[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: libpam-ldap upgrade breaks pam_ldap.conf and can't login



Hi Stephen,

Here's the final NMU diff for the NMU which I'm uploading.  The NMU will be
uploaded to incoming shortly.

Release team, please review for etch.

Thanks,
-- 
Steve Langasek                   Give me a lever long enough and a Free OS
Debian Developer                   to set it on, and I can move the world.
vorlon@debian.org                                   http://www.debian.org/
diff -u libpam-ldap-180/debian/changelog libpam-ldap-180/debian/changelog
--- libpam-ldap-180/debian/changelog
+++ libpam-ldap-180/debian/changelog
@@ -1,3 +1,37 @@
+libpam-ldap (180-1.7) unstable; urgency=high
+
+  * Non-maintainer upload.
+  * High-urgency upload for RC bugfix.
+  * Check for both 'host' and 'uri' in the existing pam_ldap.conf, so
+    that uri entries aren't incorrectly discarded on upgrade.  Also
+    handle ldapi:/// URIs in the postinst, rather than mistaking this
+    for a host entry.  Closes: #407746.
+  * Use ldapi:/// as the default server value, not 127.0.0.1, since
+    ldapi is going to be more efficient than tcp
+  * Incorporate a postinst fix from libnss-ldap, so updates will
+    preferentially be made to the first *uncommented* instance of the
+    option in pam_ldap.conf, not just the first instance.
+  * Incorporate updated debconf templates from libnss-ldap where
+    appropriate; thanks to Christian Perrier for the assistance.
+  * Debian translations:
+    - Copy translations from libnss-ldap. This adds Catalan, Danish,
+      Spanish, Galician, Norwegian Bokmål, Russian (all incomplete right now)
+    - Include updated Galician translation; thanks to Jacobo Tarrio.
+      Closes: #412649.
+    - Include updated Brazilian Portuguese translation; thanks to André 
+      Luis Lopes.  Closes: #411545.
+    - Include updated German translation; thanks to Matthias Julius.
+      Closes: #413448.
+    - Include updated Czech translation; thanks to Miroslave Kure.
+      Closes: #413539.
+    - Include updated Dutch translation; thanks to Bart Cornelis.
+  * Use debconf substitutions for package name and file name in
+    templates; no direct benefit to this package alone, but allows
+    translators to translate the same string only once for libpam-ldap
+    and libnss-ldap.
+
+ -- Steve Langasek <vorlon@debian.org>  Fri,  9 Mar 2007 02:35:03 -0800
+
 libpam-ldap (180-1.6) unstable; urgency=low
 
   * Non-maintainer upload to fix pending l10n issues.
diff -u libpam-ldap-180/debian/config libpam-ldap-180/debian/config
--- libpam-ldap-180/debian/config
+++ libpam-ldap-180/debian/config
@@ -39,9 +39,25 @@
 	set("libpam-ldap/override", "true");
 };
 
+# filename/package name substitutions; we keep these out of the
+# text of the templates so that more translations can be directly shared
+# between libpam-ldap and libnss-ldap.
+subst('libpam-ldap/rootbindpw','filename','/etc/pam_ldap.secret');
+subst('libpam-ldap/rootbindpw','package','libpam-ldap');
+
 if(get("libpam-ldap/override") eq "true") {
-	# These are the same as with libnss-ldap, lets not touch those..
-	read_and_input('shared/ldapns/ldap-server', 'host', 'critical');
+	# don't forget to check for any values of 'host' here --
+	# it may be better to just prepend 'ldap://' and migrate
+	# these all to URI so we can deprecate HOST, but for the time
+	# being this should adequately address our needs
+	my $value = (grep(/^host\s/, @current_config))[0];
+	if ($value) {
+		chomp($value);
+		$value =~ s/^host\s+//;
+		set('shared/ldapns/ldap-server', $value);
+	}
+	# These are the same as with libnss-ldap, lets not touch those.
+	read_and_input('shared/ldapns/ldap-server', 'uri', 'critical');
 	read_and_input('shared/ldapns/base-dn', 'base', 'critical');
 	read_and_input('shared/ldapns/ldap_version', 'ldap_version', 'critical');
 	$ret = go();  # yeah, we don't need that.. but in case we sometime do
diff -u libpam-ldap-180/debian/templates libpam-ldap-180/debian/templates
--- libpam-ldap-180/debian/templates
+++ libpam-ldap-180/debian/templates
@@ -1,34 +1,39 @@
 Template: libpam-ldap/rootbinddn
 Type: string
 Default: cn=manager,dc=example,dc=net
-_Description: Root login account
+_Description: LDAP account for root:
  This account will be used when root changes a password.
  .
  Note: This account has to be a privileged account.
 
 Template: libpam-ldap/rootbindpw
 Type: password
-_Description: Root login password
- This password will be used when libpam_ldap tries to login to the database
+_Description: LDAP root account password:
+ Please enter the password to use when ${package} tries to
+ login to the LDAP directory using the LDAP account for root.
  .
- Empty password will re-use the old password.
+ The password will be stored in a separate file ${filename}
+ which will be made readable to root only.
+ .
+ Entering an empty password will re-use the old password.
 
 Template: libpam-ldap/dblogin
 Type: boolean
 Default: false
-_Description: Database requires logging in.
- You need to log in to the database only if you can't retreive entries from
- the database without it.
- .
- This is not the same as root login, entering privileged login here is
- dangerous, as the configuration file has to be readable to all.
+_Description: Does the LDAP database require login?
+ Choose this option if you can't retrieve entries from
+ the database without logging in.
  .
- Note: on a normal setup this is not needed.
+ Note: Under a normal setup, this is not needed.
 
 Template: shared/ldapns/base-dn
 Type: string
 Default: dc=example,dc=net
-_Description: The distinguished name of the search base.
+_Description: Distinguished name of the search base:
+ Please enter the distinguished name of the LDAP search base.  Many sites
+ use the components of their domain names for this purpose.  For example,
+ the domain "example.net" would use "dc=example,dc=net" as the
+ distinguished name of the search base.
 
 Template: libpam-ldap/pam_password
 Type: select
@@ -61,15 +66,17 @@
 Type: select
 Choices: 3, 2
 Default: 3
-_Description: LDAP version to use.
- This variable controls which version of the LDAP protocol will ldapns use.
- It is always a good idea to set this to highest possible version number.
+_Description: LDAP version to use:
+ Please enter which version of the LDAP protocol should be used by
+ ldapns.  It is usually a good idea to set this to the highest
+ available version number.
 
 Template: libpam-ldap/binddn
 Type: string
 Default: cn=proxyuser,dc=example,dc=net
-_Description: Unprivileged database user.
- This is the account that will be used to log in to the LDAP database.
+_Description: Unprivileged database user:
+ Please enter the name of the account that will be used to log in to the LDAP
+ database.
  .
  Warning: DO NOT use privileged accounts for logging in, the configuration
  file has to be world readable.
@@ -89,17 +96,19 @@
 
 Template: shared/ldapns/ldap-server
 Type: string
-Default: 127.0.0.1
-_Description: LDAP Server host.
- The address of the LDAP server used.
+Default: ldapi:///
+_Description: LDAP server Uniform Resource Identifier:
+ Please enter the URI of the LDAP server used. This is a string in the
+ form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also
+ be used. The port number is optional.
  .
- Note: It is always a good idea to use an IP address, it reduces risks of
- failure.
+ Note: It is usually a good idea to use an IP address; this reduces risks
+ of failure in the event name service is unavailable.
 
 Template: libpam-ldap/bindpw
 Type: password
-_Description: Password for the login account.
- This password will be used to log in to the LDAP database.
+_Description: Password for database login account:
+ Please enter the password that will be used to log in to the LDAP database.
 
 Template: libpam-ldap/override
 Type: boolean
diff -u libpam-ldap-180/debian/libpam-ldap.postinst libpam-ldap-180/debian/libpam-ldap.postinst
--- libpam-ldap-180/debian/libpam-ldap.postinst
+++ libpam-ldap-180/debian/libpam-ldap.postinst
@@ -35,8 +35,13 @@
 		# i really need a better way to do this...
 		# currently we replace only the first match, we need a better
 		# way of dealing with multiple hits.
-		value="$value" parameter="$parameter" perl -i -p -e 's/^#* *\Q$ENV{"parameter"}\E .*/$ENV{"parameter"} $ENV{"value"}/i
-			and $match=1 unless ($match)' $CONFFILE
+		if [ "$commented" = "1" ]; then
+			value="$value" parameter="$parameter" perl -i -p -e 's/^# *\Q$ENV{"parameter"}\E .*/$ENV{"parameter"} $ENV{"value"}/i
+				and $match=1 unless ($match)' $CONFFILE
+		else
+			value="$value" parameter="$parameter" perl -i -p -e 's/^\Q$ENV{"parameter"}\E .*/$ENV{"parameter"} $ENV{"value"}/i
+				and $match=1 unless ($match)' $CONFFILE
+		fi
 	fi
 }
 
@@ -84,7 +89,7 @@
 	fi
 
 	db_get shared/ldapns/ldap-server
-	if echo $RET | egrep -q '^ldaps?://'; then
+	if echo $RET | egrep -q '^ldap[is]?://'; then
 		disable_param host
 		change_value uri "$RET"
 	else
diff -u libpam-ldap-180/debian/po/pt_BR.po libpam-ldap-180/debian/po/pt_BR.po
--- libpam-ldap-180/debian/po/pt_BR.po
+++ libpam-ldap-180/debian/po/pt_BR.po
@@ -1,148 +1,154 @@
+# Brazilian Portuguese translation (libpam-ldap package)
+# This file is distributed under the same license as the libpam-ldap package.
 #
-#    Translators, if you are not familiar with the PO format, gettext
-#    documentation is worth reading, especially sections dedicated to
-#    this format, e.g. by running:
-#         info -n '(gettext)PO Files'
-#         info -n '(gettext)Header Entry'
-#
-#    Some information specific to po-debconf are available at
-#            /usr/share/doc/po-debconf/README-trans
-#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
-#
-#    Developers do not need to manually edit POT or PO files.
+#  André Luís Lopes <andrelop@debian.org>, 2003-2006.
+#  Felipe Augusto van de Wiel (faw) <faw@debian.org>, 2007.
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: libpam-ldap_156-1\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2003-03-08 12:07+0300\n"
-"Last-Translator: Andr�u�Lopes <andrelop@ig.com.br>\n"
-"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
+"Project-Id-Version: libpam-ldap\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 02:22-0800\n"
+"PO-Revision-Date: 2007-03-09 22:08-0300\n"
+"Last-Translator: Felipe Augusto van de Wiel (faw) <faw@cathedrallabs.org>\n"
+"Language-Team: l10n portuguese <debian-l10n-portuguese@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=ISO-8859-1\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Conta para login root"
+msgid "LDAP account for root:"
+msgstr "Conta LDAP para o root:"
 
 #. Type: string
 #. Description
 #: ../templates:1001
 msgid "This account will be used when root changes a password."
-msgstr "Esta conta ser�sada quando o root mudar uma senha."
+msgstr "Esta conta será usada quando o root muda uma senha."
 
 #. Type: string
 #. Description
 #: ../templates:1001
 msgid "Note: This account has to be a privileged account."
-msgstr "Nota: Esta conta tem que ser uma conta previlegiada."
+msgstr "Nota: Esta conta tem que ser uma conta privilegiada."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Senha para login do root"
+msgid "LDAP root account password:"
+msgstr "Senha para a conta do root no LDAP:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Esta senha ser�sada quando a libpam_ldap tentar se autenticar na base de "
-"dados LDAP."
+"Por favor, informe a senha para usar quando ${package} tenta se autenticar "
+"no diretório LDAP usando a conta LDAP para o root."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
+msgid ""
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
 msgstr ""
-"Informar uma senha em branco far�om que a senha antiga seja reutilizada."
+"A senha será armazenada no arquivo separado chamado ${filename} que poderá "
+"ser lido somente pelo usuário root."
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "A base de dados requer autentica�."
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "Informando uma senha em branco reutilizará a velha senha."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"Voc�recisar�e autenticar na base de dados somente caso voc��possa "
-"obter entradas da base de dados sem antes se autenticar."
+msgid "Does the LDAP database require login?"
+msgstr "A base de dados LDAP requer autenticação?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Este n�� mesmo login do root, informar um login previlegiado aqui �
-"perigoso, uma vez que o arquivo de configura� tem que ser leg�l para "
-"todos os usu�os."
+"Escolha esta opção se você não pode obter entradas da base de dados sem se "
+"autenticar."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "Nota: em uma configura� normal isto n��ecess�o."
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Nota: Sob uma configuração normal, isto não é necessário."
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "O nome distinto (dn) da base de procura."
+msgid "Distinguished name of the search base:"
+msgstr "O nome distinto (\"distinguished name\") da base de procura:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Por favor informe o nome distinto da base de procura LDAP. Muitos sites usam "
+"componentes de seus nomes de domínio para este propósito. Por exemplo, o "
+"domínio \"example.net\" usaria \"dc=example,dc=net\" como o nome distinto da "
+"base de procura."
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "clear"
-msgstr ""
+msgstr "clear"
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "crypt"
-msgstr ""
+msgstr "crypt"
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "nds"
-msgstr ""
+msgstr "nds"
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "ad"
-msgstr ""
+msgstr "ad"
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "exop"
-msgstr ""
+msgstr "exop"
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "md5"
-msgstr ""
+msgstr "md5"
 
 #. Type: select
 #. Description
 #: ../templates:5002
 msgid "Local crypt to use when changing passwords."
-msgstr "Encripta� local a ser utilizada na mudan�de senhas."
+msgstr "Criptografia local a ser utilizada na mudança de senhas."
 
 #. Type: select
 #. Description
@@ -152,16 +158,16 @@
 "passwords, this is usually a good choice. By setting this to something else "
 "than clear you are making sure that the password gets crypted in some way."
 msgstr ""
-"O m�o PAM pode definir a senha encriptada localmente na mudan�de "
-"senhas, isto �ormalmente uma boa escolha. Definir essa configura� para "
-"qualquer uma das op�s exceto a op� \"clear\" lhe dar�erteza de que a "
-"senha seja encriptada de alguma forma."
+"O módulo PAM pode definir a senha criptografada localmente na mudança de "
+"senhas, isto é normalmente uma boa escolha. Definir essa configuração para "
+"qualquer uma das opções exceto a opção \"clear\" lhe dará certeza de que a "
+"senha seja criptografada de alguma forma."
 
 #. Type: select
 #. Description
 #: ../templates:5002
 msgid "The meanings for selections are:"
-msgstr "O significado das sele�s �"
+msgstr "Os significados das seleções são:"
 
 #. Type: select
 #. Description
@@ -170,8 +176,8 @@
 "clear - Don't set any encryptions, this is useful with servers that "
 "automatically encrypt userPassword entry."
 msgstr ""
-"clear - N�configura encripta� alguma. Esta op� �til para servidores "
-"que automaticamente encriptam a entrada userPassword."
+"clear - Não configura criptografia alguma. Esta opção é útil para servidores "
+"que automaticamente criptografam a entrada userPassword."
 
 #. Type: select
 #. Description
@@ -180,9 +186,9 @@
 "crypt - (Default) make userPassword use the same format as the flat "
 "filesystem. this will work for most configurations"
 msgstr ""
-"crypt - (Padr� Faz com que a entrada userPassword use o mesmo formato do "
-"sistema de arquivos plano (flat). Esta op� funcionar�ara a maioria das "
-"configura�s."
+"crypt - (Padrão) Faz com que a entrada userPassword use o mesmo formato do "
+"sistema de arquivos plano (\"flat\"). Esta opção funcionará para a maioria "
+"das configurações."
 
 #. Type: select
 #. Description
@@ -191,8 +197,8 @@
 "nds - Use Novell Directory Services-style updating, first remove the old "
 "password and then update with cleartext password."
 msgstr ""
-"nds - Usa o estilo de atualiza� do Servi�de Diret�s Novell. Primeiro "
-"remove a senha antiga e ent�atualiza com uma senha em texto puro."
+"nds - Usa o estilo de atualização do Serviço de Diretórios Novell. Primeiro "
+"remove a senha antiga e então atualiza com uma senha em texto puro."
 
 #. Type: select
 #. Description
@@ -211,38 +217,42 @@
 "exop - Use the OpenLDAP password change extended operation to update the "
 "password."
 msgstr ""
-"exop - Usa a opera� de troca de senha extendida OpenLDAP para atualizar a "
+"exop - Usa a operação de troca de senha estendida OpenLDAP para atualizar a "
 "senha."
 
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Vers�do protocolo LDAP a ser utilizada."
+msgid "LDAP version to use:"
+msgstr "Versão LDAP a ser utilizada:"
 
 #. Type: select
 #. Description
 #: ../templates:6001
-#, fuzzy
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
-msgstr ""
-"Esta vari�l controla qual vers�do protocolo LDAP o ldapns utilizar��"
-"sempre uma boa id� definir esta op� para o maior n� de vers�"
-"poss�l."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Por favor informe qual versão do protocolo LDAP deveria ser usada pelo "
+"ldapns. Normalmente é uma boa idéia definir esta opção para o número de "
+"versão mais alto disponível."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Usu�o n�previlegiado da base de dados."
+msgid "Unprivileged database user:"
+msgstr "Usuário não privilegiado da base de dados:"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
-msgstr "Esta � conta que ser�sada para autentica� na base de dados LDAP."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Por favor, informe o nome da conta que será usada para se autenticar na base "
+"de dados LDAP."
 
 #. Type: string
 #. Description
@@ -251,8 +261,8 @@
 "Warning: DO NOT use privileged accounts for logging in, the configuration "
 "file has to be world readable."
 msgstr ""
-"Aviso: N� use contas previlegiadas para autentica�, o arquivo de "
-"configura� tem que estar leg�l para todos."
+"Aviso: NÃO use contas privilegiadas para autenticação, o arquivo de "
+"configuração tem que estar legível para todos."
 
 #. Type: boolean
 #. Description
@@ -267,19 +277,18 @@
 "This option will allow you to make password utilities that use pam, to "
 "behave like you would be changing local passwords."
 msgstr ""
-"Esta op� lhe permitir�azer com que os utilit�os de senha que utilizam "
-"pam se comportarem como se voc�stivesse mudando senhas locais."
+"Esta opção lhe permitirá fazer com que os utilitários de senha que utilizam "
+"pam se comportem como se você estivesse mudando senhas locais."
 
 #. Type: boolean
 #. Description
 #: ../templates:8001
-#, fuzzy
 msgid ""
 "The password will be stored in a separate file which will be made readable "
 "to root only."
 msgstr ""
-"A senha ser�rmazenada em um arquivo separado que poder�er lida somente "
-"pelo usu�o root."
+"A senha será armazenada em um arquivo separado que poderá ser lido somente "
+"pelo usuário root."
 
 #. Type: boolean
 #. Description
@@ -291,73 +300,64 @@
-"Se voc�st�sando o /etc montado via NFS ou qualquer outra configura� "
-"personalizada voc�ever�esabilitar essa op�."
+"Se você está usando o /etc montado via NFS ou qualquer outra configuração "
+"personalizada você deverá desabilitar essa opção."
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "M�ina onde se encontra o servidor LDAP."
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr ""
+"Identificador de Recurso Uniforme (URI) do Servidor LDAP:"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "O endere�do servidor LDAP utilizado."
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Por favor, informe a URI do servidor LDAP usado. Isto é um texto na forma "
+"ldap://<nome-da-maquina ou IP>:<porta>/ , ldaps:// ou ldapi:// também podem "
+"ser usados. O número da porta é opcional."
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Nota: �sempre uma boa id� utilizar um endere�IP, isso reduz riscos de "
-"falhas."
+"Nota: É normalmente uma boa idéia usar um endereço IP; isto reduz riscos de "
+"falhas no caso do servidor de nomes não estar disponível."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Senha para a conta de login."
+msgid "Password for database login account:"
+msgstr "Senha para a autenticação na base de dados:"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr "Esta senha ser�sada para autentica� na base de dados LDAP."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Por favor, informe a senha que será usada para a autenticação na base de "
+"dados LDAP."
 
 #. Type: boolean
 #. Description
 #: ../templates:11001
 msgid "Make debconf change your config?"
-msgstr "Permitir ao debconf mudar sua configura� ?"
+msgstr "Permitir ao debconf mudar sua configuração?"
 
 #. Type: boolean
 #. Description
 #: ../templates:11001
-#, fuzzy
 msgid ""
 "libpam-ldap has been moved to use debconf for its configuration. Should the "
 "settings in debconf be applied to the configuration?  Package upgrades will "
 "use your answer here going forward."
 msgstr ""
-"A libpam-ldap mudou e agora est�sando debconf para sua configura�. As "
-"configura�s no debconf devem ser aplicadas a esta configura� ?. Todas as "
-"novas instala�s ser�gerenciadas pelo debconf por padr�"
-
-#~ msgid "cn=manager,dc=example,dc=net"
-#~ msgstr "cn=manager,dc=example,dc=net"
-
-#~ msgid "dc=example,dc=net"
-#~ msgstr "dc=example,dc=net"
-
-#~ msgid "clear, crypt, nds, ad, exop"
-#~ msgstr "clear, crypt, nds, ad, exop"
-
-#~ msgid "3, 2"
-#~ msgstr "3, 2"
-
-#~ msgid "cn=proxyuser,dc=example,dc=net"
-#~ msgstr "cn=proxyuser,dc=example,dc=net"
-
-#~ msgid "127.0.0.1"
-#~ msgstr "127.0.0.1"
+"A libpam-ldap mudou e agora está usando debconf para sua configuração. As "
+"configurações no debconf devem ser aplicadas a esta configuração? Todas as "
+"novas instalações serão gerenciadas pelo debconf por padrão."
diff -u libpam-ldap-180/debian/po/templates.pot libpam-ldap-180/debian/po/templates.pot
--- libpam-ldap-180/debian/po/templates.pot
+++ libpam-ldap-180/debian/po/templates.pot
@@ -1,22 +1,14 @@
-#
-#    Translators, if you are not familiar with the PO format, gettext
-#    documentation is worth reading, especially sections dedicated to
-#    this format, e.g. by running:
-#         info -n '(gettext)PO Files'
-#         info -n '(gettext)Header Entry'
-#
-#    Some information specific to po-debconf are available at
-#            /usr/share/doc/po-debconf/README-trans
-#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
-#
-#    Developers do not need to manually edit POT or PO files.
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
 #
 #, fuzzy
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 02:22-0800\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -27,7 +19,7 @@
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
+msgid "LDAP account for root:"
 msgstr ""
 
 #. Type: string
@@ -45,54 +37,65 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
+msgid "LDAP root account password:"
 msgstr ""
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
+msgid ""
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
 msgstr ""
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
 msgstr ""
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
+msgid "Does the LDAP database require login?"
 msgstr ""
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
+msgid "Note: Under a normal setup, this is not needed."
 msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
+msgid "Distinguished name of the search base:"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
 msgstr ""
 
 #. Type: select
@@ -195,27 +198,30 @@
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
+msgid "LDAP version to use:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
+msgid "Unprivileged database user:"
 msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
 msgstr ""
 
 #. Type: string
@@ -259,33 +265,37 @@
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
+msgid "LDAP server Uniform Resource Identifier:"
 msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
 msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
+msgid "Password for database login account:"
 msgstr ""
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
 msgstr ""
 
 #. Type: boolean
diff -u libpam-ldap-180/debian/po/fr.po libpam-ldap-180/debian/po/fr.po
--- libpam-ldap-180/debian/po/fr.po
+++ libpam-ldap-180/debian/po/fr.po
@@ -1,116 +1,113 @@
-# translation of fr.po to French
-#
-#    Translators, if you are not familiar with the PO format, gettext
-#    documentation is worth reading, especially sections dedicated to
-#    this format, e.g. by running:
-#         info -n '(gettext)PO Files'
-#         info -n '(gettext)Header Entry'
-#
-#    Some information specific to po-debconf are available at
-#            /usr/share/doc/po-debconf/README-trans
-#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
-#
-#    Developers do not need to manually edit POT or PO files.
-#
-# Initial translators:
-#     Christian Perrier <bubulle@debian.org>, 2004.
-#     Martin Quinson <martin.quinson@tuxfamily.org> 
-msgid ""
-msgstr ""
-"Project-Id-Version: libpam-ldap 164\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2006-02-04 20:00+0100\n"
-"Last-Translator: Guilhelm Panaget <guilhelm.panaget@free.fr>\n"
+# Translators (in addiition to Last-Translator)
+# Christian Perrier <bubulle@debian.org>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-10 07:28+0100\n"
+"Last-Translator: Philippe Batailler <philippe.batailler@free.fr>\n"
 "Language-Team: French <debian-l10n-french@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=ISO-8859-1\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: KBabel 1.3.1\n"
-"Plural-Forms: Plural-Forms: nplurals=2; plural=n>1;\n"
+"X-Generator: KBabel 1.11.4\n"
 
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Compte du superutilisateur�:"
+msgid "LDAP account for root:"
+msgstr "Compte LDAP pour le superutilisateur (« root ») :"
 
 #. Type: string
 #. Description
 #: ../templates:1001
 msgid "This account will be used when root changes a password."
 msgstr ""
-"Veuillez indiquer l'identifiant qui servira �odifier les mots de passe."
+"Veuillez indiquer l'identifiant qui servira à modifier les mots de passe."
 
 #. Type: string
 #. Description
 #: ../templates:1001
 msgid "Note: This account has to be a privileged account."
 msgstr ""
-"Veuillez noter que cet identifiant doit poss�r des privil�s "
+"Veuillez noter que cet identifiant doit posséder des privilèges "
 "d'administrateur."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Mot de passe du superutilisateur�:"
+msgid "LDAP root account password:"
+msgstr "Mot de passe du compte du superutilisateur LDAP :"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Veuillez choisir le mot de passe du superutilisateur dont libpam_ldap se "
-"servira pour se connecter �a base de donn�."
+"Veuillez indiquer le mot de passe qui sera utilisé lorsque ${package} se "
+"connectera au répertoire LDAP avec le compte du superutilisateur."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "Si vous n'indiquez rien ici, l'ancien mot de passe sera r�ilis�
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"Ce mot de passe sera conservé dans un fichier à part (${filename}) "
+"qui ne sera accessible qu'au superutilisateur (« root »)."
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "La base de donn� requiert-elle une connexion authentifi�?"
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"Si vous indiquez un mot de passe vide, l'ancien mot de passe sera utilisé."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"Une connexion authentifi��a base de donn� n'est n�ssaire que s'il "
-"est impossible de r�p�r les donn� autrement."
+msgid "Does the LDAP database require login?"
+msgstr "La base LDAP demande-t-elle une identification ?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Cela n'a rien �oir avec le compte du superutilisateur (� root �). Choisir "
-"d'indiquer un compte privil��st dangereux puisque le fichier de "
-"configuration doit �e lisible par tous."
+"Choisissez cette option s'il est nécessaire de s'identifier avant de pouvoir "
+"utiliser la base."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr ""
-"Veuillez noter qu'une configuration classique n'a pas besoin de connexions "
-"authentifi�."
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Note : avec une configuration classique, ce n'est pas nécessaire."
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Nom distinctif (DN) de la base de recherche :"
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "Nom distinctif (��distinguished name��) de la base de recherche�:"
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Veuillez indiquer le nom distinctif de la base de recherche. Beaucoup de "
+"sites utilisent ici les composants de leurs noms de domaine. Ainsi, pour le "
+"domaine « exemple.net », le nom distinctif utilisé serait « dc=exemple,"
+"dc=net »."
 
 #. Type: select
 #. Choices
@@ -122,7 +119,7 @@
 #. Choices
 #: ../templates:5001
 msgid "crypt"
-msgstr "Chiffr�+msgstr "Chiffré"
 
 #. Type: select
 #. Choices
@@ -152,7 +149,7 @@
 #. Description
 #: ../templates:5002
 msgid "Local crypt to use when changing passwords."
-msgstr "M�ode de chiffrement pour les changements de mots de passe�:"
+msgstr "Méthode de chiffrement pour les changements de mots de passe :"
 
 #. Type: select
 #. Description
@@ -162,16 +159,16 @@
 "passwords, this is usually a good choice. By setting this to something else "
 "than clear you are making sure that the password gets crypted in some way."
 msgstr ""
-"Le module PAM peut choisir une m�ode locale de chiffrement des mots de "
-"passe en cas de changement. C'est g�ralement pr�rable. En choisissant "
-"autre chose que ��en clair��, vous �s certain que les mots de passe seront "
-"chiffr�d'une mani� ou d'une autre."
+"Le module PAM peut choisir une méthode locale de chiffrement des mots de "
+"passe en cas de changement. C'est généralement préférable. En choisissant "
+"autre chose que « en clair », vous êtes certain que les mots de passe seront "
+"chiffrés d'une manière ou d'une autre."
 
 #. Type: select
 #. Description
 #: ../templates:5002
 msgid "The meanings for selections are:"
-msgstr "D�il des choix possibles�:"
+msgstr "Détail des choix possibles :"
 
 #. Type: select
 #. Description
@@ -181,7 +178,7 @@
 "automatically encrypt userPassword entry."
 msgstr ""
 "En clair :        ne pas utiliser de chiffrement. Utile pour les\n"
-"                  serveurs qui chiffrent automatiquement l'entr�n"
+"                  serveurs qui chiffrent automatiquement l'entrée\n"
 "                  userPassword ;"
 
 #. Type: select
@@ -191,8 +188,8 @@
 "crypt - (Default) make userPassword use the same format as the flat "
 "filesystem. this will work for most configurations"
 msgstr ""
-"Chiffr�         userPassword utilisera le m� format que pour le\n"
-"                  fichier de mots de passe du syst�. Fonctionne\n"
+"Chiffré :         userPassword utilisera le même format que pour le\n"
+"                  fichier de mots de passe du système. Fonctionne\n"
 "                  avec la plupart des configurations ;"
 
 #. Type: select
@@ -202,9 +199,9 @@
 "nds - Use Novell Directory Services-style updating, first remove the old "
 "password and then update with cleartext password."
 msgstr ""
-"NDS Novell :       utilisation du syst� d'annuaire Novell (��Novell\n"
-"                   Directory Service��) pour les mises �our. L'ancien\n"
-"                   mot de passe est tout d'abord effac�uis mis �our\n"
+"NDS Novell :       utilisation du système d'annuaire Novell (« Novell\n"
+"                   Directory Service ») pour les mises à jour. L'ancien\n"
+"                   mot de passe est tout d'abord effacé puis mis à jour\n"
 "                   en clair ;"
 
 #. Type: select
@@ -214,8 +211,8 @@
 "ad - Active Directory-style. Create Unicode password and update unicodePwd "
 "attribute"
 msgstr ""
-"Active Directory : utilisation d'� Active Directory �. Un mot de passe est\n"
-"                   cr�et l'attribut � unicodePwd � est mis �our ;"
+"Active Directory : utilisation d'« Active Directory ». Un mot de passe est\n"
+"                   créé et l'attribut « unicodePwd » est mis à jour ;"
 
 #. Type: select
 #. Description
@@ -224,40 +221,40 @@
 "exop - Use the OpenLDAP password change extended operation to update the "
 "password."
 msgstr ""
-"EXOP OpenLDAP :    utilisation de l'op�tion �ndue d'�ange de mots\n"
-"                   de passe d'OpenLDAP pour mettre �our les mots de\n"
+"EXOP OpenLDAP :    utilisation de l'opération étendue d'échange de mots\n"
+"                   de passe d'OpenLDAP pour mettre à jour les mots de\n"
 "                   passe ;"
 
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Version de LDAP �tiliser :"
+msgid "LDAP version to use:"
+msgstr "Version de LDAP à utiliser :"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
-"Cette variable g� la version du protocole LDAP qui sera utilis�par "
-"ldapns. Il est souvent pr�rable d'indiquer ici la valeur la plus �v�"
-"possible."
+"Veuillez indiquer la version du protocole LDAP que doit utiliser ldapns. Il "
+"est recommandé de choisir le numéro de version le plus élevé disponible."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Utilisateur non privil��our acc�r �a base de donn��:"
+msgid "Unprivileged database user:"
+msgstr "Utilisateur non privilégié de la base :"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
-msgstr ""
-"Veuillez indiquer l'identifiant qui servira pour les connexions �a base "
-"LDAP."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr "Veuillez indiquer l'identifiant qui permettra l'accès à la base LDAP."
 
 #. Type: string
 #. Description
@@ -266,14 +263,14 @@
 "Warning: DO NOT use privileged accounts for logging in, the configuration "
 "file has to be world readable."
 msgstr ""
-"Attention�: NE choisissez PAS de compte privil��our cela, car le fichier "
-"de configuration pourra �e lu par tous."
+"Attention : NE choisissez PAS de compte privilégié pour cela, car le fichier "
+"de configuration pourra être lu par tous."
 
 #. Type: boolean
 #. Description
 #: ../templates:8001
 msgid "Make local root Database admin."
-msgstr "Faut-il cr� une base de donn� locale pour l'administrateur�?"
+msgstr "Faut-il créer une base de données locale pour l'administrateur ?"
 
 #. Type: boolean
 #. Description
@@ -292,7 +289,7 @@
 "The password will be stored in a separate file which will be made readable "
 "to root only."
 msgstr ""
-"Le mot de passe sera conserv�ans un fichier s�r�ccessible au seul "
+"Le mot de passe sera conservé dans un fichier séparé accessible au seul "
 "superutilisateur."
 
 #. Type: boolean
@@ -302,50 +299,57 @@
 "If you are using NFS mounted /etc or any other custom setup, you should "
 "disable this."
 msgstr ""
-"Si vous utilisez un syst� de fichiers mont�n NFS ou autre r�age "
-"particulier pour /etc, vous devriez d�ctiver cette option."
+"Si vous utilisez un répertoire /etc monté par NFS ou toute autre combinaison "
+"de réglages similaire, vous devriez désactiver cette option."
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "H�du serveur LDAP�:"
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "URI du serveur LDAP :"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Veuillez indiquer l'adresse du serveur LDAP utilis�
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Veuillez indiquer l'URI d'accès au serveur LDAP. Il s'agit en général d'une "
+"chaîne de caractères sous la forme « ldap://<hôte ou IP>:<port>/ ». Des URI "
+"utilisant « ldaps:// » ou « ldapi:// » sont également possibles. Le numéro "
+"de port est facultatif."
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Note�: il est conseill�'indiquer ici une adresse IP car cela permet de "
-"limiter les risques d'�ec."
+"Note : utiliser une adresse IP est recommandé ; les risques d'échec sont "
+"réduits en cas d'indisponibilité du service de noms."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Mot de passe du compte pour les connexions�:"
+msgid "Password for database login account:"
+msgstr "Mot de passe de l'utilisateur de la base :"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
 msgstr ""
-"Veuillez indiquer le mot de passe qui sera utilis�our les connexions �a "
-"base LDAP."
+"Veuillez indiquer le mot de passe qui permettra l'accès à la base LDAP."
 
 #. Type: boolean
 #. Description
 #: ../templates:11001
 msgid "Make debconf change your config?"
-msgstr "Voulez-vous g�r votre configuration avec Debconf�?"
+msgstr "Voulez-vous gérer votre configuration avec Debconf ?"
 
 #. Type: boolean
 #. Description
@@ -358,4 +362,4 @@
-"Libpam-ldap permet d�rmais d'utiliser l'outil de configuration Debian "
-"(debconf) pour ses r�ages. Veuillez choisir si les r�ages �blis avec "
-"cet outil doivent �e utilis�pour la configuration. Toutes les mises �
-"niveau �enir du paquet utiliseront cette m�ode."
+"Libpam-ldap permet désormais d'utiliser l'outil de configuration Debian "
+"(debconf) pour ses réglages. Veuillez choisir si les réglages établis avec "
+"cet outil doivent être utilisés pour la configuration. Toutes les mises à "
+"niveau à venir du paquet utiliseront cette méthode."
diff -u libpam-ldap-180/debian/po/ja.po libpam-ldap-180/debian/po/ja.po
--- libpam-ldap-180/debian/po/ja.po
+++ libpam-ldap-180/debian/po/ja.po
@@ -11,14 +11,13 @@
 #
 #    Developers do not need to manually edit POT or PO files.
 #
-#
 msgid ""
 msgstr ""
 "Project-Id-Version: libpam-ldap 180-1.1\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2006-10-21 19:26+0900\n"
-"Last-Translator: Hideki Yamane (Debian-JP) <henrich@debian.or.jp>\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-12 18:03+0900\n"
+"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
 "Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
@@ -27,8 +26,8 @@
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "root のログインアカウント"
+msgid "LDAP account for root:"
+msgstr "root の LDAP アカウント:"
 
 #. Type: string
 #. Description
@@ -45,62 +44,75 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "root のログインパスワード"
+msgid "LDAP root account password:"
+msgstr "LDAP root アカウントのパスワード:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"このパスワードは libpam_ldap がデータベースへログインを試みる際に使用されま"
-"す。"
+"root の LDAP アカウントを使って ${package} が LDAP ディレクトリにログイン試"
+"行するときに使われるパスワードを入力してください。"
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "空のパスワードを指定した場合は以前のパスワードが利用されます。"
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"パスワードは、root のみが読むことのできる別のファイル ${filename} "
+"に格納されます。"
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "データベースへのログインが必要です。"
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "パスワードを空にすると、古いパスワードを再利用します。"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"ログインしなくてはデータベースからエントリを探し出せない場合のみ、データベー"
-"スへログインする必要があります。"
+msgid "Does the LDAP database require login?"
+msgstr "LDAP データベースはログインを必要としますか?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"これは root での login とは同じではありませんし、設定ファイルを誰でも読み取れ"
-"るようにする必要があるため、ここで特権ユーザとしてのログインを行うのは危険で"
-"す。"
+"ログインなしにデータベースからエントリを取得できないというときには、「はい」"
+"を選んでください。"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "注意: 通常の設定ではこれは必要ありません。"
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "注意: 通常のセットアップ下では、これは必要ありません。"
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "検索のベース識別名 (distinguished name)"
+msgid "Distinguished name of the search base:"
+msgstr "検索ベースの識別名:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"LDAP 検索ベースの識別名を入力してください。多くのサイトではそのドメイン名の要"
+"素をこの目的に使っています。たとえば、ドメイン \"example.net\" では検索ベース"
+"の識別名として \"dc=example,dc=net\" を使っているでしょう。"
 
 #. Type: select
 #. Choices
@@ -215,30 +227,34 @@
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "利用する LDAP のバージョン"
+msgid "LDAP version to use:"
+msgstr "利用する LDAP バージョン:"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
-"ここでの値はどのバージョンの LDAP プロトコルが ldapns で使われるかを決めま"
-"す。大抵の場合可能な限り高いバージョン番号をここで指定するのが良いでしょう。"
+"dapns で使われるべき LDAP プロトコルのバージョンを入力してください。最も高い"
+"バージョン番号をここに設定するのは、通常、良い考えです。"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "非特権データベースユーザ"
+msgid "Unprivileged database user:"
+msgstr "特権のないデータベースユーザ:"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
-msgstr "このアカウントは LDAP データベースにログインする際に使われます。"
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"LDAP データベースにログインするのに使われるアカウント名を入力してください。"
 
 #. Type: string
 #. Description
@@ -283,42 +299,50 @@
 "If you are using NFS mounted /etc or any other custom setup, you should "
 "disable this."
 msgstr ""
-"NFS でマウントした /etc を利用しているなどのカスタムされた設定を行っている場"
-"合、無効にする必要があります。"
+"/etc にマウントされた NFS やその他のカスタムセットアップを使っているときに"
+"は、この機能は無効にすべきです。"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "LDAP サーバのホスト名。"
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "LDAP サーバの URI:"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "LDAP サーバが利用する IP アドレス。"
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"利用する LDAP サーバの URI を入力してください。これは ldap://<ホスト名または"
+"IP>:<ポート> 形式の文字列です。ldaps:// または ldapi:// も利用できます。ポー"
+"トはオプションです。"
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"注: IP アドレスを使うのは大抵の場合において良い考えです。失敗時のリスクを減ら"
-"します。"
+"注意: IP アドレスを使うのは、通常、良い考えです。これはネームサービスが利用で"
+"きないときの障害の危険を減らします。"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "ログインアカウント用のパスワード。"
+msgid "Password for database login account:"
+msgstr "データベースログインアカウントのパスワード:"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr "このパスワードは LDAP データベースへログインする際に使用されます。"
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"LDAP データベースにログインするのに使われるパスワードを入力してください。"
 
 #. Type: boolean
 #. Description
diff -u libpam-ldap-180/debian/po/vi.po libpam-ldap-180/debian/po/vi.po
--- libpam-ldap-180/debian/po/vi.po
+++ libpam-ldap-180/debian/po/vi.po
@@ -1,25 +1,25 @@
 # Vietnamese Translation for libpam-ldap.
-# Copyright © 2005 Free Software Foundation, Inc.
-# Clytie Siddall <clytie@riverland.net.au>, 2005.
+# Copyright © 2007 Free Software Foundation, Inc.
+# Clytie Siddall <clytie@riverland.net.au>, 2005-2007.
 # 
 msgid ""
 msgstr ""
-"Project-Id-Version: libpam-ldap 178-1\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2005-06-08 16:01+0930\n"
+"Project-Id-Version: libpam-ldap 180-1.6\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 02:22-0800\n"
+"PO-Revision-Date: 2007-01-12 19:06+1030\n"
 "Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
-"Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n"
+"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=utf-8\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=1; plural=0\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
 
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Tài khoản đăng nhập người chủ"
+msgid "LDAP account for root:"
+msgstr ""
 
 #. Type: string
 #. Description
@@ -36,61 +36,76 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Mật khẩu đăng nhập người chủ"
+msgid "LDAP root account password:"
+msgstr ""
+
+#. Type: password
+#. Description
+#: ../templates:2001
+#, fuzzy
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr "Hãy nhập mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
 
 #. Type: password
 #. Description
 #: ../templates:2001
+#, fuzzy
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
 msgstr ""
-"Sẽ dùng mật khẩu này khi trình libpam_ldap cố đăng nhập vào cơ sở dữ liệu."
+"Sẽ cất giữ mật khẩu ấy vào một tập tin riêng chỉ cho phép người chủ đọc thôi."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "Nếu bạn gõ một mật khẩu rỗng thì sẽ dùng lại mật khẩu cũ."
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Database requires logging in."
-msgstr "Cơ sở dữ liệu ấy cần đến đăng nhập."
+msgid "Does the LDAP database require login?"
+msgstr "Cơ sở dữ liệu LDAP có yêu cầu đăng nhập không?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
+#, fuzzy
 msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Bạn cần phải đăng nhập vào cơ sở dữ liệu ấy chỉ nếu bạn không thể gọi mục "
-"nhập từ cơ sở dữ liệu khi chưa đăng nhập."
+"Trả lời « Có » tại đây chỉ nếu bạn phải đăng nhập để lấy mục nhập từ cơ sở "
+"dữ liệu."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
-msgstr ""
-"Đăng nhập này không phải cùng cách với đăng nhập người chủ. Nhập vào đây chi "
-"tiết đăng nhập có quyền truy cập đặc biệt sẽ nguy hiểm, vì tập tin cấu hình "
-"phải cho phép mọi người đọc."
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Ghi chú : dưới thiết lập chuẩn, không phải yêu cầu."
 
-#. Type: boolean
+#. Type: string
 #. Description
-#: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "Ghi chú: trong thiết lập thường không cần."
+#: ../templates:4001
+#, fuzzy
+msgid "Distinguished name of the search base:"
+msgstr "tên phân biệt của cơ bản tìm kiếm"
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "Tên phân biệt của cơ bản tìm kiếm."
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Hãy nhập tên phân biệt của cơ bản tìm kiếm LDAP. Nhiều chỗ Mạng sử dụng "
+"thành phần của tên miền cho mục đích này. Chẳng hạn, miền « mẫu.net » thì "
+"dùng « dc=mẫu,dc=net» là tên phân biệt của cơ bản tìm kiếm."
 
 #. Type: select
 #. Choices
@@ -205,31 +220,38 @@
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Phiên bản LDAP cần dùng."
+#, fuzzy
+msgid "LDAP version to use:"
+msgstr "Phiên bản LDAP cần dùng"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 #, fuzzy
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
-"Biến này điều khiển phiên bản giao thức LDAP nào trình ldapns sẽ dùng. Luôn "
-"luôn là ý kiến t  t để lập biến này thành số phiên bản cao nhất có thể."
+"Hãy nhập phiên bản giao thức LDAP nào mà ldapns nên dùng. Khuyên bạn đặt giá "
+"trị này thành số phiên bản cao nhất có sẵn."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Người dùng cơ sở dữ liệu không có quyền truy cập đặc biệt."
+#, fuzzy
+msgid "Unprivileged database user:"
+msgstr "người dùng cơ sở dữ liệu vô quyền"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
-msgstr "Đây là tải khoản sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
+#, fuzzy
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Hãy nhập tên của tài khoản sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
 
 #. Type: string
 #. Description
@@ -280,36 +302,42 @@
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "Máy phục vụ LDAP."
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Địa chỉ của máy phục vụ LDAP sẽ dùng."
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Ghi chú: luôn luôn là ý kiến tốt để sử dụng một đia chỉ dạng IP vì sẽ gặp ít "
-"lỗi hơn."
+"Ghi chú : khuyên bạn sử dụng một địa chỉ dạng IP: nó giảm mức rủi ro hỏng "
+"hóc trong trường hợp không có sẵn dịch vụ tên."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Mặt khẩu cho tài khoản đăng nhập."
+#, fuzzy
+msgid "Password for database login account:"
+msgstr "mật khẩu cho tài khoản đăng nhập vào cơ sở dữ liệu"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr "Sẽ dùng mật khẩu này để đăng nhập vào cơ sở dữ liệu LDAP."
+#, fuzzy
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr "Hãy nhập mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
 
 #. Type: boolean
 #. Description
@@ -332,18 +359,0 @@
-
-#~ msgid "cn=manager,dc=example,dc=net"
-#~ msgstr "cn=manager,dc=example,dc=net"
-
-#~ msgid "dc=example,dc=net"
-#~ msgstr "dc=example,dc=net"
-
-#~ msgid "clear, crypt, nds, ad, exop"
-#~ msgstr "clear, crypt, nds, ad, exop"
-
-#~ msgid "3, 2"
-#~ msgstr "3, 2"
-
-#~ msgid "cn=proxyuser,dc=example,dc=net"
-#~ msgstr "cn=proxyuser,dc=example,dc=net"
-
-#~ msgid "127.0.0.1"
-#~ msgstr "127.0.0.1"
diff -u libpam-ldap-180/debian/po/de.po libpam-ldap-180/debian/po/de.po
--- libpam-ldap-180/debian/po/de.po
+++ libpam-ldap-180/debian/po/de.po
@@ -1,26 +1,30 @@
-# translation of libpam-ldap's debconf strings to German
-# Copyright (C) 2006 libpam-ldap's copyright holder
-# This file is distributed under the same license as the libpam-ldap package.
+# translation of libpam-ldap_180-1.6_de.po to German
 #
-# Matthias Julius <mdeb@julius-net.net>, 2006.
+# This file is from the DDTP, the Debian Description Translation Project
+#
+# See http://ddtp.debian.org/ for more information.
+#
+# Erik Schanze <eriks@debian.org>, 2004-2007.
+# Matthias Julius <mdeb@julius-net.net>, 2006, 2007.
 msgid ""
 msgstr ""
-"Project-Id-Version: dlibpam-ldap 180-1.1\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2006-10-25 16:03-0400\n"
+"Project-Id-Version: libpam-ldap_180-1.6_de\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-03-04 22:29-0500\n"
 "Last-Translator: Matthias Julius <mdeb@julius-net.net>\n"
 "Language-Team: German <debian-l10n-german@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: KBabel 1.11.2\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms:  nplurals=2; plural=(n != 1);\n"
 
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Zugangskonto des Datenbank-Administrators"
+msgid "LDAP account for root:"
+msgstr "LDAP-Zugang für Root:"
 
 #. Type: string
 #. Description
@@ -37,62 +41,81 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Passwort des Datenbank-Administrators"
+msgid "LDAP root account password:"
+msgstr "Passwort des LDAP-Zugangs für Root:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Dieses Passwort wird verwendet, wenn libpam_ldap versucht, sich bei der "
-"Datenbank anzumelden."
+"Bitte geben Sie das Passwort ein, das verwendet wird, wenn ${package} sich "
+"mit dem LDAP-Zugang für Root am LDAP-Verzeichnis anmeldet."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "Ein leeres Passwort bewirkt die Weiterverwendung des alten Passwortes."
+msgid ""
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
+msgstr ""
+"Das Passwort wird in einer eigenen Datei ${filename} gespeichert, die nur "
+"für Root lesbar ist."
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "Die Datenbank erfordert eine Anmeldung."
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "Bleibt das Passwortfeld leer, wird das alte Passwort wieder benutzt."
 
+#
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"Sie müssen sich nur dann bei der Datenbank anmelden, wenn Sie ohne Anmeldung "
-"keine Einträge erhalten."
+msgid "Does the LDAP database require login?"
+msgstr "Benötigt die LDAP-Datenbank eine Anmeldung?"
 
+#
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Dies ist nicht das gleiche Konto wie das Administratorkonto. Die Verwendung "
-"eines privilegierten Kontos hier ist gefährlich, da die Konfigurationsdatei "
-"für jeden lesbar sein muss."
+"Stimmen Sie nur zu, wenn die Datenbank ohne vorherige Anmeldung keine "
+"Abfragen beantwortet."
 
+#
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "Hinweis: Bei einer gewöhnlichen Installation ist dies nicht notwendig."
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Anmerkung: Normalerweise ist das nicht nötig."
 
+#  Template: shared/ldapns/base-dn
+#  ddtp-prioritize: 56
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "Der eindeutige Name (distinguished name, DN) der Suchbasis."
+msgid "Distinguished name of the search base:"
+msgstr "Eindeutiger Name (DN - distinguished name) der Suchbasis:"
+
+#
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Bitte geben Sie den DN der LDAP-Suchbasis ein. Häufig werden Teile des "
+"eigenen Domänennamens für diesen Zweck benutzt. Beispielsweise würde die "
+"Domäne »example.net« als DN der Suchbasis »dc=example,dc=net« benutzen."
 
 #. Type: select
 #. Choices
@@ -207,36 +230,44 @@
 "exop - Verwendet die erweiterte Funktion von OpenLDAP zur Aktualisierung des "
 "Passwortes."
 
+#  Template: shared/ldapns/ldap_version
+#  ddtp-prioritize: 56
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Zu verwendende LDAP-Version"
+msgid "LDAP version to use:"
+msgstr "Benutzte LDAP-Version:"
 
+#
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
-"Diese Variable bestimmt, welche Version des LDAP-Protokolls ldapns verwendet "
-"werden soll. Es ist immer vorteilhaft, die größtmögliche Versionsnummer "
-"einzutragen."
+"Bitte geben Sie an, welche Version des LDAP-Protokolls von Ldapns genutzt "
+"werden soll. Es wird empfohlen, die höchstmögliche Versionsnummer anzugeben."
 
+#  Template: libnss-ldap/binddn
+#  ddtp-prioritize: 56
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Unprivilegiertes Datenbankkonto"
+msgid "Unprivileged database user:"
+msgstr "nicht privilegierter Datenbank-Nutzer:"
 
+#
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
 msgstr ""
-"Dies ist das Konto, das zur Anmeldung bei der LDAP-Datenbank verwendet "
-"werden wird."
+"Bitte geben Sie den Namen eines Benutzerkontos für die Anmeldung an der LDAP-"
+"Datenbank ein."
 
 #. Type: string
 #. Description
@@ -287,36 +318,48 @@
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "LDAP-Server-Rechner"
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "URI (Uniform Resource Identifier) des LDAP-Servers:"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Die Adresse des verwendeten LDAP-Servers"
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Bitte geben Sie den URI des LDAP-Servers ein. Das ist eine Zeichenkette wie "
+"»ldap://<Rechnername oder IP-Adresse>:<Port>/«. »ldaps://« oder »ldapi://« "
+"können auch benutzt werden. Die Portnummer muss nicht angegeben werden."
 
+#
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Hinweis: Es ist immer ratsam, eine IP-Adresse zu verwenden. Dies reduziert "
-"das Fehlerrisiko."
+"Achtung: Es wird empfohlen, eine IP-Adresse zu verwenden; das reduziert das "
+"Risiko eines Ausfalls, falls die Namensauflösung nicht funktioniert."
 
+#  Template: libnss-ldap/bindpw
+#  ddtp-prioritize: 56
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Passwort für das Anmeldekonto"
+msgid "Password for database login account:"
+msgstr "Passwort des Benutzerkontos für die Datenbankanmeldung:"
 
+#
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr "Dieses Passwort wird zur Anmeldung bei der LDAP-Datenbank verwendet."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Bitte geben Sie das Passwort für die Anmeldung an der LDAP-Datenbank ein."
 
 #. Type: boolean
 #. Description
diff -u libpam-ldap-180/debian/po/nl.po libpam-ldap-180/debian/po/nl.po
--- libpam-ldap-180/debian/po/nl.po
+++ libpam-ldap-180/debian/po/nl.po
@@ -1,38 +1,34 @@
-# translation of libpam-ldap_180-1_templates.po to Dutch
-# This file is distributed under the same license as the libpam-ldap package.
-# Please see debian/copyright.
 #
 #    Translators, if you are not familiar with the PO format, gettext
 #    documentation is worth reading, especially sections dedicated to
 #    this format, e.g. by running:
 #         info -n '(gettext)PO Files'
 #         info -n '(gettext)Header Entry'
+#
 #    Some information specific to po-debconf are available at
 #            /usr/share/doc/po-debconf/README-trans
-#         or http://www.debian.org/intl/l10n/po-debconf/README-trans#
+#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
 #    Developers do not need to manually edit POT or PO files.
-# This is an unofficial translation.
-# Kurt De Bree <kdebree(AT)telenet(DOT)be>, 2006.
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: libpam-ldap_180-1_templates\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2006-05-05 17:20+0100\n"
-"Last-Translator: Kurt De Bree <kdebree(AT)telenet(DOT)be>\n"
-"Language-Team: Dutch <debian-l10n-dutch@lists.debian.org>\n"
+"Project-Id-Version: libpam-ldap\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-03-09 22:03+0100\n"
+"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
+"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: KBabel 1.10.2\n"
-"Plural-Forms:  nplurals=2; plural=(n != 1);\n"
+"X-Poedit-Language: Dutch\n"
 
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Loginaccount van de beheerder"
+msgid "LDAP account for root:"
+msgstr "LDAP-account voor root:"
 
 #. Type: string
 #. Description
@@ -50,70 +46,83 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Beheerderswachtwoord"
+msgid "LDAP root account password:"
+msgstr "Wachtwoord van de LDAP-root-account:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Dit wachtwoord zal door libpam_ldap gebruikt worden om toegang te krijgen "
-"tot de database."
+"Wat is het wachtwoord dat ${package} dient te gebruiken om in te loggen op "
+"de LDAP-directory met de LDAP-root-account?"
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
+msgid ""
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
 msgstr ""
-"Indien geen wachtwoord ingevuld wordt zal het oude wachtwoord opnieuw worden "
-"gebruikt."
+"Dit wachtwoord wordt opgeslagen in een apart bestand ${filename} dat enkel "
+"leesbaar is voor root."
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "De database vereist dat er ingelogd wordt."
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"Als u geen wachtwoord invoer zal het oude wachtwoord hergebruikt worden."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"Inloggen op de database is enkel nodig als u geen gegevens uit de database "
-"kunt ophalen zonder ingelogd te zijn."
+msgid "Does the LDAP database require login?"
+msgstr "Wordt aanmelden door de LDAP-database vereist?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Dit is niet hetzelfde als de 'root'-login. Hier een bevoorrechte login "
-"ingeven is gevaarlijk, daar het configuratiebestand voor iedereen leesbaar "
-"moet blijven."
+"Beantwoord dit enkel positief indien u geen ingangen van de database kunt "
+"ontvangen zonder u aan te melden."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "Merk op: bij een normale installatie is dit niet nodig."
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Opmerking: In een normale opzet is dit niet nodig."
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "De naam (distinguished name) van de zoekdatabase."
+msgid "Distinguished name of the search base:"
+msgstr "Onderscheiden naam van de zoekbasis:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Gelieve de onderscheiden naam van de LDAP zoek basis in te voeren. Veel "
+"sites gebruiken de componenten van hun domeinnaam voor dit doel. "
+"Bijvoorbeeld: de domein naam\"voorbeeld.net\" zou gebruik maken van "
+"\"dc=voorbeeld,dc=net\" als de onderscheiden naam van de zoek basis."
 
 #. Type: select
 #. Choices
 #: ../templates:5001
 msgid "clear"
-msgstr "clear"
+msgstr "onversleuteld"
 
 #. Type: select
 #. Choices
@@ -179,8 +188,8 @@
 "clear - Don't set any encryptions, this is useful with servers that "
 "automatically encrypt userPassword entry."
 msgstr ""
-"clear - Wachtwoorden niet versleutelen, dit is nuttig voor servers die de "
-"ingave van gebruikerswachtwoorden automatisch versleutelen."
+"onversleuteld - Wachtwoorden niet versleutelen, dit is nuttig voor servers "
+"die de ingave van gebruikerswachtwoorden automatisch versleutelen."
 
 #. Type: select
 #. Description
@@ -220,38 +229,41 @@
 "exop - Use the OpenLDAP password change extended operation to update the "
 "password."
 msgstr ""
-"exop - Gebruik de uitgebreide verwerking vam OpenLDAP voor het wijzigen van "
+"exop - Gebruik de uitgebreide verwerking van OpenLDAP voor het wijzigen van "
 "het wachtwoord."
 
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Te gebruiken LDAP-versie."
+msgid "LDAP version to use:"
+msgstr "Te gebruiken LDAP versie:"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
-"Deze variabele bepaalt welke LDAP-protocolversie gebruikt zal worden door "
-"ldapns. Het is een goed idee om hier de hoogst mogelijke versie aan te geven."
+"Welke versie van het LDAP-protocol dient ldapns te gebruiken?. Meestal is "
+"het een goed idee om hier de hoogste beschikbare versie in te stellen."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Niet-bevoorrechte databasegebruiker."
+msgid "Unprivileged database user:"
+msgstr "Niet-bevoorrechte databasegebruiker:"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
-msgstr ""
-"Dit is de account dat zal gebruikt worden om toegang te krijgen tot de LDAP-"
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
 "database."
+msgstr ""
+"Wat is de naam van de account die gebruikt zal worden voor aanmelding bij de "
+"LDAP-database?"
 
 #. Type: string
 #. Description
@@ -277,7 +289,7 @@
 "behave like you would be changing local passwords."
 msgstr ""
 "Deze optie stelt u in staat om wachtwoordprogramma's die gebruik maken van "
-"pam, zich te laten gedragen alsof u wachtwoorden locaal wijzigt."
+"pam, zich te laten gedragen alsof u wachtwoorden lokaal wijzigt."
 
 #. Type: boolean
 #. Description
@@ -286,8 +298,8 @@
 "The password will be stored in a separate file which will be made readable "
 "to root only."
 msgstr ""
-"Het wachtwoord zal in een afzonderlijk bestand opgeslagen worden dat enkel "
-"door de beheerder gelezen kan worden."
+"Dit wachtwoord wordt opgeslagen in een apart bestand waarop de rechten "
+"ingesteld worden zodat enkel root het kan lezen."
 
 #. Type: boolean
 #. Description
@@ -296,44 +308,52 @@
 "If you are using NFS mounted /etc or any other custom setup, you should "
 "disable this."
 msgstr ""
-"Schakel deze optie uit indien u gebruik maakt van een over NFS gekoppelde "
-"partitie voor '/etc' of een andere specifieke configuratie heeft."
+"Als u een via NFS aangekoppelde '/etc'-map, of een andere aangepaste opzet "
+"heeft kunt u dit best uitschakelen."
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "Computernaam van de LDAP-server."
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "LDAP-server URI (Uniform Resource Identifier):"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Het adres van de gebruikte LDAP-server"
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Wat is de URI van de te gebruiken LDAP-server? Dit is een string in de vorm "
+"ldap://<hostname or IP>:<port>/ .  ldaps:// en ldapi:// mogen ook gebruikt "
+"worden. Het poortnummer is optioneel."
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Merk op: Het is wenselijk een IP-adres te gebruiken daar dit het risico op "
-"fouten beperkt."
+"Opmerking: In het algemeen is het een goed idee om een IP adres te "
+"gebruiken; dit vermindert de kans op mislukkingen indien de eventnaam dienst "
+"onbeschikbaar is."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Wachtwoord voor de loginaccount."
+msgid "Password for database login account:"
+msgstr "Wachtwoord voor de database-aanmeldingsaccount:"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
 msgstr ""
-"Dit wachtwoord zal gebruikt worden om toegang te verkrijgen tot de LDAP-"
-"database."
+"Wat is het wachtwoord dat gebruikt zal worden om bij de LDAP database aan te "
+"melden?"
 
 #. Type: boolean
 #. Description
@@ -351,5 +371,5 @@
 msgstr ""
 "Het is nu mogelijk om de configuratie van libpam-ldap via debconf te "
-"beheren. Wilt u de configuratie via debconf beheren (zoniet zal u de "
+"beheren. Wilt u de configuratie via debconf beheren (zo niet zal u de "
 "configuratie handmatig moeten beheren)? Toekomstige opwaarderingen van het "
 "pakket gaan uit van het antwoord dat u hier heeft."
diff -u libpam-ldap-180/debian/po/pt.po libpam-ldap-180/debian/po/pt.po
--- libpam-ldap-180/debian/po/pt.po
+++ libpam-ldap-180/debian/po/pt.po
@@ -1,18 +1,18 @@
 # Portuguese translation for libpam-ldap debconf messages.
-# Copyright (C) Tiago Fernandes <tjg.fernandes@gmail.com>, 2006
-# This file is distributed under the same license as the libpam-lsap package.
-# Tiago Fernandes <tjg.fernandes@gmail.com>, 2006.
+# Copyright (C) Tiago Fernandes <tjg.fernandes@gmail.com>, 2007
+# This file is distributed under the same license as the libpam-ldap package.
+# Tiago Fernandes <tjg.fernandes@gmail.com>, 2007.
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: libpam-ldap 180-1.4\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2006-12-17 02:36-0000\n"
+"Project-Id-Version: libpam-ldap 180-1.6\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-16 19:22-0000\n"
 "Last-Translator: Tiago Fernandes <tjg.fernandes@gmail.com>\n"
 "Language-Team: Portuguese <traduz@debianpt.org>\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=utf-8\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "X-Poedit-Language: Portuguese\n"
 "X-Poedit-Country: PORTUGAL\n"
@@ -20,8 +20,8 @@
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Login da conta root"
+msgid "LDAP account for root:"
+msgstr "Conta LDAP para o root:"
 
 #. Type: string
 #. Description
@@ -38,62 +38,76 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Password do login root"
+msgid "LDAP root account password:"
+msgstr "Password da conta root do LDAP:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Esta password será usada quando o libpam_ldap tentar fazer login na base de "
-"dados"
+"Por favor insira a password a usar quando o ${package} tentar fazer login "
+"no directório LDAP usando a conta LDAP para o root."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "Password vazia irá re-utilizar a password antiga"
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"A password será armazenada num ficheiro separado ${filename} que "
+"poderá ser lido apenas pelo root."
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "Base de dados requer fazer o login."
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "Inserir uma password vazia, irá voltar a usar a password antiga."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"Você precisa fazer login na base de dados apenas se não consegue pesquisar "
-"entradas na base de dados, sem fazer login."
+msgid "Does the LDAP database require login?"
+msgstr "A base de dados LDAP requer login?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Isto não é o mesmo que o login root, é perigoso inserir aqui um login "
-"privilegiado, pois o ficheiro de configuração tem de permitir leitura para "
-"todos."
+"Escolha esta opção se não consegue pesquisar entradas na base de dados sem "
+"fazer login."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "Nota: numa instalação normal isto não é preciso"
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Nota: Numa configuração normal, isto não é necessário."
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Nome distinto da base de pesquisa:"
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "O nome distinto da base de pesquisa"
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Por favor insira o nome distinto para base de pesquisa do LDAP. Muitos sites "
+"usam os componentes do seu domínio para este fim. Por exemplo, o domínio "
+"\"exemplo.net\" usaria \"dc=exemplo,dc=net\" como nome distinto da base de "
+"pesquisa."
 
 #. Type: select
 #. Choices
@@ -210,32 +224,36 @@
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Versão LDAP a usar."
+msgid "LDAP version to use:"
+msgstr "Versão LDAP a usar:"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
-msgstr ""
-"Esta variável controla qual a versão do protocolo LDAP que vai usar o "
-"ldapns. É sempre boa ideia colocar isto com o numero mais alto das versões "
-"disponíveis."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Por favor insira qual a versão do protocolo LDAP que deve ser usada pelo "
+"ldapns. É habitualmente uma boa ideia atribuir aqui o numero que corresponde "
+"á versão mais alta."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Utilizador não privilegiado da base de dados."
+msgid "Unprivileged database user:"
+msgstr "Utilizador sem privilégios da base de dados:"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
 msgstr ""
-"Esta é a conta que vai ser usada para fazer login na base de dados LDAP."
+"Por favor, Insira o nome da conta que será usada para fazer login na base de "
+"dados LDAP."
 
 #. Type: string
 #. Description
@@ -280,41 +298,51 @@
 "If you are using NFS mounted /etc or any other custom setup, you should "
 "disable this."
 msgstr ""
-"Se está a usar NFS para montar /etc ou qualquer outraconfiguração "
+"Se está a usar NFS montado em /etc ou qualquer outra configuração "
 "personalizada, deve desactivar isto."
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "Servidor LDAP."
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "Identificador Uniforme de Recursos do servidor LDAP:"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Endereço do servidor LDAP usado."
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Por favor, insira o URR do servidor LDAP usado. É uma string no formato "
+"ldap://<nome_da_maquina ou IP>:<porta>/. Pode também ser usado ldaps:// ou "
+"ldapi://. A porta é opcional."
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Nota: É sempre boa ideia usar um endereço IP, pois reduz o risco de falha."
+"Nota: É habitualmente boa ideia usar um endereço IP; Isto reduz o risco de "
+"falhas na eventualidade do serviço de nomes estar indisponível."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Password para a conta de login."
+msgid "Password for database login account:"
+msgstr "Password da conta para fazer login na base de dados"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr "Esta password será usara para fazer login na base de dados LDAP."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Por favor, insira a password que será usada para fazer login na base de "
+"dados LDAP."
 
 #. Type: boolean
 #. Description
diff -u libpam-ldap-180/debian/po/cs.po libpam-ldap-180/debian/po/cs.po
--- libpam-ldap-180/debian/po/cs.po
+++ libpam-ldap-180/debian/po/cs.po
@@ -14,9 +14,9 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: libpam-ldap\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2006-04-01 09:23+0200\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-03-05 20:02+0100\n"
 "Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
 "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
 "MIME-Version: 1.0\n"
@@ -26,8 +26,8 @@
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Účet pro přihlášení roota"
+msgid "LDAP account for root:"
+msgstr "LDAP účet uživatele root:"
 
 #. Type: string
 #. Description
@@ -44,60 +44,76 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "Heslo pro přihlášení roota"
+msgid "LDAP root account password:"
+msgstr "Heslo LDAP účtu uživatele root:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Toto heslo se používá, když se libpam_ldap zkouší přihlásit do databáze."
+"Zadejte prosím heslo, které se použije v případech, když se ${package} "
+"pokusí přihlásit do LDAP adresáře pomocí LDAP účtu uživatele root."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "Prázdné heslo znovupoužije staré heslo."
+msgid ""
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
+msgstr ""
+"Heslo se uloží v samostatném souboru ${filename}, který může číst jen "
+"uživatel root."
 
-#. Type: boolean
+#. Type: password
 #. Description
-#: ../templates:3001
-msgid "Database requires logging in."
-msgstr "Databáze vyžaduje přihlášení."
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "Zadáním prázdného hesla se znovu-použije staré heslo."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
-msgstr ""
-"Do databáze se musíte přihlásit pouze pokud z ní nemůžete získávat záznamy "
-"bez přihlášení."
+msgid "Does the LDAP database require login?"
+msgstr "Vyžaduje LDAP databáze přihlášení?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Toto není stejné jako přihlášení roota; zadání privilegovaného uživatele zde "
-"je nebezpečné, protože konfigurační soubor musí být čitelný všemi."
+"Souhlaste pouze v případě, že nemůžete získávat záznamy z databáze bez "
+"přihlášení."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
+msgid "Note: Under a normal setup, this is not needed."
 msgstr "Poznámka: při běžném nastavení to není potřeba."
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "Rozlišitelný název prohledávaného stromu."
+msgid "Distinguished name of the search base:"
+msgstr "Rozlišovací název prohledávaného stromu:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Zadejte prosím rozlišovací název prohledávaného LDAP stromu. Mnoho serverů "
+"pro tento účel využívá části svých doménových jmen. Například doména "
+"\"priklad.cz\" by jako rozlišovací jméno svého stromu použila \"dc=priklad,"
+"dc=cz\"."
 
 #. Type: select
 #. Choices
@@ -213,30 +229,34 @@
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "Verze LDAPu, která se má použít."
+msgid "LDAP version to use:"
+msgstr "Verze LDAPu, která se má použít:"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
 msgstr ""
-"Tato proměnná říká, kterou verzi LDAP protokolu bude ldapns používat. Vždy "
-"je lepší použít nejvyšší možnou verzi."
+"Zadejte prosím verzi LDAP protokolu, kterou má ldapns používat. Obvykle se "
+"doporučuje použít nejvyšší dostupnou verzi."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Neprivilegovaný databázový uživatel."
+msgid "Unprivileged database user:"
+msgstr "Neprivilegovaný databázový uživatel:"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
-msgstr "Toto je účet, který se používá pro přihlášení do LDAP databáze."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Zadejte prosím jméno účtu, který se použije pro přihlášení k LDAP databázi."
 
 #. Type: string
 #. Description
@@ -286,36 +306,43 @@
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "Počítač s LDAP serverem."
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "URI LDAP serveru:"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Adresa použitého LDAP serveru."
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Zadejte prosím URI použitého LDAP serveru. Jedná se o řetězec ve tvaru "
+"ldap://<jmenopocitace nebo IP adresa>:<port>/. Možné jsou i varianty "
+"ldaps:// nebo ldapi://. Číslo portu není povinné."
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
 "Poznámka: vždy je lepší použít IP adresu, protože se tím snižuje riziko "
-"chyby."
+"chyby v případě, že je služba překladu jmen nedostupná."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "Heslo pro přihlašovací účet."
+msgid "Password for database login account:"
+msgstr "Heslo pro přihlášení k databázi:"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr "Toto heslo se používá pro přihlášení do LDAP databáze."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr "Zadejte prosím heslo, které se použije pro přihlášení k LDAP databázi."
 
 #. Type: boolean
 #. Description
diff -u libpam-ldap-180/debian/po/sv.po libpam-ldap-180/debian/po/sv.po
--- libpam-ldap-180/debian/po/sv.po
+++ libpam-ldap-180/debian/po/sv.po
@@ -13,10 +13,10 @@
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: libpam-ldap 178-1sarge1\n"
-"Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2007-01-15 22:46+0100\n"
-"PO-Revision-Date: 2007-02-04 19:26+0100\n"
+"Project-Id-Version: libpam-ldap\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-13 19:21+0100\n"
 "Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
 "Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
 "MIME-Version: 1.0\n"
@@ -26,8 +26,8 @@
 #. Type: string
 #. Description
 #: ../templates:1001
-msgid "Root login account"
-msgstr "Anv�arnamn f�oot-konto"
+msgid "LDAP account for root:"
+msgstr "LDAP-konto f�oot:"
 
 #. Type: string
 #. Description
@@ -44,61 +44,76 @@
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Root login password"
-msgstr "L�ord f�oot-konto"
+msgid "LDAP root account password:"
+msgstr "LDAP-rootkontots l�ord:"
 
 #. Type: password
 #. Description
 #: ../templates:2001
 msgid ""
-"This password will be used when libpam_ldap tries to login to the database"
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
 msgstr ""
-"Det h�l�ordet kommer att anv�as n�libpam_ldap f�ker logga in mot "
-"databasen"
+"Ange l�ordet som ska anv�as n�${package} ska f�ka logga in mot "
+"LDAP-katalogen med LDAP-kontot f�oot."
 
 #. Type: password
 #. Description
 #: ../templates:2001
-msgid "Empty password will re-use the old password."
-msgstr "Ett blankt l�ord kommer att �ranv�a det gamla l�ordet."
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"L�ordet kommer att lagras i den separata filen ${filename} "
+"som endast kommer att vara l�ar f�oot."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "Ange ett blankt l�ord inneb�att det gamla l�ordet �ranv�s."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid "Database requires logging in."
-msgstr "Databasen kr�r inloggning."
+msgid "Does the LDAP database require login?"
+msgstr "Kr�r LDAP-databasen inloggning?"
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
 msgid ""
-"You need to log in to the database only if you can't retreive entries from "
-"the database without it."
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
 msgstr ""
-"Du beh� endast logga in i databasen om du inte kan h�a poster fr�"
-"databasen utan den."
+"V� det h�alternativet om du inte kan h�a poster fr�databasen utan "
+"att logga in."
 
 #. Type: boolean
 #. Description
 #: ../templates:3001
-msgid ""
-"This is not the same as root login, entering privileged login here is "
-"dangerous, as the configuration file has to be readable to all."
+msgid "Note: Under a normal setup, this is not needed."
 msgstr ""
-"Det h��inte samma som root-kontot, att ange ett privilegierat konto h�"
-"�farligt eftersom konfigurationsfilen m�e vara l�ar f�lla."
+"Observera: Under en normal konfiguration kommer detta inte att beh�."
 
-#. Type: boolean
+#. Type: string
 #. Description
-#: ../templates:3001
-msgid "Note: on a normal setup this is not needed."
-msgstr "Notera: i en normal konfiguration beh�inte det h�"
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "DN-namnet f��sen:"
 
 #. Type: string
 #. Description
 #: ../templates:4001
-msgid "The distinguished name of the search base."
-msgstr "Namnet (DN) f��sen."
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Ange namnet (DN) f�DAP-s�sen. M�a system anv�er komponenter av "
+"deras dom�amn f�enna funktion.  Till exempel att dom�n \"exempel.se\" "
+"skulle anv�a \"dc=exempel,dc=se\" som sitt DN-namn f��sen."
 
 #. Type: select
 #. Choices
@@ -213,32 +228,35 @@
 #. Type: select
 #. Description
 #: ../templates:6001
-msgid "LDAP version to use."
-msgstr "LDAP-version att anv�a."
+msgid "LDAP version to use:"
+msgstr "LDAP-version att anv�a:"
 
 #. Type: select
 #. Description
 #: ../templates:6001
 msgid ""
-"This variable controls which version of the LDAP protocol will ldapns use. "
-"It is always a good idea to set this to highest possible version number."
-msgstr ""
-"Den h�variabeln kontrollerar vilken version av LDAP-protokollet som ldapns "
-"anv�er. Det �alltid en bra id�tt st�a in den till h�a m�ga "
-"versionsnummer."
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Ange vilken version av LDAP-protokollet som ldapns ska anv�a. Det �"
+"vanligtvis en bra id�tt s�a detta till det h�a tillg�liga "
+"versionsnumret."
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "Unprivileged database user."
-msgstr "Ej privilegierad databasanv�are."
+msgid "Unprivileged database user:"
+msgstr "Icke-priviligerad databasanv�are:"
 
 #. Type: string
 #. Description
 #: ../templates:7001
-msgid "This is the account that will be used to log in to the LDAP database."
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
 msgstr ""
-"Det h��kontot som ska anv�as f�tt logga in mot LDAP-databasen."
+"Ange namnet f�ontot som ska anv�as f�tt logga in p�DAP-databasen."
 
 #. Type: string
 #. Description
@@ -283,43 +301,49 @@
 "If you are using NFS mounted /etc or any other custom setup, you should "
 "disable this."
 msgstr ""
-"Om du anv�er en NFS-monterad /etc eller n�n annan anpassad inst�ning "
-"b�u st�a av detta."
+"Om du anv�er en NFS-monterad /etc eller n�n annan anpassad "
+"konfiguration, b�u inaktivera det h�"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "LDAP Server host."
-msgstr "V� f�DAP-server."
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "LDAP-serverns Uniform Resource Identifier:"
 
 #. Type: string
 #. Description
 #: ../templates:9001
-msgid "The address of the LDAP server used."
-msgstr "Adressen till LDAP-servern som anv�s."
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Ange URI:n f�en LDAP-server som ska anv�as. Det h��en str� i "
+"formatet ldap://<v�namn eller IP-adress>:<port>/ . ldaps:// eller ldapi:// "
+"kan �n anv�as. Portnumret �valfritt."
 
 #. Type: string
 #. Description
 #: ../templates:9001
 msgid ""
-"Note: It is always a good idea to use an IP address, it reduces risks of "
-"failure."
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
 msgstr ""
-"Notera: Det �alltid en bra id�tt anv�a en IP-adress, det minskar "
-"risken f�el."
+"Observera: Det �vanligtvis en bra id�tt anv�a en IP-adress; detta "
+"reducerar risken f�el om namntj�ten �otillg�lig."
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "Password for the login account."
-msgstr "L�ord f�nloggningskontot."
+msgid "Password for database login account:"
+msgstr "L�ord f�atabaskontot:"
 
 #. Type: password
 #. Description
 #: ../templates:10001
-msgid "This password will be used to log in to the LDAP database."
-msgstr ""
-"Det h�l�ordet kommer att anv�as f�tt logga in mot LDAP-databasen."
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr "Ange l�ordet som ska anv�as f�tt logga in p�DAP-databasen."
 
 #. Type: boolean
 #. Description
@@ -341,18 +364,0 @@
-
-#~ msgid "cn=manager,dc=example,dc=net"
-#~ msgstr "cn=manager,dc=exempel,dc=se"
-
-#~ msgid "dc=example,dc=net"
-#~ msgstr "dc=exempel,dc=se"
-
-#~ msgid "clear, crypt, nds, ad, exop"
-#~ msgstr "clear, crypt, nds, ad, exop"
-
-#~ msgid "3, 2"
-#~ msgstr "3, 2"
-
-#~ msgid "cn=proxyuser,dc=example,dc=net"
-#~ msgstr "cn=proxyuser,dc=exempel,dc=se"
-
-#~ msgid "127.0.0.1"
-#~ msgstr "127.0.0.1"
only in patch2:
unchanged:
--- libpam-ldap-180.orig/debian/po/ca.po
+++ libpam-ldap-180/debian/po/ca.po
@@ -0,0 +1,341 @@
+# libpam-ldap (debconf) translation to Catalan.
+# Copyright (C) 2004 Free Software Foundation, Inc.
+# Aleix Badia i Bosch <abadia@ica.es>, 2004.
+# Guillem Jover <guillem@debian.org>, 2004, 2006, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap 180-1.6\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-20 11:39+0200\n"
+"Last-Translator: Guillem Jover <guillem@debian.org>\n"
+"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "LDAP account for root:"
+msgstr "Compte LDAP per al superusuari:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "This account will be used when root changes a password."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "Note: This account has to be a privileged account."
+msgstr ""
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "LDAP root account password:"
+msgstr "Contrasenya del compte LDAP del superusuari:"
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr ""
+"Si us plau, introduïu la contrasenya s'emprarà quan ${package} intenti "
+"accedir al directori LDAP fent servir el compte de LDAP del superusuari."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"La contrasenya s'emmagatzemarà en un fitxer separat ${filename}, "
+"només llegible pel superusuari."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"En introduir una contrasenya buida es farà servir la contrasenya antiga"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Does the LDAP database require login?"
+msgstr "La base de dades d'LDAP requereix d'autenticació d'accés?"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid ""
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
+msgstr ""
+"Seleccioneu aquesta opció si no podeu obtenir les entrades de la base de "
+"dades sense autenticar-vos."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Nota: en una configuració normal no és necessari."
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Nom distingit de la base de la cerca:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Introduïu el nom distingit de la base de la cerca de l'LDAP. Molts llocs "
+"utilitzen els components del seu nom del domini. Per exemple, el domini "
+"«exemple.net» utilitzaria el nom distingit de la base de la cerca "
+"«dc=exemple,dc=net»."
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "clear"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "crypt"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "nds"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "ad"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "exop"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "md5"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "Local crypt to use when changing passwords."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"The PAM module can set the password crypt locally when changing the "
+"passwords, this is usually a good choice. By setting this to something else "
+"than clear you are making sure that the password gets crypted in some way."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "The meanings for selections are:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"clear - Don't set any encryptions, this is useful with servers that "
+"automatically encrypt userPassword entry."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"crypt - (Default) make userPassword use the same format as the flat "
+"filesystem. this will work for most configurations"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"nds - Use Novell Directory Services-style updating, first remove the old "
+"password and then update with cleartext password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"ad - Active Directory-style. Create Unicode password and update unicodePwd "
+"attribute"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"exop - Use the OpenLDAP password change extended operation to update the "
+"password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid "LDAP version to use:"
+msgstr "Versió de LDAP a utilitzar:"
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid ""
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Introduïu la versió del protocol d'LDAP que l'ldapns ha d'utilitzar. "
+"Normalment és una bona idea especificar el nombre de versió més gran "
+"disponible."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid "Unprivileged database user:"
+msgstr "Usuari de la base de dades sense privilegis:"
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Introduïu el nom del compte que s'utilitzarà per accedir a la base de dades "
+"de l'LDAP."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Warning: DO NOT use privileged accounts for logging in, the configuration "
+"file has to be world readable."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid "Make local root Database admin."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"This option will allow you to make password utilities that use pam, to "
+"behave like you would be changing local passwords."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"The password will be stored in a separate file which will be made readable "
+"to root only."
+msgstr ""
+"La contrasenya s'emmagatzemarà en un fitxer separat, només llegible pel "
+"superusuari."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"If you are using NFS mounted /etc or any other custom setup, you should "
+"disable this."
+msgstr ""
+"Si esteu fent servir /etc muntat amb NFS o qualsevol altre configuració "
+"personalitzada, hauríeu de desactivar aquesta opció."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "Identificador Uniforme de Recurs (URI) del servidor LDAP:"
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Si us plau, introduïu l'URI del servidor LDAP a usar. Això és una cadena amb "
+"la format «ldap://<nom-de-l'hoste o IP>:<port>/». També es pot fer servir "
+"«ldaps://» o «ldapi://». El número de port és opcional."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
+msgstr ""
+"Nota: normalment és una bona idea utilitzar una adreça d'IP; redueix el risc "
+"de produir-se errors si el serveis de noms dels esdeveniments no està "
+"disponible."
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid "Password for database login account:"
+msgstr "Contrasenya pel compte d'accés autenticat de la base de dades:"
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base "
+"de dades de l'LDAP."
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid "Make debconf change your config?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid ""
+"libpam-ldap has been moved to use debconf for its configuration. Should the "
+"settings in debconf be applied to the configuration?  Package upgrades will "
+"use your answer here going forward."
+msgstr ""
only in patch2:
unchanged:
--- libpam-ldap-180.orig/debian/po/da.po
+++ libpam-ldap-180/debian/po/da.po
@@ -0,0 +1,344 @@
+# translation of libpam-ldap_180-1.6_da.po to Danish
+#
+# This file is from the DDTP, the Debian Description Translation Project
+#
+# See http://ddtp.debian.org/ for more information.
+#
+# Claus Hindsgaul <claus_h@image.dk>, 2004.
+# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap_180-1.6_da\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-14 22:36+0100\n"
+"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
+"Language-Team: Danish\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"org>\n"
+"X-Generator: KBabel 1.11.4\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "LDAP account for root:"
+msgstr "LDAP-konto for root:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "This account will be used when root changes a password."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "Note: This account has to be a privileged account."
+msgstr ""
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "LDAP root account password:"
+msgstr "LDAP-rootkontoadgangskode:"
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr ""
+"Angiv den adgangskode, der skal benyttes, når ${package} forsøger at logge "
+"på LDAP-mappen ved brug af root's LDAP-konto."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"Adgangskoden bliver gemt i den separate fil ${filename}, som kun "
+"gøres læsbar for root."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr "Angives en tom adgangskode, genbruges den gamle adgangskode."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Does the LDAP database require login?"
+msgstr "Kræver LDAP-databasen at du logger på?"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid ""
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
+msgstr ""
+"Accepér kun denne indstilling, hvis du ikke kan hente poster fra databasen "
+"uden at logge på."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Bemærk: Ved normale opsætninger bruges dette ikke."
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Skelnet navn på søgebasen:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Angiv det skelnede navn på LDAP-søgebasen. Mange sites bruge dele af deres "
+"domænenavn til dette formål. For eksempel ville domænet \"eksempel.dk\" "
+"bruge \"dc=eksempel,dc=dk\" som det skelnede navn på søgebasen."
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "clear"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "crypt"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "nds"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "ad"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "exop"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "md5"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "Local crypt to use when changing passwords."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"The PAM module can set the password crypt locally when changing the "
+"passwords, this is usually a good choice. By setting this to something else "
+"than clear you are making sure that the password gets crypted in some way."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "The meanings for selections are:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"clear - Don't set any encryptions, this is useful with servers that "
+"automatically encrypt userPassword entry."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"crypt - (Default) make userPassword use the same format as the flat "
+"filesystem. this will work for most configurations"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"nds - Use Novell Directory Services-style updating, first remove the old "
+"password and then update with cleartext password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"ad - Active Directory-style. Create Unicode password and update unicodePwd "
+"attribute"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"exop - Use the OpenLDAP password change extended operation to update the "
+"password."
+msgstr ""
+
+#  Template: shared/ldapns/ldap_version
+#  ddtp-prioritize: 56#
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid "LDAP version to use:"
+msgstr "LDAP-version, der skal bruges:"
+
+#
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid ""
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Angiv hvilken version af LDAP-protokollen, som ldapns skal bruge. Det er "
+"normalt en god idé at sætte den til det højest mulige versionsnummer."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid "Unprivileged database user:"
+msgstr "Upriviligeret databasebruger:"
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Angiv navnet på den konto, der skal bruges til at logge på LDAP-databasen."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Warning: DO NOT use privileged accounts for logging in, the configuration "
+"file has to be world readable."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid "Make local root Database admin."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"This option will allow you to make password utilities that use pam, to "
+"behave like you would be changing local passwords."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+#, fuzzy
+msgid ""
+"The password will be stored in a separate file which will be made readable "
+"to root only."
+msgstr ""
+"Adgangskoden bliver gemt i den separate fil /etc/libnss-ldap.secret, som kun "
+"gøres læsbar for root."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"If you are using NFS mounted /etc or any other custom setup, you should "
+"disable this."
+msgstr ""
+"Hvis nu benytter NFS-monteret /etc eller en anden form for skræddersyet "
+"opsætning, bør du deaktivere dette."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "LDAP-server Uniform Resource Identifier:"
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Angiv den benyttede LDAP-servers URI. Det er en streng med formatet ldap://";
+"<værtsnavn eller IP>:<port>/ . ldaps:// eller ldapi:// kan også benyttes. "
+"Portnummeret er frivilligt."
+
+#
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
+msgstr ""
+"Bemærk: Det er normalt en god idé at bruge en IP-adresse: det reducerer "
+"risikoen for fejl hvis navneservicen ikke er tilgængelig."
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid "Password for database login account:"
+msgstr "Adgangskode til databasekontoen:"
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr "Angiv den adgangskode, der skal bruges til at logge på LDAP-databasen."
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid "Make debconf change your config?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid ""
+"libpam-ldap has been moved to use debconf for its configuration. Should the "
+"settings in debconf be applied to the configuration?  Package upgrades will "
+"use your answer here going forward."
+msgstr ""
only in patch2:
unchanged:
--- libpam-ldap-180.orig/debian/po/es.po
+++ libpam-ldap-180/debian/po/es.po
@@ -0,0 +1,380 @@
+#
+# libpam-ldap po-debconf translation to spanish
+# This file is distributed under the same license as the libpam-ldap package.
+#
+# Changes:
+# - Initial translation
+#       Ayax Fernandez Rosado <afernandez@apglug.org.pes>
+# - Reviewers
+#       Fernando Cerezal, 2006
+#       Javier Fernández-Sanguino , 2006
+#
+#
+#  Traductores, si no conoce el formato PO, merece la pena leer la 
+#  documentación de gettext, especialmente las secciones dedicadas a este
+#  formato, por ejemplo ejecutando:
+#         info -n '(gettext)PO Files'
+#         info -n '(gettext)Header Entry'
+#
+# Equipo de traducción al español, por favor lean antes de traducir
+# los siguientes documentos:
+#
+# - El proyecto de traducción de Debian al español
+#   http://www.debian.org/intl/spanish/
+#   especialmente las notas y normas de traducción en
+#   http://www.debian.org/intl/spanish/notas
+#
+# - La guía de traducción de po's de debconf:
+#   /usr/share/doc/po-debconf/README-trans
+#   o http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Si tiene dudas o consultas sobre esta traducción consulte con el último
+# traductor (campo Last-Translator) y ponga en copia a la lista de
+# traducción de Debian al español (<debian-l10n-spanish@lists.debian.org>)
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap 180-1.6\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-12 09:17+0100\n"
+"Last-Translator: Javier Fernández-Sanguino <jfs@debian.org>\n"
+"Language-Team: Debian Spanish <debian-l10n-spanish@lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "LDAP account for root:"
+msgstr "Cuenta LDAP para root:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "This account will be used when root changes a password."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "Note: This account has to be a privileged account."
+msgstr ""
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "LDAP root account password:"
+msgstr "Contraseña para la cuenta LDAP de root:"
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr ""
+"Introduzca la contraseña se utilizará cuando ${package} intente "
+"autenticarse al directorio LDAP con la cuenta LDAP de root."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"La contraseña se guardará en un fichero independiente («${filename}») al "
+"que sólo podrá acceder root."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"Si introduce una contraseña vacía se reutilizará la antigua contraseña."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Does the LDAP database require login?"
+msgstr "¿Hace falta un usuario para acceder a la base de datos LDAP?"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid ""
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
+msgstr ""
+"Elija esta opción si no puede extraer entradas de la base de datos a no ser "
+"que se haya autenticado."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Nota: Esto no es necesario en las configuraciones habituales."
+
+#  Template: shared/ldapns/base-dn
+#  ddtp-prioritize: 56
+#
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "El nombre distintivo (DN) de la base de búsquedas:"
+
+#
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Por favor introduzca el nombre distintivo (DN) de la base de búsquedas LDAP. "
+"En muchos sitios se utilizan las componentes del nombre de dominio con este "
+"propósito. Por ejemplo, el dominio \"ejemplo.net\" utilizaría \"dc=ejemplo,"
+"dc=net\" como nombre distintivo de la base de búsquedas."
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "clear"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "crypt"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "nds"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "ad"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "exop"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "md5"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "Local crypt to use when changing passwords."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"The PAM module can set the password crypt locally when changing the "
+"passwords, this is usually a good choice. By setting this to something else "
+"than clear you are making sure that the password gets crypted in some way."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "The meanings for selections are:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"clear - Don't set any encryptions, this is useful with servers that "
+"automatically encrypt userPassword entry."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"crypt - (Default) make userPassword use the same format as the flat "
+"filesystem. this will work for most configurations"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"nds - Use Novell Directory Services-style updating, first remove the old "
+"password and then update with cleartext password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"ad - Active Directory-style. Create Unicode password and update unicodePwd "
+"attribute"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"exop - Use the OpenLDAP password change extended operation to update the "
+"password."
+msgstr ""
+
+#  Template: shared/ldapns/ldap_version
+#  ddtp-prioritize: 56
+#
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid "LDAP version to use:"
+msgstr "Versión de LDAP a utilizar:"
+
+#
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid ""
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Introduzca la versión del protocolo LDAP que debería usar ldapns. "
+"Generalmente es una buena idea utilizar el número de versión más alto que "
+"esté disponible."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid "Unprivileged database user:"
+msgstr "Usuario no privilegiado de la base de datos:"
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Introduzca el nombre de la cuenta que se utilizará para conectarse a la base "
+"de datos LDAP."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Warning: DO NOT use privileged accounts for logging in, the configuration "
+"file has to be world readable."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid "Make local root Database admin."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"This option will allow you to make password utilities that use pam, to "
+"behave like you would be changing local passwords."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"The password will be stored in a separate file which will be made readable "
+"to root only."
+msgstr ""
+"La contraseña se guardará en un fichero independiente al que sólo podrá "
+"acceder root."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"If you are using NFS mounted /etc or any other custom setup, you should "
+"disable this."
+msgstr ""
+"Debería deshabilitar esta opción si está utilizando un directorio /etc "
+"montado por NFS o cualquier otra configuración a medida."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "Identificador de recursos para el servidor LDAP:"
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Introduzca el URI («Uniform Resource Identifier», o identificador uniforme "
+"de recursos) para el servidor LDAP que utiliza. Esta cadena es similar a "
+"ldap://<nombre de equipo o dirección IP>:<puerto>/. También puede utilizar "
+"ldaps:// o ldapi://. El número de puerto es opcional."
+
+#
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
+msgstr ""
+"NOTA: Es siempre una buena idea especificar una dirección IP en vez de un "
+"nombre, ya que reduce el riesgo de fallos en caso de que el servicio de "
+"nombres no esté disponible."
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid "Password for database login account:"
+msgstr "Contraseña para la cuenta de acceso a la base de datos:"
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Introduzca la contraseña que se utilizará para conectarse a la base de datos "
+"LDAP."
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid "Make debconf change your config?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid ""
+"libpam-ldap has been moved to use debconf for its configuration. Should the "
+"settings in debconf be applied to the configuration?  Package upgrades will "
+"use your answer here going forward."
+msgstr ""
only in patch2:
unchanged:
--- libpam-ldap-180.orig/debian/po/gl.po
+++ libpam-ldap-180/debian/po/gl.po
@@ -0,0 +1,360 @@
+# Galician translation of libpam-ldap's debconf templates
+# This file is distributed under the same license as the libpam-ldap package.
+# Jacobo Tarrio <jtarrio@debian.org>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-02-27 09:43+0100\n"
+"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
+"Language-Team: Galician <proxecto@trasno.net>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "LDAP account for root:"
+msgstr "Conta LDAP para o administrador:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "This account will be used when root changes a password."
+msgstr "Hase empregar esta conta cando o administrador cambie un contrasinal."
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "Note: This account has to be a privileged account."
+msgstr "Nota: Esta conta ten que ser unha conta con privilexios."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "LDAP root account password:"
+msgstr "Contrasinal da conta de administrador de LDAP:"
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr ""
+"Introduza o contrasinal a empregar cando ${package} tente conectarse ao "
+"directorio LDAP empregando a conta LDAP do administrador."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"The password will be stored in a separate file ${filename} which will be "
+"made readable to root only."
+msgstr ""
+"O contrasinal hase armacenar nun ficheiro ${filename} separado que só o "
+"administrador ha poder ler."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"Se introduce un contrasinal baleiro hase volver empregar o contrasinal "
+"antigo."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Does the LDAP database require login?"
+msgstr "¿A base de datos LDAP precisa de identificación?"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid ""
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
+msgstr ""
+"Escolla esta opción se non pode obter as entradas da base de datos sen se "
+"identificar."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Nota: Nunha configuración normal non é necesario."
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Nome distinguido da base de busca:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Introduza o nome distinguido da base de busca LDAP. Moitos sitios empregan "
+"os compoñentes dos seus nomes de dominio para esta finalidade. Por exemplo, "
+"o dominio \"exemplo.net\" había empregar \"dc=exemplo,dc=net\" coma nome "
+"distinguido da base de busca."
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "clear"
+msgstr "clear"
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "crypt"
+msgstr "crypt"
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "nds"
+msgstr "nds"
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "ad"
+msgstr "ad"
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "exop"
+msgstr "exop"
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "md5"
+msgstr "md5"
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "Local crypt to use when changing passwords."
+msgstr "Cifrado a empregar ao cambiar os contrasinais."
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"The PAM module can set the password crypt locally when changing the "
+"passwords, this is usually a good choice. By setting this to something else "
+"than clear you are making sure that the password gets crypted in some way."
+msgstr ""
+"O módulo PAM pode establecer o cifrado do contrasinal localmente ao cambiar "
+"os contrasinais; isto adoita ser unha boa idea. Ao establecelo a algo "
+"distinto de \"clear\" asegúrase de que o contrasinal se cifra dalgún xeito."
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "The meanings for selections are:"
+msgstr "Os significados das opcións son:"
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"clear - Don't set any encryptions, this is useful with servers that "
+"automatically encrypt userPassword entry."
+msgstr ""
+"clear - Non cifra; é útil con servidores que cifran automaticamente a "
+"entrada UserPassword."
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"crypt - (Default) make userPassword use the same format as the flat "
+"filesystem. this will work for most configurations"
+msgstr ""
+"crypt - (Por defecto) fai que userPassword empregue o mesmo formato que o "
+"sistema de ficheiros normal. Isto funciona na maioría das configuracións."
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"nds - Use Novell Directory Services-style updating, first remove the old "
+"password and then update with cleartext password."
+msgstr ""
+"nds - Actualiza co mesmo sistema que Novell Directory Services; primeiro "
+"elimina o contrasinal antigo e despois establece un contrasinal en claro."
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"ad - Active Directory-style. Create Unicode password and update unicodePwd "
+"attribute"
+msgstr ""
+"ad - Actualiza coma Active Directory. Crea un contrasinal Unicode e "
+"actualiza o atributo unicodePwd."
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"exop - Use the OpenLDAP password change extended operation to update the "
+"password."
+msgstr ""
+"exop - Emprega a operación estendida de cambio de contrasinal de OpenLDAP "
+"para actualizar o contrasinal."
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid "LDAP version to use:"
+msgstr "Versión de LDAP a empregar:"
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid ""
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Introduza a versión do protocolo LDAP que ldapns ten que empregar. Adoita "
+"ser unha boa idea empregar o número de versión máis alto dispoñible."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid "Unprivileged database user:"
+msgstr "Usuario sen privilexios da base de datos:"
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Introduza o nome da conta que se ha empregar para se conectar á base de "
+"datos LDAP."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Warning: DO NOT use privileged accounts for logging in, the configuration "
+"file has to be world readable."
+msgstr ""
+"Aviso: NON empregue contas con privilexios para se conectar; o ficheiro de "
+"configuración ten que ser lexible para todo o mundo."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid "Make local root Database admin."
+msgstr "Facer que o administrador local sexa administrador da base de datos."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"This option will allow you to make password utilities that use pam, to "
+"behave like you would be changing local passwords."
+msgstr ""
+"Esta opción halle permitir facer que as utilidades de contrasinais que "
+"empregan PAM funcionen coma se cambiara contrasinais locais."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"The password will be stored in a separate file which will be made readable "
+"to root only."
+msgstr ""
+"O contrasinal hase armacenar nun ficheiro separado que só o administrador ha "
+"poder ler."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"If you are using NFS mounted /etc or any other custom setup, you should "
+"disable this."
+msgstr ""
+"Se emprega un directorio /etc montado por NFS ou outra configuración "
+"personalizada, debería desactivalo."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "URI do servidor LDAP:"
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Introduza o URI do servidor LDAP que se emprega. É unha cadea de caracteres "
+"na forma ldap://<nome ou IP>:<porto>/ . Tamén se poden empregar ldaps:// ou "
+"ldapi:// . O número do porto é opcional."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
+msgstr ""
+"Nota: Adoita ser unha boa idea empregar un enderezo IP; isto reduce o risco "
+"de fallo se o servizo de nomes non está dispoñible."
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid "Password for database login account:"
+msgstr "Contrasinal para a conta de identificación á base de datos:"
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Introduza o contrasinal que se ha empregar para se conectar á base de datos "
+"LDAP."
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid "Make debconf change your config?"
+msgstr "¿Facer que debconf cambie a configuración?"
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid ""
+"libpam-ldap has been moved to use debconf for its configuration. Should the "
+"settings in debconf be applied to the configuration?  Package upgrades will "
+"use your answer here going forward."
+msgstr ""
+"Modificouse libpam-ldap para que empregue debconf para a súa configuración. "
+"¿Quere aplicar os valores configurados en debconf á configuración de libpam-"
+"ldap? As próximas veces que actualice o paquete hase empregar a mesma "
+"resposta que aquí."
only in patch2:
unchanged:
--- libpam-ldap-180.orig/debian/po/nb.po
+++ libpam-ldap-180/debian/po/nb.po
@@ -0,0 +1,336 @@
+# translation of libpam-ldap_nb.po to Norwegian Bokmål
+#
+#
+# Bjørn Steensrud <bjornst@powertech.no>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap_nb\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-01-12 13:00+0100\n"
+"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
+"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.2\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "LDAP account for root:"
+msgstr "LDAP-konto for root:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "This account will be used when root changes a password."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "Note: This account has to be a privileged account."
+msgstr ""
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "LDAP root account password:"
+msgstr "Passord for LDAP root-konto:"
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr ""
+"Oppgi passordet som skal brukes når ${package} forsøker å logge inn til "
+"LDAP-katalogen med roots LDAP-konto."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"Passordet blir lagret i en egen fil ${filename} som bare root-"
+"bruker har tilgang til."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"Hvis det oppgitte passordet er tomt, så blir det gamle passordet brukt."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Does the LDAP database require login?"
+msgstr "Kreves det innlogging til LDAP-databasen?"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid ""
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
+msgstr ""
+"Slå på dette hvis oppføringer fra databasen ikke kan hentes uten å loggge "
+"inn."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Merk: Dette trengs ikke under et normalt oppsett."
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Entydig navn for søkebasen:"
+
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Oppgi entydig navn (DN) på LDAP-søkebasen.  Mange installasjoner bruker "
+"komponentene i domenenavnet til dette.  For eksempel: domenet «example.net» "
+"kunne bruke «dc=example,dc=net» som entydig navn på søkebasen."
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "clear"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "crypt"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "nds"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "ad"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "exop"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "md5"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "Local crypt to use when changing passwords."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"The PAM module can set the password crypt locally when changing the "
+"passwords, this is usually a good choice. By setting this to something else "
+"than clear you are making sure that the password gets crypted in some way."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "The meanings for selections are:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"clear - Don't set any encryptions, this is useful with servers that "
+"automatically encrypt userPassword entry."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"crypt - (Default) make userPassword use the same format as the flat "
+"filesystem. this will work for most configurations"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"nds - Use Novell Directory Services-style updating, first remove the old "
+"password and then update with cleartext password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"ad - Active Directory-style. Create Unicode password and update unicodePwd "
+"attribute"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"exop - Use the OpenLDAP password change extended operation to update the "
+"password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid "LDAP version to use:"
+msgstr "LDAP-versjon som skal brukes:"
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid ""
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Oppgi hvilken versjon av LDAP-protokollen som ldapns skal bruke. Det er som "
+"regel best å oppgi det høyeste tilgjengelige versjonsnummeret."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid "Unprivileged database user:"
+msgstr "Alminnelig databasebruker:"
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Oppgi navnet på kontoen som blir brukt til å logge inn på LDAP-databasen."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Warning: DO NOT use privileged accounts for logging in, the configuration "
+"file has to be world readable."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid "Make local root Database admin."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"This option will allow you to make password utilities that use pam, to "
+"behave like you would be changing local passwords."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+#, fuzzy
+msgid ""
+"The password will be stored in a separate file which will be made readable "
+"to root only."
+msgstr ""
+"Passordet blir lagret i en egen fil /etc/libnss-ldap.secret som bare root-"
+"bruker har tilgang til."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"If you are using NFS mounted /etc or any other custom setup, you should "
+"disable this."
+msgstr ""
+"Hvis /etc er NFS-montert eller det brukes andre tilpassede oppsett bør dette "
+"slås av."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "URI for LDAP-tjeneren:"
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Oppgi URI for den LDAP-tjeneren som brukes. Dette er en streng på formen "
+"ldap://<vertsnavn eller IP>:<port>/ . ldaps:// eller ldapi:// kan også "
+"brukes. Portnummer er ikke nødvendig, men kan oppgis."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
+msgstr ""
+"Merk: Det er oftest best å bruke en IP-adresse, for det minsker risikoen for "
+"svikt hvis navnetjenesten ikke er tilgjengelig."
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid "Password for database login account:"
+msgstr "Passord for databasekontoen:"
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr "Oppgi passord som skal brukes for å logge inn til LDAP-databasen."
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid "Make debconf change your config?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid ""
+"libpam-ldap has been moved to use debconf for its configuration. Should the "
+"settings in debconf be applied to the configuration?  Package upgrades will "
+"use your answer here going forward."
+msgstr ""
only in patch2:
unchanged:
--- libpam-ldap-180.orig/debian/po/ru.po
+++ libpam-ldap-180/debian/po/ru.po
@@ -0,0 +1,348 @@
+# translation of libpam-ldap_180-1.6_ru.po to Russian
+# Ilgiz Kalmetev <translator@ilgiz.pp.ru>
+#
+# This file is from the DDTP, the Debian Description Translation Project
+#
+# See http://ddtp.debian.org/ for more information.
+# Debian Description Translation Project <debconf@ddtp.debian.org>, 2003.
+# Yuriy Talakan' <yt@drsk.ru>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: libpam-ldap_180-1.6_ru\n"
+"Report-Msgid-Bugs-To: sfrost@debian.org\n"
+"POT-Creation-Date: 2007-03-09 00:08-0800\n"
+"PO-Revision-Date: 2007-02-22 10:46+0900\n"
+"Last-Translator: Yuriy Talakan' <yt@drsk.ru>\n"
+"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
+"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "LDAP account for root:"
+msgstr "Учетная запись LDAP для root:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "This account will be used when root changes a password."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "Note: This account has to be a privileged account."
+msgstr ""
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "LDAP root account password:"
+msgstr "Пароль учетной записи LDAP для root:"
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the password to use when ${package} tries to login to the LDAP "
+"directory using the LDAP account for root."
+msgstr ""
+"Укажите пароль, который будет использовать ${package} при попытках войти в "
+"каталог LDAP с использованием учетной записи LDAP для root."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid ""
+"The password will be stored in a separate file ${filename} which "
+"will be made readable to root only."
+msgstr ""
+"Пароль будет сохранен в отдельном файле ${filename}, который "
+"будет доступен на чтение только для root."
+
+#. Type: password
+#. Description
+#: ../templates:2001
+msgid "Entering an empty password will re-use the old password."
+msgstr ""
+"Задание пустого пароля приведет к повторному использованию старого пароля."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Does the LDAP database require login?"
+msgstr "База данных LDAP требует учетное имя?"
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid ""
+"Choose this option if you can't retrieve entries from the database without "
+"logging in."
+msgstr ""
+"Ответ на этот вопрос потребуется только в том случае, если Вы не сможете "
+"получить данные из базы не имея учетной записи."
+
+#. Type: boolean
+#. Description
+#: ../templates:3001
+msgid "Note: Under a normal setup, this is not needed."
+msgstr "Примечание: При обычной настройке это не требуется."
+
+#  Template: shared/ldapns/base-dn
+#  ddtp-prioritize: 56#
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid "Distinguished name of the search base:"
+msgstr "Индивидуальное имя базы поиска:"
+
+#
+#. Type: string
+#. Description
+#: ../templates:4001
+msgid ""
+"Please enter the distinguished name of the LDAP search base.  Many sites use "
+"the components of their domain names for this purpose.  For example, the "
+"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
+"name of the search base."
+msgstr ""
+"Введите индивидуальное имя для базы поиска LDAP. Многие сайты используют "
+"части своих доменных имён для этой цели. Например, домен \"example.net\" "
+"использовал бы \"dc=example,dc=net\" как индивидуальное имя для базы поиска."
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "clear"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "crypt"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "nds"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "ad"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "exop"
+msgstr ""
+
+#. Type: select
+#. Choices
+#: ../templates:5001
+msgid "md5"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "Local crypt to use when changing passwords."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"The PAM module can set the password crypt locally when changing the "
+"passwords, this is usually a good choice. By setting this to something else "
+"than clear you are making sure that the password gets crypted in some way."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid "The meanings for selections are:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"clear - Don't set any encryptions, this is useful with servers that "
+"automatically encrypt userPassword entry."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"crypt - (Default) make userPassword use the same format as the flat "
+"filesystem. this will work for most configurations"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"nds - Use Novell Directory Services-style updating, first remove the old "
+"password and then update with cleartext password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"ad - Active Directory-style. Create Unicode password and update unicodePwd "
+"attribute"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:5002
+msgid ""
+"exop - Use the OpenLDAP password change extended operation to update the "
+"password."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid "LDAP version to use:"
+msgstr "Использовать версию LDAP:"
+
+#. Type: select
+#. Description
+#: ../templates:6001
+msgid ""
+"Please enter which version of the LDAP protocol should be used by ldapns.  "
+"It is usually a good idea to set this to the highest available version "
+"number."
+msgstr ""
+"Введите версию протокола LDAP, которую будет использовать ldapns. Неплохая "
+"идея использовать версию с наибольшим номером."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid "Unprivileged database user:"
+msgstr "непривилегированный пользователь базы данных:"
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Please enter the name of the account that will be used to log in to the LDAP "
+"database."
+msgstr ""
+"Введите имя учетной записи, которая будет использована для подключения к "
+"базе данных LDAP."
+
+#. Type: string
+#. Description
+#: ../templates:7001
+msgid ""
+"Warning: DO NOT use privileged accounts for logging in, the configuration "
+"file has to be world readable."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid "Make local root Database admin."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"This option will allow you to make password utilities that use pam, to "
+"behave like you would be changing local passwords."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+#, fuzzy
+msgid ""
+"The password will be stored in a separate file which will be made readable "
+"to root only."
+msgstr ""
+"Пароль будет сохранен в отдельном файле, который будет доступен на чтение "
+"только для root."
+
+#. Type: boolean
+#. Description
+#: ../templates:8001
+msgid ""
+"If you are using NFS mounted /etc or any other custom setup, you should "
+"disable this."
+msgstr ""
+"Если вы используете смонтированный через NFS /etc или другую нестандартную "
+"настройку, то вы должны запретить это."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid "LDAP server Uniform Resource Identifier:"
+msgstr "Универсальный Идентификатор Ресурса сервера LDAP:"
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Please enter the URI of the LDAP server used. This is a string in the form "
+"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
+"port number is optional."
+msgstr ""
+"Введите URI используемого сервера LDAP. Это строка вида ldap://<имя хоста "
+"или IP>:<порт>/ . Также можно использовать ldaps:// или ldapi://. Номер "
+"порта необязателен."
+
+#. Type: string
+#. Description
+#: ../templates:9001
+msgid ""
+"Note: It is usually a good idea to use an IP address; this reduces risks of "
+"failure in the event name service is unavailable."
+msgstr ""
+"Примечание: Обычно, лучше использовать IP-адрес; это снижает риск появления "
+"проблем, если сервис имен окажется недоступным."
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid "Password for database login account:"
+msgstr "Пароль для учетной записи базы данных:"
+
+#. Type: password
+#. Description
+#: ../templates:10001
+msgid ""
+"Please enter the password that will be used to log in to the LDAP database."
+msgstr ""
+"Введите пароль, который будет использован для подключения к базе данных LDAP."
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid "Make debconf change your config?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:11001
+msgid ""
+"libpam-ldap has been moved to use debconf for its configuration. Should the "
+"settings in debconf be applied to the configuration?  Package upgrades will "
+"use your answer here going forward."
+msgstr ""

Reply to: