summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorArthur de Jong <arthur@arthurdejong.org>2012-01-20 16:01:32 +0000
committerArthur de Jong <arthur@arthurdejong.org>2012-01-20 16:01:32 +0000
commitc858d6d82af9cf3be3be929e3c8a9d995c2cc9fd (patch)
tree10b67aba8df5633d242a34f771ca336e132273f0
parent252fffb078246a3ad36263c4185ea2fdfb66b735 (diff)
separate the Debian packaging from main sources switching to non-native Debian package (using svn-buildpackage)
git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1604 ef36b2f9-881f-0410-afb5-c4e39611909c
-rw-r--r--Makefile.am40
-rw-r--r--debian/NEWS12
-rw-r--r--debian/changelog1412
-rw-r--r--debian/compat1
-rw-r--r--debian/control49
-rw-r--r--debian/copyright100
-rw-r--r--debian/libnss-ldapd.config42
-rw-r--r--debian/libnss-ldapd.install1
-rw-r--r--debian/libnss-ldapd.lintian-overrides6
-rw-r--r--debian/libnss-ldapd.postinst91
-rw-r--r--debian/libnss-ldapd.postrm95
-rw-r--r--debian/libnss-ldapd.templates27
-rw-r--r--debian/libpam-ldapd.install2
-rw-r--r--debian/libpam-ldapd.lintian-overrides6
-rw-r--r--debian/libpam-ldapd.manpages1
-rw-r--r--debian/libpam-ldapd.postinst63
-rw-r--r--debian/libpam-ldapd.prerm12
-rw-r--r--debian/libpam-ldapd.templates12
-rw-r--r--debian/nslcd.conffile1
-rw-r--r--debian/nslcd.config368
-rw-r--r--debian/nslcd.default14
-rw-r--r--debian/nslcd.docs3
-rw-r--r--debian/nslcd.examples1
-rw-r--r--debian/nslcd.init176
-rw-r--r--debian/nslcd.install1
-rw-r--r--debian/nslcd.manpages2
-rw-r--r--debian/nslcd.postinst262
-rw-r--r--debian/nslcd.postrm17
-rw-r--r--debian/nslcd.templates123
-rw-r--r--debian/pam-configs/ldap19
-rw-r--r--debian/po/POTFILES.in3
-rw-r--r--debian/po/ca.po626
-rw-r--r--debian/po/cs.po609
-rw-r--r--debian/po/da.po492
-rw-r--r--debian/po/de.po506
-rw-r--r--debian/po/es.po632
-rw-r--r--debian/po/fi.po481
-rw-r--r--debian/po/fr.po580
-rw-r--r--debian/po/gl.po497
-rw-r--r--debian/po/it.po501
-rw-r--r--debian/po/ja.po457
-rw-r--r--debian/po/nb.po492
-rw-r--r--debian/po/nl.po489
-rw-r--r--debian/po/pt.po516
-rw-r--r--debian/po/pt_BR.po611
-rw-r--r--debian/po/ru.po515
-rw-r--r--debian/po/sk.po488
-rw-r--r--debian/po/sv.po498
-rw-r--r--debian/po/templates.pot409
-rw-r--r--debian/po/vi.po476
-rw-r--r--debian/po/zh_CN.po454
-rwxr-xr-xdebian/rules27
-rw-r--r--debian/source/format1
-rw-r--r--debian/source/lintian-overrides3
54 files changed, 1 insertions, 13321 deletions
diff --git a/Makefile.am b/Makefile.am
index 5d63171..f115cd4 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -34,38 +34,8 @@ if ENABLE_PYNSLCD
endif
SUBDIRS += man tests
-DEBIAN_FILES = debian/changelog debian/compat debian/control \
- debian/copyright debian/rules debian/NEWS \
- debian/source/format debian/source/lintian-overrides \
- debian/nslcd.conffile \
- debian/nslcd.config \
- debian/nslcd.default \
- debian/nslcd.docs \
- debian/nslcd.examples \
- debian/nslcd.init \
- debian/nslcd.install \
- debian/nslcd.manpages \
- debian/nslcd.postinst \
- debian/nslcd.postrm \
- debian/nslcd.templates \
- debian/libnss-ldapd.config \
- debian/libnss-ldapd.install \
- debian/libnss-ldapd.lintian-overrides \
- debian/libnss-ldapd.postinst \
- debian/libnss-ldapd.postrm \
- debian/libnss-ldapd.templates \
- debian/libpam-ldapd.install \
- debian/libpam-ldapd.lintian-overrides \
- debian/libpam-ldapd.manpages \
- debian/libpam-ldapd.postinst \
- debian/libpam-ldapd.prerm \
- debian/libpam-ldapd.templates \
- debian/pam-configs/ldap \
- debian/po/POTFILES.in debian/po/templates.pot \
- $(wildcard debian/po/*.po)
-
EXTRA_DIST = nslcd.conf nslcd.h $(wildcard ChangeLog-20??) \
- $(wildcard m4/*.m4) HACKING $(DEBIAN_FILES)
+ $(wildcard m4/*.m4) HACKING
DISTCHECK_CONFIGURE_FLAGS = --enable-warnings --with-pam-seclib-dir="\$${libdir}/security" \
--enable-pynslcd
@@ -92,14 +62,6 @@ uninstall-nslcd_conf:
dist-hook:
chmod -R a+rX $(distdir)
-# target for easily creating a Debian package
-# the find is an ugly hack to fix a bug if being built on an nfs filesystem
-deb: distdir
- find $(distdir) -type d | xargs touch
- cd $(distdir) && \
- debuild
- rm -rf $(distdir)
-
# target for generating the ChangeLog file
changelog:
svn2cl -i -r HEAD:1359
diff --git a/debian/NEWS b/debian/NEWS
deleted file mode 100644
index 7404fcc..0000000
--- a/debian/NEWS
+++ /dev/null
@@ -1,12 +0,0 @@
-nss-pam-ldapd (0.7.0) unstable; urgency=low
-
- The package has been split into libnss-ldapd which contains the the NSS
- module, libpam-ldapd which contains the PAM module and nslcd which
- includes the daemon that performs the LDAP operations.
-
- The configuration file has been changed to /etc/nslcd.conf to reflect this
- new organisation of packages (upgrades should create this file based on
- any existing /etc/nss-ldapd.conf file).
-
- -- Arthur de Jong <adejong@debian.org> Tue, 01 Sep 2009 17:00:00 +0200
-
diff --git a/debian/changelog b/debian/changelog
deleted file mode 100644
index f2d9c88..0000000
--- a/debian/changelog
+++ /dev/null
@@ -1,1412 +0,0 @@
-nss-pam-ldapd (0.8.5) unstable; urgency=low
-
- * support larger gecos values (closes: #640781)
- * updated Swedish debconf translation by Martin Bagge (closes: #640623)
- * consistently handle whitespace in configuration file during package
- configuration (thanks Nick) (closes: #641619)
- * add a versioned dependency on libpam0g to ensure the PAM libraries are
- multiarch-aware
- * in debconf, treat the "hard" value for tls_reqcert as if it was "demand"
- (closes: #642347)
- * reduce loglevel of user not found messages to avoid spamming the logs
- with useless information (thanks Wakko Warner) (closes: #641820)
- * other logging improvements
- * keep nslcd running during package upgrades (closes: #644892)
- * explicitly parse numbers as base 10 (thanks Jakub Hrozek)
- * implement FreeBSD group membership NSS function (thanks Tom Judge)
- * fix an issue where changes in /etc/nsswitch.conf were not correctly
- picked up and could lead to lookups being disabled on upgrade
- (closes: #645599)
- * fix an issue with detecting the uid of the calling process and log
- denied shadow requests in debug mode
- * fix a typo in the disconnect logic code (thanks Martin Poole)
- * enable hardening options during build
- * implement configuration file handling in pynslcd and other pynslcd
- improvements (pynslcd is not in a Debian package yet)
- * update debian/copyright
-
- -- Arthur de Jong <adejong@debian.org> Sat, 31 Dec 2011 13:30:00 +0100
-
-nss-pam-ldapd (0.8.4) unstable; urgency=low
-
- * Upload to unstable
- * switch to using the member attribute by default instead of
- uniqueMember (backwards incompatible change)
- * only return "x" as a password hash when the object has the shadowAccount
- objectClass and nsswitch.conf is configured to do shadow lookups using
- LDAP (this avoids some problems with pam_unix)
- * fix problem with partial attribute name matches in DN (thanks Timothy
- White)
- * fix a problem with objectSid mappings with recent versions of OpenLDAP
- (patch by Wesley Mason)
- * set the socket timeout in a connection callback to avoid timeout
- issues during the SSL handshake (patch by Stefan Völkel)
- * check for unknown variables in pam_authz_search
- * only check password expiration when authenticating, only check account
- expiration when doing authorisation
- * make buffer sizes consistent and grow all buffers holding string
- representations of numbers to be able to hold 64-bit numbers
- * update AX_PTHREAD from autoconf-archive
- * support querying DNS SRV records from a different domain than the current
- one (based on a patch by James M. Leddy)
- * fix a problem with uninitialised memory while parsing the tls_ciphers
- option (closes: #638872) (but doesn't work yet due to #640384)
- * implement bounds checking of numeric values read from LDAP (patch by
- Jakub Hrozek)
- * correctly support large uid and gid values from LDAP (patch by Jakub
- Hrozek)
- * improvements to the configure script (patch by Jakub Hrozek)
- * switch to dh for debian/rules and bump debhelper compatibility to 8
- * build Debian packages with multiarch support
- * ship shlibs (but still no symbol files) for libnss-ldapd since that was
- the easiest way to support multiarch
- * fix output in init script when restarting nslcd (closes: #637132)
- * correctly handle leading and trailing spaces in preseeded debconf uri
- option (patch by Andreas B. Mundt) (closes: #637863)
- * support spaces around database names in /etc/nsswitch.conf while
- configuring package (closes: #640185)
- * updated Russian debconf translation by Yuri Kozlov (closes: #637751)
- * updated French debconf translation by Christian Perrier (closes: #637756)
- * added Slovak debconf translation by Slavko (closes: #637759)
- * updated Danish debconf translation by Joe Hansen (closes :#637763)
- * updated Brazilian Portuguese debconf translation by Denis Doria
- * updated Portuguese debconf translation by Américo Monteiro
- * updated Japanese debconf translation by Kenshi Muto (closes: #638195)
- * updated Czech debconf translation by Miroslav Kure (closes: #639026)
- * updated German debconf translation by Chris Leick (closes: #639107)
- * updated Spanish debconf translation by Francisco Javier Cuadrado
- (closes: #639236)
- * updated Dutch debconf translation by Arthur de Jong with help from Paul
- Gevers and Jeroen Schot
-
- -- Arthur de Jong <adejong@debian.org> Sun, 04 Sep 2011 21:00:00 +0200
-
-nss-pam-ldapd (0.8.3) experimental; urgency=low
-
- * support using the objectSid attribute to provide numeric user and group
- ids, based on a patch by Wesley Mason
- * check shadow account and password expiry properties (similarly to what
- pam_unix does) in the PAM handling code
- * implement attribute mapping functionality in pynslcd
- * relax default for validnames option to allow user names of only two
- characters (closes: #620235)
- * make user and group name validation errors a little more informative
- * small portability improvements
- * general code improvements and refactoring in pynslcd
- * some simplifications in the protocol between the PAM module and nslcd
- (without actual protocol changes so far)
- * fix debconf LDAP search base suggestion when domain has more than two
- parts (patch by Per Carlson) (closes: #626571)
- * search for LDAP server by looking for SRV _ldap._tcp DNS records and
- try to query LDAP server for base DN during package configuration
- (based on work by Petter Reinholdtsen for the sssd package)
- * upgrade to standards-version 3.9.2 (no changes needed)
-
- -- Arthur de Jong <adejong@debian.org> Fri, 13 May 2011 15:00:00 +0200
-
-nss-pam-ldapd (0.8.2) experimental; urgency=low
-
- * fix problem with endless loop on incorrect password
- * fix definition of HOST_NAME_MAX (closes: #618795) and fall back to
- _POSIX_HOST_NAME_MAX
- * ignore password change requests for users not in LDAP (closes: #617452)
- * many clean-ups to the tests and added some new tests including some
- integration tests for the PAM functionality
- * some smaller code clean-ups and improvements
- * improvements to pynslcd, including implementations for service, protocol
- and rpc lookups
- * implement a validnames option that can be used to filter valid user and
- group names using a regular expression
- * integrate patch by Daniel Dehennin to not loose debconf values of
- previously set options with dpkg-reconfigure (closes: #610117)
- * improvements to the way nslcd shuts down with hanging worker threads
-
- -- Arthur de Jong <adejong@debian.org> Sat, 26 Mar 2011 19:00:00 +0100
-
-nss-pam-ldapd (0.8.1) experimental; urgency=low
-
- * SECURITY FIX: the PAM module will allow authentication for users that do
- not exist in LDAP, this allows login to local users with an
- incorrect password (CVE-2011-0438)
- the exploitability of the problem depends on the details of
- the PAM stack and the use of the minimum_uid PAM option
- * add FreeBSD support, partially imported from the FreeBSD port (thanks to
- Jacques Vidrine, Artem Kazakov and Alexander V. Chernikov)
- * document how to replace name pam_check_service_attr and
- pam_check_host_attr options in PADL's pam_ldap with with pam_authz_search
- in nss-pam-ldapd (closes: #610925)
- * implement a fqdn variable that can be used in pam_authz_search filters
- * create the directory to hold the socket and pidfile on startup
- * implement host, network and netgroup support in pynslcd
-
- -- Arthur de Jong <adejong@debian.org> Thu, 10 Mar 2011 22:00:00 +0100
-
-nss-pam-ldapd (0.8.0) experimental; urgency=low
-
- * include Solaris support developed by Ted C. Cheng of Symas Corporation
- * include an experimental partial implementation of nslcd in Python
- (disabled by default, see --enable-pynslcd configure option)
- * implement a nss_min_uid option to filter user entries returned by LDAP
- * implement a rootpwmodpw option that allows the root user to change a
- user's password without a password prompt
- * try to update the shadowLastChange attribute on password change
- * all log messages now include a description of the request to more easily
- track problems when not running in debug mode
- * allow attribute mapping expressions for the userPassword attribute for
- passwd, group and shadow entries and by default map it to the unmatchable
- password ("*") to avoid accidentally leaking password information
- * numerous compatibility improvements
- * add --with-pam-seclib-dir and --with-pam-ldap-soname configure options to
- allow more control of hot to install the PAM module
- * add --with-nss-flavour and --with-nss-maps configure options to support
- other C libraries and limit which NSS modules to install
- * allow tilde (~) in user and group names (closes: #607640)
- * improvements to the timeout mechanism (connections are now actively timed
- out using the idle_timelimit option)
- * set socket timeouts on the LDAP connection to disconnect regardless of
- LDAP and possibly TLS handling of connection
- * better disconnect/reconnect handling of error conditions
- * some code improvements and cleanups and several smaller bug fixes
- * all internal string comparisons are now also case sensitive (e.g. for
- providing DN to username lookups, etc)
- * signal handling in the daemon was changed to behave more reliable across
- different threading implementations
- * nslcd will now always return a positive authorisation result during
- authentication to avoid confusing the PAM module when it is only used for
- authorisation (closes: #604147)
- * implement configuring SASL authentication using Debconf, based on a patch
- by Daniel Dehennin (closes: #586532) (not called for translations yet
- because the English text is likely to change)
-
- -- Arthur de Jong <adejong@debian.org> Thu, 30 Dec 2010 20:00:00 +0100
-
-nss-pam-ldapd (0.7.13) unstable; urgency=low
-
- * fix handling of idle_timelimit option
- * fix error code for problem while doing password modification
-
- -- Arthur de Jong <adejong@debian.org> Sat, 11 Dec 2010 22:00:00 +0100
-
-nss-pam-ldapd (0.7.12) unstable; urgency=low
-
- * set a short socket timeout when shutting down the connection to the LDAP
- server to avoid disconnect problems when using TLS
- (addresses part of #596983)
-
- -- Arthur de Jong <adejong@debian.org> Fri, 29 Oct 2010 18:00:00 +0200
-
-nss-pam-ldapd (0.7.11) unstable; urgency=low
-
- * updated Vietnamese debconf translation by Clytie Siddall (closes: #598500)
- * grow the buffer for the PAM ruser to not reject logins for users with
- a ruser including a domain part (closes: #600065)
-
- -- Arthur de Jong <adejong@debian.org> Fri, 15 Oct 2010 15:30:00 +0200
-
-nss-pam-ldapd (0.7.10) unstable; urgency=low
-
- * handle errors from ldap_result() better and disconnect (and reconnect)
- in more cases (closes: #596983)
-
- -- Arthur de Jong <adejong@debian.org> Fri, 24 Sep 2010 09:00:00 +0200
-
-nss-pam-ldapd (0.7.9) unstable; urgency=low
-
- * fix for --with-nss-ldap-soname configure option by Julien Cristau
- * fix double "be" in English template thanks to Christian Perrier
- (closes: #593646)
- * updated Czech debconf translation by Miroslav Kure (closes: #593510)
- * updated Simplified Chinese debconf translation by zym
- * updated Italian debconf translation by Vincenzo Campanella
- * updated Japanese debconf translation by Kenshi Muto (closes: #593692)
- * updated Danish debconf translation by Joe Hansen (closes: #594205)
- * updated French debconf translation by Christian Perrier (closes: #594311)
- * updated German debconf translation by Chris Leick (closes: #594456)
- * updated Catalan debconf translation by Agusti Grau
- * updated Swedish debconf translation by Martin Ågren (closes: #594679)
- * updated Spanish debconf translation by Francisco Javier Cuadrado
- (closes: #594723)
-
- -- Arthur de Jong <adejong@debian.org> Sat, 28 Aug 2010 20:45:00 +0200
-
-nss-pam-ldapd (0.7.8) unstable; urgency=low
-
- * minor portability improvements and clean-ups (thanks Alexander V.
- Chernikov and Ted C. Cheng)
- * don't expand variables in rest of ${var:-rest} and ${var:+rest}
- expressions if it is not needed (closes: #592320)
- * libpam-ldapd.postinst: offer to add ldap to shadow in nsswitch.conf if
- a potential broken configuration is found (closes: #592104)
- (thanks to Justin B Rye for the template review)
- * merge the suggests of libnss-ldapd and libpam-ldapd into those of the
- nslcd package to have a single consistent list of PAM alternatives
- (closes: #591773)
- * add libpam-sss as an alternative to libpam-ldapd (closes: #591773)
- * upgrade to standards-version 3.9.1 (no changes needed)
- * updated Portuguese debconf translation by Américo Monteir
- (closes: #593404)
- * updated Russian debconf translation by Yuri Kozlov (closes: #593491)
- * added Norwegian Bokmål debconf translation by Bjørn Steensrud
- (closes: #593501)
-
- -- Arthur de Jong <adejong@debian.org> Wed, 18 Aug 2010 21:00:00 +0200
-
-nss-pam-ldapd (0.7.7) unstable; urgency=low
-
- * don't use use_authtok for password modification by default
- * fine-tune pam-auth-update configuration after discussion with Steve
- Langasek (see: #583492)
- Note that this currently requires that shadow information is also provided
- by LDAP (in /etc/nsswitch.conf).
- * ensure that nslcd is started after hostname lookups are available so
- getting to the LDAP server via DNS will work (patch by Petter
- Reinholdtsen) (closes: #585968)
- * start k5start from the init script to keep the Kerberos ticket active if
- nslcd is configured for SASL GSSAPI Kerberos authentication, based on a
- patch by Daniel Dehennin (closes: #585639)
- * upgrade to standards-version 3.9.0 (switch to Breaks/Replaces instead of
- Conflicts)
- * refactoring and simplification of PAM module which also improves logging
- * implement a nullok PAM option and disable empty passwords by default
- * portability improvements and other minor code improvements
- * the mechanism to disable name lookups through LDAP from within the nslcd
- process has been improved
- * the undocumented use_sasl option has been removed (specifying sasl_mech
- now implies use_sasl)
- * the sasl_mech, sasl_realm, sasl_authcid, sasl_authzid and sasl_secprops
- configuration options are now documented
-
- -- Arthur de Jong <adejong@debian.org> Sat, 03 Jul 2010 17:00:00 +0200
-
-nss-pam-ldapd (0.7.6) unstable; urgency=low
-
- * include libpam-heimdal in libnss-ldapd recommends list of PAM
- implementations (closes: #582407)
- * fix a problem with empty attributes if expression-based attribute
- mapping is used (patch by Nalin Dahyabhai)
- * make debug logging for pam_authz_search option a little more informative
- * documentation improvements
- * update pam-auth-update configuration to always perform LDAP autorisation
- for LDAP users
-
- -- Arthur de Jong <adejong@debian.org> Thu, 27 May 2010 21:00:00 +0200
-
-nss-pam-ldapd (0.7.5) unstable; urgency=low
-
- * fix a problem in the session handling of the PAM module if the minimum_uid
- option was used (Debian package default)
- * refactor the PAM module code to be simpler and better maintainable
- * perform logging from PAM module to syslog and support the debug option to
- log more information
- * Switch to "3.0 (native)" format.
-
- -- Arthur de Jong <adejong@debian.org> Thu, 13 May 2010 20:17:39 +0200
-
-nss-pam-ldapd (0.7.4) unstable; urgency=low
-
- * fix a buffer overflow that should have no security consequences
- * perform proper fail-over when authenticating in the PAM module
- (closes: #577593)
- * add an nss_initgroups_ignoreusers option to ignore user name to group
- lookups for the specified users
- * add an pam_authz_search option to perform a flexible authorisation check
- on login (e.g. to restrict which users can login to which hosts, etc)
- * implement a minimum_uid option for the PAM module to ignore users that
- have a lower numeric user id and make 1000 the default value for Debian
- (closes: #579574)
- * change the way retries are done to error out quicker if the LDAP server
- is down for some time (this should make the system more responsive when
- the LDAP server is unavailable) and rename the reconnect_maxsleeptime
- option to reconnect_retrytime to better describe the behaviour
- * only log "connected to LDAP server" if the previous connection failed
- (closes: #483795)
- * documentation improvements
- * debian/nslcd.config: also parse /etc/ldap.conf for systems that put NSS
- and PAM configuration there
-
- -- Arthur de Jong <adejong@debian.org> Sat, 08 May 2010 12:00:00 +0200
-
-nss-pam-ldapd (0.7.3) unstable; urgency=low
-
- * allow password modification by root using the rootpwmoddn configuration
- file option (the user will be prompted for the password for rootpwmoddn
- instead of the user's password)
- * the LDAP password modify EXOP is first tried without the old password and
- if that fails retried with the old password
- * when determining the domain name (used for some value of the base and uri
- options) also try to use the hostname aliases to build the domain name
- (patch by Jan Schampera)
- * perform locking on the pidfile on start-up to ensure that only one nslcd
- process is running and implement a --check option (patch by Jan Schampera)
- * documentation improvements
- * upgrade to standards-version 3.8.4 (no changes needed)
- * start nslcd before apache for systems that use LDAP users to run virtual
- hosts (closes: #565971)
-
- -- Arthur de Jong <adejong@debian.org> Sat, 27 Feb 2010 16:00:00 +0100
-
-nss-pam-ldapd (0.7.2) unstable; urgency=low
-
- * some attributes may be mapped to a shell-like expression that expand
- attributes from LDAP entries; this allows attributes overrides, defaults
- and much more (as a result the passwd cn attribute mapping has been
- removed because the gecos mapping is now "${gecos:-$cn}" by default)
- * update the NSS module to follow the change in Glibc where the addr
- parameter of getnetbyaddr_r() was changed from network-byte-order to
- host-byte-order
- * properly escape searches for uniqueMember attributes for DN with a comma
- in an attribute value
- * miscellaneous improvements to the configure script implementing better
- (and simpler) library detection
- * some general refactoring and other miscellaneous improvements
- * make configure check if we need to explicitly link to -llber
- (closes: #555779)
- * libnss-ldapd: recommend libpam-krb5 as an alternative to libpam-ldapd for
- Kerberos environments
- * updated Italian debconf translation by Vincenzo Campanella
- (closes: #556107)
- * fix nslcd postrm to remove old config file (thanks piuparts)
-
- -- Arthur de Jong <adejong@debian.org> Mon, 28 Dec 2009 13:30:00 +0100
-
-nss-pam-ldapd (0.7.1) unstable; urgency=low
-
- * implement password changing by performing an LDAP password modify EXOP
- request (closes: #550836)
- * fix return of authorisation check in PAM module (patch by Howard Chu)
- * fix "Use StartTLS?" debconf question when no ssl option is defined in the
- config
- * fix for problem when authenticating to LDAP entries without a uid
- attribute in the DN
- * general code clean-up and portability improvements and include all
- needed header files (closes: #547206)
- * provide more information with communication error messages
- * updated German debconf translation by Erik Schanze (closes: #546244)
- * updated Vietnamese debconf translation by Clytie Siddall (closes: #548037)
-
- -- Arthur de Jong <adejong@debian.org> Tue, 20 Oct 2009 12:00:00 +0200
-
-nss-pam-ldapd (0.7.0) unstable; urgency=low
-
- * rename software to nss-pam-ldapd to indicate that PAM module is now a
- standard part of the software
- * split into the binary packages libnss-ldapd, libpam-ldapd and nslcd
- (libpam-ldapd packaging used a patch for libpam-ldap by Steve Langasek)
- (closes: #535505)
- * the configuration file name has been changed to /etc/nslcd.conf (package
- upgrade should migrate the configuration)
- * updated Galician debconf translation by Marce Villarino (closes: #537424)
- * patch by Petter Reinholdtsen to fix init script to start before autofs
- (closes: #544093)
- * the default values for bind_timelimit and reconnect_maxsleeptime were
- lowered from 30 to 10 seconds (closes: #532874)
- * upgrade to standards-version 3.8.3 (no changes needed)
- * password hashes are no longer returned to non-root users (based on a patch
- by Alexander V. Chernikov)
-
- -- Arthur de Jong <adejong@debian.org> Tue, 01 Sep 2009 17:00:00 +0200
-
-nss-ldapd (0.6.11) unstable; urgency=low
-
- * fix user name to groups mapping (a bug in buffer checking in initgroups()
- that was introduced in 0.6.9)
- * fix a possible buffer overflow with too many uidNumber or gidNumber
- attributes (thanks to David Binderman for finding this)
- * lookups for group, netgroup, passwd, protocols, rpc, services and shadow
- maps are now case-sensitive
- * test suite is now minimally documented
- * added --disable-sasl and --disable-kerberos configure options
- * changed references to home page and contact email addresses to use
- arthurdejong.org
- * upgrade to standards-version 3.8.2 (no changes needed)
- * make configuring SSL/TLS possible with debconf (closes: #529985)
- * updated Finnish debconf translation by Esko Arajärvi (closes: #534343)
- * updated Japanese debconf translation by Kenshi Muto (closes: #534399)
- * updated Russian debconf translation by Yuri Kozlov (closes: #534780)
- * updated Swedish debconf translation by Martin Ågren (closes: #534869)
- * updated Spanish debconf translation by Francisco Javier Cuadrado
- (closes: #535438)
- * updated Portuguese debconf translation by Américo Monteiro
- (closes: #535641)
- * updated Czech debconf translation by Miroslav Kure (closes: #535678)
- * updated French debconf translation by Christian Perrier (closes: #536717)
-
- -- Arthur de Jong <adejong@debian.org> Sun, 12 Jul 2009 22:30:00 +0200
-
-nss-ldapd (0.6.10) unstable; urgency=low
-
- * implement searching through multiple search bases, based on a patch by
- Leigh Wedding
- * fix a segmentation fault that could occur when using any of the tls_*
- options with a string parameter (closes: #531113)
- * miscellaneous improvements to the experimental PAM module
- * implement PAM authentication function in the nslcd daemon
- * the code for reading and writing protocol entries between the NSS module
- and the daemon was improved
- * documentation updates
- * removed SSL/TLS related warnings during startup
- * added Finnish debconf translation by Esko Arajärvi (closes: #530284)
- * added Richard A Nelson (Rick) <cowboy@debian.org> to uploaders
-
- -- Arthur de Jong <adejong@debian.org> Wed, 03 Jun 2009 15:00:00 +0200
-
-nss-ldapd (0.6.9) unstable; urgency=low
-
- * produce more detailed logging in debug mode and allow multiple -d options
- to be specified to also include logging from the LDAP library
- * some LDAP configuration options are now initialized globally instead of
- per connection which should fix problems with the tls_reqcert option
- (closes: #521617)
- * documentation improvements for the NSLCD protocol used between the NSS
- module and the nslcd server
- * imported the new PAM module from the OpenLDAP nssov tree by Howard Chu
- (note that the PAM-related NSLCD protocol is not yet finalised and this
- module is not built by default)
- * in configure script allow disabling of building certain components
- * fix a problem with writing alternate service names and add checks for
- validity of passed buffer in NSS module (closes: #527246)
- * ask the user whether LDAP should be removed from /etc/nsswitch.conf at
- package removal time (closes: #523483)
- * remove /var/run/nslcd on package removal
- * updated Danish debconf translation by Jonas Smedegaard (closes: #525075)
- * updated Japanese debconf translation by Kenshi Muto (closes: #525085)
- * updated Portugese debconf translation by Américo Monteiro
- (closes: #525530)
- * added Italian debconf translation by Vincenzo Campanella (closes: #525784)
- * updated French debconf translation by Guillaume Delacour (closes: #526638)
- * updated Swedish debconf translation by Martin Ågren (closes: #526757)
- * updated Russian debconf translation by Yuri Kozlov (closes: #527102)
- * updated Spanish debconf translation by Francisco Javier Cuadrado
- (closes: #527242)
- * added Galician debconf translation by Marce Villarino (closes: #527327)
-
- -- Arthur de Jong <adejong@debian.org> Sat, 09 May 2009 22:00:00 +0200
-
-nss-ldapd (0.6.8) unstable; urgency=high
-
- * SECURITY FIX: the nss-ldapd.conf file that is installed was created
- world-readable which could cause problems if the bindpw
- option is used (CVE-2009-1073)
- this has been fixed and warnings have been added to the
- manual page and sample nss-ldapd.conf (closes: #520476)
- * clean the environment and set LDAPNOINIT to disable parsing of LDAP
- configuration files (.ldaprc, /etc/ldap/ldap.conf, etc)
- * remove sslpath option because it wasn't used
- * correctly set SSL/TLS options when using StartTLS
- * rename the tls_checkpeer option to tls_reqcert, deprecating the old name
- and supporting all values that OpenLDAP supports
- * allow backslashes in user and group names execpt as first or last
- character
- * check user and group names against LOGIN_NAME_MAX if it is defined
- * fix for getpeercred() on Solaris by David Bartley
- * debian/control: change section to admin to follow change in override file
- * add lintian override for missing shlibs and symbols control files (we are
- a shared library that should not be directly linked to)
- * upgrade to standards-version 3.8.1 (no changes needed)
- * upgrade to debhelper compatibility level 7
-
- -- Arthur de Jong <adejong@debian.org> Sat, 22 Mar 2009 22:00:00 +0100
-
-nss-ldapd (0.6.7) unstable; urgency=low
-
- * a fix for a problem in debconf configuration that would ignore user input
- and use automatically detected values instead (closes: #505384)
-
- -- Arthur de Jong <adejong@debian.org> Fri, 14 Nov 2008 16:30:00 +0100
-
-nss-ldapd (0.6.6) unstable; urgency=low
-
- * clarify relationship to nss_ldap in package description (closes: #499892)
- * fix test for nscd init script in postinst (closes: #504142)
- * allow spaces in user and group names (closes: #488635)
- * if ldap_set_option() fails log the option name instead of number
- * retry connecting to LDAP server in more cases
-
- -- Arthur de Jong <adejong@debian.org> Tue, 04 Nov 2008 22:30:00 +0100
-
-nss-ldapd (0.6.5) unstable; urgency=low
-
- * updated Swedish debconf translation by Martin Ågren (closes: #492910)
- * updated Danish debconf translation by Jonas Smedegaard (closes: #493973)
-
- -- Arthur de Jong <adejong@debian.org> Fri, 22 Aug 2008 11:00:00 +0200
-
-nss-ldapd (0.6.4) unstable; urgency=medium
-
- * set urgency medium in an attempt to get in before the freeze
- (not much code changes)
- * fix for the tls_checkpeer option
- * fix incorrect test for ssl option in combination with ldaps:// URIs
- * improvements to Active Directory sample configuration
- * implement looking up search base in rootDSE of LDAP server
- (closes: #489361)
-
- -- Arthur de Jong <adejong@debian.org> Sun, 20 Jul 2008 10:30:00 +0200
-
-nss-ldapd (0.6.3) unstable; urgency=low
-
- * retry connection and search if getting results failed with connection
- problems (some errors only occur when getting the results, not when
- starting the search) (closes: #474178, #484798)
- * add support for groups with up to around 150000 members (assuming user
- names on average are a little under 10 characters)
- (closes: #481077, #479552)
- * problem with possible SIGPIPE race condition was fixed by using send()
- instead of write()
- * add uid and gid configuration keywords that set the user and group of the
- nslcd daemon
- * run nslcd as user nslcd and group nslcd by default (note that this can
- affect access to SSL/TLS and/or SASL files)
- * add some documentation on supported group to member mappings
- * add sanity checking to code for when clock moves backward
- (closes: #480197)
- * log messages now include a session id that makes it easier to track errors
- to requests (especially useful in debugging mode)
- * miscellaneous portability improvements
- * increase buffers and timeouts to handle large lookups more gracefully
- (further addresses #474174)
- * implement SASL authentication based on a patch by Dan White
- * allow more characters in user and group names
- * upgrade to standards-version 3.8.0 (no changes needed)
- * removed lintian override (seems to be no longer necessary)
-
- -- Arthur de Jong <adejong@debian.org> Sun, 15 Jun 2008 15:00:00 +0200
-
-nss-ldapd (0.6.2) unstable; urgency=low
-
- * all user and group names are now checked for validity are specified in the
- POSIX Portable Filename Character Set
- * support retrieval of ranged attribute values as sometimes returned by
- Active Directory (closes: #476454)
- * added the threads keyword to configure the number of threads that should
- be started in nslcd
- * handle empty netgroups properly (closes: #478764)
- * change the time out and retry mechanism for connecting to the LDAP server
- to return an error quickly if the LDAP server is known to be unavailable
- for a long time (this removed the reconnect_tries option and changes the
- meaning of the reconnect_sleeptime and reconnect_maxsleeptime options)
- (closes: #474174)
- * increased the time out values between the NSS module and nslcd because of
- new retry mechanism
- * implement new dict and set modules that use a hashtable to map keys
- efficiently
- * use the new set to store group membership to simplify memory management
- and eliminate duplicate members (closes: #474218)
- * the uniqueMember attribute now only supports DN values
- * implement a cache for DN to user name lookups (15 minute timeout) used for
- the uniqueMember attribute to save on doing LDAP searches for groups with
- a lot of members, based on a patch by Petter Reinholdtsen
- (closes: #478267)
- * only guess default search base in package configuration if the value
- doesn't seem to be preseeded (closes: #475830)
- * improvements to the tests
- * if any of the ldap calls return LDAP_UNAVAILABLE or LDAP_SERVER_DOWN the
- connection is closed
- * improve dependencies in LSB init script header to improve dependency based
- booting (closes: #478807)
-
- -- Arthur de Jong <adejong@debian.org> Sun, 04 May 2008 14:30:00 +0200
-
-nss-ldapd (0.6.1) unstable; urgency=low
-
- * new release (closes: #474232)
- * numerous small fixes and compatibility improvements
- * the I/O buffers between nslcd and NSS module are now dynamically sized and
- tuned for common requests
- * correctly follow referrals
- * add StartTLS support by Ralf Haferkamp of SuSE
- * miscellaneous documentation improvements
- * remove code for handling rootbinddn/pw because it is unlikely to be
- supported any time soon
- * fix a problem with realloc()ed memory that was not referenced
- (closes: #472814)
- * fix for a crash in group membership buffer growing code thanks to Petter
- Reinholdtsen
- * some improvements to the Active Directory sample configuration
- * remove warning for failing to retrieve objectClass (closes: #472872)
- * fix init script exit code with stop while not running (closes: #473920)
- * fixes to the _nss_ldap_initgroups_dyn() function to properly handle the
- buffer and limits passed by Glibc
- * fixes to the member to groups search functions to correctly handle
- uniqueMember attributes
- * only return shadow entries to root users
- * make maintainer scripts more gracefully handle repeated options
- (closes: #471131)
- * fix a problem with rootbinddn being incorrectly copied from
- /etc/libnss-ldap.conf on installation (closes: #471146)
- * fix handling of spaces in values when using debconf (closes: #474371)
- * updated Spanish debconf translation by Rudy Godoy Guillén
- (closes: #463894)
- * updated Dutch debconf translation by Bart Cornelis (closes: #469176)
-
- -- Arthur de Jong <adejong@debian.org> Sun, 06 Apr 2008 13:00:00 +0200
-
-nss-ldapd (0.6) unstable; urgency=low
-
- * fix parsing of map option in nss-ldapd.conf
- * fix bug in handling of userPassword values
- * remove warning about missing loginShell attribute
- * support the uniqueMember LDAP attribute that holds DN values
- * support ldap as a compat service in /etc/nsswitch.conf
- * implement _nss_ldap_initgroups_dyn() to allow username->groups searches
- * fix retry mechanism with get*ent() functions where a too small buffer was
- passed by libc (to support groups with a lot of members) (closes: #457936)
- * fix a bug in reporting of communications problems between nslcd and the
- NSS library
- * test and log failures of all LDAP library calls
- * improved tests
- * miscellaneous compatibility improvements to try to support more LDAP
- libraries and platforms
- * support compilation with OpenLDAP 2.4 and newer
- * define LDAP_DEPRECATED for now to have definitions for deprecated
- functions (closes: #463421)
- * some configure script improvements
- * updated German debconf translation by Erik Schanze (closes: #462841)
- * install the NSS library under /lib instead of /usr/lib to make it easier
- to umount /usr if it's on a separate file system (closes: #439355)
- * don't ship a shlibs file any more because we're not providing a normal
- shared library
-
- -- Arthur de Jong <adejong@debian.org> Sun, 03 Feb 2008 22:00:00 +0100
-
-nss-ldapd (0.5) unstable; urgency=low
-
- * major structural changes in the LDAP lookup code using a newly implemented
- module that does memory management, session handling, paging and all other
- painful things with a simple interface
- * rewritten LDAP query and result handling code, now generating warnings
- about incorrect entries in the LDAP directory
- * IPv6 addresses in host lookups are now supported
- * added Kerberos ccname support (with the krb5_ccname option) thanks to
- Andreas Schneider and Ralf Haferkamp from SuSE and remove
- --with-gssapi-dir, --enable-configurable-krb5-ccname-gssapi and
- --enable-configurable-krb5-ccname-env configure options and having
- automatic detection instead
- * added support for DNS SRV record lookups by specifying DNS as uri thanks
- to Ralf Haferkamp and Michael Calmer from SuSE
- * added support for DOMAIN as base DN which uses the host's domain to
- construct a DN
- * removed nss_connect_policy, bind_policy and sizelimit options
- * cleaned up and documented reconnect logic with reconnect_tries,
- reconnect_sleeptime and reconnect_maxsleeptime options
- * configuration values with spaces in them (e.g. distinguished names) are
- now handled properly
- * fix a small memory leak in the I/O module
- * miscellaneous code improvements (better source code comments, more
- consistent logging, portability improvements, more tests, etc)
- * improvements to documentation
-
- -- Arthur de Jong <adejong@debian.org> Wed, 27 Dec 2007 11:00:00 +0100
-
-nss-ldapd (0.4.1) unstable; urgency=low
-
- * updated French debconf translation by Cyril Brulebois (closes: #433248)
- * updated Japanese debconf translation by Kenshi Muto (closes: #446580)
- * remove S runlevel from Default-Stop in init script (closes: #447949)
- * fix a problem with network name lookups where the lookup would result
- in the wrong call to nslcd
- * fix wrong default filter for rpc lookups
- * fix a number of memory leaks (thanks valgrind) (closes: #447997)
- (all memory leaks during normal operation should be fixed now)
-
- -- Arthur de Jong <adejong@debian.org> Thu, 26 Oct 2007 10:00:00 +0200
-
-nss-ldapd (0.4) unstable; urgency=low
-
- * remove nss_schema configfile option
- * temporary remove support for uniqueMember group membership attributes
- (will be re-added in a later release)
- * removed support for nested groups, if this is really needed (please ask or
- file a bug if you want it) it can be re-added later on
- * added missing docbook sources for manual pages to tarball (closes: #442688)
- * major cleanups and simplifications in the core LDAP query code (we don't
- need to worry about SIGPIPE because nslcd does that globally, locking
- because a connection is only used by one thread) and more simplifications
- in the the LDAP connection and query state
- * get base, scope, filter and map configfile directives properly working
- * simplifications in LDAP reconnect logic (some work remains to be done in
- this area)
- * issue warnings or errors for untested or unsupported configuration options
- * properly handle multiple URIs in Debian configuration
- * documentation improvements
-
- -- Arthur de Jong <adejong@debian.org> Fri, 05 Oct 2007 22:00:00 +0200
-
-nss-ldapd (0.3) unstable; urgency=low
-
- * added XS-Vcs-Svn and XS-Vcs-Browser as specified in #391023
- * improved manual pages and use docbook2x-man for generating them
- * a bug in the communication buffer handling code was fixed
- * a bug in the dictionary code was fixed (code not yet in use)
- * a fix for the init script that used a wrong pidfile
- * configuration file handling code was rewritten to better maintainable
- * some configuration file options have changed which means that
- compatibility with the nss_ldap configuration file is lost
- * configuration syntax is now documented in the nss-ldapd.conf(5) manual
- page
- * support for dnsconfig was removed
- * the configuration file no longer supports using multiple search bases
- * removed nss_initgroups and nss_initgroups_ignoreusers options
- * removed --enable-paged-results configure option and use pagesize
- configuration file option to specify usage of paging at runtime
- * added Portuguese debconf translation by Américo Monteiro
- (closes: #433039)
- * Debian package configuration improvements and simplifications
- * use docbook2x-man for generating manual pages
- * miscellaneous documentation improvements including improved manual pages
- * general code reorganisation and clean-ups to achieve another 9% code
- reduction relative to 0.2.1 release (more than 40% relative to nss_ldap)
- * SASL, Kerberos and SSL/TLS support remain untested
-
- -- Arthur de Jong <adejong@debian.org> Sun, 26 Aug 2007 19:00:00 +0200
-
-nss-ldapd (0.2.1) unstable; urgency=low
-
- * fix permissions of server socket (this fixes a problem where non-root
- users were unable to do lookups)
- * fix configure script to properly check for pthread support
- * small code improvements
- * general build system cleanups
- * add more information to debian/copyright
-
- -- Arthur de Jong <adejong@debian.org> Sun, 17 Jun 2007 18:30:00 +0200
-
-nss-ldapd (0.2) unstable; urgency=low
-
- * fixes to the netgroup lookup code
- * more simplifications and improvements in the code almost 5% code reduction
- (compared to release 0.1) and 37% reduction in gcc warnings (from 443 in
- 251 to 389 in 0.1 and 244 in 0.2)
- * a lot of code improvements thanks to flawfinder, more gcc warnings, splint
- and rats
- * license change from GNU Library General Public License to GNU Lesser
- General Public License (with the permission of Luke Howard)
- * fix logging code to be cleaner and always use our own logging module
- * a start has been made to make the code more testable and initial work to
- set up a testing framework
- * implemented a timeout mechanism in the communication between the NSS part
- and the nslcd server part
- * install NSS library files in /usr/lib instead of /lib (they won't work
- without /usr anyway)
- * fixed debian/copyright file to include information on all files
-
- -- Arthur de Jong <adejong@debian.org> Sun, 10 Jun 2007 01:27:52 +0200
-
-nss-ldapd (0.1) unstable; urgency=low
-
- * initial release of nss-ldapd (should be functional but not yet stable
- enough for production use)
- * fork from the nss_ldap which was originally written by Luke Howard of PADL
- Software Pty Ltd. changing package name to nss-ldapd and changing
- versioning schema
- * the functionality was split into a thin NSS library and a simple daemon
- proxying the requests to the LDAP server (see README for rationale)
- * a lot of dead and old compatibility code was removed (about 25% of the
- code was removed) (more simplifications to come)
- * the test code was rewritten
- * build script simplifications
- * default configuration file has been changed to /etc/nss-ldapd.conf
- * most documentation has been updated and rewritten
- * improved Debian packaging configuration with auto-detection of proper
- default settings
- * switched to native package (no deviation from "upstream")
-
- -- Arthur de Jong <adejong@debian.org> Fri, 22 Dec 2006 23:00:00 +0100
-
-libnss-ldap (251-5.2) unstable; urgency=high
-
- * Non-maintainer upload.
- * When doing substitutions in libnss-ldap.conf, pass the values to the Perl
- program as environment variables instead of directly to the program;
- should eliminate the problems with having to escape them.
- (Closes: #376684, #386141)
- * Change the init script policy. Instead of stopping libnss-ldap.init on
- clean shutdown (touching a file) and starting it after networking (rm-ing
- it), we touch the file in /lib/init/rw as soon as possible (right before
- udev is started, touching a file) and stop it after initial system bootup.
- This fixes both issues with /var being on a separate partition, and
- unclean shutdown where the file would not be created. (To make sure we
- don't get similar problems during shutdown, we create it in runlevels 0
- and 6 as before, but we don't assume it's still there when we boot, since
- it's on a tmpfs now.) (Closes: #375077)
- * Block SIGPIPE in do_atfork_child(), as some versions of libldap2 in some
- circumstances (notably with TLS enabled) write data onto our dummy socket
- during close, which raises a SIGPIPE that should not be delivered on to the
- application. (Closes: #376426, #388574)
-
- -- Steinar H. Gunderson <sesse@debian.org> Fri, 29 Sep 2006 12:29:33 +0200
-
-libnss-ldap (251-5.1) unstable; urgency=low
-
- * Fixed regexp in postinstall script as described by
- Peter Buecker in the BTS (closes: #377895)
-
- -- Mathias Weyland <mathias@weyland.ch> Sat, 9 Sep 2006 18:28:54 +0200
-
-libnss-ldap (251-5) unstable; urgency=low
-
- * Handle case when /var/lib is not yet available
- (ie: very early in the boot process)
-
- -- Stephen Frost <sfrost@debian.org> Mon, 26 Jun 2006 14:53:29 -0400
-
-libnss-ldap (251-4) unstable; urgency=low
-
- * Added system which implicitly sets bind_policy to 'soft'
- during system boot/shutdown. This is implemented by an
- init script run at end of system boot and start of system
- shutdown which creates/removes a file in /var/lib/libnss-ldap
- called 'bind_policy_soft'. When this file exists the policy
- is treated as 'soft' regardless of the configuration in
- /etc/nss-ldap.conf. Note that soft doesn't mean 'always
- fail' but rather only try to connect to each URI listed in
- the configuration file once, with no sleeping.
- Closes: #375077, #375215
-
- -- Stephen Frost <sfrost@debian.org> Mon, 26 Jun 2006 14:03:21 -0400
-
-libnss-ldap (251-3) unstable; urgency=low
-
- * Handle both host and uri cases from debconf, Closes: #375097
- * Escape dashes in value handling, Closes: #375108
-
- -- Stephen Frost <sfrost@debian.org> Fri, 23 Jun 2006 23:11:24 -0400
-
-libnss-ldap (251-2) unstable; urgency=low
-
- * Copy existing ldap.secret to new location, if it exists.
-
- -- Stephen Frost <sfrost@debian.org> Thu, 22 Jun 2006 21:59:20 -0400
-
-libnss-ldap (251-1) unstable; urgency=low
-
- * New upstream version, Closes: #332600
- * Upstream fixes, Closes: #323580, #302391, #308490
- * Maintainer upload, Closes: #316973, #335133
- * Changed debconf 'host' question to 'uri', Closes: #312284, #359341
- * Added additional commentary to the ldap.conf, Closes: #368191, #369192
- * Enabled configurable krb5 CCNAME, Closes: #352032
- * Included Swedish, Vietnamese and Czech translations,
- Closes: #317672, #312435, #340633
- * Modified syslog() calls to use LOG_AUTHPRIV facility, Closes: #310421
- * Removed build-depend on libdb4.2-dev, Closes: #302541
- * Changed nscd restart to use invoke-rc.d, Closes: #367766
- * Changed depends to allow debconf-2.0, Closes: #332001
- * Ensure that libnss-ldap is compiled with libpthread,
- Closes: #314461, #330911, #366540, #347477
- * Changed to using upstream manpage, Closes: #302396
- * Added escaping to password handling, Closes: #341539
- * Moved ldap.secret to libnss-ldap.secret, Closes: #302562
- * Upstream removed RFC from tarball, Closes: #199810
- * Cleaned up copyright file, Closes: #364051
- * Fixed possible overflow in uid/gid handling, Closes: #354093
-
- -- Stephen Frost <sfrost@debian.org> Thu, 22 Jun 2006 10:01:07 -0400
-
-libnss-ldap (238-1) unstable; urgency=low
-
- * New upstream version, Closes: #292538
- * Appears to be fixed accorindg to upstream changelog, Closes: #282209
- * Added --enable-paged-results, Closes: #272793, #273793
- * Link against libldap_r instead of libldap, Closes: #277640
- * Updated Catalan translation, Closes: #279432
- * Updated German translation, Closes: #280996
-
- -- Stephen Frost <sfrost@debian.org> Tue, 29 Mar 2005 23:04:48 -0500
-
-libnss-ldap (220-1) unstable; urgency=low
-
- * New upstream version, Closes: #254605, #259243
- (Apparently, anyway. I reproduced the problem with the old
- version and then installed the new and it fixed it. I'm
- not 100% sure that a malformed DB_CONFIG couldn't still
- cause some problem though. It would seem more like a
- problem w/ libdb in any case though...)
- (Why was this sev:normal?) Closes: #254608, #258811
- * Updated Russian translation, Closes: #221658
- * Netgroups Description fixed, Closes: #222602, #222603
- * Updated French translation, Closes: #235163
- * Updated Danish translation, Closes: #235316
- * Added Catalan translation, Closes: #248721
-
- -- Stephen Frost <sfrost@debian.org> Sat, 7 Aug 2004 15:49:05 -0400
-
-libnss-ldap (215-1) unstable; urgency=low
-
- * New upstream version.
-
- -- Stephen Frost <sfrost@debian.org> Sun, 15 Feb 2004 22:08:50 -0500
-
-libnss-ldap (211-4) unstable; urgency=low
-
- * Try again to fix the build problem on the buildds. Very odd.
-
- -- Stephen Frost <sfrost@debian.org> Fri, 3 Oct 2003 09:33:06 -0400
-
-libnss-ldap (211-3) unstable; urgency=low
-
- * Attempt to fix build problem with installing nss_ldap.so into debian/tmp
- (It didn't create the directories for some reason.. Very odd.)
-
- -- Stephen Frost <sfrost@debian.org> Thu, 2 Oct 2003 16:14:14 -0400
-
-libnss-ldap (211-2) unstable; urgency=low
-
- * Add -fPIC for silly systems, Closes: #213513.
-
- -- Stephen Frost <sfrost@debian.org> Wed, 1 Oct 2003 14:56:44 -0400
-
-libnss-ldap (211-1) unstable; urgency=low
-
- * New upstream release, Closes: #207046.
- * New maintainer
- * Moved to CDBS
- * Nuked the (pretty much) unnecessary/unused patches.
- * Added nl.po and ja.po translations, Closes: #204758, #210973.
- * Added minor patch to improve logging, Closes: #194044.
- * Added in people.ldif/groups.ldif examples, Closes: #202629.
-
- -- Stephen Frost <sfrost@debian.org> Wed, 10 Sep 2003 22:19:21 -0400
-
-libnss-ldap (207-1) unstable; urgency=low
-
- * New upstream release (Closes: #192161)
- * Updated standards-version to 3.5.9, no changes.
- * Make the build scripts use -fPIC for the whole process. (Closes: #185937)
- * Removed LdapNS-howto, it's outdated (Closes: #179359)
- * Updated nsswitch.ldap to reflect the current state of libnss-ldap
- (Closes: #192208)
-
- -- Sami Haahtinen <ressu@debian.org> Fri, 9 May 2003 13:35:31 +0300
-
-libnss-ldap (204-3) unstable; urgency=low
-
- * Re-update the french Debconf translations from bug #183953.. bad DDTP!
- BAD! (Closes: #185914)
- * Regenerate automake and autoconf files (Closes: #185937)
-
- -- Sami Haahtinen <ressu@debian.org> Sun, 23 Mar 2003 11:16:48 +0200
-
-libnss-ldap (204-2) unstable; urgency=low
-
- * Fixed the build problems, by adding automake1.6 to dependancies
- (Closes: #184692)
- * Added debconf translations from ddtp
-
- -- Sami Haahtinen <ressu@debian.org> Fri, 14 Mar 2003 22:44:55 +0200
-
-libnss-ldap (204-1) unstable; urgency=low
-
- * New upstream release
- * Switched to CBS.
- * Disabled our IPv6 patch, the upstream has new additions to IPv6
-
- -- Sami Haahtinen <ressu@debian.org> Sun, 9 Mar 2003 02:41:03 +0200
-
-libnss-ldap (203-1) unstable; urgency=low
-
- * New upstream release
- * Applied patch by Steve Langasek to read the debconf questions from the
- configuration file instead of using the previously given (Closes: #156858)
- * Bumped Standards-Version to 3.5.8.0
-
- -- Sami Haahtinen <ressu@debian.org> Mon, 16 Dec 2002 21:39:44 +0200
-
-libnss-ldap (202-0.1) unstable; urgency=low
-
- * Non-maintainer upload
- * New upstream release
- * partially fix IPv6 problems
-
- -- Bastian Blank <waldi@debian.org> Sun, 15 Dec 2002 17:51:06 +0100
-
-libnss-ldap (199-1) unstable; urgency=low
-
- * New upstream release
- * Upstream added new option bind_policy added documentation to manual
- * Enabling SSL support again. (Closes: #147106)
- * Added libdb-dev to build depends, schema mapping needs it.
- * Changed config to use Debconf::Client::ConfModule now that woody is out.
- * Fixed the ###DEBCONF### detection which caused a bit of problems for some
- users.
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 14 Aug 2002 19:43:57 +0300
-
-libnss-ldap (188-1) unstable; urgency=low
-
- * New upstream release
- * Upstream now includes the patch from Luca Filipozzi which improves the
- socket handling in extreme cases. (Closes: #140854)
-
- -- Sami Haahtinen <ressu@debian.org> Tue, 7 May 2002 22:28:58 +0300
-
-libnss-ldap (186-1) unstable; urgency=low
-
- * New upstream release
- * Added french translation of debconf templates.
- Thanks go to Philippe Batailler (Closes: #140827)
- * Upstream included the patch from bug 140854, which adds better handling of
- extreme filehandle usage, a big thanks to Luca Filipozzi for sorting this
- out with the upstream (Closes: #140854)
- * Added an extra note about ###DEBCONF### in configuration to README.Debian,
- hopefully people will read it. there is a note about this when debconf is
- run, but it's not critical so it's on medium priority. sigh...
- (Closes: #139959)
- * enabled schema mapping (Closes: #131280)
- * Made postinst change the permission back from 0600 if it wasn't wanted,
- interestin and ugly hack, but hey.. atleast it works.. =)
- (Closes: #130871)
-
- -- Sami Haahtinen <ressu@debian.org> Thu, 4 Apr 2002 21:20:40 +0300
-
-libnss-ldap (184-2) unstable; urgency=low
-
- * Setting FD_CLOEXEC to the socket. (Closes: #136953)
-
- -- Sami Haahtinen <ressu@debian.org> Sun, 24 Mar 2002 21:17:22 +0200
-
-libnss-ldap (184-1) unstable; urgency=low
-
- * New upstream release
- * Improved SIGPIPE handling (Closes: #130006,#92199)
- * Rebuild fixes bug 133398 (Closes: #133398)
-
- -- Sami Haahtinen <ressu@debian.org> Sat, 16 Feb 2002 12:35:19 +0200
-
-libnss-ldap (176-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 9 Jan 2002 10:05:30 +0200
-
-libnss-ldap (174-1) unstable; urgency=medium
-
- * New upstream release
- * Moved Configuration template to /usr/share/libnss-ldap
- * Changed config to use the stubbed Debconf library (and raised the urgency
- to medium, this needs to go to woody) (Closes: #121918)
- * Applied the Grammar Patch by Branden Robinson (Closes: #121567)
- * Fixed some major stupidity in Debconf configuration script.
-
- -- Sami Haahtinen <ressu@debian.org> Tue, 11 Dec 2001 15:32:03 +0200
-
-libnss-ldap (173-1) unstable; urgency=low
-
- * New upstream release
- * Added Brazilian translation, thanks to Andre Luis Lopes (Closes: #114007)
-
- -- Sami Haahtinen <ressu@debian.org> Sat, 17 Nov 2001 00:42:07 +0200
-
-libnss-ldap (172-1) unstable; urgency=low
-
- * New upstream release
- * Fixed priorities, related to bug #108864
- * Rewrote configuration script in perl, still the same is waiting for
- postinst
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 5 Sep 2001 22:00:48 +0300
-
-libnss-ldap (163-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 11 Jul 2001 20:09:48 +0300
-
-libnss-ldap (162-1) unstable; urgency=low
-
- * New upstream release
- * This release fixes the syncronous lookups bug..
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 11 Jul 2001 16:54:41 +0300
-
-libnss-ldap (161-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Tue, 10 Jul 2001 17:21:40 +0300
-
-libnss-ldap (160-2) unstable; urgency=low
-
- * removed the _nss_ldap_getbyname synchronous patch (Closes: #103734)
-
- -- Sami Haahtinen <ressu@debian.org> Sat, 7 Jul 2001 00:51:45 +0300
-
-libnss-ldap (160-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Thu, 5 Jul 2001 17:40:10 +0300
-
-libnss-ldap (159-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Thu, 28 Jun 2001 09:47:59 +0300
-
-libnss-ldap (156-1) unstable; urgency=low
-
- * New upstream release
- * Finally a working version!
- * --disable-ssl was applied upstream
-
- -- Sami Haahtinen <ressu@debian.org> Fri, 22 Jun 2001 08:26:41 +0300
-
-libnss-ldap (155-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 20 Jun 2001 23:57:02 +0300
-
-libnss-ldap (154-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 20 Jun 2001 10:02:31 +0300
-
-libnss-ldap (153-1) unstable; urgency=low
-
- * New upstream release
- * Added patch: --disable-ssl
-
- -- Sami Haahtinen <ressu@debian.org> Tue, 5 Jun 2001 23:06:14 +0300
-
-libnss-ldap (150-4) unstable; urgency=low
-
- * Fixed bash-ism in postinst (Closes: #95275)
-
- -- Sami Haahtinen <ressu@debian.org> Thu, 26 Apr 2001 22:17:06 +0300
-
-libnss-ldap (150-3) unstable; urgency=low
-
- * 'Not really my day' release.
- * This time really fixed the one broken db_input (Closes: #94795)
- * added Debconf question for LDAP version (Closes: #94789)
- * cleaned up the example ldap.conf which is used as a base for a new install
-
- -- Sami Haahtinen <ressu@debian.org> Sun, 22 Apr 2001 11:03:04 +0300
-
-libnss-ldap (150-2) unstable; urgency=low
-
- * missed one db_input when i was checking for '|| true's fixed now.
- (Closes: #94710)
-
- -- Sami Haahtinen <ressu@debian.org> Sat, 21 Apr 2001 19:37:57 +0300
-
-libnss-ldap (150-1) unstable; urgency=low
-
- * New upstream release
- * Converted to debconf
- * /etc/libnss-ldap.conf is no longer listed as a conffile
-
- -- Sami Haahtinen <ressu@debian.org> Mon, 16 Apr 2001 01:40:54 +0300
-
-libnss-ldap (149-2) unstable; urgency=low
-
- * Removed reference to debconf from postinst (Closes: #93180)
-
- -- Sami Haahtinen <ressu@debian.org> Sat, 7 Apr 2001 14:42:09 +0300
-
-libnss-ldap (149-1) unstable; urgency=low
-
- * New upstream release
-
- -- Sami Haahtinen <ressu@debian.org> Sun, 11 Mar 2001 18:50:15 +0200
-
-libnss-ldap (140-3) unstable; urgency=low
-
- * Took over the package from evo
-
- -- Sami Haahtinen <ressu@debian.org> Wed, 28 Feb 2001 15:24:38 +0200
-
-libnss-ldap (140-2) unstable; urgency=low
-
- * Fixed debian/rules to remove debug stuff (yes, upstream configure is
- broken, already reported); closes: #85084.
-
- -- Davide Puricelli (evo) <evo@debian.org> Tue, 6 Feb 2001 14:37:46 +0100
-
-libnss-ldap (140-1) unstable; urgency=low
-
- * New upstream version.
- * I've decided to remove all debconf support from /etc/libnss-ldap.conf
- until I manage to find a better way to handle configuration modifications.
- closes: #82102, #83766.
-
- -- Davide Puricelli (evo) <evo@debian.org> Mon, 5 Feb 2001 17:25:35 +0100
-
-libnss-ldap (123-2) unstable; urgency=low
-
- * "s/Suggests/Depends" debconf; debconf ask you if you want or not to use the
- ldap version of /etc/nsswitch.conf; closes: #78110.
-
- -- Davide Puricelli (evo) <evo@debian.org> Tue, 28 Nov 2000 19:56:37 +0100
-
-libnss-ldap (123-1) unstable; urgency=low
-
- * New upstream version.
- * Fixed a stupid typo into debian/templates.
-
- -- Davide Puricelli (evo) <evo@debian.org> Fri, 24 Nov 2000 16:10:41 +0100
-
-libnss-ldap (122-2) unstable; urgency=low
-
- * Compiled against libldap2 2.0.7-1; closes: #72118, #75325.
- Thanks to Martijn van de Streek and Sami Haahtinen.
-
- * Added "Suggests: debconf" and removed some debug stuff from postinst;
- closes: #76363.
-
- * debian/postinst: now we must restart nscd if it's running.
-
- -- Davide Puricelli (evo) <evo@debian.org> Sat, 11 Nov 2000 19:15:41 +0100
-
-libnss-ldap (122-1) unstable; urgency=HIGH
-
- * New upstream version that fixes an important security related bug.
- For more info check http://bugzilla.padl.com/show_bug.cgi?id=49.
-
- -- Davide Puricelli (evo) <evo@debian.org> Fri, 3 Nov 2000 21:28:45 +0100
-
-libnss-ldap (120-1) unstable; urgency=low
-
- * New upstream version.
- * Added debconf support, patch provided by Michael Vogt <mvogt@acm.org>.
- * Standard compliant to 3.2.1
-
- -- Davide Puricelli (evo) <evo@debian.org> Sun, 15 Oct 2000 13:37:11 +0200
-
-libnss-ldap (118-1) unstable; urgency=low
-
- * New upstream version.
- * This situation isn't reproducible by me or other people, probably
- it's a local problem, so I'm closing it; if it occurs also with new
- upstream version feel free to reopen the bug. closes: #72118.
- * Now ssh doesn't segfault, here we go! :)
-
- -- Davide Puricelli (evo) <evo@debian.org> Thu, 12 Oct 2000 17:33:27 +0200
-
-libnss-ldap (116-2) unstable; urgency=low
-
- * Oops, previous version was broken, now it should work,
- I hope :); closes: #71749.
-
- -- Davide Puricelli (evo) <evo@debian.org> Mon, 18 Sep 2000 19:05:21 +0200
-
-libnss-ldap (116-1) unstable; urgency=low
-
- * New upstream version.
- * Compiled against libldap2.
-
- -- Davide Puricelli (evo) <evo@debian.org> Thu, 14 Sep 2000 19:38:32 +0200
-
-libnss-ldap (115-1) unstable; urgency=low
-
- * New upstream version.
-
- -- Davide Puricelli (evo) <evo@debian.org> Thu, 31 Aug 2000 17:06:59 +0200
-
-libnss-ldap (113-1) unstable; urgency=low
-
- * New maintainer.
- * New upstream version.
- * Fixed LdapNS-howto.txt; closes: #68430.
- * ldapmigrate and ldapinit are into a different upstream
- tarball; closes: #66194.
-
- -- Davide Puricelli (evo) <evo@debian.org> Wed, 23 Aug 2000 21:51:06 +0200
-
-libnss-ldap (110-2) frozen unstable; urgency=low
-
- * Fix minor (but important) thinko in previous patch
-
- -- Ben Collins <bcollins@debian.org> Thu, 29 Jun 2000 22:48:41 -0400
-
-libnss-ldap (110-1) frozen unstable; urgency=low
-
- * uptream patch merge with fixes, closes: #62695
- * After looking at this, I think it is better to let nss_ldap continue
- to use only RFC compliant attributes and not support non-RFC compliant
- ones, closes: #48953
- * Added patch to escape search filter from user input, closes: #66116
-
- -- Ben Collins <bcollins@debian.org> Thu, 29 Jun 2000 22:08:38 -0400
-
-libnss-ldap (99-1) unstable; urgency=low
-
- * New upstream version.
-
- -- Ben Collins <bcollins@debian.org> Thu, 16 Dec 1999 21:30:07 -0500
-
-libnss-ldap (97-1) unstable; urgency=low
-
- * New upstream version, ChangeLog reports fix for..., closes: #48953
-
- -- Ben Collins <bcollins@debian.org> Thu, 25 Nov 1999 01:27:27 -0500
-
-libnss-ldap (87-1) unstable; urgency=low
-
- * New upstream version
- * Standard compliant to 3.0.1.1
-
- -- Ben Collins <bcollins@debian.org> Sun, 3 Oct 1999 14:40:59 -0400
-
-libnss-ldap (2.65-1) unstable; urgency=low
-
- * New upstream source
- * Reompiled against newest libopenldap1
-
- -- Ben Collins <bcollins@debian.org> Sat, 12 Jun 1999 14:35:49 -0400
-
-libnss-ldap (2.64-1) unstable; urgency=low
-
- * New upstream release
- * Removed nsswitch.ldap from /etc on install...it's still in /usr/doc
- closed: #37186
-
- -- Ben Collins <bcollins@debian.org> Sat, 8 May 1999 20:11:04 -0400
-
-libnss-ldap (2.60-1) unstable; urgency=low
-
- * New upstream version
-
- -- Ben Collins <bcollins@debian.org> Fri, 16 Apr 1999 12:31:09 -0400
-
-libnss-ldap (2.55-1) unstable; urgency=low
-
- * New upstream source with a lot of GLIBC 2.1 changes merged in
-
- -- Ben Collins <bcollins@debian.org> Sun, 11 Apr 1999 12:37:44 -0400
-
-libnss-ldap (2.54.4-1) unstable; urgency=low
-
- * New upstream release
- * Lot's of glibc 2.1 related patches merged upstream
- * Makefile changes merged upstream
-
- -- Ben Collins <bcollins@debian.org> Tue, 23 Mar 1999 19:44:14 -0500
-
-libnss-ldap (2.54-1) unstable; urgency=low
-
- * New upstream source
- * Added manpage for libnss-ldap.conf from rage.net
- * Redid make setup to be more glibc like in the library install (so name
- is generated based on current installation as well as links)
- * Added LdapNS-howto.txt from rage.net
- * Cleaned up patch for glibc 2.1 (libc-lock.h) to allow compilation
- under glibc 2.0 still
-
- -- Ben Collins <bcollins@debian.org> Tue, 9 Mar 1999 00:43:31 -0500
-
-libnss-ldap (2.49-2) unstable; urgency=low
-
- * Updated soname to match glibc 2.1
- * libc-lock.h is now in /usr/include/bits (glibc 2.1)
- * Added recommend for nscd (improves performance)
-
- -- Ben Collins <bcollins@debian.org> Sat, 6 Mar 1999 18:02:22 -0500
-
-libnss-ldap (2.49-1) unstable; urgency=low
-
- * Initial Release.
-
- -- Ben Collins <bcollins@debian.org> Thu, 11 Feb 1999 22:46:20 -0500
diff --git a/debian/compat b/debian/compat
deleted file mode 100644
index ec63514..0000000
--- a/debian/compat
+++ /dev/null
@@ -1 +0,0 @@
-9
diff --git a/debian/control b/debian/control
deleted file mode 100644
index a2cf26f..0000000
--- a/debian/control
+++ /dev/null
@@ -1,49 +0,0 @@
-Source: nss-pam-ldapd
-Section: admin
-Priority: extra
-Maintainer: Arthur de Jong <adejong@debian.org>
-Uploaders: Richard A Nelson (Rick) <cowboy@debian.org>
-Standards-Version: 3.9.2
-Build-Depends: debhelper (>= 8.1.3~), libkrb5-dev, libldap2-dev, libsasl2-dev, po-debconf (>= 0.5.0), docbook2x, docbook-xml, libpam0g-dev
-Homepage: http://arthurdejong.org/nss-pam-ldapd/
-Vcs-Svn: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd/
-Vcs-Browser: http://arthurdejong.org/viewvc/nss-pam-ldapd/nss-pam-ldapd/
-
-Package: nslcd
-Architecture: any
-Depends: ${misc:Depends}, ${shlibs:Depends}, adduser
-Recommends: nscd, libnss-ldapd | libnss-ldap, libpam-ldapd | libpam-ldap | libpam-krb5 | libpam-heimdal | libpam-sss, ldap-utils, bind9-host | host
-Suggests: kstart
-Replaces: libnss-ldapd (<< 0.7.0)
-Breaks: libnss-ldapd (<< 0.7.0)
-Description: Daemon for NSS and PAM lookups using LDAP
- This package provides a daemon for retrieving user account, and other
- system information from LDAP.
- .
- It is used by the libnss-ldapd and libpam-ldapd packages but by itself is
- not very useful.
-
-Package: libnss-ldapd
-Architecture: any
-Multi-Arch: same
-Pre-Depends: ${misc:Pre-Depends}
-Depends: ${misc:Depends}, ${shlibs:Depends}, nslcd (>= 0.7.0)
-Conflicts: libnss-ldap
-Provides: libnss-ldap
-Description: NSS module for using LDAP as a naming service
- This package provides a Name Service Switch module that allows your LDAP
- server to provide user account, group, host name, alias, netgroup, and
- basically any other information that you would normally get from /etc flat
- files or NIS.
-
-Package: libpam-ldapd
-Architecture: any
-Multi-Arch: same
-Pre-Depends: ${misc:Pre-Depends}
-Depends: ${misc:Depends}, ${shlibs:Depends}, nslcd, libpam-runtime (>= 1.0.1-6), libpam0g (>= 1.1.3-2)
-Conflicts: libpam-ldap
-Provides: libpam-ldap
-Description: PAM module for using LDAP as an authentication service
- This package provides a Pluggable Authentication Module that allows
- user authentication, authorisation and password management based on
- credentials stored in an LDAP server.
diff --git a/debian/copyright b/debian/copyright
deleted file mode 100644
index 4988a5e..0000000
--- a/debian/copyright
+++ /dev/null
@@ -1,100 +0,0 @@
-This is nss-pam-ldapd, a library for doging NSS and PAM lookups using an LDAP
-server.
-
-nss-pam-ldapd started as nss-ldapd which was a fork from nss_ldap which was
-originally written by Luke Howard of PADL Software Pty Ltd.
-http://www.padl.com/OSS/nss_ldap.html
-
-In 2006 Arthur de Jong of West Consuling forked the library to split it into a
-thin NSS part and a server part. Most of the code was rewritten.
-
-The software was renamed to nss-pam-ldapd when PAM code contributed by Howard
-Chu for the OpenLDAP nssov module was integrated. Solaris compatibility was
-developed by Ted C. Cheng of Symas Corporation.
-
-http://arthurdejong.org/nss-pam-ldapd/
-
-Arthur de Jong is both the upstream and Debian package maintainer, so there
-are no differences between the Debian package and the upstream version.
-
-The Debian package of nss-pam-ldapd was partially based on packaging of the
-libnss-ldap package. The libnss-ldap package was maintained by Ben Collins,
-Davide Puricelli (evo), Sami Haahtinen and Stephen Frost.
-
- Copyright (C) 1997-2006 Luke Howard
- Copyright (C) 2006-2007 West Consulting
- Copyright (C) 2006-2011 Arthur de Jong
- Copyright (C) 2009 Howard Chu
- Copyright (C) 2010 Symas Corporation
-
- This library is free software; you can redistribute it and/or
- modify it under the terms of the GNU Lesser General Public
- License as published by the Free Software Foundation; either
- version 2.1 of the License, or (at your option) any later version.
-
- This library is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
- Lesser General Public License for more details.
-
- On Debian GNU/Linux systems, the complete text of
- the GNU Lesser General Public License can be found in
- /usr/share/common-licenses/LGPL-2.1.
-
-The following files are also contain other copyright holders and are also
-covered by the GNU Lesser General Public License:
-
-compat/pagectrl.c: Copyright (C) 2002 Max Caines
-debian/po/ca.po: Copyright (C) 2004 Free Software Foundation, Inc.
-debian/po/da.po: Copyright (C) 2008 Jonas Smedegaard
-debian/po/da.po: Copyright (C) 2010, 2011 Joe Hansen
-debian/po/de.po: Copyright (C) 2004 Erik Schanze
-debian/po/es.po: Copyright (C) 2007 Rudy Godoy Guillén
-debian/po/es.po: Copyright (C) 2009, 2010, 2011 Software in the Public Interest
-debian/po/fi.po: Copyright (C) 2009 Esko Arajärvi
-debian/po/fr.po: Copyright (C) 2007, 2009, 2010 Debian French l10n team
-debian/po/sv.po: Copyright (C) 2011 Martin Bagge
-debian/po/vi.po: Copyright (C) 2010 Free Software Foundation, Inc.
-nss/bsdnss.c: Copyright (C) 2003 Jacques Vidrine
-nss/bsdnss.c: Copyright (C) 2006 Artem Kazakov
-nss/bsdnss.c: Copyright (C) 2009 Alexander V. Chernikov
-nss/bsdnss.c: Copyright (C) 2011 Tom Judge
-
-The distribution includes code from the Autoconf and Automake suites. This
-code is either licensed under the GNU General Public License with the extra
-permission to use it in a configure script under the licensing terms of that
-configure script or gives unlimited permission to copy and/or distribute it
-with or without modifications. The code is
- Copyright (C) 1996-2010 Free Software Foundation, Inc.
-(years aggregated).
-
-The file m4/ax_pthread.m4 contains the following copyright statement:
-
- Copyright (c) 2008 Steven G. Johnson <stevenj@alum.mit.edu>
- Copyright (c) 2011 Daniel Richard G. <skunk@iSKUNK.ORG>
-
- This program is free software: you can redistribute it and/or modify it
- under the terms of the GNU General Public License as published by the
- Free Software Foundation, either version 3 of the License, or (at your
- option) any later version.
-
- This program is distributed in the hope that it will be useful, but
- WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General
- Public License for more details.
-
- You should have received a copy of the GNU General Public License along
- with this program. If not, see <http://www.gnu.org/licenses/>.
-
- As a special exception, the respective Autoconf Macro's copyright owner
- gives unlimited permission to copy, distribute and modify the configure
- scripts that are the output of Autoconf when processing the Macro. You
- need not follow the terms of the GNU General Public License when using
- or distributing such scripts, even though portions of the text of the
- Macro appear in them. The GNU General Public License (GPL) does govern
- all other use of the material that constitutes the Autoconf Macro.
-
- This special exception to the GPL applies to versions of the Autoconf
- Macro released by the Autoconf Archive. When you make and distribute a
- modified version of the Autoconf Macro, you may extend this special
- exception to the GPL to apply to your modified version as well.
diff --git a/debian/libnss-ldapd.config b/debian/libnss-ldapd.config
deleted file mode 100644
index c709c06..0000000
--- a/debian/libnss-ldapd.config
+++ /dev/null
@@ -1,42 +0,0 @@
-#!/bin/sh
-
-set -e
-
-# source debconf library.
-. /usr/share/debconf/confmodule
-db_version 2.0
-
-#
-# This is the fist part of the script. In this part an attempt
-# is made to get or guess the current configuration. This information
-# is used later on to prompt the user and to provide a sensible
-# default.
-#
-
-# find the names of services that are configured to use LDAP
-# Note: this function is in libnss-ldapd.config and libnss-ldapd.postrm
-nss_list_configured()
-{
- sed -n \
- 's/^[[:space:]]*\([a-z]*\)[[:space:]]*:.*[[:space:]]ldap\([[:space:]].*\)\?/\1/p' \
- /etc/nsswitch.conf \
- | xargs
-}
-
-# find name services that currently use LDAP and separate by commas
-configured=`nss_list_configured | sed 's/[[:space:]][[:space:]]*/, /g'`
-# store configured services when ldap is already configured
-[ -n "$configured" ] && db_set libnss-ldapd/nsswitch "$configured"
-
-#
-# This is the second part of the script. In this part the configurable
-# settings will be presented to the user for approval. The postinst
-# will finaly perform the actual modifications.
-#
-
-# ask for which nsswitch options to configure
-db_capb multiselect
-db_input high libnss-ldapd/nsswitch || true
-db_go || true
-
-exit 0
diff --git a/debian/libnss-ldapd.install b/debian/libnss-ldapd.install
deleted file mode 100644
index 67d96c3..0000000
--- a/debian/libnss-ldapd.install
+++ /dev/null
@@ -1 +0,0 @@
-lib/*/libnss_ldap.so*
diff --git a/debian/libnss-ldapd.lintian-overrides b/debian/libnss-ldapd.lintian-overrides
deleted file mode 100644
index 0346fe3..0000000
--- a/debian/libnss-ldapd.lintian-overrides
+++ /dev/null
@@ -1,6 +0,0 @@
-# we ship a shared library that is used for the NSS system but providing
-# symbols files is no use because nobody should directly link to the library
-libnss-ldapd: no-symbols-control-file lib/*/libnss_ldap.so.2
-# since the shared library shouldn't be publically used the SONAME is only
-# used for internal purposes
-libnss-ldapd: package-name-doesnt-match-sonames libnss-ldap2
diff --git a/debian/libnss-ldapd.postinst b/debian/libnss-ldapd.postinst
deleted file mode 100644
index dc59e16..0000000
--- a/debian/libnss-ldapd.postinst
+++ /dev/null
@@ -1,91 +0,0 @@
-#!/bin/sh
-
-set -e
-
-# editing nsswitch.conf seems to be ok
-# http://lists.debian.org/debian-devel/2007/02/msg00076.html
-
-# check whether the name is configure to do lookups through
-# LDAP
-# Note: this function is in libnss-ldapd.postinst, libnss-ldapd.postrm
-# and libpam-ldapd.postinst
-nss_is_enabled()
-{
- name="$1"
- grep -q '^[[:space:]]*'$name'[[:space:]]*:.*ldap.*' /etc/nsswitch.conf
-}
-
-# check to see if name is configured to do lookups through
-# LDAP and enable if not
-# Note: this function is in libnss-ldapd.postinst and libpam-ldapd.postinst
-nss_enable()
-{
- name="$1"
- if ! nss_is_enabled "$name"
- then
- echo "/etc/nsswitch.conf: enable LDAP lookups for $name" >&2
- if grep -q '^[[:space:]]*'$name'[[:space:]]*:' /etc/nsswitch.conf
- then
- # modify an existing entry by just adding ldap to the end
- sed -i 's/^\([[:space:]]*'$name'[[:space:]]*:.*[^[:space:]]\)[[:space:]]*$/\1 ldap/' /etc/nsswitch.conf
- else
- # append a new line
- printf '%-15s ldap\n' $name':' >> /etc/nsswitch.conf
- fi
- # invalidate nscd cache
- nscd -i "$name" > /dev/null 2>&1 || true
- fi
- # we're done
- return 0
-}
-
-# remove NSS lookups though LDAP for the specified service
-# Note: this function is in libnss-ldapd.postinst and libnss-ldapd.postrm
-nss_disable()
-{
- name="$1"
- # these functions also remove the lookup result handling part
- # of the ldap entry (see nsswitch.conf(5))
- if nss_is_enabled "$name"
- then
- echo "/etc/nsswitch.conf: disable LDAP lookups for $name" >&2
- if [ -n "`sed -n '/^[[:space:]]*'$name'[[:space:]]*:[[:space:]]*ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*$/p' /etc/nsswitch.conf`" ]
- then
- # the name service only maps to ldap, remove the whole line
- sed -i '/^[[:space:]]*'$name'[[:space:]]*:[[:space:]]*ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*$/d' /etc/nsswitch.conf
- else
- # remove ldap part from existing line, keeping other methods intact
- # TODO: remove trailing space
- sed -i 's/^\([[:space:]]*'$name'[[:space:]]*:.*\)ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*\(.*\)$/\1\3/' /etc/nsswitch.conf
- fi
- # invalidate nscd cache
- nscd -i "$name" > /dev/null 2>&1 || true
- fi
- # we're done
- return 0
-}
-
-# real functions begin here
-if [ "$1" = "configure" ]
-then
- # get configuration data from debconf
- . /usr/share/debconf/confmodule
- # modify /etc/nsswitch.conf
- db_get libnss-ldapd/nsswitch
- enablenss=`echo "$RET" | sed 's/,//g'`
- for n in aliases ethers group hosts netgroup networks passwd protocols rpc services shadow
- do
- if echo ' '$enablenss' ' | grep -q ' '$n' '
- then
- nss_enable $n
- else
- nss_disable $n
- fi
- done
- # we're done
- db_stop
-fi
-
-#DEBHELPER#
-
-exit 0
diff --git a/debian/libnss-ldapd.postrm b/debian/libnss-ldapd.postrm
deleted file mode 100644
index 9000528..0000000
--- a/debian/libnss-ldapd.postrm
+++ /dev/null
@@ -1,95 +0,0 @@
-#!/bin/sh
-
-set -e
-
-# find the names of services that are configured to use LDAP
-# Note: this function is in libnss-ldapd.config and libnss-ldapd.postrm
-nss_list_configured()
-{
- sed -n \
- 's/^[[:space:]]*\([a-z]*\)[[:space:]]*:.*[[:space:]]ldap\([[:space:]].*\)\?/\1/p' \
- /etc/nsswitch.conf \
- | xargs
-}
-
-# check whether the name is configure to do lookups through
-# LDAP
-# Note: this function is in libnss-ldapd.postinst, libnss-ldapd.postrm
-# and libpam-ldapd.postinst
-nss_is_enabled()
-{
- name="$1"
- grep -q '^[[:space:]]*'$name'[[:space:]]*:.*ldap.*' /etc/nsswitch.conf
-}
-
-# remove NSS lookups though LDAP for the specified service
-# Note: this function is in libnss-ldapd.postinst and libnss-ldapd.postrm
-nss_disable()
-{
- name="$1"
- # these functions also remove the lookup result handling part
- # of the ldap entry (see nsswitch.conf(5))
- if nss_is_enabled "$name"
- then
- echo "/etc/nsswitch.conf: disable LDAP lookups for $name" >&2
- if [ -n "`sed -n '/^[[:space:]]*'$name'[[:space:]]*:[[:space:]]*ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*$/p' /etc/nsswitch.conf`" ]
- then
- # the name service only maps to ldap, remove the whole line
- sed -i '/^[[:space:]]*'$name'[[:space:]]*:[[:space:]]*ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*$/d' /etc/nsswitch.conf
- else
- # remove ldap part from existing line, keeping other methods intact
- # TODO: remove trailing space
- sed -i 's/^\([[:space:]]*'$name'[[:space:]]*:.*\)ldap[[:space:]]*\(\[[^]]*\]\)*[[:space:]]*\(.*\)$/\1\3/' /etc/nsswitch.conf
- fi
- # invalidate nscd cache
- nscd -i "$name" > /dev/null 2>&1 || true
- fi
- # we're done
- return 0
-}
-
-# offer to remove ldap from nsswitch.conf
-if ( [ "$1" = "remove" ] || [ "$1" = "purge" ] )
-then
- # check which naming services are configured
- configured=`nss_list_configured`
- if [ -n "$configured" ]
- then
- # if we have debconf, use debconf to ask, otherwise just shout
- if [ -e /usr/share/debconf/confmodule ]
- then
- # ask with debconf
- . /usr/share/debconf/confmodule
- db_title "Removing libnss-ldapd"
- db_subst libnss-ldapd/clean_nsswitch services "`echo $configured | sed 's/[[:space:]][[:space:]]*/, /g'`"
- db_fset libnss-ldapd/clean_nsswitch seen false
- if db_input high libnss-ldapd/clean_nsswitch
- then
- db_go
- db_get libnss-ldapd/clean_nsswitch
- if [ "$RET" = "true" ]
- then
- for n in $configured
- do
- nss_disable $n
- done
- fi
- fi
- # re-check which services are left enabled
- configured=`nss_list_configured`
- fi
- # check if ldap is still configured
- if [ -n "$configured" ]
- then
- echo "WARNING: LDAP is still configured in /etc/nsswitch.conf" >&2
- fi
- fi
-fi
-
-# call ldconfig to signal the removal of our NSS library
-if [ "$1" = "remove" ]
-then
- ldconfig
-fi
-
-#DEBHELPER#
diff --git a/debian/libnss-ldapd.templates b/debian/libnss-ldapd.templates
deleted file mode 100644
index ea9852b..0000000
--- a/debian/libnss-ldapd.templates
+++ /dev/null
@@ -1,27 +0,0 @@
-Template: libnss-ldapd/nsswitch
-Type: multiselect
-Choices: aliases, ethers, group, hosts, netgroup, networks, passwd, protocols, rpc, services, shadow
-_Description: Name services to configure:
- For this package to work, you need to modify your /etc/nsswitch.conf to use
- the ldap datasource.
- .
- You can select the services that should have LDAP lookups enabled. The
- new LDAP lookups will be added as the last datasource. Be sure to review
- these changes.
-
-Template: libnss-ldapd/clean_nsswitch
-Type: boolean
-Default: false
-_Description: Remove LDAP from nsswitch.conf now?
- The following services are still configured to use LDAP for lookups:
- ${services}
- but the libnss-ldapd package is about to be removed.
- .
- You are advised to remove the entries if you don't plan on using LDAP for
- name resolution any more. Not removing ldap from nsswitch.conf should, for
- most services, not cause problems, but host name resolution could be affected
- in subtle ways.
- .
- You can edit /etc/nsswitch.conf by hand or choose to remove the entries
- automatically now. Be sure to review the changes to /etc/nsswitch.conf if you
- choose to remove the entries now.
diff --git a/debian/libpam-ldapd.install b/debian/libpam-ldapd.install
deleted file mode 100644
index 5e7563c..0000000
--- a/debian/libpam-ldapd.install
+++ /dev/null
@@ -1,2 +0,0 @@
-lib/*/security/pam_ldap.so
-debian/pam-configs/ldap usr/share/pam-configs
diff --git a/debian/libpam-ldapd.lintian-overrides b/debian/libpam-ldapd.lintian-overrides
deleted file mode 100644
index 1f54a33..0000000
--- a/debian/libpam-ldapd.lintian-overrides
+++ /dev/null
@@ -1,6 +0,0 @@
-# we prompt in postinst instead of config because we can only
-# reliably detect the actual configuration in postinst and are
-# only doing this if we detect that there is something wrong
-# with the actual config
-libpam-ldapd: no-debconf-config
-libpam-ldapd: postinst-uses-db-input
diff --git a/debian/libpam-ldapd.manpages b/debian/libpam-ldapd.manpages
deleted file mode 100644
index f2c4103..0000000
--- a/debian/libpam-ldapd.manpages
+++ /dev/null
@@ -1 +0,0 @@
-debian/tmp/usr/share/man/man8/pam_ldap.8
diff --git a/debian/libpam-ldapd.postinst b/debian/libpam-ldapd.postinst
deleted file mode 100644
index e74381f..0000000
--- a/debian/libpam-ldapd.postinst
+++ /dev/null
@@ -1,63 +0,0 @@
-#!/bin/sh
-
-set -e
-
-# source debconf library.
-. /usr/share/debconf/confmodule
-db_version 2.0
-
-#DEBHELPER#
-
-pam-auth-update --package
-
-# check whether the name is configure to do lookups through
-# LDAP
-# Note: this function is in libnss-ldapd.postinst, libnss-ldapd.postrm
-# and libpam-ldapd.postinst
-nss_is_enabled()
-{
- name="$1"
- grep -q '^[[:space:]]*'$name'[[:space:]]*:.*ldap.*' /etc/nsswitch.conf
-}
-
-# check to see if name is configured to do lookups through
-# LDAP and enable if not
-# Note: this function is in libnss-ldapd.postinst and libpam-ldapd.postinst
-nss_enable()
-{
- name="$1"
- if ! nss_is_enabled "$name"
- then
- echo "/etc/nsswitch.conf: enable LDAP lookups for $name" >&2
- if grep -q '^[[:space:]]*'$name'[[:space:]]*:' /etc/nsswitch.conf
- then
- # modify an existing entry by just adding ldap to the end
- sed -i 's/^\([[:space:]]*'$name'[[:space:]]*:.*[^[:space:]]\)[[:space:]]*$/\1 ldap/' /etc/nsswitch.conf
- else
- # append a new line
- printf '%-15s ldap\n' $name':' >> /etc/nsswitch.conf
- fi
- # invalidate nscd cache
- nscd -i "$name" > /dev/null 2>&1 || true
- fi
- # we're done
- return 0
-}
-
-# if /etc/nsswitch.conf contains passwd: ..ldap but not shadow: ...ldap
-# warn the user that this will not work and offer to fix it
-# (only do this if it seems we have switched to pam-auth-update)
-if nss_is_enabled "passwd" && \
- ! nss_is_enabled "shadow" && \
- grep -q pam-auth-update /etc/pam.d/common-auth
-then
- if db_input critical libpam-ldapd/enable_shadow
- then
- db_go
- db_get libpam-ldapd/enable_shadow
- if [ "$RET" = "true" ]
- then
- nss_enable "shadow"
- fi
- fi
-fi
diff --git a/debian/libpam-ldapd.prerm b/debian/libpam-ldapd.prerm
deleted file mode 100644
index 4d4e093..0000000
--- a/debian/libpam-ldapd.prerm
+++ /dev/null
@@ -1,12 +0,0 @@
-#!/bin/sh
-
-set -e
-
-if [ "$1" = remove ]
-then
- pam-auth-update --package --remove ldap
-fi
-
-#DEBHELPER#
-
-exit 0
diff --git a/debian/libpam-ldapd.templates b/debian/libpam-ldapd.templates
deleted file mode 100644
index 4f31a19..0000000
--- a/debian/libpam-ldapd.templates
+++ /dev/null
@@ -1,12 +0,0 @@
-Template: libpam-ldapd/enable_shadow
-Type: boolean
-Default: true
-_Description: Enable shadow lookups through NSS?
- To allow LDAP users to log in, the NSS module needs to be enabled to
- perform shadow password lookups. The shadow entries themselves may be
- empty - that is, there is no need for password hashes to be exposed. See
- http://bugs.debian.org/583492 for background.
- .
- Please choose whether /etc/nsswitch.conf should have the required entry
- added automatically (in which case it should be reviewed afterwards) or
- whether it should be left for an administrator to edit manually.
diff --git a/debian/nslcd.conffile b/debian/nslcd.conffile
deleted file mode 100644
index 74ba8da..0000000
--- a/debian/nslcd.conffile
+++ /dev/null
@@ -1 +0,0 @@
-nslcd.default /etc/default/nslcd
diff --git a/debian/nslcd.config b/debian/nslcd.config
deleted file mode 100644
index 4ac7118..0000000
--- a/debian/nslcd.config
+++ /dev/null
@@ -1,368 +0,0 @@
-#!/bin/sh
-
-set -e
-
-CONFFILE="/etc/nslcd.conf"
-OCONFFILE="/etc/nss-ldapd.conf"
-
-# fall back to old configfile if new one isn't present but old one is
-[ ! -f "$CONFFILE" ] && [ -f "$OCONFFILE" ] && CONFFILE="$OCONFFILE"
-
-# source debconf library.
-. /usr/share/debconf/confmodule
-db_version 2.0
-db_capb backup
-
-#
-# This is the fist part of the script. In this part an attempt
-# is made to get or guess the current configuration. This information
-# is used later on to prompt the user and to provide a sensible
-# default.
-#
-
-# read a configuration value from the specified file
-# (it takes care in not overwriting a previously written debconf value)
-read_config()
-{
- debconf_param="$1"
- cfg_param="$2"
- # overwrite debconf value if different from config file
- db_get "$debconf_param"
- debconf_value="$RET"
- cfgfile_value=`sed -n 's/^'"$cfg_param"'[[:space:]]*\([^[:space:]].*[^[:space:]]\)[[:space:]]*$/\1/ip' "$cfgfile" | head -n 1`
- [ -n "$cfgfile_value" ] && [ "$debconf_value" != "$cfgfile_value" ] && db_set "$debconf_param" "$cfgfile_value"
- # we're done
- return 0
-}
-
-# figure out the system's domain name
-get_domain()
-{
- domain=`hostname --domain` || true
- [ -z "$domain" ] && domain=`hostname --nis | grep '\.'` || true
- [ -z "$domain" ] && domain=`hostname --fqdn | sed -n 's/^[^.]*\.//p'` || true
- [ -z "$domain" ] && domain=`sed -n 's/^[[:space:]]*\(domain\|search\)[[:space:]]*\([^[:space:]]*\)[[:space:]]*$/\2/p' /etc/resolv.conf | tail -n 1` || true
- echo "$domain"
-}
-
-# find a LDAP server URI by trying DNS and normal hostname lookups
-guess_ldap_uri()
-{
- # see if ldap server exists on localhost and is listening on ldapi://
- if [ -e /var/run/slapd/ldapi ]
- then
- echo "ldapi:///"
- return
- fi
- # try to lookup _ldap._tcp SRV records
- if [ -n "$domain" ]
- then
- server=`host -N 2 -t SRV _ldap._tcp.$domain 2> /dev/null | grep -v NXDOMAIN | awk '{print $NF}' | head -n 1 | sed 's/\.$//'` || true
- if [ -n "$server" ]
- then
- echo "ldap://$server/"
- return
- fi
- fi
- # fall back to name lookups
- if [ -z "$ldap_uri" ]
- then
- # try unqualified hostname lookup
- server=`getent hosts ldap` || true
- [ -z "$server" ] && server=`getent hosts dirhost` || true
- # try qualified hostname
- if [ -n "$domain" ] && [ -z "$server" ]
- then
- server=`getent hosts ldap."$domain"` || true
- [ -z "$server" ] && server=`getent hosts dirhost."$domain"` || true
- fi
- # turn into URI with IP address
- if [ -n "$server" ]
- then
- # extract IP address from host entry and quote IPv6 address
- ip=`echo $server | sed 's/[[:space:]].*//;s/^\(.*:.*\)$/[\1]/'`
- echo "ldap://$ip/"
- fi
- fi
-}
-
-# guess the LDAP search base by performing LDAP searches on the
-# found server
-query_search_base()
-{
- ldap_uri="$1"
- # first try the default naming context
- context=`ldapsearch -LLL -H "$ldap_uri" -x -b '' -s base defaultNamingContext 2>/dev/null | sed -n 's/^defaultNamingContext: //pi'` || true
- if [ -n "$context" ]
- then
- echo "$context"
- return
- fi
- # go over naming contexts, pick the first one with posixAccount or
- # posixGroup objects in it
- for context in `ldapsearch -LLL -H "$ldap_uri" -x -b '' -s base namingContexts 2>/dev/null | sed -n 's/^namingContexts: //pi'`
- do
- # search the context
- found=`ldapsearch -LLL -H "$ldap_uri" -x -b "$context" -s sub -z 1 '(|(objectClass=posixAccount)(objectclass=posixGroup))' dn 2>/dev/null` || true
- if [ -n "$found" ]
- then
- echo $context
- return
- fi
- done
-}
-
-# check the system (non-LDAP configuration files) for some
-# reasonable defaults
-parsesys()
-{
- # guess domain based on system information
- domain=`get_domain`
- # guess ldap server URI
- db_get nslcd/ldap-uris
- if [ -z "$RET" ]
- then
- ldap_uri=`guess_ldap_uri "$domain"`
- [ -n "$ldap_uri" ] && db_set nslcd/ldap-uris "$ldap_uri"
- else
- # only get first URI from any stored (preseeded) value
- ldap_uri=`echo "$RET" | sed -n 's/[[:space:]].*//'`
- fi
- # guess search base
- db_get nslcd/ldap-base
- if [ -z "$RET" ]
- then
- # try to find the search base from the found URI
- [ -n "$ldap_uri" ] && search_base=`query_search_base "$ldap_uri"`
- # try to use the domain name to build the default base
- if [ -z "$search_base" ] && [ -n "$domain" ]
- then
- search_base=`echo "$domain" | sed 's/^/dc=/;s/\./,dc=/g'`
- fi
- [ -n "$search_base" ] && db_set nslcd/ldap-base "$search_base"
- fi
- # we're done
- return 0
-}
-
-# parse a LDAP-like configuration file
-parsecfg()
-{
- cfgfile="$1"
- # check existance
- [ -f "$cfgfile" ] || return 0
- # find uri/host/port combo
- db_get nslcd/ldap-uris
- if [ -z "$RET" ]
- then
- uris=`sed -n 's/^uri[[:space:]]*//ip' "$cfgfile" | tr '\n' ' '`
- if [ -z "$uris" ]
- then
- hosts=`sed -n 's/^host[[:space:]]*//ip' "$cfgfile"`
- port=`sed -n 's/^port[[:space:]]*//ip' "$cfgfile" | head -n 1`
- for host in $hosts
- do
- if [ -z "$port" ] || (echo "$host" | grep -q ':' )
- then
- uris="$uris ldap://$host/"
- else
- uris="$uris ldap://$host:$port/"
- fi
- done
- fi
- [ -n "$uris" ] && db_set nslcd/ldap-uris "$uris"
- fi
- # read simple options
- read_config nslcd/ldap-base base
- read_config nslcd/ldap-binddn binddn
- read_config nslcd/ldap-bindpw bindpw
- read_config nslcd/ldap-sasl-mech sasl_mech
- read_config nslcd/ldap-sasl-realm sasl_realm
- read_config nslcd/ldap-sasl-authcid sasl_authcid
- read_config nslcd/ldap-sasl-authzid sasl_authzid
- read_config nslcd/ldap-sasl-secprops sasl_secprops
- read_config nslcd/ldap-sasl-krb5-ccname krb5_ccname
- # check ssl option
- db_get nslcd/ldap-starttls
- if [ -z "$RET" ]
- then
- if grep -qi '^ssl[[:space:]]*start_*tls' "$cfgfile"
- then
- db_set nslcd/ldap-starttls "true"
- elif grep -qi '^ssl[[:space:]]' "$cfgfile"
- then
- db_set nslcd/ldap-starttls "false"
- fi
- fi
- # check reqcert option
- db_get nslcd/ldap-reqcert
- if [ -z "$RET" ]
- then
- reqcert=`sed -n 's/^tls_\(reqcert\|checkpeer\)[[:space:]]*\([^[:space:]]*\)[[:space:]]*$/\2/ip' "$cfgfile" | head -n 1`
- # normalise value
- reqcert=`echo "$reqcert" | tr 'A-Z' 'a-z' | sed 's/^no$/never/;s/^yes$/demand/;s/^hard$/demand/'`
- [ -n "$reqcert" ] && db_set nslcd/ldap-reqcert "$reqcert"
- fi
- # we're done
- return 0
-}
-
-# fill our defaults with the current configuration if available
-# and fall back to guessing the config from some other system files
-if [ -f "$CONFFILE" ]
-then
- # parse current configuration
- parsecfg "$CONFFILE"
-else
- # first match wins
- parsecfg /etc/libnss-ldap.conf
- parsecfg /etc/pam_ldap.conf
- parsecfg /etc/ldap/ldap.conf
- parsecfg /etc/ldap.conf
- parsesys
- # fallback default values
- db_get nslcd/ldap-uris
- [ -z "$RET" ] && db_set nslcd/ldap-uris "ldap://127.0.0.1/"
- db_get nslcd/ldap-base
- [ -z "$RET" ] && db_set nslcd/ldap-base "dc=example,dc=net"
-fi
-
-# fallback for starttls option
-db_get nslcd/ldap-starttls
-[ -z "$RET" ] && db_set nslcd/ldap-starttls "false"
-
-# deduce auth-type from available information
-db_get nslcd/ldap-auth-type
-if [ -z "$RET" ]
-then
- db_get nslcd/ldap-sasl-mech
- sasl_mech="$RET"
- db_get nslcd/ldap-binddn
- binddn="$RET"
- if [ -n "$sasl_mech" ]
- then
- db_set nslcd/ldap-auth-type "SASL"
- elif [ -n "$binddn" ]
- then
- db_set nslcd/ldap-auth-type "simple"
- else
- db_set nslcd/ldap-auth-type "none"
- fi
-fi
-
-#
-# This is the second part of the script. In this part the configurable
-# settings will be presented to the user for approval. The postinst
-# will finaly perform the actual modifications.
-#
-
-state="server"
-while [ "$state" != "done" ]
-do
- case "$state" in
- server)
- # ask about server configuration
- db_input high nslcd/ldap-uris || true
- db_input high nslcd/ldap-base || true
- # ask the questions, go to the next question or exit
- state="authtype"
- db_go || exit 1
- # TODO: add error checking on options
- ;;
- authtype)
- # ask for authentication type
- db_input medium nslcd/ldap-auth-type || true
- # ask the question, go to the next question or back
- state="authentication"
- db_go || state="server"
- ;;
- authentication)
- # check which questions to ask, depending on the authentication type
- db_get nslcd/ldap-auth-type
- case "$RET" in
- none)
- # anonymous bind, nothing to ask (clear password)
- db_set nslcd/ldap-bindpw ""
- state="starttls"
- ;;
- simple)
- # ask for binddn and bindpw
- db_input medium nslcd/ldap-binddn || true
- db_input medium nslcd/ldap-bindpw || true
- state="starttls"
- ;;
- SASL)
- # ask about SASL mechanism (other SASL questions depend on this)
- db_input medium nslcd/ldap-sasl-mech || true
- state="sasloptions"
- ;;
- *)
- exit 1
- ;;
- esac
- db_go || state="authtype"
- ;;
- sasloptions)
- # get SASL mech
- db_get nslcd/ldap-sasl-mech
- sasl_mech="$RET"
- # ask SASL questions
- db_input medium nslcd/ldap-sasl-realm || true
- if [ "$sasl_mech" != "GSSAPI" ]
- then
- db_input medium nslcd/ldap-sasl-authcid || true
- db_input medium nslcd/ldap-bindpw || true
- fi
- db_input medium nslcd/ldap-sasl-authzid || true
- db_input medium nslcd/ldap-sasl-secprops || true
- if [ "$sasl_mech" = "GSSAPI" ]
- then
- # have a default for ldap-sasl-krb5-ccname
- db_get nslcd/ldap-sasl-krb5-ccname
- [ -z "$RET" ] && db_set nslcd/ldap-sasl-krb5-ccname "/var/run/nslcd/nslcd.tkt"
- db_input low nslcd/ldap-sasl-krb5-ccname || true
- fi
- # ask the question, go to the next question or back
- state="starttls"
- db_go || state="authentication"
- ;;
- starttls)
- # check if ldaps:// URL's are used
- db_get nslcd/ldap-uris
- uris="$RET"
- if (echo "$uris" | grep -q 'ldaps://')
- then
- # ldaps: URI defined, don't ask about StartTLS
- db_set nslcd/ldap-starttls "false"
- else
- # ask whether to use StartTLS
- db_input medium nslcd/ldap-starttls || true
- fi
- # ask the question, go to the next question or back
- # (we go back to authtype because the previous questions were optional)
- state="reqcert"
- db_go || state="authtype"
- ;;
- reqcert)
- # check if ldaps:// URL's are used
- db_get nslcd/ldap-uris
- uris="$RET"
- # check if StartTLS is used
- db_get nslcd/ldap-starttls
- starttls="$RET"
- if (echo "$uris" | grep -q 'ldaps://') || [ "$starttls" = "true" ]
- then
- # ask whether to do certificate validation
- db_input high nslcd/ldap-reqcert || true
- else
- db_set nslcd/ldap-reqcert ""
- fi
- # ask the question, go to the next question or back
- # (we go back to authtype because the previous questions were optional)
- state="done"
- db_go || state="authtype"
- ;;
- esac
-done
-
-exit 0
diff --git a/debian/nslcd.default b/debian/nslcd.default
deleted file mode 100644
index 7e84d3a..0000000
--- a/debian/nslcd.default
+++ /dev/null
@@ -1,14 +0,0 @@
-# Defaults for nslcd init script
-
-# Whether to start k5start (for obtaining and keeping a Kerberos ticket)
-# By default k5start is started if nslcd.conf has sasl_mech set to GSSAPI
-# and krb5_ccname is set to a file-type ticket cache.
-# Set to "yes" to force starting k5start, any other value will not start
-# k5start.
-#K5START_START="yes"
-
-# Options for k5start.
-#K5START_BIN=/usr/bin/k5start
-#K5START_KEYTAB=/etc/krb5.keytab
-#K5START_CCREFRESH=60
-#K5START_PRINCIPAL="host/$(hostname -f)"
diff --git a/debian/nslcd.docs b/debian/nslcd.docs
deleted file mode 100644
index 9a58ad6..0000000
--- a/debian/nslcd.docs
+++ /dev/null
@@ -1,3 +0,0 @@
-README
-AUTHORS
-NEWS
diff --git a/debian/nslcd.examples b/debian/nslcd.examples
deleted file mode 100644
index 08032cc..0000000
--- a/debian/nslcd.examples
+++ /dev/null
@@ -1 +0,0 @@
-nslcd.conf
diff --git a/debian/nslcd.init b/debian/nslcd.init
deleted file mode 100644
index a371a26..0000000
--- a/debian/nslcd.init
+++ /dev/null
@@ -1,176 +0,0 @@
-#! /bin/sh
-
-# /etc/init.d/nslcd script for starting and stopping nslcd
-# Copyright (C) 2006 West Consulting
-# Copyright (C) 2006, 2008, 2009, 2010 Arthur de Jong
-#
-# This library is free software; you can redistribute it and/or
-# modify it under the terms of the GNU Lesser General Public
-# License as published by the Free Software Foundation; either
-# version 2.1 of the License, or (at your option) any later version.
-#
-# This library is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-# Lesser General Public License for more details.
-#
-# You should have received a copy of the GNU Lesser General Public
-# License along with this library; if not, write to the Free Software
-# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
-# 02110-1301 USA
-
-### BEGIN INIT INFO
-# Provides: nslcd
-# Required-Start: $remote_fs $syslog
-# Required-Stop: $remote_fs $syslog
-# Should-Start: $named slapd
-# X-Start-Before: $mail-transport-agent mail-transport-agent exim4 sendmail nullmailer masqmail citadel cron atd autofs am-utils apache2
-# Default-Start: 2 3 4 5
-# Default-Stop: 0 1 6
-# Short-Description: LDAP connection daemon
-# Description: nslcd is a LDAP connection daemon that is used to
-# do LDAP queries for the NSS and PAM modules.
-### END INIT INFO
-
-PATH=/bin:/usr/bin:/sbin:/usr/sbin
-NSLCD_BIN=/usr/sbin/nslcd
-NSLCD_DESC="LDAP connection daemon"
-NSLCD_CFG=/etc/nslcd.conf
-NSLCD_STATEDIR=/var/run/nslcd
-NSLCD_PIDFILE=$NSLCD_STATEDIR/nslcd.pid
-
-[ -x "$NSLCD_BIN" ] || exit 0
-[ -f "$NSLCD_CFG" ] || exit 0
-
-. /lib/lsb/init-functions
-
-# default options for k5start
-K5START_BIN=/usr/bin/k5start
-K5START_DESC="Keep alive Kerberos ticket"
-K5START_START=""
-K5START_PIDFILE=$NSLCD_STATEDIR/k5start_nslcd.pid
-K5START_USER=$(sed -n 's/^uid[[:space:]]*\([^[:space:]]*\)[[:space:]]*$/\1/ip' $NSLCD_CFG)
-K5START_GROUP=$(sed -n 's/^gid[[:space:]]*\([^[:space:]]*\)[[:space:]]*$/\1/ip' $NSLCD_CFG)
-K5START_MODE=600
-K5START_KEYTAB=/etc/krb5.keytab
-K5START_CCREFRESH=60
-K5START_PRINCIPAL="host/$(hostname -f)"
-K5START_CCFILE=$(sed -n 's/^krb5_ccname[[:space:]]*\(FILE:\)\?\([^:[:space:]]*\)[[:space:]]*$/\2/ip' $NSLCD_CFG)
-
-# check if we should use k5start by default (sasl_mech should be GSSAPI and
-# krb5_ccname should be found)
-if [ -x "$K5START_BIN" ] && \
- grep -q '^sasl_mech[[:space:]]*GSSAPI[[:space:]]*$' $NSLCD_CFG && \
- [ -n "$K5START_CCFILE" ]
-then
- K5START_START="yes"
-fi
-
-# read defaults
-[ -f /etc/default/nslcd ] && . /etc/default/nslcd
-
-k5start_start()
-{
- if [ "$K5START_START" = "yes" ]
- then
- log_daemon_msg "Starting $K5START_DESC" "k5start"
- start-stop-daemon --start \
- --pidfile $K5START_PIDFILE \
- --exec $K5START_BIN -- \
- -b -p $K5START_PIDFILE \
- -o $K5START_USER \
- -g $K5START_GROUP \
- -m $K5START_MODE \
- -f $K5START_KEYTAB \
- -K $K5START_CCREFRESH \
- -u $K5START_PRINCIPAL \
- -k $K5START_CCFILE
- log_end_msg $?
- fi
-}
-
-k5start_stop()
-{
- if [ "$K5START_START" = "yes" ]
- then
- log_daemon_msg "Stopping $K5START_DESC" "k5start"
- start-stop-daemon --stop --oknodo --pidfile $K5START_PIDFILE
- log_end_msg $?
- # remove any left behind files
- [ -n "$K5START_PIDFILE" ] && rm -f $K5START_PIDFILE
- [ -n "$K5START_CCFILE" ] && rm -f $K5START_CCFILE
- fi
-}
-
-k5start_status()
-{
- if [ "$K5START_START" = "yes" ]
- then
- status_of_proc -p "$K5START_PIDFILE" "$K5START_BIN" "k5start"
- fi
-}
-
-case "$1" in
-start)
- # set up state directory
- [ -d "$NSLCD_STATEDIR" ] || ( mkdir -m 755 "$NSLCD_STATEDIR" ; \
- chown nslcd:nslcd "$NSLCD_STATEDIR" )
- # start k5start if needed
- k5start_start
- # start nslcd
- log_daemon_msg "Starting $NSLCD_DESC" "nslcd"
- start-stop-daemon --start --oknodo \
- --pidfile $NSLCD_PIDFILE \
- --startas $NSLCD_BIN
- log_end_msg $?
- ;;
-stop)
- # stop nslcd
- log_daemon_msg "Stopping $NSLCD_DESC" "nslcd"
- start-stop-daemon --stop --oknodo \
- --pidfile $NSLCD_PIDFILE \
- --name nslcd
- log_end_msg $?
- [ -n "$NSLCD_PIDFILE" ] && rm -f $NSLCD_PIDFILE
- # stop k5start
- k5start_stop
- ;;
-restart|force-reload)
- [ -d "$NSLCD_STATEDIR" ] || ( mkdir -m 755 "$NSLCD_STATEDIR" ; \
- chown nslcd:nslcd "$NSLCD_STATEDIR" )
- log_daemon_msg "Restarting $NSLCD_DESC" "nslcd"
- start-stop-daemon --stop --quiet --retry 10 \
- --pidfile $NSLCD_PIDFILE \
- --name nslcd
- [ -n "$NSLCD_PIDFILE" ] && rm -f $NSLCD_PIDFILE
- k5start_stop
- k5start_start
- start-stop-daemon --start \
- --pidfile $NSLCD_PIDFILE \
- --startas $NSLCD_BIN
- log_end_msg $?
- ;;
-status)
- if [ -f "$NSLCD_PIDFILE" ]
- then
- if $NSLCD_BIN --check
- then
- log_success_msg "nslcd running (pid `cat $NSLCD_PIDFILE`)"
- exit 0
- else
- log_success_msg "nslcd stopped"
- exit 1
- fi
- else
- log_success_msg "nslcd stopped"
- exit 3
- fi
- k5start_status
- ;;
-*)
- log_success_msg "Usage: $0 {start|stop|restart|force-reload|status}"
- exit 1
- ;;
-esac
-
-exit 0
diff --git a/debian/nslcd.install b/debian/nslcd.install
deleted file mode 100644
index 236670a..0000000
--- a/debian/nslcd.install
+++ /dev/null
@@ -1 +0,0 @@
-usr/sbin
diff --git a/debian/nslcd.manpages b/debian/nslcd.manpages
deleted file mode 100644
index c0708f8..0000000
--- a/debian/nslcd.manpages
+++ /dev/null
@@ -1,2 +0,0 @@
-debian/tmp/usr/share/man/man8/nslcd.8
-debian/tmp/usr/share/man/man5/nslcd.conf.5
diff --git a/debian/nslcd.postinst b/debian/nslcd.postinst
deleted file mode 100644
index 1cda9b5..0000000
--- a/debian/nslcd.postinst
+++ /dev/null
@@ -1,262 +0,0 @@
-#!/bin/sh
-
-set -e
-
-CONFFILE="/etc/nslcd.conf"
-OCONFFILE="/etc/nss-ldapd.conf"
-
-# set an option in the configuration file to the specified value
-cfg_set()
-{
- parameter="$1"
- value="$2"
- # make matching of spaces better in parameter
- # this is complicated becase of the "base [map] dn" keyword
- param_re=`echo "$parameter" | sed 's#^#[[:space:]]*#;s#[[:space:]][[:space:]]*#[[:space:]][[:space:]]*#g'`
- # lines to not match
- nomatch_re="^$param_re[[:space:]][[:space:]]*\(aliases\|ethers\|group\|hosts\|netgroup\|networks\|passwd\|protocols\|rpc\|services\|shadow\)"
- # check if the parameter is defined
- line=`sed -n '/'"$nomatch_re"'/n;/^'"$param_re"'[[:space:]]/p' "$CONFFILE" | head -n 1`
- if [ -z "$line" ]
- then
- # check if the parameter is commented out
- param_re="#$param_re"
- nomatch_re="^$param_re[[:space:]][[:space:]]*\(aliases\|ethers\|group\|hosts\|netgroup\|networks\|passwd\|protocols\|rpc\|services\|shadow\)"
- line=`sed -n '/'"$nomatch_re"'/n;/^'"$param_re"'[[:space:]]/p' "$CONFFILE" | head -n 1`
- fi
- # decide what to do
- if [ -z "$line" ]
- then
- # just append a new line
- echo "$parameter $value" >> $CONFFILE
- else
- # escape line to replace
- replace=`echo "$line" | sed 's#\\\#\\\\\\\#g;s#\([.*+?^$|]\)#\\\\\1#g'`
- # escape value (parameter doesn't have any special stuff)
- value=`echo "$value" | sed 's#\\\#\\\\\\\#g;s#|#\\\|#g;s#&#\\\&#g'`
- # replace the first occurrence of the line
- sed -i '1,\|^'"$replace"'$| s|^'"$replace"'$|'"$parameter"' '"$value"'|i' "$CONFFILE"
- fi
- # we're done
- return 0
-}
-
-# disable options in the configuration file by commenting them out
-cfg_disable()
-{
- for parameter in $@
- do
- # handle bindpw option specially by removing value from config first
- if [ "$parameter" = "bindpw" ] && grep -i -q "^bindpw " $CONFFILE
- then
- cfg_set bindpw "*removed*"
- fi
- # make matching of spaces better in parameter
- param_re=`echo "$parameter" | sed 's#^#[[:space:]]*#;s#[[:space:]][[:space:]]*#[[:space:]][[:space:]]*#g'`
- # lines to not match
- nomatch_re="^$param_re[[:space:]][[:space:]]*\(aliases\|ethers\|group\|hosts\|netgroup\|networks\|passwd\|protocols\|rpc\|services\|shadow\)"
- # comment out the option
- sed -i '/'"$nomatch_re"'/n;s/^'"$param_re"'[[:space:]].*$/#&/i' "$CONFFILE"
- # we're done
- done
- return 0
-}
-
-# set the list of uris
-cfg_uris()
-{
- uris="$1"
- # escape all uri directives
- sed -i 's/^uri /_uri_ /i' $CONFFILE
- # set the uri options
- echo "$uris" | sed 's/^[[:space:]]*//;s/[[:space:]]*$//;s/[[:space:]][[:space:]]*/\n/g' | while read uri
- do
- if grep -qi '^_uri_ ' $CONFFILE
- then
- # escape uri for use in regexp replacement
- uri=`echo "$uri" | sed 's#\\\#\\\\\\\#g;s#|#\\\|#g;s#&#\\\&#g'`
- # replace the first occurrence of _uri_
- sed -i '1,/^_uri_ / s|^_uri_ .*$|uri '"$uri"'|i' "$CONFFILE"
- else
- # append new uri
- echo "uri $uri" >> $CONFFILE
- fi
- done
- # comment out the remaining escaped uris
- sed -i 's/^_uri_ /#uri /' $CONFFILE
-}
-
-# create a default configuration file if nothing exists yet
-create_config()
-{
- if [ ! -e "$CONFFILE" ]
- then
- # check if the file with the old name exists
- if [ -e "$OCONFFILE" ]
- then
- # copy the existing file
- cp -p $OCONFFILE $CONFFILE
- # fix reference to manual page
- sed -i 's/nss-ldapd/nslcd/' $CONFFILE
- else
- # create a simple configuration file from this template
- cat > "$CONFFILE" << EOM
-# $CONFFILE
-# nslcd configuration file. See nslcd.conf(5)
-# for details.
-
-# The user and group nslcd should run as.
-uid nslcd
-gid nslcd
-
-# The location at which the LDAP server(s) should be reachable.
-uri ldap://localhost/
-
-# The search base that will be used for all queries.
-base dc=example,dc=net
-
-# The LDAP protocol version to use.
-#ldap_version 3
-
-# The DN to bind with for normal lookups.
-#binddn cn=annonymous,dc=example,dc=net
-#bindpw secret
-
-# The DN used for password modifications by root.
-#rootpwmoddn cn=admin,dc=example,dc=com
-
-# SSL options
-#ssl off
-#tls_reqcert never
-
-# The search scope.
-#scope sub
-
-EOM
- # fix permissions
- chmod 640 "$CONFFILE"
- chown root:nslcd "$CONFFILE"
- fi
- fi
- # we're done
- return 0
-}
-
-# update a configuration parameter, based on the debconf key
-update_config()
-{
- debconf_param="$1"
- cfg_param="$2"
- # update configuration option based on debconf value
- db_get "$debconf_param"
- if [ -n "$RET" ]
- then
- cfg_set "$cfg_param" "$RET"
- else
- cfg_disable "$cfg_param"
- fi
-}
-
-# real functions begin here
-if [ "$1" = "configure" ]
-then
- # get configuration data from debconf
- . /usr/share/debconf/confmodule
- # check if the nslcd user exists
- if getent passwd nslcd >/dev/null
- then
- :
- else
- # create nslcd user and group
- adduser --system --group --home /var/run/nslcd/ \
- --gecos "nslcd name service LDAP connection daemon" \
- --no-create-home \
- nslcd
- # add uid/gid options to the config file if it exists
- # (this is when we're upgrading)
- if [ -f "$CONFFILE" ]
- then
- echo "Adding uid and gid options to $CONFFILE..." >&2
- echo "# automatically added on upgrade of nslcd package" >> "$CONFFILE"
- cfg_set uid nslcd
- cfg_set gid nslcd
- fi
- fi
- # create a default configuration
- create_config
- # rename tls_checkpeer to tls_reqcert
- if grep -qi '^tls_checkpeer[[:space:]]' $CONFFILE
- then
- echo "Renaming tls_checkpeer to tls_reqcert in $CONFFILE..." >&2
- sed -i 's/^tls_checkpeer[[:space:]]/tls_reqcert /' "$CONFFILE"
- fi
- # rename reconnect_maxsleeptime to reconnect_retrytime
- if grep -qi '^reconnect_maxsleeptime[[:space:]]' $CONFFILE
- then
- echo "Renaming reconnect_maxsleeptime to reconnect_retrytime in $CONFFILE..." >&2
- sed -i 's/^reconnect_maxsleeptime[[:space:]]/reconnect_retrytime /' "$CONFFILE"
- fi
- # set server uri
- db_get nslcd/ldap-uris
- cfg_uris "$RET"
- # update some options
- update_config nslcd/ldap-base base
- db_get nslcd/ldap-auth-type
- authtype="$RET"
- case "$authtype" in
- simple)
- update_config nslcd/ldap-binddn binddn
- update_config nslcd/ldap-bindpw bindpw
- cfg_disable sasl_mech sasl_realm sasl_authcid sasl_authzid sasl_secprops krb5_ccname
- ;;
- SASL)
- update_config nslcd/ldap-sasl-mech sasl_mech
- update_config nslcd/ldap-sasl-realm sasl_realm
- # RFC4313 if SASL, binddn should be disabled
- cfg_disable binddn
- db_get nslcd/ldap-sasl-mech
- saslmech="$RET"
- case "$saslmech" in
- GSSAPI)
- update_config nslcd/ldap-sasl-krb5-ccname krb5_ccname
- cfg_disable sasl_authcid
- ;;
- *)
- update_config nslcd/ldap-sasl-authcid sasl_authcid
- update_config nslcd/ldap-bindpw bindpw
- cfg_disable krb5_ccname
- ;;
- esac
- update_config nslcd/ldap-sasl-authzid sasl_authzid
- update_config nslcd/ldap-sasl-secprops sasl_secprops
- ;;
- none)
- cfg_disable binddn bindpw
- cfg_disable sasl_mech sasl_realm sasl_authcid sasl_authzid sasl_secprops krb5_ccname
- esac
- update_config nslcd/ldap-reqcert tls_reqcert
- # remove password from database
- db_set nslcd/ldap-bindpw ""
- # set ssl option
- db_get nslcd/ldap-starttls
- if [ "$RET" = "true" ]
- then
- cfg_set ssl "start_tls"
- elif grep -qi '^ssl[[:space:]]*start_*tls' $CONFFILE
- then
- cfg_disable ssl
- fi
- # we're done
- db_stop
- # fix permissions of configfile if upgrading from an old version
- if dpkg --compare-versions "$2" lt-nl "0.6.7.1"
- then
- echo "Fixing permissions of $CONFFILE"
- chmod 640 "$CONFFILE"
- chown root:nslcd "$CONFFILE"
- fi
-fi
-
-#DEBHELPER#
-
-exit 0
diff --git a/debian/nslcd.postrm b/debian/nslcd.postrm
deleted file mode 100644
index 7bdbd9a..0000000
--- a/debian/nslcd.postrm
+++ /dev/null
@@ -1,17 +0,0 @@
-#!/bin/sh
-
-set -e
-
-CONFFILE="/etc/nslcd.conf"
-OCONFFILE="/etc/nss-ldapd.conf"
-
-# remove /var/run/nslcd directory
-rm -rf /var/run/nslcd
-
-# remove our configuration file (not a conffile) on purge manually
-if [ "$1" = "purge" ]
-then
- rm -f "$CONFFILE" "$OCONFFILE"
-fi
-
-#DEBHELPER#
diff --git a/debian/nslcd.templates b/debian/nslcd.templates
deleted file mode 100644
index 5a57f0b..0000000
--- a/debian/nslcd.templates
+++ /dev/null
@@ -1,123 +0,0 @@
-Template: nslcd/ldap-uris
-Type: string
-_Description: LDAP server URI:
- Please enter the Uniform Resource Identifier of the LDAP server. The format
- is "ldap://<hostname_or_IP_address>:<port>/". Alternatively, "ldaps://" or
- "ldapi://" can be used. The port number is optional.
- .
- When using an ldap or ldaps scheme it is recommended to use an IP address to
- avoid failures when domain name services are unavailable.
- .
- Multiple URIs can be specified by separating them with spaces.
-
-Template: nslcd/ldap-base
-Type: string
-_Description: LDAP server search base:
- Please enter the distinguished name of the LDAP search base. Many sites use
- the components of their domain names for this purpose. For example, the
- domain "example.net" would use "dc=example,dc=net" as the distinguished name
- of the search base.
-
-Template: nslcd/ldap-auth-type
-Type: select
-__Choices: none, simple, SASL
-Default: none
-_Description: LDAP authentication to use:
- Please choose what type of authentication the LDAP database should
- require (if any):
- .
- * none: no authentication;
- * simple: simple bind DN and password authentication;
- * SASL: any Simple Authentication and Security Layer mechanism.
-
-Template: nslcd/ldap-binddn
-Type: string
-_Description: LDAP database user:
- Enter the name of the account that will be used to log in to the LDAP
- database. This value should be specified as a DN (distinguished name).
-
-Template: nslcd/ldap-bindpw
-Type: password
-_Description: LDAP user password:
- Enter the password that will be used to log in to the LDAP database.
-
-Template: nslcd/ldap-sasl-mech
-Type: select
-Choices: auto, LOGIN, PLAIN, NTLM, CRAM-MD5, DIGEST-MD5, GSSAPI, OTP
-_Description: SASL mechanism to use:
- Choose the SASL mechanism that will be used to authenticate to the LDAP
- database:
- .
- * auto: auto-negotiation;
- * LOGIN: deprecated in favor of PLAIN;
- * PLAIN: simple cleartext password mechanism;
- * NTLM: NT LAN Manager authentication mechanism;
- * CRAM-MD5: challenge-response scheme based on HMAC-MD5;
- * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;
- * GSSAPI: used for Kerberos;
- * OTP: a One Time Password mechanism.
-
-Template: nslcd/ldap-sasl-realm
-Type: string
-_Description: SASL realm:
- Enter the SASL realm that will be used to authenticate to the LDAP
- database.
- .
- The realm is appended to authentication and authorization identities.
- .
- For GSSAPI this can be left blank to use information from the Kerberos
- credential cache.
-
-Template: nslcd/ldap-sasl-authcid
-Type: string
-_Description: SASL authentication identity:
- Enter the SASL authentication identity that will be used to authenticate to
- the LDAP database.
- .
- This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms.
-
-Template: nslcd/ldap-sasl-authzid
-Type: string
-_Description: SASL proxy authorization identity:
- Enter the proxy authorization identity that will be used to authenticate to
- the LDAP database.
- .
- This is the object in the name of which the LDAP request is done.
- This value should be specified as a DN (distinguished name).
-
-Template: nslcd/ldap-sasl-secprops
-Type: string
-_Description: Cyrus SASL security properties:
- Enter the Cyrus SASL security properties.
- Allowed values are described in the ldap.conf(5) manual page
- in the SASL OPTIONS section.
-
-Template: nslcd/ldap-sasl-krb5-ccname
-Type: string
-Default: /var/run/nslcd/nslcd.tkt
-_Description: Kerberos credential cache file path:
- Enter the GSSAPI/Kerberos credential cache file name that will be used.
-
-Template: nslcd/ldap-starttls
-Type: boolean
-_Description: Use StartTLS?
- Please choose whether the connection to the LDAP server should use
- StartTLS to encrypt the connection.
-
-Template: nslcd/ldap-reqcert
-Type: select
-__Choices: never, allow, try, demand
-_Description: Check server's SSL certificate:
- When an encrypted connection is used, a server certificate can be requested
- and checked. Please choose whether lookups should be configured to require
- a certificate, and whether certificates should be checked for validity:
- .
- * never: no certificate will be requested or checked;
- * allow: a certificate will be requested, but it is not
- required or checked;
- * try: a certificate will be requested and checked, but if no
- certificate is provided it is ignored;
- * demand: a certificate will be requested, required, and checked.
- .
- If certificate checking is enabled, at least one of the tls_cacertdir or
- tls_cacertfile options must be put in /etc/nslcd.conf.
diff --git a/debian/pam-configs/ldap b/debian/pam-configs/ldap
deleted file mode 100644
index 9181a69..0000000
--- a/debian/pam-configs/ldap
+++ /dev/null
@@ -1,19 +0,0 @@
-Name: LDAP Authentication
-Default: yes
-Priority: 128
-Auth-Type: Primary
-Auth-Initial:
- [success=end default=ignore] pam_ldap.so minimum_uid=1000
-Auth:
- [success=end default=ignore] pam_ldap.so minimum_uid=1000 use_first_pass
-Account-Type: Additional
-Account:
- [success=ok new_authtok_reqd=done ignore=ignore user_unknown=ignore authinfo_unavail=ignore default=bad] pam_ldap.so minimum_uid=1000
-Password-Type: Primary
-Password-Initial:
- [success=end default=ignore] pam_ldap.so minimum_uid=1000
-Password:
- [success=end default=ignore] pam_ldap.so minimum_uid=1000 try_first_pass
-Session-Type: Additional
-Session:
- [success=ok default=ignore] pam_ldap.so minimum_uid=1000
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
deleted file mode 100644
index 395afba..0000000
--- a/debian/po/POTFILES.in
+++ /dev/null
@@ -1,3 +0,0 @@
-[type: gettext/rfc822deb] nslcd.templates
-[type: gettext/rfc822deb] libnss-ldapd.templates
-[type: gettext/rfc822deb] libpam-ldapd.templates
diff --git a/debian/po/ca.po b/debian/po/ca.po
deleted file mode 100644
index ce41d15..0000000
--- a/debian/po/ca.po
+++ /dev/null
@@ -1,626 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Catalan.
-# Copyright (C) 2004 Free Software Foundation, Inc.
-#
-# Translators:
-#
-# Aleix Badia i Bosch <abadia@ica.es>, 2004.
-# Guillem Jover <guillem@debian.org>, 2004.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.7.9\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2010-08-24 09:14+0100\n"
-"Last-Translator: Agustí Grau <fletxa@gmail.com>\n"
-"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
-"Language: ca\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI del servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Introduiu la URI del servidor LDAP. El format és 'ldap://"
-"<nom_servidor_o_adreça_IP>:<port>/'. També es pot utilitzar 'ldaps://' or "
-"'ldapi://'. El numero de port és opcional."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Quan s'utilitza l'esquema ldap o ldaps es recomana utilitzar l'adreça IP per "
-"evitar fallides quan el servidors de noms de domini no sigui disponible."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Es poden especificar múltiples URIs separant-les per espaïs."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "base de cerca del servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Introduïu el nom distingit de la base de la cerca de l'LDAP. Molts llocs "
-"utilitzen els components del seu nom del domini. Per exemple, el domini "
-"«exemple.net» utilitzaria el nom distingit de la base de la cerca "
-"«dc=exemple,dc=net»."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-#, fuzzy
-msgid "LDAP authentication to use:"
-msgstr "Versió de l'LDAP a utilitzar"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "usuari de la base de dades de l'LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-#, fuzzy
-#| msgid ""
-#| "Enter the name of the account that will be used to log in to the LDAP "
-#| "database."
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Introduïu el nom del compte que s'utilitzarà per entrar a la base de dades "
-"de l'LDAP."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Contrasenya de l'usuari de l'LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base "
-"de dades de l'LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base "
-"de dades de l'LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base "
-"de dades de l'LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-#, fuzzy
-#| msgid ""
-#| "Enter the name of the account that will be used to log in to the LDAP "
-#| "database."
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Introduïu el nom del compte que s'utilitzarà per entrar a la base de dades "
-"de l'LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la base "
-"de dades de l'LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Aquest valor hauria de ésser especificat com a DN (distinguished name)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Utilitzar StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Seleccioneu si la connexió amb el servidor LDAP ha d'utilitzar STARTTLS per "
-"xifrar la connexió."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "Mai"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "Permet"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "Prova"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "Demanda"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Comprovar certificat SSL del servidor:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Quan s'utilitza una connexió xifrada, es demana el certificat del servidor i "
-"es comprova. Seleccioneu si les consultes han de ésser configurades per a "
-"requerir un certificat i quins certificates tenen que ésser comprovats per "
-"validar-los:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * mai: cap certificat serà demanat o comprovat;\n"
-" * permetre: es demana el certificat, però no és\n"
-" requerit o comprovat;\n"
-" * intent: el certificat serà demanat i comprovat, pero si no\n"
-" es proporciona serà ignorat;\n"
-" * demanda: el certiicat serà demanat, requerit i comprovat."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Si la comprovació de certificats està habilitada, s'haura d'habilitar en el "
-"fitxer /etc/nslcd.conf com a mínim una opció de tls_cacertdir o "
-"tls_cacertfile."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Serveis de noms a configurar:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Per a utilitzar aquest paquet, harieu de modificar el /etc/nsswitch.conf per "
-"utilitzar l'origen de dades ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Podeu seleccionar els serveis que haurien de tenir habilitades les consultes "
-"LDAP. Les noves consultes LDAP seran afegides com a l'últim origen de dades. "
-"Assegureu's de revisar els canvis."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Eliminar l'LDAP del fitxer nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Els serveis següents estan configurats per utilitzar LDAP per a realitzar "
-"consultes:\n"
-" ${services}\n"
-"pero el paquet libnss-ldapd està a punt de ser eliminat."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"S'aconsella eliminar les entrades si no utilitzareu més l'LDAP per a la "
-"resolució de noms.No hauria de causar problemes si no s'elimina l'ldap del "
-"fitxer nsswitch.conf, pero la resolució de noms pot ésser afectada de forma "
-"subtil."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Podeu editar el fitxer /etc/nsswitch.conf a mà o escollir eliminar les "
-"entrades automàticament. Assegureu-vos de revisar els canvis al fitxer /etc/"
-"nsswitch.conf si escolliu eliminar les entrades ara."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Habilitar les cerques shadow a través de NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Per habilitar els usuaris de l'LDAP per a autenticar-se, el mòdul NSS "
-"necessitar ser habilitar per a realitzar cerques de contrasenya shadow. Les "
-"entrades shadow haurien de ser buides - no hi ha necessitat d'exposar els "
-"resums de contrasenya. Visiteu http://bugs.debian.org/583492 per a més "
-"informació."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Seleccioneu si el fitxer /etc/nsswitch.conf hauria de tenir la entrada "
-"requerida afegida automàticament (en aquest cas s'hauria de revisar "
-"posteriorment) o si hauria de deixar per a ser editada manualment per "
-"l'administrador."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Si la base de dades LDAP requereix una autenticació per a realitzar "
-#~ "cerques, entreu el nom del compte que serà utilitzat. Deixeu-lo en blanc "
-#~ "en qualsevol altre cas."
-
-#, fuzzy
-#~ msgid ""
-#~ "Enter the password that will be used to log in to the LDAP database when "
-#~ "the root process does lookups."
-#~ msgstr ""
-#~ "Introduïu la contrasenya que s'utilitzarà per a l'accés autenticat a la "
-#~ "base de dades de l'LDAP."
-
-#, fuzzy
-#~ msgid ""
-#~ "Please enter which version of the LDAP protocol is to use. It is usually "
-#~ "a good idea to set this to highest available version number."
-#~ msgstr ""
-#~ "Introduïu la versió del protocol d'LDAP que utilitza el ldapns. "
-#~ "Normalment és una bona idea especificar el nombre de versió més gran "
-#~ "disponible."
-
-#, fuzzy
-#~ msgid ""
-#~ "For this package to work, you need to modify your /etc/nsswitch.conf to "
-#~ "use the ldap datasource. There is an example file at /usr/share/doc/"
-#~ "libnss-ldap/examples/nsswitch.ldap which can be used as an example for "
-#~ "your nsswitch setup."
-#~ msgstr ""
-#~ "Per fer funcionar el paquet necessiteu modificar el fitxer /etc/nsswitch."
-#~ "conf perquè utilitzi l'origen de dades de l'LDAP. Podeu utilitzar "
-#~ "d'exemple el fitxer /usr/share/doc/libnss-ldap/examples/nsswitch.ldap o "
-#~ "copiar-lo sobre la vostra configuració actual."
-
-#~ msgid "distinguished name of the search base"
-#~ msgstr "nom distingit de la base de la cerca"
-
-#~ msgid "password for database login account"
-#~ msgstr "contrasenya pel compte d'accés autenticat de la base de dades"
-
-#~ msgid "nsswitch.conf is not managed automatically"
-#~ msgstr "el fitxer nsswitch.conf no es gestiona automàticament"
-
-#~ msgid "make configuration readable/writeable by owner only"
-#~ msgstr ""
-#~ "fes que la configuració només la pugui llegir/escriure el propietari"
-
-#~ msgid ""
-#~ "Should the libnss-ldap configuration file be readable and writable only "
-#~ "by the file owner?"
-#~ msgstr ""
-#~ "Voleu que la configuració del libnss-ldap només la pugui llegir i "
-#~ "escriure el propietari del fitxer?"
-
-#~ msgid ""
-#~ "If you use passwords in your libnss-ldap configuration, it is usually a "
-#~ "good idea to have the configuration set with mode 0600 (readable and "
-#~ "writable only by the file's owner)."
-#~ msgstr ""
-#~ "Si la configuració del libnss-ldap conté contrasenyes, és una bona idea "
-#~ "definir el mode 0600 pel fitxer (només el pot llegir i escriure el "
-#~ "propietari)."
-
-#~ msgid ""
-#~ "Note: As a sanity check, libnss-ldap will check if you have nscd "
-#~ "installed and will only set the mode to 0600 if nscd is present."
-#~ msgstr ""
-#~ "Nota: el libnss-ldap comprovarà si teniu instal·lat l'nscd. Si ho està, "
-#~ "definirà el mode 0600."
-
-#~ msgid "database requires login"
-#~ msgstr "la base de dades requereix d'autenticació d'accés"
-
-#~ msgid "Does the LDAP database require login?"
-#~ msgstr "La base de dades d'LDAP requereix d'autenticació d'accés?"
-
-#~ msgid ""
-#~ "Answer this question affirmatively only if you can't retreive entries "
-#~ "from the database without logging in."
-#~ msgstr ""
-#~ "Contesteu positivament només si no podeu obtenir les entrades de la base "
-#~ "de dades sense autenticar-vos."
-
-#~ msgid "Note: Under a normal setup, this is not needed."
-#~ msgstr "Nota: en una configuració normal no és necessari."
-
-#~ msgid "enable automatic configuration updates by debconf"
-#~ msgstr ""
-#~ "habilita les actualitzacions de configuració automàtiques a través del "
-#~ "debconf"
-
-#~ msgid ""
-#~ "Should debconf automatically update libnss-ldap's configuration file?"
-#~ msgstr ""
-#~ "Voleu que el debconf actualitzi automàticament el fitxer de configuració "
-#~ "del libnss-ldap?"
-
-#~ msgid "libnss-ldap has been moved to use debconf for its configuration."
-#~ msgstr ""
-#~ "el libnss-ldap ha canviat a utilitzar el debconf en la configuració."
-
-#~ msgid ""
-#~ "The file will be prepended with \"###DEBCONF###\"; you can disable the "
-#~ "debconf updates by removing that line."
-#~ msgstr ""
-#~ "S'afegirà la línia «###DEBCONF###» al principi del fitxer; podeu "
-#~ "inhabilitar-ne les actualitzacions del debconf suprimint-la."
-
-#~ msgid "All new installations will have this by default."
-#~ msgstr "Totes les noves instal·lacions ho tindran de forma predeterminada."
-
-#~ msgid ""
-#~ "Also, before removing this package, it is wise to remove the ldap entries "
-#~ "from nsswitch.conf to keep basic services functioning."
-#~ msgstr ""
-#~ "Per mantenir els serveis bàsics funcionant i abans de suprimir el paquet, "
-#~ "cal suprimir les entrades d'LDAP del fitxer nsswitch.conf."
-
-#~ msgid "dc=example,dc=net"
-#~ msgstr "dc=exemple,dc=net"
-
-#~ msgid "cn=proxyuser,dc=example,dc=net"
-#~ msgstr "cn=proxyuser,dc=exemple,dc=net"
-
-#~ msgid "3, 2"
-#~ msgstr "3, 2"
-
-#, fuzzy
-#~ msgid "ldap://127.0.0.1/"
-#~ msgstr "127.0.0.1"
-
-#~ msgid "Please enter the address of the LDAP server used."
-#~ msgstr "Introduïu l'adreça del servidor d'LDAP utilitzat."
diff --git a/debian/po/cs.po b/debian/po/cs.po
deleted file mode 100644
index 3a27651..0000000
--- a/debian/po/cs.po
+++ /dev/null
@@ -1,609 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Czech.
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-23 21:16+0200\n"
-"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
-"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
-"Language: cs\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI LDAP serveru:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Zadejte URI (Uniform Resource Identifier) LDAP serveru ve formátu „ldap://"
-"<jmeno_nebo_IP_adresa_serveru>:<port>/“. Možné jsou i varianty „ldaps://“ a "
-"„ldapi://“. Číslo portu není povinné."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Při použití schémat ldap nebo ldaps se doporučuje použít IP adresu, protože "
-"tím předejdete chybám v případech, kdy je služba překladu jmen nedostupná."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Více URI je možno zadat tak, že je oddělíte mezerami."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Kořen prohledávaného LDAP stromu:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Zadejte rozlišitelný název prohledávaného LDAP stromu. Mnoho serverů pro "
-"tento účel využívá části svých doménových jmen. Například doména „priklad."
-"cz“ by jako rozlišitelné jméno svého stromu použila „dc=priklad,dc=cz“."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "žádná"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "jednoduchá"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "LDAP autentizace, která se má použít:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Vyberte, jaký typ autentizace má LDAP databáze vyžadovat (pokud vůbec):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * žádná: bez autentizace;\n"
-" * jednoduchá: jednoduchá autentizace pomocí DN a hesla;\n"
-" * SASL: libovolný mechanismus Simple Authentication and Security Layer."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP uživatel:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Zadejte jméno účtu, který se použije pro přístup k LDAP databázi. Měli byste "
-"jej zadat jako rozlišitelné jméno (DN)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Heslo LDAP uživatele:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Zadejte heslo, které se použije pro přístup k LDAP databázi."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Metoda SASL, která se má použít:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Vyberte SASL mechanismus, který se použije pro autentizaci do LDAP databáze."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: automatické vyjednání parametrů;\n"
-" * LOGIN: staré, nahrazeno PLAIN;\n"
-" * PLAIN: jednoduché nešifrované heslo;\n"
-" * NTLM: autentizace stylem NT LAN Manager;\n"
-" * CRAM-MD5: challenge-response schéma založené na HMAC-MD5;\n"
-" * DIGEST-MD5: challenge-response schéma kompatibilní s HTTP Digest;\n"
-" * GSSAPI: používáno pro Kerberos;\n"
-" * OTP: jednorázová hesla."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL říše:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr "Zadejte SASL říši, která se použije pro autentizaci do LDAP databáze."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "Říše se připojí k autentizačním a autorizačním identitám."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Pro GSSAPI můžete ponechat prázdné, aby se použily informace z cache identit "
-"systému Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Identita pro SASL autentizaci:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Zadejte SASL identitu, která se použije pro autentizaci do LDAP databáze."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Jedná o uživatelské jméno používané u metod LOGIN, PLAIN, CRAM-MD5 a DIGEST-"
-"MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Identita pro SASL proxy autorizaci:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Zadejte proxy identitu, která se použije pro autentizaci do LDAP databáze."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Jedná se o objekt, v jehož jméně by měl být LDAP požadavek proveden. Tato "
-"hodnota by měla být zadána jako rozlišitelné jméno (DN)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Bezpečnostní prvky Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Zadejte bezpečnostní prvky Cyrus SASL. Povolené hodnoty jsou popsány v "
-"manuálové stránce ldap.conf(5) v části SASL OPTIONS."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Cesta k cache souboru s Kerberos identitami:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Zadejte jméno souboru obsahujícího cache identit systému GSSAPI/Kerberos, "
-"který se má použít."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Používat StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Vyberte, zda má přpojení k LDAP serveru používat StartTLS pro šifrování "
-"spojení."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nikdy"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "povoleno"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "pokusit se"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "vyžadováno"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Kontrolovat SSL certifikát serveru:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Při použití šifrovaného spojení, může být vyžádán a zkontrolován certifikát "
-"serveru. Vyberte si, zda mají dotazy certifikát vyžadovat a zda se má "
-"kontrolovat jeho platnost:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nikdy: certifikát nebude nikdy vyžadován ani kontrolován;\n"
-" * povoleno: certifikát bude vyžádán, ale není povinný a nebude\n"
-" kontrolován;\n"
-" * pokusit se: certifikát bude vyžádán a zkontrolován, ale pokud\n"
-" nebude certifikát obdržen, bude to ignorováno;\n"
-" * vyžadováno: certifikát je povinný a bude zkontrolován."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Je-li zapnuta kontrola certifikátů, musí být v /etc/nslcd.conf povolena "
-"minimálně jedna z voleb tls_cacertdir a tls_cacertfile."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Jmenné služby, které se mají nastavit:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Aby tento balík mohl fungovat, musíte upravit svůj /etc/nsswitch.conf tak, "
-"aby používal datový zdroj ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Můžete si vybrat služby, které mají mít povoleno vyhledávání přes LDAP. "
-"Vyhledávání přes LDAP bude přidáno jako poslední datový zdroj. Rozhodně "
-"doporučujeme tyto změny zkontrolovat."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Odstranit LDAP z nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Následující služby jsou stále nastaveny, aby pro vyhledávání používaly "
-"LDAP:\n"
-" ${services}\n"
-"avšak balík libnss-ldapd je právě odebírán ze systému."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Pokud již neplánujete používat pro překlad jmen LDAP, doporučujeme záznamy "
-"odstranit. Neodstranění ldap záznamů z nsswitch.conf by většině služeb "
-"nemělo dělat žádné problémy, ale překlad jmen by se mohl začít chovat "
-"přinejmenším zajímavě."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"/etc/nsswitch.conf můžete upravit ručně, nebo nechat záznamy odstranit "
-"automaticky. Zvolíte-li automatické odstranění, rozhodně si provedené změny "
-"v /etc/nsswitch.conf prohlédněte."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Povolit vyhledávání v shadow pomocí NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Abyste umožnili LDAP uživatelům přihlášení do systému, musíte povolit NSS "
-"modul pro vyhledávání ve st9nových heslech. Samotné záznamy v shadow mohou "
-"být prázdné, tj. není důvod vystavovat na venek hashe hesel. Podrobnosti "
-"naleznete v http://bugs.debian.org/583492."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Rozhodněte se, zda se má požadovaný záznam přidat do /etc/nsswitch.conf "
-"automaticky (což byste měli následně zkontrolovat), nebo zda ho tam přidá "
-"správce systému ručně."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Pokud LDAP databáze vyžaduje pro běžné vyhledávání přihlášení, zadejte "
-#~ "jméno účtu, který se má použít. V opačném případě ponechte prázdné."
-
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "/etc/nsswitch.conf můžete upravit ručně, nebo nechat záznamy přidat "
-#~ "automaticky. Zvolíte-li automatické odstranění, rozhodně si provedené "
-#~ "změny v /etc/nsswitch.conf prohlédněte."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "URI LDAP serveru:"
-
-#~ msgid ""
-#~ "Enter the password that will be used to log in to the LDAP database when "
-#~ "the root process does lookups."
-#~ msgstr ""
-#~ "Zadejte heslo, které se použije pro přístup k LDAP databázi v případech, ."
-#~ "kdy rootovský proces něco vyhledává."
-
-#~ msgid ""
-#~ "Please enter which version of the LDAP protocol is to use. It is usually "
-#~ "a good idea to set this to highest available version number."
-#~ msgstr ""
-#~ "Zadejte verzi LDAP protokolu, kterou má se má používat. Obvykle se "
-#~ "doporučuje použít nejvyšší dostupnou verzi."
-
-#~ msgid ""
-#~ "For this package to work, you need to modify your /etc/nsswitch.conf to "
-#~ "use the ldap datasource. There is an example file at /usr/share/doc/"
-#~ "libnss-ldap/examples/nsswitch.ldap which can be used as an example for "
-#~ "your nsswitch setup."
-#~ msgstr ""
-#~ "Aby tento balík fungoval, musíte upravit svůj /etc/nsswitch.conf, aby "
-#~ "jako zdroj dat používal ldap. V /usr/share/doc/libnss-ldap/examples/"
-#~ "nsswitch.ldap se nachází vzorový soubor, který můžete použít jako základ "
-#~ "pro vaše nastavení."
-
-#~ msgid "distinguished name of the search base"
-#~ msgstr "Rozlišitelný název prohledávaného stromu"
-
-#~ msgid "password for database login account"
-#~ msgstr "Heslo pro přihlášení k databázi"
-
-#~ msgid "nsswitch.conf is not managed automatically"
-#~ msgstr "nsswitch.conf není spravován automaticky"
-
-#~ msgid "make configuration readable/writeable by owner only"
-#~ msgstr "Umožnit čtení/zápis do konfigurace pouze vlastníkovi"
-
-#~ msgid ""
-#~ "Should the libnss-ldap configuration file be readable and writable only "
-#~ "by the file owner?"
-#~ msgstr ""
-#~ "Nastavit oprávnění konfiguračního souboru libnss-ldap tak, aby jej mohl "
-#~ "číst/zapisovat pouze vlastník souboru?"
-
-#~ msgid ""
-#~ "If you use passwords in your libnss-ldap configuration, it is usually a "
-#~ "good idea to have the configuration set with mode 0600 (readable and "
-#~ "writable only by the file's owner)."
-#~ msgstr ""
-#~ "Používáte-li ve své konfiguraci libnss-ldap hesla, je obvykle dobrým "
-#~ "nápadem nastavit souboru práva 0600 (čtení a zápis pouze pro vlastníka "
-#~ "souboru)."
-
-#~ msgid ""
-#~ "Note: As a sanity check, libnss-ldap will check if you have nscd "
-#~ "installed and will only set the mode to 0600 if nscd is present."
-#~ msgstr ""
-#~ "Poznámka: libnss-ldap ještě zkontroluje, zda máte nainstalován nscd a "
-#~ "oprávnění změní pouze v případě, že ano."
-
-#~ msgid "database requires login"
-#~ msgstr "Databáze vyžaduje přihlášení"
-
-#~ msgid "Does the LDAP database require login?"
-#~ msgstr "Vyžaduje LDAP databáze přihlášení?"
-
-#~ msgid ""
-#~ "Answer this question affirmatively only if you can't retreive entries "
-#~ "from the database without logging in."
-#~ msgstr ""
-#~ "Souhlaste pouze v případě, že nemůžete získávat záznamy z databáze bez "
-#~ "přihlášení."
-
-#~ msgid "Note: Under a normal setup, this is not needed."
-#~ msgstr "Poznámka: při běžném nastavení to není potřeba."
-
-#~ msgid "enable automatic configuration updates by debconf"
-#~ msgstr "Povolit automatické zásahy do konfigurace pomocí debconfu"
-
-#~ msgid ""
-#~ "Should debconf automatically update libnss-ldap's configuration file?"
-#~ msgstr ""
-#~ "Má debconf automaticky aktualizovat konfigurační soubor libnss-ldap?"
-
-#~ msgid "libnss-ldap has been moved to use debconf for its configuration."
-#~ msgstr ""
-#~ "libnss-ldap se konečně pochlapil a pro svou konfiguraci používá debconf."
-
-#~ msgid ""
-#~ "The file will be prepended with \"###DEBCONF###\"; you can disable the "
-#~ "debconf updates by removing that line."
-#~ msgstr ""
-#~ "Na začátek souboru bude přidán řádek \"###DEBCONF###\". Chcete-li, aby "
-#~ "debconf do souboru nezasahoval, stačí zmíněný řádek odstranit."
-
-#~ msgid "All new installations will have this by default."
-#~ msgstr "Toto je výchozí nastavení pro všechny nové instalace."
-
-#~ msgid ""
-#~ "Also, before removing this package, it is wise to remove the ldap entries "
-#~ "from nsswitch.conf to keep basic services functioning."
-#~ msgstr ""
-#~ "Podobně je vhodné při odinstalování balíčku tyto ldap záznamy z nsswitch."
-#~ "conf zase odstranit, aby byla zachována funkčnost základních služeb."
-
-#~ msgid "dc=example,dc=net"
-#~ msgstr "dc=priklad,dc=cz"
-
-#~ msgid "cn=proxyuser,dc=example,dc=net"
-#~ msgstr "cn=proxyuzivatel,dc=priklad,dc=cz"
-
-#~ msgid "Please enter the address of the LDAP server used."
-#~ msgstr "Zadejte prosím adresu použitého LDAP serveru."
diff --git a/debian/po/da.po b/debian/po/da.po
deleted file mode 100644
index 4c0cd28..0000000
--- a/debian/po/da.po
+++ /dev/null
@@ -1,492 +0,0 @@
-# Danish translation nss-pam-ldapd.
-# Copyright (C) 2011 nss-pam-ldapd og nedenstående oversættere.
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Jonas Smedegaard <dr@jones.dk>, 2008.
-# Joe Hansen <joedalton2@yahoo.dk>, 2010, 2011.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-14 23:51+0200\n"
-"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
-"Language-Team: Danish <dansk@dansk-gruppen.dk>\n"
-"Language: da\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "Adresse for LDAP-server:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Angiv URI'en (Uniform Resource Identifier) for den anvendte LDAP-server. "
-"Formatet er »ldap://<værtsnavn_eller_IP-adresse>:<port>/«. Alternativt "
-"»ldaps://« eller også kan »ldapi://« bruges. Portnummeret er valgfrit."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Når ldap- eller ldaps-skemaerne bruges, anbefales det, at bruge en IP-"
-"adresse for at undgå fejl når domænenavnstjenester ikke er tilgængelige."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Flere URI'er kan angives ved at adskille dem med mellemrum."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Søgebase for LDAP-server:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Angiv det særlige navn på LDAP-søgebasen. Mange sider bruger komponenterne "
-"fra deres domænenavne til dette formål. Eksempelvis ville domænet »eksempel."
-"dk« bruge »dc=eksempel,dc=dk« som det særlige navn på søgebasen."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "ingen"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "simpel"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "LDAP-godkendelse at bruge:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Vælg venligst hvilken godkendelsestype LDAP-databasen skal kræve (hvis "
-"nogen):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * ingen: ingen godkendelse;\n"
-" * simpel: simpel bind DN og godkendelse af adgangskode;\n"
-" * SASL: enhver Simple Authentication og Security Layer-mekanisme."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP-databasebruger:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Indtast navnet for kontoen som vil blive brugt til at logge ind i "
-"LDAP-databasen. Denne værdi bør angives som et DN (særligt navn - "
-"distinguished name)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Adgangskode for LDAP-bruger:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Angiv adgangskoden som vil blive brugt til at logge ind på LDAP-databasen."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "SASL-mekanisme at bruge:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Vælg den SASL-mekanisme som vil blive brugt til at godkende adgang til "
-"LDAP-databasen:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: automatisk forhandling;\n"
-" * LOGIN: forældet i forhold til PLAIN;\n"
-" * PLAIN: simpel klartekst adgangskodemekanisme;\n"
-" * NTLM: NT LAN Manager-godkendelsesmekanisme;\n"
-" * CRAM-MD5: udfordr-svar skema baseret på HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest-kompatibel udfordr-svar skema;\n"
-" * GSSAPI: brugt for Kerberos;\n"
-" * OTP: en mekanisme hvor en adgangskode kun kan bruges en gang."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL-område (realm):"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Angiv SASL-området (realm) som vil blive brugt til at godkende for LDAP-"
-"databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "Området tilføjes godkendelses- og autorisationsidentiteter."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"For GSSAPI kan dette efterlades tomt for at bruge information fra "
-"akkreditivmellemlageret for Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "SASL-godkendelsesidentitet:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Angiv SASL-godkendelsesidentiteten som vil blive brugt til at godkende for "
-"LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Dette er logindet brugt i LOGIN-, PLAIN-, CRAM-MD5- OG DIGEST-MD5-mekanismerne."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "SASL-proxygodkendelsesidentitet:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Angiv proxygodkendelsesidentiteten som vil blive brugt til at godkende for "
-"LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Dette er objektet i hvis navn LDAP-forespørgslen foretages. Denne værdi bør "
-"angives som et DN (særligt navn - distinguished name)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Cyrus SASL-sikkerhedsegenskaber:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Indtast Cyrus SASL-sikkerhedsegenskaber. Tilladte værdier er beskrevet i "
-"ldap.conf(5)-manualsiden i SASL OPTIONS-afsnittet."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Kerberos' filsti for akkreditivmellemlageret:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Indtast filnavnet for GSSAPI/Kerberos' akkreditivmellemlager som vil "
-"blive brugt."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Brug StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Vælg venligst hvorvidt forbindelsen til LDAP-serveren skal bruge StartTLS "
-"til at kryptere forbindelsen."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "aldrig"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "tillad"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "forsøg"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "kræv"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Tjek servers SSL-certifikat:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Når en krypteret forbindelse bruges, kan der blive spurgt efter et "
-"servercertifikat, som tjekkes. Vælg venligst hvorvidt opslag skal "
-"konfigureres til at kræve et certifikat, og hvorvidt certifikater skal "
-"validitetstjekkes:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * aldrig: Der vil ikke blive spurgt efter eller tjekket for certifikater;\n"
-" * tillad: Der vil blive spurgt efter et certifikat, men det er ikke krævet\n"
-" og tjekkes ikke;\n"
-" * forsøg: Der vil blive spurgt efter et certifikat, som tjekkes, men hvis\n"
-" intet certifikat tilbydes ignoreres det;\n"
-" * kræv: Der vil blive spurgt efter et certifikat, det er krævet og det\n"
-" tjekkes."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Hvis certifikattjek er aktiveret skal mindst en af tilvalgene tls_cacertdir "
-"eller tls_cacertfile være placeret i /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Navnetjenester at konfigurere:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"For at denne pakke fungerer, må du ændre din /etc/nsswitch.conf til at bruge "
-"ldap-datakilden."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Du kan vælge de tjenester, som skal have LDAP-opslag aktiveret. De nye LDAP-"
-"opslag vil blive tilføjet som den sidste datakilde. Sørg for at gennemgå "
-"ændringerne."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Fjern LDAP fra nsswitch.conf nu?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"De følgende tjenester er stadig konfigureret til at bruge LDAP til\n"
-"opslag:\n"
-" ${services}\n"
-"men pakken libnss-ldapd er ved at blive afinstalleret."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Du anbefales at fjerne punkterne, hvis du ikke længere har planer om at "
-"bruge LDAP til navneopslag. For de fleste tjenester skulle det ikke give "
-"problemer ikke at fjerne ldap fra nsswitch.conf, men opslag af værtsnavne "
-"kan blive påvirket i mindre grad."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Du kan redigere /etc/nsswitch.conf i hånden eller vælge at fjerne punkterne "
-"automatisk nu. Sørg for at gennemse ændringer til /etc/nsswitch.conf hvis du "
-"vælger at fjerne indlæggene nu."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Aktiver skyggeopslag igennem NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"For at tillade LDAP-brugere at logge ind kræver det, at NSS-modulet er "
-"aktiveret til at udføre opslag for skyggeadgangskoder. Skyggepunkterne i sig "
-"selv kan være tomme - det vil sige, at der ingen grund er til at vise hasher "
-"frem for adgangskoder. Se http://bugs.debian.org/583492 for baggrunden."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Vælg venligst hvorvidt /etc/nsswitch.conf automatisk skal have tilføjet det "
-"krævede punkt (i dette tilfælde skal det fjernes efterfølgende) eller "
-"hvorvidt, det skal efterlades til en administrator for manuel redigering."
diff --git a/debian/po/de.po b/debian/po/de.po
deleted file mode 100644
index cbf7a2a..0000000
--- a/debian/po/de.po
+++ /dev/null
@@ -1,506 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to German.
-# Copyright (C) 2004 Erik Schanze
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Erik Schanze <eriks@debian.org>, 2004-2009.
-# Chris Leick <c.leick@vollbio.de> 2010,2011.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-18 19:19+0200\n"
-"Last-Translator: Chris Leick <c.leick@vollbio.de>\n"
-"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
-"Language: de\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-
-# Template: shared/ldapns/ldap-server
-# ddtp-prioritize: 56
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI des LDAP-Servers:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Bitte geben Sie den Uniform Resource Identifier des benutzten LDAP-Servers "
-"ein. Das Format ist »ldap://<Rechnername oder IP-Adresse>:<Port>/«. "
-"Alternativ kann auch »ldaps://« oder »ldapi://« benutzt werden. Der Port "
-"muss nicht angegeben werden."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Wenn Sie »ldap« oder »ldaps« verwenden, sollten Sie eine IP-Adresse "
-"eingeben, um Ausfälle zu verhindern, falls die Namensauflösung einmal nicht "
-"verfügbar ist."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Mehrere URIs können, durch Leerzeichen getrennt, eingegeben werden."
-
-# Template: shared/ldapns/ldap-server
-# ddtp-prioritize: 56
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Suchbasis des LDAP-Servers:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Bitte geben Sie den DN (distinguished name) der LDAP-Suchbasis ein. Oft "
-"werden Teile des Domänennamens für diesen Zweck benutzt. Beispielsweise "
-"würde bei der Domäne »example.net« der DN »dc=example,dc=net« als Suchbasis "
-"verwendet werden."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "keine"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "einfach"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "LDAP-Authentifizierung, die benutzt werden soll:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Bitte wählen Sie aus, welchen Authentifizierungstyp die LDAP-Datenbank "
-"verlangen soll (falls überhaupt):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * keine: keine Authentifizierung;\n"
-" * einfach: einfache Bind-DN- und Passwortauthentifizierung;\n"
-" * SASL: jeder »Simple Authentication and Security Layer«-Mechanismus."
-
-# Template: libnss-ldap/binddn
-# ddtp-prioritize: 56
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP-Datenbank-Benutzer:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Geben Sie den Namen des Kontos ein, das zur Anmeldung in die LDAP-Datenbank "
-"benutzt wird. Dieser Wert sollte ein DN (distinguished name/benanntes "
-"LDAP-Objekt) sein."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Passwort des LDAP-Benutzers:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Geben Sie das Passwort für die Anmeldung an der LDAP-Datenbank ein."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Zu benutzender SASL-Mechanismus:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Wählen Sie den SASL-Mechanismus aus, der für die Authentifizierung an der "
-"LDAP-Datenbank benutzt wird."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-# http://de.wikipedia.org/wiki/Challenge-Response-Authentifizierung
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: Autonegotiation;\n"
-" * LOGIN: missbilligt zugunsten von PLAIN;\n"
-" * PLAIN: einfacher Klartextpasswort-Mechanismus;\n"
-" * NTLM: NT-LAN-Manager Authentifizierungs-Mechanismus;\n"
-" * CRAM-MD5: Challenge-Response-Schema, das auf HMAC-MD5 basiert;\n"
-" * DIGEST-MD5: HTTP-Digest-kompatibles Challenge-Response-Schema;\n"
-" * GSSAPI: benutzt für Kerberos;\n"
-" * OTP: ein Einmalpasswort-Mechanismus."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL-Bereich:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Geben Sie den SASL-Bereich ein, der für die Authentifizierung an der "
-"LDAP-Datenbank benutzt wird."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-"Der Bereich wird Authentifizierungs- und Berechtigungsidentitäten zugeordnet."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Für GSSAPI kann dies leer gelassen werden, um Informationen vom "
-"Kerberos-Berechtigungszwischenspeicher zu benutzen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "SASL-Authentifizierungsidentität:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Geben Sie die SASL-Authentifizierungsidentität ein, die für die "
-"Authentifizierung an der LDAP-Datenbank benutzt wird."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Dies ist der Anmeldename bei den Mechanismen LOGIN, PLAIN, CRAM-MD5 und "
-"DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "SASL-Proxy-Berechtigungsidentität:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Geben Sie die SASL-Proxy-Berechtigungsidentität ein, die für die "
-"Authentifizierung an der LDAP-Datenbank benutzt wird."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Dies ist das Objekt, in dessen Name die LDAP-Abfrage durchgeführt wird. "
-"Dieser Wert sollte als DN (distinguished name/benanntes LDAP-Objekt) "
-"angegeben werden."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Cyrus-SASL-Sicherheitseigenschaften:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Geben Sie die Cyrus-SASL-Sicherheitseigenschaften ein. Erlaubte Werte werden "
-"in der Handbuchseite ldap.conf(5) im Abschnitt SASL OPTIONS beschrieben."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Dateipfad des Kerberos-Berechtigungszwischenspeichers:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Geben Sie den Dateinamen des Kerberos-Berechtigungszwischenspeichers an, der "
-"benutzt wird."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "StartTLS benutzen?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Bitte entscheiden Sie, ob die Verbindung zum LDAP-Server mittels StartTLS "
-"verschlüsselt werden soll."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nie"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "erlauben"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "versuchen"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "anfordern"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Das SSL-Zertifikat des Servers überprüfen:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Wenn eine verschlüsselte Verbindung benutzt wird, kann ein Server-Zertifikat "
-"erforderlich sein und überprüft werden. Bitte wählen Sie, ob Zertifikate "
-"angefordert und deren Gültigkeit geprüft werden soll:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nie: es wird kein Zertifikat angefordert oder überprüft;\n"
-" * erlauben: ein Zertifikat wird angefordert, aber es ist nicht\n"
-" erforderlich und wird nicht überprüft;\n"
-" * versuchen: ein Zertifikat wird angefordert und überprüft,\n"
-" aber es wird ignoriert, wenn keins angeboten wird\n"
-" * anfordern: ein Zertifikat wird angefordert, ist erforderlich\n"
-" und wird überprüft"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Wenn die Zertifikat-Überprüfung eingeschaltet ist, muss mindestens eine der "
-"Optionen »tls_cacertdir« oder »tls_cacertfile« in die Datei /etc/nslcd.conf "
-"eingetragen werden."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Namensauflösungsdienste, die eingerichtet werden sollen:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Damit dieses Paket funktionieren kann, müssen Sie die Datei /etc/nsswitch."
-"conf verändern, damit die LDAP-Datenquelle verwendet wird."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Sie können die Dienste auswählen, für die LDAP-Anfragen zugelassen werden. "
-"Die neuen LDAP-Anfragen werden als letzte Datenquelle angefügt. "
-"Kontrollieren Sie unbedingt die Änderungen."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "LDAP aus der Datei nsswitch.conf entfernen?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Für die folgenden Dienste ist LDAP noch als Namensauflösung eingetragen:\n"
-" ${services},\n"
-"aber das Paket »libnss-ldapd« soll entfernt werden."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Sie sollten diese Einträge löschen, wenn Sie LDAP nicht mehr für die "
-"Namensauflösung verwenden wollen. Wird LDAP nicht aus der Datei nsswitch."
-"conf entfernt, sollte das bei den meisten Diensten keine Probleme "
-"verursachen, aber die Namensauflösung kann dennoch gestört sein."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Sie können die Datei /etc/nsswitch.conf selbst ändern oder Sie stimmen jetzt "
-"zu, die Einträge automatisch zu entfernen. Kontrollieren Sie unbedingt die "
-"Änderungen in der Datei /etc/nsswitch.conf, wenn Sie zustimmen, die Einträge "
-"jetzt zu löschen."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Shadow-Anfragen durch NSS einschalten?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Um LDAP-Anwendern die Anmeldung zu erlauben, muss das NSS-Modul aktiviert "
-"sein, damit Shadow-Passwort-Anfragen durchgeführt werden können. Die Shadow-"
-"Einträge selbst können leer sein - es besteht keine Notwendigkeit, "
-"Passwortprüfsummen offenzulegen. Lesen Sie http://bugs.debian.org/583492 "
-"bezüglich der Hintergründe."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Bitte wählen Sie, ob der benötigte Eintrag automatisch zu /etc/nsswitch.conf "
-"hinzugefügt werden soll (in diesem Fall sollte dies anschließend nochmals "
-"überprüft werden) oder ob das manuelle Bearbeiten dem Administrator "
-"überlassen werden soll."
diff --git a/debian/po/es.po b/debian/po/es.po
deleted file mode 100644
index 4256180..0000000
--- a/debian/po/es.po
+++ /dev/null
@@ -1,632 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Spanish.
-# Copyright (C) 2007 Rudy Godoy Guillén <rudy@debian.org>
-# Copyright (C) 2009, 2010, 2011 Software in the Public Interest
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Changes:
-# - Initial translation
-# Rudy Godoy <rudy@stone-head.org>, 2008
-#
-# - Updates
-# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009, 2010, 2011
-#
-# Traductores, si no conocen el formato PO, merece la pena leer la
-# documentación de gettext, especialmente las secciones dedicadas a este
-# formato, por ejemplo ejecutando:
-# info -n '(gettext)PO Files'
-# info -n '(gettext)Header Entry'
-#
-# Equipo de traducción al español, por favor lean antes de traducir
-# los siguientes documentos:
-#
-# - El proyecto de traducción de Debian al español
-# http://www.debian.org/intl/spanish/
-# especialmente las notas de traducción en
-# http://www.debian.org/intl/spanish/notas
-#
-# - La guía de traducción de po's de debconf:
-# /usr/share/doc/po-debconf/README-trans
-# o http://www.debian.org/intl/l10n/po-debconf/README-trans
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-15 12:59+0100\n"
-"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
-"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
-"Language: es\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI del servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Introduzca el URI («Uniform Resource Identifier») del servidor LDAP. Éste "
-"debe tener el formato «ldap://<máquina-o-dirección-ip>:<puerto>/», también "
-"se pueden utilizar «ldaps://» o «ldapi://». El número de puerto es opcional."
-
-#
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Cuando utilice los esquemas ldap o ldaps es siempre una buena idea "
-"especificar una dirección IP para evitar fallos en caso de que el servicio "
-"de nombres no esté disponible."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Se pueden especificar múltiples URI separándolos con espacios."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Base de búsqueda en el servidor LDAP:"
-
-#
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Introduzca el nombre distintivo (DN) de la base de búsquedas de LDAP. En "
-"muchos sitios se utilizan las componentes del nombre de dominio con este "
-"propósito. Por ejemplo, el dominio «ejemplo.net» utilizaría «dc=ejemplo,"
-"dc=net» como nombre distintivo de la base de búsquedas."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "ninguna"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "sencilla"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-# Template: libnss-ldap/dblogin
-# ddtp-prioritize: 56
-#
-# msgid ""
-# "database requires login"
-# msgstr ""
-#
-# msgid ""
-# "Does the LDAP database require login?"
-# msgstr ""
-#
-# msgid ""
-# "Answer this question affirmatively only if you can't retreive entries from "
-# "the database without logging in."
-# msgstr ""
-#
-# msgid ""
-# "Note: Under a normal setup, this is not needed."
-# msgstr ""
-# Template: libnss-ldap/override
-# ddtp-prioritize: 56
-#
-# msgid ""
-# "enable automatic configuration updates by debconf"
-# msgstr ""
-#
-# msgid ""
-# "Should debconf automatically update libnss-ldap's configuration file?"
-# msgstr ""
-#
-# msgid ""
-# "libnss-ldap has been moved to use debconf for its configuration."
-# msgstr ""
-#
-# msgid ""
-# "The file will be prepended with \"###DEBCONF###\"; you can disable the "
-# "debconf updates by removing that line."
-# msgstr ""
-#
-# msgid ""
-# "All new installations will have this by default."
-# msgstr ""
-# Template: libnss-ldap/binddn
-# ddtp-prioritize: 56
-#
-# msgid ""
-# "unprivileged database user"
-# msgstr ""
-#
-# msgid ""
-# "Enter the name of the account that will be used to log in to the LDAP "
-# "database."
-# msgstr ""
-# Template: libnss-ldap/bindpw
-# ddtp-prioritize: 56
-#
-# msgid ""
-# "password for database login account"
-# msgstr ""
-#
-# msgid ""
-# "Enter the password that will be used to log in to the LDAP database."
-# msgstr ""
-# Template: shared/ldapns/ldap_version
-# ddtp-prioritize: 56
-#
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Autenticación de LDAP a utilizar:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Escoja qué tipo de autenticación (si es que la hay) se debería utilizar con "
-"la base de datos de LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * ninguna: sin autenticación.\n"
-" * sencilla: una autenticación sencilla que asocia el DN con una "
-"contraseña.\n"
-" * SASL: cualquier mecanismo «Simple Authentication and Security "
-"Layer» (SASL)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Usuario de la base de datos LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Introduzca el nombre de la cuenta que se utilizará para acceder a la base de "
-"datos de LDAP. Este valor se debería introducir como un DN (Nombre "
-"Distinguido)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Contraseña del usuario LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Introduzca la contraseña que se utilizará para acceder a la base de datos "
-"LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Mecanismo SASL a utilizar:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Escoja el mecanismo SASL que se utilizará para autenticarse en la base de "
-"datos de LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: negociación automática.\n"
-" * LOGIN: obsoleta, sustituida por PLAIN.\n"
-" * PLAIN: mecanismo sencillo con contraseñas en claro.\n"
-" * NTLM: mecanismo de autenticación mediante el gestor NT LAN.\n"
-" * CRAM-MD5: esquema desafío-respuesta basado en HMAC-MD5.\n"
-" * DIGEST-MD5: esquema desafío-respuesta compatible con HTTP Digest.\n"
-" * GSSAPI: utilizado por Kerberos.\n"
-" * OTP: mecanismo de contraseñas de un solo uso («One Time Password»)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "Reino SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Introduzca el reino SASL que se utilizará para autenticarse con la base de "
-"datos de LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "El reino se añade a las identidades de autenticación y autorización."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Para GSSAPI esto se puede dejar vacío para utilizar la información de la "
-"caché de credenciales de Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Identidad de autenticación de SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Introduzca la identidad de autenticación SASL que se utilizará para "
-"autenticarse con la base de datos de LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Este es el usuario utilizado en los mecanismos LOGIN, PLAIN, CRAM-MDT y "
-"DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Identidad de autorización del proxy SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Introduzca la identidad de autorización del proxy que se utilizará para "
-"autenticarse con la base de datos de LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Este es el objeto en el nombre de la petición LDAP realizada. Este valor se "
-"debería introducir como un DN (Nombre Distinguido)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Propiedades de seguridad de Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Introduzca las propiedades de seguridad de Cyrus SASL. Los valores "
-"permitidos se describen en la página del manual ldap.conf(5) en la sección "
-"«SASL OPTIONS»."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Ruta a la caché de las credenciales de Kerberos:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Introduzca el nombre del archivo de la caché de las credenciales de GSSAPI/"
-"Kerberos a utilizar."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "¿Desea utilizar StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Escoja si la conexión del servidor LDAP debería utilizar StartTLS para "
-"cifrar la conexión."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nunca"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "permitir"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "intentar"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "exigir"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Comprobar el certificado SSL del servidor:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Cuando se utiliza una conexión cifrada, se podrá pedir y comprobar un "
-"certificado del servidor. Escoja si las búsquedas se deberían configurar "
-"para necesitar un certificado, y si se debería comprobar la validez de los "
-"certificados."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nunca: no se pedirá ni comprobará ningún certificado.\n"
-" * permitir: se pedirá un certificado, pero no se\n"
-" necesitará o se comprobará.\n"
-" * intentar: se pedirá y comprobará un certificado, pero si no\n"
-" se proporciona se ignorará.\n"
-" * exigir: se pedirá, necesitará y comprobará un certificado."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Si la comprobación del certificado está activa, se debe utilizar al menos "
-"una de las opciones «tls_cacertdir» o «tls_cacertfile» en el archivo «/etc/"
-"nslcd.conf»."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Indique los servicios a configurar:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Para que este programa funcione, debe modificar el archivo «/etc/nsswitch."
-"conf» para que utilice la fuente de datos de LDAP."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Puede escoger los servicios que se deben habilitar para las búsquedas de "
-"LDAP. Las nuevas búsquedas de LDAP se añadirán como última fuente de datos. "
-"Asegúrese de revisar estos cambios."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "¿Desea borrar LDAP del archivo «nsswitch.conf» ahora?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Los siguientes servicios todavía están configurados para utilizar LDAP para "
-"las búsquedas:\n"
-" ${services}\n"
-"pero se va a borrar el paquete libnss-ldapd."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Se le aconseja que borre las entradas si no planea volver a utilizar LDAP "
-"para la resolución de nombres. Si no borra ldap del archivo «nsswitch.conf» "
-"no debería tener problemas con la mayoría de los servicios, pero podría "
-"afectar ligeramente a la resolución de nombres de máquinas."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Puede editar manualmente el archivo «/etc/nsswitch.conf» o escoger borrar "
-"las entradas automáticamente ahora. Asegúrese de que revisa los cambios en "
-"el archivo «/etc/nsswitch.conf» si escoge borrar las entradas ahora."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "¿Desea activar las búsquedas de «shadow» por NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Para permitir identificarse a los usuarios del LDAP, el módulo NSS tiene que "
-"estar activo para realizar las búsquedas de las contraseñas en «shadow». Las "
-"entradas de «shadow» pueden estar vacías, esto es, los hashes de las "
-"contraseñas no tienen que estar expuestos. Para más información, vea «http://"
-"bugs.debian.org/583492»."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Escoja si «/etc/nsswitch.conf» debería haber añadido la entrada necesaria "
-"automáticamente (en el caso de que se deba revisar después) o si se debería "
-"dejar al administrador editarla manualmente."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Introduzca el nombre de la cuenta que utilizará, si la base de datos LDAP "
-#~ "requiere una identificación para las búsquedas normales. En caso "
-#~ "contrario, déjelo en blanco."
-
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "Puede editar manualmente el archivo «/etc/nsswitch.conf» o escoger borrar "
-#~ "las entradas automáticamente ahora. Asegúrese de que revisa los cambios "
-#~ "en el archivo «/etc/nsswitch.conf» si escoge borrar las entradas ahora."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "Identificador de Recurso Uniforme (URI) del servidor LDAP:"
-
-#~ msgid "LDAP account for root:"
-#~ msgstr "Cuenta de superusuario LDAP:"
-
-#~ msgid ""
-#~ "This account will be used for nss requests with root privileges. This can "
-#~ "be used to give root processes more information (e.g. users' shadow "
-#~ "entries or group passwords)."
-#~ msgstr ""
-#~ "Esta cuenta será utilizada para solicitudes nss con privilegios de "
-#~ "superusuario. Esto se puede utilizar para ofrecer más información a los "
-#~ "procesos del superusuario (ej. entradas shadow de usuarios, o contraseñas "
-#~ "de grupo)."
-
-#~ msgid "Leave this empty to not do anything special for root lookups."
-#~ msgstr "Deje en blanco si no desea utilizar esta característica."
-
-#~ msgid "LDAP root account password:"
-#~ msgstr "Contraseña de la cuenta de superusuario LDAP:"
diff --git a/debian/po/fi.po b/debian/po/fi.po
deleted file mode 100644
index 7c7caa1..0000000
--- a/debian/po/fi.po
+++ /dev/null
@@ -1,481 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Finnish.
-# Copyright (C) 2009 Esko Arajärvi
-# This file is distributed under the same license as the nss-ldapd package.
-#
-# Translators:
-#
-# Esko Arajärvi <edu@iki.fi>, 2009.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-ldapd\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2009-06-23 21:44+0300\n"
-"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
-"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
-"Language: fi\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 0.3\n"
-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "LDAP-palvelimen URI:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Anna käytettävän LDAP-palvelimen URI (Uniform Resource Identifier). "
-"Merkkijonon muoto on ”ldap://<verkkonimi tai IP-osoite>:<portti>/”. Myös "
-"skeemoja ”ldaps://” ja ”ldapi://” voidaan käyttää. Porttinumero ei ole "
-"pakollinen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Käytettäessä ldap- ja ldaps-skeemoja on suositeltavaa käyttää IP-osoitetta, "
-"koska tällöin nimipalvelun toimimattomuus ei aiheuta toimintahäiriötä."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Voit syöttää useamman URIn erottamalla ne välilyönneillä."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "LDAP-palvelimen hakukanta:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Anna LDAP-hakukannan erittelevä nimi (Distinguished Name, DN). Useilla "
-"sivustoilla käytetään verkkonimen osia tähän tarkoitukseen. Esimerkiksi "
-"verkkotunnus ”esimerkki.fi” käyttäisi nimeä ”dc=esimerkki,dc=fi” hakukannan "
-"erittelevänä nimenä."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP-tietokannan käyttäjätunnus:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr "Tämä arvo tulisi antaa erittelevänä nimenä."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "LDAP-tunnuksen salasana:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Anna salasana, jota käytetään kirjauduttaessa LDAP-tietokantaan."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr "Anna salasana, jota käytetään kirjauduttaessa LDAP-tietokantaan."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr "Anna salasana, jota käytetään kirjauduttaessa LDAP-tietokantaan."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "Anna salasana, jota käytetään kirjauduttaessa LDAP-tietokantaan."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "Anna salasana, jota käytetään kirjauduttaessa LDAP-tietokantaan."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr "Tämä arvo tulisi antaa erittelevänä nimenä."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Käytetäänkö StartTLS:ää?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Valitse tulisiko LDAP-palvelimelle otettava yhteys salata käyttäen StartTLS:"
-"ää."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "ei koskaan"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "salli"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "yritä"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "vaadi"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Palvelimen SSL-varmenteen tarkistus:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Käytettäessä salattua yhteyttä, palvelimelta voidaan pyytää varmenne "
-"tarkastettavaksi. Valitse tulisiko hakujen pyytää varmennetta ja tulisiko "
-"varmenteiden oikeellisuus tarkastaa:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * ei koskaan: Varmennetta ei pyydetä tai tarkasteta\n"
-" * salli: Varmenne pyydetään, mutta sitä ei vaadita tai tarkasteta\n"
-" * yritä: Varmenne pyydetään ja tarkastetaan, mutta jos sitä\n"
-" ei saada, tästä ei välitetä\n"
-" * vaadi: Varmenne vaaditaan ja tarkastetaan."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Jos tarkastus on käytössä, tulisi ainakin toinen asetuksista tls_cacertdir "
-"ja tls_cacertfile laittaa tiedostoon /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Asetettavat nimipalvelimet:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Jotta tämä paketti toimisi, täytyy tiedosto /etc/nsswitch.conf muokata "
-"käyttämään ldap-tietolähdettä."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Voit valita palvelut, jotka tarvitsevat LDAP-hakuja. Uudet LDAP-haut "
-"lisätään viimeiseksi tietolähteeksi. Muista tarkastaa nämä muutokset."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Poistetaan LDAP tiedostosta nsswitch.conf nyt?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Seuraavat palvelut käyttävät edelleen LDAP:ia hauissaan:\n"
-" ${services}\n"
-"Pakettia libnss-ldapd ollaan kuitenkin poistamassa."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"On suositeltavaa poistaa tietueet, jos LDAP:ia ei aiota enää käyttää nimien "
-"selvittämiseen. Jos ldap jätetään tiedostoon nsswitch.conf, sen ei pitäisi "
-"useimpien palveluiden kohdalla aiheuttaa ongelmia, mutta konenimien selvitys "
-"saattaa muuttua joillain tavoilla."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Voit muokata tiedostoa /etc/nsswitch.conf käsin tai poistaa tietueet nyt "
-"automaattisesti. Muista tarkastaa tiedoston /etc/nsswitch.conf muutokset, "
-"jos poistat tietueet nyt."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Jos LDAP-tietokannan täytyy kirjautua tehdäkseen normaaleja hakuja, anna "
-#~ "käytettävän tunnuksen nimi tässä. Jätä muuten kenttä tyhjäksi."
-
-#, fuzzy
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "Voit muokata tiedostoa /etc/nsswitch.conf käsin tai poistaa tietueet nyt "
-#~ "automaattisesti. Muista tarkastaa tiedoston /etc/nsswitch.conf muutokset, "
-#~ "jos poistat tietueet nyt."
diff --git a/debian/po/fr.po b/debian/po/fr.po
deleted file mode 100644
index dac19ff..0000000
--- a/debian/po/fr.po
+++ /dev/null
@@ -1,580 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to French.
-# Copyright (C) 2007, 2009, 2010 Debian French l10n team <debian-l10n-french@lists.debian.org>
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Cyril Brulebois <cyril.brulebois@enst-bretagne.fr>, 2007.
-# Philippe Batailler <philippe.batailler@free.fr>, 2007.
-# Guillaume Delacour <gui@iroqwa.org>, 2009.
-# Christian Perrier <bubulle@debian.org>, 2009, 2010, 2011.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-14 08:59+0200\n"
-"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
-"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
-"Language: fr\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 1.2\n"
-"Plural-Forms: nplurals=2; plural=(n > 1);\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI du serveur LDAP :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Veuillez indiquer l'URI (« Uniform Resource Identifier ») du serveur LDAP à "
-"utiliser. Il s'agit d'une adresse de la forme « ldap://<nom de machine ou "
-"IP>:<port>/ ». Des adresses sous la forme « ldaps:// » et « ldapi:// » "
-"peuvent aussi être utilisées. Le numéro de port est facultatif."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Lorsque le protocole utilisé est « ldap » ou « ldaps », il est recommandé "
-"d'utiliser une adresse IP plutôt qu'un nom d'hôte afin de réduire les "
-"risques d'échec en cas d'indisponibilité du service de noms."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr ""
-"Des adresses multiples peuvent être indiquées, séparées par des espaces."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Base de recherche du serveur LDAP :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Veuillez indiquer le nom distinctif (« DN ») de la base de recherche du "
-"serveur LDAP. Beaucoup de sites utilisent les éléments composant leur nom de "
-"domaine à cette fin. Par exemple, le domaine « example.net » utiliserait "
-"« dc=example,dc=net »."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "aucune"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "simple"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Authentification LDAP :"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Veuillez choisir le type d'authentification que la base de données LDAP "
-"utilise (si nécessaire)."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" - aucune : pas d'authentification;\n"
-" - simple : authentification simple avec un identifiant (DN) et un\n"
-" mot de passe;\n"
-" - SASL   : mécanisme basé sur SASL (« Simple Authentication and\n"
-" Security Layer » : méthode simplifiée d'authentification\n"
-" et de sécurité;"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Utilisateur de la base LDAP :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Veuillez indiquer le compte à utiliser pour s'identifier sur la base LDAP. "
-"Cette valeur doit être indiquée sur la forme d'un nom distinctif "
-"(DN : « Distinguished Name »)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Mot de passe de l'utilisateur LDAP :"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Veuillez indiquer le mot de passe à utiliser pour s'identifier sur la base "
-"LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Mécanisme SASL à utiliser :"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Veuillez indiquer le mécanisme SASL à utiliser pour s'identifier sur la base "
-"LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" - auto   : négociation automatique ;\n"
-" - LOGIN   : obsolète et remplacé par PLAIN ;\n"
-" - PLAIN   : mot de passe simple en clair ;\n"
-" - NTLM   : authentification NT LAN Manager ;\n"
-" - CRAM-MD5   : schéma de challenge-réponse basé sur HMAC-MD5 ;\n"
-" - DIGEST-MD5 : schéma de challenge-réponse compatible avec HTTP Digest ;\n"
-" - GSSAPI   : utilisé pour Kerberos ;\n"
-" - OTP   : mots de passe jetables (« One Time Password »)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "Royaume (« realm ») SASL :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Veuillez indiquer le royaume SASL à utiliser pour s'identifier sur la base "
-"LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "Il sera ajouté aux identifiants d'authentification et d'autorisation."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Pour GSSAPI, ce champ peut être laissé vide afin d'utiliser l'information du "
-"cache d'authentification de Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Identité d'authentification SASL :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Veuillez indiquer l'identité d'authentification SASL à utiliser pour "
-"s'identifier sur la base LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Il s'agit de l'identifiant utilisé avec les mécanismes LOGIN, PLAIN, CRAM-"
-"MD5 et DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Identité d'authentification du pare-feu SASL :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Veuillez indiquer l'identité d'authentification de pare-feu à utiliser pour "
-"s'identifier sur la base LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Il s'agit de l'objet au nom duquel les requêtes LDAP seront effectuées. "
-"Cette valeur doit être indiquée sous forme d'un nom distinctif (DN : "
-"« Distinguished Name »)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Propriétés de sécurité pour Cyrus SASL :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Veuillez indiquer les propriétés de sécurité Cyrus SASL. Les valeurs "
-"autorisées sont décrites dans la page de manuel ldap.conf(5), dans la "
-"section « SASL OPTIONS »."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Chemin d'accès au fichier de cache d'authentification Kerberos :"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Veuillez indiquer le nom du fichier à utiliser pour le cache "
-"d'authentification GSSAPI/Kerberos."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Faut-il utiliser StartTLS ?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Veuillez choisir si la connexion au serveur LDAP doit être chiffrée avec "
-"StartTLS."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "Jamais"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "Autoriser"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "Essayer"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "Demander"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Contrôle du certificat SSL du serveur :"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"En cas de connexion chiffrée, le certificat du serveur peut être demandé et "
-"contrôlé. Veuillez choisir la façon de réaliser ce contrôle :"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" - Jamais   : certificat non demandé ni contrôlé ;\n"
-" - Autoriser : certificat demandé mais facultatif et non\n"
-" contrôlé ;\n"
-" - Essayer   : certificat demandé et contrôlé, mais facultatif ;\n"
-" - Demander  : certificat obligatoire et contrôlé."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Si le contrôle du certificat est activé, il est indispensable d'utiliser au "
-"moins l'une des options « tls_cacertdir » ou « tls_cacertfile » dans le "
-"fichier /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Services de nom à configurer :"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Le fichier /etc/nsswitch.conf doit être modifié pour rendre ce paquet "
-"fonctionnel."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Vous pouvez aussi choisir les services qui doivent être activés ou "
-"désactivés pour les requêtes LDAP. Les nouvelles requêtes LDAP seront "
-"ajoutées comme dernière source possible. Il est important de bien contrôler "
-"ces modifications."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Faut-il supprimer LDAP de nsswitch.conf maintenant ?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Les services suivants utilisent toujours LDAP pour la recherche de nom :\n"
-" ${services}\n"
-"mais le paquet libnss-ldapd est sur le point d'être supprimé."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Il est conseillé de supprimer les entrées si vous ne pensez pas utiliser "
-"LDAP pour la résolution de noms. Il est probable qu'omettre de supprimer "
-"LDAP dans nsswitch.conf soit sans conséquences pour la plupart des services, "
-"mais la résolution de noms peut être affectée de manière subtile."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Vous pouvez modifier /etc/nsswitch.conf vous-même ou choisir de supprimer "
-"les entrées automatiquement maintenant. Il est important de vérifier les "
-"changements effectués automatiquement dans /etc/nsswitch.conf si vous "
-"choisissez de supprimer les entrées maintenant."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Faut-il activer les recherches de mots de passe cachés avec NSS ?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Pour permettre aux utilisateurs LDAP de se connecter, le module NSS doit "
-"être activé afin de pouvoir faire des recherches de mots de passe cachés "
-"(« shadow passwords »). Les entrées cachées elles-mêmes peuvent être vides, "
-"ce qui signifie qu'il n'est pas nécessaire de faire apparaître les hachages "
-"de mots de passe. Veuillez consulter http://bugs.debian.org/583492 pour plus "
-"de détails."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Veuillez choisir si l'entrée appropriée dans /etc/nsswitch.conf peut être "
-"ajoutée automatiquement (ce qui peut nécessiter de la vérifier ensuite). "
-"Dans le cas contraire, un administrateur devra l'ajouter plus tard."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Si le serveur LDAP nécessite un identifiant pour les recherches "
-#~ "ordinaires, veuillez indiquer le compte qui doit être utilisé. N'indiquez "
-#~ "rien dans le cas contraire."
-
-#, fuzzy
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "Vous pouvez modifier /etc/nsswitch.conf vous-même ou choisir de supprimer "
-#~ "les entrées automatiquement maintenant. Il est important de vérifier les "
-#~ "changements effectués automatiquement dans /etc/nsswitch.conf si vous "
-#~ "choisissez de supprimer les entrées maintenant."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "Adresse du serveur LDAP :"
-
-#~ msgid "LDAP account for root:"
-#~ msgstr "Identifiant LDAP du superutilisateur :"
-
-#~ msgid ""
-#~ "This account will be used for nss requests with root privileges. This can "
-#~ "be used to give root processes more information (e.g. users' shadow "
-#~ "entries or group passwords)."
-#~ msgstr ""
-#~ "Veuillez indiquer l'identifiant à utiliser pour les requêtes NSS avec les "
-#~ "droits superutilisateur. Cela peut être utilisé pour fournir plus "
-#~ "d'informations à des processus lancés avec les droits superutilisateur "
-#~ "(p. ex. les entrées des utilisateurs dans « shadow » ou les mots de passe "
-#~ "de groupe)."
-
-#~ msgid "Leave this empty to not do anything special for root lookups."
-#~ msgstr ""
-#~ "N'indiquez rien si aucune identification particulière n'est nécessaire "
-#~ "pour les requêtes superutilisateur."
-
-#~ msgid "LDAP root account password:"
-#~ msgstr "Mot de passe du superutilisateur LDAP :"
-
-#~ msgid ""
-#~ "When using the ldapi scheme, %2f should be used to escape slashes (e.g. "
-#~ "ldapi://%2fvar%2frun%2fldapi_sock/)"
-#~ msgstr ""
-#~ "Lorsque le protocole « ldapi » est utilisé, %2f doit être utilisé pour "
-#~ "remplacer les barres obliques (« slashes »), par exemple : « ldapi://"
-#~ "%2fvar%2frun%2fldapi_sock/ »."
-
-#~ msgid ""
-#~ "Please enter which version of the LDAP protocol is to use. It is usually "
-#~ "a good idea to set this to highest available version number."
-#~ msgstr ""
-#~ "Veuillez indiquer la version du protocole LDAP à utiliser. Il est "
-#~ "conseillé d'utiliser la version la plus récente."
-
-#~ msgid ""
-#~ "For this package to work, you need to modify your /etc/nsswitch.conf to "
-#~ "use the ldap datasource. There is an example file at /usr/share/doc/"
-#~ "libnss-ldap/examples/nsswitch.ldap which can be used as an example for "
-#~ "your nsswitch setup."
-#~ msgstr ""
-#~ "Pour que ce paquet fonctionne, il est nécessaire de modifier le fichier "
-#~ "« /etc/nsswitch.conf » pour pointer vers la source de données LDAP. Le "
-#~ "fichier /usr/share/doc/libnss-ldap/examples/nsswitch.ldap est un exemple "
-#~ "que vous pouvez adapter à votre configuration."
diff --git a/debian/po/gl.po b/debian/po/gl.po
deleted file mode 100644
index 4960faa..0000000
--- a/debian/po/gl.po
+++ /dev/null
@@ -1,497 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Galician.
-# Copyright (C) 2009 THE PACKAGE'S COPYRIGHT HOLDER
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# marce villarino <mvillarino@users.sourceforge.net>, 2009.
-# Marce Villarino <mvillarino@gmail.com>, 2009.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-ldapd 0.6\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2009-07-18 10:02+0200\n"
-"Last-Translator: Marce Villarino <mvillarino@gmail.com>\n"
-"Language-Team: Galician <proxecto@trasno.net>\n"
-"Language: gl\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 0.3\n"
-"Plural-Forms: nplurals=2; plural=n != 1;\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI do servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Introduza o URI do servidor LDAP. O formato é «ldap://<nome_ou_IP>:"
-"<porto>/». Tamén se poden empregar «ldaps://» ou «ldapi://» . O número do "
-"porto é opcional."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Cando se emprega un esquema ldap ou ldaps recoméndase empregar un enderezo "
-"IP para evitar fallos se o servizo de nomes non está dispoñíbel."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Poden especificarse varios URI separándoos con espazos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Base da procura de servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Indique o nome distintivo da base de procura LDAP. Moitos sitios empregan as "
-"compoñentes dos seus nomes de dominio para este propósito. Por exemplo, o "
-"dominio «exemplo.net» debería empregar «dc=exemplo,dc=net» como nome "
-"distintivo da base de procura."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Usuario da base de datos LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr "Este valor debe especificarse como un DN (nome distintivo)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Contrasinal do usuario de LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Indique o contrasinal que se ha empregar para acceder á base de datos do "
-"LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Indique o contrasinal que se ha empregar para acceder á base de datos do "
-"LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Indique o contrasinal que se ha empregar para acceder á base de datos do "
-"LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Indique o contrasinal que se ha empregar para acceder á base de datos do "
-"LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Indique o contrasinal que se ha empregar para acceder á base de datos do "
-"LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr "Este valor debe especificarse como un DN (nome distintivo)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Debe empregarse StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Indique se a conexión co servidor LDAP debe empregar StartTLS para cifrar a "
-"conexión."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nunca"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "permitir"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "tentar"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "demandar"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Comprobación do certificado SSL do servidor:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Cando se emprega unha conexión cifrada pode pedirse e comprobarse un "
-"certificado do servidor. Escolla se as procuras deben estar configuradas "
-"para requirir un certificado e se debe comprobarse a validez destes:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nunca: non se pedirá nin se comprobará ningún certificado,\n"
-" * permitir: pedirase un certificado, pero non é requirido nin comprobado,\n"
-" * tentar: pedirase e comprobarase un certificado, pero de non fornecerse\n"
-" ningún ignorarase,\n"
-" * demandar:pedirase, requirirase e comprobarase un certificado."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Se desactiva a comprobación do certificado, debe ter no ficheiro /etc/nslcd."
-"conf polo menos unha das opcións tls_cacertdir ou tlscacertfile."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Servizos de nome a configurar:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Para que este paquete funcione, debe modificar o ficheiro /etc/nsswitch.conf "
-"para que empregue a fonte de datos ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Pode escoller os servizos que se deben ter activadas as procuras LDAP. As "
-"novas procuras LDAP engadiranse como última fonte de datos. Revise estas "
-"modificacións."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Desexa eliminar LDAP de nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Os seguintes servizos aínda están configurados para facer procuras mediante "
-"LDAP:\n"
-" ${services}\n"
-"pero o paquete libnss-ldapd está a piques de ser eliminado."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Recoméndase que elimine as entradas se non prevé seguir a empregar LDAP para "
-"a resolución de nomes. Se non elimina ldap de nsswitch.conf non debería ter "
-"problemas coa maioría dos servizos, pero a resolución de nomes podería verse "
-"afectada de maneiras sutís."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Pode editar manualmente /etc/nsswitch.conf ou escoller agora eliminar "
-"automaticamente as entradas. Asegúrese de revisar as modificacións a /etc/"
-"nsswitch.conf se escolle agora eliminar as entradas."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Se a base de datos do LDAP require de identificación para procuras "
-#~ "normais, indique aquí o nome da conta que se empregará. Caso contrario "
-#~ "déixeo en branco."
-
-#, fuzzy
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "Pode editar manualmente /etc/nsswitch.conf ou escoller agora eliminar "
-#~ "automaticamente as entradas. Asegúrese de revisar as modificacións a /etc/"
-#~ "nsswitch.conf se escolle agora eliminar as entradas."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "URI do servidor LDAP:"
diff --git a/debian/po/it.po b/debian/po/it.po
deleted file mode 100644
index 947b4ca..0000000
--- a/debian/po/it.po
+++ /dev/null
@@ -1,501 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Italian.
-# Copyright (C) 2009 THE PACKAGE'S COPYRIGHT HOLDER
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Vincenzo Campanella <vinz65@gmail.com>, 2009, 2010.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.7.9\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2010-08-19 14:20+0200\n"
-"Last-Translator: Vincenzo Campanella <vinz65@gmail.com>\n"
-"Language-Team: Italian <tp@lists.linux.it>\n"
-"Language: it\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI del server LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Inserire l'Uniform Resource Identifier (URI) del server LDAP. Il formato è "
-"«ldap://<nomehost o indirizzo IP>:<porta>»; è anche possibile usare "
-"«ldaps://» oppure «ldapi://». Il numero della porta è facoltativo."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Quando si usa lo schema ldap o ldaps si raccomanda di usare un indirizzo IP, "
-"al fine di ridurre i rischi di errore quando i servizi dei nomi di dominio "
-"non sono disponibili."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "È possibile specificare URI multipli, dividendoli con spazi."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Base di ricerca del server LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Inserire il DN (distinguished name) della base di ricerca LDAP. A tal fine "
-"molti siti usano le componenti del loro nome di dominio: ad esempio, il "
-"dominio «esempio.net» userebbe «dc=esempio,dc=net» come DN della base di "
-"ricerca."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Utente del database LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Questo valore dovrebbe essere specificato come DN (distinguished name)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Password dell'utente LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Inserire la password che verrà utilizzata per accedere al database LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Inserire la password che verrà utilizzata per accedere al database LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Inserire la password che verrà utilizzata per accedere al database LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Inserire la password che verrà utilizzata per accedere al database LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Inserire la password che verrà utilizzata per accedere al database LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Questo valore dovrebbe essere specificato come DN (distinguished name)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Utilizzare StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Scegliere se la connessione al server LDAP deve utilizzare StartTLS per "
-"cifrare la connessione."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "mai"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "consenti"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "prova"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "richiedi"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Controllare il certificato del server SSL?"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Quando viene utilizzata una connessione cifrata è possibile chiedere e "
-"controllare un certificato del server. Scegliere se le ricerche devono "
-"essere configurate per richiedere un certificato e se la validità dei "
-"certificati deve essere controllata:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * mai: non verrà richiesto né controllato alcun certificato;\n"
-" * consenti: un certificato viene richiesto, ma non in modo vincolante,\n"
-" né viene controllato;\n"
-" * prova: un certificato verrà richiesto e controllato, ma la mancata\n"
-" fornitura di un certificato viene ignorata;\n"
-" * richiedi: viene chiesto in modo vincolante e controllato."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Se è abilitata la richiesta di certificati, almeno una delle opzioni "
-"tls_cacertdir o tls_cacertfile devono trovarsi in «/etc/nslcd.conf»."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Servizi dei nomi da configurare:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Affinché questo pacchetto funzioni è necessario modificare il proprio file «/"
-"etc/nsswitch.conf» in modo che utilizzi l'origine dati LDAP."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"È possibile selezionare i servizi che dovrebbero essere abilitati per le "
-"ricerche LDAP. Le nuove ricerche LDAP verranno aggiunte come ultima sorgente "
-"di dati. Ci si assicuri di controllare queste modifiche."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Rimuovere LDAP da nsswitch.con ora?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"I seguenti servizi sono tuttora configurati per utilizzare LDAP per le "
-"ricerche:\n"
-" ${services}\n"
-"ma il pacchetto libnss-ldapd sta per essere rimosso."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Rimuovere le voci solo se si prevede di non utilizzare più LDAP per le "
-"risoluzioni dei nomi. Per la maggior parte dei servizi la mancata rimozione "
-"di LDAP da nsswitch.conf non dovrebbe causare problemi, ma la risoluzione "
-"dei nomi degli host potrebbe essere in qualche modo influenzata."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"È possibile modificare manualmente «/etc/nsswitch.conf» o scegliere di "
-"rimuovere le voci automaticamente adesso. Controllare le modifiche a «/etc/"
-"nsswitch.conf» se si sceglie la rimozione automatica."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Abilitare le ricerche «shadow» tramite NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Per consentire l'accesso agli utenti LDAP, il modulo NSS deve essere "
-"abilitato per le ricerche «shadow» di password. Le voci «shadow» possono "
-"essere vuote, ossia non è necessario esporre le hash delle password. Per "
-"maggiori informazioni consultare http://bugs.debian.org/583492."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Scegliere se la voce richiesta deve essere aggiunta automaticamente a «/etc/"
-"nsswitch.conf» o se si preferisce l'immissione manuale da parte di un "
-"amministratore."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Se il database LDAP richiede l'accesso per le normali ricerche, inserire "
-#~ "il nome dell'account che verrà utilizzato per l'accesso. In caso "
-#~ "contrario, lasciare vuoto."
-
-#, fuzzy
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "È possibile modificare manualmente «/etc/nsswitch.conf» o scegliere di "
-#~ "rimuovere le voci automaticamente adesso. Controllare le modifiche a «/"
-#~ "etc/nsswitch.conf» se si sceglie la rimozione automatica."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "Uniform Resource Identifier (URI) del server LDAP:"
diff --git a/debian/po/ja.po b/debian/po/ja.po
deleted file mode 100644
index 9079153..0000000
--- a/debian/po/ja.po
+++ /dev/null
@@ -1,457 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Japanese.
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-18 00:10+0900\n"
-"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
-"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
-"Language: ja\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "LDAP サーバの URI:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"LDAP サーバの Uniform Resource Identifier を入力してください。形式は 'ldap://"
-"<ホスト名または IP>:<ポート>/' です。このほかに 'ldaps://' または 'ldapi://' "
-"も利用できます。ポート番号は省略できます。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"ldap または ldaps スキーマを使う際には、ネームサービスが利用できないときの障"
-"害回避のために IP アドレスを使うことを推奨します。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "スペースで区切って、複数の URI を指定できます。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "LDAP サーバの検索ベース:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"LDAP 検索ベースの識別名を入力してください。多くのサイトではそのドメイン名の要"
-"素をこの目的に使っています。たとえば、ドメイン \"example.net\" では検索ベース"
-"の識別名として \"dc=example,dc=net\" を使っているでしょう。"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "なし"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "simple"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "使用する LDAP 認証:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr "LDAP データベースが (もし何か) 必要とすべき認証の形式を選択してください:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * なし: 認証なし;\n"
-" * simple: シンプルバインド DN とパスワード認証;\n"
-" * SASL: 何らかの Simple Authentication and Security Layer 機構。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP データベースユーザ:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr "LDAP データベースへのログインに使われるアカウントの名前を入力してください。この値は DN (識別名) として指定すべきです。"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "LDAP ユーザパスワード:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "LDAP データベースにログインするのに使うパスワードを入力してください。"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "使用する SASL 機構:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr "LDAP データベースを認証するのに使われる SASL 機構を選んでください:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * 自動: 自動ネゴシエーション;\n"
-" * LOGIN: PLAIN によって代替された;\n"
-" * PLAIN: シンプルクリアテキストパスワード機構;\n"
-" * NTLM: NT LAN Manager 認証機構;\n"
-" * CRAM-MD5: HMAC-MD5 ベースのチャレンジ-レスポンス機構;\n"
-" * DIGEST-MD5: HTTP ダイジェスト互換のチャレンジ-レスポンス機構;\n"
-" * GSSAPI: Kerberos により利用;\n"
-" * OTP: ワンタイムパスワード機構。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL レルム:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr "LDAP データベースを認証するのに使われる SASL レルムを入力してください。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "レルムは認証および認可識別子に追加されます。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr "GSSAPI では、Kerberos 信用キャッシュからの情報を使うためにこれは空のままにしておくことができます。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "SASL 認証アイデンティティ:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "LDAP データベースを認証するのに使われる SASL 認証アイデンティティを入力してください。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr "これは、LOGIN、PLAIN、CRAM-MD5、DIGEST-MD5 機構で使われるログインです。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "SASL 代理認可アイデンティティ:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "LDAP データベースを認証するのに使われる代理認可アイデンティティを入力してください。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr "これは、LDAP 要求が行われる名前のオブジェクトです。この値は DN (識別名) として指定すべきです。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Cyrus SASL セキュリティプロパティ:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr "Cyrus SASL セキュリティプロパティを入力してください。許される値は、ldap.conf(5) マニュアルページの SASL OPTIONS セクションに記載されています。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Kerberos 信用キャッシュファイルのパス:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr "使われる GSSAPI/Kerberos 信用キャッシュファイル名を入力してください。"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "StartTLS を利用しますか?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"接続の暗号化のために LDAP サーバに StartTLS を使って接続するかどうかを選んで"
-"ください。"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "使わない"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "許可"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "試行"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "要求"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "サーバの SSL 証明書のチェック:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"暗号化接続を利用する場合、サーバ証明書を要求して確認できます。ルックアップで"
-"証明書を必須とするよう設定するかどうか、および証明書の妥当性を確認するかどう"
-"かを選んでください。"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * 使わない: 証明書は要求もチェックもされない\n"
-" * 許可: 証明書を要求するが、必須ではなくチェックも\n"
-" されない\n"
-" * 試行: 証明書は要求およびチェックされるが、\n"
-" 証明書が提供されなかった場合は単に無視される\n"
-" * 要求: 証明書は要求され、必須であり、チェックされる。"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"証明書のチェックが有効の場合、tls_cacertdir、tls_cacertfile オプションのうち"
-"の少なくとも 1 つは /etc/nslcd.conf に掲載されている必要があります。"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "設定する名前サービス:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"このパッケージが動作するために、ldap データソースを使うようあなたの /etc/"
-"nsswitch.conf を変更する必要があります。"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"LDAP ルックアップを有効にしたいサービスを選択できます。新しい LDAP ルックアッ"
-"プは最後のデータソースとして追加されます。これらの変更を見て確認してくださ"
-"い。"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "nsswitch.conf から LDAP を今削除しますか?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"以下のサービスはまだルックアップに LDAP を使うよう設定されています:\n"
-" ${services}\n"
-"しかし、libnss-ldapd パッケージは削除されようとしています。"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"名前解決にもう LDAP を使う予定がないのであれば、エントリを削除することを勧め"
-"ます。nsswitch.conf から ldap を除かない場合でもほとんどのサービスでは問題は"
-"起きませんが、ホスト名解決は奇妙なふうに影響を受ける可能性があります。"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"/etc/nsswitch.conf を手動で編集するか、エントリを自動で今削除することを選べま"
-"す。エントリを今削除することを選ぶ場合、/etc/nsswitch.conf の変更内容を確認し"
-"てください。"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "NSS によるシャドーのルックアップを有効にしますか?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"LDAP ユーザがログインできるようにするためには、シャドーパスワードのルックアッ"
-"プを行えるよう NSS モジュールを有効にする必要があります。シャドーのエントリ自"
-"体は空でよく、つまりパスワードハッシュをさらす必要はありません。この背景につ"
-"いては http://bugs.debian.org/583492 を参照してください。"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"/etc/nsswitch.conf に自動で必須エントリを追加するか (この場合、後で再確認して"
-"ください)、管理者が手動で変更するためにそのままにしておくかを選んでください。"
diff --git a/debian/po/nb.po b/debian/po/nb.po
deleted file mode 100644
index 12ce881..0000000
--- a/debian/po/nb.po
+++ /dev/null
@@ -1,492 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Norwegian Bokmål.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Bjørn Steensrud <bjornst@skogkatt.homelinux.org>, 2010, 2011, 2012.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2012-01-01 15:17+0100\n"
-"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
-"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
-"Language: nb\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 1.2\n"
-"Plural-Forms: nplurals=2; plural=n != 1;\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI til LDAP-tjener:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Skriv inn Uniform Resource Identifier for LDAP-tjeneren, Formatet er «ldap://"
-"<vertsnavn_eller_IP-adresse>:<port>/». «ldaps://» eller «ldapi://» kan også "
-"brukes. Portnummer kan utelates."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Når ldap eller ldaps-formen brukes anbefales det å bruke en IP-adresse for å "
-"unngå svikt når en DNS-tjeneste ikke et tilgjengelig."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Flere URI-er kan oppgis, atskilt med mellomrom."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Søkebase for LDAP-tjener:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Oppgi det entydige navnet (DN) til LDAPs søkebase. Mange steder brukes "
-"komponentene i domenenavnet til dette, For eksempel, domenet «example.net» "
-"ville bruke «dc=example,dc=net» som entydig navn på søkebasen."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "ingen"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "enkel"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "LDAP-autentisering som skal brukes:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Velg hvilken type autentisering som LDAP-databasen skal kreve (om noen):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * ingen: ingen autentisering,\n"
-" * enkel: enkel autentisering med bind DN og passord,\n"
-" * SASL: en eller annen Simple Authentication and Security Layer-mekanisme."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP databasebruker:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Skriv inn navnet på kontoen som skal brukes til å logge inn til LDAP-"
-"databasen. Verdien må oppgis som et DN - entydig navn."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "LDAP bruker-passord:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Oppgi passordet som vil bli brukt til å logge inn i LDAP-databasen."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "SASL-mekanisme som skal brukes:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Velg den SASL-mekanismen som vil bli brukt til å autentisere til LDAP-"
-"databasen:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: auto-forhandling;\n"
-" * LOGIN: frarådes, bruk heller PLAIN;\n"
-" * PLAIN: enkel klartekst passordmekanisme;\n"
-" * NTLM: NT LAN Manager autentiseringsmekanisme;\n"
-" * CRAM-MD5: utfordring-svar basert på HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP digest-kompatibel utfordring-svar mekanisme;\n"
-" * GSSAPI: brukt for Kerberos;\n"
-" * OTP: en mekanisme med engangspassord."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL-område:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Skriv inn det SASL-området som vil bli brukt til å autentisere til LDAP-"
-"databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "Området legges til identitetene for autentisering og autorisering."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"For GSSAPI kan det utelates for å bruke opplysninger fra Kerberos' "
-"mellomlager."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Identitet for SASL-autentisering:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Skriv inn den SASL-autentiseringsidentiteten som vil bli brukt til å "
-"autentisere til LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Dette er innloggingsnavnet brukt i mekanismene LOGIN. PLAIN, CRAM-MDS og "
-"DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Mellomtjener-autorisasjonsidentitet for SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Skriv inn den mellomtjener-autoriseringsidentiteten som vil bli brukt til å "
-"autentisere til LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"LDAP-forespørsel gjøres med navnet til dette objektet. Verdien må oppgis som "
-"et DN - entydig navn."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Cyrus SASL sikkerhetsegenskaper:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Skriv inn Cyrus SASL sikkerhetsegenskaper. Tillatte verdier beskrives i man-"
-"sida ldap.config(5) i avsnittet SASL OPTONS."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Filsti til mellomlager for Kerberos-akkreditiver:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr "Skriv inn navnet på GSSAP/Kerberos mellomlagerfil for akkreditiver."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Bruke StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Velg om forbindelsen til LDAP-tjeneren skal bruke StartTLS til å kryptere "
-"forbindelsen."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "aldri"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "tillat"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "forsøk"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "krev"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Kontroller tjenerens SSL-sertifikat:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Når det brukes en kryptert forbindelse kan det utbes og kontrolleres et "
-"tjenersertifikat. Velg om oppslag skal settes opp til å kreve et sertifikat, "
-"og om gyldigheten av sertifikatet skal kontrolleres:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-"* aldri: det blir ikke bedt om sertifikater og ikke kontrollert;\n"
-"* tillat: det blir bedt om et sertifikat, men det er ikke påkrevet\n"
-" eller kontrollert.\n"
-"* forsøk: det blir bedt om et sertifikat som blir kontrollert, men\n"
-" det blir ignorert dersom det ikke blir oppgitt et sertifikat.\n"
-"* krev: det blir bedt om et sertifikat som blir krevet og kontrollert."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Hvis sertifikatkontroll er slått på, så må minst ett av valgene tls."
-"cacertdir eller tls.cscertfile være lagt inn i /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Navnetjenester som skal settes opp:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"For at denne pakka skal virke må du endre /etc/nsswitch.conf til å bruke "
-"ldap-datakilden."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Du kan velge tjenester som skal ha slått på LDAP-oppslag. De nye LDAP- "
-"oppslagene vil bli lagt til som siste datakilde. Pass på å se gjennom disse "
-"endringene."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Skal LDAP fjernes fra nsswitch.conf nå?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Følgende tjenester er fortsatt satt opp til å bruke LDAP il oppslag:\n"
-" ${services}\n"
-"men pakka libnss-ldapd er i ferd med å bli fjernet."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Det tilrådes at du fjerner innslagene hvis du ikke har tenkt å bruke LDAP "
-"til navneoppslag lenger. Det vil ikke skape problemer for de fleste "
-"tjenestene om ldap ikke fjernes fra nsswitch,.conf, men oppslag av vertsnavn "
-"kan bli påvirket på spissfindige måter."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Du kan redigere /etc/nsswitch.conf for hånd, eller velge å fjerne innslagene "
-"automatisk nå. Pass på at du kontrollerer endringene i /etc/nsswitch,conf "
-"hvis du velger å fjerne innslagene nå."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Skal skyggeoppslag gjennom NSS være slått på?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"For at LDAP-brukere skal kunne logge inn må NSS-modulen kunne utføre oppslag "
-"i skygge-passordene. Skyggeoppføringene selv kan være tomme, dvs. det trengs "
-"ikke å avsløre passord-hasher. Bakgrunnen for dette finnes på http://bugs."
-"debian.org/583492"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Velg om /etc/nsswitch.conf skal få det nødvendige innslaget lagt til "
-"automatisk (i så fall bør det kontrolleres etterpå), eller om det skal "
-"legges til manuelt siden av en administrator."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Hvis LDAP-databasen trenger et login-navn for normale oppslag, så skriv "
-#~ "inn her navnet på kontoen som vil bli brukt. La det stå tomt ellers."
diff --git a/debian/po/nl.po b/debian/po/nl.po
deleted file mode 100644
index 144631e..0000000
--- a/debian/po/nl.po
+++ /dev/null
@@ -1,489 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Dutch.
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-29 20:57+0100\n"
-"Last-Translator: Arthur de Jong <arthur@arthurdejong.org>\n"
-"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
-"Language: nl\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "LDAP-server URI:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Vul de URI (Uniform Resource Identifier) van de LDAP-server in. Het formaat "
-"is 'ldap://<computernaam of IP>:<poortnummer>/'. Ook kan 'ldaps://' of "
-"'ldapi://' gebruikt worden. Het poortnummer is optioneel."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Als u gebruik maakt van de ldap- of ldaps-schema's, is het aan te bevelen om "
-"een IP-adres te gebruiken. Dit voorkomt problemen in het geval dat "
-"naamdiensten onbeschikbaar zijn."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Meerdere URI's kunnen door spaties gescheiden worden."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "LDAP-server zoekbasis:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Voer de unieke naam (distinguished name) van de LDAP-zoekbasis in. Veel "
-"sites gebruiken de componenten van hun domeinnaam voor dit doel. "
-"Bijvoorbeeld: het domein \"example.net\" zou gebruik maken van \"dc=example,"
-"dc=net\" als de DN van de zoekbasis."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "geen"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "eenvoudig"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Te gebruiken LDAP-authenticatie:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Welk soort authenticatie wilt u dat gebruikt wordt om bij de LDAP-database "
-"aan te melden (indien van toepassing)?"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * geen: geen authenticatie;\n"
-" * eenvoudig: eenvoudige combinatie van bind-DN en wachtwoord;\n"
-" * SASL: één van de 'Simple Authentication and Security Layer'-mechanismen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP-databasegebruiker:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Welke gebruikersnaam wilt u dat er gebruikt zal worden om bij de LDAP-"
-"database aan te melden? Deze waarde moet als een DN (distinguished name) "
-"opgegeven worden."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Wachtwoord van de LDAP-gebruiker:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Welk wachtwoord wilt u dat er gebruikt zal worden om bij de LDAP-database "
-"aan te melden?"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "SASL-mechanisme dat gebruikt zal worden:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Welk SASL-mechanisme wilt u dat er gebruikt zal worden om bij de LDAP-"
-"database aan te melden?"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: automatische onderhandeling;\n"
-" * LOGIN: achterhaald en vervangen door PLAIN;\n"
-" * PLAIN: eenvoudig klare tekst wachtwoord-mechanisme;\n"
-" * NTLM: NT LAN Manager authenticatie-mechanisme;\n"
-" * CRAM-MD5: challenge-response-systeem op basis van HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatibel challenge-response-systeem;\n"
-" * GSSAPI: gebruikt voor Kerberos;\n"
-" * OTP: een eenmalig wachtwoord-mechanisme."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL-gebied:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Welk SASL-gebied wilt u dat er gebruikt zal worden om bij de LDAP-database "
-"aan te melden?"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-"Het gebied wordt toegevoegd aan de authenticatie- en autorisatie-"
-"identiteiten."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Voor GSSAPI kan dit leeg gelaten worden zodat informatie uit de Kerberos "
-"identificatie cache gebruikt zal worden."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "SASL authenticatie-identiteit:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Welke SASL authenticatie-identiteit wilt u dat er gebruikt zal worden om bij "
-"de LDAP-database aan te melden?"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Deze waarde wordt gebruikt bij de LOGIN, PLAIN, CRAM-MD5 en DIGEST-MD5 "
-"mechanismen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "SASL proxy autorisatie-identiteit:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Welke proxy autorisatie-identiteit wilt u date er gebruikt zal worden om bij "
-"de LDAP-database aan te melden?"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Dit is de naam van het object waarmee de LDAP-verzoeken gedaan worden. Deze "
-"waarde dient opgegeven te worden als een DN (distinguished name)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Cyrus SASL beveiliginseigenschappen:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Voer de Cyrus SASL geveiligingseigenschappen in. Toegestane waarden staan "
-"beschreven in de ldap.conf(5) handleiding in het SASL OPTIONS deel."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Pad naar de Kerberos identificatie-cache:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr "Voer de filenaam in van de GSSAPI/Kerberos identificatie-cache."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "StartTLS gebruiken?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Moet voor de verbinding naar de LDAP server gebruik gemaakt worden van "
-"StartTLS-versleuteling?"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nooit"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "toestaan"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "probeer"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "eis"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "SSL servercertificaat controleren:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Als een versleutelde verbinding gebruikt wordt kan een servercertificaat "
-"gevraagd en gecontroleerd worden. Moeten verzoeken aan de server een "
-"certificaat vereisen en moet het certificaat gecontroleerd worden op "
-"geldigheid."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nooit: certificaat zal niet gevraagd of gecontroleerd worden;\n"
-" * toestaan: certificaat zal gevraagd worden, maar niet vereist\n"
-" en wordt niet gecontroleerd;\n"
-" * probeer: certificaat zal gevraagd en gecontroleerd worden maar\n"
-" een ontbrekend certificaat wordt genegeerd;\n"
-" * eis: een certificaat wordt gevraagd, gecontroleerd en is\n"
-" verplicht."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Als certificaat-controle is ingeschakeld moet minstens één van de "
-"tls_cacertdir of tls_cacertfile opties geconfigureerd worden in /etc/nslcd."
-"conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Te configureren naamdiensten:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Om dit pakket te laten werken, dient het bestand /etc/nsswitch.conf "
-"aangepast te worden om de ldap-gegevensbron te gebruiken."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Hier kunt u de diensten selecteren die voor LDAP-zoekacties geactiveerd "
-"dienen te worden. De nieuwe LDAP-zoekacties worden toegevoegd als de laatste "
-"gegevensbron. Gelieve deze aanpassingen te controleren."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Verwijder LDAP uit nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"De volgende diensten zijn nog geconfigureerd om LDAP te gebruiken:\n"
-" ${services}\n"
-"maar het libnss-ldapd pakket gaat verwijderd worden."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"U wordt aangeraden om de gegevens te verwijderen als u LDAP niet langer voor "
-"naamomzetting wilt gebruiken. Het achterlaten van ldap in nsswitch.conf zou, "
-"voor de meeste diensten, geen problemen moeten veroorzaken, maar het "
-"opzoeken van computernamen zou op subtiele manier beïnvloed kunnen worden."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"U kunt /etc/nsswitch.conf met de hand bijwerken kunt de items nu automatisch "
-"laten verwijderen. Controleer de inhoud van /etc/nsswitch.conf als u ervoor "
-"kiest om ze nu te verwijderen."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Shadow opzoeken aanzetten via NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Om inloggen van LDAP-gebruikers toe te staan moet de NSS module password en "
-"shadow verzoeken afhandelen. De shadow resultaten kunnen zelf leeg zijn, dat "
-"wil zeggen, er is geen noodzaak om wachtwoorden-hashes bloot te stellen. Zie "
-"http://bugs.debian.org/583492 voor meer informatie."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Wilt u dat /etc/nsswitch.conf automatisch wordt bijgewerkt om de vereiste "
-"vermelding toe te voegen (controleer in dat geval de aanpassingen achteraf) "
-"of wilt u het later handmatig doen?"
diff --git a/debian/po/pt.po b/debian/po/pt.po
deleted file mode 100644
index 3b7842f..0000000
--- a/debian/po/pt.po
+++ /dev/null
@@ -1,516 +0,0 @@
-# Translation of nss-pam-ldapd debconf to Portuguese.
-# Copyright (C) 2007 the nss-pam-ldapd's copyright holder
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Américo Monteiro <a_monteiro@netcabo.pt>, 2007, 2009, 2010, 2011.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-14 00:07+0100\n"
-"Last-Translator: Américo Monteiro <a_monteiro@netcabo.pt>\n"
-"Language-Team: Portuguese <traduz@debianpt.org>\n"
-"Language: pt\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 1.2\n"
-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI do servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Por favor insira o Uniform Resource Identifier do servidor LDAP. O formato é "
-"'ldap://<nome_da_máquina_ou_endereço_IP>:<porto>/'. Alternativamente, pode "
-"ser usado 'ldaps://' ou 'ldapi://'. O número do porto é opcional."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Quando se usa um esquema ldap ou ldaps é recomendado usar endereços IP para "
-"evitar falhas quando os serviços de nomes de domínio não estão disponíveis."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Podem ser especificados múltiplos URIs, separando-os com espaços."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Base de busca do servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Por favor insira o nome distinto da base de busca LDAP. Muitos sítios usam "
-"componentes dos seus nomes de domínio para este propósito. Por exemplo, o "
-"domínio \"exemplo.net\" deverá usar \"dc=exemplo,dc=net\" como nome distinto "
-"da base de busca."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "nenhum"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "simples"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Autenticação LDAP a usar:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Por favor escolha que tipo de autenticação a base de dados LDAP deverá pedir "
-"(se algum):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * nenhum: nehuma autenticação;\n"
-" * simples: ligação DN simples e autenticação por palavra-passe;\n"
-" * SASL: qualquer mecanismo Simple Authentication e Security Layer."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Utilizador da base de dados LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Indique o nome da conta que irá ser usada para login na base de dados LDAP. "
-"Este valor deve ser especificado como um DN (nome distinto)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Palavra-passe de utilizador LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Indique a palavra-passe que vai ser usada para autenticação na base de dados "
-"LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Mecanismo SASL a usar:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Escolha o mecanismo SASL que irá ser usado para se autentica à base de dados "
-"LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: negociação automática;\n"
-" * LOGIN: descontinuado em favor do PLAIN;\n"
-" * PLAIN: mecanismo simples de palavra-passe em texto normal;\n"
-" * NTLM: mecanismo de autenticação de Gestor NT LAN;\n"
-" * CRAM-MD5: esquema de resposta a desafio baseado em HMAC-MD5;\n"
-" * DIGEST-MD5: esquema de resposta a desafio compatível com HTTP Digest;\n"
-" * GSSAPI: usado para o Kerberos;\n"
-" * OTP: um mecanismo de Palavra-passe de Uma Vez."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "Reino do SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Indique o reino de SASL que irá ser usado para autenticação à base de dados "
-"LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "O reino é acrescentado às identidades de autenticação e autorização."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Para GSSAPI isto pode ser deixado vazio para usar informação da cache de "
-"credenciais do Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Identidade de autenticação do SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Indique a identidade de autenticação SASL que irá ser usada para "
-"autenticação à base de dados LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Este é o login usado nos mecanismos LOGIN, PLAIN, CRAM-MD5, e DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Identidade de autenticação do proxy SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Indique a identidade de autenticação de proxy que irá ser usada para "
-"autenticação à base de dados LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Este é o objecto no nome no qual o pedido LDAP é feito. Este valor deve ser "
-"especificado como um DN (nome distinto)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Propriedades de segurança do Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Indique as propriedades de segurança do Cyrus SASL. Os valores permitidos "
-"estão descritos no manual do ldap.conf(5) na secção de OPÇÕES do SASL."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Caminho do ficheiro de cache das credenciais de Kerberos:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Indique o nome de ficheiro de cache de credenciais de GSSAPI/Kerberos que "
-"irá ser usado."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Utilizar StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Por favor escolha se a ligação ao servidor LDAP deverá usar StartTLS para "
-"encriptar a ligação."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nunca"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "permitir"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "tentar"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "obrigar"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Verificar o certificado SSL do servidor:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Quando é usada uma ligação encriptada, pode ser requisitado e verificado um "
-"certificado do servidor. Por favor escolha se as buscas devem ser "
-"configuradas para requisitar um certificado, e se a validade dos "
-"certificados deve ser verificada :"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nunca: nenhum certificado será requisitado ou verificado;\n"
-" * permitir: será requisitado um certificado, mas não será obrigatório\n"
-" nem verificado;\n"
-" * tentar: um certificado será requisitado e verificado, mas é ignorado\n"
-" se nenhum certificado for disponibilizado;\n"
-" * obrigar: será obrigatória a requisição e verificação de um certificado."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Se a verificação de certificados for activada, pelo menos uma das opções "
-"tls_cacertdir ou tls_cacertfile tem que ser colocada em /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Nomes de serviços para configurar:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Para que este pacote funcione, você precisa de modificar o seu /etc/nsswitch."
-"conf para usar a fonte de dados ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Você pode seleccionar os serviços que deverão estar activos para buscas "
-"LDAP. As novas buscas LDAP serão adicionadas como a última fonte de dados. "
-"Certifique-se de rever estas alterações."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Remover agora o LDAP do nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Os seguintes serviços ainda estão configurados para usar o LDAP para "
-"buscas:\n"
-" ${services}\n"
-"mas o pacote libnss-ldapd está prestes a ser removido."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Você é aconselhado a remover as entradas se não planeia continuar a usar o "
-"LDAP para resolução de nomes. A não remoção do ldap do nsswitch.conf não "
-"deverá causar problemas (para a maioria dos serviços), mas a resolução de "
-"nomes de máquinas pode ficar afectada."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Você pode editar manualmente o /etc/nsswitch.conf ou escolher remover as "
-"entradas automaticamente agora. Certifique-se que revê as alterações em /etc/"
-"nsswitch.conf se escolher remover as entradas agora."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Activar as buscas shadow através de NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Para permitir que os utilizadores do LDAP façam login, o módulo NSS precisa "
-"de estar capaz de fazer buscas de palavras-passe shadow. As próprias "
-"entradas shadow podem estar vazias - isto é, não há necessidade de expor as "
-"hashes das palavras-passe. Veja http://bugs.debian.org/583492 para "
-"antecedentes."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Por favor escolha se o /etc/nsswitch.conf deverá ter a entrada necessária "
-"adicionada automaticamente (que neste caso deverá ser verificada "
-"posteriormente) ou se deverá ser deixado para um administrador editar "
-"manualmente."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Se a base de dados LDAP requerer autenticação para buscas normais, "
-#~ "indique aqui o nome da conta que vai ser usada. Em caso contrário, deixe "
-#~ "o campo vazio."
-
-#, fuzzy
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "Você pode editar manualmente o /etc/nsswitch.conf ou escolher remover as "
-#~ "entradas automaticamente agora. Certifique-se que revê as alterações em /"
-#~ "etc/nsswitch.conf se escolher remover as entradas agora."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
deleted file mode 100644
index 45e3a47..0000000
--- a/debian/po/pt_BR.po
+++ /dev/null
@@ -1,611 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Brazilian Portuguese.
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-14 15:53-0300\n"
-"Last-Translator: Denis Doria <denisdoria@gmail.com>\n"
-"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
-"Language: pt_BR\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI do servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Por favor entre com o Identicador Uniforme do Recurso (URI) do servidor "
-"LDAP. O formato é \"ldap://<hostname_or_IP_address>:<port>/\". "
-"Alternativamente, \"ldaps://\" ou \"ldapi://\" pode ser usado. O número da "
-"porta é opcional."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Quando usando métodos ldap ou ldaps é recomendado o uso de um endereço IP "
-"para evitar falhas quando os serviços de nome de domínio estão indisponí­veis."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Múltiplas URIs podem ser especifícadas separando-as com espaços."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Base de buscas do servidor LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Por favor informe o nome distinto da base de procura LDAP. Muitos sites usam "
-"componentes de seus nomes de domí­nio para este propósito. Por exemplo, o "
-"domínio \"example.net\" usaria \"dc=example,dc=net\" como o nome distinto da "
-"base de procura."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "nenhum"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "simples"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Autenticação LDAP a ser usada:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Por favor escolha qual o tipo de autenticação a base de dados LDAP deve "
-"requerir (se alguma):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-"* none: sem autenticação;\n"
-"* simple: DN vínculo simples e autenticação por senha;\n"
-"* SASL: qualquer Autenticação Simples e um mecanismo de Camada de Segurança"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Base de dados de usuários LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Informe o nome da conta que será usada para se autenticar na base de dados "
-"LDAP. Este valor deverá ser especificado como um ND (nome distinto)"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Senha do usuário LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Informe a senha que será usada para a autenticação na base de dados LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Mecanismo SASL para utilizar:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Escolha o mecanismo SASL que deverá ser utilizado para autenticar na base de "
-"dados LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: negociação automática;\n"
-" * LOGIN: depreciada em favor de PLAIN;\n"
-" * PLAIN: mecanismo simples de senha em texto puro\n"
-" * NTLM: mecanismo de autenticação NT LAN Manager;\n"
-" * CRAM-MD5: método desafio-resposta baseado em HMAC-MD5;\n"
-" * DIGEST-MD5: método compatí­vel desafio-resposta HTTP Digest;\n"
-" * GSSAPI: utilizado pelo Kerberos;\n"
-" * OTP: um mecanismo de senha de apenas uma vez."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "Domí­nio SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Entre com o domínio SASL que será utilizado para autenticação na base de "
-"dados LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "O domí­nio é anexado a autenticação e as identidades de autorização."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Para o GSSAPI isto pode ser deixado em branco para utilizar a informação do "
-"cache de credenciais Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Identidade de autenticação SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Entre com a identidade de autenticação SASL que será utilizada para "
-"autenticar na base de dados LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Este é o login usado nos mecanismos LOGIN, PLAIN, CRAM-MD5, e DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Identidade do proxy de autorização SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Entre com a identidade de autorização do proxy que será utilizada para "
-"autenticar na base de dados LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Este é o nome do objeto o qual a requisição LDAP é feita. Este valor deveria "
-"ser especificado como um ND (nome distinto)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Propriedades de segurança Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Entre com as propriedades de segurança Cyrus SASL. Valores permitidos estão "
-"descritos na página de manual ldap.conf(5) na seção SASL OPTIONS."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Caminho do arquivo de cache de credenciais Kerberos:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Entre com o nome do arquivo de cache GSSAPI/Kerberos que será utilizado."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Usar StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Por favor escolha se a conexão com o servidor LDAP deve usar StartTLS para "
-"criptografar a mesma."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nunca"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "permitir"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "tentar"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "demanda"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Verificar o certificado SSL do servidor:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Quando uma conexão criptografada é utilizada, um servidor certificado pode "
-"ser requerido e verificado. Por favor escolha se as pesquisas devem ser "
-"configuradas para requerir um certificado, e se o certificado deve ter a "
-"validade verificada."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * never: nenhum certificado será requisitado ou verificado;\n"
-" * allow: um certificado será requisitado, mas não é\n"
-" requerido ou verificado;\n"
-" * try: um certificado será requisitado e verificado, mas se nenhum\n"
-" certificado é provido o mesmo é ignorado;\n"
-" * demand: um certificado será requisitado, requerido, e validado."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Se a verificação do certificado está ativa, pelo menos uma das opções "
-"tls_cacertdir ou tls_cacertfile deve ser inclusa no /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Serviços de nome para configurar:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Para que este pacote funcione, você precisa modificar seu /etc/nsswitch.conf "
-"para utilizar a fonte de dados ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Você pode selecionar os serviços que deveriam ter pesquisas LDAP ativadas. "
-"As novas pesquisas LDAP serão adicionadas como última fonte de dados. Tenha "
-"certeza de rever essas mudanças."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Remover agora o LDAP do nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Os serviços a seguir continuam configuradas para utilizar o LDAP para "
-"pesquisas:\n"
-" ${services}\n"
-"mas o pacote libnss-ldapd está prestes a ser removido."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Você está avisado para remover as entradas se não planeja continuar "
-"utilizando o LDAP para resolução de nomes. Não remover o ldap do nsswitch."
-"conf deve, para a maioria dos serviços, não causar problemas, mas a "
-"resolução de nome do host deverá ser afetada de maneiras misteriosas."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Você pode editar /etc/nsswitch.conf manualmente ou escolher remover as "
-"entradas automaticamente agora. Tenha certeza de rever as mudanças no /etc/"
-"nsswitch.conf se escolher remover as entradas agora."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Ativar pesquisas obscuras através do NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Para permitir os usuários LDAP conectarrem-se, o módulo NSS deve estar "
-"ativado para fazer as pesquisas de senhas obscuras. As entradas obscuras "
-"podem estar vazias - isto é, nã há necessidade de hashes de senhas serem "
-"expostos. Veja http://bugs.debian.org/583492 para mais informações."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Por favor escolha se /etc/nsswitch.conf deve ter a entrada de valor "
-"acrescentado automaticamente (caso ao qual deve ser revisto mais tarde) ou "
-"se deve ser deixado para um administrador para editar manualmente."
-
-#, fuzzy
-#~ msgid ""
-#~ "Enter the password that will be used to log in to the LDAP database when "
-#~ "the root process does lookups."
-#~ msgstr ""
-#~ "Informe a senha que será usada para a autenticação na base de dados LDAP."
-
-#, fuzzy
-#~ msgid ""
-#~ "Please enter which version of the LDAP protocol is to use. It is usually "
-#~ "a good idea to set this to highest available version number."
-#~ msgstr ""
-#~ "Por favor informe qual versão do protocolo LDAP ldapns deve ser usada. "
-#~ "Normalmente é uma boa idéia definir esta opção para o número de versão "
-#~ "mais alto disponível."
-
-#, fuzzy
-#~ msgid ""
-#~ "For this package to work, you need to modify your /etc/nsswitch.conf to "
-#~ "use the ldap datasource. There is an example file at /usr/share/doc/"
-#~ "libnss-ldap/examples/nsswitch.ldap which can be used as an example for "
-#~ "your nsswitch setup."
-#~ msgstr ""
-#~ "Para que este pacote funcione, você precisa modificar seu arquivo /etc/"
-#~ "nsswitch.conf para usar a fonte de dados ldap. Existe um arquivo de "
-#~ "exemplo em /usr/share/doc/libnss-ldap/examples/nsswitch.ldap que pode ser "
-#~ "usado como um exemplo para a sua configuração do nsswitch ou que pode ser "
-#~ "copiado sobrepondo sua configuração atual."
-
-#~ msgid "distinguished name of the search base"
-#~ msgstr "O nome distinto (dn) da base de procura."
-
-#~ msgid "password for database login account"
-#~ msgstr "Senha para a autenticação na base de dados."
-
-#~ msgid "nsswitch.conf is not managed automatically"
-#~ msgstr "O arquivo nsswitch.conf não é gerenciado automaticamente."
-
-#~ msgid "make configuration readable/writeable by owner only"
-#~ msgstr "Tornar a configuração legível/gravável somente pelo dono"
-
-#~ msgid ""
-#~ "Should the libnss-ldap configuration file be readable and writable only "
-#~ "by the file owner?"
-#~ msgstr ""
-#~ "O arquivo de configuração da libnss-ldap deve ser legível e gravável "
-#~ "somente pelo dono do arquivo ?"
-
-#~ msgid ""
-#~ "If you use passwords in your libnss-ldap configuration, it is usually a "
-#~ "good idea to have the configuration set with mode 0600 (readable and "
-#~ "writable only by the file's owner)."
-#~ msgstr ""
-#~ "Caso você use senhas em seu arquivo de configuração da libnss-ldap é "
-#~ "normalmente uma boa idéia ter as permissões do arquivo de configuração "
-#~ "definidas para o modo 0600 (legível e gravável apenas pelo dono do "
-#~ "arquivo)."
-
-#~ msgid ""
-#~ "Note: As a sanity check, libnss-ldap will check if you have nscd "
-#~ "installed and will only set the mode to 0600 if nscd is present."
-#~ msgstr ""
-#~ "Nota : Como uma medida extra, a libnss-ldap irá checar se você possui o "
-#~ "nscd instalado e somente irá deinir o modo 0600 caso o nscd esteja "
-#~ "instalado."
-
-#~ msgid "database requires login"
-#~ msgstr "Base de dados requer autenticação."
-
-#~ msgid "Does the LDAP database require login?"
-#~ msgstr "A base de dados LDAP requer autenticação ?"
-
-#~ msgid ""
-#~ "Answer this question affirmatively only if you can't retreive entries "
-#~ "from the database without logging in."
-#~ msgstr ""
-#~ "Responda a esta questão afirmativamente somente caso você não possa obter "
-#~ "entradas da base de dados LDAP sem antes se autenticar."
-
-#~ msgid "Note: Under a normal setup, this is not needed."
-#~ msgstr "Nota : Sob um configuração normal, isto não é necessário."
-
-#~ msgid "enable automatic configuration updates by debconf"
-#~ msgstr "Habilitar atualizações automáticas de configuração pelo debconf"
-
-#~ msgid ""
-#~ "Should debconf automatically update libnss-ldap's configuration file?"
-#~ msgstr ""
-#~ "O debconf deve atualizar automaticamente o arquivo de configuração da "
-#~ "libnss-ldap ?"
-
-#~ msgid "libnss-ldap has been moved to use debconf for its configuration."
-#~ msgstr "A libnss-ldap está agora usando debconf para sua configuração."
-
-#~ msgid ""
-#~ "The file will be prepended with \"###DEBCONF###\"; you can disable the "
-#~ "debconf updates by removing that line."
-#~ msgstr ""
-#~ "O arquivo de configuração será marcado com \"###DEBCONF###\"; você pode "
-#~ "desabilitar as atualizações debconf removendo essa linha."
-
-#~ msgid "All new installations will have this by default."
-#~ msgstr "Todas as novas instalações terão isso por padrão."
-
-#~ msgid ""
-#~ "Also, before removing this package, it is wise to remove the ldap entries "
-#~ "from nsswitch.conf to keep basic services functioning."
-#~ msgstr ""
-#~ "Adicionalmente, antes de remover este pacote, é sábio remover as entradas "
-#~ "ldap do arquivo nsswitch.conf para manter os serviços básicos funcionando."
-
-#~ msgid "dc=example,dc=net"
-#~ msgstr "dc=example,dc=net"
-
-#~ msgid "cn=proxyuser,dc=example,dc=net"
-#~ msgstr "cn=proxyuser,dc=example,dc=net"
-
-#~ msgid "3, 2"
-#~ msgstr "3, 2"
-
-#, fuzzy
-#~ msgid "ldap://127.0.0.1/"
-#~ msgstr "127.0.0.1"
-
-#~ msgid "Please enter the address of the LDAP server used."
-#~ msgstr "Por favor informe o endereço do servidor LDAP usada."
diff --git a/debian/po/ru.po b/debian/po/ru.po
deleted file mode 100644
index ea91069..0000000
--- a/debian/po/ru.po
+++ /dev/null
@@ -1,515 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Russian.
-#
-# Translators:
-#
-# Debian Description Translation Project <debconf@ddtp.debian.org>, 2003.
-# Ilgiz Kalmetev <translator@ilgiz.pp.ru>, 2003.
-# Yuri Kozlov <yuray@komyakino.ru>, 2009, 2010, 2011.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-14 09:15+0400\n"
-"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
-"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
-"Language: ru\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 1.0\n"
-"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
-"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI сервера LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Укажите универсальный индикатор ресурса (URI) сервера LDAP. Формат: «ldap://"
-"<имя_узла или IP>:<порт>/». Также можно использовать «ldaps://» или "
-"«ldapi://». Номер порта необязателен."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"При использовании схемы ldap или ldaps, обычно, лучше указывать IP-адрес; "
-"это снижает риск появления проблем в случае отказа службы имён."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Можно указывать несколько URI через пробел."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "База поиска сервера LDAP:"
-
-#
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Введите уникальное имя базы поиска LDAP. Для этой цели на многих серверах "
-"используют части своих доменных имён. Например, для домена «example.net» в "
-"качестве уникального имени базы поиска использовалось бы «dc=example,dc=net»."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "отсутствует"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "простой"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Используемый метод аутентификации LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Укажите, какой тип аутентификации нужно использовать для получения доступа к "
-"базе данных LDAP (если нужно):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * отсутствует: без аутентификации;\n"
-" * простой: привязка DN и пароль;\n"
-" * SASL: любой механизм простой аутентификацию и слоя безопасности."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Пользователь базы данных LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Введите имя учетной записи, которая будет использована для подключения к "
-"базе данных LDAP. Значение должно быть указано в форме DN (уникального "
-"имени)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Пароль пользователя LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-"Введите пароль, который будет использован для подключения к базе данных LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Используемый механизм SASL:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Выберите механизм SASL, который будет использован для аутентификации при "
-"подключении к базе данных LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: применить автоматическое согласование;\n"
-" * LOGIN: устарел, используйте PLAIN;\n"
-" * PLAIN: механизм с нешифрованным паролем;\n"
-" * NTLM: механизм аутентификации NT LAN Manager;\n"
-" * CRAM-MD5: схема запрос-ответ на основе HMAC-MD5;\n"
-" * DIGEST-MD5: схема запрос-ответ, совместимая с HTTP Digest;\n"
-" * GSSAPI: использовать Kerberos;\n"
-" * OTP: механизм одноразового пароля."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "Область SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Введите область SASL, которая будет использована для аутентификации при "
-"подключении к базе данных LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "Область добавляется к удостоверениям аутентификации и авторизации."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Для GSSAPI можно ничего не вводить; в этом случае будет использована "
-"информация из кэша свидетельств Kerberos."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Аутентификационное удостоверение SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Введите аутентификационное удостоверение SASL, которое будет использовано "
-"для аутентификации при подключении к базе данных LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Это имя учётной записи используется в механизмах LOGIN, PLAIN, CRAM-MD5 и "
-"DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Проксированное авторизационное удостоверение SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Введите проксированное авторизационное удостоверение SASL, которое будет "
-"использовано для аутентификации при подключении к базе данных LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Это объект, от имени которого выполняется запрос LDAP. Значение должно быть "
-"указано в форме DN (уникального имени)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Параметры безопасности Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Введите параметры безопасности Cyrus SASL. Разрешено указывать значения, "
-"описанные в справочной странице ldap.conf(5) в разделе SASL OPTIONS."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Файл кэша свидетельств Kerberos:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Введите имя файла кэша свидетельств GSSAPI/Kerberos, который нужно "
-"использовать."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Использовать StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Выберите нужно ли использовать StartTLS для шифрования соединения с сервером "
-"LDAP."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "никогда"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "запросить"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "попытаться"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "обязательна"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Проверка SSL-сертификат сервера:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"При использовании шифрованного соединения, можно запросить и проверить "
-"сертификат сервера. Выберите нужно ли запрашивать и проверять сертификат:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * никогда: не запрашивать и не проверять сертификат;\n"
-" * запросить: запросить сертификат, но его наличие и проверка\n"
-" не обязательны;\n"
-" * попытаться: запросить и проверить сертификат, но если его\n"
-" нет, то продолжать работу;\n"
-" * обязательна: обязательно запросить и проверить сертификат."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Если разрешена проверка сертификата, то в файле /etc/nslcd.conf должен быть "
-"параметр tls_cacertdir или tls_cacertfile."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Имена настраиваемых служб:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Чтобы этот пакет использовался в работе нужно изменить /etc/nsswitch.conf, "
-"указав в нём источник данных ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Вы можете выбрать службы, для которых нужно осуществлять поиск в LDAP. Поиск "
-"по LDAP будет добавлен в конец списка опрашиваемых служб. Позже просмотрите "
-"получившиеся изменения."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Удалить LDAP из nsswitch.conf прямо сейчас?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Следующие службы всё ещё используют LDAP при поиске имён:\n"
-" ${services}\n"
-"но пакет libnss-ldapd удаляется из системы."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Советуем удалить записи, если вы больше не планируете использовать LDAP для "
-"поиска имён. Если ldap останется в nsswitch.conf, то для большинства служб "
-"это не вызовет проблем, но может негативно отразиться при определении имён "
-"узлов."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Вы можете отредактировать файл /etc/nsswitch.conf вручную или выбрать "
-"автоматическое удаление записей прямо сейчас. После этого проверьте "
-"изменённый /etc/nsswitch.conf."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Включить поиск в теневых паролях через NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Чтобы разрешить вход пользователям LDAP, для модуля NSS нужно включить поиск "
-"в теневых паролях. Сами теневые элементы могут быть пусты, то есть туда "
-"ненужно копировать хэши паролей. Подробней см. в http://bugs.debian."
-"org/583492."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Выберите, нужно ли для этого добавить настройку в /etc/nsswitch.conf "
-"автоматически (по окончании проверьте изменения), или предоставить "
-"возможность администратору сделать это вручную."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Если для обычного поиска по базе данных LDAP требуется регистрация, то "
-#~ "введите здесь имя этой учётной записи. Иначе оставьте поле пустым."
-
-#, fuzzy
-#~| msgid ""
-#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
-#~| "if you choose to remove the entries now."
-#~ msgid ""
-#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
-#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-#~ "you choose to add the entry now."
-#~ msgstr ""
-#~ "Вы можете отредактировать файл /etc/nsswitch.conf вручную или выбрать "
-#~ "автоматическое удаление записей прямо сейчас. После этого проверьте "
-#~ "изменённый /etc/nsswitch.conf."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "Единообразный идентификатор ресурса сервера LDAP:"
diff --git a/debian/po/sk.po b/debian/po/sk.po
deleted file mode 100644
index 191170d..0000000
--- a/debian/po/sk.po
+++ /dev/null
@@ -1,488 +0,0 @@
-# Slovak translations for nss-pam-ldapd package
-# Slovenské preklady pre balík nss-pam-ldapd.
-# Copyright (C) 2011 THE nss-pam-ldapd'S COPYRIGHT HOLDER
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Slavko <linux@slavino.sk>, 2011.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-08-14 09:38+0200\n"
-"Last-Translator: Slavko <linux@slavino.sk>\n"
-"Language-Team: Slovak <debian-l10n-slovak@lists.debian.org>\n"
-"Language: sk\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI servera LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Prosím, zadajte Jednotný identifikátor zdroja (URI) servera LDAP. Formát je "
-"„ldap://<hostname_alebo_IP_adresa>:<port>/”. Môže byť použité aj „ldaps://” "
-"alebo „ldapi://”. Číslo portu je voliteľné."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Pri použití schémy ldap alebo ldaps odporúčame použiť IP adresu, aby ste sa "
-"vyhli výpadkom, keď nie sú dostupné služby prekladu doménových mien."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Viacero URI možno zadať ich oddelením medzerami."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Základ (base) hľadania servera LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Prosím zadajte distingvované meno (distinguished name) základu hľadania "
-"LDAP. Veľa stránok používa na tento účel časti svojho doménového mena. "
-"Napríklad, doména „example.net” by ako distingvované meno základu hľadania "
-"použila \"dc=example,dc=net\"."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "žiadna"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "jednoduchá"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "Použitá autentifikácia LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Prosím, vyberte si ktorý typ autentifikácie má databáza LDAP vyžadovať (ak "
-"nejaký):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * žiadna: bez autentifikácie;\n"
-" * jednoduchá: autentifikácia jednoduchého zviazania DN a hesla;\n"
-" * SASL: Jednoduchá autentifikácia a mechanizmus Security Layer."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Používateľ databázy LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Zadajte meno účtu, ktorý bude používaný na prihlásenie sa k databáze LDAP. "
-"Táto hodnota má byť zadaná ako DN (distinguished name)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Heslo používateľa LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Zadajte heslo, ktoré bude použité na prihlásenia k databáze LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "Použitý mechanizmus SASL:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Vyberte si mechanizmus SASL, ktorý bude použitý na autentifikáciu do "
-"databázy LDAP:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: automatické dohodnutie;\n"
-" * LOGIN: zastarané v prospech PLAIN;\n"
-" * PLAIN: jednoduchý mechanizmus hesla prostým textom;\n"
-" * NTLM: autentifikačný mechanizmus NT LAN Manager;\n"
-" * CRAM-MD5: schéma výzva-odpoveď, založená na HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP schéma výzva-odpoveď, kompatibilná s Digest;\n"
-" * GSSAPI: použité pre Kerberos;\n"
-" * OTP: mechanizmus jednorázového hesla (One Time Password)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL realm:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Zadajte SASL realm, ktoré bude použité na autentifikáciu do databázy LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "realm je pripojený k autentifikačným a autorizačným identitám."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"Pri GSSAPI môžete nechať toto pole prázdne a budú použité informácie z "
-"vyrovnávacej pamäte Kerberos credential."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Autentifikačná identita SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Zadajte autentifikačnú identitu SASL, ktorá bude použitá na autentifikáciu k "
-"databáze LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Toto je prihlasovacie meno, použité v mechanizmoch LOGIN, PLAIN, CRAM-MD5 a "
-"DIGEST-MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "SASL proxy autorizačná identita:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Zadajte proxy autorizačnú identitu, ktorá bude použitá na autentifikáciu do "
-"databázy LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Je to objekt, v ktorého mene je vykonaný požiadavok LDAP. Táto hodnota musí "
-"byť zadaná vo forme DN (distinguished name)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Bezpečnostné vlastnosti Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Zadajte bezpečnostné vlastnosti Cyrus SASL. Povolené hodnoty sú popísané v "
-"manuálovej stránke ldap.conf(5), v časti SASL OPTIONS."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Cesta k súboru vyrovnávacej pamäte Kerberos credential:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Zadajte meno súboru vyrovnávacej pamäte GSSAPI/Kerberos, ktorý bude použitý."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Použiť StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Prosím, vyberte si, či pripojenie k serveru LDAP má na šifrovanie spojenia "
-"použiť StartTLS."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "nikdy"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "povoliť"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "skúsiť"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "žiadať"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Kontrolovať SSL certifikát servera:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Pri použití šifrovaného spojenia môže byť vyžiadaný a skontrolovaný "
-"certifikát servera. Prosím, vyberte či majú byť vyhľadávania nastavené na "
-"vyžadovanie certifikátu a či má byť skontrolovaná platnosť certifikátov:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * nikdy: certifikát nebude vyžiadaný ani kontrolovaný;\n"
-" * povoliť: certifikát bude vyžiadaný, ale nie je \n"
-" vyžadovaný ani kontrolovaný;\n"
-" * skúsiť: certifikát bude vyžiadaný a skontrolovaný, ale ak nie je\n"
-" certifikát poskytnutý, je ignorovaný;\n"
-" * žiadať: certifikát bude vyžiadaný, vyžadovaný a skontrolovaný."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Ak je zapnutá kontrola certifikátu, musí byť v súbore /etc/nslcd.conf "
-"vložená aspoň jedna z volieb tls_cacertdir alebo tls_cacertfile."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Nastavovaná služba mien:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Aby tento balík fungoval, musíte upraviť svoj /etc/nsswitch.conf tak, aby "
-"používal dátový zdroj ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Môžete si vybrať, ktoré služby majú mať zapnuté vyhľadávania LDAP. Nové "
-"vyhľadávania LDAP budú pridané ako posledný dátový zdroj. Nezabudnite "
-"skontrolovať tieto zmeny."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Odstrániť teraz LDAP z nsswitch.conf?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Nasledujúce služby sú stále nastavené tak, aby na vyhľadávanie používali "
-"LDAP:\n"
-" ${services}\n"
-"ale balík libnss-ldapd je odoberaný."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Odporúčame odstrániť tieto položky, ak už viac neplánujete používať LDAP na "
-"preklad mien. Ponechanie ldap v nsswitch.conf by nemalo, pri väčšine "
-"služieb, spôsobovať problémy, ale preklad mien hostiteľov môže byť nejakým "
-"spôsobom dotknutý."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Súbor /etc/nsswitch.conf môžete upraviť manuálne alebo si zvoliť odstránenie "
-"položiek automaticky teraz. Ak si vyberiete odstránenie položiek teraz, "
-"nezabudnite si skontrolovať zmeny v /etc/nsswitch.conf."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Zapnúť tieňové vyhľadávanie cez NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Aby sa mohli používatelia LDAP prihlásiť, musí mať modul NSS povolené "
-"vykonávanie tieňové (shadow) vyhľadávanie hesla. Samotné tieňové položky "
-"môžu byť prázdne - čo znamená, že nie je potrebné aby boli vystavené "
-"odtlačky hesiel. Podrobností hľadajte v http://bugs.debian.org/583492."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Prosím, vyberte či majú byť vyžadované polia do /etc/nsswitch.conf pridané "
-"automaticky (v tom prípade musia byť neskôr skontrolované) alebo či to má "
-"byť ponechané na manuálnu úpravu administrátorom."
diff --git a/debian/po/sv.po b/debian/po/sv.po
deleted file mode 100644
index 846e813..0000000
--- a/debian/po/sv.po
+++ /dev/null
@@ -1,498 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Swedish.
-# Copyright (C) 2011 Martin Bagge <brother@bsnet.se>
-# This file is distributed under the same license as the nss-pam-ldapd package.
-#
-# Translators:
-#
-# Martin Ågren <martin.agren@gmail.com>, 2008, 2009, 2010.
-# Martin Bagge <brother@bsnet.se>, 2011
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2011-09-05 23:40+0100\n"
-"Last-Translator: Martin Bagge / brother <brother@bsnet.se>\n"
-"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
-"Language: sv\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Poedit-Language: Swedish\n"
-"X-Poedit-Country: Sweden\n"
-"X-Generator: KBabel 1.11.4\n"
-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI för LDAP-server:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Ange URI:n (eng. \"Uniform Resource Identifier\") till LDAP-servern. "
-"Formatet är 'ldap://<värdnamn_eller_IP>:<port>/'. Alternativt kan 'ldaps://' "
-"eller 'ldapi://' användas. Portnumret behöver inte anges."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"När ldap och ldaps används är det vanligtvis en bra idé att använda en IP-"
-"adress för att undvika fel när namntjänsten (DNS) är otillgänglig."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "Flera URI:er kan anges separerade med blanksteg."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Sökbas för LDAP-server:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Ange namnet (DN) för LDAPs sökbas. Många system använder komponenter av "
-"deras domännamn för denna funktion. Till exempel att domänen \"example.net\" "
-"skulle använda \"dc=example,dc=net\" som sitt DN-namn för sökbasen."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "ingen"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "enkel"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "LDAP-identifiering som ska användas:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-"Ange vilken typ av autentisering som LDAP-databasen ska ha som krav (om "
-"någon):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-" * ingen: ingen autentisering\n"
-" * enkel: enkel autentisering genom bind DN och lösenord\n"
-" * SASL: vilken SASL-metod (Simple Authentication and Security Layer) som "
-"helst."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP-databasanvändare:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"Ange namnet på kontot som ska användas för att logga in i LDAP-databasen. "
-"Detta värde ska specificeras som ett DN (eng. \"distinguished name\")."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "LDAP-användarlösenord:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Ange lösenordet som ska användas för att logga in på LDAP-databasen."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "SASL-metod som ska användas:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-"Ange SASL-mekaniskmen som ska användas för att autentisera mot LDAP-"
-"databasen:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: automatisk förhandling\n"
-" * LOGIN: utfasas tillförmån för PLAIN\n"
-" * PLAIN: enkel lösenordsmekanism med lösenord i klartext\n"
-" * NTLM: NT LAN Manager autentiseringsmekanism\n"
-" * CRAM-MD5: challenge-response schema baserad på HMAC-MD5\n"
-" * DIGEST-MD5: HTTP Digest kompatible challenge-response schema\n"
-" * GSSAPI: används för Kerberos\n"
-" * OTP: engångslösenord (\"One Time Password\")."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL-realm:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-"Ange SASL-realm som ska användas för att autentisera mot LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-"Inställningen för realm läggs till för identifiering och autentisering av "
-"identiteter."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-"För GSSAPI kan detta lämnas tomt för att använda Kerberos identifieringscache"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "Autentiseringsidentitet för SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Ange den autentiseringsidentitet som ska användas för SASL-identifiering mot "
-"LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-"Detta används i inloggningsmekaniskerna LOGIN, PLAIN, CRAM-MD5 och DIGEST-"
-"MD5."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "Autentiseringsidentitet för SASL-proxy:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-"Ange den identitet för proxyautentisering som ska användas för att "
-"autentisera mot LDAP-databasen."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"Detta är namnet som används för att göra LDAP-förfrågningen. Värde ska anges "
-"som ett DN (eng. \"distinguished name\")."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Säkerhetsalternativ för Cyrus SASL:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"Ange säkerhetsalternativ för Cyrus SASL. Tillåtna värden beskrivs i "
-"manualsidan ldap.conf(5) i avsnittet SASL OPTIONS."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Sökväg till cachefil för Kerberosidentifiering:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-"Ange filnamn för den GSSAPI/Kerberos identifieringcache som ska användas."
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Använda StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Välj huruvida uppkopplingen till LDAP-servern ska använda StartTLS för att "
-"kryptera uppkopplingen."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "aldrig"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "tillåt"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "försök"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "kräv"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Kontrollera serverns SSL-certifikat:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"När en krypterad uppkoppling används, kan ett servercertifikat efterfrågas "
-"och kontrolleras. Välj huruvida uppslag ska konfigureras för att kräva ett "
-"certifikat och huruvida certifikatens giltighet ska kontrolleras:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * aldrig: inget certifikat kommer efterfrågas eller kontrolleras;\n"
-" * tillåt: ett certifikat kommer efterfrågas, men det krävs inget\n"
-" och det kontrolleras inte;\n"
-" * försök: ett certifikat kommer efterfrågas och kontrolleras, men om\n"
-" inget certifikat tillhandahålls kommer detta ignoreras;\n"
-" * kräv: ett certifikat kommer efterfrågas och kontrolleras."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Om certifikatkontroll är aktiverad måste åtminstone ett avtls_cacertdir- och "
-"tls_cacertfile-direktiven läggas i /etc/nslcd.conf."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Namntjänster som ska konfigureras:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"För att det här paketet ska fungera, behöver du modifiera /etc/nsswitch.conf "
-"så att ldaps datakälla används."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Du kan välja de tjänster som ska ha LDAP-uppslag aktiverade. De nya LDAP-"
-"uppslagen kommer att läggas till som en sista datakälla. Se till att se över "
-"dessa ändringar."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Ta bort LDAP från nsswitch.conf nu?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"Följande tjänster är fortfarande konfigurerade att använda LDAP för "
-"uppslag:\n"
-" ${services}\n"
-"men libnss-ldapd-paketet kommer tas bort."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Du bör ta bort uppgifterna om du inte tänker använda LDAP för namnuppslag. "
-"Att inte ta bort ldap från nsswitch.conf bör, för de flesta tjänster, inte "
-"orsaka några problem, men värdnamnsuppslag kan påverkas på små, subtila sätt."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Du kan ändra /etc/nsswitch.conf för hand eller välja att ta bort posterna "
-"automatiskt nu. Se över ändringarna i /etc/nsswitch.conf om du väljer att ta "
-"bort posterna nu."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Aktivera shadow-uppslag genom NSS?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Om LDAP-användare ska kunna logga in, måste NSS-modulen ha möjlighet att "
-"utföra shadow-uppslag av lösenord. Själva shadow-posterna kan vara tomma, "
-"vilket innebär att de hashade lösenorden inte måste göras tillgängliga. Se "
-"http://bugs.debian.org/583492 för bakgrundsinformation."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Välj huruvida den nödvändiga posten ska läggas till i /etc/nsswitch.conf "
-"automatiskt (det bör i så fall kontrolleras i efterhand) eller om det ska "
-"lämnas åt en administratör att redigera filen manuellt."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Om LDAP-databasen kräver inloggning för vanliga uppslag, ange namnet på "
-#~ "det konto som ska användas här. Lämna annars tomt."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
deleted file mode 100644
index 4ce9a56..0000000
--- a/debian/po/templates.pot
+++ /dev/null
@@ -1,409 +0,0 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
-# This file is distributed under the same license as the PACKAGE package.
-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
-#
-#, fuzzy
-msgid ""
-msgstr ""
-"Project-Id-Version: PACKAGE VERSION\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
-"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
-"Language-Team: LANGUAGE <LL@li.org>\n"
-"Language: \n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=CHARSET\n"
-"Content-Transfer-Encoding: 8bit\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr ""
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr ""
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
diff --git a/debian/po/vi.po b/debian/po/vi.po
deleted file mode 100644
index 4952332..0000000
--- a/debian/po/vi.po
+++ /dev/null
@@ -1,476 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Vietnamese.
-# Copyright (C) 2010 Free Software Foundation, Inc.
-#
-# Translators:
-#
-# Clytie Siddall <clytie@riverland.net.au>, 2005-2010.
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.7.9\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: 2010-09-29 22:21+0930\n"
-"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
-"Language-Team: \n"
-"Language: vi\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=1; plural=0;\n"
-"X-Generator: LocFactoryEditor 1.8\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "URI trình phục vụ LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"Hãy gõ địa chỉ URI (nhận diện tài nguyên thống nhất) của máy phục vụ LDAP. "
-"Định dạng nên là « ldap://tên_máy_hay_địa_chỉ_IP:cổng/ ». Cũng có thể sử "
-"dụng tiền tố « ldaps:// » hay « ldapi:// ». Số thứ tự dộng vẫn còn tuỳ chọn"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr ""
-"Khi sử dụng lược đồ ldap hay ldaps, tốt hơn khi đặt một địa chỉ IP, thì "
-"tránh kết nối bị lỗi khi dịch vụ tên miền không sẵn sàng."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr ""
-"Cũng có thể đưa ra nhiều địa chỉ URI bằng cách định giới bằng dấu cách."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "Cơ bản tìm kiếm máy phục vụ LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"Hãy gõ tên phân biệt (DN) của cơ bản tìm kiếm LDAP. Nhiều chỗ sử dụng thành "
-"phần tên miền cho mục đích này, v.d. miền « ví_dụ.net » sẽ sử dụng « "
-"dc=ví_dụ,dc=net » làm tên phân biệt của cơ bản tìm kiếm."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr ""
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "Người dùng cơ sở dữ liệu LDAP:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr "Giá trị này nên được ghi rõ dưới dạng một DN (tên phân biệt)."
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "Mật khẩu người dùng LDAP:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "Hãy gõ mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr "Hãy gõ mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr "Hãy gõ mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "Hãy gõ mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "Enter the password that will be used to log in to the LDAP database."
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "Hãy gõ mật khẩu sẽ được dùng để đăng nhập vào cơ sở dữ liệu LDAP."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-#, fuzzy
-#| msgid "This value should be specified as a DN (distinguished name)."
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr "Giá trị này nên được ghi rõ dưới dạng một DN (tên phân biệt)."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr ""
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "Dùng StartTLS ?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr ""
-"Hãy chọn nếu kết nối tới máy phục vụ LDAP nên sử dụng StarTLS để mật mã hoá "
-"kết nối, hay không."
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "không bao giờ"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "cho phép"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "thử"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "đòi hỏi"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "Kiểm tra chứng nhận SSL của máy phục vụ :"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"Khi sử dụng một kết nối đã mật mã, cũng có thể yêu cầu và kiểm tra một chứng "
-"nhận máy phục vụ. Hãy chọn nếu chức năng tra cứu nên được cấu hình để yêu "
-"cầu một chứng nhận, và nếu chứng nhận nên được kiểm tra là hợp lệ hay không."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" • không bao giờ\tkhông có chứng nhận nào được yêu cầu hoặc kiểm tra\n"
-" • cho phép\t\tmột chứng nhận sẽ được yêu cầu, còn nó không phải\n"
-"\t\t\t\tđược đòi hỏi hoặc kiểm tra\n"
-" • thử\t\t\tmột chứng nhận được yêu cầu và kiểm tra, nhưng mà lờ đi\n"
-"\t\t\t\tnếu chứng nhận không được cung cấp\n"
-" • đòi hỏi\t\t\tmột chứng nhận được yêu cầu, đòi hỏi và kiểm tra."
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"Nếu tính năng kiểm tra được hiệu lực thì ít nhất một của hai tuỳ chọn « "
-"tls_cacertdir » và « tls_cacertfile » phải được để vào tập tin cấu hình « /"
-"etc/nslcd.conf »."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "Các dịch vụ tên cần cấu hình:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr ""
-"Để gói này hoạt động được, bạn cần phải sửa đổi tập tin cấu hình « /etc/"
-"nsswitch.conf » để sử dụng nguồn dữ liệu ldap."
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"Bạn có khả năng chọn những dịch vụ nên được bật hay tắt cho chức năng tra "
-"cứu LDAP. Các sự tra cứu LDAP mới sẽ được thêm như là nguồn dữ liệu cuối "
-"cùng. Hãy xem lại kỹ những thay đổi này."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "Gỡ bỏ LDAP khỏi « nsswitch.conf » ngay bây giờ ?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"LDAP vẫn còn được cấu hình cho sự tra cứu tên đối với những dịch vụ theo "
-"đây:\n"
-" ${services}\n"
-"còn gói « libnss-ldapd » sắp bị gỡ bỏ."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"Khuyên bạn gỡ bỏ các mục nhập này nếu không còn định lại sử dụng LDAP để "
-"quyết định tên. Không gỡ bỏ ldap khởi tập tin cấu hình « nsswitch.conf » thì "
-"không nên gây ra vấn đề cho phần lớn dịch vụ, nhưng dịch vụ quyết định tên "
-"máy có thể bị ảnh hưởng bằng cách tế nhị."
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"Bạn có thể tự sửa đổi tập tin cấu hình « /etc/nsswitch.conf », hoặc chọn tự "
-"động gỡ bỏ các mục nhập ngay bây giờ. Xem lại kỹ các thay đổi trong « /etc/"
-"nsswitch.conf » nếu bạn chọn gỡ bỏ các mục nhập ngay bây giờ."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "Bật tra tìm bóng qua NSS ?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"Để cho phép người dùng LDAP đăng nhập, mô-đun NSS cần có khả năng thực hiện "
-"việc tra tìm mật khẩu bóng. Mục nhập bóng chính nó có thể là trống, đó là "
-"không cần hiển thị chuỗi duy nhất của mật khẩu. Xem vấn đề http://bugs."
-"debian.org/583492 để đọc về nền của vấn đề này."
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"Hãy chọn nếu « /etc/nsswitch.conf » nên có mục nhập yêu cầu được tự động "
-"thêm (trong trường hợp đó nó nên được xem lại về sau), hoặc nếu nên để lại "
-"để quản trị xem lại."
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr ""
-#~ "Nếu cơ sở dữ liệu LDAP yêu cầu đăng nhập để tra cứu một cách tiêu chuẩn, "
-#~ "hãy gõ vào đây tên của tài khoản sẽ dùng. Không thì bỏ trống trường này."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
deleted file mode 100644
index ba45280..0000000
--- a/debian/po/zh_CN.po
+++ /dev/null
@@ -1,454 +0,0 @@
-# Translation of nss-pam-ldapd debconf templates to Simplified Chinese.
-#
-msgid ""
-msgstr ""
-"Project-Id-Version: nss-pam-ldapd 0.8.4\n"
-"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
-"POT-Creation-Date: 2011-08-09 11:04+0200\n"
-"PO-Revision-Date: \n"
-"Last-Translator: zym <ming_zym@sina.com>\n"
-"Language-Team: \n"
-"Language: zh_CN\n"
-"MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=UTF-8\n"
-"Content-Transfer-Encoding: 8bit\n"
-"X-Poedit-Language: Chinese\n"
-"X-Poedit-Country: CHINA\n"
-"X-Poedit-SourceCharset: utf-8\n"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "LDAP server URI:"
-msgstr "LDAP 服务器URI地址:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"Please enter the Uniform Resource Identifier of the LDAP server. The format "
-"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
-"or \"ldapi://\" can be used. The port number is optional."
-msgstr ""
-"请输入LDAP服务器的统一资源标识符(URI),格式为 'ldap://<服务器名或IP地址>:<"
-"端口>/ ',也可以用'ldaps://'或'ldapi://',端口号可选。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid ""
-"When using an ldap or ldaps scheme it is recommended to use an IP address to "
-"avoid failures when domain name services are unavailable."
-msgstr "使用ldap或ldaps模式时,推荐使用IP地址以防止域名无法解析造成失效。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:1001
-msgid "Multiple URIs can be specified by separating them with spaces."
-msgstr "可以加入多个URI地址,用空格分开。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid "LDAP server search base:"
-msgstr "LDAP服务器搜索起点:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:2001
-msgid ""
-"Please enter the distinguished name of the LDAP search base. Many sites use "
-"the components of their domain names for this purpose. For example, the "
-"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
-"name of the search base."
-msgstr ""
-"请输入LDAP搜索起点DN。多数网站使用域名作,如域名\"example.net\"会使用"
-"\"dc=example,dc=net\"作为搜索的起点DN。"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "none"
-msgstr "none"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "simple"
-msgstr "simple"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:3001
-msgid "SASL"
-msgstr "SASL"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid "LDAP authentication to use:"
-msgstr "LDAP认证方式:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-"Please choose what type of authentication the LDAP database should require "
-"(if any):"
-msgstr "请选择LDAP数据库需要的认证方式(如有):"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:3002
-msgid ""
-" * none: no authentication;\n"
-" * simple: simple bind DN and password authentication;\n"
-" * SASL: any Simple Authentication and Security Layer mechanism."
-msgstr ""
-"* none: 没有认证;\n"
-"* simple: 简易的bind DN + 密码认证;\n"
-"* SASL: 使用SASL机制认证。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid "LDAP database user:"
-msgstr "LDAP数据库用户名:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:4001
-msgid ""
-"Enter the name of the account that will be used to log in to the LDAP "
-"database. This value should be specified as a DN (distinguished name)."
-msgstr ""
-"请输入登录LDAP数据库的账户名字,这个值应该是LDAP DN (distinguished name)的格"
-"式。"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "LDAP user password:"
-msgstr "LDAP用户密码:"
-
-#. Type: password
-#. Description
-#: ../nslcd.templates:5001
-msgid "Enter the password that will be used to log in to the LDAP database."
-msgstr "输入登录LDAP数据库的的密码:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid "SASL mechanism to use:"
-msgstr "SASL可用机制:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-"Choose the SASL mechanism that will be used to authenticate to the LDAP "
-"database:"
-msgstr "请选择连接LDAP数据库的SASL机制:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:6001
-msgid ""
-" * auto: auto-negotiation;\n"
-" * LOGIN: deprecated in favor of PLAIN;\n"
-" * PLAIN: simple cleartext password mechanism;\n"
-" * NTLM: NT LAN Manager authentication mechanism;\n"
-" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
-" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
-" * GSSAPI: used for Kerberos;\n"
-" * OTP: a One Time Password mechanism."
-msgstr ""
-" * auto: 自动选择;\n"
-" * LOGIN: 不推荐,建议使用PLAIN;\n"
-" * PLAIN: 明文密码;\n"
-" * NTLM: 使用Windows NTLM方式;\n"
-" * CRAM-MD5: 基于HMAC-MD5发展出来的应答验证方式;\n"
-" * DIGEST-MD5: HTTP Digest兼容的应答验证方式;\n"
-" * GSSAPI: Kerberos方式;\n"
-" * OTP: 一次性密码方式."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "SASL realm:"
-msgstr "SASL区域:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"Enter the SASL realm that will be used to authenticate to the LDAP database."
-msgstr "输入连接LDAP数据库的SASL区域名:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid "The realm is appended to authentication and authorization identities."
-msgstr "区域名将会自动加到认证ID信息后."
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:7001
-msgid ""
-"For GSSAPI this can be left blank to use information from the Kerberos "
-"credential cache."
-msgstr "如选用GSSAPI,这里可以留空,那将会自动使用Kerberos缓存的凭证数据。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid "SASL authentication identity:"
-msgstr "SASL认证信息:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"Enter the SASL authentication identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "输入连接LDAP数据库的SASL认证信息:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:8001
-msgid ""
-"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
-msgstr "在LOGIN, PLAIN, CRAM-MD5, 和 DIGEST-MD5中使用的登录信息。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid "SASL proxy authorization identity:"
-msgstr "SASL代理认证信息:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"Enter the proxy authorization identity that will be used to authenticate to "
-"the LDAP database."
-msgstr "输入登录LDAP数据库的代理认证信息:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:9001
-msgid ""
-"This is the object in the name of which the LDAP request is done. This value "
-"should be specified as a DN (distinguished name)."
-msgstr ""
-"请输入LDAP请求发起者的名字,这个值应该是LDAP DN (distinguished name)的格式。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid "Cyrus SASL security properties:"
-msgstr "Cyrus SASL 安全信息:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:10001
-msgid ""
-"Enter the Cyrus SASL security properties. Allowed values are described in "
-"the ldap.conf(5) manual page in the SASL OPTIONS section."
-msgstr ""
-"输入 Cyrus SASL安全信息。可以使用的值请参考ldap.conf(5)的手册中SASL OPTIONS段"
-"的说明。"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Kerberos credential cache file path:"
-msgstr "Kerberos 凭证缓存文件的目录:"
-
-#. Type: string
-#. Description
-#: ../nslcd.templates:11001
-msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
-msgstr "输入要使用的GSSAPI/Kerberos凭证缓存文件名。"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid "Use StartTLS?"
-msgstr "使用 StartTLS?"
-
-#. Type: boolean
-#. Description
-#: ../nslcd.templates:12001
-msgid ""
-"Please choose whether the connection to the LDAP server should use StartTLS "
-"to encrypt the connection."
-msgstr "请选择是否使用StartTLS来加密到LDAP服务器的连接。"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "never"
-msgstr "从不"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "allow"
-msgstr "允许"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "try"
-msgstr "尝试"
-
-#. Type: select
-#. Choices
-#: ../nslcd.templates:13001
-msgid "demand"
-msgstr "必须"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid "Check server's SSL certificate:"
-msgstr "检查服务器端的SSL证书:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"When an encrypted connection is used, a server certificate can be requested "
-"and checked. Please choose whether lookups should be configured to require a "
-"certificate, and whether certificates should be checked for validity:"
-msgstr ""
-"使用加密连接的时候,可以要求检查服务器端的证书。请选择设置是否需要服务器证"
-"书,是否需要验证证书的有效性:"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-" * never: no certificate will be requested or checked;\n"
-" * allow: a certificate will be requested, but it is not\n"
-" required or checked;\n"
-" * try: a certificate will be requested and checked, but if no\n"
-" certificate is provided it is ignored;\n"
-" * demand: a certificate will be requested, required, and checked."
-msgstr ""
-" * never: 不检查证书\n"
-" * allow: 会请求服务器证书,但是不检查证书是否存在和有效。\n"
-" * try: 会请求服务器证书,如服务器提供证书则验证,如无则忽略。\n"
-" * demand: 会请求服务器证书,必须有证书并验证证书。"
-
-#. Type: select
-#. Description
-#: ../nslcd.templates:13002
-msgid ""
-"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nslcd.conf."
-msgstr ""
-"如果启用证书检查,/etc/nslcd.conf必须有tls_cacertdir或者tls_cacertfile选项。"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid "Name services to configure:"
-msgstr "配置名称服务:"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"For this package to work, you need to modify your /etc/nsswitch.conf to use "
-"the ldap datasource."
-msgstr "启用需要修改 /etc/nsswitch.conf 来使用ldap数据源。"
-
-#. Type: multiselect
-#. Description
-#: ../libnss-ldapd.templates:1001
-msgid ""
-"You can select the services that should have LDAP lookups enabled. The new "
-"LDAP lookups will be added as the last datasource. Be sure to review these "
-"changes."
-msgstr ""
-"请选择您需要启用或者停用LDAP名称服务。新的LDAP源将会追加在其他源后面。请务必"
-"检查验证。"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid "Remove LDAP from nsswitch.conf now?"
-msgstr "从nsswitch.conf中停用LDAP模式?"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"The following services are still configured to use LDAP for lookups:\n"
-" ${services}\n"
-"but the libnss-ldapd package is about to be removed."
-msgstr ""
-"下列服务仍然设置为使用LDAP模式:\n"
-" ${services}\n"
-"但libnss-ldapd会被删除。"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You are advised to remove the entries if you don't plan on using LDAP for "
-"name resolution any more. Not removing ldap from nsswitch.conf should, for "
-"most services, not cause problems, but host name resolution could be "
-"affected in subtle ways."
-msgstr ""
-"如您不想再使用LDAP进行名称解析,推荐您删除LDAP相关条目。如不从nsswitch.conf删"
-"除ldap多数服务不会有问题,但是会对名称解析产生一些细微的影响。"
-
-#. Type: boolean
-#. Description
-#: ../libnss-ldapd.templates:2001
-msgid ""
-"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
-"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
-"you choose to remove the entries now."
-msgstr ""
-"您现在可以手工修改/etc/nsswitch.conf或者勾选来删除LDAP功能。如果您删除了条"
-"目,请确保检查/etc/nsswitch.conf文件。"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid "Enable shadow lookups through NSS?"
-msgstr "启用通过NSS查询shadow信息?"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
-"shadow password lookups. The shadow entries themselves may be empty - that "
-"is, there is no need for password hashes to be exposed. See http://bugs."
-"debian.org/583492 for background."
-msgstr ""
-"为了允许LDAP用户登录,NSS模块需要启用shadow密码信息查询功能。就shadow密码本身"
-"而言,其可以是空的:即不会暴露shadow中的密码哈希串。请参考http://bugs.debian."
-"org/583492。"
-
-#. Type: boolean
-#. Description
-#: ../libpam-ldapd.templates:1001
-msgid ""
-"Please choose whether /etc/nsswitch.conf should have the required entry "
-"added automatically (in which case it should be reviewed afterwards) or "
-"whether it should be left for an administrator to edit manually."
-msgstr ""
-"请选择/etc/nsswitch.conf是自动添加必需的条目(后续应当进行审核)还是留给管理"
-"员手工修改。"
-
-#~ msgid ""
-#~ "If the LDAP database requires a login for normal lookups, enter the name "
-#~ "of the account that will be used here. Leave it empty otherwise."
-#~ msgstr "如LDAP数据库在查询时需要登录,请输入登录帐号,否则请空着。"
diff --git a/debian/rules b/debian/rules
deleted file mode 100755
index 26f783d..0000000
--- a/debian/rules
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/usr/bin/make -f
-
-export DH_VERBOSE=1
-
-# multiarch support
-DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH)
-
-# enable hardening options (we disable pie because it conflicts with -fPIC)
-export DEB_BUILD_MAINT_OPTIONS=hardening=+all,-pie
-
-%:
- dh $@
-
-# pass extra flags to configure
-override_dh_auto_configure:
- dh_auto_configure -- \
- --libdir=/lib/$(DEB_HOST_MULTIARCH) \
- --with-pam-seclib-dir=/lib/$(DEB_HOST_MULTIARCH)/security \
- --enable-warnings
-
-# run the tests but ignore the results
-override_dh_auto_test:
- -dh_auto_test
-
-# ensure that nslcd is not down during upgrades
-override_dh_installinit:
- dh_installinit --restart-after-upgrade
diff --git a/debian/source/format b/debian/source/format
deleted file mode 100644
index 89ae9db..0000000
--- a/debian/source/format
+++ /dev/null
@@ -1 +0,0 @@
-3.0 (native)
diff --git a/debian/source/lintian-overrides b/debian/source/lintian-overrides
deleted file mode 100644
index 5389f68..0000000
--- a/debian/source/lintian-overrides
+++ /dev/null
@@ -1,3 +0,0 @@
-# we are building with multiarch support which requires a compatibility level
-# that is still open for development
-source: package-needs-versioned-debhelper-build-depends 9