diff options
author | Arthur de Jong <arthur@arthurdejong.org> | 2009-05-07 22:34:42 +0000 |
---|---|---|
committer | Arthur de Jong <arthur@arthurdejong.org> | 2009-05-07 22:34:42 +0000 |
commit | 3b119919d240cb012002c76fdb3bfc582b15a24f (patch) | |
tree | 486335be1d171fc12628c76f7ca9328efd7765ff | |
parent | 0a4165120a0ee967ae40cd640be839e38e32be32 (diff) |
merge r865 from trunk
git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@866 ef36b2f9-881f-0410-afb5-c4e39611909c
-rwxr-xr-x | config.guess | 51 | ||||
-rwxr-xr-x | config.sub | 54 | ||||
-rw-r--r-- | debian/libnss-ldapd.postrm | 61 | ||||
-rw-r--r-- | debian/libnss-ldapd.templates | 17 | ||||
-rw-r--r-- | debian/nslcd.templates | 2 | ||||
-rw-r--r-- | debian/po/ca.po | 38 | ||||
-rw-r--r-- | debian/po/cs.po | 38 | ||||
-rw-r--r-- | debian/po/da.po | 50 | ||||
-rw-r--r-- | debian/po/de.po | 38 | ||||
-rw-r--r-- | debian/po/es.po | 175 | ||||
-rw-r--r-- | debian/po/fr.po | 62 | ||||
-rw-r--r-- | debian/po/gl.po | 182 | ||||
-rw-r--r-- | debian/po/it.po | 181 | ||||
-rw-r--r-- | debian/po/ja.po | 76 | ||||
-rw-r--r-- | debian/po/nl.po | 38 | ||||
-rw-r--r-- | debian/po/pt.po | 104 | ||||
-rw-r--r-- | debian/po/pt_BR.po | 38 | ||||
-rw-r--r-- | debian/po/ru.po | 278 | ||||
-rw-r--r-- | debian/po/sv.po | 55 | ||||
-rw-r--r-- | debian/po/templates.pot | 40 | ||||
-rw-r--r-- | debian/po/vi.po | 38 | ||||
-rw-r--r-- | man/nslcd.8.xml | 2 | ||||
-rw-r--r-- | nslcd.h | 8 | ||||
-rw-r--r-- | nslcd/cfg.c | 69 | ||||
-rw-r--r-- | nslcd/cfg.h | 19 | ||||
-rw-r--r-- | nslcd/myldap.c | 129 | ||||
-rw-r--r-- | nslcd/myldap.h | 5 | ||||
-rw-r--r-- | nslcd/netgroup.c | 4 | ||||
-rw-r--r-- | nslcd/nslcd.c | 4 | ||||
-rw-r--r-- | nss/netgroup.c | 4 |
30 files changed, 1335 insertions, 525 deletions
diff --git a/config.guess b/config.guess index f32079a..da83314 100755 --- a/config.guess +++ b/config.guess @@ -4,7 +4,7 @@ # 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 # Free Software Foundation, Inc. -timestamp='2008-01-23' +timestamp='2009-04-27' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -324,6 +324,9 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in case `/usr/bin/uname -p` in sparc) echo sparc-icl-nx7; exit ;; esac ;; + s390x:SunOS:*:*) + echo ${UNAME_MACHINE}-ibm-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + exit ;; sun4H:SunOS:5.*:*) echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit ;; @@ -331,7 +334,20 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit ;; i86pc:SunOS:5.*:* | i86xen:SunOS:5.*:*) - echo i386-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` + eval $set_cc_for_build + SUN_ARCH="i386" + # If there is a compiler, see if it is configured for 64-bit objects. + # Note that the Sun cc does not turn __LP64__ into 1 like gcc does. + # This test works for both compilers. + if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then + if (echo '#ifdef __amd64'; echo IS_64BIT_ARCH; echo '#endif') | \ + (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \ + grep IS_64BIT_ARCH >/dev/null + then + SUN_ARCH="x86_64" + fi + fi + echo ${SUN_ARCH}-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'` exit ;; sun4*:SunOS:6*:*) # According to config.sub, this is the proper way to canonicalize @@ -796,7 +812,7 @@ EOF x86) echo i586-pc-interix${UNAME_RELEASE} exit ;; - EM64T | authenticamd) + EM64T | authenticamd | genuineintel) echo x86_64-unknown-interix${UNAME_RELEASE} exit ;; IA64) @@ -935,6 +951,9 @@ EOF if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} exit ;; + padre:Linux:*:*) + echo sparc-unknown-linux-gnu + exit ;; parisc:Linux:*:* | hppa:Linux:*:*) # Look for CPU level case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in @@ -985,9 +1004,6 @@ EOF a.out-i386-linux) echo "${UNAME_MACHINE}-pc-linux-gnuaout" exit ;; - coff-i386) - echo "${UNAME_MACHINE}-pc-linux-gnucoff" - exit ;; "") # Either a pre-BFD a.out linker (linux-gnuoldld) or # one that does not give us useful --help. @@ -1102,8 +1118,11 @@ EOF pc:*:*:*) # Left here for compatibility: # uname -m prints for DJGPP always 'pc', but it prints nothing about - # the processor, so we play safe by assuming i386. - echo i386-pc-msdosdjgpp + # the processor, so we play safe by assuming i586. + # Note: whatever this is, it MUST be the same as what config.sub + # prints for the "djgpp" host, or else GDB configury will decide that + # this is a cross-build. + echo i586-pc-msdosdjgpp exit ;; Intel:Mach:3*:*) echo i386-pc-mach3 @@ -1141,6 +1160,16 @@ EOF 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*) /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ && { echo i486-ncr-sysv4; exit; } ;; + NCR*:*:4.2:* | MPRAS*:*:4.2:*) + OS_REL='.3' + test -r /etc/.relid \ + && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid` + /bin/uname -p 2>/dev/null | grep 86 >/dev/null \ + && { echo i486-ncr-sysv4.3${OS_REL}; exit; } + /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \ + && { echo i586-ncr-sysv4.3${OS_REL}; exit; } + /bin/uname -p 2>/dev/null | /bin/grep pteron >/dev/null \ + && { echo i586-ncr-sysv4.3${OS_REL}; exit; } ;; m68*:LynxOS:2.*:* | m68*:LynxOS:3.0*:*) echo m68k-unknown-lynxos${UNAME_RELEASE} exit ;; @@ -1216,6 +1245,9 @@ EOF BePC:BeOS:*:*) # BeOS running on Intel PC compatible. echo i586-pc-beos exit ;; + BePC:Haiku:*:*) # Haiku running on Intel PC compatible. + echo i586-pc-haiku + exit ;; SX-4:SUPER-UX:*:*) echo sx4-nec-superux${UNAME_RELEASE} exit ;; @@ -1324,6 +1356,9 @@ EOF i*86:rdos:*:*) echo ${UNAME_MACHINE}-pc-rdos exit ;; + i*86:AROS:*:*) + echo ${UNAME_MACHINE}-pc-aros + exit ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 @@ -4,7 +4,7 @@ # 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008 # Free Software Foundation, Inc. -timestamp='2008-01-16' +timestamp='2009-04-17' # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -122,6 +122,7 @@ maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` case $maybe_os in nto-qnx* | linux-gnu* | linux-dietlibc | linux-newlib* | linux-uclibc* | \ uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | \ + kopensolaris*-gnu* | \ storm-chaos* | os2-emx* | rtmk-nova*) os=-$maybe_os basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` @@ -249,13 +250,16 @@ case $basic_machine in | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ | i370 | i860 | i960 | ia64 \ | ip2k | iq2000 \ + | lm32 \ | m32c | m32r | m32rle | m68000 | m68k | m88k \ - | maxq | mb | microblaze | mcore | mep \ + | maxq | mb | microblaze | mcore | mep | metag \ | mips | mipsbe | mipseb | mipsel | mipsle \ | mips16 \ | mips64 | mips64el \ - | mips64vr | mips64vrel \ + | mips64octeon | mips64octeonel \ | mips64orion | mips64orionel \ + | mips64r5900 | mips64r5900el \ + | mips64vr | mips64vrel \ | mips64vr4100 | mips64vr4100el \ | mips64vr4300 | mips64vr4300el \ | mips64vr5000 | mips64vr5000el \ @@ -268,6 +272,7 @@ case $basic_machine in | mipsisa64sr71k | mipsisa64sr71kel \ | mipstx39 | mipstx39el \ | mn10200 | mn10300 \ + | moxie \ | mt \ | msp430 \ | nios | nios2 \ @@ -277,7 +282,7 @@ case $basic_machine in | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ | pyramid \ | score \ - | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \ + | sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \ | sh64 | sh64le \ | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \ | sparcv8 | sparcv9 | sparcv9b | sparcv9v \ @@ -286,7 +291,7 @@ case $basic_machine in | v850 | v850e \ | we32k \ | x86 | xc16x | xscale | xscalee[bl] | xstormy16 | xtensa \ - | z8k) + | z8k | z80) basic_machine=$basic_machine-unknown ;; m6811 | m68hc11 | m6812 | m68hc12) @@ -329,14 +334,17 @@ case $basic_machine in | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ | i*86-* | i860-* | i960-* | ia64-* \ | ip2k-* | iq2000-* \ + | lm32-* \ | m32c-* | m32r-* | m32rle-* \ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ - | m88110-* | m88k-* | maxq-* | mcore-* \ + | m88110-* | m88k-* | maxq-* | mcore-* | metag-* \ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ | mips16-* \ | mips64-* | mips64el-* \ - | mips64vr-* | mips64vrel-* \ + | mips64octeon-* | mips64octeonel-* \ | mips64orion-* | mips64orionel-* \ + | mips64r5900-* | mips64r5900el-* \ + | mips64vr-* | mips64vrel-* \ | mips64vr4100-* | mips64vr4100el-* \ | mips64vr4300-* | mips64vr4300el-* \ | mips64vr5000-* | mips64vr5000el-* \ @@ -358,20 +366,20 @@ case $basic_machine in | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ | pyramid-* \ | romp-* | rs6000-* \ - | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \ + | sh-* | sh[1234]-* | sh[24]a-* | sh[24]aeb-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \ | sparclite-* \ | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | strongarm-* | sv1-* | sx?-* \ | tahoe-* | thumb-* \ - | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ + | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* | tile-* \ | tron-* \ | v850-* | v850e-* | vax-* \ | we32k-* \ | x86-* | x86_64-* | xc16x-* | xps100-* | xscale-* | xscalee[bl]-* \ | xstormy16-* | xtensa*-* \ | ymp-* \ - | z8k-*) + | z8k-* | z80-*) ;; # Recognize the basic CPU types without company name, with glob match. xtensa*) @@ -439,6 +447,10 @@ case $basic_machine in basic_machine=m68k-apollo os=-bsd ;; + aros) + basic_machine=i386-pc + os=-aros + ;; aux) basic_machine=m68k-apple os=-aux @@ -459,6 +471,10 @@ case $basic_machine in basic_machine=c90-cray os=-unicos ;; + cegcc) + basic_machine=arm-unknown + os=-cegcc + ;; convex-c1) basic_machine=c1-convex os=-bsd @@ -526,6 +542,10 @@ case $basic_machine in basic_machine=m88k-motorola os=-sysv3 ;; + dicos) + basic_machine=i686-pc + os=-dicos + ;; djgpp) basic_machine=i586-pc os=-msdosdjgpp @@ -1128,6 +1148,10 @@ case $basic_machine in basic_machine=z8k-unknown os=-sim ;; + z80-*-coff) + basic_machine=z80-unknown + os=-sim + ;; none) basic_machine=none-none os=-none @@ -1166,7 +1190,7 @@ case $basic_machine in we32k) basic_machine=we32k-att ;; - sh[1234] | sh[24]a | sh[34]eb | sh[1234]le | sh[23]ele) + sh[1234] | sh[24]a | sh[24]aeb | sh[34]eb | sh[1234]le | sh[23]ele) basic_machine=sh-unknown ;; sparc | sparcv8 | sparcv9 | sparcv9b | sparcv9v) @@ -1238,8 +1262,9 @@ case $os in -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\ | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \ + | -kopensolaris* \ | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ - | -aos* \ + | -aos* | -aros* \ | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \ @@ -1248,7 +1273,7 @@ case $os in | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ - | -chorusos* | -chorusrdb* \ + | -chorusos* | -chorusrdb* | -cegcc* \ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ | -mingw32* | -linux-gnu* | -linux-newlib* | -linux-uclibc* \ | -uxpv* | -beos* | -mpeix* | -udk* \ @@ -1388,6 +1413,9 @@ case $os in -zvmoe) os=-zvmoe ;; + -dicos*) + os=-dicos + ;; -none) ;; *) diff --git a/debian/libnss-ldapd.postrm b/debian/libnss-ldapd.postrm index e4ccb49..b21df19 100644 --- a/debian/libnss-ldapd.postrm +++ b/debian/libnss-ldapd.postrm @@ -2,6 +2,67 @@ set -e +# remove NSS lookups though LDAP for the specified service +nss_disable() +{ + name="$1" + # these functions also remove the lookup result handling part + # of the ldap entry (see nsswitch.conf(5)) + if grep -q '^'$name':.*ldap.*' /etc/nsswitch.conf + then + echo "/etc/nsswitch.conf: disable LDAP lookups for $name" >&2 + if [ -n "`sed -n '/^'$name':[[:space:]]*ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*$/p' /etc/nsswitch.conf`" ] + then + # the name service only maps to ldap, remove the whole line + sed -i '/^'$name':[[:space:]]*ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*$/d' /etc/nsswitch.conf + else + # remove ldap part from existing line, keeping other methods intact + # TODO: remove trailing space + sed -i 's/^\('$name':.*\)ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*\(.*\)$/\1\3/' /etc/nsswitch.conf + fi + fi + # we're done + return 0 +} + +# offer to remove ldap from nsswitch.conf +if ( [ "$1" = "remove" ] || [ "$1" = "purge" ] ) +then + # check which naming services are configured + configured=`sed -n 's/^\([a-z]*\):.*[[:space:]]ldap\([[:space:]].*\)\?/\1/p' /etc/nsswitch.conf` + if [ -n "$configured" ] + then + # if we have debconf, use debconf to ask, otherwise just shout + if [ -e /usr/share/debconf/confmodule ] + then + # ask with debconf + . /usr/share/debconf/confmodule + db_title "Removing libnss-ldapd" + db_subst libnss-ldapd/clean_nsswitch services "`echo $configured | sed 's/ /, /g'`" + db_fset libnss-ldapd/clean_nsswitch seen false + if db_input high libnss-ldapd/clean_nsswitch + then + db_go + db_get libnss-ldapd/clean_nsswitch + if [ "$RET" = "true" ] + then + for n in $configured + do + nss_disable $n + done + fi + fi + # re-check which services are left enabled + configured=`sed -n 's/^\([a-z]*\):.*[[:space:]]ldap\([[:space:]].*\)\?/\1/p' /etc/nsswitch.conf` + fi + # check if ldap is still configured + if [ -n "$configured" ] + then + echo "WARNING: LDAP is still configured in /etc/nsswitch.conf" >&2 + fi + fi +fi + # call ldconfig to signal the removal of our NSS library if [ "$1" = "remove" ] then diff --git a/debian/libnss-ldapd.templates b/debian/libnss-ldapd.templates index b0d2a43..0fbef27 100644 --- a/debian/libnss-ldapd.templates +++ b/debian/libnss-ldapd.templates @@ -8,3 +8,20 @@ _Description: Name services to configure: You can select the services that should be enabled or disabled for LDAP lookups. The new LDAP lookups will be added as last option. Be sure to review these changes. + +Template: libnss-ldapd/clean_nsswitch +Type: boolean +Default: false +_Description: Remove LDAP from nsswitch.conf now? + LDAP is still configured for name lookups for the following services: + ${services} + but the libnss-ldapd package is about to be removed. + . + You are advised to remove the entries if you don't plan on using LDAP + for name resolution any more. Not removing ldap from nsswitch.conf should, + for most services, not cause problems, but host name resolution could be + affected in subtle ways. + . + You can edit /etc/nsswitch.conf by hand or chose to remove the entries + automatically now. Be sure to review the changes to /etc/nsswitch.conf if + you chose to remove the entries now. diff --git a/debian/nslcd.templates b/debian/nslcd.templates index b014353..ab331ca 100644 --- a/debian/nslcd.templates +++ b/debian/nslcd.templates @@ -5,7 +5,7 @@ _Description: LDAP server Uniform Resource Identifier: ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The port number is optional. . - When useing the ldap or ldaps schemes it is usually a good idea to use an IP + When using the ldap or ldaps schemes it is usually a good idea to use an IP address; this reduces the risk of failure when name services are unavailable. . Multiple URIs can be be specified by separating them with spaces. diff --git a/debian/po/ca.po b/debian/po/ca.po index e5cb53c..eca2775 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: libnss-ldap 211-4\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: 2004-11-02 20:49+0100\n" "Last-Translator: Guillem Jover <guillem@debian.org>\n" "Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" @@ -38,7 +38,7 @@ msgstr "" #| "Note: It is usually a good idea to use an IP address; this reduces risks " #| "of failure in the event name service is unavailable." msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Nota: normalment és una bona idea utilitzar una adreça d'IP; redueix el risc " @@ -130,6 +130,40 @@ msgid "" "review these changes." msgstr "" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" + #, fuzzy #~ msgid "" #~ "Enter the password that will be used to log in to the LDAP database when " diff --git a/debian/po/cs.po b/debian/po/cs.po index ee974d3..052ddbd 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: libnss-ldap\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: 2005-07-10 16:33+0200\n" "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" @@ -46,7 +46,7 @@ msgstr "" #| "Note: It is usually a good idea to use an IP address; this reduces risks " #| "of failure in the event name service is unavailable." msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Poznámka: vždy je lepší použít IP adresu, protože se tím snižuje riziko " @@ -135,6 +135,40 @@ msgid "" "review these changes." msgstr "" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" + #, fuzzy #~ msgid "" #~ "Enter the password that will be used to log in to the LDAP database when " diff --git a/debian/po/da.po b/debian/po/da.po index 750bf77..06322e0 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -7,8 +7,8 @@ msgid "" msgstr "" "Project-Id-Version: nss-ldapd 0.6\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2008-08-06 11:34+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-21 23:51+0200\n" "Last-Translator: Jonas Smedegaard <dr@jones.dk>\n" "Language-Team: None\n" "MIME-Version: 1.0\n" @@ -39,7 +39,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Når ldap- eller ldaps-formerne bruges er det typisk en god idé at bruge en " @@ -133,3 +133,47 @@ msgstr "" "Du kan vælge de services som skal aktiveres eller slås fra for LDAP-opslag. " "De nye LDAP-opslag vil blive tilføjet som sidste mulighed. Sørg for at " "gennemgå ændringerne." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Fjern LDAP fra nsswitch.conf nu?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP er fortsat opsat ved navneopslag for følgende services:\n" +" ${services}\n" +"men pakken libnss-ldapd er ved at blive afinstalleret." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Du anbefales at fjerne indlæggene hvis du ikke længere har planer om at " +"bruge LDAP til navneopslag. For de fleste services skulle det ikke give " +"problemer ikke at fjerne ldap fra nsswitch.conf, men opslag af værtsnavne " +"kan blive påvirket i mindre grad." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Du kan redigere /etc/nsswitch.conf i hånden eller vælge at fjerne indlæg " +"automatisk nu. Sørg for at gennemse ændringer til /etc/nsswitch.conf hvis du " +"vælger at fjerne indlæggene nu." diff --git a/debian/po/de.po b/debian/po/de.po index e3baaee..76b91a5 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: nss-ldapd 0.5\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: 2008-01-27 21:02+0100\n" "Last-Translator: Erik Schanze <eriks@debian.org>\n" "Language-Team: German <debian-l10n-german@lists.debian.org>\n" @@ -43,7 +43,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Wenn Sie »ldap« oder »ldaps« verwenden, sollten Sie eine IP-Adresse eingeben; " @@ -145,6 +145,40 @@ msgstr "" "werden. Die neuen LDAP-Anfragen werden als letzte Möglichkeit angefügt. " "Kontrollieren Sie unbedingt die Änderungen." +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" + #~ msgid "LDAP account for root:" #~ msgstr "LDAP-Zugangname für root:" diff --git a/debian/po/es.po b/debian/po/es.po index ed47c0d..67a9717 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -1,40 +1,41 @@ -# nss-ldapd translation to Spanish +# nss-ldapd po-debconf translation to Spanish # Copyright (C) 2007 Rudy Godoy Guillén <rudy@debian.org> +# Copyright (C) 2009 Software in the Public Interest # This file is distributed under the same license as the nss-ldapd package. # # Changes: -# - Initial translation -# DDTP, the Debian Description Translation Project -# - Review and update +# - Initial translation # Rudy Godoy <rudy@stone-head.org>, 2008 # +# - Updates +# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009 # -# Traductores, si no conoce el formato PO, merece la pena leer la -# documentación de gettext, especialmente las secciones dedicadas a este -# formato, por ejemplo ejecutando: -# info -n '(gettext)PO Files' -# info -n '(gettext)Header Entry' +# Traductores, si no conocen el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' # # Equipo de traducción al español, por favor lean antes de traducir # los siguientes documentos: # -# - El proyecto de traducción de Debian al español -# http://www.debian.org/intl/spanish/ -# especialmente las notas de traducción en -# http://www.debian.org/intl/spanish/notas +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/ +# especialmente las notas de traducción en +# http://www.debian.org/intl/spanish/notas # -# - La guía de traducción de po's de debconf: -# /usr/share/doc/po-debconf/README-trans -# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans # # msgid "" msgstr "" -"Project-Id-Version: nss-ldapd 0.3\n" +"Project-Id-Version: nss-ldapd 0.6.8\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2008-02-03 20:20-0500\n" -"Last-Translator: Rudy Godoy Guillén <rudy@stone-head.org>\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-27 08:31+0100\n" +"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n" "Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" @@ -44,7 +45,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "LDAP server Uniform Resource Identifier:" -msgstr "Identificador de recurso uniforme del servidor LDAP:" +msgstr "Identificador de Recurso Uniforme (URI) del servidor LDAP:" #. Type: string #. Description @@ -54,33 +55,33 @@ msgid "" "ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The " "port number is optional." msgstr "" -"Introduzca el URI del servidor LDAP. Este es una cadena de la forma ldap://" -"<nombre de máquina o IP>:<puerto>/. También se puede utilizar ldaps:// o " -"ldapi://. El valor del puerto es opcional." +"Introduzca el URI del servidor LDAP. Este es una cadena con la forma «ldap://" +"<nombre de máquina o IP>:<puerto>/». También se puede utilizar «ldaps://» o " +"«ldapi://». El valor del puerto es opcional." # #. Type: string #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Cuando utilice los esquemas ldap o ldaps es siempre una buena idea " -"especificar una dirección IP, pues reduce el riesgo de fallos en caso de que " -"el servicio de nombres no esté disponible." +"especificar una dirección IP, ya que reduce el riesgo de fallos en caso de " +"que el servicio de nombres no esté disponible." #. Type: string #. Description #: ../nslcd.templates:1001 msgid "Multiple URIs can be be specified by separating them with spaces." -msgstr "Se puede especificar múltiples URIs separandolos con espacios." +msgstr "Se pueden especificar múltiples URI separándolos con espacios." #. Type: string #. Description #: ../nslcd.templates:2001 msgid "LDAP server search base:" -msgstr "Base de búsqueda en servidor LDAP:" +msgstr "Base de búsqueda en el servidor LDAP:" # #. Type: string @@ -92,8 +93,8 @@ msgid "" "domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " "name of the search base." msgstr "" -"Por favor introduzca el nombre distintivo (DN) de la base de búsquedas LDAP. " -"En muchos sitios se utilizan las componentes del nombre de dominio con este " +"Introduzca el nombre distintivo (DN) de la base de búsquedas de LDAP. En " +"muchos sitios se utilizan las componentes del nombre de dominio con este " "propósito. Por ejemplo, el dominio «ejemplo.net» utilizaría «dc=ejemplo," "dc=net» como nombre distintivo de la base de búsquedas." @@ -101,7 +102,7 @@ msgstr "" #. Description #: ../nslcd.templates:3001 msgid "LDAP database user:" -msgstr "Usuario de base de datos LDAP:" +msgstr "Usuario de la base de datos LDAP:" #. Type: string #. Description @@ -111,19 +112,19 @@ msgid "" "the account that will be used here. Leave empty otherwise." msgstr "" "Introduzca el nombre de la cuenta que utilizará si la base de datos LDAP " -"requiere un usuario para búsquedas. En caso contrario deje en blanco." +"requiere un usuario para búsquedas. En caso contrario déjelo en blanco." #. Type: string #. Description #: ../nslcd.templates:3001 msgid "This value should be specified as a DN (distinguished name)." -msgstr "Debe ingresar el valor en forma de DN (nombre distintivo)." +msgstr "Debe introducir el valor en forma de DN (nombre distintivo)." #. Type: password #. Description #: ../nslcd.templates:4001 msgid "LDAP user password:" -msgstr "Contraseña de usuario LDAP:" +msgstr "Contraseña del usuario LDAP:" #. Type: password #. Description @@ -146,7 +147,7 @@ msgid "" "For this package to work, you need to modify your /etc/nsswitch.conf to use " "the ldap datasource." msgstr "" -"Para que este programa funcione, debe modificar el fichero «/etc/nsswitch." +"Para que este programa funcione, debe modificar el archivo «/etc/nsswitch." "conf» para que utilice la fuente de datos de LDAP." #. Type: multiselect @@ -157,9 +158,54 @@ msgid "" "lookups. The new LDAP lookups will be added as last option. Be sure to " "review these changes." msgstr "" -"Puede elegir los servicios que se debe habilitar o deshabilitar para las " -"búsquedas de LDAP. Las nuevas búsquedas LDAP serán añadidas como última " -"opción. Asegúrese de revisar estos cambios." +"Puede elegir los servicios que se deben habilitar o deshabilitar para las " +"búsquedas de LDAP. Las nuevas búsquedas LDAP se añadirán como última opción. " +"Asegúrese de revisar estos cambios." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "¿Desea borrar LDAP del archivo «nsswitch.conf» ahora?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP todavía está configurado para las búsquedas de nombres de los " +"siguientes servicios:\n" +" ${services}\n" +"pero se va a borrar el paquete libnss-ldapd." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Se le aconseja que borre las entradas si no planea utilizar LDAP para la " +"resolución de nombres nunca más. Si no borra ldap del archivo «nsswitch.conf» " +"no debería tener problemas con la mayoría de los servicios, pero podría " +"afectar ligeramente a la resolución de nombres de máquinas." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Puede editar manualmente el archivo «/etc/nsswitch.conf» o escoger borrar las " +"entradas automáticamente ahora. Asegúrese de que revisa los cambios en el " +"archivo «/etc/nsswitch.conf» si escoge borrar las entradas ahora." #~ msgid "LDAP account for root:" #~ msgstr "Cuenta de superusuario LDAP:" @@ -266,54 +312,3 @@ msgstr "" #~ "Por favor introduzca la versión del protocolo LDAP que usará ldapns. " #~ "Generalmente es una buena idea utilizar el número de versión más alto que " #~ "esté disponible." - -# Template: libnss-ldap/confperm -# ddtp-prioritize: 56 -# -# msgid "" -# "make configuration readable/writeable by owner only" -# msgstr "" -# -# msgid "" -# "Should the libnss-ldap configuration file be readable and writable only by " -# "the file owner?" -# msgstr "" -# -# msgid "" -# "If you use passwords in your libnss-ldap configuration, it is usually a " -# "good idea to have the configuration set with mode 0600 (readable and " -# "writable only by the file's owner)." -# msgstr "" -# -# msgid "" -# "Note: As a sanity check, libnss-ldap will check if you have nscd installed " -# "and will only set the mode to 0600 if nscd is present." -# msgstr "" -# Template: libnss-ldap/nsswitch -# ddtp-prioritize: 56 -# -# msgid "" -# "nsswitch.conf is not managed automatically" -# msgstr "" -# -# msgid "" -# "For this package to work, you need to modify your /etc/nsswitch.conf to " -# "use the ldap datasource. There is an example file at " -# "/usr/share/doc/libnss-ldap/examples/nsswitch.ldap which can be used as an " -# "example for your nsswitch setup, or it can be copied over your current " -# "setup." -# msgstr "" -# -# msgid "" -# "Also, before removing this package, it is wise to remove the ldap entries " -# "from nsswitch.conf to keep basic services functioning." -# msgstr "" -# Template: shared/ldapns/base-dn -# ddtp-prioritize: 56 -# -#~ msgid "distinguished name of the search base" -#~ msgstr "El nombre distintivo (DN) de la base de búsquedas." - -# -#~ msgid "Please enter the address of the LDAP server used." -#~ msgstr "Por favor, introduzca la dirección del servidor LDAP utilizado." diff --git a/debian/po/fr.po b/debian/po/fr.po index fbf75eb..9603b21 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -1,15 +1,19 @@ # Translation of nss-ldapd debconf templates to French -# Copyright (C) 2007 Cyril Brulebois <cyril.brulebois@enst-bretagne.fr> -# Copyright (C) 2007 Philippe Batailler <philippe.batailler@free.fr> +# Copyright (C) 2007-2009 Debian French l10n team <debian-l10n-french@lists.debian.org> # This file is distributed under the same license as the nss-ldapd package. # +# Translators: +# Cyril Brulebois <cyril.brulebois@enst-bretagne.fr>, 2007. +# Philippe Batailler <philippe.batailler@free.fr>, 2007. +# Guillaume Delacour <gui@iroqwa.org>, 2009. +# msgid "" msgstr "" "Project-Id-Version: nss-ldapd 0.3\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2007-10-13 12:31+0200\n" -"Last-Translator: Cyril Brulebois <cyril.brulebois@enst-bretagne.fr>\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-23 01:38+0100\n" +"Last-Translator: Guillaume Delacour <gui@iroqwa.org>\n" "Language-Team: French <debian-l10n-french@lists.debian.org>\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" @@ -38,7 +42,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Lorsque le protocole utilisé est « ldap » ou « ldaps », il est recommandé " @@ -138,6 +142,52 @@ msgstr "" "ajoutées comme dernière option. Il est important de bien contrôler ces " "modifications." +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Faut-il supprimer LDAP de nsswitch.conf maintenant ?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP est toujours configuré pour la recherche de nom pour les services " +"suivants :\n" +" ${services}\n" +"mais le paquet libnss-ldapd est sur le point d'être supprimé." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Il vous est conseillé de supprimer les entrées si vous ne pensez pas " +"utiliser LDAP pour la résolution de noms. Il est probable qu'omettre de " +"supprimer LDAP dans nsswitch.conf soit sans conséquences pour la plupart des " +"services, mais la résolution de noms peut être affectée de manière subtile." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Vous pouvez modifier /etc/nsswitch.conf vous-même ou choisir de supprimer " +"les entrées automatiquement maintenant. Il est important de vérifier les " +"changements effectués automatiquement dans /etc/nsswitch.conf si vous " +"choisissez de supprimer les entrées maintenant." + #~ msgid "LDAP account for root:" #~ msgstr "Identifiant LDAP du superutilisateur :" diff --git a/debian/po/gl.po b/debian/po/gl.po new file mode 100644 index 0000000..da1982a --- /dev/null +++ b/debian/po/gl.po @@ -0,0 +1,182 @@ +# Copyright (C) 2009 THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the nss-ldap package. +# +# marce villarino <mvillarino@users.sourceforge.net>, 2009. +msgid "" +msgstr "" +"Project-Id-Version: nss-ldapd 0.6\n" +"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-05-06 22:55+0200\n" +"Last-Translator: marce villarino <mvillarino@users.sourceforge.net>\n" +"Language-Team: Galician <proxecto@trasno.ent>\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 0.2\n" +"Plural-Forms: nplurals=2; plural=n != 1;\n" + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "LDAP server Uniform Resource Identifier:" +msgstr "URI do servidor LDAP:" + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "" +"Please enter the URI of the LDAP server used. This is a string in the form " +"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The " +"port number is optional." +msgstr "" +"Indique o URI do servidor LDAP. Isto é unha cadea coa forma ldap://<máquina " +"ou IP>:<porto>/. Tamén pode empregar ldaps:// ou ldapi://. O número de porto " +"é opcional." + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "" +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " +"address; this reduces the risk of failure when name services are unavailable." +msgstr "" +"Cando se empregan os esquemas ldap ou ldaps xeralmente é boa idea empregar " +"un enderezo IP, xa que se reduce o risco de fallo se non hai servizos de " +"nome dispoñíbeis." + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "Multiple URIs can be be specified by separating them with spaces." +msgstr "Poden especificarse varios URI separándoos con espazos." + +#. Type: string +#. Description +#: ../nslcd.templates:2001 +msgid "LDAP server search base:" +msgstr "Base da procura de servidor LDAP:" + +#. Type: string +#. Description +#: ../nslcd.templates:2001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Indique o nome distintivo da base de procura LDAP. Moitos sitios empregan as " +"compoñentes dos seus nomes de dominio para este propósito. Por exemplo, o " +"dominio «exemplo.net» debería empregar «dc=exemplo,dc=net» como nome " +"distintivo da base de procura." + +#. Type: string +#. Description +#: ../nslcd.templates:3001 +msgid "LDAP database user:" +msgstr "Usuario da base de datos LDAP:" + +#. Type: string +#. Description +#: ../nslcd.templates:3001 +msgid "" +"If the LDAP database requires a login for normal lookups, enter the name of " +"the account that will be used here. Leave empty otherwise." +msgstr "" +"Se a base de datos do LDAP require de identificación para procuras normais, " +"indique aquí o nome da conta que se empregará. Caso contrario déixeo en " +"branco." + +#. Type: string +#. Description +#: ../nslcd.templates:3001 +msgid "This value should be specified as a DN (distinguished name)." +msgstr "Este valor debe especificarse como un DN (nome distintivo)." + +#. Type: password +#. Description +#: ../nslcd.templates:4001 +msgid "LDAP user password:" +msgstr "Contrasinal do usuario de LDAP:" + +#. Type: password +#. Description +#: ../nslcd.templates:4001 +msgid "Enter the password that will be used to log in to the LDAP database." +msgstr "" +"Indique o contrasinal que se ha empregar para acceder á base de datos do " +"LDAP." + +#. Type: multiselect +#. Description +#: ../libnss-ldapd.templates:1001 +msgid "Name services to configure:" +msgstr "Servizos de nome a configurar:" + +#. Type: multiselect +#. Description +#: ../libnss-ldapd.templates:1001 +msgid "" +"For this package to work, you need to modify your /etc/nsswitch.conf to use " +"the ldap datasource." +msgstr "" +"Para que este paquete funcione, debe modificar o ficheiro /etc/nsswitch.conf " +"para que empregue a fonte de datos ldap." + +#. Type: multiselect +#. Description +#: ../libnss-ldapd.templates:1001 +msgid "" +"You can select the services that should be enabled or disabled for LDAP " +"lookups. The new LDAP lookups will be added as last option. Be sure to " +"review these changes." +msgstr "" +"Pode escoller or servizos que se deben activar ou desactivar nas procuras " +"LDAP. As novas procuras LDAP engadiranse como última opción. Revise estas " +"modificacións." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Desexa eliminar LDAP de nsswitch.conf?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP aínda está configurado para facer procuras de nomes para os seguintes " +"servizos:\n" +" ${services}\n" +"pero o paquete libnss-ldapd está a piques de ser eliminado." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Recoméndase que elimine as entradas se non prevé seguir a empregar LDAP para " +"a resolución de nomes. Se non elimina ldap de nsswitch.conf non debería ter " +"problemas coa maioría dos servizos, pero a resolución de nomes podería verse " +"afectada de maneiras sutís." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Pode editar manualmente /etc/nsswitch.conf ou escoller agora eliminar " +"automaticamente as entradas. Asegúrese de revisar as modificacións a /etc/" +"nsswitch.conf se escolle agora eliminar as entradas." diff --git a/debian/po/it.po b/debian/po/it.po new file mode 100644 index 0000000..d6f2253 --- /dev/null +++ b/debian/po/it.po @@ -0,0 +1,181 @@ +# Italian translation of nss-ldapd's PO-Debconf file. +# COPYRIGHT (C) 2009 THE NSS-LDAPD'S COPYRIGHT HOLDER +# This file is distributed under the same license as the nss-ldapd package. +# Vincenzo Campanella <vinz65@gmail.com>, 2009. +# +# +msgid "" +msgstr "" +"Project-Id-Version: nss-ldapd 0.6.8\n" +"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-22 07:36+0200\n" +"Last-Translator: Vincenzo Campanella <vinz65@gmail.com>\n" +"Language-Team: Italian <tp@lists.linux.it>\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "LDAP server Uniform Resource Identifier:" +msgstr "Uniform Resource Identifier (URI) del server LDAP:" + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "" +"Please enter the URI of the LDAP server used. This is a string in the form " +"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The " +"port number is optional." +msgstr "" +"Inserire l'URI del server LDAP utilizzato. Si tratta di una stringa del tipo " +"«ldap://<nomehost o IP>:<porta>»; è anche possibile usare «ldaps://» oppure " +"«ldapi://». Il numero della porta è facoltativo." + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "" +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " +"address; this reduces the risk of failure when name services are unavailable." +msgstr "" +"Quando si usa lo schema ldap o ldaps è una buona idea usare un indirizzo IP, " +"al fine di ridurre i rischi di errore quando i servizi dei nomi non sono " +"disponibili." + +#. Type: string +#. Description +#: ../nslcd.templates:1001 +msgid "Multiple URIs can be be specified by separating them with spaces." +msgstr "È possibile specificare URI multipli, dividendoli con spazi." + +#. Type: string +#. Description +#: ../nslcd.templates:2001 +msgid "LDAP server search base:" +msgstr "Base di ricerca del server LDAP:" + +#. Type: string +#. Description +#: ../nslcd.templates:2001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " +"name of the search base." +msgstr "" +"Inserire il DN (distinguished name) della base di ricerca LDAP. A tal fine " +"molti siti usano le componenti del loro nome di dominio: ad esempio, il " +"dominio «esempio.net» userebbe «dc=esempio,dc=net» come DN della base di " +"ricerca." + +#. Type: string +#. Description +#: ../nslcd.templates:3001 +msgid "LDAP database user:" +msgstr "Utente del database LDAP:" + +#. Type: string +#. Description +#: ../nslcd.templates:3001 +msgid "" +"If the LDAP database requires a login for normal lookups, enter the name of " +"the account that will be used here. Leave empty otherwise." +msgstr "" +"Se il database LDAP richiede l'accesso per le normali ricerche, inserire il " +"nome dell'account che verrà utilizzato per l'accesso. In caso contrario, " +"lasciare vuoto." + +#. Type: string +#. Description +#: ../nslcd.templates:3001 +msgid "This value should be specified as a DN (distinguished name)." +msgstr "" +"Questo valore dovrebbe essere specificato come DN (distinguished name)." + +#. Type: password +#. Description +#: ../nslcd.templates:4001 +msgid "LDAP user password:" +msgstr "Password dell'utente LDAP:" + +#. Type: password +#. Description +#: ../nslcd.templates:4001 +msgid "Enter the password that will be used to log in to the LDAP database." +msgstr "" +"Inserire la password che verrà utilizzata per accedere al database LDAP." + +#. Type: multiselect +#. Description +#: ../libnss-ldapd.templates:1001 +msgid "Name services to configure:" +msgstr "Servizi dei nomi da configurare:" + +#. Type: multiselect +#. Description +#: ../libnss-ldapd.templates:1001 +msgid "" +"For this package to work, you need to modify your /etc/nsswitch.conf to use " +"the ldap datasource." +msgstr "" +"Affinché questo pacchetto funzioni è necessario modificare il proprio file «/" +"etc/nsswitch.conf» in modo che utilizzi l'origine dati LDAP." + +#. Type: multiselect +#. Description +#: ../libnss-ldapd.templates:1001 +msgid "" +"You can select the services that should be enabled or disabled for LDAP " +"lookups. The new LDAP lookups will be added as last option. Be sure to " +"review these changes." +msgstr "" +"È possibile selezionare i servizi che dovrebbero essere abilitati o " +"disabilitati per le ricerche LDAP. Le nuove ricerche LDAP verranno aggiunte " +"come ultima opzione. Ci si assicuri di controllare queste modifiche." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Rimuovere LDAP da nsswitch.con ora?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP è tuttora configurato per le ricerche dei nomi per i seguenti servizi:\n" +" ${services}\n" +"ma il pacchetto libnss-ldapd sta per essere rimosso." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Rimuovere le voci solo se si prevede di non utilizzare più LDAP per le " +"risoluzioni dei nomi. Per la maggior parte dei servizi la mancata rimozione " +"di LDAP da nsswitch.conf non dovrebbe causare problemi, ma la risoluzione " +"dei nomi host potrebbe essere in qualche modo influenzata." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"È possibile modificare manualmente «/etc/nsswitch.conf» o scegliere di " +"rimuovere le voci automaticamente adesso. Ci si accerti di controllare le " +"modifiche a «/etc/nsswitch.conf» se si sceglie la rimozione automatica." diff --git a/debian/po/ja.po b/debian/po/ja.po index 95bf248..388462b 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -13,10 +13,10 @@ # msgid "" msgstr "" -"Project-Id-Version: nss-ldapd 0.3\n" +"Project-Id-Version: nss-ldapd 0.6.8\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2007-10-14 16:31+0900\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-22 08:53+0900\n" "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" "MIME-Version: 1.0\n" @@ -45,7 +45,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "ldap または ldaps スキーマを使うとき、IP アドレスを使うのは、通常、良い考えで" @@ -138,29 +138,45 @@ msgstr "" "ルックアップは最後の選択肢として追加されます。これらの変更を見て確認してくだ" "さい。" -#~ msgid "LDAP account for root:" -#~ msgstr "root 用の LDAP アカウント:" - -#~ msgid "" -#~ "This account will be used for nss requests with root privileges. This can " -#~ "be used to give root processes more information (e.g. users' shadow " -#~ "entries or group passwords)." -#~ msgstr "" -#~ "このアカウントは root 権限で nss 要求するのに使われます。これは root のプ" -#~ "ロセスに、より多くの情報 (ユーザのシャドウエントリやグループパスワードな" -#~ "ど) を与えるのに使うことができます。" - -#~ msgid "Leave this empty to not do anything special for root lookups." -#~ msgstr "" -#~ "root のルックアップに何も特別なことをさせないのであれば、ここは空のままに" -#~ "します。" - -#~ msgid "LDAP root account password:" -#~ msgstr "LDAP の root アカウントパスワード:" - -#~ msgid "" -#~ "Enter the password that will be used to log in to the LDAP database when " -#~ "the root process does lookups." -#~ msgstr "" -#~ "root プロセスがルックアップを行うときに LDAP データベースにログインするの" -#~ "に使うパスワードを入力してください。" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "nsswitch.conf から LDAP を今削除しますか?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP は以下のサービスの名前検索のためにまだ設定されています:\n" +" ${services}\n" +"しかし、libnss-ldapd パッケージは削除されようとしています。" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"名前解決にもう LDAP を使う予定がないのであれば、エントリを削除することを勧め" +"ます。nsswitch.conf から ldap を除かない場合でもほとんどのサービスでは問題は" +"起きませんが、ホスト名解決は奇妙なふうに影響を受ける可能性があります。" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"/etc/nsswitch.conf を手動で編集するか、エントリを自動で今削除することを選べま" +"す。エントリを今削除することを選ぶ場合、/etc/nsswitch.conf の変更内容を確認し" +"てください。" diff --git a/debian/po/nl.po b/debian/po/nl.po index d59389a..09bd735 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: nss-ldapd 0.3\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: 2008-02-26 17:12+0100\n" "Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" @@ -46,7 +46,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Bij gebruik van 'ldap'- of 'ldaps'-schema's is het gewoonlijk een goed idee " @@ -144,6 +144,40 @@ msgstr "" "gedeactiveerd dienen te worden. De nieuwe LDAP-zoekacties worden toegevoegd " "als de laatste optie. Gelieve deze aanpassingen te controleren." +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" + #~ msgid "LDAP account for root:" #~ msgstr "LDAP-account voor root:" diff --git a/debian/po/pt.po b/debian/po/pt.po index e260686..e7b9e12 100644 --- a/debian/po/pt.po +++ b/debian/po/pt.po @@ -1,20 +1,21 @@ -# translation of nss-ldapd to Portuguese -# Copyright (C) 2007 Américo Monteiro +# translation of nss-ldapd debconf to Portuguese +# Copyright (C) 2007 the nss-ldapd's copyright holder # Released under the same license as the nss-ldapd package -# Américo Monteiro <a_monteiro@netcabo.pt>, 2007. # # +# Américo Monteiro <a_monteiro@netcabo.pt>, 2007, 2009. msgid "" msgstr "" -"Project-Id-Version: nss-ldapd 0.3\n" +"Project-Id-Version: nss-ldapd 0.6.8\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2007-08-19 14:06+0100\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-24 00:05+0100\n" "Last-Translator: Américo Monteiro <a_monteiro@netcabo.pt>\n" "Language-Team: Portuguese <traduz@debianpt.org>\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" #. Type: string #. Description @@ -31,19 +32,19 @@ msgid "" "port number is optional." msgstr "" "Por favor insira o URI do servidor LDAP a usar. Esta é uma sequência no " -"formato ldap://<nome da máquina ou IP>:<porto>/, ldaps:// ou ldapi:// podem " +"formato ldap://<nome da máquina ou IP>:<porto>/. ldaps:// ou ldapi:// podem " "também ser usados. O número do porto é opcional." #. Type: string #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" -"Geralmente é boa ideia usar um endereço IP quando se usa o ldap ou " -"esquemasdo ldap; isto reduz riscos de falhas quando o serviço de nomes não " -"está disponível." +"Geralmente é boa ideia usar um endereço IP quando se usam esquemas ldap ou " +"ldaps; isto reduz riscos de falhas quando o serviço de nomes não está " +"disponível." #. Type: string #. Description @@ -105,7 +106,8 @@ msgstr "Password de utilizador LDAP:" #: ../nslcd.templates:4001 msgid "Enter the password that will be used to log in to the LDAP database." msgstr "" -"Indique a password que vai ser usada para autenticação na base de dados LDAP." +"Indique a palavra-passe que vai ser usada para autenticação na base de dados " +"LDAP." #. Type: multiselect #. Description @@ -135,37 +137,47 @@ msgstr "" "para buscas LDAP. Novas buscas LDAP serão adicionadas como últimas opções." "Certifique-se de rever estas alterações." -#~ msgid "LDAP account for root:" -#~ msgstr "Conta de administrador (root) LDAP:" - -#~ msgid "" -#~ "This account will be used for nss requests with root privileges. This can " -#~ "be used to give root processes more information (e.g. users' shadow " -#~ "entries or group passwords)." -#~ msgstr "" -#~ "Esta conta será usada para pedidos nss com privilégios de administrador. " -#~ "Isto pode ser usado para dar aos processos de administrador mais " -#~ "informação (ex. entradas escondidas de utilizadores ou passwords de " -#~ "grupos)." - -#~ msgid "Leave this empty to not do anything special for root lookups." -#~ msgstr "" -#~ "Deixe este campo vazio para não fazer nada de especial para buscas de " -#~ "administrador." - -#~ msgid "LDAP root account password:" -#~ msgstr "Password da conta de administrador (root) LDAP:" - -#~ msgid "" -#~ "Enter the password that will be used to log in to the LDAP database when " -#~ "the root process does lookups." -#~ msgstr "" -#~ "Indique a password que será usada para autenticação na base de dados " -#~ "LDAP, quando processos de administrador fazem buscas." - -#~ msgid "" -#~ "When using the ldapi scheme, %2f should be used to escape slashes (e.g. " -#~ "ldapi://%2fvar%2frun%2fldapi_sock/)" -#~ msgstr "" -#~ "Quando se usa o esquema ldapi, %2f deverá ser usado para substituir " -#~ "barras (ex. ldapi://%2fvar%2frun%2fldapi_sock/)" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Remover agora o LDAP do nsswitch.conf?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"O LDAP ainda está configurado para buscas de nomes para os seguintes " +"serviços:\n" +" ${services}\n" +"mas o pacote libnss-ldapd está prestes a ser removido." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Você é aconselhado a remover as entradas se não planeia continuar a usar o " +"LDAP para resolução de nomes. A não remoção do ldap do nsswitch.conf não " +"deverá causar problemas (para a maioria dos serviços), mas a resolução de " +"nomes de máquinas pode ficar afectada." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Você pode editar manualmente o /etc/nsswitch.conf ou escolher remover as " +"entradas automaticamente agora. Certifique-se que revê as alterações em /etc/" +"nsswitch.conf se escolher remover as entradas agora." diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 67f46fc..86af515 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: libnss-ldap_203-1\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: 2003-03-08 11:39+0300\n" "Last-Translator: Andr Lus Lopes <andrelop@ig.com.br>\n" "Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" @@ -46,7 +46,7 @@ msgstr "" #| "Note: It is usually a good idea to use an IP address; this reduces risks " #| "of failure in the event name service is unavailable." msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Nota: normalmente uma boa idia usar um endereo IP; isto reduz riscos de " @@ -136,6 +136,40 @@ msgid "" "review these changes." msgstr "" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" + #, fuzzy #~ msgid "" #~ "Enter the password that will be used to log in to the LDAP database when " diff --git a/debian/po/ru.po b/debian/po/ru.po index 5d7806c..def74a8 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -1,27 +1,33 @@ -# Debian Description Translation Project <debconf@ddtp.debian.org>, 2003 +# translation of ru.po to Russian # Ilgiz Kalmetev <translator@ilgiz.pp.ru> # # This file is from the DDTP, the Debian Description Translation Project # # See http://ddtp.debian.org/ for more information. # +# Debian Description Translation Project <debconf@ddtp.debian.org>, 2003. +# Ilgiz Kalmetev <translator@ilgiz.pp.ru>, 2003. +# Yuri Kozlov <yuray@komyakino.ru>, 2009. msgid "" msgstr "" -"Project-Id-Version: libnss-ldap_211-4\n" +"Project-Id-Version: nss-ldapd 0.6.8\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2003-11-19 15:00+0500\n" -"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" -"Language-Team: russian <debian-russian@lists.debian.org>\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-04-22 21:14+0400\n" +"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n" +"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" "MIME-Version: 1.0\n" -"Content-Type: text/plain; charset=KOI8-R\n" +"Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" +"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" #. Type: string #. Description #: ../nslcd.templates:1001 msgid "LDAP server Uniform Resource Identifier:" -msgstr "" +msgstr "Единообразный идентификатор ресурса сервера LDAP:" #. Type: string #. Description @@ -31,33 +37,31 @@ msgid "" "ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The " "port number is optional." msgstr "" +"Укажите URI используемого сервера LDAP. Это должна быть строка в виде ldap://" +"<имя_хоста или IP>:<порт>/ . Можно использовать ldaps:// или ldapi:// . " +"Номер порта необязателен." #. Type: string #. Description #: ../nslcd.templates:1001 -#, fuzzy -#| msgid "" -#| "Note: It is usually a good idea to use an IP address; this reduces risks " -#| "of failure in the event name service is unavailable." msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" -": , IP-; " -", ." +"При использовании схем ldap или ldaps, обычно, лучше указывать IP-адрес; это " +"снижает риск появления проблем в случае отказа службы имён." #. Type: string #. Description #: ../nslcd.templates:1001 msgid "Multiple URIs can be be specified by separating them with spaces." -msgstr "" +msgstr "Можно указывать несколько URI через пробел." #. Type: string #. Description #: ../nslcd.templates:2001 -#, fuzzy msgid "LDAP server search base:" -msgstr " LDAP" +msgstr "База поиска сервера LDAP:" # #. Type: string @@ -69,17 +73,16 @@ msgid "" "domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " "name of the search base." msgstr "" -", LDAP. " -" ͣ . , " -"\"example.net\" \"dc=example,dc=net\" " -" ." +"Введите уникальное имя базы поиска LDAP. Для этой цели на многих серверах " +"используют части своих доменных имён. Например, для домена \"example.net\" в " +"качестве уникального имени базы поиска использовалось бы \"dc=example,dc=net" +"\"." #. Type: string #. Description #: ../nslcd.templates:3001 -#, fuzzy msgid "LDAP database user:" -msgstr " " +msgstr "Пользователь базы данных LDAP:" #. Type: string #. Description @@ -88,31 +91,33 @@ msgid "" "If the LDAP database requires a login for normal lookups, enter the name of " "the account that will be used here. Leave empty otherwise." msgstr "" +"Если для обычного поиска по базе данных LDAP требуется регистрация, то " +"введите здесь имя этой учётной записи. Иначе оставьте поле пустым." #. Type: string #. Description #: ../nslcd.templates:3001 msgid "This value should be specified as a DN (distinguished name)." -msgstr "" +msgstr "Значение должно быть указано в форме DN (уникального имени)." #. Type: password #. Description #: ../nslcd.templates:4001 msgid "LDAP user password:" -msgstr "" +msgstr "Пароль пользователя LDAP:" #. Type: password #. Description #: ../nslcd.templates:4001 msgid "Enter the password that will be used to log in to the LDAP database." msgstr "" -" , LDAP." +"Введите пароль, который будет использован для подключения к базе данных LDAP." #. Type: multiselect #. Description #: ../libnss-ldapd.templates:1001 msgid "Name services to configure:" -msgstr "" +msgstr "Имена настраиваемых служб:" #. Type: multiselect #. Description @@ -121,6 +126,8 @@ msgid "" "For this package to work, you need to modify your /etc/nsswitch.conf to use " "the ldap datasource." msgstr "" +"Чтобы этот пакет использовался в работе нужно изменить /etc/nsswitch.conf, " +"указав в нём источник данных ldap." #. Type: multiselect #. Description @@ -130,179 +137,50 @@ msgid "" "lookups. The new LDAP lookups will be added as last option. Be sure to " "review these changes." msgstr "" +"Вы можете выбрать службы, для которых нужно включить или выключить поиск в " +"LDAP. Поиск по LDAP будет добавлен в конец списка опрашиваемых служб. Позже " +"просмотрите получившиеся изменения." -#, fuzzy -#~ msgid "" -#~ "Enter the password that will be used to log in to the LDAP database when " -#~ "the root process does lookups." -#~ msgstr "" -#~ " , " -#~ "LDAP." - -#, fuzzy -#~ msgid "LDAP version to use:" -#~ msgstr " LDAP" - -#, fuzzy -#~ msgid "" -#~ "Please enter which version of the LDAP protocol is to use. It is usually " -#~ "a good idea to set this to highest available version number." -#~ msgstr "" -#~ " LDAP, ldapns. " -#~ " ." - -#, fuzzy -#~ msgid "" -#~ "For this package to work, you need to modify your /etc/nsswitch.conf to " -#~ "use the ldap datasource. There is an example file at /usr/share/doc/" -#~ "libnss-ldap/examples/nsswitch.ldap which can be used as an example for " -#~ "your nsswitch setup." -#~ msgstr "" -#~ " : /etc/nsswitch." -#~ "conf, ldap-. nsswitch " -#~ " /usr/share/doc/libnss-ldap/examples/nsswitch.ldap, " -#~ " ." - -# Template: libnss-ldap/confperm -# ddtp-prioritize: 56 -# -# msgid "" -# "make configuration readable/writeable by owner only" -# msgstr "" -# -# msgid "" -# "Should the libnss-ldap configuration file be readable and writable only by " -# "the file owner?" -# msgstr "" -# -# msgid "" -# "If you use passwords in your libnss-ldap configuration, it is usually a " -# "good idea to have the configuration set with mode 0600 (readable and " -# "writable only by the file's owner)." -# msgstr "" -# -# msgid "" -# "Note: As a sanity check, libnss-ldap will check if you have nscd installed " -# "and will only set the mode to 0600 if nscd is present." -# msgstr "" -# Template: libnss-ldap/nsswitch -# ddtp-prioritize: 56 -# -# msgid "" -# "nsswitch.conf is not managed automatically" -# msgstr "" -# -# msgid "" -# "For this package to work, you need to modify your /etc/nsswitch.conf to " -# "use the ldap datasource. There is an example file at " -# "/usr/share/doc/libnss-ldap/examples/nsswitch.ldap which can be used as an " -# "example for your nsswitch setup, or it can be copied over your current " -# "setup." -# msgstr "" -# -# msgid "" -# "Also, before removing this package, it is wise to remove the ldap entries " -# "from nsswitch.conf to keep basic services functioning." -# msgstr "" -# Template: shared/ldapns/base-dn -# ddtp-prioritize: 56 -# -#~ msgid "distinguished name of the search base" -#~ msgstr " ." - -#~ msgid "password for database login account" -#~ msgstr " " - -#~ msgid "nsswitch.conf is not managed automatically" -#~ msgstr "nsswitch.conf " - -#~ msgid "make configuration readable/writeable by owner only" -#~ msgstr " / " - -#~ msgid "" -#~ "Should the libnss-ldap configuration file be readable and writable only " -#~ "by the file owner?" -#~ msgstr "" -#~ " , / libnss-ldap " -#~ " ?" - -#~ msgid "" -#~ "If you use passwords in your libnss-ldap configuration, it is usually a " -#~ "good idea to have the configuration set with mode 0600 (readable and " -#~ "writable only by the file's owner)." -#~ msgstr "" -#~ " libnss-ldap, " -#~ " 0600 ( " -#~ " )." - -#~ msgid "" -#~ "Note: As a sanity check, libnss-ldap will check if you have nscd " -#~ "installed and will only set the mode to 0600 if nscd is present." -#~ msgstr "" -#~ ": , libnss-ldap , " -#~ "nscd, 0600, nscd ." - -#~ msgid "database requires login" -#~ msgstr " " - -#~ msgid "Does the LDAP database require login?" -#~ msgstr " LDAP ?" - -#~ msgid "" -#~ "Answer this question affirmatively only if you can't retreive entries " -#~ "from the database without logging in." -#~ msgstr "" -#~ " , " -#~ " ." - -#~ msgid "Note: Under a normal setup, this is not needed." -#~ msgstr ": ." - -#~ msgid "enable automatic configuration updates by debconf" -#~ msgstr " debconf" - -#~ msgid "" -#~ "Should debconf automatically update libnss-ldap's configuration file?" -#~ msgstr "" -#~ " debconf libnss-ldap?" - -#~ msgid "libnss-ldap has been moved to use debconf for its configuration." -#~ msgstr "libnss-ldap debconf" - -#~ msgid "" -#~ "The file will be prepended with \"###DEBCONF###\"; you can disable the " -#~ "debconf updates by removing that line." -#~ msgstr "" -#~ " \"###DEBCONF###\"; " -#~ " debconf, ." - -#~ msgid "All new installations will have this by default." -#~ msgstr " ." - -#~ msgid "" -#~ "Enter the name of the account that will be used to log in to the LDAP " -#~ "database." -#~ msgstr " LDAP." - -#~ msgid "" -#~ "Also, before removing this package, it is wise to remove the ldap entries " -#~ "from nsswitch.conf to keep basic services functioning." -#~ msgstr "" -#~ ": , ldap " -#~ "nsswitch.conf, ." - -#~ msgid "dc=example,dc=net" -#~ msgstr "dc=example,dc=net" - -#~ msgid "cn=proxyuser,dc=example,dc=net" -#~ msgstr "cn=proxyuser,dc=example,dc=net" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Удалить LDAP из nsswitch.conf прямо сейчас?" -#~ msgid "3, 2" -#~ msgstr "3, 2" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP всё ещё используется при поиске имён у следующих служб:\n" +" ${services}\n" +"но пакет libnss-ldapd удаляется из системы." -#, fuzzy -#~ msgid "ldap://127.0.0.1/" -#~ msgstr "127.0.0.1" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Советуем удалить записи, если вы больше не планируете использовать LDAP для " +"поиска имён. Если ldap останется в nsswitch.conf, то для большинства служб " +"это не вызовет проблем, но может негативно отразиться при определении имён " +"хостов." -#~ msgid "Please enter the address of the LDAP server used." -#~ msgstr " , LDAP." +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Вы можете отредактировать файл /etc/nsswitch.conf вручную или выбрать " +"автоматическое удаление записей прямо сейчас. После этого проверьте " +"изменённый /etc/nsswitch.conf." diff --git a/debian/po/sv.po b/debian/po/sv.po index 9a2fb51..a2360b9 100644 --- a/debian/po/sv.po +++ b/debian/po/sv.po @@ -1,4 +1,4 @@ -# translation of nss-ldapd_0.6.4_sv.po to Swedish +# translation of nss-ldapd_sv.po to Swedish # # Translators, if you are not familiar with the PO format, gettext # documentation is worth reading, especially sections dedicated to @@ -12,13 +12,13 @@ # # Developers do not need to manually edit POT or PO files. # -# Martin gren <martin.agren@gmail.com>, 2008. +# Martin gren <martin.agren@gmail.com>, 2008, 2009. msgid "" msgstr "" -"Project-Id-Version: nss-ldapd 0.6\n" +"Project-Id-Version: nss-ldapd_sv\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" -"PO-Revision-Date: 2008-07-29 21:31+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" +"PO-Revision-Date: 2009-05-03 12:55+0200\n" "Last-Translator: Martin gren <martin.agren@gmail.com>\n" "Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n" "MIME-Version: 1.0\n" @@ -51,7 +51,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Nr ldap och ldaps anvnds r det vanligtvis en bra id att anvnda en IP-" @@ -143,3 +143,46 @@ msgstr "" "Du kan vlja de tjnster som ska vara aktiverade eller avaktiverade vid LDAP-" "uppslag. De nya LDAP-uppslagen kommer att lggas till som ett sista val. Se " "till att se ver dessa ndringar." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "Ta bort LDAP frn nsswitch.conf nu?" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" +"LDAP r fortfarande konfigurerat fr namnuppslag frn fljande tjnster:\n" +" ${services}\n" +"men libnss-ldapd-paketet kommer tas bort." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" +"Du br ta bort uppgifterna om du inte tnker anvnda LDAP fr namnuppslag. " +"Att inte ta bort ldap frn nsswitch.conf br, fr de flesta tjnster, inte " +"orsaka ngra problem, men vrdnamnsuppslag kan pverkas p sm, subtila stt." + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" +"Du kan ndra /etc/nsswitch.conf fr hand eller vlja att ta bort posterna " +"automatiskt nu. Se ver ndringarna i /etc/nsswitch.conf om du vljer att ta " +"bort posterna nu." diff --git a/debian/po/templates.pot b/debian/po/templates.pot index f6645f9..25615b8 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -6,9 +6,9 @@ #, fuzzy msgid "" msgstr "" -"Project-Id-Version: nss-ldapd 0.7\n" +"Project-Id-Version: nss-ldapd 0.6\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL@li.org>\n" @@ -35,7 +35,7 @@ msgstr "" #. Description #: ../nslcd.templates:1001 msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" @@ -115,3 +115,37 @@ msgid "" "lookups. The new LDAP lookups will be added as last option. Be sure to " "review these changes." msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" diff --git a/debian/po/vi.po b/debian/po/vi.po index 07ea935..dbda075 100644 --- a/debian/po/vi.po +++ b/debian/po/vi.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: libnss-ldap 238-1\n" "Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n" -"POT-Creation-Date: 2009-04-19 21:47+0200\n" +"POT-Creation-Date: 2009-05-08 00:30+0200\n" "PO-Revision-Date: 2005-06-08 15:25+0930\n" "Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" "Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n" @@ -38,7 +38,7 @@ msgstr "" #| "Note: It is usually a good idea to use an IP address; this reduces risks " #| "of failure in the event name service is unavailable." msgid "" -"When useing the ldap or ldaps schemes it is usually a good idea to use an IP " +"When using the ldap or ldaps schemes it is usually a good idea to use an IP " "address; this reduces the risk of failure when name services are unavailable." msgstr "" "Ghi chú: thường là ý kiến tốt để sử dụng một địa chỉ dạng IP vì sẽ gặp ít " @@ -126,6 +126,40 @@ msgid "" "review these changes." msgstr "" +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "Remove LDAP from nsswitch.conf now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"LDAP is still configured for name lookups for the following services:\n" +" ${services}\n" +"but the libnss-ldapd package is about to be removed." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You are advised to remove the entries if you don't plan on using LDAP for " +"name resolution any more. Not removing ldap from nsswitch.conf should, for " +"most services, not cause problems, but host name resolution could be " +"affected in subtle ways." +msgstr "" + +#. Type: boolean +#. Description +#: ../libnss-ldapd.templates:2001 +msgid "" +"You can edit /etc/nsswitch.conf by hand or chose to remove the entries " +"automatically now. Be sure to review the changes to /etc/nsswitch.conf if " +"you chose to remove the entries now." +msgstr "" + #, fuzzy #~ msgid "" #~ "Enter the password that will be used to log in to the LDAP database when " diff --git a/man/nslcd.8.xml b/man/nslcd.8.xml index a02092b..4cda483 100644 --- a/man/nslcd.8.xml +++ b/man/nslcd.8.xml @@ -87,6 +87,8 @@ verbose debugging info to stderr. <command>nslcd</command> will handle connections as usual. This option is for debugging purposes only. + Specify this option multiple times to also include more detailed logging + from the LDAP library. </para> </listitem> </varlistentry> @@ -109,16 +109,16 @@ /* Netgroup NSS request return a number of results. Result values can be either a reference to another netgroup: - INT32 NETGROUP_TYPE_NETGROUP + INT32 NSLCD_NETGROUP_TYPE_NETGROUP STRING other netgroup name or a netgroup triple: - INT32 NETGROUP_TYPE_TRIPLE + INT32 NSLCD_NETGROUP_TYPE_TRIPLE STRING host STRING user STRING domain */ #define NSLCD_ACTION_NETGROUP_BYNAME 12001 -#define NETGROUP_TYPE_NETGROUP 123 -#define NETGROUP_TYPE_TRIPLE 456 +#define NSLCD_NETGROUP_TYPE_NETGROUP 123 +#define NSLCD_NETGROUP_TYPE_TRIPLE 456 /* Network name (/etc/networks) NSS requests. Result values for a single entry are: diff --git a/nslcd/cfg.c b/nslcd/cfg.c index 97ddf5f..786fbf4 100644 --- a/nslcd/cfg.c +++ b/nslcd/cfg.c @@ -5,7 +5,7 @@ Copyright (C) 1997-2005 Luke Howard Copyright (C) 2007 West Consulting - Copyright (C) 2007, 2008 Arthur de Jong + Copyright (C) 2007, 2008, 2009 Arthur de Jong This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public @@ -60,6 +60,15 @@ struct ldap_config *nslcd_cfg=NULL; /* the delimiters of tokens */ #define TOKEN_DELIM " \t\n\r" +/* convenient wrapper macro for ldap_set_option() */ +#define LDAP_SET_OPTION(ld,option,invalue) \ + rc=ldap_set_option(ld,option,invalue); \ + if (rc!=LDAP_SUCCESS) \ + { \ + log_log(LOG_ERR,"ldap_set_option(" #option ") failed: %s",ldap_err2string(rc)); \ + exit(EXIT_FAILURE); \ + } + /* set the configuration information to the defaults */ static void cfg_defaults(struct ldap_config *cfg) { @@ -98,17 +107,9 @@ static void cfg_defaults(struct ldap_config *cfg) cfg->ldc_reconnect_maxsleeptime=30; #ifdef LDAP_OPT_X_TLS cfg->ldc_ssl_on=SSL_OFF; - cfg->ldc_tls_reqcert=-1; - cfg->ldc_tls_cacertdir=NULL; - cfg->ldc_tls_cacertfile=NULL; - cfg->ldc_tls_randfile=NULL; - cfg->ldc_tls_ciphers=NULL; - cfg->ldc_tls_cert=NULL; - cfg->ldc_tls_key=NULL; #endif /* LDAP_OPT_X_TLS */ cfg->ldc_restart=1; cfg->ldc_pagesize=0; - cfg->ldc_debug=0; } /* simple strdup wrapper */ @@ -646,6 +647,8 @@ static void cfg_read(const char *filename,struct ldap_config *cfg) char keyword[32]; char token[64]; int i; + int rc; + char *value; /* open config file */ if ((fp=fopen(filename,"r"))==NULL) { @@ -845,57 +848,75 @@ static void cfg_read(const char *filename,struct ldap_config *cfg) cfg->ldc_ssl_on=SSL_LDAPS; get_eol(filename,lnr,keyword,&line); } - else if (strcasecmp(keyword,"tls_checkpeer")==0) - { - log_log(LOG_WARNING,"%s:%d: option %s is deprecated (and will be removed in an upcoming release), use tls_reqcert instead",filename,lnr,keyword); - get_reqcert(filename,lnr,keyword,&line,&cfg->ldc_tls_reqcert); - get_eol(filename,lnr,keyword,&line); - } - else if (strcasecmp(keyword,"tls_reqcert")==0) + else if ( (strcasecmp(keyword,"tls_reqcert")==0) || + (strcasecmp(keyword,"tls_checkpeer")==0) ) { - log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_reqcert(filename,lnr,keyword,&line,&cfg->ldc_tls_reqcert); + if (strcasecmp(keyword,"tls_reqcert")==0) + log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); + else + log_log(LOG_WARNING,"%s:%d: option %s is deprecated (and will be removed in an upcoming release), use tls_reqcert instead",filename,lnr,keyword); + get_reqcert(filename,lnr,keyword,&line,&i); get_eol(filename,lnr,keyword,&line); + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_REQUIRE_CERT,%d)",i); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_REQUIRE_CERT,&i); } else if (strcasecmp(keyword,"tls_cacertdir")==0) { log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_strdup(filename,lnr,keyword,&line,&cfg->ldc_tls_cacertdir); + get_strdup(filename,lnr,keyword,&line,&value); get_eol(filename,lnr,keyword,&line); /* TODO: check that the path is valid */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_CACERTDIR,\"%s\")",value); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_CACERTDIR,value); + free(value); } else if (strcasecmp(keyword,"tls_cacertfile")==0) { log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_strdup(filename,lnr,keyword,&line,&cfg->ldc_tls_cacertfile); + get_strdup(filename,lnr,keyword,&line,&value); get_eol(filename,lnr,keyword,&line); /* TODO: check that the path is valid */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_CACERTFILE,\"%s\")",value); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_CACERTFILE,value); + free(value); } else if (strcasecmp(keyword,"tls_randfile")==0) { log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_strdup(filename,lnr,keyword,&line,&cfg->ldc_tls_randfile); + get_strdup(filename,lnr,keyword,&line,&value); get_eol(filename,lnr,keyword,&line); /* TODO: check that the path is valid */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_RANDOM_FILE,\"%s\")",value); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_RANDOM_FILE,value); + free(value); } else if (strcasecmp(keyword,"tls_ciphers")==0) { log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_restdup(filename,lnr,keyword,&line,&cfg->ldc_tls_ciphers); + get_restdup(filename,lnr,keyword,&line,&value); + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_CIPHER_SUITE,\"%s\")",value); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_CIPHER_SUITE,value); + free(value); } else if (strcasecmp(keyword,"tls_cert")==0) { log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_strdup(filename,lnr,keyword,&line,&cfg->ldc_tls_cert); + get_strdup(filename,lnr,keyword,&line,&value); get_eol(filename,lnr,keyword,&line); /* TODO: check that the path is valid */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_CERTFILE,\"%s\")",value); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_CERTFILE,value); + free(value); } else if (strcasecmp(keyword,"tls_key")==0) { log_log(LOG_WARNING,"%s:%d: option %s is currently untested (please report any successes)",filename,lnr,keyword); - get_strdup(filename,lnr,keyword,&line,&cfg->ldc_tls_key); + get_strdup(filename,lnr,keyword,&line,&value); get_eol(filename,lnr,keyword,&line); /* TODO: check that the path is valid */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS_KEYFILE,\"%s\")",value); + LDAP_SET_OPTION(NULL,LDAP_OPT_X_TLS_KEYFILE,value); + free(value); } #endif /* LDAP_OPT_X_TLS */ /* other options */ diff --git a/nslcd/cfg.h b/nslcd/cfg.h index e55b0e8..48aea36 100644 --- a/nslcd/cfg.h +++ b/nslcd/cfg.h @@ -5,7 +5,7 @@ Copyright (C) 1997-2005 Luke Howard Copyright (C) 2007 West Consulting - Copyright (C) 2007, 2008 Arthur de Jong + Copyright (C) 2007, 2008, 2009 Arthur de Jong This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public @@ -28,6 +28,7 @@ #include <unistd.h> #include <sys/types.h> +#include <ldap.h> #include "compat/attrs.h" @@ -120,27 +121,11 @@ struct ldap_config #ifdef LDAP_OPT_X_TLS /* SSL enabled */ enum ldap_ssl_options ldc_ssl_on; - /* tls check peer */ - int ldc_tls_reqcert; - /* tls ca certificate dir */ - char *ldc_tls_cacertdir; - /* tls ca certificate file */ - char *ldc_tls_cacertfile; - /* tls randfile */ - char *ldc_tls_randfile; - /* tls ciphersuite */ - char *ldc_tls_ciphers; - /* tls certificate */ - char *ldc_tls_cert; - /* tls key */ - char *ldc_tls_key; #endif /* LDAP_OPT_X_TLS */ /* whether the LDAP library should restart the select(2) system call when interrupted */ int ldc_restart; /* set to a greater than 0 to enable handling of paged results with the specified size */ int ldc_pagesize; - /* LDAP debug level */ - int ldc_debug; }; /* this is a pointer to the global configuration, it should be available diff --git a/nslcd/myldap.c b/nslcd/myldap.c index 3790d0a..f4f4980 100644 --- a/nslcd/myldap.c +++ b/nslcd/myldap.c @@ -5,7 +5,7 @@ Copyright (C) 1997-2006 Luke Howard Copyright (C) 2006, 2007 West Consulting - Copyright (C) 2006, 2007, 2008 Arthur de Jong + Copyright (C) 2006, 2007, 2008, 2009 Arthur de Jong This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public @@ -375,6 +375,8 @@ static int do_bind(MYLDAP_SESSION *session,const char *uri) /* check if StartTLS is requested */ if (nslcd_cfg->ldc_ssl_on==SSL_START_TLS) { + log_log(LOG_DEBUG,"ldap_start_tls_s()"); + errno=0; rc=ldap_start_tls_s(session->ld,NULL,NULL); if (rc!=LDAP_SUCCESS) { @@ -390,9 +392,11 @@ static int do_bind(MYLDAP_SESSION *session,const char *uri) #endif /* HAVE_LDAP_SASL_INTERACTIVE_BIND_S */ /* do a simple bind */ if (nslcd_cfg->ldc_binddn) - log_log(LOG_DEBUG,"simple bind to %s as %s",uri,nslcd_cfg->ldc_binddn); + log_log(LOG_DEBUG,"ldap_simple_bind_s(\"%s\",%s) (uri=\"%s\")",nslcd_cfg->ldc_binddn, + nslcd_cfg->ldc_bindpw?"\"*****\"":"NULL",uri); else - log_log(LOG_DEBUG,"simple anonymous bind to %s",uri); + log_log(LOG_DEBUG,"ldap_simple_bind_s(NULL,%s) (uri=\"%s\")", + nslcd_cfg->ldc_bindpw?"\"*****\"":"NULL",uri); return ldap_simple_bind_s(session->ld,nslcd_cfg->ldc_binddn,nslcd_cfg->ldc_bindpw); #ifdef HAVE_LDAP_SASL_INTERACTIVE_BIND_S } @@ -402,9 +406,11 @@ static int do_bind(MYLDAP_SESSION *session,const char *uri) log_log(LOG_DEBUG,"SASL bind to %s as %s",uri,nslcd_cfg->ldc_binddn); if (nslcd_cfg->ldc_sasl_secprops!=NULL) { + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_SASL_SECPROPS,\"%s\")",nslcd_cfg->ldc_sasl_secprops); LDAP_SET_OPTION(session->ld,LDAP_OPT_X_SASL_SECPROPS,(void *)nslcd_cfg->ldc_sasl_secprops); } #ifdef HAVE_SASL_INTERACT_T + log_log(LOG_DEBUG,"ldap_sasl_interactive_bind_s(\"%s\",\"%s\")",nslcd_cfg->ldc_binddn,nslcd_cfg->ldc_sasl_mech); return ldap_sasl_interactive_bind_s(session->ld,nslcd_cfg->ldc_binddn,nslcd_cfg->ldc_sasl_mech,NULL,NULL, LDAP_SASL_QUIET, do_sasl_interact,(void *)nslcd_cfg); @@ -419,7 +425,9 @@ static int do_bind(MYLDAP_SESSION *session,const char *uri) cred.bv_val=""; cred.bv_len=0; } - return ldap_sasl_bind_s(session->ld,NULL,nslcd_cfg->ldc_sasl_mech,&cred,NULL,NULL,NULL); + log_log(LOG_DEBUG,"ldap_sasl_bind_s(\"%s\",\"%s\",%s)",nslcd_cfg->ldc_binddn, + nslcd_cfg->ldc_sasl_mech,nslcd_cfg->ldc_bindpw?"\"*****\"":"NULL"); + return ldap_sasl_bind_s(session->ld,nslcd_cfg->ldc_binddn,nslcd_cfg->ldc_sasl_mech,&cred,NULL,NULL,NULL); #endif /* not HAVE_SASL_INTERACT_T */ } #endif /* HAVE_LDAP_SASL_INTERACTIVE_BIND_S */ @@ -442,31 +450,16 @@ static int do_rebind(LDAP *UNUSED(ld),LDAP_CONST char *url, LDAP status code. */ static int do_set_options(MYLDAP_SESSION *session) { + /* FIXME: move this to a global initialisation routine */ int rc; struct timeval tv; -#ifdef LDAP_OPT_X_TLS int i; -#endif /* LDAP_OPT_X_TLS */ - /* turn on debugging */ - if (nslcd_cfg->ldc_debug) - { -#ifdef LBER_OPT_DEBUG_LEVEL - rc=ber_set_option(NULL,LBER_OPT_DEBUG_LEVEL,&nslcd_cfg->ldc_debug); - if (rc!=LDAP_SUCCESS) - { - log_log(LOG_ERR,"ber_set_option(LBER_OPT_DEBUG_LEVEL) failed: %s",ldap_err2string(rc)); - return rc; - } -#endif /* LBER_OPT_DEBUG_LEVEL */ -#ifdef LDAP_OPT_DEBUG_LEVEL - LDAP_SET_OPTION(NULL,LDAP_OPT_DEBUG_LEVEL,&nslcd_cfg->ldc_debug); -#endif /* LDAP_OPT_DEBUG_LEVEL */ - } #ifdef HAVE_LDAP_SET_REBIND_PROC /* the rebind function that is called when chasing referrals, see http://publib.boulder.ibm.com/infocenter/iseries/v5r3/topic/apis/ldap_set_rebind_proc.htm http://www.openldap.org/software/man.cgi?query=ldap_set_rebind_proc&manpath=OpenLDAP+2.4-Release */ /* TODO: probably only set this if we should chase referrals */ + log_log(LOG_DEBUG,"ldap_set_rebind_proc()"); rc=ldap_set_rebind_proc(session->ld,do_rebind,session); if (rc!=LDAP_SUCCESS) { @@ -475,22 +468,30 @@ static int do_set_options(MYLDAP_SESSION *session) } #endif /* HAVE_LDAP_SET_REBIND_PROC */ /* set the protocol version to use */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,%d)",nslcd_cfg->ldc_version); LDAP_SET_OPTION(session->ld,LDAP_OPT_PROTOCOL_VERSION,&nslcd_cfg->ldc_version); /* set some other options */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_DEREF,%d)",nslcd_cfg->ldc_deref); LDAP_SET_OPTION(session->ld,LDAP_OPT_DEREF,&nslcd_cfg->ldc_deref); + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_TIMELIMIT,%d)",nslcd_cfg->ldc_timelimit); LDAP_SET_OPTION(session->ld,LDAP_OPT_TIMELIMIT,&nslcd_cfg->ldc_timelimit); tv.tv_sec=nslcd_cfg->ldc_bind_timelimit; tv.tv_usec=0; #ifdef LDAP_OPT_TIMEOUT + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_TIMEOUT,%d)",nslcd_cfg->ldc_timelimit); LDAP_SET_OPTION(session->ld,LDAP_OPT_TIMEOUT,&tv); #endif /* LDAP_OPT_TIMEOUT */ #ifdef LDAP_OPT_NETWORK_TIMEOUT + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,%d)",nslcd_cfg->ldc_timelimit); LDAP_SET_OPTION(session->ld,LDAP_OPT_NETWORK_TIMEOUT,&tv); #endif /* LDAP_OPT_NETWORK_TIMEOUT */ #ifdef LDAP_X_OPT_CONNECT_TIMEOUT + log_log(LOG_DEBUG,"ldap_set_option(LDAP_X_OPT_CONNECT_TIMEOUT,%d)",nslcd_cfg->ldc_timelimit); LDAP_SET_OPTION(session->ld,LDAP_X_OPT_CONNECT_TIMEOUT,&tv); #endif /* LDAP_X_OPT_CONNECT_TIMEOUT */ + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_REFERRALS,%s)",nslcd_cfg->ldc_referrals?"LDAP_OPT_ON":"LDAP_OPT_OFF"); LDAP_SET_OPTION(session->ld,LDAP_OPT_REFERRALS,nslcd_cfg->ldc_referrals?LDAP_OPT_ON:LDAP_OPT_OFF); + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_RESTART,%s)",nslcd_cfg->ldc_restart?"LDAP_OPT_ON":"LDAP_OPT_OFF"); LDAP_SET_OPTION(session->ld,LDAP_OPT_RESTART,nslcd_cfg->ldc_restart?LDAP_OPT_ON:LDAP_OPT_OFF); #ifdef LDAP_OPT_X_TLS /* if SSL is desired, then enable it */ @@ -499,43 +500,9 @@ static int do_set_options(MYLDAP_SESSION *session) { /* use tls */ i=LDAP_OPT_X_TLS_HARD; + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)"); LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS,&i); } - /* rand file */ - if (nslcd_cfg->ldc_tls_randfile!=NULL) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_RANDOM_FILE,nslcd_cfg->ldc_tls_randfile); - } - /* ca cert file */ - if (nslcd_cfg->ldc_tls_cacertfile!=NULL) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_CACERTFILE,nslcd_cfg->ldc_tls_cacertfile); - } - /* ca cert directory */ - if (nslcd_cfg->ldc_tls_cacertdir!=NULL) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_CACERTDIR,nslcd_cfg->ldc_tls_cacertdir); - } - /* require cert? (certificate validation) */ - if (nslcd_cfg->ldc_tls_reqcert>=0) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_REQUIRE_CERT,&nslcd_cfg->ldc_tls_reqcert); - } - /* set cipher suite, certificate and private key */ - if (nslcd_cfg->ldc_tls_ciphers!=NULL) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_CIPHER_SUITE,nslcd_cfg->ldc_tls_ciphers); - } - /* set certificate */ - if (nslcd_cfg->ldc_tls_cert!=NULL) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_CERTFILE,nslcd_cfg->ldc_tls_cert); - } - /* set up key */ - if (nslcd_cfg->ldc_tls_key!=NULL) - { - LDAP_SET_OPTION(session->ld,LDAP_OPT_X_TLS_KEYFILE,nslcd_cfg->ldc_tls_key); - } #endif /* LDAP_OPT_X_TLS */ /* if nothing above failed, everything should be fine */ return LDAP_SUCCESS; @@ -563,6 +530,7 @@ static void do_close(MYLDAP_SESSION *session) /* abandon the search if there were more results to fetch */ if (session->searches[i]->msgid!=-1) { + log_log(LOG_DEBUG,"ldap_abandon()"); if (ldap_abandon(session->searches[i]->session->ld,session->searches[i]->msgid)) { if (ldap_get_option(session->ld,LDAP_OPT_ERROR_NUMBER,&rc)==LDAP_SUCCESS) @@ -576,6 +544,7 @@ static void do_close(MYLDAP_SESSION *session) } } /* close the connection to the server */ + log_log(LOG_DEBUG,"ldap_unbind()"); rc=ldap_unbind(session->ld); session->ld=NULL; if (rc!=LDAP_SUCCESS) @@ -640,6 +609,8 @@ static int do_open(MYLDAP_SESSION *session) session->ld=NULL; session->lastactivity=0; /* open the connection */ + log_log(LOG_DEBUG,"ldap_initialize(%s)",nslcd_cfg->ldc_uris[session->current_uri].uri); + errno=0; rc=ldap_initialize(&(session->ld),nslcd_cfg->ldc_uris[session->current_uri].uri); if (rc!=LDAP_SUCCESS) { @@ -648,6 +619,7 @@ static int do_open(MYLDAP_SESSION *session) ldap_err2string(rc),strerror(errno)); if (session->ld!=NULL) { + log_log(LOG_DEBUG,"ldap_unbind()"); rc2=ldap_unbind(session->ld); session->ld=NULL; if (rc2!=LDAP_SUCCESS) @@ -671,6 +643,7 @@ static int do_open(MYLDAP_SESSION *session) return rc; } /* bind to the server */ + errno=0; rc=do_bind(session,nslcd_cfg->ldc_uris[session->current_uri].uri); if (rc!=LDAP_SUCCESS) { @@ -1463,6 +1436,7 @@ static char **get_exploded_rdn(const char *dn) /* explode rdn (first part of exploded_dn), e.g. "cn=Test User+uid=testusr" into { "cn=Test User", "uid=testusr", NULL } */ + errno=0; exploded_rdn=ldap_explode_rdn(exploded_dn[0],0); if ((exploded_rdn==NULL)||(exploded_rdn[0]==NULL)) { @@ -1584,3 +1558,46 @@ int myldap_escape(const char *src,char *buffer,size_t buflen) buffer[pos]='\0'; return 0; } + +int myldap_set_debuglevel(int level) +{ + int i; + int rc; + /* turn on debugging */ + if (level>1) + { +#ifdef LBER_OPT_LOG_PRINT_FILE + log_log(LOG_DEBUG,"ber_set_option(LBER_OPT_LOG_PRINT_FILE)"); \ + rc=ber_set_option(NULL,LBER_OPT_LOG_PRINT_FILE,stderr); + if (rc!=LDAP_SUCCESS) + { + log_log(LOG_ERR,"ber_set_option(LBER_OPT_LOG_PRINT_FILE) failed: %s",ldap_err2string(rc)); + return rc; + } +#endif /* LBER_OPT_LOG_PRINT_FILE */ +#ifdef LBER_OPT_DEBUG_LEVEL + if (level>2) + { + i=-1; + log_log(LOG_DEBUG,"ber_set_option(LBER_OPT_DEBUG_LEVEL,-1)"); + rc=ber_set_option(NULL,LBER_OPT_DEBUG_LEVEL,&i); + if (rc!=LDAP_SUCCESS) + { + log_log(LOG_ERR,"ber_set_option(LBER_OPT_DEBUG_LEVEL) failed: %s",ldap_err2string(rc)); + return rc; + } + } +#endif /* LBER_OPT_DEBUG_LEVEL */ +#ifdef LDAP_OPT_DEBUG_LEVEL + i=-1; + log_log(LOG_DEBUG,"ldap_set_option(LDAP_OPT_DEBUG_LEVEL,-1)"); + rc=ldap_set_option(NULL,LDAP_OPT_DEBUG_LEVEL,&i); + if (rc!=LDAP_SUCCESS) + { + log_log(LOG_ERR,"ldap_set_option(LDAP_OPT_DEBUG_LEVEL) failed: %s",ldap_err2string(rc)); + return rc; + } +#endif /* LDAP_OPT_DEBUG_LEVEL */ + } + return LDAP_SUCCESS; +} diff --git a/nslcd/myldap.h b/nslcd/myldap.h index 106d803..01ee55d 100644 --- a/nslcd/myldap.h +++ b/nslcd/myldap.h @@ -2,7 +2,7 @@ myldap.h - simple interface to do LDAP requests This file is part of the nss-ldapd library. - Copyright (C) 2007, 2008 Arthur de Jong + Copyright (C) 2007, 2008, 2009 Arthur de Jong This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public @@ -122,4 +122,7 @@ MUST_USE const char *myldap_cpy_rdn_value(const char *dn,const char *attr, /* Escapes characters in a string for use in a search filter. */ MUST_USE int myldap_escape(const char *src,char *buffer,size_t buflen); +/* Set the debug level globally. */ +int myldap_set_debuglevel(int i); + #endif /* not _MYLDAP_H */ diff --git a/nslcd/netgroup.c b/nslcd/netgroup.c index bf78b6a..8f380a8 100644 --- a/nslcd/netgroup.c +++ b/nslcd/netgroup.c @@ -186,7 +186,7 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) } /* write strings */ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); - WRITE_INT32(fp,NETGROUP_TYPE_TRIPLE); + WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); WRITE_STRING_STRIPSPACE_LEN(fp,triple+hostb,hoste-hostb) WRITE_STRING_STRIPSPACE_LEN(fp,triple+userb,usere-userb) WRITE_STRING_STRIPSPACE_LEN(fp,triple+domainb,domaine-domainb) @@ -220,7 +220,7 @@ static int write_netgroup(TFILE *fp,MYLDAP_ENTRY *entry) /* write the result code */ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); /* write triple indicator */ - WRITE_INT32(fp,NETGROUP_TYPE_NETGROUP); + WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_NETGROUP); /* write netgroup name */ WRITE_STRING_STRIPSPACE(fp,members[i]); } diff --git a/nslcd/nslcd.c b/nslcd/nslcd.c index bb3cc09..fbbb10e 100644 --- a/nslcd/nslcd.c +++ b/nslcd/nslcd.c @@ -558,9 +558,11 @@ int main(int argc,char *argv[]) log_log(LOG_ERR,"unable to override hosts lookup method: %s",strerror(errno)); #endif /* HAVE___NSS_CONFIGURE_LOOKUP */ /* FIXME: have some other mechanism for systems that don't have this */ + /* set LDAP log level */ + if (myldap_set_debuglevel(nslcd_debugging)!=LDAP_SUCCESS) + exit(EXIT_FAILURE); /* read configuration file */ cfg_init(NSS_LDAP_PATH_CONF); - nslcd_cfg->ldc_debug=nslcd_debugging?nslcd_debugging-1:0; /* daemonize */ if ((!nslcd_debugging)&&(daemon(0,0)<0)) { diff --git a/nss/netgroup.c b/nss/netgroup.c index 9d82f04..57299ea 100644 --- a/nss/netgroup.c +++ b/nss/netgroup.c @@ -49,13 +49,13 @@ static enum nss_status read_netgrent( size_t bufptr=0; /* read netgroup type */ READ_INT32(fp,type); - if (type==NETGROUP_TYPE_NETGROUP) + if (type==NSLCD_NETGROUP_TYPE_NETGROUP) { /* the response is a reference to another netgroup */ result->type=group_val; READ_STRING_BUF(fp,result->val.group); } - else if (type==NETGROUP_TYPE_TRIPLE) + else if (type==NSLCD_NETGROUP_TYPE_TRIPLE) { /* the response is a host/user/domain triple */ result->type=triple_val; |