summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorArthur de Jong <arthur@arthurdejong.org>2009-09-01 13:26:54 +0000
committerArthur de Jong <arthur@arthurdejong.org>2009-09-01 13:26:54 +0000
commitf01ae9b9db912f5a110ae6894f2217f0f40bb50a (patch)
treea16ad1a5c30d2f7de37906b619296d41b1313602
parentb3b84958abd26e338e47f0806644311d3867ccda (diff)
parenteac5616ac2b6f38a202f1038f8e9eedbfeb2fda5 (diff)
rename trunk to nss-pam-ldapd
git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@981 ef36b2f9-881f-0410-afb5-c4e39611909c
-rw-r--r--ChangeLog203
-rw-r--r--HACKING11
-rw-r--r--INSTALL17
-rw-r--r--Makefile.am20
-rw-r--r--NEWS16
-rw-r--r--README140
-rw-r--r--TODO15
-rwxr-xr-xautogen.sh24
-rw-r--r--common/dict.c2
-rw-r--r--common/dict.h2
-rw-r--r--common/set.c2
-rw-r--r--common/set.h2
-rw-r--r--common/tio.c2
-rw-r--r--common/tio.h2
-rw-r--r--compat/getpeercred.c2
-rw-r--r--compat/getpeercred.h2
-rw-r--r--compat/pagectrl.c2
-rw-r--r--compat/pagectrl.h2
-rwxr-xr-xcompile17
-rwxr-xr-xconfig.guess58
-rwxr-xr-xconfig.sub15
-rw-r--r--configure.ac14
-rw-r--r--debian/changelog27
-rw-r--r--debian/control11
-rw-r--r--debian/copyright13
-rw-r--r--debian/libnss-ldapd.config2
-rw-r--r--debian/nslcd.config86
-rw-r--r--debian/nslcd.examples2
-rw-r--r--debian/nslcd.init14
-rw-r--r--debian/nslcd.postinst44
-rw-r--r--debian/nslcd.postrm5
-rw-r--r--debian/nslcd.templates14
-rw-r--r--debian/po/ca.po4
-rw-r--r--debian/po/cs.po112
-rw-r--r--debian/po/da.po4
-rw-r--r--debian/po/de.po4
-rw-r--r--debian/po/es.po84
-rw-r--r--debian/po/fi.po6
-rw-r--r--debian/po/fr.po96
-rw-r--r--debian/po/gl.po84
-rw-r--r--debian/po/it.po4
-rw-r--r--debian/po/ja.po4
-rw-r--r--debian/po/nl.po4
-rw-r--r--debian/po/pt.po86
-rw-r--r--debian/po/pt_BR.po4
-rw-r--r--debian/po/ru.po80
-rw-r--r--debian/po/sv.po87
-rw-r--r--debian/po/templates.pot4
-rw-r--r--debian/po/vi.po4
-rw-r--r--debian/po/zh_CN.po6
-rwxr-xr-xdebian/rules4
-rw-r--r--depcomp87
-rwxr-xr-xinstall-sh5
-rw-r--r--man/Makefile.am4
-rw-r--r--man/nslcd.8.xml12
-rw-r--r--man/nslcd.conf.5.xml (renamed from man/nss-ldapd.conf.5.xml)20
-rw-r--r--man/pam_ldap.8.xml6
-rwxr-xr-xmissing49
-rwxr-xr-xmkinstalldirs5
-rw-r--r--nslcd.conf (renamed from nss-ldapd.conf)2
-rw-r--r--nslcd.h7
-rw-r--r--nslcd/alias.c2
-rw-r--r--nslcd/attmap.c2
-rw-r--r--nslcd/attmap.h2
-rw-r--r--nslcd/cfg.c2
-rw-r--r--nslcd/cfg.h2
-rw-r--r--nslcd/common.c2
-rw-r--r--nslcd/common.h17
-rw-r--r--nslcd/ether.c2
-rw-r--r--nslcd/group.c4
-rw-r--r--nslcd/host.c2
-rw-r--r--nslcd/myldap.c2
-rw-r--r--nslcd/myldap.h2
-rw-r--r--nslcd/netgroup.c2
-rw-r--r--nslcd/network.c2
-rw-r--r--nslcd/nslcd.c8
-rw-r--r--nslcd/passwd.c20
-rw-r--r--nslcd/protocol.c2
-rw-r--r--nslcd/rpc.c2
-rw-r--r--nslcd/service.c2
-rw-r--r--nslcd/shadow.c2
-rw-r--r--tests/Makefile.am2
-rw-r--r--tests/README12
-rw-r--r--tests/nslcd-test.conf (renamed from tests/nss-ldapd-test.conf)6
-rw-r--r--tests/test_cfg.c2
-rw-r--r--tests/test_common.c2
-rw-r--r--tests/test_dict.c2
-rw-r--r--tests/test_getpeercred.c2
-rw-r--r--tests/test_myldap.c4
-rwxr-xr-xtests/test_myldap.sh4
-rw-r--r--tests/test_nslcd_group.c4
-rwxr-xr-xtests/test_nsscmds.sh4
-rw-r--r--tests/test_set.c2
-rw-r--r--tests/test_tio.c2
94 files changed, 1036 insertions, 759 deletions
diff --git a/ChangeLog b/ChangeLog
index f3abd8f..92b7af9 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,206 @@
+2009-07-12 20:43 arthur
+
+ * [r965] debian/po/fr.po: updated French (fr) translation of
+ debconf templates by Christian Perrier <bubulle@debian.org>
+
+2009-07-10 06:49 arthur
+
+ * [r962] debian/po/cs.po: updated Czech (cs) translation of debconf
+ templates by Miroslav Kure <kurem@debian.cz>
+
+2009-07-04 10:49 arthur
+
+ * [r961] debian/po/cs.po: unfuzzy translations that were due to
+ fixes in the English template
+
+2009-07-04 10:39 arthur
+
+ * [r960] debian/po/cs.po: updated Czech (cs) translation of debconf
+ templates by Miroslav Kure <kurem@debian.cz>
+
+2009-07-04 10:08 arthur
+
+ * [r959] debian/po/pt.po: updated Portuguese (pt) translation of
+ debconf templates by Américo Monteiro <a_monteiro@netcabo.pt>
+
+2009-07-02 07:05 arthur
+
+ * [r958] debian/po/es.po: updated Spanish (es) translation of
+ debconf templates by Francisco Javier Cuadrado
+ <fcocuadrado@gmail.com>
+
+2009-06-29 19:16 arthur
+
+ * [r957] nslcd/group.c: fix off by one error in the maximum number
+ of gidNumber attributes in an LDAP group entry
+
+2009-06-29 19:10 arthur
+
+ * [r956] nslcd/passwd.c: fix off by one error in the maximum number
+ of uidNumber attributes in an LDAP entry (thanks to David
+ Binderman for finding this)
+
+2009-06-27 20:02 arthur
+
+ * [r955] debian/po/sv.po: updated Swedish (sv) translation of
+ debconf templates by Martin Ågren <martin.agren@gmail.com>
+
+2009-06-27 10:04 arthur
+
+ * [r954] debian/control: upgrade to standards-version 3.8.2 (no
+ changes needed)
+
+2009-06-27 09:44 arthur
+
+ * [r953] debian/po/ru.po: updated Russian (ru) translation of
+ debconf templates by Yuri Kozlov <yuray@komyakino.ru>
+
+2009-06-26 15:09 arthur
+
+ * [r951] debian/control: add missing slash to homepage
+
+2009-06-24 07:39 arthur
+
+ * [r950] debian/po/ja.po: updated Japanese (ja) translation of
+ debconf templates by Kenshi Muto <kmuto@debian.org>
+
+2009-06-24 07:12 arthur
+
+ * [r949] debian/po/fi.po: updated Finnish (fi) translation of
+ debconf templates by Esko Arajärvi <edu@iki.fi>
+
+2009-06-23 07:34 arthur
+
+ * [r948] debian/libnss-ldapd.templates, debian/po/ca.po,
+ debian/po/cs.po, debian/po/da.po, debian/po/de.po,
+ debian/po/es.po, debian/po/fi.po, debian/po/fr.po,
+ debian/po/gl.po, debian/po/it.po, debian/po/ja.po,
+ debian/po/nl.po, debian/po/pt.po, debian/po/pt_BR.po,
+ debian/po/ru.po, debian/po/sv.po, debian/po/templates.pot,
+ debian/po/vi.po, debian/po/zh_CN.po: change reqcert choice
+ description and make choices translatable
+
+2009-06-23 07:17 arthur
+
+ * [r947] debian/po/zh_CN.po: added Simplified Chinese (zh_CN)
+ translation of debconf templates by zym <zym@3721.com>
+
+2009-06-22 19:37 arthur
+
+ * [r946] debian/po/fi.po: fix non-ascii characters that got lost
+ when importing the file
+
+2009-06-21 21:12 arthur
+
+ * [r945] debian/libnss-ldapd.templates, debian/po/ca.po,
+ debian/po/cs.po, debian/po/da.po, debian/po/de.po,
+ debian/po/es.po, debian/po/fi.po, debian/po/fr.po,
+ debian/po/gl.po, debian/po/it.po, debian/po/ja.po,
+ debian/po/nl.po, debian/po/pt.po, debian/po/pt_BR.po,
+ debian/po/ru.po, debian/po/sv.po, debian/po/templates.pot,
+ debian/po/vi.po: improvements to debconf templates (English
+ language review by Justin B Rye <jbr@edlug.org.uk>
+
+2009-06-20 09:54 arthur
+
+ * [r944] debian/po/ca.po, debian/po/cs.po, debian/po/da.po,
+ debian/po/de.po, debian/po/es.po, debian/po/fi.po,
+ debian/po/fr.po, debian/po/gl.po, debian/po/it.po,
+ debian/po/ja.po, debian/po/nl.po, debian/po/pt.po,
+ debian/po/pt_BR.po, debian/po/ru.po, debian/po/sv.po,
+ debian/po/templates.pot, debian/po/vi.po: update debconf
+ translation files
+
+2009-06-20 09:50 arthur
+
+ * [r943] debian/libnss-ldapd.config, debian/libnss-ldapd.postinst,
+ debian/libnss-ldapd.templates: make configuring SSL/TLS possible
+ with debconf
+
+2009-06-20 09:39 arthur
+
+ * [r942] nslcd/cfg.c: also support starttls as value for the ssl
+ option
+
+2009-06-19 09:24 arthur
+
+ * [r941] debian/libnss-ldapd.templates, debian/po/ca.po,
+ debian/po/cs.po, debian/po/da.po, debian/po/de.po,
+ debian/po/es.po, debian/po/fi.po, debian/po/fr.po,
+ debian/po/gl.po, debian/po/it.po, debian/po/ja.po,
+ debian/po/nl.po, debian/po/pt.po, debian/po/pt_BR.po,
+ debian/po/ru.po, debian/po/sv.po, debian/po/templates.pot,
+ debian/po/vi.po: rephrase LDAP server URI question based on
+ pam_ldap's new debconf templates
+
+2009-06-19 09:12 arthur
+
+ * [r940] debian/libnss-ldapd.templates, debian/po/ca.po,
+ debian/po/cs.po, debian/po/da.po, debian/po/de.po,
+ debian/po/es.po, debian/po/fi.po, debian/po/fr.po,
+ debian/po/gl.po, debian/po/it.po, debian/po/ja.po,
+ debian/po/nl.po, debian/po/pt.po, debian/po/pt_BR.po,
+ debian/po/ru.po, debian/po/sv.po, debian/po/templates.pot,
+ debian/po/vi.po: fix wrapping, use of double spaces and unfuzzy
+ translations
+
+2009-06-14 18:41 arthur
+
+ * [r939] debian/control: fix Vcs-Browser link
+
+2009-06-12 21:53 arthur
+
+ * [r938] AUTHORS, HACKING, README, configure.ac, debian/control,
+ debian/copyright, man/nslcd.8.xml, man/nss-ldapd.conf.5.xml:
+ replace references to ch.tudelft.nl with arthurdejong.org
+
+2009-06-12 11:49 arthur
+
+ * [r937] nslcd/nslcd.c: make error message a little clearer
+
+2009-06-06 20:46 arthur
+
+ * [r934] README, nslcd/alias.c, nslcd/ether.c, nslcd/group.c,
+ nslcd/netgroup.c, nslcd/passwd.c, nslcd/protocol.c, nslcd/rpc.c,
+ nslcd/service.c, nslcd/shadow.c, tests/test_nsscmds.sh: implement
+ case-sensitive filtering for group, netgroup, passwd, protocols,
+ rpc, services and shadow lookups
+
+2009-06-06 20:45 arthur
+
+ * [r933] tests/README: fix wrapping
+
+2009-06-06 20:17 arthur
+
+ * [r932] HACKING, tests/README, tests/test.ldif.gz,
+ tests/test_nsscmds.sh: update and document test suite
+
+2009-06-06 18:53 arthur
+
+ * [r931] nss/group.c: fix buffer check for user to groups mapping
+ function
+
+2009-06-06 16:29 arthur
+
+ * [r930] configure.ac: add --disable-sasl and --disable-kerberos
+ configure options
+
+2009-06-04 19:46 arthur
+
+ * [r929] nslcd/myldap.c: also compile correctly if
+ HAVE_LDAP_SASL_INTERACTIVE_BIND_S is not set
+
+2009-06-04 19:40 arthur
+
+ * [r928] configure.ac: let configure --help show the correct
+ behaviour
+
+2009-06-03 14:28 arthur
+
+ * [r926] ChangeLog, NEWS, TODO, configure.ac, debian/changelog,
+ man/nslcd.8.xml, man/nss-ldapd.conf.5.xml: get files ready for
+ 0.6.10 release
+
2009-06-03 14:19 arthur
* [r925] nslcd/cfg.c: remove SSL/TLS warning messages during
diff --git a/HACKING b/HACKING
index ca5abb0..dde7864 100644
--- a/HACKING
+++ b/HACKING
@@ -1,11 +1,12 @@
-This document tries to describe the software layout and design of nss-ldapd.
-It should provide some help for contributing code to this package.
+This document tries to describe the software layout and design of
+nss-pam-ldapd. It should provide some help for contributing code to this
+package.
-CONTRIBUTING TO NSS-LDAPD
-=========================
+CONTRIBUTING TO NSS-PAM-LDAPD
+=============================
-Contributions to nss-ldapd are most welcome. Integrating contributions
+Contributions to nss-pam-ldapd are most welcome. Integrating contributions
will be done on a best-effort basis and can be made easier if the following
are considered:
diff --git a/INSTALL b/INSTALL
index 8b82ade..2550dab 100644
--- a/INSTALL
+++ b/INSTALL
@@ -2,7 +2,7 @@ Installation Instructions
*************************
Copyright (C) 1994, 1995, 1996, 1999, 2000, 2001, 2002, 2004, 2005,
-2006, 2007, 2008 Free Software Foundation, Inc.
+2006, 2007, 2008, 2009 Free Software Foundation, Inc.
This file is free documentation; the Free Software Foundation gives
unlimited permission to copy, distribute and modify it.
@@ -159,7 +159,7 @@ Particular systems
CC is not installed, it is recommended to use the following options in
order to use an ANSI C compiler:
- ./configure CC="cc -Ae"
+ ./configure CC="cc -Ae -D_XOPEN_SOURCE=500"
and if that doesn't work, install pre-built binaries of GCC for HP-UX.
@@ -174,6 +174,16 @@ and if that doesn't work, try
./configure CC="cc -nodtk"
+ On Solaris, don't put `/usr/ucb' early in your `PATH'. This
+directory contains several dysfunctional programs; working variants of
+these programs are available in `/usr/bin'. So, if you need `/usr/ucb'
+in your `PATH', put it _after_ `/usr/bin'.
+
+ On Haiku, software installed for all users goes in `/boot/common',
+not `/usr/local'. It is recommended to use the following options:
+
+ ./configure --prefix=/boot/common
+
Specifying the System Type
==========================
@@ -189,7 +199,8 @@ type, such as `sun4', or a canonical name which has the form:
where SYSTEM can have one of these forms:
- OS KERNEL-OS
+ OS
+ KERNEL-OS
See the file `config.sub' for the possible values of each field. If
`config.sub' isn't included in this package, then this package doesn't
diff --git a/Makefile.am b/Makefile.am
index 84e4878..e404a73 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -54,27 +54,27 @@ DEBIAN_FILES = debian/changelog debian/compat debian/control \
debian/po/POTFILES.in debian/po/templates.pot \
$(wildcard debian/po/*.po)
-EXTRA_DIST = nss-ldapd.conf nslcd.h \
+EXTRA_DIST = nslcd.conf nslcd.h \
$(wildcard m4/*.m4) HACKING $(DEBIAN_FILES)
DISTCHECK_CONFIGURE_FLAGS = --enable-warnings
ACLOCAL_AMFLAGS = -I m4
-NSS_LDAP_PATH_CONF = @NSS_LDAP_PATH_CONF@
+NSLCD_CONF_PATH = @NSLCD_CONF_PATH@
-install-data-local: install-ldap_conf
-uninstall-local: uninstall-ldap_conf
+install-data-local: install-nslcd_conf
+uninstall-local: uninstall-nslcd_conf
# install a default configuration file if it is not already there
-install-ldap_conf:
- @if [ -f $(DESTDIR)$(NSS_LDAP_PATH_CONF) ]; then \
- echo "$(DESTDIR)$(NSS_LDAP_PATH_CONF) already exists, install will not overwrite"; \
+install-nslcd_conf:
+ @if [ -f $(DESTDIR)$(NSLCD_CONF_PATH) ]; then \
+ echo "$(DESTDIR)$(NSLCD_CONF_PATH) already exists, install will not overwrite"; \
else \
- $(INSTALL_DATA) -D $(srcdir)/nss-ldapd.conf $(DESTDIR)$(NSS_LDAP_PATH_CONF); \
+ $(INSTALL_DATA) -D $(srcdir)/nslcd.conf $(DESTDIR)$(NSLCD_CONF_PATH) || true; \
fi
-uninstall-ldap_conf:
- -rm -f $(DESTDIR)$(NSS_LDAP_PATH_CONF)
+uninstall-nslcd_conf:
+ -rm -f $(DESTDIR)$(NSLCD_CONF_PATH)
# target for easily creating a Debian package
# the find is an ugly hack to fix a bug if being built on an nfs filesystem
diff --git a/NEWS b/NEWS
index b793687..e668d66 100644
--- a/NEWS
+++ b/NEWS
@@ -1,3 +1,19 @@
+changes from 0.6.10 to 0.6.11
+-----------------------------
+
+* fix user name to groups mapping (a bug in buffer checking in initgroups()
+ that was introduced in 0.6.9)
+* fix a possible buffer overflow with too many uidNumber or gidNumber
+ attributes (thanks to David Binderman for finding this)
+* lookups for group, netgroup, passwd, protocols, rpc, services and shadow
+ maps are now case-sensitive
+* test suite is now minimally documented
+* added --disable-sasl and --disable-kerberos configure options
+* changed references to home page and contact email addresses to use
+ arthurdejong.org
+* Debian packaging improvements
+
+
changes from 0.6.9 to 0.6.10
----------------------------
diff --git a/README b/README
index c1c2b29..85f5992 100644
--- a/README
+++ b/README
@@ -1,18 +1,23 @@
- nss-ldapd - NSS library for name lookups using LDAP
+ nss-pam-ldapd - NSS and PAM library for name lookups and authentication
+ using LDAP
- nss-ldapd is a fork from nss_ldap which was originally written by
- Luke Howard of PADL Software Pty Ltd.
+ nss-pam-ldapd started as nss-ldapd which was a fork from nss_ldap which was
+ originally written by Luke Howard of PADL Software Pty Ltd.
http://www.padl.com/OSS/nss_ldap.html
- In 2006 Arthur de Jong of West Consuling forked the library to
- split it into a thin NSS part and a server part. Most of the code
- was rewritten.
- http://arthurdejong.org/nss-ldapd/
+ In 2006 Arthur de Jong of West Consuling forked the library to split it
+ into a thin NSS part and a server part. Most of the code was rewritten.
+
+ The software was renamed to nss-pam-ldapd when PAM code contributed by
+ Howard Chu for the OpenLDAP nssov module was integrated.
+
+ http://arthurdejong.org/nss-pam-ldapd/
Copyright (C) 1997-2006 Luke Howard
Copyright (C) 2006, 2007 West Consulting
Copyright (C) 2006, 2007, 2008, 2009 Arthur de Jong
+ Copyright (C) 2009 Howard Chu
This library is free software; you can redistribute it and/or
modify it under the terms of the GNU Lesser General Public
@@ -33,21 +38,35 @@
INTRODUCTION
============
-This is the nss-ldapd library which is an NSS module to do name lookups to an
-LDAP directory server. This library was forked from nss_ldap as provided by
-Luke Howard of PADL Software Pty Ltd.
+This is the nss-pam-ldapd library which consists of an NSS module to do name
+lookups to an LDAP directory server and a PAM module to do authentication to
+an LDAP server. The NSS part of this library was forked from nss_ldap as
+provided by Luke Howard of PADL Software Pty Ltd. The PAM module was mostly
+provided by Howard Chu of the OpenLDAP project.
+
+The NSS library allows distributing account, group, host and other
+configuration information from a central LDAP server throughout an
+organisation. Because LDAP is a hierarchical directory service, you can
+distribute the information in a manner which reflects an organisational
+structure. This contrasts with the flat, single domain policy of NIS. LDAP has
+many of the advantages of NIS+ (security and scalability) without the
+complexity. The system will work alongside your existing NIS, NIS+, DNS and
+flat file name services.
+
+The PAM library (module) can be used to perform authentication based on
+information inside the LDAP directory.
+
+Both libraries consist of a thin NSS or PAM part that communicates with a
+local daemon (nslcd) that handles the LDAP lookups. This simplifies the
+architecture and fixes some scalability and locking problems in the original
+design.
-The library allows distributing account, group, host and other configuration
-information from a central LDAP server throughout an organisation. Because
-LDAP is a hierarchical directory service, you can distribute the information
-in a manner which reflects an organisational structure. This contrasts with
-the flat, single domain policy of NIS. LDAP has many of the advantages of NIS+
-(security and scalability) without the complexity. The system will work
-alongside your existing NIS, NIS+, DNS and flat file name services.
+Also it is possible to use the thin NSS and PAM parts together with the nssov
+overlay in the OpenLDAP server (slapd).
-This library consists of a thin NSS part that communicates with a local daemon
-that handles the LDAP lookups. This simplifies the architecture and fixes some
-scalability and locking problems in the original design.
+The three parts (NSS module, PAM module, and nslcd server) can be build
+separately and are not tied together. This means that for instance you can
+still use pam_ldap and use the NSS module from nss-pam-ldapd.
improvements over nss_ldap
--------------------------
@@ -59,12 +78,12 @@ The biggest of those problems were host name lookups through LDAP which could
cause deadlocks in most cases and some general name lookup problems during
booting (when the LDAP server was not started or not yet reachable).
-With nss-ldapd a number of refactoring steps were taken to simplify the code
-and improve maintainability. Legacy code was removed and support for non-Linux
-operating systems was initially removed to make the code more readable.
-Portability will be re-added once the architecture stabilises.
+A number of refactoring steps were done to simplify the code and improve
+maintainability. Legacy code was removed and support for non-Linux operating
+systems was initially removed to make the code more readable. Portability will
+be re-added once the architecture stabilises.
-The most practical improvements of nss-ldapd over nss_ldap are:
+The most practical improvements over nss_ldap are:
- the LDAP library is not loaded for every process doing LDAP lookups
- the number of connections to the LDAP server is limited, because not every
process will open it's own connection (this problem is also mitigated by
@@ -82,6 +101,14 @@ requests to the daemon.
Note that the package currently cannot be used on the same system alongside
nss_ldap.
+comparison to pam_ldap
+----------------------
+
+The PAM module that is currently implemented contains functionality for
+authentication, account management, password management and session management
+but only authentication is currently implemented in the nslcd daemon. The
+OpenLDAP nssov overlay implements more functionality.
+
supported C libraries
---------------------
@@ -89,6 +116,11 @@ This library currently only supports the GNU C Library. Support for other C
libraries has been removed in a refactoring step. Compatibility code and
support for other C libraries will be added in due time upon request.
+supported PAM implementation
+----------------------------
+
+The PAM module is currently only regularly tested on Linux PAM
+
supported name databases
------------------------
@@ -121,31 +153,37 @@ interfaces should be exported and how the LDAP schema part should look like.
supported LDAP libraries
------------------------
-The current version of nss-ldapd has been developed with OpenLDAP 2.4 but
+The current version of nss-pam-ldapd has been developed with OpenLDAP 2.4 but
adding support for other LDAP libraries with similar interfaces should not be
too hard.
unsupported features
--------------------
-Since nss-ldapd was forked from nss_ldap most of the features that came with
-nss_ldap are available. However, not all features have extensively tested yet
-and may cause problems.
+Since nss-pam-ldapd was forked from nss_ldap most of the features that came
+with nss_ldap are available. However, not all features have extensively tested
+yet and may cause problems.
- attribute value defaults and overrides have been removed (but may reappear
some day if requested)
- the configuration file formats are not fully compatible
- nested groups are currently unsupported
- rootbinddn/rootbindpw support is removed and is not likely to return
+For the PAM module a lot more functionality is missing. Comparing it to
+pam_ldap:
+- only BIND authentication is implemented
+- no authorisation checks are performed
+- password changing is under development
+
In general, the focus is to have the functionality that is present be well
-tested and supported.
+tested and supported and add more features when they are needed.
INSTALLATION
============
-The nss-ldapd library uses autoconf and automake for building. Installing
-nss-ldapd should be as simple as:
+The nss-pam-ldapd library uses autoconf and automake for building. Installing
+nss-pam-ldapd should be as simple as:
% ./configure
% make
@@ -156,12 +194,12 @@ running:
% ./configure --help
-The last step (make install) should install the libnss_ldap.so.* file and the
-daemon (nslcd). The boot process needs to be manually modified to start the
-daemon at the right time.
+The last step (make install) should install the libnss_ldap.so.* and
+pam_ldap.so files and the daemon (nslcd). The boot process needs to be
+manually modified to start the daemon at the right time.
Also it is recommended to create a dedicated user to run the nslcd daemon as.
-Configure this user in /etc/nss-ldapd.conf using the uid and gid options.
+Configure this user in /etc/nslcd.conf using the uid and gid options.
CONFIGURATION
@@ -169,8 +207,8 @@ CONFIGURATION
After installation the name service switch configuration file
(/etc/nsswitch.conf) needs to be modified to do name lookups using the new
-module. Also, the nss-ldapd configuration file (specified at configure time)
-needs to be modified to contain to the correct LDAP configuration.
+module. Also, the nss-pam-ldapd configuration file (specified at configure
+time) needs to be modified to contain to the correct LDAP configuration.
Editing nsswitch.conf consist mostly of adding ldap in the list of lookup
methods in the right place. See the nsswitch.conf(5) manual page for details
@@ -195,7 +233,7 @@ on the format. As an example the file could look a little like this:
# whether alias lookups really use NSS depends on the mail server
aliases: files ldap
-Furthermore a configuration file (by default /etc/nss-ldapd.conf) needs to be
+Furthermore a configuration file (by default /etc/nslcd.conf) needs to be
made. The location of this file can be specified with configure. See the
shipped manual page for details on the format and options. It should at least
contain something like:
@@ -209,7 +247,7 @@ contain something like:
service discovery through DNS
-----------------------------
-nss-ldapd supports looking up LDAP server names through DNS SRV records as
+nss-pam-ldapd supports looking up LDAP server names through DNS SRV records as
specified in RFC 2782. However, Priority and Weight are not considered
separately and a single list of servers in added as if they had been specified
with uri options in the configuration file.
@@ -223,7 +261,7 @@ include something like the following in your zone:
LDAP SCHEMA
===========
-nss-ldapd supports a wide range of possible LDAP schema configurations.
+nss-pam-ldapd supports a wide range of possible LDAP schema configurations.
Furthermore it can be customized heavily. The LDAP schema used is described in
RFC 2307. Groups with distinguished name members (instead of login names) (RFC
2307bis) are also supported, although use of memberUid has much better
@@ -233,8 +271,8 @@ default attributes
------------------
This paragraph describes the mapping between the NSS lookups and the LDAP
-database. The mapping may be modified by changeging the nss-ldapd.conf
-configuration file. See the nss-ldapd.conf(5) manual page for details.
+database. The mapping may be modified by changeging the nslcd.conf
+configuration file. See the nslcd.conf(5) manual page for details.
aliases (objectClass=nisMailAlias)
cn - alias name
@@ -293,7 +331,7 @@ using Microsoft Active Directory
--------------------------------
When using Microsoft Active Directory server (typically on Microsoft Windows
-2000) some changes need to be made to the nss-ldapd.conf configuration file.
+2000) some changes need to be made to the nslcd.conf configuration file.
The included sample configuration file has some commented out attribute
mappings for such a set-up.
@@ -328,9 +366,9 @@ case sensitivity
Most values in the NSS databases are considered case-sensitive (e.g. the user
"Foo" is a different user from the user "foo"). Values in an LDAP database are
-however cosidered case-insensitive. nss-ldapd tries to solve this problem by
-adding an extra filtering layer and ensure that e.g. when looking for the user
-"foo" it will not return a user "Foo" that is found in LDAP.
+however cosidered case-insensitive. nss-pam-ldapd tries to solve this problem
+by adding an extra filtering layer and ensure that e.g. when looking for the
+user "foo" it will not return a user "Foo" that is found in LDAP.
For the group, netgroup, passwd, protocols, rpc, services and shadow maps the
matches will be checked case-sensitively and for aliases, ethers, hosts and
@@ -349,7 +387,7 @@ REPORTING BUGS
If you find any bugs or missing features please send email to
arthur@arthurdejong.org
-If you are using the Debian package you are encouraged to use the BTS.
-Please include as much information as needed (platform, output of configure
-if compilation fails, output of the failure, etc). Patches are more than
-welcome (also see the file HACKING).
+If you are using the Debian package you are encouraged to use the BTS. Please
+include as much information as needed (platform, output of configure if
+compilation fails, output of the failure, etc). Patches are more than welcome
+(also see the file HACKING).
diff --git a/TODO b/TODO
index 603a522..5280ab2 100644
--- a/TODO
+++ b/TODO
@@ -1,6 +1,4 @@
* test reachability problems with LDAP server more
-* document test suite (instructions for setting up environment (server), LDIF
- file, nsswitch.conf and nss-ldapd.conf)
* write more unit tests
* maybe implement a connection object in the myldap module that is shared
by different sessions (sessions need to be cleaned up)
@@ -9,6 +7,7 @@
* log some statistics: "passwd=100 shadow=10 host=20 rpc=10" (10 req/minute)
* in the server: once the request is done pass the flushing of the buffers to
a separate thread so our workers are available to handle new requests
+ (test whether this actually improves performace)
* tune the filter and parameter buffer sizes
* split out idle checking into separate function so we may be able to call it
periodically from elsewhere (e.g. the main loop)
@@ -16,14 +15,13 @@
chroot jails)
* make I/O timeout between NSS lib and daemon configurable with configure
* ethers: also look in ipHostNumber attribute to look up an IPv4 (IPv6)
- address and return it as an alternative entry
+ address and return it as an alternative entry (investigate whether this is
+ sane)
* protocols/rpc: the description attribute should be used as an alias?
* do more checks with failing LDAP connections (e.g. killing connections)
* maybe make myldap code thread-safe (use locking)
* review changes in nss_ldap and merge any useful changes
* maybe rate-limit LDAP entry warnings
-* consider returning the canonical value as it is stored in LDAP, not
- the requested value (they can differ in case)
* test non-ASCII characters in fields (mostly cn)
* implement attribute defaults (for when they're missing from the directory)
* implement attribute overrides (to always return a specific value, no matter
@@ -32,12 +30,9 @@
install NSS library in system path
* only parse configuration options if they are available on the platform
* have some more general mechanism to disable NSS lookups from nslcd
-* support searchbase autodetection
-* support multiple search bases
-* support memberOf attribute in passwd entries that map to groups
+* maybe support memberOf attribute in passwd entries that map to groups
* setnetgrent() may need to return an error if the netgroup is undefined
* handle repeated calls to getent() better (see http://bugzilla.padl.com/show_bug.cgi?id=376)
-* make it possible to start nslcd really early in the boot process and have
+* make it possible to start nslcd real early in the boot process and have
it become available when it determines it can (other timeout/retry mechanism
on startup)
-* make lookups case-sensitive
diff --git a/autogen.sh b/autogen.sh
index be09e85..9c1f67d 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -7,25 +7,25 @@
cp -f /usr/share/misc/config.sub config.sub
[ -r /usr/share/misc/config.guess ] && \
cp -f /usr/share/misc/config.guess config.guess
-[ -r /usr/share/automake-1.10/mkinstalldirs ] && \
- cp -f /usr/share/automake-1.10/mkinstalldirs mkinstalldirs
-[ -r /usr/share/automake-1.10/missing ] && \
- cp -f /usr/share/automake-1.10/missing missing
-[ -r /usr/share/automake-1.10/install-sh ] && \
- cp -f /usr/share/automake-1.10/install-sh install-sh
-[ -r /usr/share/automake-1.10/depcomp ] && \
- cp -f /usr/share/automake-1.10/depcomp depcomp
-[ -r /usr/share/automake-1.10/INSTALL ] && \
- cp -f /usr/share/automake-1.10/INSTALL INSTALL
+[ -r /usr/share/automake-1.11/mkinstalldirs ] && \
+ cp -f /usr/share/automake-1.11/mkinstalldirs mkinstalldirs
+[ -r /usr/share/automake-1.11/missing ] && \
+ cp -f /usr/share/automake-1.11/missing missing
+[ -r /usr/share/automake-1.11/install-sh ] && \
+ cp -f /usr/share/automake-1.11/install-sh install-sh
+[ -r /usr/share/automake-1.11/depcomp ] && \
+ cp -f /usr/share/automake-1.11/depcomp depcomp
+[ -r /usr/share/automake-1.11/INSTALL ] && \
+ cp -f /usr/share/automake-1.11/INSTALL INSTALL
# generate aclocal.m4 from configure.ac
-aclocal-1.10 -I m4
+aclocal-1.11 -I m4
# generate config.h.in from configure.ac
autoheader --warnings=all --force
# generate Makefile.in from Makefile.am and configure.ac
-automake-1.10 --warnings=all --add-missing --copy --force-missing
+automake-1.11 --warnings=all --add-missing --copy --force-missing
# generate configure from configure.ac
autoconf --warnings=all --force
diff --git a/common/dict.c b/common/dict.c
index 1bad382..a0f9f35 100644
--- a/common/dict.c
+++ b/common/dict.c
@@ -1,6 +1,6 @@
/*
dict.c - dictionary functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong
diff --git a/common/dict.h b/common/dict.h
index 10dd7b2..ba9fd6a 100644
--- a/common/dict.h
+++ b/common/dict.h
@@ -1,6 +1,6 @@
/*
dict.h - dictionary functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong
diff --git a/common/set.c b/common/set.c
index 9efc582..7e82730 100644
--- a/common/set.c
+++ b/common/set.c
@@ -1,6 +1,6 @@
/*
set.c - set functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/common/set.h b/common/set.h
index f867815..e38b52e 100644
--- a/common/set.h
+++ b/common/set.h
@@ -1,6 +1,6 @@
/*
set.h - set functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/common/tio.c b/common/tio.c
index 0821f90..9e182ca 100644
--- a/common/tio.c
+++ b/common/tio.c
@@ -1,6 +1,6 @@
/*
tio.c - timed io functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong
diff --git a/common/tio.h b/common/tio.h
index d6c8d9c..25dbce9 100644
--- a/common/tio.h
+++ b/common/tio.h
@@ -1,6 +1,6 @@
/*
tio.h - timed io functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong
diff --git a/compat/getpeercred.c b/compat/getpeercred.c
index a003bae..7ec5b5c 100644
--- a/compat/getpeercred.c
+++ b/compat/getpeercred.c
@@ -1,7 +1,7 @@
/*
getpeercred.h - function for determining information about the
other end of a unix socket
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/compat/getpeercred.h b/compat/getpeercred.h
index 2db6b5d..73b3e26 100644
--- a/compat/getpeercred.h
+++ b/compat/getpeercred.h
@@ -1,7 +1,7 @@
/*
getpeercred.h - function for determining information about the
other end of a unix socket
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/compat/pagectrl.c b/compat/pagectrl.c
index 9dff696..2697843 100644
--- a/compat/pagectrl.c
+++ b/compat/pagectrl.c
@@ -1,7 +1,7 @@
/*
pagectrl.c - provide a replacement ldap_create_page_control() function.
This file was part of the nss_ldap library which has been
- forked into the nss-ldapd library.
+ forked into the nss-pam-ldapd library.
Copyright (C) 2002 Max Caines
This software is not subject to any license of the University
diff --git a/compat/pagectrl.h b/compat/pagectrl.h
index cd64b77..a62bb10 100644
--- a/compat/pagectrl.h
+++ b/compat/pagectrl.h
@@ -1,7 +1,7 @@
/*
pagectrl.h - provide a replacement ldap_create_page_control() function.
This file was part of the nss_ldap library which has been
- forked into the nss-ldapd library.
+ forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
diff --git a/compile b/compile
index 1b1d232..ec64c62 100755
--- a/compile
+++ b/compile
@@ -1,9 +1,10 @@
#! /bin/sh
# Wrapper for compilers which do not understand `-c -o'.
-scriptversion=2005-05-14.22
+scriptversion=2009-04-28.21; # UTC
-# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc.
+# Copyright (C) 1999, 2000, 2003, 2004, 2005, 2009 Free Software
+# Foundation, Inc.
# Written by Tom Tromey <tromey@cygnus.com>.
#
# This program is free software; you can redistribute it and/or modify
@@ -17,8 +18,7 @@ scriptversion=2005-05-14.22
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software
-# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
# As a special exception to the GNU General Public License, if you
# distribute this file as part of a program that contains a
@@ -103,13 +103,13 @@ if test -z "$ofile" || test -z "$cfile"; then
fi
# Name of file we expect compiler to create.
-cofile=`echo "$cfile" | sed -e 's|^.*/||' -e 's/\.c$/.o/'`
+cofile=`echo "$cfile" | sed 's|^.*[\\/]||; s|^[a-zA-Z]:||; s/\.c$/.o/'`
# Create the lock directory.
-# Note: use `[/.-]' here to ensure that we don't use the same name
+# Note: use `[/\\:.-]' here to ensure that we don't use the same name
# that we are using for the .o file. Also, base the name on the expected
# object file name, since that is what matters with a parallel build.
-lockdir=`echo "$cofile" | sed -e 's|[/.-]|_|g'`.d
+lockdir=`echo "$cofile" | sed -e 's|[/\\:.-]|_|g'`.d
while true; do
if mkdir "$lockdir" >/dev/null 2>&1; then
break
@@ -138,5 +138,6 @@ exit $ret
# eval: (add-hook 'write-file-hooks 'time-stamp)
# time-stamp-start: "scriptversion="
# time-stamp-format: "%:y-%02m-%02d.%02H"
-# time-stamp-end: "$"
+# time-stamp-time-zone: "UTC"
+# time-stamp-end: "; # UTC"
# End:
diff --git a/config.guess b/config.guess
index da83314..e3a2116 100755
--- a/config.guess
+++ b/config.guess
@@ -1,10 +1,10 @@
#! /bin/sh
# Attempt to guess a canonical system name.
# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
-# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
+# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009
# Free Software Foundation, Inc.
-timestamp='2009-04-27'
+timestamp='2009-06-10'
# This file is free software; you can redistribute it and/or modify it
# under the terms of the GNU General Public License as published by
@@ -170,7 +170,7 @@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
arm*|i386|m68k|ns32k|sh3*|sparc|vax)
eval $set_cc_for_build
if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \
- | grep __ELF__ >/dev/null
+ | grep -q __ELF__
then
# Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout).
# Return netbsd for either. FIX?
@@ -656,7 +656,7 @@ EOF
# => hppa64-hp-hpux11.23
if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) |
- grep __LP64__ >/dev/null
+ grep -q __LP64__
then
HP_ARCH="hppa2.0w"
else
@@ -822,6 +822,9 @@ EOF
[345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*)
echo i${UNAME_MACHINE}-pc-mks
exit ;;
+ 8664:Windows_NT:*)
+ echo x86_64-pc-mks
+ exit ;;
i*:Windows_NT*:* | Pentium*:Windows_NT*:*)
# How do we know it's Interix rather than the generic POSIX subsystem?
# It also conflicts with pre-2.0 versions of AT&T UWIN. Should we
@@ -882,40 +885,17 @@ EOF
m68*:Linux:*:*)
echo ${UNAME_MACHINE}-unknown-linux-gnu
exit ;;
- mips:Linux:*:*)
+ mips:Linux:*:* | mips64:Linux:*:*)
eval $set_cc_for_build
sed 's/^ //' << EOF >$dummy.c
#undef CPU
- #undef mips
- #undef mipsel
+ #undef ${UNAME_MACHINE}
+ #undef ${UNAME_MACHINE}el
#if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL)
- CPU=mipsel
+ CPU=${UNAME_MACHINE}el
#else
#if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB)
- CPU=mips
- #else
- CPU=
- #endif
- #endif
-EOF
- eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n '
- /^CPU/{
- s: ::g
- p
- }'`"
- test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; }
- ;;
- mips64:Linux:*:*)
- eval $set_cc_for_build
- sed 's/^ //' << EOF >$dummy.c
- #undef CPU
- #undef mips64
- #undef mips64el
- #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL)
- CPU=mips64el
- #else
- #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB)
- CPU=mips64
+ CPU=${UNAME_MACHINE}
#else
CPU=
#endif
@@ -947,7 +927,7 @@ EOF
EV67) UNAME_MACHINE=alphaev67 ;;
EV68*) UNAME_MACHINE=alphaev68 ;;
esac
- objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null
+ objdump --private-headers /bin/sh | grep -q ld.so.1
if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi
echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC}
exit ;;
@@ -1001,14 +981,6 @@ EOF
elf32-i386)
TENTATIVE="${UNAME_MACHINE}-pc-linux-gnu"
;;
- a.out-i386-linux)
- echo "${UNAME_MACHINE}-pc-linux-gnuaout"
- exit ;;
- "")
- # Either a pre-BFD a.out linker (linux-gnuoldld) or
- # one that does not give us useful --help.
- echo "${UNAME_MACHINE}-pc-linux-gnuoldld"
- exit ;;
esac
# Determine whether the default compiler is a.out or elf
eval $set_cc_for_build
@@ -1074,7 +1046,7 @@ EOF
i*86:syllable:*:*)
echo ${UNAME_MACHINE}-pc-syllable
exit ;;
- i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*)
+ i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.[02]*:*)
echo i386-unknown-lynxos${UNAME_RELEASE}
exit ;;
i*86:*DOS:*:*)
@@ -1182,7 +1154,7 @@ EOF
rs6000:LynxOS:2.*:*)
echo rs6000-unknown-lynxos${UNAME_RELEASE}
exit ;;
- PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*)
+ PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.[02]*:*)
echo powerpc-unknown-lynxos${UNAME_RELEASE}
exit ;;
SM[BE]S:UNIX_SV:*:*)
diff --git a/config.sub b/config.sub
index a39437d..eb0389a 100755
--- a/config.sub
+++ b/config.sub
@@ -1,10 +1,10 @@
#! /bin/sh
# Configuration validation subroutine script.
# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
-# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
+# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009
# Free Software Foundation, Inc.
-timestamp='2009-04-17'
+timestamp='2009-06-11'
# This file is (in principle) common to ALL GNU software.
# The presence of a machine in this file suggests that SOME GNU software
@@ -153,6 +153,9 @@ case $os in
os=
basic_machine=$1
;;
+ -bluegene*)
+ os=-cnk
+ ;;
-sim | -cisco | -oki | -wec | -winbond)
os=
basic_machine=$1
@@ -467,6 +470,10 @@ case $basic_machine in
basic_machine=bfin-`echo $basic_machine | sed 's/^[^-]*-//'`
os=-linux
;;
+ bluegene*)
+ basic_machine=powerpc-ibm
+ os=-cnk
+ ;;
c90)
basic_machine=c90-cray
os=-unicos
@@ -1260,7 +1267,7 @@ case $os in
# Each alternative MUST END IN A *, to match a version number.
# -sysv* is not here because it comes later, after sysvr4.
-gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \
- | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\
+ | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\
| -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \
| -kopensolaris* \
| -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \
@@ -1613,7 +1620,7 @@ case $basic_machine in
-sunos*)
vendor=sun
;;
- -aix*)
+ -cnk*|-aix*)
vendor=ibm
;;
-beos*)
diff --git a/configure.ac b/configure.ac
index a3b820d..b92b6eb 100644
--- a/configure.ac
+++ b/configure.ac
@@ -32,8 +32,8 @@ version 2.1 of the License, or (at your option) any later version. See the
configure.ac file for more details.])
# initialize and set version and bugreport address
-AC_INIT([nss-ldapd],[0.6.10],[arthur@arthurdejong.org])
-RELEASE_MONTH="Jun 2009"
+AC_INIT([nss-pam-ldapd],[0.6.11],[arthur@arthurdejong.org])
+RELEASE_MONTH="Jul 2009"
AC_SUBST(RELEASE_MONTH)
AC_CONFIG_SRCDIR([nslcd.h])
@@ -160,11 +160,11 @@ fi
AC_ARG_WITH(ldap-conf-file,
AS_HELP_STRING([--with-ldap-conf-file=PATH],
- [path to LDAP configuration file @<:@/etc/nss-ldapd.conf@:>@]),
- [ NSS_LDAP_PATH_CONF="$with_ldap_conf_file" ],
- [ NSS_LDAP_PATH_CONF="/etc/nss-ldapd.conf" ])
-AC_DEFINE_UNQUOTED(NSS_LDAP_PATH_CONF,"$NSS_LDAP_PATH_CONF",[Path to LDAP configuration file.])
-AC_SUBST(NSS_LDAP_PATH_CONF)
+ [path to nslcd configuration file @<:@/etc/nslcd.conf@:>@]),
+ [ NSLCD_CONF_PATH="$with_ldap_conf_file" ],
+ [ NSLCD_CONF_PATH="/etc/nslcd.conf" ])
+AC_DEFINE_UNQUOTED(NSLCD_CONF_PATH,"$NSLCD_CONF_PATH",[Path to nslcd configuration file.])
+AC_SUBST(NSLCD_CONF_PATH)
AC_ARG_WITH(nslcd-pidfile,
AS_HELP_STRING([--with-nslcd-pidfile=PATH],
diff --git a/debian/changelog b/debian/changelog
index f46fbb4..2219804 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,30 @@
+nss-ldapd (0.6.11) unstable; urgency=low
+
+ * fix user name to groups mapping (a bug in buffer checking in initgroups()
+ that was introduced in 0.6.9)
+ * fix a possible buffer overflow with too many uidNumber or gidNumber
+ attributes (thanks to David Binderman for finding this)
+ * lookups for group, netgroup, passwd, protocols, rpc, services and shadow
+ maps are now case-sensitive
+ * test suite is now minimally documented
+ * added --disable-sasl and --disable-kerberos configure options
+ * changed references to home page and contact email addresses to use
+ arthurdejong.org
+ * upgrade to standards-version 3.8.2 (no changes needed)
+ * make configuring SSL/TLS possible with debconf (closes: #529985)
+ * updated Finnish debconf translation by Esko Arajärvi (closes: #534343)
+ * updated Japanese debconf translation by Kenshi Muto (closes: #534399)
+ * updated Russian debconf translation by Yuri Kozlov (closes: #534780)
+ * updated Swedish debconf translation by Martin Ågren (closes: #534869)
+ * updated Spanish debconf translation by Francisco Javier Cuadrado
+ (closes: #535438)
+ * updated Portuguese debconf translation by Américo Monteiro
+ (closes: #535641)
+ * updated Czech debconf translation by Miroslav Kure (closes: #535678)
+ * updated French debconf translation by Christian Perrier (closes: #536717)
+
+ -- Arthur de Jong <adejong@debian.org> Sun, 12 Jul 2009 22:30:00 +0200
+
nss-ldapd (0.6.10) unstable; urgency=low
* implement searching through multiple search bases, based on a patch by
diff --git a/debian/control b/debian/control
index 811bd66..3250c09 100644
--- a/debian/control
+++ b/debian/control
@@ -1,18 +1,19 @@
-Source: nss-ldapd
+Source: nss-pam-ldapd
Section: admin
Priority: extra
Maintainer: Arthur de Jong <adejong@debian.org>
Uploaders: Richard A Nelson (Rick) <cowboy@debian.org>
-Standards-Version: 3.8.1
+Standards-Version: 3.8.3
Build-Depends: debhelper (>= 7), libkrb5-dev, libldap2-dev, libsasl2-dev, po-debconf (>= 0.5.0), docbook2x, docbook-xml, libpam0g-dev
-Homepage: http://arthurdejong.org/nss-ldapd/
-Vcs-Svn: http://arthurdejong.org/svn/nss-ldapd/nss-ldapd/
-Vcs-Browser: http://arthurdejong.org/viewvc/nss-ldapd/nss-ldapd/
+Homepage: http://arthurdejong.org/nss-pam-ldapd/
+Vcs-Svn: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd/
+Vcs-Browser: http://arthurdejong.org/viewvc/nss-pam-ldapd/nss-pam-ldapd/
Package: nslcd
Architecture: any
Depends: ${misc:Depends}, ${shlibs:Depends}, adduser
Recommends: nscd, libnss-ldapd, libpam-ldapd
+Conflicts: libnss-ldapd (< 0.7.0)
Description: Daemon for NSS and PAM lookups using LDAP
This package provides a daemon for retrieving user account, and other
system information from LDAP.
diff --git a/debian/copyright b/debian/copyright
index bca11b8..25ed843 100644
--- a/debian/copyright
+++ b/debian/copyright
@@ -1,16 +1,18 @@
-This is nss-ldapd, a library for doging NSS name lookups using an LDAP server.
+This is nss-pam-ldapd, a library for doging NSS and PAM lookups using an LDAP
+server.
-nss-ldapd is a fork from nss_ldap which was originally written by Luke Howard
-of PADL Software Pty Ltd. http://www.padl.com/OSS/nss_ldap.html
+nss-pam-ldapd started as nss-ldapd which was a fork from nss_ldap which was
+originally written by Luke Howard of PADL Software Pty Ltd.
+http://www.padl.com/OSS/nss_ldap.html
In 2006 Arthur de Jong of West Consuling forked the library to split it into a
thin NSS part and a server part. Most of the code was rewritten.
-http://arthurdejong.org/nss-ldapd/
+http://arthurdejong.org/nss-pam-ldapd/
Arthur de Jong is both the upstream and Debian package maintainer, so there
are no differences between the Debian package and the upstream version.
-The Debian package of nss-ldapd was partially based on packaging of the
+The Debian package of nss-pam-ldapd was partially based on packaging of the
libnss-ldap package. The libnss-ldap package was maintained by Ben Collins,
Davide Puricelli (evo), Sami Haahtinen and Stephen Frost.
@@ -86,4 +88,3 @@ The file m4/acx_pthread.m4 contains the following copyright statement:
make and distribute a modified version of the Autoconf Macro, you
may extend this special exception to the GPL to apply to your
modified version as well.
-
diff --git a/debian/libnss-ldapd.config b/debian/libnss-ldapd.config
index 03d5622..6c76e97 100644
--- a/debian/libnss-ldapd.config
+++ b/debian/libnss-ldapd.config
@@ -2,8 +2,6 @@
set -e
-CONFFILE="/etc/nss-ldapd.conf"
-
# source debconf library.
. /usr/share/debconf/confmodule
db_version 2.0
diff --git a/debian/nslcd.config b/debian/nslcd.config
index 577b7fb..14b4af2 100644
--- a/debian/nslcd.config
+++ b/debian/nslcd.config
@@ -2,7 +2,11 @@
set -e
-CONFFILE="/etc/nss-ldapd.conf"
+CONFFILE="/etc/nslcd.conf"
+OCONFFILE="/etc/nss-ldapd.conf"
+
+# fall back to old configfile if new one isn't present but old one is
+[ ! -f "$CONFFILE" ] && [ -f "$OCONFFILE" ] && CONFFILE="$OCONFFILE"
# source debconf library.
. /usr/share/debconf/confmodule
@@ -24,25 +28,25 @@ db_title "Configuring NSLCD"
parsesys()
{
# guess domain based on system information
- db_get libnss-ldapd/ldap-base
+ db_get nslcd/ldap-base
if [ -z "$RET" ]
then
domain=`hostname --domain` || true
[ -z "$domain" ] && domain=`hostname --nis | grep '\.'` || true
[ -z "$domain" ] && domain=`hostname --fqdn | sed -n 's/^[^.]*\.//p'` || true
[ -z "$domain" ] && domain=`sed -n 's/^ *\(domain\|search\) *\([^ ]*\) *$/\2/p' /etc/resolv.conf | head -n 1` || true
- db_get libnss-ldapd/ldap-base
+ db_get nslcd/ldap-base
searchbase="$RET"
# if the ldap-base value doesn't seem to be preseeded, try to use the
# domain name to build the default base
if [ -n "$domain" ]
then
searchbase=`echo "$domain" | sed 's/^/dc=/;s/\./,dc=/'` || true
- db_set libnss-ldapd/ldap-base "$searchbase"
+ db_set nslcd/ldap-base "$searchbase"
fi
fi
# guess ldap server
- db_get libnss-ldapd/ldap-uris
+ db_get nslcd/ldap-uris
if [ -z "$RET" ]
then
server=`getent hosts ldap` || true
@@ -56,7 +60,7 @@ parsesys()
then
# extract ip address from host entry and quote ipv6 address
ip=`echo $server | sed 's/[[:space:]].*//;s/^\(.*:.*\)$/[\1]/'`
- db_set libnss-ldapd/ldap-uris "ldap://$ip/"
+ db_set nslcd/ldap-uris "ldap://$ip/"
fi
fi
# we're done
@@ -70,7 +74,7 @@ parsecfg()
# check existance
[ -f "$cfgfile" ] || return 0
# find uri/host/port combo
- db_get libnss-ldapd/ldap-uris
+ db_get nslcd/ldap-uris
if [ -z "$RET" ]
then
uris=`sed -n 's/^uri[[:space:]]*//ip' "$cfgfile" | tr '\n' ' '`
@@ -88,49 +92,49 @@ parsecfg()
fi
done
fi
- [ -n "$uris" ] && db_set libnss-ldapd/ldap-uris "$uris"
+ [ -n "$uris" ] && db_set nslcd/ldap-uris "$uris"
fi
# find base config
- db_get libnss-ldapd/ldap-base
+ db_get nslcd/ldap-base
if [ -z "$RET" ]
then
searchbase=`sed -n 's/^base[[:space:]]*\([^[:space:]]*\)[[:space:]]*$/\1/ip' "$cfgfile" | tail -n 1`
- [ -n "$searchbase" ] && db_set libnss-ldapd/ldap-base "$searchbase"
+ [ -n "$searchbase" ] && db_set nslcd/ldap-base "$searchbase"
fi
# find binddn
- db_get libnss-ldapd/ldap-binddn
+ db_get nslcd/ldap-binddn
if [ -z "$RET" ]
then
binddn=`sed -n 's/^binddn[[:space:]]*//ip' "$cfgfile" | tail -n 1`
- db_set libnss-ldapd/ldap-binddn "$binddn"
+ db_set nslcd/ldap-binddn "$binddn"
fi
# find bindpw
- db_get libnss-ldapd/ldap-bindpw
+ db_get nslcd/ldap-bindpw
if [ -z "$RET" ]
then
bindpw=`sed -n 's/^bindpw[[:space:]]*//ip' "$cfgfile" | tail -n 1`
- db_set libnss-ldapd/ldap-bindpw "$bindpw"
+ db_set nslcd/ldap-bindpw "$bindpw"
fi
# check ssl option
- db_get libnss-ldapd/ldap-starttls
+ db_get nslcd/ldap-starttls
if [ -z "$RET" ]
then
if grep -qi '^ssl[[:space:]]*start_*tls' "$cfgfile"
then
- db_set libnss-ldapd/ldap-starttls "true"
+ db_set nslcd/ldap-starttls "true"
elif grep -qi '^ssl[[:space:]]' "$cfgfile"
then
- db_set libnss-ldapd/ldap-starttls "false"
+ db_set nslcd/ldap-starttls "false"
fi
fi
# check reqcert option
- db_get libnss-ldapd/ldap-reqcert
+ db_get nslcd/ldap-reqcert
if [ -z "$RET" ]
then
reqcert=`sed -n 's/^tls_\(reqcert\|checkpeer\)[[:space:]]*\([^[:space:]]*\)[[:space:]]*$/\2/ip' "$cfgfile" | tail -n 1`
# normalise value
reqcert=`echo "$reqcert" | tr 'A-Z' 'a-z' | sed 's/^no$/never/;s/^yes$/demand/'`
- [ -n "$reqcert" ] && db_set libnss-ldapd/ldap-reqcert "$reqcert"
+ [ -n "$reqcert" ] && db_set nslcd/ldap-reqcert "$reqcert"
fi
# we're done
return 0
@@ -141,10 +145,10 @@ parsecfg()
if [ -f "$CONFFILE" ]
then
# clear settings to pick up valus from configfile
- db_set libnss-ldapd/ldap-uris ""
- db_set libnss-ldapd/ldap-base ""
- db_set libnss-ldapd/ldap-binddn ""
- db_set libnss-ldapd/ldap-bindpw ""
+ db_set nslcd/ldap-uris ""
+ db_set nslcd/ldap-base ""
+ db_set nslcd/ldap-binddn ""
+ db_set nslcd/ldap-bindpw ""
# parse current configuration
parsecfg "$CONFFILE"
else
@@ -154,12 +158,12 @@ else
parsecfg /etc/ldap/ldap.conf
parsesys
# fallback default values
- db_get libnss-ldapd/ldap-uris
- [ -z "$RET" ] && db_set libnss-ldapd/ldap-uris "ldap://127.0.0.1/"
- db_get libnss-ldapd/ldap-base
- [ -z "$RET" ] && db_set libnss-ldapd/ldap-base "dc=example,dc=net/"
- db_get libnss-ldapd/ldap-starttls
- [ -z "$RET" ] && db_set libnss-ldapd/ldap-starttls "false"
+ db_get nslcd/ldap-uris
+ [ -z "$RET" ] && db_set nslcd/ldap-uris "ldap://127.0.0.1/"
+ db_get nslcd/ldap-base
+ [ -z "$RET" ] && db_set nslcd/ldap-base "dc=example,dc=net/"
+ db_get nslcd/ldap-starttls
+ [ -z "$RET" ] && db_set nslcd/ldap-starttls "false"
fi
#
@@ -174,8 +178,8 @@ do
case "$state" in
server)
# ask about server configuration
- db_input high libnss-ldapd/ldap-uris || true
- db_input high libnss-ldapd/ldap-base || true
+ db_input high nslcd/ldap-uris || true
+ db_input high nslcd/ldap-base || true
# ask the questions, go to the next question or exit
state="binddn"
db_go || exit 1
@@ -183,21 +187,21 @@ do
;;
binddn)
# ask for login information
- db_input medium libnss-ldapd/ldap-binddn || true
+ db_input medium nslcd/ldap-binddn || true
# ask the question, go to the next question or back
state="bindpw"
db_go || state="server"
;;
bindpw)
# only ask question if we have a binddn
- db_get libnss-ldapd/ldap-binddn
+ db_get nslcd/ldap-binddn
if [ -n "$RET" ]
then
# ask for login information
- db_input medium libnss-ldapd/ldap-bindpw || true
+ db_input medium nslcd/ldap-bindpw || true
else
# clear password
- db_set libnss-ldapd/ldap-bindpw ""
+ db_set nslcd/ldap-bindpw ""
fi
# ask the question, go to the next question or back
state="starttls"
@@ -205,15 +209,15 @@ do
;;
starttls)
# check if ldaps:// URL's are used
- db_get libnss-ldapd/ldap-uris
+ db_get nslcd/ldap-uris
uris="$RET"
if (echo "$uris" | grep -q 'ldaps://')
then
# ldaps: URI defined, don't ask about StartTLS
- db_set libnss-ldapd/ldap-starttls "false"
+ db_set nslcd/ldap-starttls "false"
else
# ask whether to use StartTLS
- db_input medium libnss-ldapd/ldap-starttls || true
+ db_input medium nslcd/ldap-starttls || true
fi
# ask the question, go to the next question or back
state="reqcert"
@@ -221,15 +225,15 @@ do
;;
reqcert)
# check if ldaps:// URL's are used
- db_get libnss-ldapd/ldap-uris
+ db_get nslcd/ldap-uris
uris="$RET"
# check if StartTLS is used
- db_get libnss-ldapd/ldap-starttls
+ db_get nslcd/ldap-starttls
starttls="$RET"
if (echo "$uris" | grep -q 'ldaps://') || [ "$starttls" = "true" ]
then
# ask whether to do certificate validation
- db_input high libnss-ldapd/ldap-reqcert || true
+ db_input high nslcd/ldap-reqcert || true
fi
# ask the question, go to the next question or back
state="done"
diff --git a/debian/nslcd.examples b/debian/nslcd.examples
index c482e9a..08032cc 100644
--- a/debian/nslcd.examples
+++ b/debian/nslcd.examples
@@ -1 +1 @@
-nss-ldapd.conf
+nslcd.conf
diff --git a/debian/nslcd.init b/debian/nslcd.init
index 8deeac3..679a807 100644
--- a/debian/nslcd.init
+++ b/debian/nslcd.init
@@ -1,8 +1,8 @@
#! /bin/sh
-# /etc/init.d/linbss-ldapd script for starting and stopping nslcd
+# /etc/init.d/nslcd script for starting and stopping nslcd
# Copyright (C) 2006 West Consulting
-# Copyright (C) 2006, 2008 Arthur de Jong
+# Copyright (C) 2006, 2008, 2009 Arthur de Jong
#
# This library is free software; you can redistribute it and/or
# modify it under the terms of the GNU Lesser General Public
@@ -24,18 +24,18 @@
# Required-Start: $remote_fs $syslog
# Required-Stop: $remote_fs $syslog
# Should-Start: slapd
-# X-Start-Before: mail-transport-agent exim4 sendmail nullmailer masqmail citadel cron atd
+# X-Start-Before: $mail-transport-agent mail-transport-agent exim4 sendmail nullmailer masqmail citadel cron atd autofs am-utils
# Default-Start: 2 3 4 5
# Default-Stop: 0 1 6
-# Short-Description: nss-ldapd connection daemon
+# Short-Description: LDAP connection daemon
# Description: nslcd is a LDAP connection daemon that is used to
-# do LDAP queries for the NSS libraries.
+# do LDAP queries for the NSS and PAM modules.
### END INIT INFO
PATH=/bin:/usr/bin:/sbin:/usr/sbin
NSLCD_BIN=/usr/sbin/nslcd
-NSLCD_DESC="nss-ldapd connection daemon"
-NSLCD_CFG=/etc/nss-ldapd.conf
+NSLCD_DESC="LDAP connection daemon"
+NSLCD_CFG=/etc/nslcd.conf
[ -x "$NSLCD_BIN" ] || exit 0
[ -f "$NSLCD_CFG" ] || exit 0
diff --git a/debian/nslcd.postinst b/debian/nslcd.postinst
index 75777dd..baa792d 100644
--- a/debian/nslcd.postinst
+++ b/debian/nslcd.postinst
@@ -2,7 +2,8 @@
set -e
-CONFFILE="/etc/nss-ldapd.conf"
+CONFFILE="/etc/nslcd.conf"
+OCONFFILE="/etc/nss-ldapd.conf"
# set an option in the configuration file to the specified value
cfg_set()
@@ -83,10 +84,18 @@ create_config()
{
if [ ! -e "$CONFFILE" ]
then
- # create a simple configuration file from this template
- cat > "$CONFFILE" << EOM
+ # check if the file with the old name exists
+ if [ -e "$OCONFFILE" ]
+ then
+ # copy the existing file
+ cp -p $OCONFFILE $CONFFILE
+ # fix reference to manual page
+ sed -i 's/nss-ldapd/nslcd/' $CONFFILE
+ else
+ # create a simple configuration file from this template
+ cat > "$CONFFILE" << EOM
# $CONFFILE
-# nss-ldapd configuration file. See nss-ldapd.conf(5)
+# nslcd configuration file. See nslcd.conf(5)
# for details.
# The user and group nslcd should run as.
@@ -114,9 +123,10 @@ base dc=example,dc=net
#scope sub
EOM
- # fix permissions
- chmod 640 "$CONFFILE"
- chown root:nslcd "$CONFFILE"
+ # fix permissions
+ chmod 640 "$CONFFILE"
+ chown root:nslcd "$CONFFILE"
+ fi
fi
# we're done
return 0
@@ -134,7 +144,7 @@ then
else
# create nslcd user and group
adduser --system --group --home /var/run/nslcd/ \
- --gecos "nss-ldapd name service LDAP connection daemon" \
+ --gecos "nslcd name service LDAP connection daemon" \
--no-create-home \
nslcd
# add uid/gid options to the config file if it exists
@@ -142,7 +152,7 @@ then
if [ -f "$CONFFILE" ]
then
echo "Adding uid and gid options to $CONFFILE..." >&2
- echo "# automatically added on upgrade of libnss-ldapd package" >> "$CONFFILE"
+ echo "# automatically added on upgrade of nslcd package" >> "$CONFFILE"
cfg_set uid nslcd
cfg_set gid nslcd
fi
@@ -150,10 +160,10 @@ then
# create a default configuration
create_config
# set server uri
- db_get libnss-ldapd/ldap-uris
+ db_get nslcd/ldap-uris
cfg_uris "$RET"
# set search base
- db_get libnss-ldapd/ldap-base
+ db_get nslcd/ldap-base
if [ -n "$RET" ]
then
cfg_set base "$RET"
@@ -161,11 +171,11 @@ then
cfg_disable base
fi
# set bind dn/pw
- db_get libnss-ldapd/ldap-binddn
+ db_get nslcd/ldap-binddn
if [ -n "$RET" ]
then
cfg_set binddn "$RET"
- db_get libnss-ldapd/ldap-bindpw
+ db_get nslcd/ldap-bindpw
if [ -n "$RET" ]
then
cfg_set bindpw "$RET"
@@ -187,9 +197,9 @@ then
fi
fi
# remove password from database
- db_set libnss-ldapd/ldap-bindpw ""
+ db_set nslcd/ldap-bindpw ""
# set ssl option
- db_get libnss-ldapd/ldap-starttls
+ db_get nslcd/ldap-starttls
if [ "$RET" = "true" ]
then
cfg_set ssl "start_tls"
@@ -198,7 +208,7 @@ then
cfg_disable ssl
fi
# set tls_reqcert option
- db_get libnss-ldapd/ldap-reqcert
+ db_get nslcd/ldap-reqcert
if [ -n "$RET" ]
then
# rename any tls_checkpeer options
@@ -206,7 +216,7 @@ then
# set tls_reqcert option
cfg_set tls_reqcert "$RET"
# clear debconf value so that this option is only set if the question is asked
- db_set libnss-ldapd/ldap-reqcert ""
+ db_set nslcd/ldap-reqcert ""
fi
# we're done
db_stop
diff --git a/debian/nslcd.postrm b/debian/nslcd.postrm
index 66fe1bb..52ab6de 100644
--- a/debian/nslcd.postrm
+++ b/debian/nslcd.postrm
@@ -2,7 +2,8 @@
set -e
-CONFFILE="/etc/nss-ldapd.conf"
+CONFFILE="/etc/nslcd.conf"
+OCONFFILE="/etc/nss-ldapd.conf"
# remove /var/run/nslcd directory
rm -rf /var/run/nslcd
@@ -10,7 +11,7 @@ rm -rf /var/run/nslcd
# remove our configuration file (not a conffile) on purge manually
if [ "$1" = "purge" ]
then
- rm -f "$CONFFILE"
+ rm -f "$CONFFILE" "$OOCONFFILE"
fi
#DEBHELPER#
diff --git a/debian/nslcd.templates b/debian/nslcd.templates
index d861272..9a4db7b 100644
--- a/debian/nslcd.templates
+++ b/debian/nslcd.templates
@@ -1,4 +1,4 @@
-Template: libnss-ldapd/ldap-uris
+Template: nslcd/ldap-uris
Type: string
_Description: LDAP server URI:
Please enter the Uniform Resource Identifier of the LDAP server. The format
@@ -10,7 +10,7 @@ _Description: LDAP server URI:
.
Multiple URIs can be be specified by separating them with spaces.
-Template: libnss-ldapd/ldap-base
+Template: nslcd/ldap-base
Type: string
_Description: LDAP server search base:
Please enter the distinguished name of the LDAP search base. Many sites use
@@ -18,7 +18,7 @@ _Description: LDAP server search base:
domain "example.net" would use "dc=example,dc=net" as the distinguished name
of the search base.
-Template: libnss-ldapd/ldap-binddn
+Template: nslcd/ldap-binddn
Type: string
_Description: LDAP database user:
If the LDAP database requires a login for normal lookups, enter the name of
@@ -26,18 +26,18 @@ _Description: LDAP database user:
.
This value should be specified as a DN (distinguished name).
-Template: libnss-ldapd/ldap-bindpw
+Template: nslcd/ldap-bindpw
Type: password
_Description: LDAP user password:
Enter the password that will be used to log in to the LDAP database.
-Template: libnss-ldapd/ldap-starttls
+Template: nslcd/ldap-starttls
Type: boolean
_Description: Use StartTLS?
Please choose whether the connection to the LDAP server should use
StartTLS to encrypt the connection.
-Template: libnss-ldapd/ldap-reqcert
+Template: nslcd/ldap-reqcert
Type: select
__Choices: never, allow, try, demand
_Description: Check server's SSL certificate:
@@ -51,4 +51,4 @@ _Description: Check server's SSL certificate:
certificate is provided it is ignored;
* demand: a certificate will be requested, required, and checked.
If certificate checking is enabled, at least one of the tls_cacertdir or
- tls_cacertfile options must be put in /etc/nss-ldapd.conf.
+ tls_cacertfile options must be put in /etc/nslcd.conf.
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 340708c..60be893 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@
msgid ""
msgstr ""
"Project-Id-Version: libnss-ldap 211-4\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2004-11-02 20:49+0100\n"
"Last-Translator: Guillem Jover <guillem@debian.org>\n"
@@ -166,7 +166,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/cs.po b/debian/po/cs.po
index dcbc2dd..b1f37b1 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -13,10 +13,10 @@
#
msgid ""
msgstr ""
-"Project-Id-Version: libnss-ldap\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Project-Id-Version: nss-ldapd\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2005-07-10 16:33+0200\n"
+"PO-Revision-Date: 2009-07-09 10:04+0200\n"
"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
"MIME-Version: 1.0\n"
@@ -26,9 +26,8 @@ msgstr ""
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
msgid "LDAP server URI:"
-msgstr "Adresa počítače s LDAP serverem"
+msgstr "URI LDAP serveru:"
#. Type: string
#. Description
@@ -38,33 +37,31 @@ msgid ""
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
+"Zadejte URI (Uniform Resource Identifier) LDAP serveru ve formátu „ldap://"
+"<jmeno_nebo_IP_adresa_serveru>:<port>/“. Možné jsou i varianty „ldaps://“ a "
+"„ldapi://“. Číslo portu není povinné."
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Note: It is usually a good idea to use an IP address; this reduces risks "
-#| "of failure in the event name service is unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
-"Poznámka: vždy je lepší použít IP adresu, protože se tím snižuje riziko "
-"chyby v případě, že je služba překladu jmen nedostupná."
+"Při použití schémat ldap nebo ldaps se doporučuje použít IP adresu, protože "
+"tím předejdete chybám v případech, kdy je služba překladu jmen nedostupná."
#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "Multiple URIs can be be specified by separating them with spaces."
-msgstr ""
+msgstr "Více URI je možno zadat tak, že je oddělíte mezerami."
#. Type: string
#. Description
#: ../nslcd.templates:2001
-#, fuzzy
msgid "LDAP server search base:"
-msgstr "Adresa počítače s LDAP serverem"
+msgstr "Kořen prohledávaného LDAP stromu:"
#. Type: string
#. Description
@@ -75,17 +72,15 @@ msgid ""
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
-"Zadejte prosím rozlišitelný název prohledávaného LDAP stromu. Mnoho serverů "
-"pro tento účel využívá části svých doménových jmen. Například doména "
-"\"priklad.cz\" by jako rozlišitelné jméno svého stromu použila \"dc=priklad,"
-"dc=cz\"."
+"Zadejte rozlišitelný název prohledávaného LDAP stromu. Mnoho serverů pro "
+"tento účel využívá části svých doménových jmen. Například doména „priklad."
+"cz“ by jako rozlišitelné jméno svého stromu použila „dc=priklad,dc=cz“."
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
msgid "LDAP database user:"
-msgstr "Neprivilegovaný databázový uživatel"
+msgstr "LDAP uživatel:"
#. Type: string
#. Description
@@ -94,18 +89,20 @@ msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
msgstr ""
+"Pokud LDAP databáze vyžaduje pro běžné vyhledávání přihlášení, zadejte jméno "
+"účtu, který se má použít. V opačném případě ponechte prázdné."
#. Type: string
#. Description
#: ../nslcd.templates:3001
msgid "This value should be specified as a DN (distinguished name)."
-msgstr ""
+msgstr "Tato hodnota by měla být zadána jako rozlišitelné jméno (DN)."
#. Type: password
#. Description
#: ../nslcd.templates:4001
msgid "LDAP user password:"
-msgstr ""
+msgstr "Heslo LDAP uživatele:"
#. Type: password
#. Description
@@ -117,7 +114,7 @@ msgstr "Zadejte heslo, které se použije pro přístup k LDAP databázi."
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "Používat StartTLS?"
#. Type: boolean
#. Description
@@ -126,36 +123,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Vyberte, zda má přpojení k LDAP serveru používat StartTLS pro šifrování "
+"spojení."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "nikdy"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "povoleno"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "pokusit se"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "vyžadováno"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Kontrolovat SSL certifikát serveru:"
#. Type: select
#. Description
@@ -171,14 +170,25 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"Při použití šifrovaného spojení, může být vyžádán a zkontrolován certifikát "
+"serveru. Vyberte si, zda mají dotazy certifikát vyžadovat a zda se má "
+"kontrolovat jeho platnost:\n"
+" * nikdy: certifikát nebude nikdy vyžadován ani kontrolován;\n"
+" * povoleno: certifikát bude vyžádán, ale není povinný a nebude\n"
+" kontrolován;\n"
+" * pokusit se: certifikát bude vyžádán a zkontrolován, ale pokud\n"
+" nebude certifikát obdržen, bude to ignorováno;\n"
+" * vyžadováno: certifikát je povinný a bude zkontrolován.\n"
+"Je-li zapnuta kontrola certifikátů, musí být v /etc/nslcd.conf povolena "
+"minimálně jedna z voleb tls_cacertdir a tls_cacertfile."
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Name services to configure:"
-msgstr ""
+msgstr "Jmenné služby, které se mají nastavit:"
#. Type: multiselect
#. Description
@@ -187,6 +197,8 @@ msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""
+"Aby tento balík mohl fungovat, musíte upravit svůj /etc/nsswitch.conf tak, "
+"aby používal datový zdroj ldap."
#. Type: multiselect
#. Description
@@ -196,12 +208,15 @@ msgid ""
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
+"Můžete si vybrat služby, které mají mít povoleno vyhledávání přes LDAP. "
+"Vyhledávání přes LDAP bude přidáno jako poslední datový zdroj. Rozhodně "
+"doporučujeme tyto změny zkontrolovat."
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid "Remove LDAP from nsswitch.conf now?"
-msgstr ""
+msgstr "Odstranit LDAP z nsswitch.conf?"
#. Type: boolean
#. Description
@@ -211,6 +226,10 @@ msgid ""
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
+"Následující služby jsou stále nastaveny, aby pro vyhledávání používaly "
+"LDAP:\n"
+" ${services}\n"
+"avšak balík libnss-ldapd je právě odebírán ze systému."
#. Type: boolean
#. Description
@@ -221,6 +240,10 @@ msgid ""
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
+"Pokud již neplánujete používat pro překlad jmen LDAP, doporučujeme záznamy "
+"odstranit. Neodstranění ldap záznamů z nsswitch.conf by většině služeb "
+"nemělo dělat žádné problémy, ale překlad jmen by se mohl začít chovat "
+"přinejmenším zajímavě."
#. Type: boolean
#. Description
@@ -230,26 +253,30 @@ msgid ""
"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
"you choose to remove the entries now."
msgstr ""
+"/etc/nsswitch.conf můžete upravit ručně, nebo nechat záznamy odstranit "
+"automaticky. Zvolíte-li automatické odstranění, rozhodně si provedené změny "
+"v /etc/nsswitch.conf prohlédněte."
+
+#~ msgid "LDAP server Uniform Resource Identifier:"
+#~ msgstr "URI LDAP serveru:"
-#, fuzzy
#~ msgid ""
#~ "Enter the password that will be used to log in to the LDAP database when "
#~ "the root process does lookups."
-#~ msgstr "Zadejte heslo, které se použije pro přístup k LDAP databázi."
+#~ msgstr ""
+#~ "Zadejte heslo, které se použije pro přístup k LDAP databázi v případech, ."
+#~ "kdy rootovský proces něco vyhledává."
-#, fuzzy
#~ msgid "LDAP version to use:"
-#~ msgstr "Verze LDAPu, která se má použít"
+#~ msgstr "Verze LDAPu, která se má použít:"
-#, fuzzy
#~ msgid ""
#~ "Please enter which version of the LDAP protocol is to use. It is usually "
#~ "a good idea to set this to highest available version number."
#~ msgstr ""
-#~ "Zadejte verzi LDAP protokolu, kterou má ldapns používat. Obvykle se "
+#~ "Zadejte verzi LDAP protokolu, kterou má se má používat. Obvykle se "
#~ "doporučuje použít nejvyšší dostupnou verzi."
-#, fuzzy
#~ msgid ""
#~ "For this package to work, you need to modify your /etc/nsswitch.conf to "
#~ "use the ldap datasource. There is an example file at /usr/share/doc/"
@@ -259,7 +286,7 @@ msgstr ""
#~ "Aby tento balík fungoval, musíte upravit svůj /etc/nsswitch.conf, aby "
#~ "jako zdroj dat používal ldap. V /usr/share/doc/libnss-ldap/examples/"
#~ "nsswitch.ldap se nachází vzorový soubor, který můžete použít jako základ "
-#~ "pro vaše nastavení (stačí jej i prostě zkopírovat)."
+#~ "pro vaše nastavení."
#~ msgid "distinguished name of the search base"
#~ msgstr "Rozlišitelný název prohledávaného stromu"
@@ -352,12 +379,5 @@ msgstr ""
#~ msgid "cn=proxyuser,dc=example,dc=net"
#~ msgstr "cn=proxyuzivatel,dc=priklad,dc=cz"
-#~ msgid "3, 2"
-#~ msgstr "3, 2"
-
-#, fuzzy
-#~ msgid "ldap://127.0.0.1/"
-#~ msgstr "127.0.0.1"
-
#~ msgid "Please enter the address of the LDAP server used."
#~ msgstr "Zadejte prosím adresu použitého LDAP serveru."
diff --git a/debian/po/da.po b/debian/po/da.po
index 1c872a6..b2e4765 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -6,7 +6,7 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2009-04-21 23:51+0200\n"
"Last-Translator: Jonas Smedegaard <dr@jones.dk>\n"
@@ -179,7 +179,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/de.po b/debian/po/de.po
index 83604fa..f5cb822 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -7,7 +7,7 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.5\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2008-01-27 21:02+0100\n"
"Last-Translator: Erik Schanze <eriks@debian.org>\n"
@@ -193,7 +193,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/es.po b/debian/po/es.po
index 7f15c6f..a15ef9f 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,9 +32,9 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6.8\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2009-04-27 08:31+0100\n"
+"PO-Revision-Date: 2009-06-23 12:23+0100\n"
"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
@@ -44,44 +44,32 @@ msgstr ""
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
-msgstr "Base de búsqueda en el servidor LDAP:"
+msgstr "URI del servidor LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Please enter the URI of the LDAP server used. This is a string in the "
-#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
-#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
-"Introduzca el URI del servidor LDAP. Este es una cadena con la forma «ldap://"
-"<nombre de máquina o IP>:<puerto>/». También se puede utilizar «ldaps://» o "
-"«ldapi://». El valor del puerto es opcional."
+"Introduzca el URI («Uniform Resource Identifier») del servidor LDAP. Este es "
+"tiene la forma «ldap://<nombre de máquina o IP>:<puerto>/». También se puede "
+"utilizar «ldaps://» o «ldapi://». El número del puerto es opcional."
#
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
-#| "IP address; this reduces the risk of failure when name services are "
-#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"Cuando utilice los esquemas ldap o ldaps es siempre una buena idea "
-"especificar una dirección IP, ya que reduce el riesgo de fallos en caso de "
-"que el servicio de nombres no esté disponible."
+"especificar una dirección IP para evitar fallos en caso de que el servicio "
+"de nombres no esté disponible."
#. Type: string
#. Description
@@ -119,16 +107,13 @@ msgstr "Usuario de la base de datos LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If the LDAP database requires a login for normal lookups, enter the name "
-#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
msgstr ""
-"Introduzca el nombre de la cuenta que utilizará si la base de datos LDAP "
-"requiere un usuario para búsquedas. En caso contrario déjelo en blanco."
+"Introduzca el nombre de la cuenta que utilizará, si la base de datos LDAP "
+"requiere una identificación para las búsquedas normales. En caso contrario, "
+"déjelo en blanco."
#. Type: string
#. Description
@@ -154,7 +139,7 @@ msgstr ""
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "¿Desea utilizar StartTLS?"
#. Type: boolean
#. Description
@@ -163,36 +148,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Escoja si la conexión del servidor LDAP debería utilizar StartTLS para "
+"cifrar la conexión."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "nunca"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "permitir"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "intentar"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "demanda"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Comprobación del certificado SSL del servidor:"
#. Type: select
#. Description
@@ -208,8 +195,21 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"Cuando se utiliza una conexión cifrada, se pedirá y comprobará un "
+"certificado del servidor. Escoja si las búsquedas se deberían configurar "
+"para necesitar un certificado, y si se debería comprobar la validez de los "
+"certificados.\n"
+" * nunca: no se pedirá ni comprobará ningún certificado.\n"
+" * permitir: se pedirá un certificado, pero no se\n"
+" necesitará o se comprobará.\n"
+" * intentar: se pedirá y comprobará un certificado, pero si no\n"
+" se proporciona se ignorará.\n"
+" * demanda: se pedirá, necesitará y comprobará un certificado.\n"
+"Si la comprobación del certificado está activa, se debe poner al menos una "
+"de las opciones «tls_cacertdir» o «tls_cacertfile» en el archivo «/etc/nss-"
+"ldapd.conf»."
#. Type: multiselect
#. Description
@@ -230,18 +230,13 @@ msgstr ""
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "You can select the services that should be enabled or disabled for LDAP "
-#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
-#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
-"Puede elegir los servicios que se deben habilitar o deshabilitar para las "
-"búsquedas de LDAP. Las nuevas búsquedas LDAP se añadirán como última opción. "
+"Puede escoger los servicios que se deben habilitar para las búsquedas de "
+"LDAP. Las nuevas búsquedas de LDAP se añadirán como última fuente de datos. "
"Asegúrese de revisar estos cambios."
#. Type: boolean
@@ -253,18 +248,13 @@ msgstr "¿Desea borrar LDAP del archivo «nsswitch.conf» ahora?"
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
-#, fuzzy
-#| msgid ""
-#| "LDAP is still configured for name lookups for the following services:\n"
-#| " ${services}\n"
-#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
-"LDAP todavía está configurado para las búsquedas de nombres de los "
-"siguientes servicios:\n"
+"Los siguientes servicios todavía están configurados para utilizar LDAP para "
+"las búsquedas:\n"
" ${services}\n"
"pero se va a borrar el paquete libnss-ldapd."
diff --git a/debian/po/fi.po b/debian/po/fi.po
index 718dd71..6d8df91 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -5,7 +5,7 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2009-06-23 21:44+0300\n"
"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
@@ -165,7 +165,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
"Käytettäessä salattua yhteyttä, palvelimelta voidaan pyytää varmenne "
"tarkastettavaksi. Valitse tulisiko hakujen pyytää varmennetta ja tulisiko "
@@ -176,7 +176,7 @@ msgstr ""
" ei saada, tästä ei välitetä\n"
" * vaadi: Varmenne vaaditaan ja tarkastetaan.\n"
"Jos tarkastus on käytössä, tulisi ainakin toinen asetuksista tls_cacertdir "
-"ja tls_cacertfile laittaa tiedostoon /etc/nss-ldapd.conf."
+"ja tls_cacertfile laittaa tiedostoon /etc/nslcd.conf."
#. Type: multiselect
#. Description
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 4143c26..62284e9 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -3,63 +3,54 @@
# This file is distributed under the same license as the nss-ldapd package.
#
# Translators:
+#
# Cyril Brulebois <cyril.brulebois@enst-bretagne.fr>, 2007.
# Philippe Batailler <philippe.batailler@free.fr>, 2007.
# Guillaume Delacour <gui@iroqwa.org>, 2009.
-#
+# Christian Perrier <bubulle@debian.org>, 2009.
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.3\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2009-04-23 01:38+0100\n"
-"Last-Translator: Guillaume Delacour <gui@iroqwa.org>\n"
+"PO-Revision-Date: 2009-06-25 17:07+0200\n"
+"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: Lokalize 0.3\n"
+"Plural-Forms: nplurals=2; plural=(n > 1);\n"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
-msgstr "Base de recherche du serveur LDAP :"
+msgstr "URI du serveur LDAP :"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Please enter the URI of the LDAP server used. This is a string in the "
-#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
-#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
-"Veuillez indiquer l'adresse du serveur LDAP à utiliser. Il s'agit d'une "
-"chaîne de la forme « ldap://<nom de machine ou IP>:<port>/ ». Des adresses "
-"sous la forme « ldaps:// » et « ldapi:// » peuvent aussi être utilisées. Le "
-"numéro de port est facultatif."
+"Veuillez indiquer l'URI (« Uniform Resource Identifier ») du serveur LDAP à "
+"utiliser. Il s'agit d'une adresse de la forme « ldap://<nom de machine ou IP>:"
+"<port>/ ». Des adresses sous la forme « ldaps:// » et « ldapi:// » peuvent "
+"aussi être utilisées. Le numéro de port est facultatif."
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
-#| "IP address; this reduces the risk of failure when name services are "
-#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"Lorsque le protocole utilisé est « ldap » ou « ldaps », il est recommandé "
-"d'utiliser une adresse IP plutôt qu'un nom d'hôte ; les risques d'échec sont "
-"réduits en cas d'indisponibilité du service de noms."
+"d'utiliser une adresse IP plutôt qu'un nom d'hôte afin de réduire les "
+"risques d'échec en cas d'indisponibilité du service de noms."
#. Type: string
#. Description
@@ -83,7 +74,7 @@ msgid ""
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
-"Veuillez indiquer le nom distingué (« DN ») de la base de recherche du "
+"Veuillez indiquer le nom distinctif (« DN ») de la base de recherche du "
"serveur LDAP. Beaucoup de sites utilisent les éléments composant leur nom de "
"domaine à cette fin. Par exemple, le domaine « exemple.net » utiliserait "
"« dc=exemple,dc=net »."
@@ -97,10 +88,6 @@ msgstr "Utilisateur de la base LDAP :"
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If the LDAP database requires a login for normal lookups, enter the name "
-#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
@@ -113,7 +100,7 @@ msgstr ""
#. Description
#: ../nslcd.templates:3001
msgid "This value should be specified as a DN (distinguished name)."
-msgstr "Cette valeur doit être un nom distingué (« DN »)."
+msgstr "Cette valeur doit être un nom distinctif (« DN »)."
#. Type: password
#. Description
@@ -133,7 +120,7 @@ msgstr ""
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "Faut-il utiliser StartTLS ?"
#. Type: boolean
#. Description
@@ -142,36 +129,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Veuillez choisir si la connexion au serveur LDAP doit être chiffrée avec "
+"StartTLS."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "Jamais"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "Autoriser"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "Essayer"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "Demander"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Contrôle du certificat SSL du serveur :"
#. Type: select
#. Description
@@ -187,8 +176,18 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"En cas de connexion chiffrée, le certificat du serveur peut être demandé et "
+"contrôlé. Veuillez choisir la façon de réaliser ce contrôle :\n"
+" - Jamais  : certificat non demandé ni contrôlé ; \n"
+" - Autoriser : certificat demandé mais facultatif et non\n"
+" contrôlé ; \n"
+" - Essayer  : certificat demandé et contrôlé, mais facultatif ;\n"
+" - Demander : certificat obligatoire et contrôlé.\n"
+"Si le contrôle du certificat est activé, il est indispensable d'utiliser au "
+"moins l'une des options « tls_cacertdir » ou « tls_cacertfile » dans le "
+"fichier /etc/nss-ldap.conf."
#. Type: multiselect
#. Description
@@ -209,11 +208,6 @@ msgstr ""
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "You can select the services that should be enabled or disabled for LDAP "
-#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
-#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
@@ -221,8 +215,8 @@ msgid ""
msgstr ""
"Vous pouvez aussi choisir les services qui doivent être activés ou "
"désactivés pour les requêtes LDAP. Les nouvelles requêtes LDAP seront "
-"ajoutées comme dernière option. Il est important de bien contrôler ces "
-"modifications."
+"ajoutées comme dernière source possible. Il est important de bien contrôler "
+"ces modifications."
#. Type: boolean
#. Description
@@ -233,18 +227,12 @@ msgstr "Faut-il supprimer LDAP de nsswitch.conf maintenant ?"
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
-#, fuzzy
-#| msgid ""
-#| "LDAP is still configured for name lookups for the following services:\n"
-#| " ${services}\n"
-#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
-"LDAP est toujours configuré pour la recherche de nom pour les services "
-"suivants :\n"
+"Les services suivants utilisent toujours LDAP pour la recherche de nom :\n"
" ${services}\n"
"mais le paquet libnss-ldapd est sur le point d'être supprimé."
@@ -257,10 +245,10 @@ msgid ""
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
-"Il vous est conseillé de supprimer les entrées si vous ne pensez pas "
-"utiliser LDAP pour la résolution de noms. Il est probable qu'omettre de "
-"supprimer LDAP dans nsswitch.conf soit sans conséquences pour la plupart des "
-"services, mais la résolution de noms peut être affectée de manière subtile."
+"Il est conseillé de supprimer les entrées si vous ne pensez pas utiliser "
+"LDAP pour la résolution de noms. Il est probable qu'omettre de supprimer "
+"LDAP dans nsswitch.conf soit sans conséquences pour la plupart des services, "
+"mais la résolution de noms peut être affectée de manière subtile."
#. Type: boolean
#. Description
diff --git a/debian/po/gl.po b/debian/po/gl.po
index 6ba138d..7d9c76b 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -2,60 +2,48 @@
# This file is distributed under the same license as the nss-ldap package.
#
# marce villarino <mvillarino@users.sourceforge.net>, 2009.
+# Marce Villarino <mvillarino@gmail.com>, 2009.
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2009-05-06 22:55+0200\n"
-"Last-Translator: marce villarino <mvillarino@users.sourceforge.net>\n"
-"Language-Team: Galician <proxecto@trasno.ent>\n"
+"PO-Revision-Date: 2009-07-18 10:02+0200\n"
+"Last-Translator: Marce Villarino <mvillarino@gmail.com>\n"
+"Language-Team: Galician <proxecto@trasno.net>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Lokalize 0.2\n"
+"X-Generator: Lokalize 0.3\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
-msgstr "Base da procura de servidor LDAP:"
+msgstr "URI do servidor LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Please enter the URI of the LDAP server used. This is a string in the "
-#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
-#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
-"Indique o URI do servidor LDAP. Isto é unha cadea coa forma ldap://<máquina "
-"ou IP>:<porto>/. Tamén pode empregar ldaps:// ou ldapi://. O número de porto "
-"é opcional."
+"Introduza o URI do servidor LDAP. O formato é «ldap://<nome_ou_IP>:<porto>/». "
+"Tamén se poden empregar «ldaps://» ou «ldapi://» . O número do porto é "
+"opcional."
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
-#| "IP address; this reduces the risk of failure when name services are "
-#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
-"Cando se empregan os esquemas ldap ou ldaps xeralmente é boa idea empregar "
-"un enderezo IP, xa que se reduce o risco de fallo se non hai servizos de "
-"nome dispoñíbeis."
+"Cando se emprega un esquema ldap ou ldaps recoméndase empregar un enderezo "
+"IP para evitar fallos se o servizo de nomes non está dispoñíbel."
#. Type: string
#. Description
@@ -92,10 +80,6 @@ msgstr "Usuario da base de datos LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If the LDAP database requires a login for normal lookups, enter the name "
-#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
@@ -128,7 +112,7 @@ msgstr ""
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "Debe empregarse StartTLS?"
#. Type: boolean
#. Description
@@ -137,36 +121,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Indique se a conexión co servidor LDAP debe empregar StartTLS para cifrar a "
+"conexión."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "nunca"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "permitir"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "tentar"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "demandar"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Comprobación do certificado SSL do servidor:"
#. Type: select
#. Description
@@ -182,8 +168,18 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"Cando se emprega unha conexión cifrada pode pedirse e comprobarse un "
+"certificado do servidor. Escolla se as procuras deben estar configuradas "
+"para requirir un certificado e se debe comprobarse a validez destes:\n"
+" * nunca: non se pedirá nin se comprobará ningún certificado,\n"
+" * permitir: pedirase un certificado, pero non é requirido nin comprobado,\n"
+" * tentar: pedirase e comprobarase un certificado, pero de non fornecerse\n"
+" ningún ignorarase,\n"
+" * demandar:pedirase, requirirase e comprobarase un certificado.\n"
+"Se desactiva a comprobación do certificado, debe ter no ficheiro /etc/nss-"
+"ldap.conf polo menos unha das opcións tls_cacertdir ou tlscacertfile."
#. Type: multiselect
#. Description
@@ -204,18 +200,13 @@ msgstr ""
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "You can select the services that should be enabled or disabled for LDAP "
-#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
-#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
-"Pode escoller or servizos que se deben activar ou desactivar nas procuras "
-"LDAP. As novas procuras LDAP engadiranse como última opción. Revise estas "
+"Pode escoller os servizos que se deben ter activadas as procuras LDAP. As "
+"novas procuras LDAP engadiranse como última fonte de datos. Revise estas "
"modificacións."
#. Type: boolean
@@ -227,18 +218,13 @@ msgstr "Desexa eliminar LDAP de nsswitch.conf?"
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
-#, fuzzy
-#| msgid ""
-#| "LDAP is still configured for name lookups for the following services:\n"
-#| " ${services}\n"
-#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
-"LDAP aínda está configurado para facer procuras de nomes para os seguintes "
-"servizos:\n"
+"Os seguintes servizos aínda están configurados para facer procuras mediante "
+"LDAP:\n"
" ${services}\n"
"pero o paquete libnss-ldapd está a piques de ser eliminado."
diff --git a/debian/po/it.po b/debian/po/it.po
index 076cb14..b57b7ad 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -7,7 +7,7 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6.8\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2009-04-22 07:36+0200\n"
"Last-Translator: Vincenzo Campanella <vinz65@gmail.com>\n"
@@ -182,7 +182,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 7f4f6da..80d0585 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -14,7 +14,7 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6.8\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2009-06-24 08:18+0900\n"
"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
@@ -170,7 +170,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
"暗号化接続を利用する場合、サーバ証明書を要求して確認できます。ルックアップで"
"証明書を必須とするよう設定するかどうか、および証明書の妥当性を確認するかどう"
diff --git a/debian/po/nl.po b/debian/po/nl.po
index e428d10..d22c985 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -14,7 +14,7 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.3\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2008-02-26 17:12+0100\n"
"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
@@ -190,7 +190,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/pt.po b/debian/po/pt.po
index 5788624..1eb3911 100644
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@ -6,10 +6,10 @@
# Américo Monteiro <a_monteiro@netcabo.pt>, 2007, 2009.
msgid ""
msgstr ""
-"Project-Id-Version: nss-ldapd 0.6.8\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Project-Id-Version: nss-ldapd 0.6.10\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2009-04-24 00:05+0100\n"
+"PO-Revision-Date: 2009-06-26 23:09+0100\n"
"Last-Translator: Américo Monteiro <a_monteiro@netcabo.pt>\n"
"Language-Team: Portuguese <traduz@debianpt.org>\n"
"MIME-Version: 1.0\n"
@@ -20,43 +20,30 @@ msgstr ""
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
-msgstr "Base de busca do servidor LDAP:"
+msgstr "URI do servidor LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Please enter the URI of the LDAP server used. This is a string in the "
-#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
-#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
-"Por favor insira o URI do servidor LDAP a usar. Esta é uma sequência no "
-"formato ldap://<nome da máquina ou IP>:<porto>/. ldaps:// ou ldapi:// podem "
-"também ser usados. O número do porto é opcional."
+"Por favor insira o Uniform Resource Identifier do servidor LDAP. O formato é "
+"'ldap://<nome_da_máquina_ou_endereço_IP>:<porto>/'. Alternativamente, pode "
+"ser usado 'ldaps://' ou 'ldapi://'. O número do porto é opcional."
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
-#| "IP address; this reduces the risk of failure when name services are "
-#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
-"Geralmente é boa ideia usar um endereço IP quando se usam esquemas ldap ou "
-"ldaps; isto reduz riscos de falhas quando o serviço de nomes não está "
-"disponível."
+"Quando se usa um esquema ldap ou ldaps é recomendado usar endereços IP para "
+"evitar falhas quando os serviços de nomes de domínio não estão disponíveis."
#. Type: string
#. Description
@@ -93,10 +80,6 @@ msgstr "Utilizador da base de dados LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If the LDAP database requires a login for normal lookups, enter the name "
-#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
@@ -115,7 +98,7 @@ msgstr "Este valor deve ser especificado como um nome distinto (DN)."
#. Description
#: ../nslcd.templates:4001
msgid "LDAP user password:"
-msgstr "Password de utilizador LDAP:"
+msgstr "Palavra-passe de utilizador LDAP:"
#. Type: password
#. Description
@@ -129,7 +112,7 @@ msgstr ""
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "Utilizar StartTLS?"
#. Type: boolean
#. Description
@@ -138,36 +121,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Por favor escolha se a ligação ao servidor LDAP deverá usar StartTLS para "
+"encriptar a ligação."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "nunca"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "permitir"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "tentar"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "obrigar"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Verificar o certificado SSL do servidor:"
#. Type: select
#. Description
@@ -183,8 +168,20 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"Quando é usada uma ligação encriptada, pode ser requisitado e verificado um "
+"certificado do servidor. Por favor escolha se as buscas devem ser "
+"configuradas para requisitar um certificado, e se a validade dos "
+"certificados deve ser verificada :\n"
+" * nunca: nenhum certificado será requisitado ou verificado;\n"
+" * permitir: será requisitado um certificado, mas não será obrigatório\n"
+" nem verificado;\n"
+" * tentar: um certificado será requisitado e verificado, mas é ignorado\n"
+" se nenhum certificado for disponibilizado;\n"
+" * obrigar: será obrigatória a requisição e verificação de um certificado.\n"
+"Se a verificação de certificados for activada, pelo menos uma das opções "
+"tls_cacertdir ou tls_cacertfile tem que ser colocada em /etc/nslcd.conf."
#. Type: multiselect
#. Description
@@ -205,18 +202,13 @@ msgstr ""
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "You can select the services that should be enabled or disabled for LDAP "
-#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
-#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
-"Você pode seleccionar os serviços que deverão estar activos ou inactivos "
-"para buscas LDAP. Novas buscas LDAP serão adicionadas como últimas opções."
+"Você pode seleccionar os serviços que deverão estar activos para buscas "
+"LDAP. As novas buscas LDAP serão adicionadas como a última fonte de dados. "
"Certifique-se de rever estas alterações."
#. Type: boolean
@@ -228,18 +220,13 @@ msgstr "Remover agora o LDAP do nsswitch.conf?"
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
-#, fuzzy
-#| msgid ""
-#| "LDAP is still configured for name lookups for the following services:\n"
-#| " ${services}\n"
-#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
-"O LDAP ainda está configurado para buscas de nomes para os seguintes "
-"serviços:\n"
+"Os seguintes serviços ainda estão configurados para usar o LDAP para "
+"buscas:\n"
" ${services}\n"
"mas o pacote libnss-ldapd está prestes a ser removido."
@@ -268,6 +255,3 @@ msgstr ""
"Você pode editar manualmente o /etc/nsswitch.conf ou escolher remover as "
"entradas automaticamente agora. Certifique-se que revê as alterações em /etc/"
"nsswitch.conf se escolher remover as entradas agora."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "Uniform Resource Identifier (URI) do servidor LDAP:"
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 272e2e7..3e88030 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -14,7 +14,7 @@
msgid ""
msgstr ""
"Project-Id-Version: libnss-ldap_203-1\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2003-03-08 11:39+0300\n"
"Last-Translator: Andr Lus Lopes <andrelop@ig.com.br>\n"
@@ -172,7 +172,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/ru.po b/debian/po/ru.po
index c02daac..1476508 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -1,4 +1,4 @@
-# translation of ru.po to Russian
+# translation of 1.po to Russian
# Ilgiz Kalmetev <translator@ilgiz.pp.ru>
#
# This file is from the DDTP, the Debian Description Translation Project
@@ -10,10 +10,10 @@
# Yuri Kozlov <yuray@komyakino.ru>, 2009.
msgid ""
msgstr ""
-"Project-Id-Version: nss-ldapd 0.6.8\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Project-Id-Version: nss-ldapd 0.6.10\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2009-04-22 21:14+0400\n"
+"PO-Revision-Date: 2009-06-23 20:24+0400\n"
"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
"MIME-Version: 1.0\n"
@@ -26,42 +26,30 @@ msgstr ""
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
-msgstr "База поиска сервера LDAP:"
+msgstr "URI сервера LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Please enter the URI of the LDAP server used. This is a string in the "
-#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
-#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
-"Укажите URI используемого сервера LDAP. Это должна быть строка в виде ldap://"
-"<имя_хоста или IP>:<порт>/ . Можно использовать ldaps:// или ldapi:// . "
-"Номер порта необязателен."
+"Укажите универсальный индикатор ресурса (URI) сервера LDAP. Формат: \"ldap://"
+"<имя_хоста или IP>:<порт>/\". Также можно использовать \"ldaps://\" или "
+"\"ldapi://\". Номер порта необязателен."
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
-#| "IP address; this reduces the risk of failure when name services are "
-#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
-"При использовании схем ldap или ldaps, обычно, лучше указывать IP-адрес; это "
-"снижает риск появления проблем в случае отказа службы имён."
+"При использовании схемы ldap или ldaps, обычно, лучше указывать IP-адрес; "
+"это снижает риск появления проблем в случае отказа службы имён."
#. Type: string
#. Description
@@ -99,10 +87,6 @@ msgstr "Пользователь базы данных LDAP:"
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If the LDAP database requires a login for normal lookups, enter the name "
-#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
@@ -133,7 +117,7 @@ msgstr ""
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "Использовать StartTLS?"
#. Type: boolean
#. Description
@@ -142,36 +126,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Выберите нужно ли использовать StartTLS для шифрования соединения с сервером "
+"LDAP."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "никогда"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "запросить"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "попытаться"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "обязательна"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Проверка SSL-сертификат сервера:"
#. Type: select
#. Description
@@ -187,8 +173,18 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"При использовании шифрованного соединения, можно запросить и проверить "
+"сертификат сервера. Выберите нужно ли запрашивать и проверять сертификат:\n"
+" * никогда: не запрашивать и не проверять сертификат;\n"
+" * запросить: запросить сертификат, но его наличие и проверка\n"
+" не обязательны;\n"
+" * попытаться: запросить и проверить сертификат, но если его\n"
+" нет, то продолжать работу;\n"
+" * обязательна: обязательно запросить и проверить сертификат.\n"
+"Если разрешена проверка сертификата, то в файле /etc/nslcd.conf должен "
+"быть параметр tls_cacertdir или tls_cacertfile."
#. Type: multiselect
#. Description
@@ -209,19 +205,14 @@ msgstr ""
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "You can select the services that should be enabled or disabled for LDAP "
-#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
-#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
-"Вы можете выбрать службы, для которых нужно включить или выключить поиск в "
-"LDAP. Поиск по LDAP будет добавлен в конец списка опрашиваемых служб. Позже "
-"просмотрите получившиеся изменения."
+"Вы можете выбрать службы, для которых нужно осуществлять поиск в LDAP. Поиск "
+"по LDAP будет добавлен в конец списка опрашиваемых служб. Позже просмотрите "
+"получившиеся изменения."
#. Type: boolean
#. Description
@@ -232,17 +223,12 @@ msgstr "Удалить LDAP из nsswitch.conf прямо сейчас?"
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
-#, fuzzy
-#| msgid ""
-#| "LDAP is still configured for name lookups for the following services:\n"
-#| " ${services}\n"
-#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
-"LDAP всё ещё используется при поиске имён у следующих служб:\n"
+"Следующие службы всё ещё используют LDAP при поиске имён:\n"
" ${services}\n"
"но пакет libnss-ldapd удаляется из системы."
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 721ab33..04896c6 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -16,9 +16,9 @@
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd_sv\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
-"PO-Revision-Date: 2009-05-03 12:55+0200\n"
+"PO-Revision-Date: 2009-06-27 21:15+0200\n"
"Last-Translator: Martin gren <martin.agren@gmail.com>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
@@ -32,42 +32,30 @@ msgstr ""
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
-msgstr "Skbas fr LDAP-server:"
+msgstr "URI fr LDAP-server:"
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "Please enter the URI of the LDAP server used. This is a string in the "
-#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
-#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
-"Ange URI:n till den LDAP-server som anvnds. Detta r en strng p formen "
-"ldap://<vrdnamn eller IP>:<port>/ . ldaps:// eller ldapi:// kan ocks "
-"anvndas. Portnumret r valfritt."
+"Ange URI:n (eng. \"Uniform Resource Identifier\") till LDAP-servern. "
+"Formatet r 'ldap://<vrdnamn_eller_IP>:<port>/'. Alternativt kan 'ldaps://' "
+"eller 'ldapi://' anvndas. Portnumret r valfritt."
#. Type: string
#. Description
#: ../nslcd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
-#| "IP address; this reduces the risk of failure when name services are "
-#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"Nr ldap och ldaps anvnds r det vanligtvis en bra id att anvnda en IP-"
-"adress; detta reducerar risken fr fel om namntjnsten r otillgnglig."
+"adress fr att undvika fel nr namntjnsten (DNS) r otillgnglig."
#. Type: string
#. Description
@@ -91,8 +79,8 @@ msgid ""
"name of the search base."
msgstr ""
"Ange namnet (DN) fr LDAPs skbas. Mnga system anvnder komponenter av "
-"deras domnnamn fr denna funktion. Till exempel att domnen \"example.net"
-"\" skulle anvnda \"dc=example,dc=net\" som sitt DN-namn fr skbasen."
+"deras domnnamn fr denna funktion. Till exempel att domnen \"example.net\" "
+"skulle anvnda \"dc=example,dc=net\" som sitt DN-namn fr skbasen."
#. Type: string
#. Description
@@ -103,16 +91,12 @@ msgstr "LDAP-databasanvndare:"
#. Type: string
#. Description
#: ../nslcd.templates:3001
-#, fuzzy
-#| msgid ""
-#| "If the LDAP database requires a login for normal lookups, enter the name "
-#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
msgstr ""
"Om LDAP-databasen krver inloggning fr vanliga uppslag, ange namnet p det "
-"konto som ska anvndas. Lmna annars tomt."
+"konto som ska anvndas hr. Lmna annars tomt."
#. Type: string
#. Description
@@ -136,7 +120,7 @@ msgstr "Ange lsenordet som ska anvndas fr att logga in p LDAP-databasen."
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
-msgstr ""
+msgstr "Anvnda StartTLS?"
#. Type: boolean
#. Description
@@ -145,36 +129,38 @@ msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
+"Vlj huruvida uppkopplingen till LDAP-servern ska anvnda StartTLS fr att "
+"kryptera uppkopplingen."
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
-msgstr ""
+msgstr "aldrig"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
-msgstr ""
+msgstr "tillt"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
-msgstr ""
+msgstr "frsk"
#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
-msgstr ""
+msgstr "krv"
#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
-msgstr ""
+msgstr "Kontrollera serverns SSL-certifikat:"
#. Type: select
#. Description
@@ -190,14 +176,25 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
+"Nr en krypterad uppkoppling anvnds, kan ett servercertifikat efterfrgas "
+"och kontrolleras. Vlj huruvida uppslag ska konfigureras fr att krva ett "
+"certifikat och huruvida certifikatens giltighet ska kontrolleras:\n"
+" * aldrig: inget certifikat kommer efterfrgas eller kontrolleras;\n"
+" * tillt: ett certifikat kommer efterfrgas, men det krvs inget\n"
+" och det kontrolleras inte;\n"
+" * frsk: ett certifikat kommer efterfrgas och kontrolleras, men om\n"
+" inget certifikat tillhandahlls kommer detta ignoreras;\n"
+" * krv: ett certifikat kommer efterfrgas och kontrolleras.\n"
+"Om certifikatkontroll r aktiverad mste tminstone ett avtls_cacertdir- och "
+"tls_cacertfile-direktiven lggas i /etc/nslcd.conf."
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Name services to configure:"
-msgstr "Namntjnst som ska konfigureras:"
+msgstr "Namntjnster som ska konfigureras:"
#. Type: multiselect
#. Description
@@ -212,19 +209,14 @@ msgstr ""
#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
-#, fuzzy
-#| msgid ""
-#| "You can select the services that should be enabled or disabled for LDAP "
-#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
-#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
-"Du kan vlja de tjnster som ska vara aktiverade eller avaktiverade vid LDAP-"
-"uppslag. De nya LDAP-uppslagen kommer att lggas till som ett sista val. Se "
-"till att se ver dessa ndringar."
+"Du kan vlja de tjnster som ska ha LDAP-uppslag aktiverade. De nya LDAP-"
+"uppslagen kommer att lggas till som en sista dataklla. Se till att se ver "
+"dessa ndringar."
#. Type: boolean
#. Description
@@ -235,17 +227,13 @@ msgstr "Ta bort LDAP frn nsswitch.conf nu?"
#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
-#, fuzzy
-#| msgid ""
-#| "LDAP is still configured for name lookups for the following services:\n"
-#| " ${services}\n"
-#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
" ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
-"LDAP r fortfarande konfigurerat fr namnuppslag frn fljande tjnster:\n"
+"Fljande tjnster r fortfarande konfigurerade att anvnda LDAP fr "
+"uppslag:\n"
" ${services}\n"
"men libnss-ldapd-paketet kommer tas bort."
@@ -273,6 +261,3 @@ msgstr ""
"Du kan ndra /etc/nsswitch.conf fr hand eller vlja att ta bort posterna "
"automatiskt nu. Se ver ndringarna i /etc/nsswitch.conf om du vljer att ta "
"bort posterna nu."
-
-#~ msgid "LDAP server Uniform Resource Identifier:"
-#~ msgstr "Generell resursidentifierare, URI, fr LDAP-servern:"
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 3577136..643e2f4 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -7,7 +7,7 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
@@ -151,7 +151,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/vi.po b/debian/po/vi.po
index a186193..f4a1d96 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -5,7 +5,7 @@
msgid ""
msgstr ""
"Project-Id-Version: libnss-ldap 238-1\n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: 2005-06-08 15:25+0930\n"
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
@@ -162,7 +162,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
#. Type: multiselect
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 0d23096..9696063 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -1,7 +1,7 @@
msgid ""
msgstr ""
"Project-Id-Version: \n"
-"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
+"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-26 17:06+0200\n"
"PO-Revision-Date: \n"
"Last-Translator: zym <zym@3721.com>\n"
@@ -154,7 +154,7 @@ msgid ""
" certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
-"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
+"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
"使用加密连接的时候,可以要求检查服务器端的证书。请选择设置是否需要服务器证"
"书,是否需要验证证书的有效性:\n"
@@ -162,7 +162,7 @@ msgstr ""
"* allow: 会请求服务器证书,但是不检查证书是否存在和有效。* try: 会请求服务器"
"证书,如服务器提供证书则验证,如无则忽略。 * demand:会请求服务器证书,必须有"
"证书并验证证书。\n"
-"如果启用证书检查,/etc/nss-ldapd.conf必须有tls_cacertdir或者tls_cacertfile选"
+"如果启用证书检查,/etc/nslcd.conf必须有tls_cacertdir或者tls_cacertfile选"
"项。"
#. Type: multiselect
diff --git a/debian/rules b/debian/rules
index d4f575d..cc6f8da 100755
--- a/debian/rules
+++ b/debian/rules
@@ -24,7 +24,7 @@ configure-stamp:
--disable-maintainer-mode \
--disable-dependency-tracking \
--with-ldap-lib=openldap \
- --with-ldap-conf-file=/etc/nss-ldapd.conf \
+ --with-ldap-conf-file=/etc/nslcd.conf \
--with-nslcd-pidfile=/var/run/nslcd/nslcd.pid \
--with-nslcd-socket=/var/run/nslcd/socket
touch configure-stamp
@@ -52,7 +52,7 @@ install: build
dh_prep
$(MAKE) install DESTDIR=$(CURDIR)/debian/tmp
# make configfile fully generated
- rm -f $(CURDIR)/debian/tmp/etc/nss-ldapd.conf
+ rm -f $(CURDIR)/debian/tmp/etc/nslcd.conf
# install a lintian override file
install -D -m 644 $(CURDIR)/debian/libnss-ldapd.lintian-overrides \
$(CURDIR)/debian/libnss-ldapd/usr/share/lintian/overrides/libnss-ldapd
diff --git a/depcomp b/depcomp
index e5f9736..df8eea7 100644
--- a/depcomp
+++ b/depcomp
@@ -1,10 +1,10 @@
#! /bin/sh
# depcomp - compile a program generating dependencies as side-effects
-scriptversion=2007-03-29.01
+scriptversion=2009-04-28.21; # UTC
-# Copyright (C) 1999, 2000, 2003, 2004, 2005, 2006, 2007 Free Software
-# Foundation, Inc.
+# Copyright (C) 1999, 2000, 2003, 2004, 2005, 2006, 2007, 2009 Free
+# Software Foundation, Inc.
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
@@ -17,9 +17,7 @@ scriptversion=2007-03-29.01
# GNU General Public License for more details.
# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software
-# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
-# 02110-1301, USA.
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
# As a special exception to the GNU General Public License, if you
# distribute this file as part of a program that contains a
@@ -87,6 +85,15 @@ if test "$depmode" = dashXmstdout; then
depmode=dashmstdout
fi
+cygpath_u="cygpath -u -f -"
+if test "$depmode" = msvcmsys; then
+ # This is just like msvisualcpp but w/o cygpath translation.
+ # Just convert the backslash-escaped backslashes to single forward
+ # slashes to satisfy depend.m4
+ cygpath_u="sed s,\\\\\\\\,/,g"
+ depmode=msvisualcpp
+fi
+
case "$depmode" in
gcc3)
## gcc 3 implements dependency tracking that does exactly what
@@ -192,14 +199,14 @@ sgi)
' < "$tmpdepfile" \
| sed -e 's/^.*\.o://' -e 's/#.*$//' -e '/^$/ d' | \
tr '
-' ' ' >> $depfile
- echo >> $depfile
+' ' ' >> "$depfile"
+ echo >> "$depfile"
# The second pass generates a dummy entry for each header file.
tr ' ' '
' < "$tmpdepfile" \
| sed -e 's/^.*\.o://' -e 's/#.*$//' -e '/^$/ d' -e 's/$/:/' \
- >> $depfile
+ >> "$depfile"
else
# The sourcefile does not contain any dependencies, so just
# store a dummy comment line, to avoid errors with the Makefile
@@ -328,7 +335,12 @@ hp2)
if test -f "$tmpdepfile"; then
sed -e "s,^.*\.[a-z]*:,$object:," "$tmpdepfile" > "$depfile"
# Add `dependent.h:' lines.
- sed -ne '2,${; s/^ *//; s/ \\*$//; s/$/:/; p;}' "$tmpdepfile" >> "$depfile"
+ sed -ne '2,${
+ s/^ *//
+ s/ \\*$//
+ s/$/:/
+ p
+ }' "$tmpdepfile" >> "$depfile"
else
echo "#dummy" > "$depfile"
fi
@@ -404,7 +416,7 @@ dashmstdout)
# Remove the call to Libtool.
if test "$libtool" = yes; then
- while test $1 != '--mode=compile'; do
+ while test "X$1" != 'X--mode=compile'; do
shift
done
shift
@@ -455,32 +467,39 @@ makedepend)
"$@" || exit $?
# Remove any Libtool call
if test "$libtool" = yes; then
- while test $1 != '--mode=compile'; do
+ while test "X$1" != 'X--mode=compile'; do
shift
done
shift
fi
# X makedepend
shift
- cleared=no
- for arg in "$@"; do
+ cleared=no eat=no
+ for arg
+ do
case $cleared in
no)
set ""; shift
cleared=yes ;;
esac
+ if test $eat = yes; then
+ eat=no
+ continue
+ fi
case "$arg" in
-D*|-I*)
set fnord "$@" "$arg"; shift ;;
# Strip any option that makedepend may not understand. Remove
# the object too, otherwise makedepend will parse it as a source file.
+ -arch)
+ eat=yes ;;
-*|$object)
;;
*)
set fnord "$@" "$arg"; shift ;;
esac
done
- obj_suffix="`echo $object | sed 's/^.*\././'`"
+ obj_suffix=`echo "$object" | sed 's/^.*\././'`
touch "$tmpdepfile"
${MAKEDEPEND-makedepend} -o"$obj_suffix" -f"$tmpdepfile" "$@"
rm -f "$depfile"
@@ -500,7 +519,7 @@ cpp)
# Remove the call to Libtool.
if test "$libtool" = yes; then
- while test $1 != '--mode=compile'; do
+ while test "X$1" != 'X--mode=compile'; do
shift
done
shift
@@ -538,13 +557,27 @@ cpp)
msvisualcpp)
# Important note: in order to support this mode, a compiler *must*
- # always write the preprocessed file to stdout, regardless of -o,
- # because we must use -o when running libtool.
+ # always write the preprocessed file to stdout.
"$@" || exit $?
+
+ # Remove the call to Libtool.
+ if test "$libtool" = yes; then
+ while test "X$1" != 'X--mode=compile'; do
+ shift
+ done
+ shift
+ fi
+
IFS=" "
for arg
do
case "$arg" in
+ -o)
+ shift
+ ;;
+ $object)
+ shift
+ ;;
"-Gm"|"/Gm"|"-Gi"|"/Gi"|"-ZI"|"/ZI")
set fnord "$@"
shift
@@ -557,16 +590,23 @@ msvisualcpp)
;;
esac
done
- "$@" -E |
- sed -n '/^#line [0-9][0-9]* "\([^"]*\)"/ s::echo "`cygpath -u \\"\1\\"`":p' | sort | uniq > "$tmpdepfile"
+ "$@" -E 2>/dev/null |
+ sed -n '/^#line [0-9][0-9]* "\([^"]*\)"/ s::\1:p' | $cygpath_u | sort -u > "$tmpdepfile"
rm -f "$depfile"
echo "$object : \\" > "$depfile"
- . "$tmpdepfile" | sed 's% %\\ %g' | sed -n '/^\(.*\)$/ s:: \1 \\:p' >> "$depfile"
+ sed < "$tmpdepfile" -n -e 's% %\\ %g' -e '/^\(.*\)$/ s:: \1 \\:p' >> "$depfile"
echo " " >> "$depfile"
- . "$tmpdepfile" | sed 's% %\\ %g' | sed -n '/^\(.*\)$/ s::\1\::p' >> "$depfile"
+ sed < "$tmpdepfile" -n -e 's% %\\ %g' -e '/^\(.*\)$/ s::\1\::p' >> "$depfile"
rm -f "$tmpdepfile"
;;
+msvcmsys)
+ # This case exists only to let depend.m4 do its work. It works by
+ # looking at the text of this script. This case will never be run,
+ # since it is checked for above.
+ exit 1
+ ;;
+
none)
exec "$@"
;;
@@ -585,5 +625,6 @@ exit 0
# eval: (add-hook 'write-file-hooks 'time-stamp)
# time-stamp-start: "scriptversion="
# time-stamp-format: "%:y-%02m-%02d.%02H"
-# time-stamp-end: "$"
+# time-stamp-time-zone: "UTC"
+# time-stamp-end: "; # UTC"
# End:
diff --git a/install-sh b/install-sh
index a5897de..6781b98 100755
--- a/install-sh
+++ b/install-sh
@@ -1,7 +1,7 @@
#!/bin/sh
# install - install a program, script, or datafile
-scriptversion=2006-12-25.00
+scriptversion=2009-04-28.21; # UTC
# This originates from X11R5 (mit/util/scripts/install.sh), which was
# later released in X11R6 (xc/config/util/install.sh) with the
@@ -515,5 +515,6 @@ done
# eval: (add-hook 'write-file-hooks 'time-stamp)
# time-stamp-start: "scriptversion="
# time-stamp-format: "%:y-%02m-%02d.%02H"
-# time-stamp-end: "$"
+# time-stamp-time-zone: "UTC"
+# time-stamp-end: "; # UTC"
# End:
diff --git a/man/Makefile.am b/man/Makefile.am
index 43ab2da..361d1da 100644
--- a/man/Makefile.am
+++ b/man/Makefile.am
@@ -17,9 +17,9 @@
# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
# 02110-1301 USA
-dist_man_MANS = nss-ldapd.conf.5 nslcd.8
+dist_man_MANS = nslcd.conf.5 nslcd.8
-EXTRA_DIST = nss-ldapd.conf.5.xml nslcd.8.xml pam_ldap.8.xml
+EXTRA_DIST = nslcd.conf.5.xml nslcd.8.xml pam_ldap.8.xml
# ensure that the pam_ldap manpage is always built but only installed
# if the PAM module is built
diff --git a/man/nslcd.8.xml b/man/nslcd.8.xml
index 0129be8..1cdfa5b 100644
--- a/man/nslcd.8.xml
+++ b/man/nslcd.8.xml
@@ -36,9 +36,9 @@
<refmeta>
<refentrytitle>nslcd</refentrytitle>
<manvolnum>8</manvolnum>
- <refmiscinfo class="version">Version 0.6.10</refmiscinfo>
+ <refmiscinfo class="version">Version 0.6.11</refmiscinfo>
<refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
- <refmiscinfo class="date">Jun 2009</refmiscinfo>
+ <refmiscinfo class="date">Jul 2009</refmiscinfo>
</refmeta>
<refnamediv id="name">
@@ -64,7 +64,7 @@
</para>
<para>
<command>nslcd</command> is configured through a configuration file
- (see <citerefentry><refentrytitle>nss-ldapd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>).
+ (see <citerefentry><refentrytitle>nslcd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>).
</para>
<para>
See the included README for information on configuring the LDAP server.
@@ -114,15 +114,15 @@
<refsect1 id="files">
<title>Files</title>
<para>
- <filename>/etc/nss-ldapd.conf</filename> - the configuration file
- (see <citerefentry><refentrytitle>nss-ldapd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
+ <filename>/etc/nslcd.conf</filename> - the configuration file
+ (see <citerefentry><refentrytitle>nslcd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
</para>
</refsect1>
<refsect1 id="see_also">
<title>See Also</title>
<para>
- <citerefentry><refentrytitle>nss-ldapd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
+ <citerefentry><refentrytitle>nslcd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
</para>
</refsect1>
diff --git a/man/nss-ldapd.conf.5.xml b/man/nslcd.conf.5.xml
index e3f505b..8619c43 100644
--- a/man/nss-ldapd.conf.5.xml
+++ b/man/nslcd.conf.5.xml
@@ -3,7 +3,7 @@
"http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd">
<!--
- nss-ldapd.conf.5.xml - docbook manual page for nss-ldapd.conf
+ nslcd.conf.5.xml - docbook manual page for nslcd.conf
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2007, 2008, 2009 Arthur de Jong
@@ -34,29 +34,29 @@
</refentryinfo>
<refmeta>
- <refentrytitle>nss-ldapd.conf</refentrytitle>
+ <refentrytitle>nslcd.conf</refentrytitle>
<manvolnum>5</manvolnum>
- <refmiscinfo class="version">Version 0.6.10</refmiscinfo>
+ <refmiscinfo class="version">Version 0.6.11</refmiscinfo>
<refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
- <refmiscinfo class="date">Jun 2009</refmiscinfo>
+ <refmiscinfo class="date">Jul 2009</refmiscinfo>
</refmeta>
<refnamediv id="name">
- <refname>nss-ldapd.conf</refname>
- <refpurpose>configuration file for LDAP nameservice provider</refpurpose>
+ <refname>nslcd.conf</refname>
+ <refpurpose>configuration file for LDAP nameservice daemon</refpurpose>
</refnamediv>
<refsect1 id="description">
<title>Description</title>
<para>
- The <emphasis>nss-ldapd</emphasis> module allows <acronym>LDAP</acronym>
+ The <emphasis>nss-pam-ldapd</emphasis> package allows <acronym>LDAP</acronym>
directory servers to be used as a primary source of name service
information. (Name service information typically includes users, hosts,
groups, and other such data historically stored in flat files or
<acronym>NIS</acronym>.)
</para>
<para>
- The file <filename>nss-ldapd.conf</filename> contains the
+ The file <filename>nslcd.conf</filename> contains the
configuration information for running <command>nslcd</command> (see
<citerefentry><refentrytitle>nslcd</refentrytitle><manvolnum>8</manvolnum></citerefentry>).
The file contains options, one on each line, defining the way
@@ -177,7 +177,7 @@
Specifies the clear text credentials with which to bind.
This option is only applicable when used with <option>binddn</option> above.
If you set this option you should consider changing the permissions
- of the <filename>nss-ldapd.conf</filename> file to only grant access to
+ of the <filename>nslcd.conf</filename> file to only grant access to
the root user.
<!-- WHEN SASL IS DOCUMENTED:
This option is only applicable when either the <option>binddn</option> or
@@ -690,7 +690,7 @@
<title>Files</title>
<variablelist remap="TP">
<varlistentry>
- <term><filename>/etc/nss-ldapd.conf</filename></term>
+ <term><filename>/etc/nslcd.conf</filename></term>
<listitem><para>the main configuration file</para></listitem>
</varlistentry>
<varlistentry>
diff --git a/man/pam_ldap.8.xml b/man/pam_ldap.8.xml
index a157dfa..5708560 100644
--- a/man/pam_ldap.8.xml
+++ b/man/pam_ldap.8.xml
@@ -165,10 +165,10 @@
<listitem><para>the main PAM configuration file</para></listitem>
</varlistentry>
<varlistentry>
- <term><filename>/etc/nss-ldapd.conf</filename></term>
+ <term><filename>/etc/nslcd.conf</filename></term>
<listitem><para>
The configuration file for the <command>nslcd</command> daemon
- (see <citerefentry><refentrytitle>nss-ldapd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
+ (see <citerefentry><refentrytitle>nslcd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
</para></listitem>
</varlistentry>
</variablelist>
@@ -179,7 +179,7 @@
<para>
<citerefentry><refentrytitle>pam.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
<citerefentry><refentrytitle>nslcd</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
- <citerefentry><refentrytitle>nss-ldapd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
+ <citerefentry><refentrytitle>nslcd.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
</para>
</refsect1>
diff --git a/missing b/missing
index 1c8ff70..28055d2 100755
--- a/missing
+++ b/missing
@@ -1,10 +1,10 @@
#! /bin/sh
# Common stub for a few missing GNU programs while installing.
-scriptversion=2006-05-10.23
+scriptversion=2009-04-28.21; # UTC
-# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005, 2006
-# Free Software Foundation, Inc.
+# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005, 2006,
+# 2008, 2009 Free Software Foundation, Inc.
# Originally by Fran,cois Pinard <pinard@iro.umontreal.ca>, 1996.
# This program is free software; you can redistribute it and/or modify
@@ -18,9 +18,7 @@ scriptversion=2006-05-10.23
# GNU General Public License for more details.
# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software
-# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
-# 02110-1301, USA.
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
# As a special exception to the GNU General Public License, if you
# distribute this file as part of a program that contains a
@@ -89,6 +87,9 @@ Supported PROGRAM values:
tar try tar, gnutar, gtar, then tar without non-portable flags
yacc create \`y.tab.[ch]', if possible, from existing .[ch]
+Version suffixes to PROGRAM as well as the prefixes \`gnu-', \`gnu', and
+\`g' are ignored when checking the name.
+
Send bug reports to <bug-automake@gnu.org>."
exit $?
;;
@@ -106,15 +107,22 @@ Send bug reports to <bug-automake@gnu.org>."
esac
+# normalize program name to check for.
+program=`echo "$1" | sed '
+ s/^gnu-//; t
+ s/^gnu//; t
+ s/^g//; t'`
+
# Now exit if we have it, but it failed. Also exit now if we
# don't have it and --version was passed (most likely to detect
-# the program).
+# the program). This is about non-GNU programs, so use $1 not
+# $program.
case $1 in
- lex|yacc)
+ lex*|yacc*)
# Not GNU programs, they don't have --version.
;;
- tar)
+ tar*)
if test -n "$run"; then
echo 1>&2 "ERROR: \`tar' requires --run"
exit 1
@@ -138,7 +146,7 @@ esac
# If it does not exist, or fails to run (possibly an outdated version),
# try to emulate it.
-case $1 in
+case $program in
aclocal*)
echo 1>&2 "\
WARNING: \`$1' is $msg. You should only need it if
@@ -148,7 +156,7 @@ WARNING: \`$1' is $msg. You should only need it if
touch aclocal.m4
;;
- autoconf)
+ autoconf*)
echo 1>&2 "\
WARNING: \`$1' is $msg. You should only need it if
you modified \`${configure_ac}'. You might want to install the
@@ -157,7 +165,7 @@ WARNING: \`$1' is $msg. You should only need it if
touch configure
;;
- autoheader)
+ autoheader*)
echo 1>&2 "\
WARNING: \`$1' is $msg. You should only need it if
you modified \`acconfig.h' or \`${configure_ac}'. You might want
@@ -187,7 +195,7 @@ WARNING: \`$1' is $msg. You should only need it if
while read f; do touch "$f"; done
;;
- autom4te)
+ autom4te*)
echo 1>&2 "\
WARNING: \`$1' is needed, but is $msg.
You might have modified some files without having the
@@ -210,7 +218,7 @@ WARNING: \`$1' is needed, but is $msg.
fi
;;
- bison|yacc)
+ bison*|yacc*)
echo 1>&2 "\
WARNING: \`$1' $msg. You should only need it if
you modified a \`.y' file. You may need the \`Bison' package
@@ -240,7 +248,7 @@ WARNING: \`$1' $msg. You should only need it if
fi
;;
- lex|flex)
+ lex*|flex*)
echo 1>&2 "\
WARNING: \`$1' is $msg. You should only need it if
you modified a \`.l' file. You may need the \`Flex' package
@@ -263,7 +271,7 @@ WARNING: \`$1' is $msg. You should only need it if
fi
;;
- help2man)
+ help2man*)
echo 1>&2 "\
WARNING: \`$1' is $msg. You should only need it if
you modified a dependency of a manual page. You may need the
@@ -277,11 +285,11 @@ WARNING: \`$1' is $msg. You should only need it if
else
test -z "$file" || exec >$file
echo ".ab help2man is required to generate this page"
- exit 1
+ exit $?
fi
;;
- makeinfo)
+ makeinfo*)
echo 1>&2 "\
WARNING: \`$1' is $msg. You should only need it if
you modified a \`.texi' or \`.texinfo' file, or any other file
@@ -310,7 +318,7 @@ WARNING: \`$1' is $msg. You should only need it if
touch $file
;;
- tar)
+ tar*)
shift
# We have already tried tar in the generic part.
@@ -363,5 +371,6 @@ exit 0
# eval: (add-hook 'write-file-hooks 'time-stamp)
# time-stamp-start: "scriptversion="
# time-stamp-format: "%:y-%02m-%02d.%02H"
-# time-stamp-end: "$"
+# time-stamp-time-zone: "UTC"
+# time-stamp-end: "; # UTC"
# End:
diff --git a/mkinstalldirs b/mkinstalldirs
index ef7e16f..4191a45 100755
--- a/mkinstalldirs
+++ b/mkinstalldirs
@@ -1,7 +1,7 @@
#! /bin/sh
# mkinstalldirs --- make directory hierarchy
-scriptversion=2006-05-11.19
+scriptversion=2009-04-28.21; # UTC
# Original author: Noah Friedman <friedman@prep.ai.mit.edu>
# Created: 1993-05-16
@@ -157,5 +157,6 @@ exit $errstatus
# eval: (add-hook 'write-file-hooks 'time-stamp)
# time-stamp-start: "scriptversion="
# time-stamp-format: "%:y-%02m-%02d.%02H"
-# time-stamp-end: "$"
+# time-stamp-time-zone: "UTC"
+# time-stamp-end: "; # UTC"
# End:
diff --git a/nss-ldapd.conf b/nslcd.conf
index ab60f33..ec2ad50 100644
--- a/nss-ldapd.conf
+++ b/nslcd.conf
@@ -2,7 +2,7 @@
# switch library's nslcd daemon. It configures the mapping
# between NSS names (see /etc/nsswitch.conf) and LDAP
# information in the directory.
-# See the manual page nss-ldapd.conf(5) for more information.
+# See the manual page nslcd.conf(5) for more information.
# The uri pointing to the LDAP server to use for name lookups.
# Multiple entries may be specified. The address that is used
diff --git a/nslcd.h b/nslcd.h
index 1e6f113..bb4bf8f 100644
--- a/nslcd.h
+++ b/nslcd.h
@@ -68,7 +68,7 @@
/* The current version of the protocol. Note that version 1
is experimental and this version will be used until a
- 1.0 release of nss-ldapd is made. */
+ 1.0 release of nss-pam-ldapd is made. */
#define NSLCD_VERSION 1
/* Email alias (/etc/aliases) NSS requests. The result values for a
@@ -189,11 +189,6 @@
STRING user name (cannonical name)
STRING DN (can be used to speed up requests) */
-/*
- WARNING: the PAM code is under development and the details of the protocol
- may change between releases.
-*/
-
/* PAM authentication check request. The extra request values are:
STRING password
and the result value ends with:
diff --git a/nslcd/alias.c b/nslcd/alias.c
index ed744f1..993b520 100644
--- a/nslcd/alias.c
+++ b/nslcd/alias.c
@@ -1,7 +1,7 @@
/*
alias.c - alias entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-alias.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/attmap.c b/nslcd/attmap.c
index 9115c06..765d178 100644
--- a/nslcd/attmap.c
+++ b/nslcd/attmap.c
@@ -1,6 +1,6 @@
/*
attmap.c - attribute mapping values and functions
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008, 2009 Arthur de Jong
diff --git a/nslcd/attmap.h b/nslcd/attmap.h
index 0c350eb..7ec9177 100644
--- a/nslcd/attmap.h
+++ b/nslcd/attmap.h
@@ -1,6 +1,6 @@
/*
attmap.h - attribute mapping variables
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong
diff --git a/nslcd/cfg.c b/nslcd/cfg.c
index 9051e68..bdf125b 100644
--- a/nslcd/cfg.c
+++ b/nslcd/cfg.c
@@ -1,7 +1,7 @@
/*
cfg.c - functions for configuration information
This file contains parts that were part of the nss_ldap
- library which has been forked into the nss-ldapd library.
+ library which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2007 West Consulting
diff --git a/nslcd/cfg.h b/nslcd/cfg.h
index 79eef20..76b94c0 100644
--- a/nslcd/cfg.h
+++ b/nslcd/cfg.h
@@ -1,7 +1,7 @@
/*
cfg.h - definition of configuration information
This file contains parts that were part of the nss_ldap
- library which has been forked into the nss-ldapd library.
+ library which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2007 West Consulting
diff --git a/nslcd/common.c b/nslcd/common.c
index 033dc3c..13d62b1 100644
--- a/nslcd/common.c
+++ b/nslcd/common.c
@@ -1,6 +1,6 @@
/*
common.c - common server code routines
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2006 West Consulting
Copyright (C) 2006, 2007, 2008, 2009 Arthur de Jong
diff --git a/nslcd/common.h b/nslcd/common.h
index 37ddc9a..eabbfaa 100644
--- a/nslcd/common.h
+++ b/nslcd/common.h
@@ -1,6 +1,6 @@
/*
common.h - common server code routines
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2006 West Consulting
Copyright (C) 2006, 2007, 2008, 2009 Arthur de Jong
@@ -124,9 +124,9 @@ int nslcd_netgroup_byname(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_network_byname(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_network_byaddr(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_network_all(TFILE *fp,MYLDAP_SESSION *session);
-int nslcd_passwd_byname(TFILE *fp,MYLDAP_SESSION *session);
-int nslcd_passwd_byuid(TFILE *fp,MYLDAP_SESSION *session);
-int nslcd_passwd_all(TFILE *fp,MYLDAP_SESSION *session);
+int nslcd_passwd_byname(TFILE *fp,MYLDAP_SESSION *session,uid_t calleruid);
+int nslcd_passwd_byuid(TFILE *fp,MYLDAP_SESSION *session,uid_t calleruid);
+int nslcd_passwd_all(TFILE *fp,MYLDAP_SESSION *session,uid_t calleruid);
int nslcd_protocol_byname(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_protocol_bynumber(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_protocol_all(TFILE *fp,MYLDAP_SESSION *session);
@@ -144,9 +144,14 @@ int nslcd_pam_sess_o(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_pam_sess_c(TFILE *fp,MYLDAP_SESSION *session);
int nslcd_pam_pwmod(TFILE *fp,MYLDAP_SESSION *session);
-/* macro for generating service handling code */
+/* macros for generating service handling code */
#define NSLCD_HANDLE(db,fn,readfn,logcall,action,mkfilter,writefn) \
- int nslcd_##db##_##fn(TFILE *fp,MYLDAP_SESSION *session) \
+ NSLCD_HANDLE_PARAMS(db,fn,,readfn,logcall,action,mkfilter,writefn)
+#define COMMA ,
+#define NSLCD_HANDLE_UID(db,fn,readfn,logcall,action,mkfilter,writefn) \
+ NSLCD_HANDLE_PARAMS(db,fn,COMMA uid_t calleruid,readfn,logcall,action,mkfilter,writefn)
+#define NSLCD_HANDLE_PARAMS(db,fn,params,readfn,logcall,action,mkfilter,writefn) \
+ int nslcd_##db##_##fn(TFILE *fp,MYLDAP_SESSION *session params ) \
{ \
/* define common variables */ \
int32_t tmpint32; \
diff --git a/nslcd/ether.c b/nslcd/ether.c
index 4a1d6a0..3c9c86b 100644
--- a/nslcd/ether.c
+++ b/nslcd/ether.c
@@ -1,7 +1,7 @@
/*
ether.c - ethernet address entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-ethers.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/group.c b/nslcd/group.c
index 1926a33..0558651 100644
--- a/nslcd/group.c
+++ b/nslcd/group.c
@@ -1,7 +1,7 @@
/*
group.c - group entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-grp.c) which
- has been forked into the nss-ldapd library.
+ has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2006 Luke Howard
Copyright (C) 2006 West Consulting
@@ -259,7 +259,7 @@ static int write_group(TFILE *fp,MYLDAP_ENTRY *entry,const char *reqname,
myldap_get_dn(entry),attmap_group_gidNumber);
return 0;
}
- for (numgids=0;(gidvalues[numgids]!=NULL)&&(numgids<=MAXGIDS_PER_ENTRY);numgids++)
+ for (numgids=0;(gidvalues[numgids]!=NULL)&&(numgids<MAXGIDS_PER_ENTRY);numgids++)
{
gids[numgids]=(gid_t)strtol(gidvalues[numgids],&tmp,0);
if ((*(gidvalues[numgids])=='\0')||(*tmp!='\0'))
diff --git a/nslcd/host.c b/nslcd/host.c
index 63826d5..5907c05 100644
--- a/nslcd/host.c
+++ b/nslcd/host.c
@@ -1,7 +1,7 @@
/*
host.c - host name lookup routines
Parts of this file were part of the nss_ldap library (as ldap-hosts.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/myldap.c b/nslcd/myldap.c
index 5e35718..9e36699 100644
--- a/nslcd/myldap.c
+++ b/nslcd/myldap.c
@@ -1,7 +1,7 @@
/*
myldap.c - simple interface to do LDAP requests
Parts of this file were part of the nss_ldap library (as ldap-nss.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2006 Luke Howard
Copyright (C) 2006, 2007 West Consulting
diff --git a/nslcd/myldap.h b/nslcd/myldap.h
index a83a86a..55cf1da 100644
--- a/nslcd/myldap.h
+++ b/nslcd/myldap.h
@@ -1,6 +1,6 @@
/*
myldap.h - simple interface to do LDAP requests
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008, 2009 Arthur de Jong
diff --git a/nslcd/netgroup.c b/nslcd/netgroup.c
index 58078f8..9acc79f 100644
--- a/nslcd/netgroup.c
+++ b/nslcd/netgroup.c
@@ -1,7 +1,7 @@
/*
netgroup.c - netgroup lookup routines
Parts of this file were part of the nss_ldap library (as ldap-netgrp.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/network.c b/nslcd/network.c
index c2bcce2..73e88d2 100644
--- a/nslcd/network.c
+++ b/nslcd/network.c
@@ -1,7 +1,7 @@
/*
network.c - network address entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-network.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/nslcd.c b/nslcd/nslcd.c
index d95c09f..5ed9608 100644
--- a/nslcd/nslcd.c
+++ b/nslcd/nslcd.c
@@ -398,9 +398,9 @@ static void handleconnection(int sock,MYLDAP_SESSION *session)
case NSLCD_ACTION_NETWORK_BYNAME: (void)nslcd_network_byname(fp,session); break;
case NSLCD_ACTION_NETWORK_BYADDR: (void)nslcd_network_byaddr(fp,session); break;
case NSLCD_ACTION_NETWORK_ALL: (void)nslcd_network_all(fp,session); break;
- case NSLCD_ACTION_PASSWD_BYNAME: (void)nslcd_passwd_byname(fp,session); break;
- case NSLCD_ACTION_PASSWD_BYUID: (void)nslcd_passwd_byuid(fp,session); break;
- case NSLCD_ACTION_PASSWD_ALL: (void)nslcd_passwd_all(fp,session); break;
+ case NSLCD_ACTION_PASSWD_BYNAME: (void)nslcd_passwd_byname(fp,session,uid); break;
+ case NSLCD_ACTION_PASSWD_BYUID: (void)nslcd_passwd_byuid(fp,session,uid); break;
+ case NSLCD_ACTION_PASSWD_ALL: (void)nslcd_passwd_all(fp,session,uid); break;
case NSLCD_ACTION_PROTOCOL_BYNAME: (void)nslcd_protocol_byname(fp,session); break;
case NSLCD_ACTION_PROTOCOL_BYNUMBER:(void)nslcd_protocol_bynumber(fp,session); break;
case NSLCD_ACTION_PROTOCOL_ALL: (void)nslcd_protocol_all(fp,session); break;
@@ -562,7 +562,7 @@ int main(int argc,char *argv[])
if (myldap_set_debuglevel(nslcd_debugging)!=LDAP_SUCCESS)
exit(EXIT_FAILURE);
/* read configuration file */
- cfg_init(NSS_LDAP_PATH_CONF);
+ cfg_init(NSLCD_CONF_PATH);
/* daemonize */
if ((!nslcd_debugging)&&(daemon(0,0)<0))
{
diff --git a/nslcd/passwd.c b/nslcd/passwd.c
index 3896aea..911df52 100644
--- a/nslcd/passwd.c
+++ b/nslcd/passwd.c
@@ -1,7 +1,7 @@
/*
passwd.c - password entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-pwd.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
@@ -292,7 +292,7 @@ char *uid2dn(MYLDAP_SESSION *session,const char *uid,char *buf,size_t buflen)
#define MAXUIDS_PER_ENTRY 5
static int write_passwd(TFILE *fp,MYLDAP_ENTRY *entry,const char *requser,
- const uid_t *requid)
+ const uid_t *requid,uid_t calleruid)
{
int32_t tmpint32;
const char **tmpvalues;
@@ -323,7 +323,7 @@ static int write_passwd(TFILE *fp,MYLDAP_ENTRY *entry,const char *requser,
else
{
passwd=get_userpassword(entry,attmap_passwd_userPassword);
- if (passwd==NULL)
+ if ((passwd==NULL)||(calleruid!=0))
passwd=default_passwd_userPassword;
}
/* get the uids for this entry */
@@ -341,7 +341,7 @@ static int write_passwd(TFILE *fp,MYLDAP_ENTRY *entry,const char *requser,
myldap_get_dn(entry),attmap_passwd_uidNumber);
return 0;
}
- for (numuids=0;(numuids<=MAXUIDS_PER_ENTRY)&&(tmpvalues[numuids]!=NULL);numuids++)
+ for (numuids=0;(numuids<MAXUIDS_PER_ENTRY)&&(tmpvalues[numuids]!=NULL);numuids++)
{
uids[numuids]=(uid_t)strtol(tmpvalues[numuids],&tmp,0);
if ((*(tmpvalues[numuids])=='\0')||(*tmp!='\0'))
@@ -451,7 +451,7 @@ static int write_passwd(TFILE *fp,MYLDAP_ENTRY *entry,const char *requser,
return 0;
}
-NSLCD_HANDLE(
+NSLCD_HANDLE_UID(
passwd,byname,
char name[256];
char filter[1024];
@@ -463,10 +463,10 @@ NSLCD_HANDLE(
log_log(LOG_DEBUG,"nslcd_passwd_byname(%s)",name);,
NSLCD_ACTION_PASSWD_BYNAME,
mkfilter_passwd_byname(name,filter,sizeof(filter)),
- write_passwd(fp,entry,name,NULL)
+ write_passwd(fp,entry,name,NULL,calleruid)
)
-NSLCD_HANDLE(
+NSLCD_HANDLE_UID(
passwd,byuid,
uid_t uid;
char filter[1024];
@@ -474,15 +474,15 @@ NSLCD_HANDLE(
log_log(LOG_DEBUG,"nslcd_passwd_byuid(%d)",(int)uid);,
NSLCD_ACTION_PASSWD_BYUID,
mkfilter_passwd_byuid(uid,filter,sizeof(filter)),
- write_passwd(fp,entry,NULL,&uid)
+ write_passwd(fp,entry,NULL,&uid,calleruid)
)
-NSLCD_HANDLE(
+NSLCD_HANDLE_UID(
passwd,all,
const char *filter;
/* no parameters to read */,
log_log(LOG_DEBUG,"nslcd_passwd_all()");,
NSLCD_ACTION_PASSWD_ALL,
(filter=passwd_filter,0),
- write_passwd(fp,entry,NULL,NULL)
+ write_passwd(fp,entry,NULL,NULL,calleruid)
)
diff --git a/nslcd/protocol.c b/nslcd/protocol.c
index fadb66f..a47b7b2 100644
--- a/nslcd/protocol.c
+++ b/nslcd/protocol.c
@@ -1,7 +1,7 @@
/*
protocol.c - network address entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-proto.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/rpc.c b/nslcd/rpc.c
index 9958d48..7783994 100644
--- a/nslcd/rpc.c
+++ b/nslcd/rpc.c
@@ -1,7 +1,7 @@
/*
rpc.c - rpc name lookup routines
Parts of this file were part of the nss_ldap library (as ldap-rpc.c) which
- has been forked into the nss-ldapd library.
+ has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/service.c b/nslcd/service.c
index cb9cf4f..f3980a7 100644
--- a/nslcd/service.c
+++ b/nslcd/service.c
@@ -1,7 +1,7 @@
/*
service.c - service entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-service.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/nslcd/shadow.c b/nslcd/shadow.c
index 44c63db..0966356 100644
--- a/nslcd/shadow.c
+++ b/nslcd/shadow.c
@@ -1,7 +1,7 @@
/*
shadow.c - service entry lookup routines
Parts of this file were part of the nss_ldap library (as ldap-spwd.c)
- which has been forked into the nss-ldapd library.
+ which has been forked into the nss-pam-ldapd library.
Copyright (C) 1997-2005 Luke Howard
Copyright (C) 2006 West Consulting
diff --git a/tests/Makefile.am b/tests/Makefile.am
index 359146d..feac01d 100644
--- a/tests/Makefile.am
+++ b/tests/Makefile.am
@@ -29,7 +29,7 @@ EXTRA_PROGRAMS = test_aliases test_ethers test_group test_hosts \
test_rpc test_services test_shadow \
test_nslcd_group
-EXTRA_DIST = nss-ldapd-test.conf test_myldap.sh test_nsscmds.sh usernames.txt
+EXTRA_DIST = nslcd-test.conf test_myldap.sh test_nsscmds.sh usernames.txt
CLEANFILES = $(EXTRA_PROGRAMS)
diff --git a/tests/README b/tests/README
index 79cfeb6..6f6b3e5 100644
--- a/tests/README
+++ b/tests/README
@@ -3,9 +3,9 @@ This document tries to descrive the test in this directory. Most of these
tests should be self-explanitory as they should be simple unit tests of the
shipped modules (more unit tests are welcome).
-Since nss-ldapd is meant for providing data from an LDAP server for some tests
-you should have an LDAP server and for even other tests you need to have
-nss-ldapd installed (patches for using LD_PRELOAD or similar tricks instead
+Since nss-pam-ldapd is meant for providing data from an LDAP server for some
+tests you should have an LDAP server and for even other tests you need to have
+nss-pam-ldapd installed (patches for using LD_PRELOAD or similar tricks instead
are welcome).
For this a test setup should be made (the tests are ignored if no such setup
@@ -56,10 +56,10 @@ rpc: db files ldap
netgroup: files ldap
aliases: files ldap
-nss-ldapd.conf
---------------
+nslcd.conf
+----------
-The /etc/nss-ldapd.conf file is expected to be configured like the following.
+The /etc/nslcd.conf file is expected to be configured like the following.
uid nslcd
gid nslcd
diff --git a/tests/nss-ldapd-test.conf b/tests/nslcd-test.conf
index dfe5efd..5f429da 100644
--- a/tests/nss-ldapd-test.conf
+++ b/tests/nslcd-test.conf
@@ -1,6 +1,6 @@
-# nss-ldapd-test.conf
-# nss-ldapd configuration file for test environment.
-# See nss-ldapd.conf(5) for details.
+# nslcd-test.conf
+# nslcd configuration file for test environment.
+# See nslcd.conf(5) for details.
# The location at which the LDAP server(s) should be reachable.
uri ldap://127.0.0.1/
diff --git a/tests/test_cfg.c b/tests/test_cfg.c
index ce16a48..269b57c 100644
--- a/tests/test_cfg.c
+++ b/tests/test_cfg.c
@@ -1,6 +1,6 @@
/*
test_cfg.c - simple test for the cfg module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2009 Arthur de Jong
diff --git a/tests/test_common.c b/tests/test_common.c
index d8aa35b..89856d4 100644
--- a/tests/test_common.c
+++ b/tests/test_common.c
@@ -1,6 +1,6 @@
/*
test_common.c - simple test for the common module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/tests/test_dict.c b/tests/test_dict.c
index 0684fc2..905d916 100644
--- a/tests/test_dict.c
+++ b/tests/test_dict.c
@@ -1,6 +1,6 @@
/*
test_dict.c - simple test for the dict module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong
diff --git a/tests/test_getpeercred.c b/tests/test_getpeercred.c
index 73786c8..13edf97 100644
--- a/tests/test_getpeercred.c
+++ b/tests/test_getpeercred.c
@@ -1,6 +1,6 @@
/*
test_getpeercred.c - simple test for the peercred module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/tests/test_myldap.c b/tests/test_myldap.c
index 23ac574..7387d51 100644
--- a/tests/test_myldap.c
+++ b/tests/test_myldap.c
@@ -1,6 +1,6 @@
/*
test_myldap.c - simple test for the myldap module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007 Arthur de Jong
@@ -401,7 +401,7 @@ int main(int argc,char *argv[])
srcdir=getenv("srcdir");
if (srcdir==NULL)
srcdir=".";
- snprintf(fname,sizeof(fname),"%s/nss-ldapd-test.conf",srcdir);
+ snprintf(fname,sizeof(fname),"%s/nslcd-test.conf",srcdir);
fname[sizeof(fname)-1]='\0';
/* initialize configuration */
cfg_init(fname);
diff --git a/tests/test_myldap.sh b/tests/test_myldap.sh
index b7f89db..18b745a 100755
--- a/tests/test_myldap.sh
+++ b/tests/test_myldap.sh
@@ -20,14 +20,14 @@
# 02110-1301 USA
# This script expects to be run in an environment where an LDAP server
-# is available at the location specified in nss-ldapd-test.conf in
+# is available at the location specified in nslcd-test.conf in
# this directory.
set -e
# get LDAP config
srcdir="${srcdir-"."}"
-cfgfile="$srcdir/nss-ldapd-test.conf"
+cfgfile="$srcdir/nslcd-test.conf"
uri=`sed -n 's/^uri *//p' "$cfgfile" | head -n 1`
base="dc=test,dc=tld"
diff --git a/tests/test_nslcd_group.c b/tests/test_nslcd_group.c
index 76ffb8b..3e73aba 100644
--- a/tests/test_nslcd_group.c
+++ b/tests/test_nslcd_group.c
@@ -87,9 +87,9 @@ static void initconfig(void)
/* build the name of the file to read */
srcdir=getenv("srcdir");
if (srcdir==NULL)
- strcpy(fname,"nss-ldapd-test.conf");
+ strcpy(fname,"nslcd-test.conf");
else
- snprintf(fname,sizeof(fname),"%s/nss-ldapd-test.conf",srcdir);
+ snprintf(fname,sizeof(fname),"%s/nslcd-test.conf",srcdir);
fname[sizeof(fname)-1]='\0';
/* load config file */
cfg_init(fname);
diff --git a/tests/test_nsscmds.sh b/tests/test_nsscmds.sh
index 2469a97..d9399e9 100755
--- a/tests/test_nsscmds.sh
+++ b/tests/test_nsscmds.sh
@@ -19,7 +19,7 @@
# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
# 02110-1301 USA
-# This script expects to be run in an environment where nss-ldapd
+# This script expects to be run in an environment where nss-pam-ldapd
# is deployed with an LDAP server with the proper contents (nslcd running).
# FIXME: update the above description and provide actual LDIF file
# It's probably best to run this in an environment without nscd.
@@ -29,7 +29,7 @@
set -e
# check if LDAP is configured correctly
-cfgfile="/etc/nss-ldapd.conf"
+cfgfile="/etc/nslcd.conf"
if [ -r "$cfgfile" ]
then
:
diff --git a/tests/test_set.c b/tests/test_set.c
index ccd5891..7ebfe4e 100644
--- a/tests/test_set.c
+++ b/tests/test_set.c
@@ -1,6 +1,6 @@
/*
test_set.c - simple test for the set module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2008 Arthur de Jong
diff --git a/tests/test_tio.c b/tests/test_tio.c
index 6f4410d..0e2a3e8 100644
--- a/tests/test_tio.c
+++ b/tests/test_tio.c
@@ -1,6 +1,6 @@
/*
test_tio.c - simple test for the tio module
- This file is part of the nss-ldapd library.
+ This file is part of the nss-pam-ldapd library.
Copyright (C) 2007, 2008 Arthur de Jong