userPassword;\n" +" * crypt: faz com que userPassword use o mesmo formato que a base de dados\n" +" local de palavras-passe. Em caso de dúvidas, deverá escolher esta opção;\n" +" * nds: utiliza actualização ao estilo Novell Directory Services. A " +"palavra-\n" +" passe antiga é primeiro removida e depois actualizada;\n" +" * ad: estilo Active Directory. Isto cria uma palavra-passe em Unicode e\n" +" actualiza o atributo unicodePwd;\n" +" * exop: utiliza a operação alargada de alteração de palavra-passe do " +"OpenLDAP\n" +" para actualizar a palavra-passe." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Versão do LDAP a usar:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Por favor indique qual a versão do protocolo LDAP que deve ser usada pelo " +"ldapns. É recomendado usar o número da versão mais alta disponível." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Conta de login de utilizador LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Por favor indique o nome da conta LDAP que será usada para fazer logins não " +"administrativos (de apenas leitura) na base de dados." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"É altamente recomendado utilizar uma conta sem privilégios, porque o " +"ficheiro de configuração que contém o nome e palavra-passe da conta tem de " +"ser legível para todos." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" +"Permitir que a conta administrativa do LDAP se comporte como o root local?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Esta opção irá permitir aos utilitários de palavra-passe que usam o PAM " +"poderem alterar as palavras-passe locais." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"A palavra-passe da conta administrativa do LDAP será guardada num ficheiro " +"separado que será legível apenas pelo root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Se o /etc é montado por NFS, esta opção deverá ser desactivada." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI do servidor LDAP:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Por favor indique o Uniform Resource Identifier do servidor LDAP. O formato " +"é 'ldap://:/'. Alternativamente, podem ser " +"usados 'ldaps://' ou 'ldapi://'. O número de porto é opcional." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"É recomendado usar um endereço IP para evitar falhas quando os serviços de " +"nomes de domínio não estão disponíveis." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Palavra-passe de login para utilizador do LDAP:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Por favor indique a palavra-passe para a conta de login não administrativa " +"do LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Gerir a configuração do libpam-ldap automaticamente?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"A configuração do pacote libpam-ldap pode ser gerida automaticamente usando " +"as respostas a perguntas feitas durante o processo de instalação. A " +"configuração resultante pode sobreescrever alterações locais." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Se você não escolher esta opção, não será feita mais nenhuma pergunta e a " +"configuração terá que ser feita manualmente." --- libpam-ldap-184.orig/debian/po/sk.po +++ libpam-ldap-184/debian/po/sk.po @@ -0,0 +1,441 @@ +# Slovak translation of libpam-ldap debconf template. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the udev package. +# Ivan Masár , 2009. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-15 12:21+0100\n" +"Last-Translator: Ivan Masár \n" +"Language-Team: Slovak \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Heslo správcu LDAP:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Prosím zadajte meno účtu správcu LDAP." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Tento účet sa bude automaticky používať na údržbu adresára, takže musí mať " +"príslušné oprávnenia správcu." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Heslo správcu k LDAP:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "" +"Prosím, zadajte heslo, ktoré sa použije na prihlásenie správcu k adresáru " +"LDAP." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Heslo sa uloží v súbore ${filename}, ktorý bude čitateľný iba pre " +"používateľa root a umožní ${package} vykonávať automatické prihlásenie na " +"údržby databázy." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Ak toto pole ponecháte prázdne, znovu sa použije predtým uložené heslo." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Vyžaduje adresár LDAP prihlásenie?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Prosím zvoľte, či LDAP server vynucuje prihlásenie pred čítaním záznamov." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Také nastavenie nie je zvyčajne potrebné." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "DN vyhľadávacej bázy:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Prosím, zadajte DN (distinguished name) vyhľadávacej bázy LDAP. Mnohé " +"lokality na tento účel používajú svoje doménové názvy. Napr. doména „example." +"net“ by použila „dc=example,dc=net“ ako DN vyhľadávacej bázy." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "žiadne" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Lokálne šifrovanie, ktoré sa má použiť pri zmene hesiel:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"Modul PAM môže zašifrovať lokálne heslo pri jeho zmene, čo sa neodporúča:\n" +" * žiadne: žiadne šifrovanie. To by ste mali zvoliť keď LDAP servery\n" +" automaticky šifrujú atribút userPassword\n" +" * crypt: userPassword bude používať rovnaký formát ako lokálna databáza\n" +" hesiel. Ak neviete čo zvoliť, zvoľte túto možnosť.\n" +" * nds: použiť aktualizáciu v štýle Novell Directory Services.\n" +" Staré heslo sa najprv odstráni, potom sa aktualizuje.\n" +" * ad: v štýle Active Directory. Vytvorí Unicode heslo a aktualizuje\n" +" atribút unicodePwd\n" +" * exop: použiť rozšírenú operáciu OpenLDAP na aktualizáciu\n" +" hesla." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Použiť LDAP verzie:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Prosím zadajte, ktorú verziu protokolu LDAP má ldapns použiť. Je zvyčajne " +"dobrý nápad nastaviť túto hodnotu na najvyššiu dostupnú verziu." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Používateľský účet LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Prosím, zadajte meno účtu, ktorý sa použije na prihlásenie do adresára LDAP " +"na úlohy iné ako úlohy správcu (iba na čítanie)." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Dôrazne sa odporúča použiť neprivilegovaný účet, pretože konfiguračný súbor " +"obsahujúci meno účtu a heslo musí byť čitateľný pre ostatných." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Umožniť správcovskému LDAP účtu správať sa ako lokálny root?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Táto voľba vám umožní aby sa nástroje pracujúce s heslami, ktoré využívajú " +"PAM menili lokálne heslá." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Heslo k účtu správcu LDAP sa uloží v samostatnom súbore, ktorý bude " +"sprístupnený na čítanie iba používateľovi root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" +"Ak je /etc pripojené prostredníctvom NFS, táto voľba by mala byť vypnutá." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI LDAP servera:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Prosím, zadajte URI LDAP servera, ktorý chcete použiť. Toto je textový " +"reťazec v tvare ldap://:/ . Tiež možno použiť " +"ldaps:// alebo ldapi://. Číslo portu je nepovinné." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Odporúča sa použiť IP adresu. Tým sa znižuje riziko zlyhania v prípade " +"nedostupnosti služby DNS." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Heslo účtu na prihlásenie k LDAP:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Prosím, zadajte heslo, ktoré sa použije na prihlásenie iného používateľa ako " +"správcu do databázy LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Spravovať konfiguráciu libpam-ldap automaticky?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Konfiguráciu balíka libpam-ldap možno spravovať automaticky pomocou odpovedí " +"na otázky v tomto procese konfigurácie. Výsledný konfiguračný súbor môže " +"prepísať lokálne zmeny." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Ak nezvolíte túto možnosť, nebudú vám kladené ďalšie otázky a konfiguráciu " +"budete musieť vykonať ručne." + +#~ msgid "LDAP account for root:" +#~ msgstr "LDAP účet používateľa root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Tento účet sa použije, keď používateľ root zmení heslo." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Pozn.: Tento účet musí byť privilegovaný účet." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Prosím, zadajte heslo, ktoré sa má použiť, keď sa ${package} pokúsi " +#~ "prihlásiť k adresáru LDAP pomocou LDAP účtu používateľa root." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "Ak zadáte prázdne heslo, použije sa staré heslo." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Túto voľby zvoľte ak nie je možné získavať záznamy z adresára bez toho " +#~ "aby ste sa prihlásili." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Pozn.: Pri bežnom nastavení toto nie je potrebné." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "Modul PAM môže nastaviť lokálne šifrovanie hesla pri zmene hesiel, čo je " +#~ "zvyčajne dobrá voľba. Ak túto možnosť nastavíte na niečo iné ako " +#~ "vyčistiť, zabezpečujete že sa heslo nejakým spôsobom zašifruje." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Významy volieb sú:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "vyčistiť - Neukladať v šifrovanom tvare, to sa hodí pri serveroch, ktoré " +#~ "automaticky šifrujú záznam userPassword." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (predvolené) userPassword bude používať rovnaký formát ako " +#~ "samotný súborový systém. Toto bude fungovať vo väčšine konfigurácií." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Používať aktualizáciu v štýle Novell Directory Services, najskôr " +#~ "odstrániť staré heslo a potom ho aktualizovať novým heslom v tvare " +#~ "čistého textu." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - V štýle Active Directory. Vytvoriť Unicode heslo a aktualizovať " +#~ "atribút unicodePwd." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "exop - Použiť rozšírenú operáciu OpenLDAP na zmenu hesla." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Neprivilegovaný používateľ adresára:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Upozornenie: NEPOUŽÍVAJTE na prihlasovanie privilegované účty, " +#~ "konfiguračný súbor musí byť čitateľný pre ostatných." + +#~ msgid "Make local root Database admin." +#~ msgstr "Urobiť lokálneho používateľa root správcom adresára." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Ak používate adresár /etc pripojený pomocou NFS alebo akékoľvek iné " +#~ "prispôsobené nastavenie, mali by ste túto voľbu vypnúť." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "URI LDAP servera:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Chcete aby debconf zmenil vašu konfiguráciu?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "libpam-ldap odteraz používa na svoju konfiguráciu debconf. Majú sa " +#~ "nastavenia debconf použiť na jeho konfiguráciu? Aktualizácie balíkov " +#~ "budú odteraz rešpektovať túto vašu voľbu." --- libpam-ldap-184.orig/debian/po/sv.po +++ libpam-ldap-184/debian/po/sv.po @@ -0,0 +1,443 @@ +# Translation of libpam-ldap debconf template to Swedish +# Copyright (C) 2009 Martin Bagge +# This file is distributed under the same license as the libpam-ldap package. +# +# Daniel Nylander , 2007, 2008 +# Martin Bagge , 2009 +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-22 22:26+0100\n" +"Last-Translator: Martin Bagge \n" +"Language-Team: Swedish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Administrativt LDAP-konto:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Vänligen ange namnet på den administrativa LDAP-användaren." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Detta konto kommer att användas för automatisk databashantering och måste " +"därför har korrekta administrativa rättigheter." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Lösenord för administrativ LDAP-användare:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Ange lösenordet för den administrativa LDAP-användaren." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Lösenordet kommer att lagras i filen ${filename}. Endast root kommer att " +"kunna läsa filen för att ${package} ska kunna utföra automatiska " +"inloggningar för att hantera databasen." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Om detta fält lämnas tomt kommer det tidigare sparade lösenordet att " +"användas på nytt." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Kräver LDAP-databasen inloggning?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "Ange om LDAP-servern kräver en inloggning innan uppgifter kan hämtas." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Metoden behövs vanligen inte." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "DN-namnet för sökbasen:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Ange namnet (DN) för LDAP-sökbasen. Många system använder komponenter av " +"deras domännamn för denna funktion. Till exempel att domänen \"exempel.se\" " +"skulle använda \"dc=exempel,dc=se\" som sitt DN-namn för sökbasen." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "clear" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Lokal kryptering att använda för lösenord:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"PAM-modulen kan kryptera lösenordet lokalt när det ändras, detta är " +"rekomenderat.\n" +" * clear: ingen kryptering. Detta ska användas när LDAP-servern\n" +" automatiskt krypterar värdet för userPassword.\n" +" * crypt: innebär att userPassword kommer att använda samma\n" +" format som den lokala lösenordsdatabasen. Om du är osäker ska\n" +" du använda detta alternativ.\n" +" * nds: använd Novell Directory Service-liknande uppdatering. Det\n" +" gamla lösenordet tas först bort för att sedan uppdatera.\n" +" * ad: Active Directory-liknande. Detta skapar ett Unicode-lösenord\n" +" och uppdaterar attributet unicodePwd.\n" +" * exdrop: använder OpenLDAP:s utökade operation för lösenordsbyte\n" +" för att uppdatera lösenord." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "LDAP-version att använda:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Ange version av LDAP-protokollet som ska användas av ldapns. Det är " +"rekomenderat att använda det högsta tillgängliga versionsnummret." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Användarkonto för inloggning på LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Ange namnet på det LDAP-konto som ska användas för ickeadministrativa " +"(endast läsning) inloggningar i databasen." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Det är starkt rekomenderat att använda en ickeadministrativ användare " +"eftersom inställningsfilen som innehåller användarnamn och lösenord måste " +"vara läsbar av alla." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Tillåt det administrativa LDAP-kontot att uppträda som lokal root?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Denna inställning tillåter att lösenordstjänster som nyttjar PAM kan byta " +"lokala lösenord." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Det lösenordet för den administrativa LDAP-användaren kommer att lagras i en " +"separat fil som endast kan läsas av root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Om /etc är monterad med NFS ska detta alternativ stängas av." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "LDAP-server URI:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Ange Uniform Resource Identifier (URI) för LDAP-servern. Formatet ska vara " +"\"ldap://:/\". Alternativt kan \"ldaps://\" " +"eller \"ldapi://\" kan även användas. Portnummer är valfritt." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Att användaen IP-adress rekomenderas för att undvika fel när " +"domännamnstjänsterna inte är tillgängliga." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Lösenord för LDAP-användare:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Ange lösenordet för den ickeadministrativa LDAP-användaren." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Hantera inställningarna för libpam-ldap automatiskt?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Inställningarna för paketet libpam-ldap kan hanteras automatiskt genom att " +"besvara frågor under konfigurationsprocessen. Den slutgiltiga filen kan " +"komma att skriva över lokala ändringar." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Om du inte väljer detta alternativ kommer inga ytterligare frågor att " +"ställas och inställningarna måste då skötas manuellt." + +#~ msgid "LDAP account for root:" +#~ msgstr "LDAP-konto för root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Det här kontot kommer att användas när root ändrar ett lösenord." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Notera: Det här kontot måste vara ett privilegierat konto." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Ange lösenordet som ska användas när ${package} ska försöka logga in mot " +#~ "LDAP-katalogen med LDAP-kontot för root." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "" +#~ "Ange ett blankt lösenord innebär att det gamla lösenordet återanvänds." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Välj det här alternativet om du inte kan hämta poster från databasen utan " +#~ "att logga in." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "" +#~ "Observera: Under en normal konfiguration kommer detta inte att behövas." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "PAM-modulen kan ställa in lösenordskryptering lokalt när lösenord ändras, " +#~ "det är normalt sett en bra idé. Genom att ställa in detta till något " +#~ "annat än blankt, ser du till att lösenordet blir krypterat på något sätt." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Betydelsen av valen är:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "clear - Ställ inte in någon kryptering, det här är användbart med servrar " +#~ "som automatiskt krypterar userPassword-posten." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (Standard) gör så att userPassword använder samma format som " +#~ "filsystemet. Det här fungerar för de flesta konfigurationer" + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Använd en Novells katalogtjänst-liknande uppdatering, ta först bort " +#~ "det gamla lösenordet och uppdatera sedan med lösenordet i klartext." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - Active Directory-liknande. Skapa Unicode-lösenord och uppdatera " +#~ "unicodePwd-attributet" + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - Använd OpenLDAPs utökade operation för lösenordsändring för att " +#~ "uppdatera lösenordet." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Icke-priviligerad databasanvändare:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Varning: ANVÄND INTE privilegierade konton för inloggning, " +#~ "konfigurationsfilen måste vara läsbar för alla." + +#~ msgid "Make local root Database admin." +#~ msgstr "Gör lokal root till databasadministratör." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Om du använder en NFS-monterad /etc eller någon annan anpassad " +#~ "konfiguration, bör du inaktivera det här." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "LDAP-serverns Uniform Resource Identifier:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Låta debconf ändra din konfiguration?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "libpam-ldap har ändrats till att använda debconf för sin konfiguration. " +#~ "Ska inställningarna i debconf verkställas till konfigurationen? Framtida " +#~ "paketuppgraderingar kommer använda det svar du anger här." --- libpam-ldap-184.orig/debian/po/ca.po +++ libpam-ldap-184/debian/po/ca.po @@ -0,0 +1,388 @@ +# libpam-ldap (debconf) translation to Catalan. +# Copyright (C) 2004 Free Software Foundation, Inc. +# Aleix Badia i Bosch , 2004. +# Guillem Jover , 2004, 2006, 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 180-1.6\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2007-01-20 11:39+0200\n" +"Last-Translator: Guillem Jover \n" +"Language-Team: Catalan \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "LDAP root account password:" +msgid "LDAP administrative password:" +msgstr "Contrasenya del compte LDAP del superusuari:" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password of the administrative account." +msgstr "" +"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base " +"de dades de l'LDAP." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file ${filename} which will be " +#| "made readable to root only." +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"La contrasenya s'emmagatzemarà en un fitxer separat ${filename}, només " +"llegible pel superusuari." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "La base de dades d'LDAP requereix d'autenticació d'accés?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Nom distingit de la base de la cerca:" + +#. Type: string +#. Description +#: ../templates:5001 +#, fuzzy +#| msgid "" +#| "Please enter the distinguished name of the LDAP search base. Many sites " +#| "use the components of their domain names for this purpose. For example, " +#| "the domain \"example.net\" would use \"dc=example,dc=net\" as the " +#| "distinguished name of the search base." +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Introduïu el nom distingit de la base de la cerca de l'LDAP. Molts llocs " +"utilitzen els components del seu nom del domini. Per exemple, el domini " +"«exemple.net» utilitzaria el nom distingit de la base de la cerca «dc=exemple," +"dc=net»." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Versió de LDAP a utilitzar:" + +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "" +#| "Please enter which version of the LDAP protocol should be used by " +#| "ldapns. It is usually a good idea to set this to the highest available " +#| "version number." +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Introduïu la versió del protocol d'LDAP que l'ldapns ha d'utilitzar. " +"Normalment és una bona idea especificar el nombre de versió més gran " +"disponible." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "" +#| "Please enter the name of the account that will be used to log in to the " +#| "LDAP database." +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Introduïu el nom del compte que s'utilitzarà per accedir a la base de dades " +"de l'LDAP." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"La contrasenya s'emmagatzemarà en un fitxer separat, només llegible pel " +"superusuari." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Please enter the URI of the LDAP server used. This is a string in the " +#| "form ldap://:/ . ldaps:// or ldapi:// can also be " +#| "used. The port number is optional." +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Si us plau, introduïu l'URI del servidor LDAP a usar. Això és una cadena amb " +"la format «ldap://:/». També es pot fer servir " +"«ldaps://» o «ldapi://». El número de port és opcional." + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Note: It is usually a good idea to use an IP address; this reduces risks " +#| "of failure in the event name service is unavailable." +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Nota: normalment és una bona idea utilitzar una adreça d'IP; redueix el risc " +"de produir-se errors si el serveis de noms dels esdeveniments no està " +"disponible." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "Password for database login account:" +msgid "Password for LDAP login user:" +msgstr "Contrasenya pel compte d'accés autenticat de la base de dades:" + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base " +"de dades de l'LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" + +#~ msgid "LDAP account for root:" +#~ msgstr "Compte LDAP per al superusuari:" + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Si us plau, introduïu la contrasenya s'emprarà quan ${package} intenti " +#~ "accedir al directori LDAP fent servir el compte de LDAP del superusuari." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "" +#~ "En introduir una contrasenya buida es farà servir la contrasenya antiga" + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Seleccioneu aquesta opció si no podeu obtenir les entrades de la base de " +#~ "dades sense autenticar-vos." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Nota: en una configuració normal no és necessari." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Usuari de la base de dades sense privilegis:" + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Si esteu fent servir /etc muntat amb NFS o qualsevol altre configuració " +#~ "personalitzada, hauríeu de desactivar aquesta opció." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "Identificador Uniforme de Recurs (URI) del servidor LDAP:" --- libpam-ldap-184.orig/debian/po/da.po +++ libpam-ldap-184/debian/po/da.po @@ -0,0 +1,453 @@ +# translation of libpam-ldap_180-1.6_da.po to Danish +# +# This file is from the DDTP, the Debian Description Translation Project +# +# See http://ddtp.debian.org/ for more information. +# +# Claus Hindsgaul , 2004. +# Claus Hindsgaul , 2006, 2007. +# Frank Damgaard 2008 +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap_184-4.2_da\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-09-12 12:29+0200\n" +"Last-Translator: Frank Damgaard \n" +"Language-Team: Danish\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"org>\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "LDAP administrationskonto:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Angiv navnet pÃ¥ den administrative LDAP-bruger." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Denne konto vil automatisk blive anvendt til databasehÃ¥ndtering, sÃ¥ " +"kontoen skal have de korrekte administrative rettigheder." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Adgangskode for den administrative LDAP-bruger:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Angiv adgangskoden for den administrative LDAP-bruger:" + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Adgangskoden bliver gemt i filen ${filename}. Denne fil vil kun være " +"læsbar for root for at tillade ${package} at kunne udføre automatiske " +"logins pÃ¥ databasen." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Udfyldes dette felt ikke, sÃ¥ anvendes den tidligere gemte adgangskode." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Kræver LDAP-databasen at du logger pÃ¥?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "Angiv om LDAP-serveren kræver login før data kan hentes. " + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Denne indstilling bruges normalt ikke." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Entydige navn (DN) pÃ¥ søgebasen:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Angiv det entydige navn (DN) pÃ¥ LDAP-søgebasen. Mange sites bruger dele af " +"deres domænenavn til dette formÃ¥l. For eksempel ville domænet \"eksempel." +"dk\" bruge \"dc=eksempel,dc=dk\" som det entydige navn pÃ¥ søgebasen." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "ukrypteret" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "krypteret" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Den lokale krypteringsalgoritme der skal anvendes til adgangskoder:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"PAM-modulet kan kryptere adgangskoden lokalt nÃ¥r den ændres, denne " +"løsning anbefales:\n" +" * clear: ingen kryptering. Dette bør anvendes nÃ¥r LDAP serverne\n" +" automatisk krypterer feltet userPassword;\n" +" * crypt: betyder at userPassword vil anvende det samme format som den\n" +" lokale adgangskodedatabase. Hvis du er i tvivl sÃ¥ vælg denne løsning;\n" +" * nds: anvend en Novell Directory Services-lignende opdatering. Dvs. " +"først\n" +" fjernes den gamle adgangskode, og derefter opdateres den;\n" +" * ad: Active Directory-style. Dette oprettet en Unicode-adganskode og\n" +" opdaterer unicodePwd-attribut;\n" +" * exop: brug OpenLDAP's udvidede operation for adgangskodeændring ved \n" +" opdatering af adgangskoder." + +# Template: shared/ldapns/ldap_version +# ddtp-prioritize: 56# +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "LDAP-version, der skal anvendes:" + +# +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Vælg hvilken version af LDAP-protokollen, som ldapns skal anvende. Det " +"anbefales at vælge det højest mulige versionsnummer." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Brugerkonto for login pÃ¥ LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Angiv navnet pÃ¥ den LDAP konto, der skal avnendes for ikke-administrative " +"login pÃ¥ databasen (kun læsning)." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Det kan stærk anbefales at anvende en ikke-administrativ brugerkonto, da " +"konfigurationsfilen indeholder brugernavn og adgangskode som skal være " +"læsbar af alle." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Tillad at den administrative LDAP-konto optræder som lokal root?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Denne indstilling tillader adgangskodeprogrammer, der anvender PAM, at " +"ændre lokale adgangskoder. " + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Adgangskoden bliver gemt i en separat fil som kun gøres læsbar for root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Hvis /etc er monteret med NFS, sÃ¥ bør denne indstilling slÃ¥s fra." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "LDAP-server URI:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Angiv Uniform Resource Identifier (URI) for LDAP-serveren. Det er en streng " +"med formatet ldap://:/ . Alternativt kan ldaps:// " +"eller ldapi:// ogsÃ¥ benyttes. Portnummeret er valgfrit." + +# +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Det anbefales at anvende en IP-adresse for at undgÃ¥ fejl hvis nameserveren " +"(DNS) ikke er tilgængelig." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Adgangskode for LDAP-bruger:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Angiv adgangskoden for den ikke-administrative LDAP-bruger." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "HÃ¥ndter konfigurationen af libpam-ldap automatisk?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Konfigurationen af pakken libpam-ldap kan hÃ¥ndteres automatisk ved at bruge " +"svarene til spørgsmÃ¥lene under konfigurationsprocessen. Denresulterende " +"konfigurationsfil kan overskrive lokale ændringer." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Hvis du ikke vælger denne denne indstilling, sÃ¥ vil der ikke blive stillet " +"flere spørgsmÃ¥l, og konfigurationen skal laves manuelt." + +#~ msgid "LDAP account for root:" +#~ msgstr "LDAP-konto for root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Denne konto vil blive brugt af root ved ændring af adgangskode." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Bemærk: Denne konto skal være en priviligeret konto: " + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Angiv den adgangskode, der skal benyttes, nÃ¥r ${package} forsøger at " +#~ "logge pÃ¥ LDAP-mappen ved brug af root's LDAP-konto." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "Angives en tom adgangskode, genbruges den gamle adgangskode." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Accepér kun denne indstilling, hvis du ikke kan hente poster fra " +#~ "databasen uden at logge pÃ¥." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Bemærk: Ved en normal opsætning bruges dette ikke." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "PAM modulet kan sætte adgangskodekrypteringen lokalt nÃ¥r adgangskoder " +#~ "ændres. Dette er ofte et godt valg. Ved at vælge noget andet en " +#~ "ukrypteret, sikrer du at adgangskoden bliver krypteret pÃ¥ en eller anden " +#~ "mÃ¥de." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Beskrivelse af valgmulighederne:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "ukrypteret - Sæt til ikke at bruge kryptering, dette er nyttigt pÃ¥ " +#~ "servere som automatisk krypterer userPassword." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "krypteret - (Standardvalg) Lad userPassword bruge det samme format som " +#~ "det almindelige filsystem. Dette vil fungerene med de fleste " +#~ "konfigurationer" + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Brug samme stil som ved Novell Directory Services opdateringer, " +#~ "dvs. først fjernes den gamle adgangskode, og sÃ¥ opdateres med " +#~ "ukrypteret adgangskode." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - Active Directory-stil. Opret Unicode adgangskode og opdater " +#~ "unicodePwd attribut" + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - Brug OpenLDAP 'password change extended operation' for at " +#~ "opdatere adgangskoden." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Upriviligeret databasebruger:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Advarsel: Brug IKKE priviligerede konti for at logge ind, " +#~ "konfigurationsfilen er nødt til at være læsbar for alle." + +#~ msgid "Make local root Database admin." +#~ msgstr "Lav lokal root Database admin." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Hvis nu benytter NFS-monteret /etc eller en anden form for skræddersyet " +#~ "opsætning, bør du deaktivere dette." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "LDAP-server Uniform Resource Identifier:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Skal debconf ændre din konfiguration?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "libpam-ldap er blevet ændret til at anvende debconf for dennes " +#~ "konfiguration. Skal indstilligerne i debconf anvendes til " +#~ "konfigurationen? Pakkeopgraderinger will ogsÃ¥ fremover anvende dit svar " +#~ "her." --- libpam-ldap-184.orig/debian/po/templates.pot +++ libpam-ldap-184/debian/po/templates.pot @@ -0,0 +1,285 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "" + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" --- libpam-ldap-184.orig/debian/po/POTFILES.in +++ libpam-ldap-184/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] templates --- libpam-ldap-184.orig/debian/po/pt_BR.po +++ libpam-ldap-184/debian/po/pt_BR.po @@ -0,0 +1,455 @@ +# Brazilian Portuguese translation (libpam-ldap package) +# This file is distributed under the same license as the libpam-ldap package. +# +# André Luís Lopes , 2003-2006. +# Felipe Augusto van de Wiel (faw) , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2007-03-09 22:08-0300\n" +"Last-Translator: Felipe Augusto van de Wiel (faw) \n" +"Language-Team: l10n portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Language: pt_BR\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Conta administrativa do LDAP:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Por favor, informe o nome da conta administrativa do LDAP." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Esta conta será usada automaticamente para gestão de dados, então ela deverá " +"ter os privilégios administrativos devidos." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Senha para a conta administrativa no LDAP:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "" +"Por favor, informe a senha que será usada para a autenticação na base de " +"dados LDAP." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"A senha será armazenada no arquivo ${filename}, que poderá ser lido somente " +"pelo usuário root e permitirá a ${package} efetuar autenticações automáticas " +"para gestão de dados." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Se este campo estiver vazio, a senha previamente guardada será reutilizada." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "A base de dados LDAP requer autenticação?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Por favor, defina se o servidor LDAP deve requerer autenticação antes de " +"restabelecer uma entrada." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Essa configuração geralmente não é necessária." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "O nome específico da base de pesquisa:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Por favor informe o nome específico da base de pesquisa LDAP. Muitos sites " +"usam os componentes de seus nomes de domínio para este fim. Por exemplo, o " +"domínio \"exemplo.net\" usaria \"dc=exemplo,dc=net\" como o nome específico " +"da base de pesquisa." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "limpo" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "criptografar" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Criptografia local a ser utilizada na mudança de senhas:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"O módulo PAM criptografa a senha localmente quando ela é mudada, o que é " +"recomendado:\n" +" * limpo: sem criptografia. Este deve ser escolhido quando\n" +" servidores LDAP criptografam automaticamente a entrada\n" +" userPassword;\n" +" * criptografar: faz com que userPassword use o mesmo formato que a\n" +" base de dados simples de senhas local. Na dúvida, deve-se adotar\n" +" esta opção;\n" +" * nds: usa atualização tipo Novell Directory Services. A senha\n" +" antiga é removida e então, atualizada;\n" +" * ad: Tipo Active Directory. Este cria uma senha Unicode e\n" +" atualiza o atributo unicodePwd;\n" +" * exop: usa a operação extendida de mudança de senha OpenLDAP\n" +" para atualizar a senha." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Versão LDAP a ser utilizada:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Por favor informe qual versão do protocolo LDAP deve ser usada pelo ldapns. " +"Geralmente é uma boa idéia definir esta opção para o número de versão mais " +"alto disponível." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Conta do usuário de autenticação do LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Por favor, informe o nome da conta não-administrativa (somente leitura) que " +"será usada para se autenticar na base de dados LDAP." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"É muito recomendável usar uma conta sem privilégios pois o arquivo de " +"configuração que contém o nome da conta e a senha deve ser de acesso " +"universal." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" +"Permitir que a conta administrativa do LDAP se comporte como o usuário root " +"local?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Esta opção lhe permitirá fazer com que os utilitários de senha que utilizam " +"PAM se comportem como se você estivesse mudando senhas locais." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"A senha administrativa será armazenada em um arquivo separado que poderá ser " +"lido somente pelo usuário root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Se /etc está montado por NFS esta opção deve estar desabilitada." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI do servidor LDAP:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Por favor, informe a URI do servidor LDAP usado. Isto é um texto na forma " +"'ldap://:/'. 'ldaps://' ou 'ldapi://' também " +"podem ser usados. O número da porta é opcional." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Nota: É normalmente uma boa idéia usar um endereço IP; isto reduz riscos de " +"falhas no caso do servidor de nomes não estar disponível." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Senha para a autenticação na base de dados:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Por favor, informe a senha que será usada para a autenticação na base de " +"dados LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Gerenciar a configuração do libpam-ldap automaticamente?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"A configuração do pacote libpam-ldap pode ser gerenciada automaticamente " +"através de respostas às perguntas durante o processo de configuração. A " +"configuração resultante pode sobrescrever as mudanças locais." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Se esta opção não for escolhida, não haverá mais perguntas e a configuração " +"terá de ser feita manualmente." + +#~ msgid "LDAP account for root:" +#~ msgstr "Conta LDAP para o root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Esta conta será usada quando o root muda uma senha." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Nota: Esta conta tem de ser uma conta privilegiada." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Por favor, informe a senha para usar quando ${package} tenta se " +#~ "autenticar no diretório LDAP usando a conta LDAP para o root." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "Informando uma senha em branco reutilizará a senha antiga." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Escolha esta opção se você não pode obter entradas da base de dados sem " +#~ "se autenticar." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Nota: Sob uma configuração normal, isto não é necessário." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "O módulo PAM pode definir a senha criptografada localmente na mudança de " +#~ "senhas, isto é normalmente uma boa escolha. Definir essa configuração " +#~ "para qualquer uma das opções exceto a opção limpo lhe dará certeza de que " +#~ "a senha seja criptografada de alguma forma." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Os significados das seleções são:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "limpo - Não configura criptografia alguma. Esta opção é útil para " +#~ "servidores que automaticamente criptografam a entrada userPassword." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "criptografar - (Padrão) Faz com que a entrada userPassword use o mesmo " +#~ "formato do sistema de arquivos simples. Esta opção funcionará para a " +#~ "maioria das configurações." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Usa o estilo de atualização do Serviço de Diretórios Novell. " +#~ "Primeiro remove a senha antiga e então atualiza com uma senha em texto " +#~ "puro." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - Estilo Active Directory. Cria senhas Unicode e atualiza o atributo " +#~ "unicodePwd." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - Usa a operação de troca de senha estendida OpenLDAP para atualizar " +#~ "a senha." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Usuário não privilegiado da base de dados:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Aviso: NÃO use contas privilegiadas para autenticação, o arquivo de " +#~ "configuração tem de estar legível para todos." + +#~ msgid "Make local root Database admin." +#~ msgstr "Tornar a conta root local o administrador da base de dados." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Se você está usando o /etc montado via NFS ou qualquer outra configuração " +#~ "personalizada você deverá desabilitar essa opção." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "Identificador de Recurso Uniforme (URI) do Servidor LDAP:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Permitir ao debconf mudar sua configuração?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "A libpam-ldap mudou e agora está usando debconf para sua configuração. As " +#~ "configurações no debconf devem ser aplicadas a esta configuração? Todas " +#~ "as novas instalações serão gerenciadas pelo debconf por padrão." --- libpam-ldap-184.orig/debian/po/it.po +++ libpam-ldap-184/debian/po/it.po @@ -0,0 +1,331 @@ +# Italian (it) translation of debconf templates for libpam-ldap +# Copyright (C) 2008 Software in the Public Interest +# This file is distributed under the same license as the libpam-ldap package. +# Luca Monducci , 2008, 2009. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 184-4.3\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-20 12:02+0200\n" +"Last-Translator: Luca Monducci \n" +"Language-Team: Italian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Account amministratore per LDAP:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Inserire il nome dell'account amministratore per LDAP." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Questo account sarà utilizzato automaticamente per la gestione del database, " +"quindi deve avere gli appropriati privilegi amministrativi." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Password dell'account amministratore per LDAP:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Inserire la password dell'account amministratore." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"La password verrà memorizzata nel file ${filename}. Tale file sarà leggibile " +"solo da root e permetterà a ${package} di occuparsi della gestione " +"automatica del database delle password." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "Lasciando vuoto questo campo, sarà usata la vecchia password." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Il database LDAP richiede il login?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Scegliere se il sever LDAP debba richiedere un login prima di recuperare i " +"dati." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Solitamente questa impostazione non è necessaria." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "\"Distinguished name\" della base della ricerca:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Inserire il \"distinguished name\" della base di ricerca LDAP, spesso per " +"questo scopo si usano i nomi di dominio. Per esempio, il dominio \"esempio." +"net\" può usare \"dc=esempio,dc=net\" come \"distinguished name\" della base " +"di ricerca." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "in chiaro" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "cifrato" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Algoritmo di cifratura locale da usare per le password:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"Quando si cambia la password il modulo PAM può cifrarla in locale, questa è " +"solitamente una buona scelta:\n" +" - in chiaro: non viene effettuata alcuna cifratura, può essere scelto\n" +" quando i server LDAP cifrano automaticamente la voce userPassword;\n" +" - cifrato: forza userPassword a usare lo stesso formato del semplice\n" +" database locale delle password, questa è la scelta raccomandata;\n" +" - nds: usa l'aggiornamento nello stile dei Novell Directory Services,\n" +" prima viene rimossa la vecchia password e poi la si aggiorna;\n" +" - ad: stile Active Directory, crea una password Unicode e aggiorna\n" +" l'attributo unicodePwd;\n" +" - exop: usa l'operatore per il cambio password di OpenLDAP per\n" +" aggiornare la password." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Versione di LDAP da usare:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Scegliere la versione del protocollo LDAP che deve essere usata da ldapns. " +"Si raccomanda di impostarla al numero di versione più alto disponibile." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Account dell'utente LDAP:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Inserire il nome dell'account LDAP da usare per accedere in modo non-" +"amministrativo (in sola lettura) al database delle login." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Si raccomanda di usare un account non privilegiato dato che il file di " +"configurazione che contiene il nome e la password di questo account deve " +"essere leggibile da tutti." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Permettere all'account amministrativo LDAP di agire come root?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Questa opzione permette alle utilità di gestione delle password che " +"utilizzano PAM di cambiare le password locali." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"La password dell'account amministrativo LDAP verrà memorizzata in un " +"apposito file che sarà leggibile solo da root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Se /etc è montata tramite NFS, non si deve abilitare questa funzione." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI del srver LDAP:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Inserire l'URI del server LDAP. Il formato è ldap://:" +"/ . È possibile usare anche ldaps:// o ldapi://. Il numero della " +"porta è opzionale." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Si raccomanda l'uso di un indirizzo IP per ridurre il rischio di problemi " +"qualora il servizio di risoluzione dei nomi non sia disponibile." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Password dell'account dell'utente LDAP:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Inserire la password dell'account LDAP da usare per accedere in modo non-" +"amministrativo." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Gestire automaticamente la configurazione di libpam-ldap?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"La configurazione del pacchetto libpam-ldap può essere gestita " +"automaticamente utilizzando le risposte alle domande poste durante il " +"processo di configurazione. Il file di configurazione risultante potrebbe " +"anche sovrascrivere le modifiche locali." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Se non si accetta, non verranno poste ulteriori domande e la configurazione " +"dovrà essere fatta manualmente." --- libpam-ldap-184.orig/debian/po/ja.po +++ libpam-ldap-184/debian/po/ja.po @@ -0,0 +1,337 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 184-4.3\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-10 22:48+0900\n" +"Last-Translator: Kenshi Muto \n" +"Language-Team: Japanese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "LDAP 管理用アカウント:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "LDAP 管理用アカウントの名前を入力してください。" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"このアカウントはデータベース管理に自動で使われるので、適切な管理権限を持って" +"いなければなりません。" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "LDAP 管理用パスワード:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "管理用アカウントのパスワードを入力してください。" + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"パスワードは ファイル ${filename} に格納されます。これは root のみが読むこと" +"ができ、${package} が自動でデータベース管理ログインを実行できるようにします。" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "この欄を空のままにすると、以前に格納されたパスワードを再利用します。" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "LDAP データベースはログインを必要としますか?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"LDAP サーバがエントリ取得前にログインを要求するかどうかを選んでください。" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "そのようなセットアップは通常必要ありません。" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "検索ベースの識別名:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"LDAP 検索ベースの識別名を入力してください。多くのサイトではそのドメイン名の要" +"素をこの目的に使っています。たとえば、ドメイン \"example.net\" では検索ベース" +"の識別名として \"dc=example,dc=net\" を使っているでしょう。" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "clear" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "パスワードに使うローカル暗号化アルゴリズム:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"PAM モジュールは、パスワードを変更する際に、以下のような形でローカルで暗号化" +"できます:\n" +" * clear: 暗号化しない。これは LDAP サーバが自動で userPassword エントリを暗" +"号化\n" +" するときに選びます。\n" +" * crypt: userPassword にフラットなローカルパスワードデータベースと同じ形式を" +"使い\n" +" ます。よくわからなければ、この選択肢を選ぶべきです。\n" +" * nds: Novell Directory Services スタイルの更新を利用します。古いパスワード" +"は\n" +" まず削除されてから更新されます。\n" +" * ad: Active Directory スタイルです。これは Unicode 形式のパスワードを作成" +"し、\n" +" unicodePwd 属性を更新します。\n" +" * exop: パスワードの更新に OpenLDAP パスワード変更拡張操作 (password " +"change\n" +" extended operation) を使います。" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "利用する LDAP バージョン:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"ldapns に使う LDAP プロトコルのバージョンを選んでください。利用可能な最も高い" +"バージョン番号を使うことをお勧めします。" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "LDAP ログインユーザアカウント:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"非管理 (読み取り専用) データベースログインに使う LDAP アカウントを入力してく" +"ださい。" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"アカウント名およびパスワードを含む設定ファイルは全員が読み取り可能にしなけれ" +"ばならないので、特権を持たないアカウントを使うことを強くお勧めします。" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "LDAP 管理アカウントがローカルの root のように振る舞うことを許しますか?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"「はい」を選ぶと、PAM を使うパスワードユーティリティがローカルのパスワードを" +"変更することを許可します。" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"LDAP 管理アカウントパスワードは root のみが読み取り可能な別のファイルに格納さ" +"れます。" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "/etc が NFS でマウントされている場合、この機能は無効にすべきです。" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "LDAP サーバの URI:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"LDAP サーバの Uniform Resource Identifier を入力してください。形式は 'ldap://" +"<ホスト名またはIP>:<ポート>' です。'ldaps://' または 'ldapi://' も利用できま" +"す。ポート番号はオプションです。" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"これはドメインネームサービスが利用できないときの障害を避けるために IP アドレ" +"スを使うことをお勧めします。" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "LDAP ログインユーザのパスワード:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "非管理用の LDAP ログインアカウントのパスワードを入力してください。" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "libpam-ldap 設定を自動で管理しますか?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"libpam-ldap パッケージの設定は設定中に尋ねられる質問の回答を使うことで自動で" +"管理できます。生成結果の設定ファイルは、ローカルの変更を上書きする可能性があ" +"ります。" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"「いいえ」と答えると、以降質問はされず、設定を手動で完了させる必要がありま" +"す。" --- libpam-ldap-184.orig/debian/po/zh_TW.po +++ libpam-ldap-184/debian/po/zh_TW.po @@ -0,0 +1,402 @@ +# libpam-ldap po-debconf translation +# Copyright (C) 2008 Richard A Nelson (Rick) +# This file is distributed under the same license as the libpam-ldap package. +# Kanru Chen , 2008. +# +msgid "" +msgstr "" +"Project-Id-Version: 184-4.1\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-20 10:21+0800\n" +"Last-Translator: Kanru Chen \n" +"Language-Team: Debian-user in Chinese [Big5] \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "LDAP 管理用的帳號:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "請輸入 LDAP 管理用帳號的名稱。" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "這個帳號會用在資料自動處理上,所以它必須有足夠的管理權限。" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "管理用的 LDAP 密碼:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "請輸入登入 LDAP 資料庫所需要的密碼。" + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"這個密碼會被儲存在另外的檔案 ${filename} 中。只有 root可以讀取這個檔案,用來" +"實現自動化資料庫管理。" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "如果空白,則會重新使用之前儲存的密碼。" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "LDAP 資料庫需要登入才能使用嗎?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "請選則此 LDAP 伺服器取用資料前是否需要登入。" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "通常是不需要的。" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "搜尋時要使用的辨別名稱:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"請輸入搜尋 LDAP 時要使用的辨別名稱。很多伺服器都是使用自己的網域名稱。例如:" +"\"example.net\" 會使用 \"dc=example,dc=net\" 來當作搜尋用的辨別名稱。" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "clear" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "本地修改密碼時要用的加密方法。" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"PAM 模組可以自動在密碼改變時將之加密,建議使用:\n" +" * clear: 不加密。如果 LDAP 伺服器會自動加密 userPassword 欄位時可以選這" +"個。\n" +" * crypt: 把 userPassword 欄位用與 password 檔案一樣的方法加密。如果不確定的" +"話,選這個就對了。\n" +" * nds: 用 Novell 目錄服務式的更新方式。舊的密碼會先移除,再更新。\n" +" * ad: 用 AD 的更新方式。這會建立一個 Unicode 密碼,然後更新 unicodePwd 屬" +"性。\n" +" * exop: 使用 OpenLDAP 的密碼擴充操作來更新密碼。" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "要使用的 LDAP 版本:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "請輸入 ldapns 要使用的 LDAP 協定的版本。通常設定為越高越好。" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "LDAP 登入使用者名稱:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "請輸入平常用來登入 LDAP 資料庫的使用者帳號 (唯讀)。" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "非常建議使用無特權的帳號,因為儲存帳號密碼的檔案是任何人都可以讀取的。" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "讓 LDAP 管理員的帳號就像 root 帳號一樣?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"這個選項將使您在使用支援 pam 的密碼管理工具時,就像在改變本地密碼一樣。" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "這個密碼會被儲存在另外的檔案中,只有 root 可以讀取。" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "如果 /etc 是在 NFS 上的,在不應該使用此選項。" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "LDAP 伺服器 URI:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"請輸入 LDAP 伺服器的 URI。這是一個字串,格式為 ldap://:" +"/。ldaps:// or ldapi:// 也可以使用,port 號碼可有可無。" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "提醒您:建議使用 IP 位置;這會降低 DNS 服務無法存取時的風險。" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "登入 LDAP 用的密碼:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "請輸入登入 LDAP 資料庫所需要的密碼。" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "自動管理 libpam-ldap 設定?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"libpam-ldap 套件可以自動依您回答的問題來設定。自動設定的結果可能會蓋過您所做" +"的修改。" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "如果您不使用此選項,自動設定將停止,您必須手動修改設定檔。" + +#~ msgid "LDAP account for root:" +#~ msgstr "root 的 LDAP 帳號:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "當 root 要改變密碼時會使用這個帳號。" + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "提醒您:這個帳號必須是有特殊權限的帳號。" + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "請輸入當 ${package} 嘗試要以 root 帳號登入 LDAP 時要使用的密碼。" + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "輸入空白密碼代表使用原有的舊密碼。" + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "如果您必須登入資料庫才能取得資料的話,請選擇這個選項。" + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "提醒您:一般設定中,您不需要登入也能使用。" + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "PAM 模組可以設定本地端修改密碼時要使用的加密方法,這通常是好的選擇。設定" +#~ "clear 以外的方法可以確保密碼以某種形式加密。" + +#~ msgid "The meanings for selections are:" +#~ msgstr "每一個選擇的意義是:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "clear - 不要使用任何加密,這在伺服器會自動加密 userPassword 時很有用。" + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (預設) 使用與檔案系統相同的方始加密 userPassword,這個方法有最大的" +#~ "相容性。" + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - 使用 Novell Directory Services-style 更新,先移除的舊的密碼,再用明" +#~ "文密碼更新。" + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - 使用 Active Directory-style。產生 Unicode 密碼,並更新 unicodePwd 屬" +#~ "性。" + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "exop - 使用 OpenLDAP 密碼交換方法來更新密碼。" + +#~ msgid "Unprivileged database user:" +#~ msgstr "沒有特殊權限的資料庫使用者:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "警告:不要使用有特殊權限的帳號登入,設定檔是開放全部讀取權限的。" + +#~ msgid "Make local root Database admin." +#~ msgstr "建立本地 root 資料庫管理員。" + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "如果您使用 NFS 掛載的 /etc 或是其他設定,您必須取消這個選項。" + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "LDAP 伺服器通用資源標誌符:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "要讓 debconf 更改您的設定嗎?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "libpam-ldap 已經使用 debconf 來管理設定。要使用 debconf 的設定嗎?套件更新" +#~ "會根據您的回答來進行。" --- libpam-ldap-184.orig/debian/po/nb.po +++ libpam-ldap-184/debian/po/nb.po @@ -0,0 +1,465 @@ +# translation of nb.po to +# +# +# Bjørn Steensrud , 2007. +# Bjørn Steensrud , 2008. +msgid "" +msgstr "" +"Project-Id-Version: nb\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2008-10-23 14:26+0200\n" +"Last-Translator: Bjørn Steensrud \n" +"Language-Team: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "LDAP root account password:" +msgid "LDAP administrative password:" +msgstr "Passord for LDAP root-konto:" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password of the administrative account." +msgstr "Oppgi passord som skal brukes for å logge inn til LDAP-databasen." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file ${filename} which will be " +#| "made readable to root only." +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Passordet blir lagret i en egen fil ${filename} som bare root-bruker har " +"tilgang til." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Kreves det innlogging til LDAP-databasen?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Entydig navn for søkebasen:" + +#. Type: string +#. Description +#: ../templates:5001 +#, fuzzy +#| msgid "" +#| "Please enter the distinguished name of the LDAP search base. Many sites " +#| "use the components of their domain names for this purpose. For example, " +#| "the domain \"example.net\" would use \"dc=example,dc=net\" as the " +#| "distinguished name of the search base." +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Oppgi entydig navn (DN) på LDAP-søkebasen. Mange installasjoner bruker " +"komponentene i domenenavnet til dette. For eksempel: domenet «example.net» " +"kunne bruke «dc=example,dc=net» som entydig navn på søkebasen." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "klar" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +#, fuzzy +#| msgid "Local crypt to use when changing passwords." +msgid "Local encryption algorithm to use for passwords:" +msgstr "Lokal crypt som skal brukes når passord endres." + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "LDAP-versjon som skal brukes:" + +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "" +#| "Please enter which version of the LDAP protocol should be used by " +#| "ldapns. It is usually a good idea to set this to the highest available " +#| "version number." +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Oppgi hvilken versjon av LDAP-protokollen som ldapns skal bruke. Det er som " +"regel best å oppgi det høyeste tilgjengelige versjonsnummeret." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "" +#| "Please enter the name of the account that will be used to log in to the " +#| "LDAP database." +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Oppgi navnet på kontoen som blir brukt til å logge inn på LDAP-databasen." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "This option will allow you to make password utilities that use pam, to " +#| "behave like you would be changing local passwords." +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Dette valget gjør at du kan få passordprogrammer som bruker paam til å " +"oppføre seg som om du endret lokale passord." + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Passordet blir lagret i en egen fil som bare root-bruker har tilgang til." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Please enter the URI of the LDAP server used. This is a string in the " +#| "form ldap://:/ . ldaps:// or ldapi:// can also be " +#| "used. The port number is optional." +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Oppgi URI for den LDAP-tjeneren som brukes. Dette er en streng på formen " +"ldap://:/ . ldaps:// eller ldapi:// kan også " +"brukes. Portnummer er ikke nødvendig, men kan oppgis." + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Note: It is usually a good idea to use an IP address; this reduces risks " +#| "of failure in the event name service is unavailable." +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Merk: Det er oftest best å bruke en IP-adresse, for det minsker risikoen for " +"svikt hvis navnetjenesten ikke er tilgjengelig." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "Password for database login account:" +msgid "Password for LDAP login user:" +msgstr "Passord for databasekontoen:" + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Oppgi passord som skal brukes for å logge inn til LDAP-databasen." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" + +#~ msgid "LDAP account for root:" +#~ msgstr "LDAP-konto for root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Denne kontoen blir brukt når root endrer et passord." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Merk at denne kontoen må være en privilegert konto." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Oppgi passordet som skal brukes når ${package} forsøker å logge inn til " +#~ "LDAP-katalogen med roots LDAP-konto." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "" +#~ "Hvis det oppgitte passordet er tomt, så blir det gamle passordet brukt." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Slå på dette hvis oppføringer fra databasen ikke kan hentes uten å loggge " +#~ "inn." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Merk: Dette trengs ikke under et normalt oppsett." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "PAM-modulen kan bestemme passordkryptering lokalt når passordene endres, " +#~ "dette er som regel et godt valg. Settes dette til noe annet enn «klar» så " +#~ "sikrer du at passordet blir kryptert på en eller annen måte." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Betydningen av valgene er:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "klar ‒ Ikke oppgi noen kryptering, dette er nyttig med tjenere som " +#~ "automatisk krypterer oppføringen userPassword." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt ‒ (Standard) bruk samme format i userPassword som i det flate " +#~ "filsystemet. Dette virker med de fleste oppsett " + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds ‒ Oppdater passordet slik det gjøres i Novell Directory Services, " +#~ "slett først det gamle passordet og oppdater deretter med klartekst " +#~ "passord." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad ‒ Som i Active Directory, Lag Unicode-passord og oppdater attributten " +#~ "unicodePwd" + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop ‒ Bruk LDAP-handlingen «password change extended operation» til å " +#~ "oppdatere passordet." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Alminnelig databasebruker:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Advarsel: IKKE BRUK privilegerte kontoer til å logge inn, oppsettsfila må " +#~ "være leselig for alle." + +#~ msgid "Make local root Database admin." +#~ msgstr "Gjør lokal root til Database-administrator" + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Hvis /etc er NFS-montert eller det brukes andre tilpassede oppsett bør " +#~ "dette slås av." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "URI for LDAP-tjeneren:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Skal debconf endre config-en din?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "libpam-ldap er endret til å bruke debconf til sitt oppsett. Skal " +#~ "innstillingene i debconf brukes på oppsettet? Pakkeoppgraderinger " +#~ "heretter vil bruke svaret som gis her." --- libpam-ldap-184.orig/debian/po/fr.po +++ libpam-ldap-184/debian/po/fr.po @@ -0,0 +1,347 @@ +# Translation of libpam-ldap debconf screens to French +# Copyright (C) 2006-2009 Debian French l10n team +# This file is distributed under the same license as the libpam-ldap package. +# +# Translators: +# Martin Quinson +# Philippe Batailler +# Christian Perrier , 2004. +# Guilhelm Panaget , 2007. +# Bruno Travouillon , 2009. +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-16 22:50+0200\n" +"Last-Translator: Bruno Travouillon \n" +"Language-Team: French \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: Plural-Forms: nplurals=2; plural=n>1;\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Compte de l'administrateur LDAP :" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Veuillez indiquer le nom du compte de l'administrateur LDAP." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Ce compte sera utilisé pour la gestion de la base de données, il doit donc " +"disposer des privilèges appropriés." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Mot de passe du compte de l'administrateur LDAP :" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Veuillez indiquer le mot de passe du compte administrateur." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Ce mot de passe sera conservé dans le fichier ${filename} qui ne sera " +"accessible qu'au superutilisateur local (« root ») et permettra à ${package} " +"d'être automatiquement authentifié lors des opérations dans la base de " +"données LDAP." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" +"Si ce champ n'est pas renseigné, le mot de passe précédemment enregistré " +"sera utilisé." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "La base de données LDAP demande-t-elle une identification ?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" +"Veuillez indiquer si le serveur LDAP nécessite une authentification pour la " +"lecture de ses données." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Une telle configuration n'est généralement pas utile." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Nom distinctif (DN) de la base de recherche :" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Veuillez indiquer le nom distinctif de la base de recherche LDAP. La " +"majorité des sites utilisent les composants de leur nom de domaine. Ainsi, " +"pour le domaine « exemple.net », le nom distinctif utilisé serait « dc=exemple," +"dc=net »." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "En clair" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "Chiffré" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "NDS Novell" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "Active Directory" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "EXOP OpenLDAP" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "MD5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "" +"Algorithme de chiffrement à utiliser localement pour les mots de passe :" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"Le module PAM peut chiffrer localement le mot de passe lors d'un changement, " +"ce qui est le comportement recommandé :\n" +" - En clair : pas de chiffrement. Peut être choisi lorsque les \n" +" serveurs LDAP chiffrent automatiquement l'attribut \n" +" « userPassword »;\n" +" - Chiffré : l'attribut « userPassword » utilise le même format que les\n" +" mots de passe locaux. Option à choisir en cas de doute;\n" +" - NDS : méthode « Novell Directory Services » : l'ancien mot\n" +" de passe est d'abord supprimé, puis mis à jour;\n" +" - Active Directory : \n" +" méthode « Active Directory » : crée un mot de passe \n" +" Unicode et met à jour l'attribut « unicodePwd »;\n" +" - EXOP : méthode de changement de mot de passe d'OpenLDAP." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Version de LDAP à utiliser :" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Veuillez choisir la version du protocole LDAP que doit utiliser « ldapns ». " +"Il est conseillé d'utiliser le numéro de version le plus élevé possible." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "Compte utilisateur d'ouverture de session LDAP :" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Veuillez indiquer le nom du compte LDAP qui devrait être utilisé pour les " +"ouvertures de session en lecture seule (accès non administrateur) dans la " +"base de données LDAP." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Il est fortement recommandé d'utiliser un compte sans privilièges car le " +"fichier de configuration qui contient le nom et le mot de passe du compte " +"sera accessible en lecture." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" +"Donner les privilèges de superutilisateur local au compte administrateur " +"LDAP ?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Si vous choisissez cette option, les outils de gestion de mots de passe qui " +"utilisent PAM pourront changer les mots de passe locaux." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Le mot de passe du compte d'administrateur LDAP sera conservé dans un " +"fichier séparé accessible au seul superutilisateur local (« root »)." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Si /etc est monté par NFS, cette option doit être désactivée." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "Identifiant uniforme de ressource (« URI ») du serveur LDAP :" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Veuillez indiquer l'identifiant uniforme de ressource (« URI ») d'accès au " +"serveur LDAP. Le format est « ldap://:/ ». Des URI " +"utilisant « ldaps:// » ou « ldapi:// » sont également possibles. Le numéro de " +"port est facultatif." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"L'utilisation d'une adresse IP est recommandée pour éviter les échecs " +"lorsque les services de noms de domaine sont indisponibles." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Mot de passe de l'utilisateur de la base LDAP :" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Veuillez indiquer le mot de passe pour le compte d'ouverture de session LDAP " +"en lecture seule." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Faut-il gérer la configuration de libpam-ldap automatiquement ?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"La configuration du paquet libpam-ldap peut être gérée automatiquement en " +"utilisant les réponses aux questions posées lors de l'étape de " +"configuration. Le fichier de configuration obtenu peut écraser des " +"changements locaux." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Si vous refusez cette option, plus aucune question ne vous sera posée et " +"vous devrez configurer le paquet vous-même." --- libpam-ldap-184.orig/debian/po/vi.po +++ libpam-ldap-184/debian/po/vi.po @@ -0,0 +1,476 @@ +# Vietnamese Translation for libpam-ldap. +# Copyright © 2007 Free Software Foundation, Inc. +# Clytie Siddall , 2005-2007. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap 180-1.5\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2007-05-31 21:45+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" +"X-Generator: LocFactoryEditor 1.6.3b1\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "Root login password" +msgid "LDAP administrative password:" +msgstr "Mật khẩu đăng nhập người chủ" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "This password will be used to log in to the LDAP database." +msgid "Please enter the password of the administrative account." +msgstr "Mật khẩu này sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "Mật khẩu sẽ được cất giữ trong tập tin riêng chỉ cho người chủ đọc." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +#, fuzzy +#| msgid "Database requires logging in." +msgid "Does the LDAP database require login?" +msgstr "Cơ sở dữ liệu ấy cần đến đăng nhập." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +#, fuzzy +#| msgid "The distinguished name of the search base." +msgid "Distinguished name of the search base:" +msgstr "Tên phân biệt của cơ bản tìm kiếm." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "rõ" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "mật mã" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +#, fuzzy +#| msgid "Local crypt to use when changing passwords." +msgid "Local encryption algorithm to use for passwords:" +msgstr "Mặt mã cục bộ cần dùng khi thay đổi mật khẩu." + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "LDAP version to use." +msgid "LDAP version to use:" +msgstr "Phiên bản LDAP cần dùng." + +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "" +#| "This variable controls which version of the LDAP protocol will ldapns " +#| "use. It is always a good idea to set this to highest possible version " +#| "number." +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Biến này điều khiển phiên bản giao thức LDAP nào trình ldapns sẽ dùng. Rất " +"khuyên bạn đặt giá trị này thành số hiệu phiên bản cao nhất có thể." + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "Root login account" +msgid "LDAP login user account:" +msgstr "Tài khoản đăng nhập người chủ" + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "" +#| "This is the account that will be used to log in to the LDAP database." +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "Đây là tải khoản sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "This option will allow you to make password utilities that use pam, to " +#| "behave like you would be changing local passwords." +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Tùy chọn này sẽ cho phép bạn tạo tiện ích mật khẩu có dùng PAM, để ứng xử " +"như khi thay đổi mật khẩu cục bộ." + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "Mật khẩu sẽ được cất giữ trong tập tin riêng chỉ cho người chủ đọc." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "LDAP Server host." +msgid "LDAP server URI:" +msgstr "Máy phục vụ LDAP." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Note: It is always a good idea to use an IP address, it reduces risks of " +#| "failure." +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "Ghi chú : rất khuyên bạn dùng địa chỉ IP, để giảm khả năng gặp lỗi." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "Password for the login account." +msgid "Password for LDAP login user:" +msgstr "Mặt khẩu cho tài khoản đăng nhập." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "This password will be used to log in to the LDAP database." +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Mật khẩu này sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Tài khoản này sẽ được dùng khi người chủ thay đổi mật khẩu." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Ghi chú : tài khoản này phải là tài khoản có quyền." + +#, fuzzy +#~| msgid "Empty password will re-use the old password." +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "Mật khẩu rỗng thì sử dụng lại mật khẩu cũ." + +#, fuzzy +#~| msgid "" +#~| "You need to log in to the database only if you can't retreive entries " +#~| "from the database without it." +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Bạn cần phải đăng nhập vào cơ sở dữ liệu chỉ nếu bạn không thể lấy mục " +#~ "nhập từ cơ sở dữ liệu khi chưa đăng nhập." + +#, fuzzy +#~| msgid "Note: on a normal setup this is not needed." +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Ghi chú : trên thiết lập thường không cần." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "Mô-đun PAM có thể đặt cục bộ mật mã mật khẩu khi thay đổi mật khẩu : " +#~ "thường là sự chọn tốt. Bằng cách đặt giá trị này thành điều khác với « rõ " +#~ "», bạn đảm bảo mật khẩu được mật mã bằng cách nào." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Nghĩa của sự chọn:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "• rõ\t\tĐừng mật mã: có ích với trình phục vụ tự động mật mã mục nhập « " +#~ "userPassword »." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "• mật mã\t\t(Mặc định) làm cho « userPassword » dùng cùng một định dạng " +#~ "với hệ thống phẳng: hoạt động được cho phần lớn cấu hình." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "• nds\tDùng khả năng cập nhật kiểu Dịch vụ Đăng ký Novell (Novell " +#~ "Directory Services): trước hết gỡ bỏ mật khẩu cũ rồi cập nhật với mật " +#~ "khẩu chữ rõ." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "• ad\t\tKiểu Thư mục Hoạt động (Active Directory): tạo mật khẩu Unicode " +#~ "và cập nhật thuộc tính « unicodePwd »." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "• exop\tDùng thao tác đã kéo dài thay đổi mật khẩu của OpenLDAP để cập " +#~ "nhật mật khẩu." + +#, fuzzy +#~| msgid "Unprivileged database user." +#~ msgid "Unprivileged database user:" +#~ msgstr "Người dùng cơ sở dữ liệu không có quyền." + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Cảnh báo : ĐỪNG dùng tài khoản có quyền truy cập đặc biệt để đăng nhập, " +#~ "vì tập tin cấu hình phải cho phép mọi người đọc." + +#~ msgid "Make local root Database admin." +#~ msgstr "Gán người chủ cục bộ là quản trị cơ sở dữ liệu." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Dùng /etc đã lắp bởi NFS hay thiết lập riêng khác nào thì nên tắt khả " +#~ "năng này." + +#~ msgid "Make debconf change your config?" +#~ msgstr "Cho phép debconf sửa đổi cấu hình không?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "Gói libpam-ldap đã bắt đầu sử dụng debconf để cấu hình. Có nên áp dụng " +#~ "thiết lập trong debconf cho cấu hình không? Các việc nâng cấp gói sau sẽ " +#~ "cũng dùng trả lời này." + +#~ msgid "" +#~ "This password will be used when libpam_ldap tries to login to the database" +#~ msgstr "Mật khẩu này sẽ được dùng khi libpam_ldap thử đăng nhập" + +#~ msgid "" +#~ "This is not the same as root login, entering privileged login here is " +#~ "dangerous, as the configuration file has to be readable to all." +#~ msgstr "" +#~ "Đăng nhập này không phải trùng với đăng nhập người chủ. Nhập vào đây chi " +#~ "tiết đăng nhập có quyền truy cập đặc biệt sẽ nguy hiểm, vì tập tin cấu " +#~ "hình phải cho phép mọi người đọc." + +#~ msgid "The address of the LDAP server used." +#~ msgstr "Địa chỉ của máy phục vụ LDAP sẽ dùng." + +#~ msgid "cn=manager,dc=example,dc=net" +#~ msgstr "cn=manager,dc=example,dc=net" + +#~ msgid "dc=example,dc=net" +#~ msgstr "dc=example,dc=net" + +#~ msgid "clear, crypt, nds, ad, exop" +#~ msgstr "clear, crypt, nds, ad, exop" + +#~ msgid "3, 2" +#~ msgstr "3, 2" + +#~ msgid "cn=proxyuser,dc=example,dc=net" +#~ msgstr "cn=proxyuser,dc=example,dc=net" + +#~ msgid "127.0.0.1" +#~ msgstr "127.0.0.1" --- libpam-ldap-184.orig/debian/po/nl.po +++ libpam-ldap-184/debian/po/nl.po @@ -0,0 +1,487 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2007-03-09 22:03+0100\n" +"Last-Translator: Bart Cornelis \n" +"Language-Team: debian-l10n-dutch \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Dutch\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "LDAP root account password:" +msgid "LDAP administrative password:" +msgstr "Wachtwoord van de LDAP-root-account:" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password of the administrative account." +msgstr "" +"Wat is het wachtwoord dat gebruikt zal worden om bij de LDAP database aan te " +"melden?" + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file ${filename} which will be " +#| "made readable to root only." +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Dit wachtwoord wordt opgeslagen in een apart bestand ${filename} dat enkel " +"leesbaar is voor root." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Wordt aanmelden door de LDAP-database vereist?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Onderscheiden naam van de zoekbasis:" + +#. Type: string +#. Description +#: ../templates:5001 +#, fuzzy +#| msgid "" +#| "Please enter the distinguished name of the LDAP search base. Many sites " +#| "use the components of their domain names for this purpose. For example, " +#| "the domain \"example.net\" would use \"dc=example,dc=net\" as the " +#| "distinguished name of the search base." +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Gelieve de onderscheiden naam van de LDAP zoek basis in te voeren. Veel " +"sites gebruiken de componenten van hun domeinnaam voor dit doel. " +"Bijvoorbeeld: de domein naam\"voorbeeld.net\" zou gebruik maken van " +"\"dc=voorbeeld,dc=net\" als de onderscheiden naam van de zoek basis." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "onversleuteld" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +#, fuzzy +#| msgid "Local crypt to use when changing passwords." +msgid "Local encryption algorithm to use for passwords:" +msgstr "" +"Welke lokale versleuteling dient gebruikt te worden bij het wijzigen van " +"wachtwoorden." + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Te gebruiken LDAP versie:" + +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "" +#| "Please enter which version of the LDAP protocol should be used by " +#| "ldapns. It is usually a good idea to set this to the highest available " +#| "version number." +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Welke versie van het LDAP-protocol dient ldapns te gebruiken?. Meestal is " +"het een goed idee om hier de hoogste beschikbare versie in te stellen." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "" +#| "Please enter the name of the account that will be used to log in to the " +#| "LDAP database." +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Wat is de naam van de account die gebruikt zal worden voor aanmelding bij de " +"LDAP-database?" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "This option will allow you to make password utilities that use pam, to " +#| "behave like you would be changing local passwords." +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Deze optie stelt u in staat om wachtwoordprogramma's die gebruik maken van " +"pam, zich te laten gedragen alsof u wachtwoorden lokaal wijzigt." + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Dit wachtwoord wordt opgeslagen in een apart bestand waarop de rechten " +"ingesteld worden zodat enkel root het kan lezen." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Please enter the URI of the LDAP server used. This is a string in the " +#| "form ldap://:/ . ldaps:// or ldapi:// can also be " +#| "used. The port number is optional." +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Wat is de URI van de te gebruiken LDAP-server? Dit is een string in de vorm " +"ldap://:/ . ldaps:// en ldapi:// mogen ook gebruikt " +"worden. Het poortnummer is optioneel." + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Note: It is usually a good idea to use an IP address; this reduces risks " +#| "of failure in the event name service is unavailable." +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Opmerking: In het algemeen is het een goed idee om een IP adres te " +"gebruiken; dit vermindert de kans op mislukkingen indien de eventnaam dienst " +"onbeschikbaar is." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "Password for database login account:" +msgid "Password for LDAP login user:" +msgstr "Wachtwoord voor de database-aanmeldingsaccount:" + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Wat is het wachtwoord dat gebruikt zal worden om bij de LDAP database aan te " +"melden?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" + +#~ msgid "LDAP account for root:" +#~ msgstr "LDAP-account voor root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "" +#~ "Deze account zal gebruikt worden wanneer de beheerder een wachtwoord " +#~ "wijzigt." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Merk op: Dit moet een bevoorrecht account zijn." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Wat is het wachtwoord dat ${package} dient te gebruiken om in te loggen " +#~ "op de LDAP-directory met de LDAP-root-account?" + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "" +#~ "Als u geen wachtwoord invoer zal het oude wachtwoord hergebruikt worden." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Beantwoord dit enkel positief indien u geen ingangen van de database kunt " +#~ "ontvangen zonder u aan te melden." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Opmerking: In een normale opzet is dit niet nodig." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "De PAM-module kan de wachtwoordversleuteling lokaal instellen bij het " +#~ "wijzigen van de wachtwoorden; dit is normaal een goede keuze. Door een " +#~ "niet-lege waarde te kiezen zorgt u ervoor dat het wachtwoord op de een of " +#~ "andere wijze wordt versleuteld." + +#~ msgid "The meanings for selections are:" +#~ msgstr "De betekenis van de verschillende opties is:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "onversleuteld - Wachtwoorden niet versleutelen, dit is nuttig voor " +#~ "servers die de ingave van gebruikerswachtwoorden automatisch versleutelen." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (standaard) Hierbij krijgt het gebruikerswachtwoord hetzelfde " +#~ "formaat als het platte bestandssysteem; dit werkt voor het merendeel van " +#~ "de configuraties." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Als Novell Directory Services; het oude wachtwoord wordt verwijderd " +#~ "en daarna opnieuw gezet met het onversleutelde wachtwoord." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - Als Active Directory; een Unicode wachtwoord wordt aangemaakt waarna " +#~ "de eigenschap unicodePwd wordt bijgewerkt." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - Gebruik de uitgebreide verwerking van OpenLDAP voor het wijzigen " +#~ "van het wachtwoord." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Niet-bevoorrechte databasegebruiker:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Waarschuwing: Gebruik geen bevoorrechte accounts om in te loggen, het " +#~ "configuratiebestand moet voor iedereen leesbaar blijven." + +#~ msgid "Make local root Database admin." +#~ msgstr "Maak de lokale gebruiker 'root' de databasebeheerder." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Als u een via NFS aangekoppelde '/etc'-map, of een andere aangepaste " +#~ "opzet heeft kunt u dit best uitschakelen." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "LDAP-server URI (Uniform Resource Identifier):" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Wilt u dat debconf uw configuratie wijzigt?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "Het is nu mogelijk om de configuratie van libpam-ldap via debconf te " +#~ "beheren. Wilt u de configuratie via debconf beheren (zo niet zal u de " +#~ "configuratie handmatig moeten beheren)? Toekomstige opwaarderingen van " +#~ "het pakket gaan uit van het antwoord dat u hier heeft." --- libpam-ldap-184.orig/debian/po/cs.po +++ libpam-ldap-184/debian/po/cs.po @@ -0,0 +1,446 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-09 17:15+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "Správcovský LDAP účet:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Zadejte prosím název správcovského LDAP účtu." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Tento účet se bude automaticky používat pro správu databáze, tudíž musí mít " +"příslušná správcovská oprávnění." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "Heslo správcovského LDAP účtu:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Zadejte heslo správcovského účtu." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Heslo se uloží v samostatném souboru ${filename}, který může číst jen " +"uživatel root. To umožní balíku ${package}, aby se mohl automaticky " +"přihlásit k databázi jako správce." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "Ponecháte-li prázdné, použije se heslo z minula." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Vyžaduje LDAP databáze přihlášení?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "Vyberte, zda LDAP server odpovídá na dotazy až po přihlášení." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Toto obvykle není potřeba." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Rozlišovací název prohledávaného stromu:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Zadejte rozlišovací název prohledávaného LDAP stromu. Mnoho serverů pro " +"tento účel využívá části svých doménových jmen. Například doména „priklad." +"cz“ by jako rozlišovací jméno svého stromu použila „dc=priklad,dc=cz“." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "clear" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Lokální šifrovací algoritmus pro hesla:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"PAM modul umí při změně hesla dané heslo zašifrovat, což se obvykle " +"doporučuje:\n" +" * clear: žádné šifrování. Hodí se u serverů, které záznam userPassword\n" +" šifrují automaticky. * crypt: zajistí, že userPassword bude mít stejný " +"formát jako\n" +" klasická databáze passwd. Jste-li na pochybách, zvolte tuto možnost.\n" +" * nds: použije aktualizaci ve stylu Novell Directory Services. Nejprve\n" +" odstraní staré heslo a pak se aktualizuje.\n" +" * ad: styl Active Directory. Vytvoří unicodové heslo a aktualizuje\n" +" atribut unicodePwd.\n" +" * exop: pro změnu hesla použije rozšířenou operaci změny hesla systému\n" +" OpenLDAP." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Verze LDAPu, která se má použít:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Vyberte prosím verzi LDAP protokolu, kterou má ldapns používat. Obvykle se " +"doporučuje použít nejvyšší dostupnou verzi." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "LDAP účet:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Zadejte jméno LDAP účtu, který se použije pro běžné dotazy do databáze " +"(dotazy pouze pro čtení, nevyžadují správcovská oprávnění)." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"Důrazně se doporučuje použít neprivilegovaný účet, protože konfigurační " +"soubor, do kterého se zapíše jméno účtu a heslo, musí být čitelný pro " +"všechny uživatele." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "Povolit správcovskému LDAP účtu, aby se choval jako lokální root?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Touto volbou povolíte nástrojům pro správu hesel využívajícím PAM, aby " +"měnily lokální hesla." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"Heslo správcovského LDAP účtu bude uloženo v samostatném souboru, který může " +"číst pouze uživatel root." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Je-li /etc připojeno přes NFS, měli byste tuto možnost zamítnout." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "URI LDAP serveru:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Zadejte URI (Uniform Resource Identifier) LDAP serveru. Jedná se o řetězec " +"ve tvaru „ldap://:/“. Možné jsou i " +"varianty „ldaps://“ a „ldapi://“. Číslo portu není povinné." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Doporučuje se použít IP adresu, protože se tím snižuje riziko chyby v " +"případě, že je služba překladu jmen nedostupná." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "Heslo pro LDAP uživatele:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Zadejte heslo pro běžný LDAP účet." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Spravovat nastavení libpam-ldap automaticky?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Nastavení balíku libpam-ldap je možno spravovat automaticky pomocí otázek a " +"odpovědí jako je tato. Výsledný konfigurační soubor může přepsat ručně " +"provedené změny." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Pokud tuto možnost zamítnete, další otázky se nezobrazí a konfiguraci budete " +"muset vytvořit ručně." + +#~ msgid "LDAP account for root:" +#~ msgstr "LDAP účet uživatele root:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "Tento účet se použije, když si root bude měnit heslo." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Poznámka: tento účet musí být privilegovaným účtem." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Zadejte prosím heslo, které se použije v případech, když se ${package} " +#~ "pokusí přihlásit do LDAP adresáře pomocí LDAP účtu uživatele root." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "Zadáním prázdného hesla se znovu-použije staré heslo." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Souhlaste pouze v případě, že nemůžete získávat záznamy z databáze bez " +#~ "přihlášení." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Poznámka: při běžném nastavení to není potřeba." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "PAM modul umí při změně hesla dané heslo zašifrovat, což je obvykle dobrá " +#~ "volba. Tím, že vyberete jinou možnost než clear, máte jistotu, že bude " +#~ "heslo nějakým způsobem zašifrováno." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Význam možností je následující:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "clear - žádné šifrování. Hodí se u serverů, které záznam userPassword " +#~ "šifrují automaticky." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (výchozí) zajistí, že userPassword bude mít stejný formát jako v " +#~ "klasickém souborovém pojetí. Toto nastavení bude fungovat pro většinu " +#~ "případů." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - použije aktualizaci ve stylu Novell Directory Services. Nejprve " +#~ "odstraní staré heslo a pak aktualizuje nešifrovaným heslem." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - styl Active Directory. Vytvoří unicodové heslo a aktualizuje atribut " +#~ "unicodePwd." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - pro změnu hesla použije rozšířenou operaci změny hesla systému " +#~ "OpenLDAP." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Neprivilegovaný databázový uživatel:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Varování: NEPOUŽÍVEJTE privilegované účty pro přihlašování, konfigurační " +#~ "soubor musí být čitelný pro všechny uživatele." + +#~ msgid "Make local root Database admin." +#~ msgstr "Nastavit lokálního roota jako správce databáze." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Používáte-li /etc připojené přes NFS, nebo jinak upravené nastavení, měli " +#~ "byste zde nesouhlasit." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "URI LDAP serveru:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "Nechat debconf, aby změnil konfigurační soubor?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "libpam-ldap nyní používá pro konfiguraci debconf. Má se nastavení z " +#~ "debconfu použít na konfigurační soubor? Další aktualizace balíku již " +#~ "budou automaticky používat odpovědi, které zde zadáte." --- libpam-ldap-184.orig/debian/po/fi.po +++ libpam-ldap-184/debian/po/fi.po @@ -0,0 +1,330 @@ +# Copyright (C) 2009 +# This file is distributed under the same license as the libpam-ldap package. +# +# Esko Arajärvi , 2009. +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2009-06-09 21:30+0300\n" +"Last-Translator: Esko Arajärvi \n" +"Language-Team: Finnish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Finnish\n" +"X-Poedit-Country: FINLAND\n" +"X-Generator: Lokalize 0.3\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "LDAPin ylläpitotunnus:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "Anna LDAPin ylläpitotunnuksen nimi." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" +"Tätä tunnusta käytetään automaattisesti tietokannan ylläpitoon, joten sillä " +"tulee olla tarvittavat ylläpito-oikeudet." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "LDAP administrative password:" +msgstr "LDAPin ylläpitosalasana:" + +#. Type: password +#. Description +#: ../templates:3001 +msgid "Please enter the password of the administrative account." +msgstr "Anna ylläpitotunnuksen salasana." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"Salasana tallennetaan tiedostoon ${filename}, joka on vain pääkäyttäjän " +"luettavissa. Paketti ${package} käyttää sitä automaattiseen tietokannan " +"ylläpitoon." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "Jos kenttä on tyhjä, käytetään aiemmin tallennettua salasanaa." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "Vaatiiko LDAP-tietokanta kirjautumisen?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "Valitse vaatiiko LDAP-palvelin kirjautumisen ennen tietueiden hakua." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "Tällaista asetusta ei yleensä tarvita." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Hakukannan erittelevä nimi:" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Anna LDAP-hakukannan erittelevä nimi (Distinguished Name, DN). Useilla " +"sivustoilla käytetään verkkonimen osia tähän tarkoitukseen. Esimerkiksi " +"verkkotunnus ”esimerkki.fi” käyttäisi nimeä ”dc=esimerkki,dc=fi” hakukannan " +"erittelevänä nimenä." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "selväkielinen" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "Local encryption algorithm to use for passwords:" +msgstr "Paikallinen salasanojen salaamiseen käytettävä algoritmi:" + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" +"On suositeltavaa antaa PAM-moduulin salata salasana paikallisesti, kun se " +"vaihdetaan:\n" +" * selväkielinen: Valitse tämä, kun LDAP-palvelimet automaattisesti\n" +" salaavat userPassword-tietueen.\n" +" * crypt: userPassword käyttää samaa muotoa kuin paikallinen\n" +" salasanatietokanta. Valitse tämä, jos olet epävarma.\n" +" * nds: Käytä Novell Directory Services -tyylistä päivitystä.\n" +" Salasana poistetaan ensin ja päivitetään sitten.\n" +" * ad: Active Directory-tyylissä luodaan ensin Unicode-\n" +" salasana ja päivitetään unicodePwd-attribuutti.\n" +" * exop: Käytä OpenLDAP-salasanan vaihdon lisätoimintoa\n" +" salasanan vaihtoon." + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Käytettävä LDAPin versio:" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Valitse LDAP-protokollan versio, jota ldapns:n tulisi käyttää. On yleensä " +"suositeltavaa käyttää suurinta käytettävissä olevaa versionumeroa." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "LDAP-kirjautumistunnus:" + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Anna LDAP-tunnus, jota käytetään LDAP-tietokantaan kirjautumiseen muissa " +"kuin ylläpitotilanteissa (vain lukuoikeudet)." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" +"On erittäin suositeltavaa käyttää tavallista tunnusta, koska tunnuksen ja " +"salasanan sisältävän asetustiedoston tulee olla kaikkien luettavissa." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" +"Tulisiko LDAPin ylläpitotunnuksella olla paikallisen pääkäyttäjän oikeudet?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Tämä valinta sallii PAMia käyttävien salasanatyökalujen vaihtaa paikallisia " +"salasanoja." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"LDAPin ylläpitotunnuksen salasana tallennetaan erilliseen tiedostoon, joka " +"on vain pääkäyttäjän luettavissa." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "Jos /etc liitetään NFS:n avulla, tämän tulisi olla poissa käytöstä." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "LDAP-palvelimen URI:" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Anna käytettävän LDAP-palvelimen URI. Tämä on merkkijono, joka on muotoa " +"”ldap://:/”. Myös skeemoja ldaps:// ja ldapi:// " +"voidaan käyttää. Porttinumero ei ole pakollinen." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"On suositeltavaa käyttää IP-osoitetta, koska tällöin nimipalvelun " +"toimimattomuus ei aiheuta toimintahäiriötä." + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Password for LDAP login user:" +msgstr "LDAP-kirjautumistunnuksen salasana:" + +#. Type: password +#. Description +#: ../templates:11001 +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "Anna tavallisen LDAP-kirjautumistunnuksen salasana." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "Hallinnoidaanko libpam-ldapin asetuksia automaattisesti?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" +"Paketin libpam-ldap asetuksia voidaan hallinnoida automaattisesti käyttäen " +"asetusprosessin yhteydessä kysyttyihin kysymyksiin annettuja vastauksia. " +"Tuloksena syntyvä asetustiedosto saattaa kirjoittaa yli paikallisia " +"muutoksia." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" +"Jos et valitse tätä vaihtoehtoa, muita kysymyksiä ei kysytä ja asetukset " +"täytyy tehdä käsin." --- libpam-ldap-184.orig/debian/po/gl.po +++ libpam-ldap-184/debian/po/gl.po @@ -0,0 +1,474 @@ +# Galician translation of libpam-ldap's debconf templates +# This file is distributed under the same license as the libpam-ldap package. +# Jacobo Tarrio , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-ldap\n" +"Report-Msgid-Bugs-To: libpam-ldap@packages.debian.org\n" +"POT-Creation-Date: 2009-06-08 06:36+0200\n" +"PO-Revision-Date: 2007-02-27 09:43+0100\n" +"Last-Translator: Jacobo Tarrio \n" +"Language-Team: Galician \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LDAP administrative account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Please enter the name of the LDAP administrative account." +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"This account will be used automatically for database management, so it must " +"have the appropriate administrative privileges." +msgstr "" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "LDAP root account password:" +msgid "LDAP administrative password:" +msgstr "Contrasinal da conta de administrador de LDAP:" + +#. Type: password +#. Description +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password of the administrative account." +msgstr "" +"Introduza o contrasinal que se ha empregar para se conectar á base de datos " +"LDAP." + +#. Type: password +#. Description +#. Translators: do not translate "${filename}" +#: ../templates:3001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file ${filename} which will be " +#| "made readable to root only." +msgid "" +"The password will be stored in the file ${filename}. This will be made " +"readable to root only, and will allow ${package} to carry out automatic " +"database management logins." +msgstr "" +"O contrasinal hase armacenar nun ficheiro ${filename} separado que só o " +"administrador ha poder ler." + +#. Type: password +#. Description +#: ../templates:3001 +msgid "" +"If this field is left empty, the previously stored password will be re-used." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Does the LDAP database require login?" +msgstr "¿A base de datos LDAP precisa de identificación?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Please choose whether the LDAP server enforces a login before retrieving " +"entries." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Such a setup is not usually needed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Distinguished name of the search base:" +msgstr "Nome distinguido da base de busca:" + +#. Type: string +#. Description +#: ../templates:5001 +#, fuzzy +#| msgid "" +#| "Please enter the distinguished name of the LDAP search base. Many sites " +#| "use the components of their domain names for this purpose. For example, " +#| "the domain \"example.net\" would use \"dc=example,dc=net\" as the " +#| "distinguished name of the search base." +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Introduza o nome distinguido da base de busca LDAP. Moitos sitios empregan " +"os compoñentes dos seus nomes de dominio para esta finalidade. Por exemplo, " +"o dominio \"exemplo.net\" había empregar \"dc=exemplo,dc=net\" coma nome " +"distinguido da base de busca." + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "clear" +msgstr "clear" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "crypt" +msgstr "crypt" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "nds" +msgstr "nds" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "ad" +msgstr "ad" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "exop" +msgstr "exop" + +#. Type: select +#. Choices +#: ../templates:6001 +msgid "md5" +msgstr "md5" + +#. Type: select +#. Description +#: ../templates:6002 +#, fuzzy +#| msgid "Local crypt to use when changing passwords." +msgid "Local encryption algorithm to use for passwords:" +msgstr "Cifrado a empregar ao cambiar os contrasinais." + +#. Type: select +#. Description +#: ../templates:6002 +msgid "" +"The PAM module can encrypt the password locally when changing it, which is " +"recommended:\n" +" * clear: no encryption. This should be chosen when LDAP servers\n" +" automatically encrypt the userPassword entry;\n" +" * crypt: make userPassword use the same format as the flat\n" +" local password database. If in doubt, you should choose this option;\n" +" * nds: use Novell Directory Services-style updating. The old\n" +" password is first removed, then updated;\n" +" * ad: Active Directory-style. This creates a Unicode password and\n" +" updates the unicodePwd attribute;\n" +" * exop: use the OpenLDAP password change extended operation to update the\n" +" password." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7001 +msgid "LDAP version to use:" +msgstr "Versión de LDAP a empregar:" + +#. Type: select +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "" +#| "Please enter which version of the LDAP protocol should be used by " +#| "ldapns. It is usually a good idea to set this to the highest available " +#| "version number." +msgid "" +"Please choose the version of the LDAP protocol that should be used by " +"ldapns. Using the highest available version number is recommended." +msgstr "" +"Introduza a versión do protocolo LDAP que ldapns ten que empregar. Adoita " +"ser unha boa idea empregar o número de versión máis alto dispoñible." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "LDAP login user account:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:8001 +#, fuzzy +#| msgid "" +#| "Please enter the name of the account that will be used to log in to the " +#| "LDAP database." +msgid "" +"Please enter the name of the LDAP account that should be used for non-" +"administrative (read-only) database logins." +msgstr "" +"Introduza o nome da conta que se ha empregar para se conectar á base de " +"datos LDAP." + +#. Type: string +#. Description +#: ../templates:8001 +msgid "" +"It is highly recommended to use an unprivileged account, because the " +"configuration file that contains the account name and password must be world-" +"readable." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Allow LDAP admin account to behave like local root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "This option will allow you to make password utilities that use pam, to " +#| "behave like you would be changing local passwords." +msgid "" +"This option will allow password utilities that use PAM to change local " +"passwords." +msgstr "" +"Esta opción halle permitir facer que as utilidades de contrasinais que " +"empregan PAM funcionen coma se cambiara contrasinais locais." + +#. Type: boolean +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The password will be stored in a separate file which will be made " +#| "readable to root only." +msgid "" +"The LDAP admin account password will be stored in a separate file which will " +"be made readable to root only." +msgstr "" +"O contrasinal hase armacenar nun ficheiro separado que só o administrador ha " +"poder ler." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "If /etc is mounted by NFS, this option should be disabled." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "LDAP server URI:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Please enter the URI of the LDAP server used. This is a string in the " +#| "form ldap://:/ . ldaps:// or ldapi:// can also be " +#| "used. The port number is optional." +msgid "" +"Please enter the Uniform Resource Identifier of the LDAP server. The format " +"is 'ldap://:/'. Alternatively, 'ldaps://' or " +"'ldapi://' can be used. The port number is optional." +msgstr "" +"Introduza o URI do servidor LDAP que se emprega. É unha cadea de caracteres " +"na forma ldap://:/ . Tamén se poden empregar ldaps:// ou " +"ldapi:// . O número do porto é opcional." + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +#| msgid "" +#| "Note: It is usually a good idea to use an IP address; this reduces risks " +#| "of failure in the event name service is unavailable." +msgid "" +"Using an IP address is recommended to avoid failures when domain name " +"services are unavailable." +msgstr "" +"Nota: Adoita ser unha boa idea empregar un enderezo IP; isto reduce o risco " +"de fallo se o servizo de nomes non está dispoñible." + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "Password for database login account:" +msgid "Password for LDAP login user:" +msgstr "Contrasinal para a conta de identificación á base de datos:" + +#. Type: password +#. Description +#: ../templates:11001 +#, fuzzy +#| msgid "" +#| "Please enter the password that will be used to log in to the LDAP " +#| "database." +msgid "Please enter the password for the nonadministrative LDAP login account." +msgstr "" +"Introduza o contrasinal que se ha empregar para se conectar á base de datos " +"LDAP." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Manage libpam-ldap configuration automatically?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"The libpam-ldap package configuration may be managed automatically using " +"answers to questions asked during the configuration process. The resulting " +"configuration file may overwrite local changes." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"If you do not choose this option, no further questions will be asked and the " +"configuration will need to be done manually." +msgstr "" + +#~ msgid "LDAP account for root:" +#~ msgstr "Conta LDAP para o administrador:" + +#~ msgid "This account will be used when root changes a password." +#~ msgstr "" +#~ "Hase empregar esta conta cando o administrador cambie un contrasinal." + +#~ msgid "Note: This account has to be a privileged account." +#~ msgstr "Nota: Esta conta ten que ser unha conta con privilexios." + +#~ msgid "" +#~ "Please enter the password to use when ${package} tries to login to the " +#~ "LDAP directory using the LDAP account for root." +#~ msgstr "" +#~ "Introduza o contrasinal a empregar cando ${package} tente conectarse ao " +#~ "directorio LDAP empregando a conta LDAP do administrador." + +#~ msgid "Entering an empty password will re-use the old password." +#~ msgstr "" +#~ "Se introduce un contrasinal baleiro hase volver empregar o contrasinal " +#~ "antigo." + +#~ msgid "" +#~ "Choose this option if you can't retrieve entries from the database " +#~ "without logging in." +#~ msgstr "" +#~ "Escolla esta opción se non pode obter as entradas da base de datos sen se " +#~ "identificar." + +#~ msgid "Note: Under a normal setup, this is not needed." +#~ msgstr "Nota: Nunha configuración normal non é necesario." + +#~ msgid "" +#~ "The PAM module can set the password crypt locally when changing the " +#~ "passwords, this is usually a good choice. By setting this to something " +#~ "else than clear you are making sure that the password gets crypted in " +#~ "some way." +#~ msgstr "" +#~ "O módulo PAM pode establecer o cifrado do contrasinal localmente ao " +#~ "cambiar os contrasinais; isto adoita ser unha boa idea. Ao establecelo a " +#~ "algo distinto de \"clear\" asegúrase de que o contrasinal se cifra dalgún " +#~ "xeito." + +#~ msgid "The meanings for selections are:" +#~ msgstr "Os significados das opcións son:" + +#~ msgid "" +#~ "clear - Don't set any encryptions, this is useful with servers that " +#~ "automatically encrypt userPassword entry." +#~ msgstr "" +#~ "clear - Non cifra; é útil con servidores que cifran automaticamente a " +#~ "entrada UserPassword." + +#~ msgid "" +#~ "crypt - (Default) make userPassword use the same format as the flat " +#~ "filesystem. this will work for most configurations" +#~ msgstr "" +#~ "crypt - (Por defecto) fai que userPassword empregue o mesmo formato que o " +#~ "sistema de ficheiros normal. Isto funciona na maioría das configuracións." + +#~ msgid "" +#~ "nds - Use Novell Directory Services-style updating, first remove the old " +#~ "password and then update with cleartext password." +#~ msgstr "" +#~ "nds - Actualiza co mesmo sistema que Novell Directory Services; primeiro " +#~ "elimina o contrasinal antigo e despois establece un contrasinal en claro." + +#~ msgid "" +#~ "ad - Active Directory-style. Create Unicode password and update " +#~ "unicodePwd attribute" +#~ msgstr "" +#~ "ad - Actualiza coma Active Directory. Crea un contrasinal Unicode e " +#~ "actualiza o atributo unicodePwd." + +#~ msgid "" +#~ "exop - Use the OpenLDAP password change extended operation to update the " +#~ "password." +#~ msgstr "" +#~ "exop - Emprega a operación estendida de cambio de contrasinal de OpenLDAP " +#~ "para actualizar o contrasinal." + +#~ msgid "Unprivileged database user:" +#~ msgstr "Usuario sen privilexios da base de datos:" + +#~ msgid "" +#~ "Warning: DO NOT use privileged accounts for logging in, the configuration " +#~ "file has to be world readable." +#~ msgstr "" +#~ "Aviso: NON empregue contas con privilexios para se conectar; o ficheiro " +#~ "de configuración ten que ser lexible para todo o mundo." + +#~ msgid "Make local root Database admin." +#~ msgstr "" +#~ "Facer que o administrador local sexa administrador da base de datos." + +#~ msgid "" +#~ "If you are using NFS mounted /etc or any other custom setup, you should " +#~ "disable this." +#~ msgstr "" +#~ "Se emprega un directorio /etc montado por NFS ou outra configuración " +#~ "personalizada, debería desactivalo." + +#~ msgid "LDAP server Uniform Resource Identifier:" +#~ msgstr "URI do servidor LDAP:" + +#~ msgid "Make debconf change your config?" +#~ msgstr "¿Facer que debconf cambie a configuración?" + +#~ msgid "" +#~ "libpam-ldap has been moved to use debconf for its configuration. Should " +#~ "the settings in debconf be applied to the configuration? Package " +#~ "upgrades will use your answer here going forward." +#~ msgstr "" +#~ "Modificouse libpam-ldap para que empregue debconf para a súa " +#~ "configuración. ¿Quere aplicar os valores configurados en debconf á " +#~ "configuración de libpam-ldap? As próximas veces que actualice o paquete " +#~ "hase empregar a mesma resposta que aquí." --- libpam-ldap-184.orig/debian/patches/chsh_ldap_conf +++ libpam-ldap-184/debian/patches/chsh_ldap_conf @@ -0,0 +1,13 @@ +# Fixed chsh/chfn, Closes: #240175 +# Use proper ldap.conf file +--- libpam-ldap-184.orig/chsh ++++ libpam-ldap-184/chsh +@@ -32,7 +32,7 @@ + # use pam_ldap's config file since this script is ldap specific and + # is a work around for a deficiency in pam + $CONF{'pam_login_attribute'}='uid'; +-open(CONF,"/etc/ldap.conf") or die "$!\n"; ++open(CONF,"/etc/pam_ldap.conf") or die "$!\n"; + while() { + next if(m/^\s*($|#)/); + m/^\s*(\S+)\s+(.*?)\s*$/; --- libpam-ldap-184.orig/debian/patches/username_for_memberuid +++ libpam-ldap-184/debian/patches/username_for_memberuid @@ -0,0 +1,21 @@ +# Change pam_acct_mgmt to use username when groupattr is +# 'memberUid', Closes: #292030, #341541 +--- libpam-ldap-184.orig/pam_ldap.c ++++ libpam-ldap-184/pam_ldap.c +@@ -4013,9 +4013,15 @@ + /* group auth, per Chris's pam_ldap_auth module */ + if (session->conf->groupdn != NULL) + { ++ const char *value = session->info->userdn; ++ ++ if (strcasecmp(session->conf->groupattr, "memberUid") == 0) ++ value = username; ++ + rc = ldap_compare_s (session->ld, + session->conf->groupdn, +- session->conf->groupattr, session->info->userdn); ++ session->conf->groupattr, value); ++ + if (rc != LDAP_COMPARE_TRUE) + { + snprintf (buf, sizeof buf, "You must be a %s of %s to login.", --- libpam-ldap-184.orig/debian/patches/log_shadowlastchange_failure +++ libpam-ldap-184/debian/patches/log_shadowlastchange_failure @@ -0,0 +1,30 @@ +# Added patch to log when updating shadowlastchange fails, Closes: #165994 +# +--- libpam-ldap-184.orig/pam_ldap.c ++++ libpam-ldap-184/pam_ldap.c +@@ -3762,6 +3762,8 @@ + } + else + { ++ int errcode; ++ + /* update shadowLastChange; may fail if not shadowAccount */ + snprintf (buf, sizeof buf, "%ld", time (NULL) / (60 * 60 * 24)); + strvals[0] = buf; +@@ -3805,8 +3805,14 @@ + mods[0] = &mod; + mods[1] = NULL; + +- /* do this silently because it may fail */ +- (void) ldap_modify_s (session->ld, session->info->userdn, mods); ++ /* Only log errors because it may fail */ ++ errcode = ldap_modify_s (session->ld, session->info->userdn, mods); ++ if (errcode != LDAP_SUCCESS) ++ { ++ syslog (LOG_WARNING, ++ "pam_ldap: Unable to update shadowLastChange attribute: %s", ++ ldap_err2string (rc)); ++ } + + snprintf (errmsg, sizeof errmsg, + "LDAP password information changed for %s", username); --- libpam-ldap-184.orig/debian/patches/series +++ libpam-ldap-184/debian/patches/series @@ -0,0 +1,4 @@ +chfn_ldap_conf +chsh_ldap_conf +log_shadowlastchange_failure +username_for_memberuid --- libpam-ldap-184.orig/debian/patches/chfn_ldap_conf +++ libpam-ldap-184/debian/patches/chfn_ldap_conf @@ -0,0 +1,13 @@ +# Fixed chsh/chfn, Closes: #240175 +# Use proper ldap.conf file +--- libpam-ldap-184.orig/chfn ++++ libpam-ldap-184/chfn +@@ -46,7 +46,7 @@ + # use pam_ldap's config file since this script is ldap specific and + # is a work around for a deficiency in pam + $CONF{'pam_login_attribute'}='uid'; +-open(CONF,"/etc/ldap.conf") or die "$!\n"; ++open(CONF,"/etc/pam_ldap.conf") or die "$!\n"; + while() { + next if(m/^\s*($|#)/); + m/^\s*(\S+)\s+(.*?)\s*$/;