[Pkg-openldap-devel] r739 - in openldap/trunk-2.1/debian: . po

Steve Langasek vorlon at alioth.debian.org
Fri Nov 10 04:00:21 CET 2006


Author: vorlon
Date: 2006-11-10 04:00:16 +0100 (Fri, 10 Nov 2006)
New Revision: 739

Added:
   openldap/trunk-2.1/debian/po/ca.po
   openldap/trunk-2.1/debian/po/cs.po
   openldap/trunk-2.1/debian/po/da.po
   openldap/trunk-2.1/debian/po/pt.po
   openldap/trunk-2.1/debian/po/sv.po
Modified:
   openldap/trunk-2.1/debian/changelog
   openldap/trunk-2.1/debian/po/de.po
   openldap/trunk-2.1/debian/po/fr.po
   openldap/trunk-2.1/debian/po/ja.po
   openldap/trunk-2.1/debian/po/nl.po
   openldap/trunk-2.1/debian/po/pt_BR.po
   openldap/trunk-2.1/debian/po/templates.pot
   openldap/trunk-2.1/debian/po/vi.po
   openldap/trunk-2.1/debian/rules
Log:
merge in l10n NMUs; thanks, Christian!

Modified: openldap/trunk-2.1/debian/changelog
===================================================================
--- openldap/trunk-2.1/debian/changelog	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/changelog	2006-11-10 03:00:16 UTC (rev 739)
@@ -1,3 +1,29 @@
+openldap2 (2.1.30-13.2) unstable; urgency=low
+
+  * Non-maintainer upload to fix remaining l10n issues
+  * Add debconf-updatepo to the clean target of debian/rules
+    Closes: #328957
+  * Debconf translations:
+    - Catalan added. Closes: #248744
+
+ -- Christian Perrier <bubulle at debian.org>  Wed,  8 Nov 2006 07:33:47 +0100
+
+openldap2 (2.1.30-13.1) unstable; urgency=low
+
+  * Non-maintainer upload to fix longstanding l10n issues
+  * Debconf translations:
+    - German updated. Closes: #313941, #252223
+    - French updated. Closes: #232492, #237100
+    - Dutch updated. Closes: #365173
+    - Brazilian Portuguese updated. Closes: #234421
+    - Czech added. Closes: #265582
+    - Danish added. Closes: #296988
+    - Swedish added. Closes: #341039
+    - Portuguese added. Sent during the call for updates related to the NMU.
+    - Vietnamese added. Sent during the call for updates related to the NMU.
+
+ -- Christian Perrier <bubulle at debian.org>  Thu, 12 Oct 2006 22:29:27 +0200
+
 openldap2 (2.1.30-13) unstable; urgency=low
 
   * Build against libgnutls12.  Update the gnutls patch accordingly; no

Added: openldap/trunk-2.1/debian/po/ca.po
===================================================================
--- openldap/trunk-2.1/debian/po/ca.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/ca.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -0,0 +1,355 @@
+# openldap2 (debconf) translation to Catalan.
+# Copyright (C) 2004 Free Software Foundation, Inc.
+# Aleix Badia i Bosch <abadia at ica.es>, 2004
+# Orestes Mas <orestes at tsc.upc.es>, 2004
+# Josep Lladonosa i Capell <jep at veinat.net>, 2004
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: openldap2_2.1.26-1_templates\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2004-03-05 19:46GMT\n"
+"Last-Translator: Aleix Badia i Bosch <abadia at ica.es>\n"
+"Language-Team: Catalan <debian-l10n-catalan at lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid ""
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+#, fuzzy
+msgid "Enter your DNS domain name"
+msgstr "Introduïu el nom del domini"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+#, fuzzy
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
+msgstr ""
+"El nom del domini s'utilitza per construir el DN base del directori d'LDAP. "
+"Si introduïu foo.bar.org el DN base serà dc=foo, dc=bar, dc=org."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid "Enter the name of your organization"
+msgstr "Introduïu el nom de l'organització"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"El que introduïu es desarà com el nom de l'organització en el DN base del "
+"directori d'LDAP."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid "Admin entry"
+msgstr "Entrada de l'administrador"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid ""
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr ""
+"L'entrada de l'administrador és l'entrada del directori que té accés "
+"il·limitat de lectura i d'escriptura."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid "Admin password"
+msgstr "Contrasenya de l'administrador"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid " Please enter the password for the admin entry in your LDAP directory."
+msgstr ""
+"Introduïu la contrasenya de l'entrada de l'administrador del directori "
+"d'LDAP."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid "Verify password"
+msgstr "Verifiqueu la contrasenya"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid ""
+"Please reenter the admin password for your LDAP directory for verification."
+msgstr ""
+"Torneu a introduir la contrasenya de l'administrador del directori d'LDAP "
+"per verificar-la."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid "passwords do not match"
+msgstr "les contrasenyes no coincideixen"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid ""
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
+msgstr ""
+"Heu d'introduir la contrasenya de l'administrador dues vegades. Recordeu que "
+"les diferències com majúscules/minúscules i espais en blanc són rellevants."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:10001
+msgid "Do you want your database to be removed when slapd is purged?"
+msgstr "Voleu que se suprimeixi la base de dades quan es purgui l'slapd?"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
+msgid "encrypted admin password"
+msgstr "contrasenya de l'administrador xifrada"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid "Change configuration to load backend modules"
+msgstr "Canvia la contrasenya per carregar els mòduls del programa de suport"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+#, fuzzy
+msgid ""
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"Des de la versió 2.1 de l'OpenLDAP, els programes de suport ja no estaran "
+"integrats al servidor, sinó que es carregaran dinàmicament. Això implica que "
+"la configuració de l'slapd s'ha de modificar per carregar els mòduls per als "
+"programes de suport que utilitzeu. Si seleccioneu l'opció s'intentarà "
+"arreglar automàticament. Per a més informació llegiu el fitxer /usr/share/"
+"doc/slapd/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "Arregla el directori d'LDAP durant l'actualització"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
+msgstr ""
+"Les seqüències d'instal·lació dels paquets OpenLDAP 2.0 antic creen un "
+"directori que no s'ajusta a l'esquema d'ldap. La nova versió és més estricta "
+"amb el tema i no podreu accedir al directori després de l'actualització "
+"sense arreglar-ho prèviament. Si escolliu l'opció s'intentarà arreglar "
+"automàticament."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""

Added: openldap/trunk-2.1/debian/po/cs.po
===================================================================
--- openldap/trunk-2.1/debian/po/cs.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/cs.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -0,0 +1,418 @@
+#
+#    Translators, if you are not familiar with the PO format, gettext
+#    documentation is worth reading, especially sections dedicated to
+#    this format, e.g. by running:
+#         info -n '(gettext)PO Files'
+#         info -n '(gettext)Header Entry'
+#
+#    Some information specific to po-debconf are available at
+#            /usr/share/doc/po-debconf/README-trans
+#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+#    Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: openldap2\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-21 17:47+0200\n"
+"Last-Translator: Miroslav Kure <kurem at debian.cz>\n"
+"Language-Team: Czech <debian-l10n-czech at lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Chcete přeskočit nastavení slapd?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid ""
+"If you choose yes here, no default configuration or database will be created."
+msgstr "Odpovíte-li kladně, nevytvoří se databáze ani počáteční nastavení."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "Přesun staré databáze"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+"Ve /var/lib/ldap se stále nachází soubory, které pravděpodobně naruší "
+"konfigurační proces. Budete-li souhlasit, instalační skripty před vytvořením "
+"nové databáze nejprve přesunou staré databázové soubory na jiné místo."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Zopakování konfigurace"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+"Zadané nastavení není platné. Ujistěte se, že máte doménové jméno (DNS) ve "
+"správném formátu, že je vyplněná organizace a že administrátorská hesla "
+"souhlasí. Jestliže se rozhodnete nastavení neopakovat, LDAP server nebude "
+"nakonfigurován. Budete-li chtít balík nastavit později, použijte dpkg-"
+"reconfigure."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Zadejte název své domény"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
+msgstr ""
+"Název domény se používá pro vytvoření základního DN vašeho LDAP adresáře. "
+"Zadáním foo.bar.cz se vytvoří základní DN dc=foo, dc=bar, dc=cz."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid "Enter the name of your organization"
+msgstr "Zadejte název vaší organizace"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"Cokoliv zde zadáte, se uloží jako název vaší organizace do základního DN ve "
+"vašem LDAP adresáři."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid "Admin entry"
+msgstr "Administrátorský záznam"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid ""
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr ""
+"Administrátorský záznam je záznam v adresáři, který má plná práva pro čtení "
+"i zápis."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid "Admin password"
+msgstr "Administrátorské heslo"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid " Please enter the password for the admin entry in your LDAP directory."
+msgstr "Zadejte prosím heslo pro administrátora LDAP databáze."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid "Verify password"
+msgstr "Ověření hesla"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid ""
+"Please reenter the admin password for your LDAP directory for verification."
+msgstr "Pro ověření prosím zadejte administrátorské heslo ještě jednou."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid "passwords do not match"
+msgstr "Hesla nesouhlasí"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid ""
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
+msgstr ""
+"Administrátorské heslo musíte zadat dvakrát po sobě stejně. Dejte pozor, že "
+"se rozlišují malá a velká písmena a také že 'bílé znaky' jsou významné."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:10001
+msgid "Do you want your database to be removed when slapd is purged?"
+msgstr "Chcete při odstranění balíku slapd smazat i svou databázi?"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
+msgid "encrypted admin password"
+msgstr "Zašifrované administrátorské heslo"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid "Change configuration to load backend modules"
+msgstr "Změnit nastavení pro nahrávání backendů"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid ""
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"S verzí OpenLDAPu 2.1 již nejsou backendy zabudovány v serveru, ale existují "
+"jako moduly, které se dynamicky nahrávají při startu. To znamená, že se musí "
+"změnit nastavení slapd tak, aby zaváděl moduly backendů, které používáte. "
+"Zvolíte-li tuto možnost, pokusím se upravit nastavení sám. V opačném případě "
+"*musíte* upravit konfigurační soubor sami, protože jinak slapd (a při "
+"aktualizaci ze starší verze i slapcat) selže a balík se nenainstaluje. Více "
+"informací naleznete v /usr/share/doc/slapd/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "Povolit protokol LDAPv2"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+"Daemon slapd nyní implicitně zakazuje starý protokol LDAPv2, protože se "
+"předpokládá, že programy i uživatelé již přešli na LDAPv3. Máte-li staré "
+"programy, které nezvládají LDAPv3, povolte tuto možnost, což do souboru "
+"slapd.conf přidá řádek 'allow bind_v2'. Tím daemonu slapd řeknete, že má "
+"přijímat také spojení LDAPv2."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "Při aktualizaci opravit LDAP adresář"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
+msgstr ""
+"Instalační skripty starých balíků OpenLDAP 2.0 vytvoří adresář, který "
+"neodpovídá ldap schématu. Nová verze je v tomto přísnější a pokud adresář "
+"neopravíte, nebudete k němu moci po aktualizaci přistupovat. Pokud odpovíte "
+"kladně, pokusím se adresář automagicky opravit."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr "Odsunout starou databázi bokem a vytvořit novou?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+"Zadali jste příponu adresáře (doménu), která neodpovídá té v souboru /etc/"
+"ldap/slapd.conf. Změna přípony adresáře vyžaduje odsunutí stávající LDAP "
+"databáze a vytvoření nové. Potvrďte prosím, zda chcete zrušit stávající "
+"databázi (pro jistotu se vytvoří její záloha)."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "slapcat během aktualizace selhal"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+"Při pokusu o aktualizaci vašeho LDAP adresáře se vyskytla chyba. Chyba "
+"nastala při provádění příkazu 'slapcat', jenž se snažil získat obsah vašeho "
+"LDAP adresáře. Tuto chybu může způsobit třeba chybný konfigurační soubor. "
+"(Například pokud chybí příslušné řádky 'moduleload' pro backend databáze, "
+"která uchovává obsah LDAP adresáře.) Tato chyba později způsobí také selhání "
+"příkazu 'slapadd'. Staré databázové soubory budou přesunuty do /var/backups. "
+"Budete-li chtít později zkusit provést tuto aktualizaci znovu, přesuňte "
+"staré databázové soubory zpět na jejich původní místo, spravte příčinu toho, "
+"proč slapcat selhal a spusťte:\n"
+"  slapcat | /usr/share/slapd/fix_ldif -w -o \"$organization\" > $location\n"
+"Poté přesuňte databázové soubory zpět k zálohám a poté zkuste slapadd z "
+"$location."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "slapadd během aktualizace selhal"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+"Při pokusu o aktualizaci vašeho LDAP adresáře se vyskytla chyba. Chyba "
+"nastala při provádění příkazu 'slapadd', jenž se snažil naplnit nový "
+"LDAP adresář daty z vašeho původního LDAP adresáře. Původní soubory byly "
+"uloženy do /var/backups. Výsledkem pokusu o aktualizaci je ldif soubor ve "
+"/var/backups. slapadd mohl selhat kvůli chybě v konfiguraci (v tom případě "
+"by běl selhat i slapcat), nebo kvůli problému v ldif souboru. Pokud se jedná "
+"o chybu v ldif, je možné, že se vám ji podaří odstranit, a pak byste mohli "
+"zkusit spustit slapadd ještě jednou."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Podřízené databáze vyžadují volbu updateref"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+"Ve vašem konfiguračním souboru je minimálně jedna databáze nastavena jako "
+"podřízená a přitom nemá nastavenu volbu updateref. Volba updateref definuje "
+"odkazy, které předává zpět, kdykoliv slapd požádá o změnu v replikované "
+"lokální databázi. Podrobnosti naleznete v manuálové stránce slapd.conf(5)."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+"Počínaje verzí 2.1.23 slapd vyžaduje, aby měly podřízené databáze nastavenu "
+"volbu updateref. Měli byste zajistit nápravu svého konfiguračního souboru "
+"slapd.conf co nejdříve."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Který databázový backend chcete použít?"
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+"Přestože je backend BDB je doporučenou volbou vývojářů OpenLDAPu, někteří "
+"uživatelé tvrdí, že backend LDBM je spolehlivější. Při použití backendu BDB "
+"se ujistěte, že jste jej nastavili správně. Více informací o správném "
+"nastavení naleznete na http://www.openldap.org/faq/data/cache/893.html."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"Backendy BDB (back-bdb) a LDBM (back-ldbm) mají podobný cíl, ovšem back-bdb "
+"se vyvíjel ze zkušeností získaných z back-ldbm a dnes je již svému "
+"předchůdci poněkud vzdálený. Oba backendy ukládají záznamy podle 32 bitového "
+"vstupního identifikačního klíče, a oba používají pro mapování rozlišitelných "
+"názvů (DN) na identifikátory (ID) tabulku dn2id. Oba také indexují atributy "
+"stejným způsobem a indexy ukládají jako seznamy vstupních ID. To znamená, že "
+"nabízí téměř shodné vlastnosti LDAPu. Rozdíl je v API použitých pro "
+"implementaci databáze. back-ldbm používá obecné databázové rozhraní, kterým "
+"se může připojit k různým databázím, v Debianu je sestaven s podporou "
+"BerkleyDB (BDB). Kromě obecného rozhraní nabízí BerkleyDB také mnohem "
+"bohatší API, které je mocnější, ale také komplexnější. back-dbd je napsán "
+"speciálně pro podporu plného BDB rozhraní a používá pokročilé vlastnosti "
+"BDB, aby zajistil transakční zpracování, jemnější zamykání a další "
+"vymoženosti, jež poskytují zvýšenou spolehlivost a rychlost. Více informací "
+"naleznete v souboru /usr/share/doc/slapd/README.DB_CONFIG.gz."

Added: openldap/trunk-2.1/debian/po/da.po
===================================================================
--- openldap/trunk-2.1/debian/po/da.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/da.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -0,0 +1,418 @@
+#
+#    Translators, if you are not familiar with the PO format, gettext
+#    documentation is worth reading, especially sections dedicated to
+#    this format, e.g. by running:
+#         info -n '(gettext)PO Files'
+#         info -n '(gettext)Header Entry'
+#    Some information specific to po-debconf are available at
+#            /usr/share/doc/po-debconf/README-trans
+#         or http://www.debian.org/intl/l10n/po-debconf/README-trans#
+#    Developers do not need to manually edit POT or PO files.
+#
+# Claus Hindsgaul <claus_h at image.dk>, 2005.
+# Claus Hindsgaul <claus.hindsgaul at gmail.com>, 2006.
+msgid ""
+msgstr ""
+"Project-Id-Version: openldap2 debconf\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-20 12:36+0200\n"
+"Last-Translator: Claus Hindsgaul <claus.hindsgaul at gmail.com>\n"
+"Language-Team: Danish\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Ønsker du at undlade opsætning af slapd?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "If you choose yes here, no default configuration or database will be created."
+msgstr "Hvis du vælger denne indstilling, vil der ikke blive oprettet en standardopsætning eller -database."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "Flyt gammel database"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+"Der er stadig filer i /var/lib/ldap, som sikkert vil lave knaster for "
+"opsætningsprocessen. Med denne indstilling aktiveret, vil udviklerens scripter "
+"flytte de gamle databasefiler væk, før der oprettes nye databaser."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Prøv opsætning igen"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+"Den opsætning, du angav, er ugyldig. Sørg for at DNS-domænenavnets syntaks "
+"er korrekt, at organisationsfeltet ikke er tomt, og at administratorens adgangskoder "
+"er ens. Hvis du vælger ikke at forsøge opsætningen af LDAP-serveren igen, vil den "
+"ikke blive sat op. Kør dpkg-reconfigure, hvis du vil forsøge igen senere."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Angiv dit DNS-domænenavn"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
+msgstr ""
+"DNS-domænenavnet bruges til at opbygge basis-DN for din LDAP-bog. Hvis du f.eks. "
+"skriver foo.bar.dk, vil basis-DN blive dc=foo, dc=bar, dc=dk."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid "Enter the name of your organization"
+msgstr "Angiv navnet på din organisation"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"Det, du skriver her, vil blive gemt som navnet på din organisation i din "
+"LDAP-bogs basis-DN."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid "Admin entry"
+msgstr "Administratoropslaget"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid ""
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr ""
+"Administratoropslaget er det opslag i bogen, som har fuld læse- og "
+"skriveadgang."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid "Admin password"
+msgstr "Administratoradgangskode"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid " Please enter the password for the admin entry in your LDAP directory."
+msgstr " Angiv administratoropslagets adgangskode i din LDAP-bog."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid "Verify password"
+msgstr "Gentag adgangskode"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid "Please reenter the admin password for your LDAP directory for verification."
+msgstr "Gentag administratoradgangskoden til din LDAP-bog."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid "passwords do not match"
+msgstr "adgangskoderne var ikke ens"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid ""
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
+msgstr ""
+"Du skal skrive administratoradgangskoden to gange. Bemærk at forskelle i f."
+"eks. valg af store eller små bogstaver har betydning."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:10001
+msgid "Do you want your database to be removed when slapd is purged?"
+msgstr "Ønsker du at databasen bliver fjernet, når slapd bliver udrenset?"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
+msgid "encrypted admin password"
+msgstr "krypteret administratoradgangskode"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid "Change configuration to load backend modules"
+msgstr "Ret opsætningen og indlæs bagvedliggende moduler"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid ""
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"Fra og med OpenLDAP 2.1, er de bagvedliggende moduler ikke længere indbygget "
+"i serveren, men indlæses i stedet dynamisk under opstarten. Det betyder at "
+"slapd's opsætning skal ændres, så den indlæser de moduler, du benytter. Hvis "
+"du vælger denne indstilling, vil jeg forsøge at korrigere opsætningen for "
+"dig. Hvis du ikke vælger den, må du selv rette din opsætningsfil, da slapd "
+"(eller slapcat, hvis du opgraderer fra en tidligere version) ellers vil fejle, "
+"og pakken ikke blive installeret. Du kan læse flere oplysninger om dette "
+"i /usr/share/doc/slapd/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "Tillad LDAPv2-protokollen"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+"slapd tillader nu som udgangspunkt ikke den gamle LDAPv2-protokol. Det forventes "
+"generelt at programmer og brugere er opgraderet til LDAPv3. Hvis du har  gamle "
+"programmer, der ikke er overgået til LDAPv3, og stadig har brug for "
+"LDAPv2-understøttelse, så vælg denne indstilling for at tillade at bind_v2 bliver "
+"føjet til din slapd.conf, således at slapd accepterer LDAPv2-forbindelser."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "Korrigér LDAP-bog ved opgradering"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
+msgstr ""
+"Den gamle OpenLDAP 2.0 pakkes installationsskripter opretter en bog, der "
+"ikke svarer til ldap-skemaet. Den nye version er mere stringent med hensyn "
+"til dette, og du vil ikke kunne bruge bogen efter opgradering uden at rette "
+"den. Hvis du vælger denne indstilling, vil jeg forsøge at korrigere den for "
+"dig automatisk."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr "Flyt den nuværende database væk, og opret en ny?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+"Du har angivet en bog-endelse (domæne), der ikke svarer til den, du nu har "
+"i /etc/ldap/slapd.conf. For at ændre bogens endelse, skal du flytte den "
+"nuværende database væk, og oprette en ny. Er du sikker på, at du vil opgive "
+"den nuværende database? (Det vil blive lavet en sikkerhedskopi.)"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "slapcat fejlede under opgraderingen"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+"Der opstod en fejl under forsøget på at opgradere din LDAP-bog. Denne fejl "
+"opstod under kørslen af 'slapcat', som forsøger at uddrage din LDAP-bog. "
+"Denne fejl kan skyldes en fejlbehæftet opsætningsfil. F.eks. kan de relevante "
+"moduleload-linjer mangle. Denne fejl vil senere også få 'slapadd' til at fejle. "
+"De gamle databasefiler skal til at blive flyttet til /var/backups. Hvis du ønsker "
+"at forsøge denne opgradering igen, så flyt de gamle databasefiler tilbage på plads, "
+"ret den fejl, der fik slapcat til at fejle, og kør: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location . Flyt databsefilerne tilbage til "
+"et sikkerhedskopi-område, og prøv at køre slapadd igen fra $location."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "slapadd fejlede under opgraderingen"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+"Der opstod en fejl under forsøget på at opgradere din LDAP-bog. Denne fejl "
+"opstod under kørslen af 'slapadd', som forsøger at fylde en ny, tom LDAP-bog "
+"med oplysningerne fra din oprindelige LDAP-bog. Dine gamle databasefiler er "
+"blevet gemt i /var/backups. Resultatet af den forsøgte opgradering er ldif-filen "
+"i /var/backups. slapadd kan have fejlet på grund af et opsætningsproblem (i så "
+"fald vil slapcat også have fejlet) eller på grund af et problem med opsætningen "
+"(også i dette tilfælde vil slapcat have fejlet) eller på grund af et problem i ldif. "
+"Hvis problemet ligger i ldif, kan du muligvis rette denne og prøve at køre slapadd "
+"igen."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Slavedatabasen kræver indstillingen \"updateref\""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+"I din slapd-opsætningsfil er mindst en af databaserne sat op som slave, "
+"og indstillingen 'updateref' er ikke angivet. 'updateref'-indstillingen "
+"angiver de henvisninger, der skal returneres, når slapd bliver bedt om at ændre "
+"en replikeret lokal database. Se slapd.conf(5) for yderligere detaljer."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+"Fra og med version 2.1.23 kræver slapd at indstillingen \"updateref\" er "
+"angivet hos slaverne. Sørg for at rette din slapd.conf-opsætningsfil."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Hvilken database-bagende vil du benytte?"
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+"Mens BDB-bagenden anbefales af OpenLDAP-udviklerne, har LDBM-bagenden "
+"vist sig at være mere stabil for visse Debianbrugere, især når BDB-databasen "
+"ikke var sat ordentlig op. Når du bruger BDB-bagenden, så sørg for, at den "
+"er sat ordentligt op. Yderligere oplysninger om, hvordan du bruger BDB finder "
+"du på http://www.openldap.org/faq/data/cache/893.html."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"Bagenderne BDB (back-bdb) og LDBM (back-ldbm) tjener næsten samme formål, og "
+"back-bdb udsprang af erfaringer, der blev opnået med back-ldbm, men de to "
+"er i dag ret forskellige. Begge gemmer indholdet med 32-bit post-ID-nøgler, "
+"og begge benytter en dn2id-tabel til at omsætte fra DN'er til post-ID'er. "
+"De benytter samme kode til attribut-indeksering, og gemmer indeksdata som "
+"lister over post-ID'er. Som sådan er de LDAP-specifikke funktioner, de tilbyder, "
+"næsten identiske. Forskellen ligger i de API'er, der benyttes til at "
+"implementere databaserne. back-ldbm benytter en generel database-API, der kan "
+"tilsluttes flere forskellige databasepakker. I Debian er den lavet med "
+"BerkeleyDB (BDB). Mens BerkeleyDB understøtter denne generelle grænseflade, "
+"har den også en langt mere omfattende API med flere kræfter og langt større "
+"kompleksitet. back-bdb er skrevet specifikt til den komplette BDB-API, og "
+"benytter nogle af BDB's mere avancerede funktioner for at tilbyde "
+"transaktionshåndtering, finkornet låsning og andre funktioner, der resulterer "
+"i forbedret samtidighed og stabilitet. Se"
+"http://www.openldap.org/faq/data/cache/756.html for yderligere oplysninger."
+

Modified: openldap/trunk-2.1/debian/po/de.po
===================================================================
--- openldap/trunk-2.1/debian/po/de.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/de.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -11,130 +11,242 @@
 #
 #    Developers do not need to manually edit POT or PO files.
 #
-#, fuzzy
 msgid ""
 msgstr ""
-"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2003-04-20 21:29-0300\n"
-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
-"Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
-"Language-Team: LANGUAGE <LL at li.org>\n"
+"Project-Id-Version: openldap2\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-24 19:46+0200\n"
+"Last-Translator: Helge Kreutzmann <debian at helgefjell.de>\n"
+"Language-Team: de <debian-l10n-german at lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=ISO-8859-15\n"
 "Content-Transfer-Encoding: 8bit\n"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
-msgid "Enter the domain name"
-msgstr "Geben Sie den Domainnamen ein"
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Wollen Sie die Konfiguration von slapd überspringen?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
+#: ../slapd.templates:1001
 msgid ""
-"The domain name is used to construct the base DN of your LDAP directory. "
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+"Falls Sie hier ja wählen, wird keine Standardkonfiguration oder Datenbank "
+"erstellt."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "Alte Datenbank verschieben"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+"Es sind noch Dateien in /var/lib/ldap die wahrscheinlich den "
+"Konfigurationsprozess durcheinander bringen werden. Wird diese Option "
+"aktiviert, dann werden die Betreuerskripte die alten Datenbankdateien "
+"beiseite schieben, bevor sie eine neue Datenbank erstellen."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Konfiguration erneut versuchen"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+"Die von Ihnen eingegebene Konfiguration ist ungültig. Stellen Sie sicher, "
+"dass der DNS-Domainname einer gültigen Syntax folgt, die Organisation nicht "
+"leer geblieben ist und dass die Administratorpasswörter übereinstimmen. Falls "
+"Sie sich entscheiden, die Konfiguration nicht erneut zu versuchen, wird der "
+"LDAP-Server nicht eingerichtet. Führen Sie dpkg-reconfigure aus, falls Sie "
+"die Konfiguration später erneut versuchen wollen."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Geben Sie Ihren DNS-Domainnamen ein"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
 "Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
 msgstr ""
+"Der DNS-Domainname wird zur Erzeugung des Basis-DN Ihres LDAP-Verzeichnisses "
+"verwendet. Die Eingabe von foo.bar.org erzeugt den Basis-DN dc=foo, dc=bar, "
+"dc=org."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
-#, fuzzy
+#: ../slapd.templates:5001
 msgid "Enter the name of your organization"
-msgstr "Geben Sie den Namen ihrer Organisation ein:"
+msgstr "Geben Sie den Namen Ihrer Organisation ein"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid ""
 "Whatever you enter here will be stored as the name of your organization in "
 "the base DN of your LDAP directory."
 msgstr ""
+"Was auch immer Sie hier eingeben, wird als Name Ihrer Organisation im Basis-"
+"DN Ihres LDAP-Verzeichnisses gespeichert."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid "Admin entry"
-msgstr ""
+msgstr "Administrator-Eintrag"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid ""
 "The admin entry is the entry in the directory which has full read and write "
 "access."
 msgstr ""
+"Der Administrator-Eintrag ist der Eintrag im Verzeichnis, der vollen Lese- "
+"und Schreibzugriff hat."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
-#, fuzzy
+#: ../slapd.templates:7001
 msgid "Admin password"
-msgstr "Admin-Passwort:"
+msgstr "Administrator-Passwort"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid " Please enter the password for the admin entry in your LDAP directory."
 msgstr ""
-"Bitte geben Sie das Passwort für den Admin-Eintrag ihres LDAP-Verzeichnisses "
-"ein."
+"Bitte geben Sie das Passwort für den Administrator-Eintrag Ihres "
+"LDAP-Verzeichnisses ein."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
-#, fuzzy
+#: ../slapd.templates:8001
 msgid "Verify password"
-msgstr "Passwort wiederholen:"
+msgstr "Passwort wiederholen"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
-#, fuzzy
+#: ../slapd.templates:8001
 msgid ""
 "Please reenter the admin password for your LDAP directory for verification."
 msgstr ""
-"Bitte geben Sie das Passwort für den Admin-Eintrag ihres LDAP-Verzeichnisses "
-"ein."
+"Bitte geben Sie das Passwort für den Administrator-Eintrag Ihres "
+"LDAP-Verzeichnisses erneut zur Kontrolle ein."
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid "passwords do not match"
 msgstr "Passwörter stimmen nicht überein"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid ""
 "You need to enter the admin password twice. Please note that differences "
 "such as uppercase/lowercase and added whitespace matter."
 msgstr ""
-"Sie müssen das Admin-Passwort zweimal gleich eingeben. Bitte beachten Sie "
-"dass es einen Unterschied macht, ob sie Grossbuchstaben oder Leerzeichen "
-"verwenden."
+"Sie müssen das Administrator-Passwort zweimal eingeben. Bitte beachten Sie, dass Unterschiede wie Groß-/Kleinschreibung und zusätzliche "
+"Leerzeichen relevant sind."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:38
+#: ../slapd.templates:10001
 msgid "Do you want your database to be removed when slapd is purged?"
 msgstr ""
+"Soll Ihre Datenbank entfernt werden, wenn slapd vollständig gelöscht wird?"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:42
+#: ../slapd.templates:11001
 msgid "encrypted admin password"
-msgstr "verlüsselte Admin-Passwort"
+msgstr "verschlüsseltes Administrator-Passwort"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid "Change configuration to load backend modules"
-msgstr ""
+msgstr "Konfiguration ändern, um Backend-Module zu laden"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid ""
 "With OpenLDAP 2.1 backends are not longer built into the server but are "
 "instead dynamically loaded at startup. This means that the slapd "
 "configuration has to be changed to load the modules for the backends you are "
-"using. If you select this option I'll try to fix the configuration for you. "
-"For more information read /usr/share/doc/slapd/README.Debian."
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
 msgstr ""
+"Bei OpenLDAP 2.1 werden Backends nicht mehr in den Server hineingebaut, "
+"sondern dynamisch beim Start geladen. Dies bedeutet, dass die slapd-"
+"Konfiguration geändert werden muss, um die Module der von Ihnen verwendeten "
+"Backends zu laden. Wenn Sie diese Option wählen, wird versucht, Ihre "
+"Konfiguration zu korrigieren. Falls Sie diese Option nicht wählen, *müssen* "
+"Sie die Konfigurationsdatei selbst korrigieren oder slapd (und slapcat, falls "
+"Sie ein Upgrade von einer älteren Version durchführen) wird fehlschlagen und "
+"das Paket wird nicht installiert. Für weitere Informationen lesen Sie "
+"/usr/share/doc/slapd/README.Debian."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
-msgid "Fix LDAP directory on upgrade"
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "LDAPv2-Protokoll erlauben"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
 msgstr ""
+"slapd erlaubt standardmäßig das alte LDAPv2-Protokoll nicht. Es wird im "
+"Allgemeinen erwartet, dass Programme und Benutzer ein Upgrade auf LDAPv3 "
+"durchgeführt haben. Falls Sie alte Programme haben, die noch nicht auf LDAPv3 "
+"umgestellt wurden und Sie noch LDAPv2-Unterstützung benötigen, dann wählen "
+"Sie diese Option und »allow bind_v2« wird zu Ihrer slapd.conf hinzugefügt, um "
+"slapd mitzuteilen, dass LDAPv2-Verbindungen akzeptieren werden sollen."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "LDAP-Verzeichnis beim Upgrade korrigieren"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid ""
 "The installation scripts of the old OpenLDAP 2.0 packages create a directory "
 "that does not conform to the ldap schema. The new version is more strict "
@@ -142,3 +254,190 @@
 "without fixing it. If you select this option I'll try to fix it for you "
 "automagically."
 msgstr ""
+"Die Installationsskripte der alten OpenLDAP 2.0-Pakete erzeugen ein "
+"Verzeichnis, das nicht dem LDAP-Schema entspricht. Die neue Version ist "
+"diesbezüglich strikter und Sie werden ohne Korrekturen nach der "
+"Aktualisierung nicht mehr in der Lage sein, auf Ihr Verzeichnis zuzugreifen. "
+"Wenn Sie diese Option wählen, wird versucht, dies für Sie automatisch zu "
+"korrigieren."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr "Die aktuelle Datenbank beiseite schieben und eine neue erstellen?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+"Sie haben eine Verzeichnisendung (Domain) angegeben, die nicht zu der aktuell "
+"in /etc/ldap/slapd.conf eingetragenen passt. Änderung der Verzeichnisendung "
+"verlangt, dass die aktuelle LDAP-Datenbank beiseite geschoben wird und eine "
+"neue erstellt wird. Sind Sie sicher, dass Sie die aktuelle Datenbank "
+"aufgeben wollen? (Ein Backup wird durchgeführt.)"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "slapcat schlug beim Upgrade fehl"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+"Beim Versuch, ein Upgrade Ihres LDAP-Verzeichnisses durchzuführen, ist ein "
+"Fehler aufgetreten. Dieser Fehler trat bei der Ausführung von »slapcat« auf, "
+"das versuchte, Ihr LDAP-Verzeichnis auszulesen. Dieser Fehlschlag könnte "
+"durch eine inkorrekte Konfigurationsdatei ausgelöst worden sein. "
+"Beispielsweise falls geeignete moduleload-Zeilen für Ihre Backend-"
+"Datenbanktyp fehlen. Dieser Fehlschlag wird später dazu führen, dass auch "
+"»slapadd« fehlschlägt. Die alten Datenbanken werden jetzt nach /var/backups "
+"verschoben. Falls Sie dieses Upgrade erneut versuchen wollen, verschieben Sie "
+"die alten Datenbanken zurück an ihren Platz, korrigieren Sie, was auch immer "
+"den Fehlschlag von slapcat ausgelöst hat, und führen Sie »slapcat | "
+"/usr/share/slapd/fix_ldif -w -o \"$organization\" > $location« aus. "
+"Verschieben Sie die Datenbankdateien zurück in den Backup-Bereich und "
+"versuche Sie, slapadd von $location auszuführen."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "slapadd schlug beim Upgrade fehl"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+"Beim Versuch, ein Upgrade Ihres LDAP-Verzeichnisses durchzuführen, ist ein "
+"Fehler aufgetreten. Dieser Fehler trat bei der Ausführung von »slapadd« auf, "
+"das versucht ein leeres neues LDAP-Verzeichnis mit den Informationen aus "
+"Ihrem ursprünglichen LDAP-Verzeichnis zu befüllen. Ihre ursprünglichen "
+"LDAP-Verzeichnisdateien wurden in /var/backups gespeichert. Das Ergebnis des "
+"versuchten Upgrades ist die ldif-Datei in /var/backups. slapadd könnte auf "
+"Grund eines Konfigurationsproblems fehlgeschlagen sein (in diesem Fall wäre "
+"slapcat auch fehlgeschlagen) oder auf Grund eines Problems im ldif. Falls das "
+"Problem mit dem ldif zusammenhing, könnten Sie in der Lage sein, es zu "
+"korrigieren und slappadd erneut zu versuchen."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Slave-Datenbanken benötigen updateref-Option"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+"In Ihrer slapd-Konfigurationsdatei ist mindestens eine Datenbank als Slave "
+"konfiguriert und die updateref-Option ist nicht gesetzt. Die updateref-Option "
+"gibt die Bezüge (»referal(s)«) an, die zurückzugeben sind, wenn slapd gebeten "
+"wird, eine replizierte lokale Datenbank zu modifizieren. Leen Sie "
+"slapd.conf(5) für weitere Details."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+"Beginnend mit Version 2.1.23 benötigt slapd, dass die updateref-Option für "
+"Slaves gesetzt ist. Sie sollten sicherstellen, dass Sie Ihre slapd.conf-"
+"Konfigurationsdatei korrigieren."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Welches Datenbank-Backend würden Sie gerne verwenden?"
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+"Während das BDB-Backend die empfohlen Wahl der OpenLDAP-Entwickler ist, hat "
+"sich das LDBM-Backend als zuverlässiger für einige Debian-Benutzer erwiesen, "
+"insbesondere wenn die BDB-Datenbank nicht korrekt konfiguriert war. Stellen "
+"Sie dies sicher beim Benutzen des BDB-Backends! Für Informationen, wie Sie "
+"BDB einstellen, lesen Sie http://www.openldap.org/faq/data/cache/893.html."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"Das BDB-Backend (back-bdb) und das LDBM-Backend (back-ldbm) sind in der "
+"Zielsetzung vergleichbar und back-bdb entwickelte sich aus der mit back-ldbm "
+"gewonnenen Erfahrung, aber heute sind die beiden recht verschieden. Sie "
+"speichern beide Einträge basierend auf einem 32-Bit-Eintrags-ID-Schlüssels, "
+"und sie verwenden eine dn2id-Tabelle, um von DNs auf Eintrags-IDs abzubilden. "
+"Sie führen beide Attribut-Indizierung mit dem gleichen Code durch und "
+"speichern Index-Daten als Liste von Eintrags-IDs. Daher sind die "
+"LDAP-spezifischen Funktionen, die sie anbieten, nahezu identisch. Die "
+"Unterschiede liegen in den APIs die zur Implementation der Datenbanken "
+"verwendet werden. back-ldbm verwendet ein generisches Datenbank-API, das in "
+"mehrere verschiedene Datenbankpakete einhaken kann. In Debian ist es mit "
+"BerkeleyDB (BDB) gebaut. Obwohl BerkeleyDB diese generische Schnittstelle "
+"unterstützt, bietet es auch eine viel reichere API die viel mehr Leistung "
+"und deutlich mehr Komplexität bietet. back-bdb ist speziell für das volle "
+"BDB-API geschrieben und verwendet einige der fortgeschritteneren Funktionen "
+"von BDB, um Transaktionsverwaltung, feinkörniges Sperren und andere "
+"Funktionen, die gleichzeitigen Zugriff und Zuverlässigkeit verbessern, "
+"anzubieten. Für weitere Informationen lesen Sie bitte "
+"http://www.openldap.org/faq/data/cache/756.html."

Modified: openldap/trunk-2.1/debian/po/fr.po
===================================================================
--- openldap/trunk-2.1/debian/po/fr.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/fr.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -1,3 +1,4 @@
+# translation of fr.po to French
 #
 #    Translators, if you are not familiar with the PO format, gettext
 #    documentation is worth reading, especially sections dedicated to
@@ -11,313 +12,404 @@
 #
 #    Developers do not need to manually edit POT or PO files.
 #
+# Christian Perrier <bubulle at debian.org>, 2006.
 msgid ""
 msgstr ""
-"Project-Id-Version: openldap2\n"
-"POT-Creation-Date: 2003-05-21 10:08+0200\n"
-"PO-Revision-Date: 2003-05-21 18:10+0100\n"
+"Project-Id-Version: fr\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-20 19:02+0200\n"
 "Last-Translator: Christian Perrier <bubulle at debian.org>\n"
 "Language-Team: French <debian-l10n-french at lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=ISO-8859-15\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
 
-#. Choices
-#: ../slapd.templates:3
-msgid "domain or host, location, custom"
-msgstr "hôte ou domaine, emplacement, personnalisé"
-
+#. Type: boolean
 #. Description
-#: ../slapd.templates:5
-msgid "Directory suffix style:"
-msgstr "Suffixe du répertoire :"
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Voulez-vous omettre la configuration d'OpenLDAP ?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:5
-msgid ""
-"The LDAP directory suffix is the root of your LDAP database. You can select "
-"one of three possible suffix styles:"
+#: ../slapd.templates:1001
+msgid "If you choose yes here, no default configuration or database will be created."
 msgstr ""
-"Le suffixe du répertoire LDAP est la racine de votre base LDAP. Trois choix "
-"sont possibles."
+"Si vous choisissez cette option, aucune configuration par défaut et aucune "
+"base de données ne seront créées."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:5
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "Faut-il déplacer l'ancienne base de données ?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
 msgid ""
-"Domain or host style uses the fully qualified hostname of your machine as "
-"the basis."
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
 msgstr ""
-"« hôte ou domaine » se sert du nom d'hôte complètement qualifié de votre "
-"machine comme base."
+"Des fichiers présents dans /var/lib/ldap vont probablement provoquer l'échec "
+"de la procédure de configuration. Si vous choisissez cette option, les "
+"scripts de configuration déplaceront les anciens fichiers des bases de "
+"données avant de créer une nouvelle base de données."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:5
-msgid "Location uses country and organization name."
-msgstr ""
-"« emplacement » se sert des noms de votre pays et de votre organisation."
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Faut-il recommencer la configuration ?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:5
+#: ../slapd.templates:3001
 msgid ""
-"Custom allows you to speficy your own root root using whatever suffix you "
-"want."
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
 msgstr ""
-"« personnalisé » vous permet d'indiquer une racine personnalisée en "
-"utilisant un suffixe quelconque."
+"La configuration que vous avez indiquée n'est pas valable. Veuillez vérifier "
+"que le nom de domaine DNS utilise une syntaxe correcte, que le champ "
+"« organization » n'est pas vide et que les mots de passe des administrateurs "
+"correspondent. Si vous choisissez de ne pas recommencer la configuration, le "
+"serveur LDAP ne sera pas configuré. Si vous voulez recommencer ce processus, "
+"utilisez la commande « dpkg-reconfigure »."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:19
-msgid "Enter the domain name"
-msgstr "Saisissez le nom de domaine."
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Nom de domaine :"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:23
-msgid "Enter your suffix:"
-msgstr "Saisissez votre suffixe."
-
-#. Description
-#: ../slapd.templates:23
+#: ../slapd.templates:4001
 msgid ""
-"Please enter the desired directory suffix for your directory using standard "
-"LDAP DN syntax."
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
 msgstr ""
-"Veuillez donner le suffixe pour le répertoire en utilisant la syntaxe "
-"standard du DN (« distinguished name ») de LDAP."
+"Le nom de domaine DNS est utilisé pour établir le nom distinctif de base "
+"(« base DN » ou « Distinguished Name ») de votre annuaire LDAP. Par exemple, "
+"si vous indiquez «toto.titi.org » ici, le nom distinctif de base sera "
+"« dc=toto, dc=titi, dc=org »."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:29
-msgid "Enter your country's two digit code:"
-msgstr "Saisissez le code à deux lettres de votre pays :"
+#: ../slapd.templates:5001
+msgid "Enter the name of your organization"
+msgstr "Nom de votre organisation :"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:33
-msgid "Enter the name of your organization:"
-msgstr "Saisissez le nom de votre organisation :"
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"Veuillez indiquer la valeur que sera utilisée comme nom de votre entité "
+"(« organization ») dans le nom distinctif de base de votre annuaire LDAP."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:37
-msgid "Path to ldif file:"
-msgstr "Chemin du fichier ldif :"
+#: ../slapd.templates:6001
+msgid "Admin entry"
+msgstr "Enregistrement d'administration :"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:37
+#: ../slapd.templates:6001
 msgid ""
-"You need to give the full path of the file containing the ldif formatted "
-"entries to be entered into the database."
-msgstr ""
-"Vous devez donner le chemin entier du fichier contenant les entrées ldif "
-"formatées qui doivent être mises dans la base de données."
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr "L'enregistrement d'administration est l'enregistrement, dans le répertoire, qui possède un droit de lecture et d'écriture sans restriction."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:43
-msgid "${ldif} does not exist"
-msgstr "${ldif} n'existe pas."
+#: ../slapd.templates:7001
+msgid "Admin password"
+msgstr "Mot de passe de l'administrateur :"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:43
-msgid ""
-"Please supply an exiting file in ldif format is needed to initialize the "
-"directory."
-msgstr ""
-"Veuillez donner un fichier existant au format ldif ; c'est nécessaire pour "
-"initialiser le répertoire."
+#: ../slapd.templates:7001
+msgid " Please enter the password for the admin entry in your LDAP directory."
+msgstr "Veuillez indiquer le mot de passe de l'administrateur de l'annuaire LDAP."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:49
-msgid "slapd is already configured"
-msgstr "slapd est déjà configuré."
+#: ../slapd.templates:8001
+msgid "Verify password"
+msgstr "Confirmation du mot de passe de l'administrateur :"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:49
-msgid ""
-"You can use this configure system only once for the slapd daemon. Please "
-"either manually change the configuration in ${conf} or remove both it and "
-"your databases and rerun this configuration."
-msgstr ""
-"Vous ne pouvez utiliser qu'une seule fois ce système de configuration pour "
-"le démon slapd. Vous pouvez soit modifier manuellement la configuration dans "
-"${conf}, soit supprimer le démon et les bases de données et refaire cette "
-"configuration."
+#: ../slapd.templates:8001
+msgid "Please reenter the admin password for your LDAP directory for verification."
+msgstr "Veuillez confirmer le mot de passe de l'administrateur de l'annuaire LDAP."
 
+#. Type: note
 #. Description
-#: ../slapd.templates:56
-msgid "Unknown object class used"
-msgstr "Classe d'objet inconnue."
+#: ../slapd.templates:9001
+msgid "passwords do not match"
+msgstr "Erreur de saisie du mot de passe"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:56
+#: ../slapd.templates:9001
 msgid ""
-"The root DN for your directory uses an unknown object class so the directory "
-"can not be initialized. Valid object classes are:"
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
 msgstr ""
-"Le DN root de votre répertoire utilise une classe d'objet inconnue et le "
-"répertoire n'a pas pu être initialisé. Les classes valides sont :"
+"Le mot de passe et sa confirmation ne correspondent pas. Veuillez noter que "
+"les différences de casse (majuscule/minuscule) et les espaces importent."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:56
-msgid ""
-" dcObject (dc)\n"
-" organizationalUnit (ou)\n"
-" country (c)\n"
-" organization (o)"
-msgstr ""
-" dcObject (dc)\n"
-" organizationalUnit (ou)\n"
-" country (c)\n"
-" organization (o)"
+#: ../slapd.templates:10001
+msgid "Do you want your database to be removed when slapd is purged?"
+msgstr "Faut-il supprimer la base de données à la purge du paquet ?"
 
-#. Choices
-#: ../slapd.templates:67
-msgid "auto, ldif"
-msgstr "auto, ldif"
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
+msgid "encrypted admin password"
+msgstr "Mot de passe chiffré de l'administrateur :"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:69
-msgid "Directory initialization method:"
-msgstr "Méthode d'initialisation du répertoire :"
+#: ../slapd.templates:12001
+msgid "Change configuration to load backend modules"
+msgstr ""
+"Faut-il modifier la configuration pour charger les modules de bases de "
+"données ?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:69
+#: ../slapd.templates:12001
 msgid ""
-"The LDAP directory can be initialized either via an existing LDIF datafile, "
-"or automatically using information you supply."
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
 msgstr ""
-"Le répertoire LDAP peut être initialisé soit grâce à un fichier de données "
-"LDIF existant, soit automatiquement avec les informations que vous donnez."
+"Depuis OpenLDAP 2.1, les modules de bases de données (« backend modules ») ne font plus partie intégrante du serveur mais sont chargés dynamiquement au démarrage. En conséquence, la configuration de slapd doit être modifiée pour charger les modules que vous souhaitez utiliser.Si vous choisissez cette option, une tentative d'adaptation de la "
+"configuration aura lieu. Dans le cas contraire, vous devrez corriger le "
+"fichier de configuration vous-même sinon slapd (et slapcat dans le cas d'une "
+"mise à niveau depuis une nouvelle version) ne fonctionneront pas et le "
+"paquet ne sera pas installé. Veuillez consulter le fichier /usr/share/doc/"
+"slapd/README.Debian pour plus d'informations."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:75
-msgid "Directory DN"
-msgstr "DN du répertoire"
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "Faut-il autoriser le protocole LDAPv2 ?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:79
-msgid "Admin entry"
-msgstr "Entrée d'administration"
-
-#. Description
-#: ../slapd.templates:79
+#: ../slapd.templates:13001
 msgid ""
-"The admin entry is the entry in the directory which has full read and write "
-"access."
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
 msgstr ""
-"L'entrée d'administration est l'entrée possédant les droits de lire et "
-"écrire dans le répertoire."
+"Désormais slapd n'utilise plus par défaut l'ancien protocole LDAPv2. Il est "
+"conseillé de migrer les programmes et les utilisateurs vers la version "
+"LDAPv3 . Si vous utilisez d'anciens programmes qui ne gèrent pas encore "
+"LDAPv3, vous pouvez choisir cette option malgré tout. Cela ajoutera l'option "
+"« allow bind_v2 » au fichier slapd.conf pour indiquer au démon slapd qu'il "
+"doit accepter les connexions LDAPv2."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:85
-msgid "encrypted admin password"
-msgstr "mot de passe chiffré de l'administrateur"
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "Faut-il corriger l'annuaire LDAP lors de la mise à niveau ?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:89
-msgid "Admin password:"
-msgstr "mot de passe de l'administrateur"
-
-#. Description
-#: ../slapd.templates:89
-msgid " Please enter the password for the admin entry in your LDAP directory."
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
 msgstr ""
-"Veuillez saisir le mot de passe de l'administrateur du répertoire LDAP."
+"Les scripts d'installation des anciens paquet d'OpenLDAP 2.0 créaient un "
+"annuaire qui n'était pas conforme avec le schéma LDAP. La nouvelle version "
+"est plus rigoureuse et l'annuaire ne pourra pas être utilisé tant qu'il "
+"n'aura pas été corrigé. Si vous choisissez cette option, une tentative de correction automatique sera effectuée."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:94
-msgid "Verify password:"
-msgstr "Vérification du mot de passe :"
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr "Faut-il déplacer l'ancienne base de données et en créer une nouvelle ?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:98
-msgid "passwords do not match"
-msgstr "Les mots de passe ne sont pas les mêmes."
-
-#. Description
-#: ../slapd.templates:98
+#: ../slapd.templates:15001
 msgid ""
-"You need to enter the admin password twice. Please note that differences "
-"such as uppercase/lowercase and added whitespace matter."
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
 msgstr ""
-"Vous devez saisir le mot de passe deux fois. Veuillez noter que les "
-"différences de casse (majuscule/minuscule) et les espaces importent."
+"Vous avez indiqué un suffixe d'annuaire (domaine) qui ne correspond pas à "
+"celui qui est actuellement mentionné dans /etc/ldap/slapd.conf. Le "
+"changement du suffixe d'annuaire nécessite de déplacer la base de données "
+"actuelle et d'en créer une nouvelle. Veuillez confirmer si vous voulez "
+"délaisser la base de données actuelle (une sauvegarde sera effectuée)."
 
+#. Type: note
 #. Description
-#: ../slapd.templates:104
-msgid "LDAP admin password"
-msgstr "Mot de passe de l'administrateur LDAP"
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "Échec de slapcat durant la mise à niveau"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:104
+#: ../slapd.templates:16001
 msgid ""
-"The slapd package generated a random password to the admin entry in your new "
-"LDAP directory. The password is: ${password}."
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
 msgstr ""
-"Le paquet slapd a créé un mot de passe pour l'entrée d'administration de "
-"votre nouveau répertoire LDAP. Le mot de passe est : ${password}."
+"Une erreur s'est produite lors de la mise à niveau de l'annuaire LDAP. La "
+"commande « slapcat » utilisée pour l'extraction de l'annuaire LDAP a échoué. "
+"Cet échec peut être dû à un fichier de configuration incorrect, par exemple "
+"si les instructions de chargement de modules de bases de données (lignes "
+"« moduleload ») manquent. Cette erreur provoquera un dysfonctionnement de "
+"« slapadd » par la suite. Les anciens fichiers de bases de données vont être "
+"déplacés dans /var/backups. Si vous souhaitez recommencer la mise à niveau, "
+"vous devrez remettre les anciens fichiers en place, corriger ce qui a "
+"provoqué l'échec, puis utiliser la commande :\n"
+"slapcat | /usr/share/slapd/fix_ldif -w -o \"$organization\" > $location"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:111
-msgid "Replicate to another LDAP server:"
-msgstr "Reproduire cette configuration pour un autre serveur LDAP :"
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "Échec de slapadd durant la mise à niveau"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:111
+#: ../slapd.templates:17001
 msgid ""
-"It is possible to replicate changes made in this LDAP server to another "
-"server."
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
 msgstr ""
-"On peut reproduire la configuration de ce serveur sur un autre serveur."
+"Une erreur s'est produite lors de la mise à niveau de l'annuaire LDAP. La "
+"commande « slapadd », utilisée pour remplir un nouvel annuaire LDAP avec "
+"celles de votre annuaire d'origine, a échoué. Les fichiers de votre annuaire "
+"d'origine ont été préservés dans /var/backups. Les résultats de la tentative "
+"de mise à niveau sont dans le fichier LDIF situé dans /var/backups. L'échec "
+"de slapadd peut être dû à un problème de configuration (qui a probablement "
+"également provoqué l'échec de slapcat) ou à un problème dans le fichier "
+"LDIF. Dans ce dernier cas, il est possible de corriger ce fichier et tenter "
+"l'opération à nouveau."
 
+#. Type: note
 #. Description
-#: ../slapd.templates:117
-msgid "LDAP server:"
-msgstr "Serveur LDAP :"
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Les bases de données esclaves ont besoin de l'option « updateref »"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:117
+#: ../slapd.templates:18001
 msgid ""
-"The fully qualified hostname of the remote LDAP server to replicate data to."
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
 msgstr ""
-"Le nom de domaine pleinement qualifié du serveur LDAP sur lequel appliquer "
-"la configuration."
+"Votre fichier de configuration de slapd indique qu'au moins une base de "
+"données est configurée comme esclave. Cependant, l'option « updateref » n'a "
+"pas été utilisée. Elle indique à quel référent d'éventuelles modifications "
+"locales effectuées par slapd doivent être transmises. Veuillez consulter la "
+"page de manuel slapd.conf(5) pour plus d'informations."
 
-#. Default
-#: ../slapd.templates:123
-msgid "389"
-msgstr "389"
-
+#. Type: note
 #. Description
-#: ../slapd.templates:124
-msgid "Port on remote server:"
-msgstr "Port du serveur distant :"
-
-#. Description
-#: ../slapd.templates:124
+#: ../slapd.templates:18001
 msgid ""
-"The port on which the LDAP server runs on the remote server. This is almost "
-"always the default LDAP port (389)."
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
 msgstr ""
-"Le port utilisé par le serveur LDAP sur la machine distante. C'est presque "
-"toujours le port LDAP par défaut : 389."
+"À partir de la version 2.1.23, splad a besoin de cette option sur les "
+"serveurs esclaves. Veuillez adapter en conséquence votre fichier de "
+"configuration."
 
+#. Type: select
 #. Description
-#: ../slapd.templates:130
-msgid "bind DN:"
-msgstr "DN pour se lier :"
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Module de base de données à utiliser :"
 
+#. Type: select
 #. Description
-#: ../slapd.templates:130
+#: ../slapd.templates:19001
 msgid ""
-"This is the DN used to bind to the remote LDAP server. It needs to have full "
-"write access to the data being replicated."
-msgstr ""
-"C'est le DN utilisé pour se lier au serveur LDAP distant. Il doit pouvoir "
-"modifier les données à reproduire."
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr "Bien que le module de bases de données BDB soit le module recommandé par les développeurs d'OpenLDAP, le module LDBM s'est avéré fiable pour certains utilisateurs, notamment lorsque la base de données BDB est incorrectement configurer. Si vous choisissez le module, BDB, veillez donc à la configurer soigneusement. Pour plus d'informations sur cette confirmation, veuillez vous rendre à l'adresse http://www.openldap.org/faq/data/cache/893.html."
 
+#. Type: select
 #. Description
-#: ../slapd.templates:136
-msgid "Password:"
-msgstr "Mot de passe :"
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"BerkeleyDB, bien qu'il gère "
+"cette interface générique, comporte une API bien plus riche et complexe. "
+"Back-bdb est construit pour exploiter pleinement cette API et utilise "
+"certaines fonctionnalités avancées de BDB pour le traitement des "
+"transactions, un verrouillage plus fin et d'autres fonctionnalités qui "
+"améliorent le fonctionnement en parallèle et la fiabilité. Pour plus "
+"d'informations, veuillez vous rendre à l'adresse http://www.openldap.org/faq/data/cache/756.html."
 
-#. Description
-#: ../slapd.templates:136
-msgid "This the password used to bind to the remote LDAP server."
-msgstr "Ce mot de passe est utilisé pour se lier au serveur LDAP distant."

Modified: openldap/trunk-2.1/debian/po/ja.po
===================================================================
--- openldap/trunk-2.1/debian/po/ja.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/ja.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -13,8 +13,9 @@
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2003-04-20 21:29-0300\n"
+"Project-Id-Version: openldap2\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
 "PO-Revision-Date: 2003-09-13 17:02+0900\n"
 "Last-Translator: Kenshi Muto <kmuto at debian.org>\n"
 "Language-Team: Japanese <debian-japanese at lists.debian.org>\n"
@@ -22,111 +23,337 @@
 "Content-Type: text/plain; charset=EUC-JP\n"
 "Content-Transfer-Encoding: 8bit\n"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
-msgid "Enter the domain name"
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid ""
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+#, fuzzy
+msgid "Enter your DNS domain name"
 msgstr "¥É¥á¥¤¥ó̾¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:3
+#: ../slapd.templates:4001
+#, fuzzy
 msgid ""
-"The domain name is used to construct the base DN of your LDAP directory. "
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
 "Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
-msgstr "¥É¥á¥¤¥ó̾¤Ï¤¢¤Ê¤¿¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Î¥Ù¡¼¥¹ DN ¤ò·ÁÀ®¤¹¤ë¤Î¤Ë»È¤ï¤ì¤Þ¤¹¡£foo.bar.org ¤È¤¤¤¦ÆþÎϤϡ¢¥Ù¡¼¥¹ DN dc=foo, dc=bar, dc=org ¤È¤¤¤¦·ë²Ì¤Ë¤Ê¤ê¤Þ¤¹¡£"
+msgstr ""
+"¥É¥á¥¤¥ó̾¤Ï¤¢¤Ê¤¿¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Î¥Ù¡¼¥¹ DN ¤ò·ÁÀ®¤¹¤ë¤Î¤Ë»È¤ï¤ì¤Þ¤¹¡£"
+"foo.bar.org ¤È¤¤¤¦ÆþÎϤϡ¢¥Ù¡¼¥¹ DN dc=foo, dc=bar, dc=org ¤È¤¤¤¦·ë²Ì¤Ë¤Ê¤ê¤Þ"
+"¤¹¡£"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid "Enter the name of your organization"
 msgstr "¤¢¤Ê¤¿¤ÎÁÈ¿¥¤Î̾Á°¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid ""
 "Whatever you enter here will be stored as the name of your organization in "
 "the base DN of your LDAP directory."
-msgstr "¤³¤³¤ÇÆþÎϤ·¤¿¤â¤Î¤Ï¤¹¤Ù¤Æ¡¢LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Î¥Ù¡¼¥¹ DN Æâ¤Ë¡¢¤¢¤Ê¤¿¤ÎÁÈ¿¥¤Î̾Á°¤È¤·¤Æ³ÊǼ¤µ¤ì¤Þ¤¹¡£"
+msgstr ""
+"¤³¤³¤ÇÆþÎϤ·¤¿¤â¤Î¤Ï¤¹¤Ù¤Æ¡¢LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Î¥Ù¡¼¥¹ DN Æâ¤Ë¡¢¤¢¤Ê¤¿¤ÎÁÈ¿¥¤Î"
+"̾Á°¤È¤·¤Æ³ÊǼ¤µ¤ì¤Þ¤¹¡£"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid "Admin entry"
 msgstr "admin ¥¨¥ó¥È¥ê"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid ""
 "The admin entry is the entry in the directory which has full read and write "
 "access."
-msgstr "admin ¥¨¥ó¥È¥ê¤Ï¡¢¥Ç¥£¥ì¥¯¥È¥ê¤Î´°Á´¤ÊÆɤ߽ñ¤­¥¢¥¯¥»¥¹¤ò»ý¤Ä¥¨¥ó¥È¥ê¤Ç¤¹¡£"
+msgstr ""
+"admin ¥¨¥ó¥È¥ê¤Ï¡¢¥Ç¥£¥ì¥¯¥È¥ê¤Î´°Á´¤ÊÆɤ߽ñ¤­¥¢¥¯¥»¥¹¤ò»ý¤Ä¥¨¥ó¥È¥ê¤Ç¤¹¡£"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid "Admin password"
 msgstr "admin ¥Ñ¥¹¥ï¡¼¥É"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid " Please enter the password for the admin entry in your LDAP directory."
-msgstr "¤¢¤Ê¤¿¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Ç¤Î admin ¥¨¥ó¥È¥ê¤Î¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£"
+msgstr ""
+"¤¢¤Ê¤¿¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Ç¤Î admin ¥¨¥ó¥È¥ê¤Î¥Ñ¥¹¥ï¡¼¥É¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid "Verify password"
 msgstr "¥Ñ¥¹¥ï¡¼¥É¤Î³Îǧ"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid ""
 "Please reenter the admin password for your LDAP directory for verification."
-msgstr "³Îǧ¤Î¤¿¤á¤Ë¡¢¤¢¤Ê¤¿¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Ç¤Î admin ¤Î¥Ñ¥¹¥ï¡¼¥É¤òºÆÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£"
+msgstr ""
+"³Îǧ¤Î¤¿¤á¤Ë¡¢¤¢¤Ê¤¿¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Ç¤Î admin ¤Î¥Ñ¥¹¥ï¡¼¥É¤òºÆÆþÎϤ·¤Æ¤¯"
+"¤À¤µ¤¤¡£"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid "passwords do not match"
 msgstr "¥Ñ¥¹¥ï¡¼¥É¤¬¹çÃפ·¤Þ¤»¤ó"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid ""
 "You need to enter the admin password twice. Please note that differences "
 "such as uppercase/lowercase and added whitespace matter."
-msgstr "admin ¤Î¥Ñ¥¹¥ï¡¼¥É¤ò 2 ²óÆþÎϤ¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£Âçʸ»ú/¾®Ê¸»ú¤äÄɲä·¤¿¶õÇòʸ»ú¤Î¤è¤¦¤Êº¹°Û¤Ï½ÅÍפǤ¢¤ë¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
+msgstr ""
+"admin ¤Î¥Ñ¥¹¥ï¡¼¥É¤ò 2 ²óÆþÎϤ¹¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£Âçʸ»ú/¾®Ê¸»ú¤äÄɲä·¤¿¶õÇò"
+"ʸ»ú¤Î¤è¤¦¤Êº¹°Û¤Ï½ÅÍפǤ¢¤ë¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:38
+#: ../slapd.templates:10001
 msgid "Do you want your database to be removed when slapd is purged?"
 msgstr "slapd ¤ò¥Ñ¡¼¥¸¤·¤¿¤È¤­¤Ë¥Ç¡¼¥¿¥Ù¡¼¥¹¤òºï½ü¤·¤Þ¤¹¤«?"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:42
+#: ../slapd.templates:11001
 msgid "encrypted admin password"
 msgstr "°Å¹æ²½¤µ¤ì¤¿ admin ¥Ñ¥¹¥ï¡¼¥É"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid "Change configuration to load backend modules"
 msgstr "Æɤ߹þ¤à¥Ð¥Ã¥¯¥¨¥ó¥É¥â¥¸¥å¡¼¥ë¤ÎÀßÄê¤ÎÊѹ¹"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
+#, fuzzy
 msgid ""
 "With OpenLDAP 2.1 backends are not longer built into the server but are "
 "instead dynamically loaded at startup. This means that the slapd "
 "configuration has to be changed to load the modules for the backends you are "
-"using. If you select this option I'll try to fix the configuration for you. "
-"For more information read /usr/share/doc/slapd/README.Debian."
-msgstr "OpenLDAP 2.1 ¤Î¥Ð¥Ã¥¯¥¨¥ó¥É¤Ï¤â¤¦¥µ¡¼¥Ð¤Ë¥Ó¥ë¥É¥¤¥ó¤µ¤ì¤Æ¤ª¤é¤º¡¢Âå¤ï¤ê¤Ëµ¯Æ°»þ¤ËưŪ¤Ë¥í¡¼¥É¤µ¤ì¤Þ¤¹¡£¤³¤ì¤Ï¡¢ÍøÍѤ¹¤ë¥Ð¥Ã¥¯¥¨¥ó¥É¤Î¥â¥¸¥å¡¼¥ë¤ò¥í¡¼¥É¤¹¤ë¤è¤¦ slapd ¤ÎÀßÄê¤òÊѹ¹¤¹¤ëɬÍפ¬¤¢¤ë¤È¤¤¤¦¤³¤È¤ò°ÕÌ£¤·¤Þ¤¹¡£¤³¤ÎÁªÂò»è¤òÁªÂò¤¹¤ë¤È¡¢ÀßÄê¤ò½¤Àµ¤¹¤ë¤³¤È¤ò»î¤ß¤Þ¤¹¡£¾ÜºÙ¤Ë¤Ä¤¤¤Æ¤Ï /usr/share/doc/slapd/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"OpenLDAP 2.1 ¤Î¥Ð¥Ã¥¯¥¨¥ó¥É¤Ï¤â¤¦¥µ¡¼¥Ð¤Ë¥Ó¥ë¥É¥¤¥ó¤µ¤ì¤Æ¤ª¤é¤º¡¢Âå¤ï¤ê¤Ëµ¯Æ°"
+"»þ¤ËưŪ¤Ë¥í¡¼¥É¤µ¤ì¤Þ¤¹¡£¤³¤ì¤Ï¡¢ÍøÍѤ¹¤ë¥Ð¥Ã¥¯¥¨¥ó¥É¤Î¥â¥¸¥å¡¼¥ë¤ò¥í¡¼¥É¤¹"
+"¤ë¤è¤¦ slapd ¤ÎÀßÄê¤òÊѹ¹¤¹¤ëɬÍפ¬¤¢¤ë¤È¤¤¤¦¤³¤È¤ò°ÕÌ£¤·¤Þ¤¹¡£¤³¤ÎÁªÂò»è¤òÁª"
+"Âò¤¹¤ë¤È¡¢ÀßÄê¤ò½¤Àµ¤¹¤ë¤³¤È¤ò»î¤ß¤Þ¤¹¡£¾ÜºÙ¤Ë¤Ä¤¤¤Æ¤Ï /usr/share/doc/slapd/"
+"README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid "Fix LDAP directory on upgrade"
 msgstr "¹¹¿·»þ¤Î LDAP ¥Ç¥£¥ì¥¯¥È¥ê¤Î½¤Àµ"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:14001
 msgid ""
 "The installation scripts of the old OpenLDAP 2.0 packages create a directory "
 "that does not conform to the ldap schema. The new version is more strict "
 "about this and you won't be able to access your directory after the upgrade "
 "without fixing it. If you select this option I'll try to fix it for you "
 "automagically."
-msgstr "¸Å¤¤ OpenLDAP 2.0 ¥Ñ¥Ã¥±¡¼¥¸¤Î¥¤¥ó¥¹¥È¡¼¥ë¥¹¥¯¥ê¥×¥È¤Ï¡¢ldap ¥¹¥­¡¼¥Þ¤Ë½¾¤Ã¤Æ¤¤¤Ê¤¤¥Ç¥£¥ì¥¯¥È¥ê¤òºîÀ®¤·¤Þ¤¹¡£¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Ï¤³¤ì¤Ë¤Ä¤¤¤Æ¤è¤ê¸·Ì©¤È¤Ê¤Ã¤Æ¤ª¤ê¡¢½¤Àµ¤Ê¤·¤Ë¹¹¿·¤¹¤ë¤È¡¢³ºÅö¤Î¥Ç¥£¥ì¥¯¥È¥ê¤Ë¥¢¥¯¥»¥¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£¤³¤ÎÁªÂò»è¤òÁªÂò¤¹¤ë¤È¡¢¼«Æ°½¤Àµ¤ò»î¤ß¤Þ¤¹¡£"
+msgstr ""
+"¸Å¤¤ OpenLDAP 2.0 ¥Ñ¥Ã¥±¡¼¥¸¤Î¥¤¥ó¥¹¥È¡¼¥ë¥¹¥¯¥ê¥×¥È¤Ï¡¢ldap ¥¹¥­¡¼¥Þ¤Ë½¾¤Ã¤Æ"
+"¤¤¤Ê¤¤¥Ç¥£¥ì¥¯¥È¥ê¤òºîÀ®¤·¤Þ¤¹¡£¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Ï¤³¤ì¤Ë¤Ä¤¤¤Æ¤è¤ê¸·Ì©¤È¤Ê¤Ã"
+"¤Æ¤ª¤ê¡¢½¤Àµ¤Ê¤·¤Ë¹¹¿·¤¹¤ë¤È¡¢³ºÅö¤Î¥Ç¥£¥ì¥¯¥È¥ê¤Ë¥¢¥¯¥»¥¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤»"
+"¤ó¡£¤³¤ÎÁªÂò»è¤òÁªÂò¤¹¤ë¤È¡¢¼«Æ°½¤Àµ¤ò»î¤ß¤Þ¤¹¡£"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""

Modified: openldap/trunk-2.1/debian/po/nl.po
===================================================================
--- openldap/trunk-2.1/debian/po/nl.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/nl.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -14,101 +14,425 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: openldap2\n"
-"POT-Creation-Date: 2003-04-20 21:29-0300\n"
-"PO-Revision-Date: 2003-09-27 12:45+0100\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-04-19 12:09+0100\n"
 "Last-Translator: Bart Cornelis <cobaco at linux.be>\n"
 "Language-Team: debian-l10n-dutch <debian-l10n-dutch at lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=iso-8859-1\n"
 "Content-Transfer-Encoding: 8bit\n"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
-msgid "Enter the domain name"
-msgstr "Gelieve de domeinnaam in te voeren"
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Wilt u de configuratie van slapd overslaan?"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
-msgid "The domain name is used to construct the base DN of your LDAP directory. Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
-msgstr "De dommeinnaam wordt gebruikt als de basis DN van uw LDAP-catalogus. foo.bar.org invoeren geeft u de basis DN dc=foo, dc=bar, dc=org."
+#: ../slapd.templates:1001
+msgid ""
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+"Wanneer u hier 'ja' kiest worden er geen initiële configuratie en database "
+"voor u aangemaakt."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "De oude database verplaatsen"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+"Er bevinden zich nog bestanden in /var/lib/ldap die het configuratieproces "
+"waarschijnlijk zullen verstoren. Als u voor deze optie kiest zullen de "
+"pakketbeheerderscripts de oude databasebestanden uit de weg halen voordat ze "
+"de nieuwe database aanmaken."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Configuratie opnieuw proberen"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+"De door u ingevoerde configuratie is ongeldig. U dient ervoor te zorgen dat: "
+"de DNS-domeinnaam een geldige syntax heeft, de organisatie niet leeg gelaten "
+"wordt, en de beheerderswachtwoorden overeenkomen. Wanneer u ervoor kiest om "
+"de configuratie niet opnieuw te proberen wordt uw LDAP-server niet "
+"ingesteld. U kunt later altijd 'dpkg-reconfigure openldap2' uitvoeren om de "
+"configuratie opnieuw te proberen. "
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Wat is uw DNS-domeinnaam?"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
+msgstr ""
+"De DNS-dommeinnaam wordt gebruikt als de basis DN van uw LDAP-catalogus. foo."
+"bar.org invoeren geeft u de basis DN dc=foo, dc=bar, dc=org."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
 msgid "Enter the name of your organization"
-msgstr "Gelieve de naam van uw organisatie in te voeren"
+msgstr "Wat is de naam van uw organisatie?"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
-msgid "Whatever you enter here will be stored as the name of your organization in the base DN of your LDAP directory."
-msgstr "Wat u hier invoert wordt opgeslagen als de organisatienaam in de basis DN van uw LDAP-catalogus."
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"Wat u hier invoert wordt opgeslagen als de organisatienaam in de basis DN "
+"van uw LDAP-catalogus."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid "Admin entry"
 msgstr "Beheeringang"
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
-msgid "The admin entry is the entry in the directory which has full read and write access."
-msgstr "Het beheeringang is het item in de catalogus met volledige lees- en schrijfrechten"
+#: ../slapd.templates:6001
+msgid ""
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr ""
+"De beheeringang is het item in de catalogus met volledige lees- en "
+"schrijfrechten."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid "Admin password"
-msgstr "Beheerwachtwoord"
+msgstr "Beheerderswachtwoord"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid " Please enter the password for the admin entry in your LDAP directory."
-msgstr "Gelieve het wachtwoord voor de beheeringang van uw LDAP-catalogus in te voeren."
+msgstr "Wat is het wachtwoord voor de beheerdersingang in uw LDAP-catalogus?"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid "Verify password"
 msgstr "Verifieer het wachtwoord"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
-msgid "Please reenter the admin password for your LDAP directory for verification."
-msgstr "Gelieve, ter verificatie, het beheerwachtwoord van uw LDAP-catalogus nogmaals in te voeren."
+#: ../slapd.templates:8001
+msgid ""
+"Please reenter the admin password for your LDAP directory for verification."
+msgstr ""
+"Gelieve, ter verificatie, het beheerderswachtwoord van uw LDAP-catalogus "
+"nogmaals in te voeren."
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid "passwords do not match"
 msgstr "wachtwoorden komen niet overeen"
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
-msgid "You need to enter the admin password twice. Please note that differences such as uppercase/lowercase and added whitespace matter."
-msgstr "U dient het beheerwachtwoord tweemaal in te voeren. Merk op dat kleine verschillen, zoals hoofd of kleine letters en toegevoegde lege ruimte, relevant zijn."
+#: ../slapd.templates:9001
+msgid ""
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
+msgstr ""
+"U dient het beheerderswachtwoord tweemaal in te voeren. Merk op dat kleine "
+"verschillen, zoals hoofd of kleine letters en toegevoegde lege ruimte, "
+"relevant zijn."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:38
+#: ../slapd.templates:10001
 msgid "Do you want your database to be removed when slapd is purged?"
-msgstr "Wilt u dat de database verwijderd wordt wanneer slapd opgeruimd wordt?"
+msgstr "Wilt u dat de database verwijderd wordt wanneer slapd gewist wordt?"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:42
+#: ../slapd.templates:11001
 msgid "encrypted admin password"
-msgstr "Versleuteld beheerwachtwoord"
+msgstr "versleuteld beheerderswachtwoord"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid "Change configuration to load backend modules"
-msgstr "Verander de configuratie voor het laden van backendmodules"
+msgstr "de configuratie voor het laden van backend-modules veranderen"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
-msgid "With OpenLDAP 2.1 backends are not longer built into the server but are instead dynamically loaded at startup. This means that the slapd configuration has to be changed to load the modules for the backends you are using. If you select this option I'll try to fix the configuration for you. For more information read /usr/share/doc/slapd/README.Debian."
-msgstr "Met OpenLDAP 2.1 zijn de backends niet langer ingebouwd in de server, maar worden ze dynamisch geladen bij het opstarten. Dit betekend dat de slapd-configuratie veranderd dient te worden opdat de door u gebruikte backendsmodules geladen worden. Indien u deze optie kiest zal ik proberen deze configuratie voor u in orde te maken. Meer informatie vindt u in /usr/share/doc/slapd/README.Debian."
+#: ../slapd.templates:12001
+msgid ""
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"Vanaf OpenLDAP versie 2.1 worden backends dynamisch geladen bij het "
+"opstarten van de server (tot dan toe waren ze in de server ingebouwd). Dit "
+"betekend dat de slapd-configuratie aangepast moet worden om de modules voor "
+"de door u gebruikte backends te laden. Als u voor deze optie kiest wordt er "
+"een poging gedaan om de configuratie te repareren. Als u niet voor deze "
+"optie kiest dan zult u uw configuratiebestand zelf moeten repareren. Wanneer "
+"er geen reparatie plaatsvind zal slapd (en slapcat wanneer u van een oudere "
+"versie opwaardeert) mislukken,  en zal het pakket niet geïnstalleerd "
+"worden.  Meer informatie vindt u in /usr/share/doc/slapd/README.Debian."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "LDAPv2-protocol toelaten"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+"De slapd-achtergronddienst deactiveert nu standaard het oude LDAPv2-"
+"protocol. De meeste programma's zijn aangepast om gebruik te maken van "
+"LDAPv3. Als u programma's heeft die nog steeds LDAPv2-ondersteuning behoeven "
+"(omdat ze niet zijn aangepast naar LDAPv3) dient u deze optie te kiezen, "
+"hierdoor wordt 'allow bind_v2' toegevoegd aan uw slapd.conf, wat slapd "
+"vertelt om LDAPv2-verbindingen toe te laten."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid "Fix LDAP directory on upgrade"
-msgstr "Herstal LDAP-map bij opwaardering"
+msgstr "De LDAP-catalogus repareren tijdens de opwaardering"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
-msgid "The installation scripts of the old OpenLDAP 2.0 packages create a directory that does not conform to the ldap schema. The new version is more strict about this and you won't be able to access your directory after the upgrade without fixing it. If you select this option I'll try to fix it for you automagically."
-msgstr "De installatiescripts van de oude OpenLDAP 2.0 pakketten maken een catalogus aan die voldoet aan het ldap-schema. Deze nieuwe versie is wat dit betreft stricter, hierdoor zult u geen toegang hebben tot uw catalogus tenzij u dit repareert. Wanneer u deze optie kiest zal ik proberen om dit voor u in orde te maken."
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
+msgstr ""
+"De installatiescripts van de oude OpenLDAP 2.0 pakketten maken een catalogus "
+"aan die niet voldoet aan het ldap-schema. Deze nieuwe versie is wat dit "
+"betreft strikter, hierdoor zult u geen toegang hebben tot uw catalogus na de "
+"opwaardering tenzij u dit repareert. Wanneer u deze optie kiest zal er "
+"geprobeerd worden om dit automatisch in orde te maken."
 
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr ""
+"Wilt u de huidige database aan de kant plaatsen en een nieuwe aanmaken?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+"U heeft een catalogus-suffix (domein) toegevoegd dat niet overeenkomt met "
+"deze die momenteel in /etc/ldap/slapd.conf gebruikt wordt. Aanpassen van de "
+"catalogus-suffix vereist dat er een nieuwe database aangemaakt wordt en de "
+"huidige LDAP-database aan de kant geplaatst wordt. Bent u zeker dat u de "
+"huidige database wilt verlaten (er wordt een reservekopie gemaakt)?"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "slapcat mislukte tijdens de opwaardering"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+"Er is een fout opgetreden tijdens de poging om uw LDAP-catalogus op te "
+"waarderen. Deze fout trad op tijdens de 'slapcat'-aanroep die uw LDAP-"
+"catalogus extraheert. Deze fout kan het gevolg zijn van een foute "
+"configuratie. Bijvoorbeeld als de regels, die de toepasselijke modules voor "
+"de gebruikte backend-databasetypes laden, ontbreken. De latere 'slapadd'-"
+"aanroep zal dan ook mislukken. De oude databasebestanden staan op het punt "
+"om verplaatst te worden naar /var/backups.  Als u deze opwaardering nogmaals "
+"wilt proberen dient u: de oude databasebestanden terug te kopiëren, de "
+"oorzaak van de mislukte 'slapcat'-aanroep te repareren, en 'slapcat | /usr/"
+"share/slapd/fix_ldif -w -o \"$organization\" > $location' uit te voeren. "
+"Vervolgens verplaatst u de databasebestanden terug naar de reservekopie-map "
+"en probeert u slapadd uit te voeren vanaf $location."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "slapadd mislukte tijdens de opwaardering"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+"Er is een fout opgetreden tijdens de poging om uw LDAP-catalogus op te "
+"waarderen. Deze fout trad op tijdens de 'slapadd'-aanroep die uw nieuwe LDAP-"
+"catalogus probeert te bevolken met de informatie van uw oorspronkelijke LDAP-"
+"catalogus. Uw oorspronkelijke LDAP-catalogusbestanden zijn opgeslagen in /"
+"var/backups. Het resultaat van de gepoogde opwaardering is het ldif-bestand "
+"in /var/backups. Het mislukken van slapadd kan het gevolg zijn van een foute "
+"configuratie (in dat geval zal slapcat ook mislukt zijn), of tengevolge van "
+"een probleem in het LDIF-bestand. Als het probleem in het LDIF-bestand zit "
+"kunt u dit misschien repareren en daarna slapadd nogmaals proberen uitvoeren."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Geslaafde databases vereisen de 'updateref'-optie"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+"U heeft in uw slapd-configuratiebestand minstens 1 database geconfigureerd "
+"als 'slaaf', en u heeft de 'updateref'-optie niet aanstaan. De 'updateref'-"
+"optie geeft aan welke verwijzingen teruggegeven worden wanneer slapd "
+"gevraagd wordt om een lokale database te repliceren. Zie slapd.conf(5) voor "
+"meer informatie."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+"Vanaf versie 2.1.23 vereist slapd dat de 'updateref'-optie geactiveerd is "
+"voor slaaf-databases. U dient dit aan te passen in uw slapd.conf "
+"configuratiebestand."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Welk database-backend wilt u gebruiken?"
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+"Hoewel de BDB-backend de door de OpenLDAP-ontwikkelaars aangeraden keuze is, "
+"is gebleken dat de LDBM-backend voor sommige Debian-gebruikers "
+"betrouwbaarder is, met name wanneer de BDB-database niet juist ingesteld is. "
+"Wanneer u de BDB-backend gebruikt dient u ervoor te zorgen dat dit juist "
+"ingesteld is. Meer informatie over het instellen van BDB vindt u op http://"
+"www.openldap.org/faq/data/cache/893.html."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"De BDB-backend (back-bdb) en de LDBM-backend (back-ldbm) zijn vergelijkbaar "
+"in bedoeling en hoewel back-bdb geëvolueerd is uit de ervaring opgedaan met "
+"back-ldbm zijn de twee vandaag erg verschillend. Ze slaan beide ingangen op "
+"op basis van een 32-bit ingang-ID-sleutel, en maken beiden gebruik van een "
+"dn2id-tabel om DNs te mappen naar ingang-IDs. Ze voeren beide het indexeren "
+"van attributen uit met dezelfde code en slaan beide de indexdata op als een "
+"lijst van ingang-ID's. Dientengevolge zijn de LDAP-specifieke features die "
+"ze aanbieden nagenoeg gelijk. De verschillen zitten in de APIs die gebruikt "
+"zijn om de databases te implementeren. back-ldbm gebruikt een generieke "
+"database-API die gebruik kan maken van verschillende databasepakketten. In "
+"Debian is het gebouwd met BerkeleyDB (BDB). Hoewel BerkeleyDB deze generieke "
+"interface ondersteunt, biedt het ook een veel rijkere API aan die meer "
+"kracht en complexiteit heeft. back-bdb is specifiek voor de volledige BDB-"
+"API geschreven en maakt gebruik van een aantal van de meer geavanceerde "
+"features van BDB om transactieverwerking, fijne vergrendeling, en andere "
+"features die zorgen voor verbeterde betrouwbaarheid en 'concurrency' aan te "
+"bieden. Meer informatie vindt u op http://www.openldap.org/faq/dagta/"
+"cache/756.html."

Added: openldap/trunk-2.1/debian/po/pt.po
===================================================================
--- openldap/trunk-2.1/debian/po/pt.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/pt.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -0,0 +1,424 @@
+# Native Portuguese translation of openldap2.
+# This file is distributed under the same license as the openldap2 package.
+# Rui Branco <ruipb at debianpt.org>, 2006.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: openldap2 2.1.30-13\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-21 00:14+0100\n"
+"Last-Translator: Rui Branco <ruipb at debianpt.org>\n"
+"Language-Team: Native Portuguese <traduz at debianpt.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Pretende omitir a configuração do slapd?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid ""
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+"Se escolheu sim neste ponto, não será criada nenhuma configuração ou base de "
+"dados."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "Mover a base de dados antiga"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+"Existem ainda ficheiros em /var/lib/ldap que provavelmente podem danificar o "
+"processo de configuração. Com esta opção activa os 'scripts' do 'maintainer' "
+"moverão os ficheiros da antiga base de dados para fora do caminho antes de "
+"criar a nova base de dados."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Voltar a configurar"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+"A configuração que introduziu não é válida. Certifique-se que o nome de "
+"domínio DNS possui a sintaxe correcta, a organização não pode ser deixada em "
+"branco e a palavra-chave do administrador tem que estar correcta. Se decidir "
+"não voltar a configurar o servidor LDAP, o mesmo não ficará operacional. "
+"Corra dpkg-reconfigure mais tarde se quiser voltar a tentar noutra altura."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Introduza o seu nome de domínio DNS"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
+msgstr ""
+"O nome de domínio DNS é utilizado para construir a base DN do seu directório "
+"LDAP. Introduzindo foo.bar.org dar-lhe-á uma base DN dc=foo, dc=bar, dc=org."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid "Enter the name of your organization"
+msgstr "Introduza o nome da sua organização"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"O que introduzir aqui será guardado como o nome da sua organização na base "
+"de DN do seu directório LDAP."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid "Admin entry"
+msgstr "Entrada de admin"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid ""
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr ""
+"A entrada de admin é uma entrada no directório que possui acesso de leitura "
+"e escrita."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid "Admin password"
+msgstr "Palavra chave de admin"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid " Please enter the password for the admin entry in your LDAP directory."
+msgstr ""
+" Por favor introduza a palavra chave para a entrada de admin no seu "
+"directório LDAP."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid "Verify password"
+msgstr "Verificar a palavra chave"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid ""
+"Please reenter the admin password for your LDAP directory for verification."
+msgstr ""
+"Por favor reintroduza a palavra chave do seu directório LDAP para verificação"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid "passwords do not match"
+msgstr "As palavras chaves não coincidem"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid ""
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
+msgstr ""
+"Necessita de introduzir a palavra chave de admin duas vezes. Por favor note "
+"que diferenças como maiúsculas/minúsculas e espaços em branco importam."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:10001
+msgid "Do you want your database to be removed when slapd is purged?"
+msgstr ""
+"Pretende que a sua base de dados seja removida quando o slapd for eliminado?"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
+msgid "encrypted admin password"
+msgstr "palavra chave encriptada de admin "
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid "Change configuration to load backend modules"
+msgstr "Altere a configuração para carregar os módulos 'backend'"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid ""
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"Com o OpenLDAP·2.1 os 'backends' não são mais embutidos no servidor mas são "
+"dinamicamente carregados no arranque. Significa que a configuração tem que "
+"ser alterada para carregar os módulos para os 'backends' que estiver a usar. "
+"Se seleccionar esta opção o programa tentará arranjar a configuração para "
+"si.  Se não seleccionar então *terá* que modificar o ficheiro de "
+"configuração, ou o slapd (e slapcat se estiver a actualizar a partir de uma "
+"versão antiga) falhará e o pacote não será instalado. Para mais informação "
+"leia /usr/share/doc/slapd/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "Permitir protocolo LDAPv2"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+"Por omissão o slapd não permite o protocolo antigo LDAPv2. Os programas e "
+"utilizadores geralmente actualizam para a versão LDAPv3. Se tiver programas "
+"antigos que não tenham sido actualizados para usar LDAPv3 e precisar ainda "
+"do suporte a LDAPv2, então seleccione esta opção e será adicionado "
+"'allow·bind_v2' à sua configuração slapd.conf para indicar ao slapd para "
+"aceitar ligações LDAPv2."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "Corrigir o directório LDAP durante a actualização"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
+msgstr ""
+"Os 'scripts' de instalação dos pacotes antigos OpenLDAP 2.0 criam um "
+"directório que não está conforme o esquema ldap. A nova versão é mais "
+"restrita sobre este assunto e não lhe permite aceder ao seu directório "
+"depois da actualização sem a configurar. Se seleccionar esta opção o "
+"programa tentará corrigir esta situação \"auto-magicamente\" para si."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr "Mover de parte a actual base de dados e criar uma nova?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+"Especificou um sufixo de directório (domínio) que não corresponde aquele que "
+"está em /etc/ldap/slapd.conf.  Alterar o sufixo do directório requer que se "
+"ponha de parte a actual base de dados LDAP e se crie uma nova. Tem a certeza "
+"que quer abandonar a base de dados actual? (Um 'backup' será efectuado)."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "o slapcat falhou durante a actualização"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+"Ao tentar a actualização do seu directório LDAP surgiu um erro. Este erro "
+"ocorreu quando se correu o 'slapcat' que tentou extrair o seu directório "
+"LDAP. Esta falha pode ter sido devido a um ficheiro de configuração "
+"incorrecto. Por exemplo, se as linhas moduleload apropriadas para o tipo da "
+"sua base de dados de 'backend' não estiverem presentes.  Esta falha causará "
+"a falha também do 'slapadd'.  Os ficheiros das bases de dados antigas estão "
+"prestes a ser movidas para /var/backups.  Se quiser tentar esta actualização "
+"de novo, então mova a base de dados antiga de volta ao seu sítio, corrija o "
+"que quer que causou a falha do slapcat, e corra: slapcat·|·/usr/share/slapd/"
+"fix_ldif·-w·-o·\"$organization\"·>·$location. Mova os ficheiros da base de "
+"dados de volta para a área de backup e então tente e faça slapadd a partir "
+"de $location."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "O slapadd falhou durante a actualização"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+"Ao·tentar·a·actualização·do·seu·directório·LDAP·surgiu·um·erro."
+"·Este·erro·ocorreu·ao·correr·o·'slapcat',·que·tentou·extrair·encher um novo "
+"directório LDAP vazio usando a informação do directório original LDAP.  Os "
+"ficheiros do directório original LDAP foram guardados em /var/backups.  Os "
+"resultados da tentativa de actualização estão no ficheiro ldif em /var/"
+"backups.··O slapadd pode ter falhado devido a um problema de configuração "
+"(caso em que o slapcat terá falhado também) ou devido a um problema no "
+"ldif.  Se o problema foi o ldif então poderá corrigi-lo e tentar o slapadd "
+"de novo."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Bases de dados 'slave' requerem a opção updateref"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+"No seu ficheiro de configuração pelo menos uma base de dados está "
+"configurada como 'slave', e a opção updateref não está activa. A opção "
+"updateref especifica o(s) 'referral(s)' a passar de volta quando é pedido ao "
+"slapd que modifique uma base de dados replicada. Veja slapd.conf(5) para "
+"mais detalhes."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+"Com a versão 2.1.23, o slapd requer que a opção updateref seja definida nos "
+"'slaves'. Deve certificar-se que corrige o seu ficheiro de configuração "
+"slapd.conf."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Que base de dados 'backend' deseja usar?"
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+"Enquanto que o 'backend' BDB é a escolha recomendada para os 'developers' "
+"OpenLDAP, o 'backend' LDBM provou ser mais fiável para alguns utilizadores "
+"Debian, especialmente quando a base de dados BDB não estava configurada "
+"propriamente. Quando usar o 'backend' BDB, certifique-se da configuração. "
+"Para informação sobre como afinar BDB, veja http://www.openldap.org/faq/data/"
+"cache/893.html."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"O 'backend' BDB (back-bdb) e o 'backend' LDBM (back-ldbm) são comparáveis no "
+"propósito, e o back-bdb evoluiu da experiência ganha pelo back-ldbm, mas são "
+"ambos distintos actualmente. Ambos guardam as entradas numa chave ID de 32 "
+"bits, e usam uma tabela dn2id para mapear a partir de DNS as entradas IDs. "
+"Ambos executam indexação de atributos usando o mesmo código, e guardam "
+"informação de index como uma lista de entradas de ID's. Assim sendo as "
+"funcionalidades específicas de LDAP são praticamente idênticas. As "
+"diferenças estão no uso das API's para implementar as bases de dados. O back-"
+"ldbm utiliza uma API genérica  de base de dados que permite ligar-se a "
+"vários pacotes de bases de dados diferentes. Em Debian, está construído em "
+"BerkeleyDB·(BDB). A BerkeleyDB suporta esta interface genérica, ao mesmo "
+"tempo que oferece uma API muito mais rica mais poderosa e mais complexa. A "
+"back-bdb é escrita especificamente para a API DBD, e usa algumas das "
+"funcionalidades avançadas da BDB para processar transacções, 'fine grained "
+"locking' e outras funções que melhoram a concorrência e fiabilidade. Para "
+"mais informação, veja http://www.openldap.org/faq/data/cache/756.html."

Modified: openldap/trunk-2.1/debian/po/pt_BR.po
===================================================================
--- openldap/trunk-2.1/debian/po/pt_BR.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/pt_BR.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -13,138 +13,200 @@
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: openldap2_2.1.17-1\n"
-"POT-Creation-Date: 2003-04-20 21:29-0300\n"
-"PO-Revision-Date: 2003-04-20 21:41-0300\n"
-"Last-Translator: André Luís Lopes <andrelop at ig.com.br>\n"
-"Language-Team: Debian-BR Project <debian-l10n-portuguese at lists.debian.org>\n"
+"Project-Id-Version: exim4\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-08 16:47-0300\n"
+"Last-Translator: André Luís Lopes <andrelop at debian.org>\n"
+"Language-Team: Debian-BR Project <debian-l10n-portuguese at lsts.debian.org>\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=ISO-8859-1\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
-msgid "Enter the domain name"
-msgstr "Informe o nome do domínio"
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
+#: ../slapd.templates:1001
 msgid ""
-"The domain name is used to construct the base DN of your LDAP directory. "
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+#, fuzzy
+msgid "Retry configuration"
+msgstr "Configuração do Servidor de Mensagens"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
 "Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
 msgstr ""
-"O nome do domínio é usado para construir a base DN de seu diretório "
-"LDAP. Informar foo.bar.org irá ir'resultar na criação da base DN "
-"dc=foo, dc=bar, dc=org."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid "Enter the name of your organization"
-msgstr "Informe o nome de sua organização"
+msgstr ""
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid ""
 "Whatever you enter here will be stored as the name of your organization in "
 "the base DN of your LDAP directory."
 msgstr ""
-"O que for informado aqui será usado como o nome de sua organização na "
-"base DN de seu diretório LDAP."
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid "Admin entry"
-msgstr "Entrada administrativa"
+msgstr ""
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid ""
 "The admin entry is the entry in the directory which has full read and write "
 "access."
 msgstr ""
-"A entrada administrativa é a entrada no diretório que possui acesso "
-"total de leitura e gravação."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid "Admin password"
-msgstr "Senha para a entrada administrativa"
+msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid " Please enter the password for the admin entry in your LDAP directory."
 msgstr ""
-"Por favor informe a senha para a entrada administrativa em seu "
-"diretório LDAP."
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid "Verify password"
-msgstr "Informa novamente a mesma senha"
+msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid ""
 "Please reenter the admin password for your LDAP directory for verification."
 msgstr ""
-"Por favor informe novamente a mesma senha para a entrada administrativa "
-"de seu diretório LDAP."
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid "passwords do not match"
-msgstr "As senhas não são idênticas"
+msgstr ""
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid ""
 "You need to enter the admin password twice. Please note that differences "
 "such as uppercase/lowercase and added whitespace matter."
 msgstr ""
-"É necessário informar a senha administrativa duas vezes. Por favor note "
-"que diferenças como caixa alta/caixa baixa e espaços adicionais importam."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:38
+#: ../slapd.templates:10001
 msgid "Do you want your database to be removed when slapd is purged?"
 msgstr ""
-"Você deseja que sua base de dados seja removida quando o pacote slapd "
-"for removido ?"
 
+#. Type: password
 #. Description
-#: ../slapd.templates:42
+#: ../slapd.templates:11001
 msgid "encrypted admin password"
-msgstr "Senha administrativa encriptada"
+msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid "Change configuration to load backend modules"
-msgstr "Mudar confgiuração para carregar módulos backend"
+msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid ""
 "With OpenLDAP 2.1 backends are not longer built into the server but are "
 "instead dynamically loaded at startup. This means that the slapd "
 "configuration has to be changed to load the modules for the backends you are "
-"using. If you select this option I'll try to fix the configuration for you. "
-"For more information read /usr/share/doc/slapd/README.Debian."
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
 msgstr ""
-"Com o OpenLDAP 2.1 os backends não são mais construídos embutidos no "
-"servidor mas sim carregados dinamicamente em tempo de inicialização. "
-"Isso significa que a configuração do slapd precisa ser modificada para "
-"carregar os backends que você está usando atualmente. Caso você "
-"selecione esta opção uma tentativa de consertar a configuração "
-"necessária para você será feita. Para maiores informações, por favor "
-"leia o arquivo /usr/share/doc/slapd/README.Debian."
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid "Fix LDAP directory on upgrade"
-msgstr "Corrigir seu diretório LDAP na atualização"
+msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:14001
 msgid ""
 "The installation scripts of the old OpenLDAP 2.0 packages create a directory "
 "that does not conform to the ldap schema. The new version is more strict "
@@ -152,9 +214,848 @@
 "without fixing it. If you select this option I'll try to fix it for you "
 "automagically."
 msgstr ""
-"Os scripts de instalação dos antigos pacotes do OpenLDAP 2.0 criaram um "
-"diretório que não era concordante com o schema ldap. A nova versão é "
-"mais restrita em relação a isso e você não será capaz de acessar seu "
-"diretório depois da atualização sem corrigí-lo. Caso você selecione "
-"esta opção uma tentativa de corrigir esse problema será feita "
-"automaticamente para você."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+
+#~ msgid "Remove undelivered mails in spool directory?"
+#~ msgstr "Remover mensagens não entregues no diretório de spool ?"
+
+#~ msgid ""
+#~ "There are mails in the exim spool directory /var/spool/exim4/input which "
+#~ "have not yet been delivered. Removing Exim will cause them to remain "
+#~ "undelivered until Exim is re-installed."
+#~ msgstr ""
+#~ "Existem mensagens no diretório de spool do exim, /var/spool/exim4/"
+#~ "inputque, que ainda não foram entregues. Remover o Exim fará com que os "
+#~ "mesmos continuem não entregáveis até que o Exim seja reinstalado."
+
+#~ msgid ""
+#~ "If this option is not chosen, the spool directory is kept, allowing the "
+#~ "messages in the queue to be delivered at a later date after re-installing "
+#~ "Exim."
+#~ msgstr ""
+#~ "Caso esta opção não seja escolhida, o diretório de spool será mantido, "
+#~ "permitindo com que as mensagens na fila seja entregues posteriormente "
+#~ "após a reinstalação do Exim."
+
+#~ msgid "Move undelivered mails from exim(v3) to exim4 spool?"
+#~ msgstr ""
+#~ "Mover mensagens ainda não entregues do spool do exim(v3) para o spool do "
+#~ "exim4 ?"
+
+#~ msgid ""
+#~ "There are some undelivered mails in the spool directory of exim(v3) or "
+#~ "exim-tls(v3) in exim 3's spool directory /var/spool/exim/input/."
+#~ msgstr ""
+#~ "Existem algumas mensagens não entregues no diretório de spool do exim(v3) "
+#~ "ou do exim-tls(v3) em /var/spool/exim/input/."
+
+#~ msgid ""
+#~ "Choosing this option will move these messages to exim4's spool (/var/"
+#~ "spool/exim4/input/) where they will be handled by exim4."
+#~ msgstr ""
+#~ "Escolher esta opção irá mover essas mensagens para o spool do exim4 (/var/"
+#~ "spool/exim4/input/) onde as mesmas serão gerenciadas pelo exim4."
+
+#~ msgid ""
+#~ "This works only one-way: exim4 can handle exim(v3)'s spool but not vice-"
+#~ "versa."
+#~ msgstr ""
+#~ "Esse procedimento funcionamento somente em um único sentido: o exim4 pode "
+#~ "gerenciar o spool do exim(v3) mas o contrário não é possível."
+
+#~ msgid ""
+#~ "So it is only adviseable to move the messages only if it is not planned "
+#~ "to go back to Exim(v3). If a rollback might be necessary, it is a better "
+#~ "idea to refrain from moving the messages now but moving them manually at "
+#~ "a later time."
+#~ msgstr ""
+#~ "Portanto, é recomendado que você mova as mensagens somente caso não seja "
+#~ "planejado voltar ao Exim(v3). Caso uma volta seja necessária, é uma "
+#~ "melhor idéia não mover as mensagens agora mas sim movê-las manualmente "
+#~ "posteriormente."
+
+#~ msgid "internet site; mail is sent and received directly using SMTP"
+#~ msgstr ""
+#~ "site internet; mensagens são enviadas e recebidas diretamente via SMTP"
+
+#~ msgid "mail sent by smarthost; received via SMTP or fetchmail"
+#~ msgstr "mensagens enviadas por smarthost; recebidas por SMTP ou fetchmail"
+
+#~ msgid "mail sent by smarthost; no local mail"
+#~ msgstr "mensagens enviadas por smarthost; nenhuma mensagem local"
+
+#~ msgid "local delivery only; not on a network"
+#~ msgstr "somente entrega local; fora de uma rede"
+
+#~ msgid "no configuration at this time"
+#~ msgstr "sem configuração no momento."
+
+#~ msgid "General type of mail configuration:"
+#~ msgstr "Tipo geral de configuração de e-mail :"
+
+#~ msgid ""
+#~ "Please select the mail server configuration type that best meets your "
+#~ "needs."
+#~ msgstr ""
+#~ "Por favor, selecione o tipo de configuração de servidor de mensagens que "
+#~ "melhor atende as suas necessidades."
+
+#~ msgid ""
+#~ "Systems with dynamic IP addresses, including dialup systems, should "
+#~ "generally be configured to send outgoing mail to another machine, called "
+#~ "a \"smart host\" for delivery because many receiving systems on the "
+#~ "Internet block incoming mail from dynamic IP addresses as spam protection."
+#~ msgstr ""
+#~ "Sistemas com endereços IP dinâmicos, incluíndo sistemas discados, "
+#~ "provavelmente deverão ser configurados para enviar mensagens para uma "
+#~ "outra máquina, conhecida como \"smart host\" , para que as mesmas possam "
+#~ "ser entregues devido a muitos sistema de recepção de mensagens na "
+#~ "Internet bloquearem mensagens que são enviadas de endereços IP dinâmicos "
+#~ "como uma proteção contra spam."
+
+#~ msgid ""
+#~ "A system with a dynamic IP address can receive its own mail, or local "
+#~ "delivery can be disabled entirely (except mail for root and postmaster)."
+#~ msgstr ""
+#~ "Um sistema com um endereço IP dinâmico pode receber suas próprias "
+#~ "mensagens ou a entrega local pode ser desabilitada totalmente (exceto as "
+#~ "mensgens para o root e para o postmaster)."
+
+#~ msgid "Really leave the mail system unconfigured?"
+#~ msgstr "Realmente deixar o sistema de mensagens não configurado ?"
+
+#~ msgid ""
+#~ "Until the mail system is configured, it will be broken and cannot be "
+#~ "used. Configuration at a later time can be done either by hand or by "
+#~ "running \"dpkg-reconfigure exim4-config\" as root."
+#~ msgstr ""
+#~ "Seu sistema ficará quebrado até seja configurado e, portanto, não poderá "
+#~ "ser utilizado. Configuração posterior poderá ser feita manualmente ou "
+#~ "executando o comando \"dpkg-reconfigure exim4-config\"como root."
+
+#~ msgid "System mail name:"
+#~ msgstr "Nome do sistema de mensagens :"
+
+#~ msgid ""
+#~ "The \"mail name\" is the domain name used to \"qualify\" mail addresses "
+#~ "without a domain name."
+#~ msgstr ""
+#~ "O \"nome de mensagens\" é o nome de domínio usado para \"qualificar\" os "
+#~ "endereços de mensagens sem um nome de domínio."
+
+#~ msgid ""
+#~ "This name will also be used by other programs. It should be the single, "
+#~ "full domain name (FQDN)."
+#~ msgstr ""
+#~ "Esse nome será também usado por outros programas; ele deverá ser um nome "
+#~ "de domínio completo e único (FQDN)."
+
+#~ msgid ""
+#~ "For example, if a mail address on the local host is foo at domain.example, "
+#~ "then the correct value for this option would be domain.example."
+#~ msgstr ""
+#~ "Por exemplo, caso seu endereço de e-mail seja foo at dominio.exemplo, então "
+#~ "o valor correto para esta opção seria dominio.exemplo."
+
+#~ msgid ""
+#~ "This name won't appear on From: lines of outgoing mails if rewriting is "
+#~ "enabled."
+#~ msgstr ""
+#~ "Esse nome não aparecerá nas linhas From: das mensagens enviadas caso a "
+#~ "reescrita seja habilitada."
+
+#~ msgid "Other destinations for which mail is accepted:"
+#~ msgstr "Outros destinos para os quais mensagens devem ser aceitas :"
+
+#~ msgid ""
+#~ "This is a list of recipient domains for which this machine should "
+#~ "consider itself the final destination, apart from the local hostname "
+#~ "(${fqdn}) and \"localhost\". These domains are commonly called \"local "
+#~ "domains\"."
+#~ msgstr ""
+#~ "Esta é uma lista de domínios para os quais esta máquina deve considerar a "
+#~ "si mesma como o destino final, além do nome de máquina local (${fqdn}) e "
+#~ "\"localhost\". Esses domínios são normalmente chamados \"domínios locais"
+#~ "\"."
+
+#~ msgid ""
+#~ "Domains listed here need to be separated by semicolons. Leaving this list "
+#~ "blank will have Exim do no local deliveries."
+#~ msgstr ""
+#~ "Domínios listados aqui precisarão ser separados ponto e vírgula. Deixar a "
+#~ "lista em branco fará com que o Exim não faça entregas locais."
+
+#~ msgid ""
+#~ "By default all local domains will be treated identically. If both a."
+#~ "example and b.example are local domains, acc at a.example and acc at b.example "
+#~ "will be delivered to the same final destination. If different domain "
+#~ "names should be treated differently, it is necessary to edit the config "
+#~ "files afterwards."
+#~ msgstr ""
+#~ "Por padrão, todos os domínios locais serão tratados de forma idêntica. "
+#~ "Caso ambos a.exemplo e b.exemplo sejam domínios locais, mensagens para "
+#~ "acc at a.exemplo e acc at v.exemplo serão entregues no mesmo destino final. "
+#~ "Caso nomes de domínio diferentes precisem ser tratados de forma "
+#~ "diferente, será necessário editar arquivos de configuração posteriormente."
+
+#~ msgid "Domains to relay mail for:"
+#~ msgstr "Domínios para os quais fazer relay :"
+
+#~ msgid ""
+#~ "This is a list of recipient domains for which this system will relay "
+#~ "mail, for example as a fallback MX or mail gateway. This means that this "
+#~ "system will accept mail for these domains from anywhere on the Internet "
+#~ "and deliver them according to local delivery rules."
+#~ msgstr ""
+#~ "Esta é uma lista de domínios destinatários para os quais este sistema irá "
+#~ "fazer relay de mensagens, por exemplo, como um MX secundário ou como um "
+#~ "gateway de mensagens. Isso signfica que este sistema irá aceitar "
+#~ "mensagens para esses domínios de qualquer lugar na Internet e entregá-las "
+#~ "de acordo com as regras de entrega locais."
+
+#~ msgid "Do not mention local domains here."
+#~ msgstr "Não mencione domínios locais aqui."
+
+#~ msgid ""
+#~ "Domains listed here need to be separated by semicolons. Wildcards may be "
+#~ "used."
+#~ msgstr ""
+#~ "Os domínios listados aqui precisam estar separados por ponto e vírgula. "
+#~ "Caracteres curingas podem ser usados."
+
+#~ msgid "Machines to relay mail for:"
+#~ msgstr "Máquinas para as quais fazer relay :"
+
+#~ msgid ""
+#~ "This is a list of IP address ranges for which this system will arbitrary "
+#~ "relay mail, functioning as a smart host."
+#~ msgstr ""
+#~ "Esta é uma lista de faixas de endereços IP para as quais este sistema irá "
+#~ "fazer relay de mensagens arbitrariamente, funcionando como um smart host."
+
+#~ msgid ""
+#~ "IP address ranges listed here need to be separated by semicolons. You "
+#~ "should use the standard address/prefix format (e.g. 194.222.242.0/24 or "
+#~ "5f03:1200:836f::/48)."
+#~ msgstr ""
+#~ "Faixas de endereços IP listadas aqui precisam estar separadas por ponto e "
+#~ "vírgula. Você deverá usar o formato padrão endereço/prefixo (exemplo, "
+#~ "194.222.242.0/24 ou 5f03:1200:836f::/48)."
+
+#~ msgid ""
+#~ "If this system should not be a smart host for any other host, leave this "
+#~ "list blank."
+#~ msgstr ""
+#~ "Caso este sistema não deve ser um smart host para nenhum outro host, "
+#~ "mantenha esta lista em branco."
+
+#~ msgid "Visible domain name for local users:"
+#~ msgstr "Nome de domínio visível para usuários locais :"
+
+#~ msgid ""
+#~ "The option to hide the local mail name in outgoing mail was enabled. It "
+#~ "is therefore necessary to specify the domain name this system  should use "
+#~ "for the domain part of local users' the sender addresses."
+#~ msgstr ""
+#~ "A opção para esconder o nome de domínio local em mensagens enviadas foi "
+#~ "desabilitada. É, portanto, necessário especificar o nome de domínio que "
+#~ "este sistema deverá usar para a parte domínio dos endereços de remetente "
+#~ "dos usuários locais."
+
+#~ msgid "IP address or host name of the outgoing smart host:"
+#~ msgstr "Endereço IP ou nome de máquina do smart host de sáida:"
+
+#~ msgid ""
+#~ "If the outgoing smart host to be used by this system requires this system "
+#~ "to authenticate, please refer to /usr/share/doc/exim4-base/README.Debian."
+#~ "html for notes about setting up SMTP authentication."
+#~ msgstr ""
+#~ "Caso o smart host de saída a ser usado por este sistema requeira "
+#~ "autenticação, por favor, consulte o documento /usr/share/doc/exim4-base/"
+#~ "README/Debian.html para notas sobre como configurar autenticação SMTP."
+
+#~ msgid "Root and postmaster mail recipient:"
+#~ msgstr "Destinatário das mensagens para root e postmaster :"
+
+#~ msgid ""
+#~ "Mail for the \"postmaster\", \"root\", and other system accounts needs to "
+#~ "be redirected to the user account of the actual system administrator."
+#~ msgstr ""
+#~ "Mensagens para \"postmaster\", \"root\" e outras contas de sistema "
+#~ "precisam ser redirecionadas para a conta de usuário do verdadeiro "
+#~ "administrador do sistema."
+
+#~ msgid ""
+#~ "If this value is left empty, such mail will be saved in /var/mail/mail, "
+#~ "which is not recommended."
+#~ msgstr ""
+#~ "Caso este valor seja deixado em branco, essas mensagens serão gravadas "
+#~ "em /var/mail/mail, o que não é recomendado."
+
+#~ msgid ""
+#~ "Note that postmaster's mail should be read on the system to which it is "
+#~ "directed, rather than being forwarded elsewhere, so (at least one of) the "
+#~ "users listed here should not redirect their mail off this machine. A "
+#~ "\"real-\" prefix can be used to force local delivery."
+#~ msgstr ""
+#~ "Note que as mensagens para o postmaster devem normalmente serem lidas no "
+#~ "sistema para o qual as mesmas são direcionadas ao invés de serem "
+#~ "encaminhadas para qualquer outro lugar, portanto, os usuários (ou pelo "
+#~ "menos um deles) listados aqui não deverão redirecionar suas mensagens "
+#~ "para fora desta máquina. um prefixo \"real-\" pode ser usado para forçar "
+#~ "a entrega local."
+
+#~ msgid "Multiple usernames need to be separated by spaces."
+#~ msgstr "Múltiplos nomes de usuários precisam estar separados por espaços."
+
+#~ msgid "Overwrite existing /etc/aliases?"
+#~ msgstr "Sobreescrever arquivo /etc/aliases existente ?"
+
+#~ msgid ""
+#~ "An /etc/aliases file was found on the system, but it does not redirect "
+#~ "mail for root to a user account, which is strongly recommended."
+#~ msgstr ""
+#~ "Um arquivo /etc/aliases foi encontrado no sistema, mas o mesmo não "
+#~ "redireciona as mensagens destinadas ao root para uma conta de usuário, o "
+#~ "que é fortemente recomendado."
+
+#~ msgid ""
+#~ "Accepting this option will cause /etc/aliases to be overwritten, and  the "
+#~ "old file will be renamed to aliases.O."
+#~ msgstr ""
+#~ "Aceitar esta opção fará com o e/tc/aliases seja sobreescrito e que o "
+#~ "arquivo antigo seja renomeado para aliases.0."
+
+#~ msgid "IP-addresses to listen on for incoming SMTP connections:"
+#~ msgstr "Lista de endereços IP nos quais escutar por conexões SMTP :"
+
+#~ msgid ""
+#~ "This is a semicolon-separated list of IP addresses. The Exim SMTP "
+#~ "listener daemon will listen on all IP addresses listed here."
+#~ msgstr ""
+#~ "Esta é uma lista de endereços IP separados por ponto e vírgula. O daemon "
+#~ "do Exim irá aguardar por requisições em todos os endereços IP listados "
+#~ "aqui."
+
+#~ msgid ""
+#~ "An empty value will cause Exim to listen for connections on all available "
+#~ "network interfaces."
+#~ msgstr ""
+#~ "Um valor em branco fará com que o Exim ouça por conexões em todas as "
+#~ "interfaces de rede disponíveis."
+
+#~ msgid ""
+#~ "If this system does only receive e-mail directly from local services like "
+#~ "fetchmail or your e-mail program (MUA) talking to localhost (and not from "
+#~ "other hosts), it is adviseable to prohibit external connections to the "
+#~ "local Exim. This can be accomplished by entering 127.0.0.1 here. This "
+#~ "will disable listening on public network interfaces."
+#~ msgstr ""
+#~ "Caso este sistema somente receba mensagens diretamente de serviços locais "
+#~ "como o fetchmail ou de seu programa de mensagens (MUA) conversando com o "
+#~ "host local (e não com outros hosts), é recomendado proibir conexões "
+#~ "geradas externamente ao Exim local. Isto pode ser feito informando "
+#~ "127.0.0.1 aqui. Isto irá desabilitar ouvir em interfaces de rede públicas."
+
+#~ msgid "Keep number of DNS-queries minimal (Dial-on-Demand)?"
+#~ msgstr "Manter o número de pesquisas DNS mínimas (Discar-sob-Demanda) ?"
+
+#~ msgid ""
+#~ "In normal mode of operation Exim does DNS lookups at startup, and when "
+#~ "receiving or delivering messages. This is for logging purposes and allows "
+#~ "keeping down the number of hard-coded values in the configuration."
+#~ msgstr ""
+#~ "No modo normal de operação, o Exim executa pesquisas DNS na inicialização "
+#~ "e quando recebe ou entrega mensagens. Isto é feito para propósitos de "
+#~ "logging e para manter baixo o número de valores codificados manualmente "
+#~ "na configuração."
+
+#~ msgid ""
+#~ "If this system does not have a DNS full service resolver available at all "
+#~ "times (for example if its Internet access is a dial-up line using dial-on-"
+#~ "demand), this might have unwanted consequences. For example, starting up "
+#~ "Exim or running the queue (even with no messages waiting) might trigger a "
+#~ "costly dial-up-event."
+#~ msgstr ""
+#~ "Caso este sistema não possua um serviço resolvedor DNS completo "
+#~ "disponível a todo momento (por exemplo, caso o acesso à Internet do mesmo "
+#~ "seja discado usando discagem por demanda), isto pode trazer consequências "
+#~ "não desejadas. Por exemplo, iniciar o Exim ou executar a fila (mesmo sem "
+#~ "nenhuma mensagem aguardando) pode disparar um evento de discagem que pode "
+#~ "gerar custos."
+
+#~ msgid ""
+#~ "This option should be selected if this system is using Dial-on-Demand. If "
+#~ "it has always-on Internet access, this option should be disabled."
+#~ msgstr ""
+#~ "Esta opção deverá ser selecionada caso este sistema esteja usando "
+#~ "Dsicagem-sob-Demanda. Caso este sistema possua conexão permanente com a "
+#~ "Internet, esta opção deverá ser desabilitada."
+
+#~ msgid "Split configuration into small files?"
+#~ msgstr "Dividir a configuração em pequenos arquivos ?"
+
+#~ msgid ""
+#~ "The Debian exim4 packages can either use \"unsplit configuration\", a "
+#~ "single monolithic file (/etc/exim4/exim4.conf.template) or \"split "
+#~ "configuration\", where the actual Exim configuration files are built from "
+#~ "about 50 smaller files in /etc/exim4/conf.d/."
+#~ msgstr ""
+#~ "Os pacotes Debian do exim4 podem usar uma \"configuração não dividida\", "
+#~ "um único arquivo monolítico (/etc/exim4/exim4.conf.template) ou uma "
+#~ "\"configuração dividida\", onde os arquivos de configuração do Exim são "
+#~ "construídos a partir de por volta de 50 arquivos menores em /etc/exim4/"
+#~ "conf.d/."
+
+#~ msgid ""
+#~ "Unsplit configuration is better suited for large modifications and is "
+#~ "generally more stable, whereas split configuration offers a comfortable "
+#~ "way to make smaller modifications but is more fragile and might break if "
+#~ "modified carelessly."
+#~ msgstr ""
+#~ "Uma configuração não dividida é melhor aplicável para grandes "
+#~ "modificações e é geralmente mais estável, e uma configuração dividida "
+#~ "oferece uma maneira confortável de fazer modificações menores mas é mais "
+#~ "frágil e pode quebrar caso modificações não sejam feitas com cuidado."
+
+#~ msgid ""
+#~ "A more detailed discussion of split and unsplit configuration can be "
+#~ "found in /usr/share/doc/exim4-base/README.Debian."
+#~ msgstr ""
+#~ "Uma discussão mais detalhada sobre configuração dividida e não dividida "
+#~ "pode ser encontrada em /usr/share/doc/exim4-base/README.Debian."
+
+#~ msgid "Hide local mail name in outgoing mail?"
+#~ msgstr "Ocultar mail name local em mensagens enviadas ?"
+
+#~ msgid ""
+#~ "The headers of outgoing mail can be rewritten to make it appear to have "
+#~ "been generated on a different system. If this option is chosen, "
+#~ "\"${mailname}\", \"localhost\" and \"${dc_other_hostnames}\" in From, "
+#~ "Reply-To, Sender and Return-Path are rewritten."
+#~ msgstr ""
+#~ "Os cabeçalhos das mensagens enviadas podem ser reescritos para fazer com "
+#~ "que as mensagens pareçam ter sido geradas em um sistema diferente. Caso "
+#~ "esta opção seja escolhida, \"${mailname}\", \"localhost\" e "
+#~ "\"${dc_other_hostnames}\" nos campos From, Reply-To, Sender e Return-Path "
+#~ "serão reescritos."
+
+#~ msgid ""
+#~ "Move the mails only if you don't plan to go back to exim(v3), otherwise "
+#~ "the mail shouldn't be moved now but manually once you've converted your "
+#~ "setup."
+#~ msgstr ""
+#~ "Movas as mensagens somente caso você não planeje voltar para o exim(v3), "
+#~ "ou, caso contrário, as mensagens não deverão ser movidas agora mas sim "
+#~ "manualmente assim que sua instalação for convertida."
+
+#~ msgid ""
+#~ "If there are any more, enter them here, separated by semicolons. You may "
+#~ "leave this blank if there are none."
+#~ msgstr ""
+#~ "Caso existam mais, informe-os aqui, separados por dois pontos. Você pode "
+#~ "manter esse valor em branco caso não existam mais."
+
+#~ msgid ""
+#~ "Please enter here the domains for which this system will relay mail, for "
+#~ "example as a fallback MX or mail gateway."
+#~ msgstr ""
+#~ "Por favor, informe aqui os domínios para os quais este sistema irá fazer "
+#~ "relay de mensagens, por exemplo, como um MX secundário ou como um gateway "
+#~ "de mensagens."
+
+#~ msgid ""
+#~ "Such domains are domains for which you are prepared to accept mail from "
+#~ "anywhere on the Internet. Do not mention local domains here."
+#~ msgstr ""
+#~ "Tais domínios são domínios para os quais você está preparado para aceitar "
+#~ "mensagens originadas de qualquer local na Internet. Não mencione domínios "
+#~ "locais aqui."
+
+#~ msgid ""
+#~ "Since you enabled hiding the local mailname in outgoing mail, you must "
+#~ "specify the domain name to use for mail from local users; typically this "
+#~ "is the machine on which you normally receive your mail."
+#~ msgstr ""
+#~ "Uma vez que você habilitou ocultar o mailname em mensagens enviadas, você "
+#~ "deverá especificar o nome de domínio a ser usado em mensagens enviadas "
+#~ "por usuários locais. Tipicamente, esse nome é o nome da máquina na qual "
+#~ "você normalmente recebe suas mensagens."
+
+#~ msgid "Where will your users read their mail?"
+#~ msgstr "Onde seus usuários irão ler suas mensagens ?"
+
+#~ msgid "Machine handling outgoing mail for this host (smarthost):"
+#~ msgstr ""
+#~ "Máquina que gerencia a entrega final de mensagens para este host "
+#~ "(smarthost) :"
+
+#~ msgid "Enter the hostname of the machine to which outgoing mail is sent."
+#~ msgstr ""
+#~ "Informe o hostname da máquina para a qual as mensagens enviadas serão "
+#~ "repassadas."
+
+#~ msgid ""
+#~ "Mail for the \"postmaster\", \"root\", and other system accounts is "
+#~ "usually redirected to the user account of the actual system "
+#~ "administrator. If you leave this value empty, such mail will be saved in /"
+#~ "var/mail/mail, which is not recommended. Note that postmaster's mail "
+#~ "should be read on the system to which it is directed, rather than being "
+#~ "forwarded elsewhere, so (at least one of) the users you choose should not "
+#~ "redirect their mail off this machine. Use a \"real-\" prefix to force "
+#~ "local delivery."
+#~ msgstr ""
+#~ "As mensagens para o \"postmaster\", para o \"root\" e para outras contas "
+#~ "do sistema são normalmente redirecionadas para a conta de usuário "
+#~ "verdadeira do administrador do sistema. Caso você mantenha este valor em "
+#~ "branco, essas mensagens serão gravadas em /var/mail/mail, o que não é "
+#~ "recomendado. Note que as mensagens para o postmaster devem ser lidas no "
+#~ "sistema para o qual as mesmas são direcionadas ao invés de serem "
+#~ "reencaminhadas para um outro lugar qualquer, portanto os usuários que "
+#~ "você escolher não devem redirecionar suas mensagens para fora desta "
+#~ "máquina (pelo menos um deles). Use um prefixo \"real-\" para forçar a "
+#~ "entrega local."
+
+#~ msgid ""
+#~ "Enable this feature if you are using Dial-on-Demand; otherwise, disable "
+#~ "it."
+#~ msgstr ""
+#~ "Habilite este recurso caso você esteja usando Discagem-sob_Demanda. Caso "
+#~ "não esteja, desabilite-o."
+
+#~ msgid "Select the mail server configuration type that best fits your needs."
+#~ msgstr ""
+#~ "Selecione o tipo de configuração de servidor de mensagens que melhor "
+#~ "atende as suas necessidades."
+
+#~ msgid "If you are unsure then you should not use split configuration."
+#~ msgstr ""
+#~ "Caso você esteja com dúvidas você deveria escolher dividir a configuração."
+
+#~ msgid "manually convert from handcrafted Exim v3 configuration"
+#~ msgstr "converter manualmente de uma configuração Exim v3 feita manualmente"
+
+#~ msgid "Configure Exim4 manually?"
+#~ msgstr "Configurar Exim4 manualmente ?"
+
+#~ msgid ""
+#~ "You indicated that you have a handcrafted Exim 3 configuration. To "
+#~ "convert this to Exim 4, you can use the exim_convert4r4(8) tool after the "
+#~ "installation. Consult /usr/share/doc/exim4-base/examples/example.conf.gz "
+#~ "and /usr/share/doc/exim4-base/README.Debian.gz!"
+#~ msgstr ""
+#~ "Você indicou que possui uma configuraçã do Exim 3 feita manualmente. Para "
+#~ "convertê-la para o Exim 4 você pode usar a ferramenta exim_convert4r4(8) "
+#~ "depois da instalação. Consulte os arquivo /usr/share/doc/exim4-base/"
+#~ "README.Debian.gz !"
+
+#~ msgid ""
+#~ "Until your mail system is configured, it will be broken and cannot be "
+#~ "used."
+#~ msgstr ""
+#~ "Seu sistema de mensagens estará quebrado e não poderá ser usado até que "
+#~ "seja configurado."
+
+#~ msgid ""
+#~ "Your \"mail name\" is the hostname portion of the address to be shown on "
+#~ "outgoing news and mail messages (following the username and @ sign) "
+#~ "unless hidden with rewriting."
+#~ msgstr ""
+#~ "Seu \"mail name\" é a porção nome de máquina do endereço que será exibido "
+#~ "em mensagens de e-mail e grupos de notícias enviadas (após o nome de "
+#~ "usuário e o símbolo @), a menos que seja ocultado por reescrita."
+
+#~ msgid ""
+#~ "Please enter here the networks of local machines for which you accept to "
+#~ "relay the mail."
+#~ msgstr ""
+#~ "Por favor informe aqui as redes redes de máquinas locais para as quais "
+#~ "você aceita fazer relay de mensagens."
+
+#~ msgid ""
+#~ "This should include a list of all machines that will use us as a "
+#~ "smarthost."
+#~ msgstr ""
+#~ "Isto inclui uma lista de todas as máquinas que utilizarão essa instalação "
+#~ "do Exim como um smarthost."
+
+#~ msgid ""
+#~ "You need to double the colons in IPv6 addresses (e.g. "
+#~ "5f03::1200::836f::::/48)"
+#~ msgstr ""
+#~ "Você precisa duplicar a quantidade de dois pontos em endereços IPv6 (por "
+#~ "exemplo, 5f03::1200::836f::::/48)"
+
+#~ msgid ""
+#~ "Enter a colon-separated list of IP-addresses to listen on.  You need to "
+#~ "double the colons in IPv6 addresses (e.g. 5f03::1200::836f::::)."
+#~ msgstr ""
+#~ "Informe uma lista separada por dois pontos contendo endereços IP nos "
+#~ "quais a escuta por conexões SMTP deve estar habilitada. Você precisa "
+#~ "duplicar a quantidade de dois pontos caso use endereços IPv6 (por "
+#~ "exemplo, 5f03::1200::836f::::)."
+
+#~ msgid "Configuring Exim v4 (exim4-config)"
+#~ msgstr "Configurando o Exim v4 (exim-config)"
+
+#~ msgid ""
+#~ "If you are configuring this system without local mail delivery this name "
+#~ "won't appear on From: lines of mail, as rewriting is used."
+#~ msgstr ""
+#~ "Caso você esteja configurando este sistema sem entrega local de "
+#~ "mensagens, este nome não irá aparecer nos campos From: de mensagens, uma "
+#~ "vez que reescrita será usada."
+
+#~ msgid ""
+#~ "Obviously, any machines that use us as a smarthost have to be excluded "
+#~ "from the relaying controls, as using us to relay mail for them is the "
+#~ "whole point."
+#~ msgstr ""
+#~ "Obviamente, quaisquer máquinas que nos utilize como um smarthost precisa "
+#~ "ser excluída dos controles de relaying, uma vez que nos usar para relay "
+#~ "de mensagens é a idéia de um smarthost."
+
+#~ msgid ""
+#~ "Mail for the \"postmaster\" and \"root\" accounts is usually redirected "
+#~ "to one or more user accounts of the actual system administrators. The "
+#~ "default is to set things up so that mail for \"postmaster\" and for "
+#~ "various system accounts is redirected to \"root\", and mail for \"root\" "
+#~ "is redirected to a real user.  This can be changed by editing /etc/"
+#~ "aliases."
+#~ msgstr ""
+#~ "As mensagens para as contas \"postmaster\" e para o \"root\" são "
+#~ "normalmente redirecionadas para uma ou mais contas de usuário dos "
+#~ "administradores de sistema atuais. O padrão é configurar os "
+#~ "redirecionamentos para que as mensagens para a conta \"postmaster\" e "
+#~ "para vários contas do sistema sejam redirecionadas para a conta \"root\" "
+#~ "e as mensagens para a conta \"root\" seja redirecionada para um usuário "
+#~ "real, Isto pode ser mudado através da edição do arquivo /etc/aliases."
+
+#~ msgid ""
+#~ "System administrator mail goes to which user accounts? Enter one or more "
+#~ "usernames separated by spaces or commas.  Enter \"none\" if you do not "
+#~ "want to redirect the mail. - NB this is strongly discouraged. Exim cannot "
+#~ "run deliveries as root and will save the mail to /var/mail/mail  Also, "
+#~ "note that usernames should be lowercase!"
+#~ msgstr ""
+#~ "As mensagens para o administrador do sistema serão entregues para quais "
+#~ "contas de usuário ? Informe um ou mais nomes de usuários separados por "
+#~ "espaços ou vírgulas. Informe \"none\" caso você não queira redirecionar "
+#~ "as mensagens - isso é fortemente desencorajado. O Exim não pode executar "
+#~ "entregas como root e irá gravar as mensagens em /var/mail/mail. Note "
+#~ "também que os nomes de usuários devem estar em letras minúsculas !"
+
+#~ msgid ""
+#~ "internet site; mail is sent and received directly using SMTP, mail sent "
+#~ "by smarthost; received via SMTP or fetchmail, mail sent by smarthost; no "
+#~ "local mail, local delivery only; not on a network, manually convert from "
+#~ "handcrafted Exim v3 configuration, no configuration at this time"
+#~ msgstr ""
+#~ "site internet; as mensagens são enviadas e recebidas diretamente usando "
+#~ "SMTP, mensagens enviadas por smarthost; recebidas por SMTP ou fetchmail, "
+#~ "mensagens enviadas por smarthost; nenhuma mensagem local, somente entrega "
+#~ "local; fora de uma rede, converter manualmente de uma configuração Exim "
+#~ "v3 feita manualmente, sem configuração no momento."
+
+#~ msgid "internet, smarthost, satellite, local, none"
+#~ msgstr "internet, smarthost, satelite, local, nenhuma"
+
+#~ msgid ""
+#~ "You must choose one of the options below as configuration type for the "
+#~ "Exim mail transport agent:"
+#~ msgstr ""
+#~ "Você deve escolher uma das opções a seguir para ser usada como o tipo de "
+#~ "configuração para o agente de transporte de mensagens Exim :"
+
+#~ msgid ""
+#~ "Internet site - mail is sent and received directly using SMTP. If your "
+#~ "needs don't fit neatly into any category, you probably want to start with "
+#~ "this one and then edit the config file by hand."
+#~ msgstr ""
+#~ "Internet Site - as mensagens são enviadas e recebidas diretamente usando "
+#~ "o protocolo SMTP. Caso suas necessidades não se encaixem em nenhuma outra "
+#~ "opção apresentada, você provavelmente iniciará com esta opção e então "
+#~ "poderá editar o arquivo de configuração manualmente para personalizá-lo."
+
+#~ msgid ""
+#~ "Internet site using smarthost - You receive Internet mail on this "
+#~ "machine, either directly by SMTP or by running a utility such as "
+#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with "
+#~ "addresses rewritten. This is probably what you want for a dialup system."
+#~ msgstr ""
+#~ "Internet site usando smarthost - Você recebe e-mail Internet nesta "
+#~ "máquina diretamente via SMTP ou executando um utilitário como o "
+#~ "fetchmail. As mensagens com destino externo são enviadas usando um "
+#~ "smarthost, opcionalmente com os endereços reescritos. Esta é "
+#~ "provavelmente a opção que você precisa para um sistema com conexão "
+#~ "discada (dialup)."
+
+#~ msgid ""
+#~ "Satellite system - All mail is sent to another machine, called a \"smart "
+#~ "host\" for delivery. root and postmaster mail is delivered according to /"
+#~ "etc/aliases. No regular mail is delivered locally."
+#~ msgstr ""
+#~ "Sistema satélite - Todas as mensagens são enviadas para uma outra "
+#~ "máquina, conhecida como \"smart host\" para entrega. As mensagens para o "
+#~ "root e para o postmaster são entregues de acordo com o arquivo /etc/"
+#~ "aliases. Nenhuma mensagem comum será recebida localmente."
+
+#~ msgid ""
+#~ "Local delivery only - You are not on a network.  Mail for local users is "
+#~ "delivered."
+#~ msgstr ""
+#~ "Entrega somente local - Você não está em uma rede. As mensagens para "
+#~ "usuários locais serão entregues."
+
+#~ msgid "Should they be removed?"
+#~ msgstr "As mensagens devem ser removidas ?"
+
+#~ msgid "You must choose one of the options below:"
+#~ msgstr "Você deve escolher uma das opções a seguir :"
+
+#~ msgid "`mail name' of your system, (not visible for satellite-system)"
+#~ msgstr "`mail name' de seu sistema, (não visível para sistema satélite)"
+
+#~ msgid "Accept mail for which other destinations? (blank for none)"
+#~ msgstr ""
+#~ "Aceitar mensagens para quais outros destinos ? (em branco para nenhum)"
+
+#~ msgid "Relay for which domains?"
+#~ msgstr "Fazer relay para quais domínios ?"
+
+#~ msgid "Allow relaying for which machines?"
+#~ msgstr "Permitir relaying para quais máquinas ?"
+
+#~ msgid "Which machine will act as the smarthost and handle outgoing mail?"
+#~ msgstr ""
+#~ "Qual máquina irá atuar como o smarthost e lidar com o envio de mensagens ?"
+
+#~ msgid "Who is to receive root and postmaster mail?"
+#~ msgstr "Quem receberá as mensagens enviadas para o root e postmaster ?"
+
+#~ msgid ""
+#~ "Please enter the IP address ranges allowed to relay mail through this "
+#~ "system, using it as a smarthost."
+#~ msgstr ""
+#~ "Por favor, informe as faixas de endereços IP para as quais este sistema "
+#~ "fará relay de mensagens, quando o utlizarem como um smarthost."

Added: openldap/trunk-2.1/debian/po/sv.po
===================================================================
--- openldap/trunk-2.1/debian/po/sv.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/sv.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -0,0 +1,358 @@
+#
+#    Translators, if you are not familiar with the PO format, gettext
+#    documentation is worth reading, especially sections dedicated to
+#    this format, e.g. by running:
+#         info -n '(gettext)PO Files'
+#         info -n '(gettext)Header Entry'
+#
+#    Some information specific to po-debconf are available at
+#            /usr/share/doc/po-debconf/README-trans
+#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+#    Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: openldap2 2.1.30-12\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2005-11-27 23:32+0100\n"
+"Last-Translator: Daniel Nylander <po at danielnylander.se>\n"
+"Language-Team: Swedish <tp-sv at listor.tp-sv.se>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=iso-8859-1\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid ""
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+#, fuzzy
+msgid "Enter your DNS domain name"
+msgstr "Ange domännamnet"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+#, fuzzy
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
+"Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
+msgstr ""
+"Domännamnet används för att konstruera \"base DN\" för din LDAP-katalog. "
+"Ange foo.bar.org kommer att ge dig \"base DN dc=foo, dc=bar, dc=org\"."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid "Enter the name of your organization"
+msgstr "Ange namnet på din organisation"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
+msgid ""
+"Whatever you enter here will be stored as the name of your organization in "
+"the base DN of your LDAP directory."
+msgstr ""
+"Vad än du ange här kommer det att lagras som namnet på din organisation för "
+"\"base DN\" i din LDAP-katalog."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid "Admin entry"
+msgstr "Administratörspost"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
+msgid ""
+"The admin entry is the entry in the directory which has full read and write "
+"access."
+msgstr ""
+"Adminstratörsposten är den post i katalogen som har fulla läs- och "
+"skrivrättigheter."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid "Admin password"
+msgstr "Lösenord för administratören"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
+msgid " Please enter the password for the admin entry in your LDAP directory."
+msgstr " Ange lösenordet för administratörsposten i din LDAP-katalog."
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid "Verify password"
+msgstr "Verifiera lösenordet"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
+msgid ""
+"Please reenter the admin password for your LDAP directory for verification."
+msgstr ""
+"Ange administratörslösenordet för din LDAP-katalog igen för verifiering."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid "passwords do not match"
+msgstr "lösenorden stämmer inte överens"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
+msgid ""
+"You need to enter the admin password twice. Please note that differences "
+"such as uppercase/lowercase and added whitespace matter."
+msgstr ""
+"Du behöver ange administratörslösenordet två gånger. Notera att skillnader "
+"såsom gemener/versaler och mellanslag gör skillnad."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:10001
+msgid "Do you want your database to be removed when slapd is purged?"
+msgstr "Vill du att din databas tas bort när slapd avinstalleras?"
+
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
+msgid "encrypted admin password"
+msgstr "krypterat administratörslösenord"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+msgid "Change configuration to load backend modules"
+msgstr "Ändra konfiguration att läsa in baksystemmoduler"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
+#, fuzzy
+msgid ""
+"With OpenLDAP 2.1 backends are not longer built into the server but are "
+"instead dynamically loaded at startup. This means that the slapd "
+"configuration has to be changed to load the modules for the backends you are "
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"Med OpenLDAP 2.1 byggs inte längre baksystemen i servern men läses istället "
+"in dynamiskt vid uppstart. Detta betyder att konfigurationen för slapd måste "
+"ändras för att läsa in moduler för baksystemen du använder. Om du väljer "
+"denna funktion kommer jag försöka att rätta till konfigurationen åt dig. För "
+"mer information, läs /usr/share/doc/slapd/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid "Fix LDAP directory on upgrade"
+msgstr "Rätta till LDAP-katalog vid uppgradering"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
+msgid ""
+"The installation scripts of the old OpenLDAP 2.0 packages create a directory "
+"that does not conform to the ldap schema. The new version is more strict "
+"about this and you won't be able to access your directory after the upgrade "
+"without fixing it. If you select this option I'll try to fix it for you "
+"automagically."
+msgstr ""
+"Installationsskripten i gamla paketen för OpenLDAP 2.0 skapade en katalog "
+"som inte var giltig till ldap-schemat. Den nya versionen är mer strikt "
+"angående detta och du kommer inte att kunna tillgå din katalog efter "
+"uppgraderingen utan att rätta till detta. Om du väljer denna funktion kommer "
+"jag att försöka rätta till det automatiskt åt dig."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""

Modified: openldap/trunk-2.1/debian/po/templates.pot
===================================================================
--- openldap/trunk-2.1/debian/po/templates.pot	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/templates.pot	2006-11-10 03:00:16 UTC (rev 739)
@@ -15,7 +15,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2003-04-20 21:29-0300\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -23,107 +24,189 @@
 "Content-Type: text/plain; charset=CHARSET\n"
 "Content-Transfer-Encoding: 8bit\n"
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
-msgid "Enter the domain name"
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
 msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:3
+#: ../slapd.templates:1001
 msgid ""
-"The domain name is used to construct the base DN of your LDAP directory. "
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr ""
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
 "Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
 msgstr ""
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid "Enter the name of your organization"
 msgstr ""
 
+#. Type: string
 #. Description
-#: ../slapd.templates:9
+#: ../slapd.templates:5001
 msgid ""
 "Whatever you enter here will be stored as the name of your organization in "
 "the base DN of your LDAP directory."
 msgstr ""
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid "Admin entry"
 msgstr ""
 
+#. Type: string
 #. Description
-#: ../slapd.templates:15
+#: ../slapd.templates:6001
 msgid ""
 "The admin entry is the entry in the directory which has full read and write "
 "access."
 msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid "Admin password"
 msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:21
+#: ../slapd.templates:7001
 msgid " Please enter the password for the admin entry in your LDAP directory."
 msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid "Verify password"
 msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:26
+#: ../slapd.templates:8001
 msgid ""
 "Please reenter the admin password for your LDAP directory for verification."
 msgstr ""
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid "passwords do not match"
 msgstr ""
 
+#. Type: note
 #. Description
-#: ../slapd.templates:32
+#: ../slapd.templates:9001
 msgid ""
 "You need to enter the admin password twice. Please note that differences "
 "such as uppercase/lowercase and added whitespace matter."
 msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:38
+#: ../slapd.templates:10001
 msgid "Do you want your database to be removed when slapd is purged?"
 msgstr ""
 
+#. Type: password
 #. Description
-#: ../slapd.templates:42
+#: ../slapd.templates:11001
 msgid "encrypted admin password"
 msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid "Change configuration to load backend modules"
 msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:47
+#: ../slapd.templates:12001
 msgid ""
 "With OpenLDAP 2.1 backends are not longer built into the server but are "
 "instead dynamically loaded at startup. This means that the slapd "
 "configuration has to be changed to load the modules for the backends you are "
-"using. If you select this option I'll try to fix the configuration for you. "
-"For more information read /usr/share/doc/slapd/README.Debian."
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
 msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid "Fix LDAP directory on upgrade"
 msgstr ""
 
+#. Type: boolean
 #. Description
-#: ../slapd.templates:57
+#: ../slapd.templates:14001
 msgid ""
 "The installation scripts of the old OpenLDAP 2.0 packages create a directory "
 "that does not conform to the ldap schema. The new version is more strict "
@@ -131,3 +214,124 @@
 "without fixing it. If you select this option I'll try to fix it for you "
 "automagically."
 msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""

Modified: openldap/trunk-2.1/debian/po/vi.po
===================================================================
--- openldap/trunk-2.1/debian/po/vi.po	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/po/vi.po	2006-11-10 03:00:16 UTC (rev 739)
@@ -1,125 +1,424 @@
 # Vietnamese translation for openldap2.
-# Copyright © 2005 Free Software Foundation, Inc.
-# Clytie Siddall <clytie at riverland.net.au>, 2005.
+# Copyright © 2006 Free Software Foundation, Inc.
+# Clytie Siddall <clytie at riverland.net.au>, 2005-2006.
 # 
 msgid ""
 msgstr ""
 "Project-Id-Version: openldap2 2.1.30-10\n"
-"POT-Creation-Date: 2003-04-20 21:29-0300\n"
-"PO-Revision-Date: 2005-07-02 16:43+0930\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-10-12 22:23+0200\n"
+"PO-Revision-Date: 2006-10-20 17:32+0930\n"
 "Last-Translator: Clytie Siddall <clytie at riverland.net.au>\n"
-"Language-Team: Vietnamese <gnomevi-list at lists.sourceforge.net>\n"
+"Language-Team: Vietnamese <vi-VN at googlegroups.com>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=utf-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"Plural-Forms: nplurals=1; plural=0\n"
-"X-Generator: LocFactoryEditor 1.2.2\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+"X-Generator: LocFactoryEditor 1.6fc1\n"
 
-#.Description
-#:../slapd.templates:3
-msgid "Enter the domain name"
-msgstr "Hãy nhập tên miền"
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
+msgid "Do you want to omit the configuration of slapd?"
+msgstr "Bạn có muốn bỏ đi giai đoạn cấu hình slapd không?"
 
-#.Description
-#:../slapd.templates:3
+#. Type: boolean
+#. Description
+#: ../slapd.templates:1001
 msgid ""
-"The domain name is used to construct the base DN of your LDAP directory. "
+"If you choose yes here, no default configuration or database will be created."
+msgstr ""
+"Nếu bạn chọn « Có », không có cấu hình hay co sở dữ liệu mặc định sẽ được "
+"tạo."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid "Move old database"
+msgstr "Di chuyển co sở dữ liệu cũ"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:2001
+msgid ""
+"There are still files in /var/lib/ldap which will probably break the "
+"configuration process. With this option enabled the maintainer scripts will "
+"move the old database files out of the way before creating a new database."
+msgstr ""
+"Vẫn còn có một số tập tin nằm trong « /var/lib/ldap » sẽ rất có thể làm hỏng "
+"tiến trình cấu hình. Nếu bạn bật tùy chọn này, những văn lệnh bảo trì sẽ "
+"chuyển ra các tập tin co sở dữ liệu cũ trước khi tạo co sở dữ liệu mới."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid "Retry configuration"
+msgstr "Thử lại cấu hình"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:3001
+msgid ""
+"The configuration you entered is invalid. Make sure that the DNS domain name "
+"has a valid syntax, the organization is not left empty and that the admin "
+"passwords match. If you decide not to retry the configuration the LDAP "
+"server will not be set up. Run dpkg-reconfigure if you want to retry later."
+msgstr ""
+"Bạn đã nhập một cấu hình không hợp lệ. Hãy kiểm tra xem tên miền DNS có cú "
+"pháp hợp lệ, trường tổ chức không trống và hai mật khẩu quản trị là trùng. "
+"Nếu bạn chọn không thử lại giai đoạn cấu hình, trình phục vụ LDAP sẽ không "
+"được thiết lập. Chạy lệnh cấu hình lại « dpkg-reconfigure » nếu bạn muốn thử "
+"lại sau."
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid "Enter your DNS domain name"
+msgstr "Hãy nhập tên miền DNS"
+
+#. Type: string
+#. Description
+#: ../slapd.templates:4001
+msgid ""
+"The DNS domain name is used to construct the base DN of your LDAP directory. "
 "Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org."
-msgstr "Tên miền được dùng để tạo tên miền cơ bản của danh bạ LDAP của bạn. Lấy thí dụ, nhập «phu.ba.org» sẽ tạo tên miền cơ bản là «dc=phu, dc=ba, dc=org»."
+msgstr ""
+"Tên miền DNS được dùng để tạo tên miền cơ bản của sổ ghi LDAP của bạn. Chẳng "
+"hạn, việc nhập « phu.ba.org » sẽ tạo tên miền cơ bản là « dc=phu, dc=ba, "
+"dc=org »."
 
-#.Description
-#:../slapd.templates:9
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
 msgid "Enter the name of your organization"
-msgstr "Hãy nhập tên tổ chức bạn"
+msgstr "Hãy nhập tên tổ chức"
 
-#.Description
-#:../slapd.templates:9
+#. Type: string
+#. Description
+#: ../slapd.templates:5001
 msgid ""
 "Whatever you enter here will be stored as the name of your organization in "
 "the base DN of your LDAP directory."
-msgstr "Điều nhập vào đây sẽ được ghi là tên của tổ chức bạn trong tên miền cơ bản của danh bạ LDAP bạn."
+msgstr ""
+"Điều nhập vào đây sẽ được ghi lưu là tên của tổ chức của bạn trong tên miền "
+"cơ bản của sổ ghi LDAP của bạn."
 
-#.Description
-#:../slapd.templates:15
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
 msgid "Admin entry"
-msgstr "Mục ghi quản lý"
+msgstr "Mục nhập quản trị"
 
-#.Description
-#:../slapd.templates:15
+#. Type: string
+#. Description
+#: ../slapd.templates:6001
 msgid ""
 "The admin entry is the entry in the directory which has full read and write "
 "access."
-msgstr "Mục ghi quản lý là mục ghi trong danh bạ có truy cập đọc và ghi đầy đủ."
+msgstr ""
+"Mục nhập quản trị là mục nhập nằm trong sổ ghi có truy cập đọc và ghi đầy đủ."
 
-#.Description
-#:../slapd.templates:21
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
 msgid "Admin password"
-msgstr "Mật khẩu quản lý"
+msgstr "Mật khẩu quản trị"
 
-#.Description
-#:../slapd.templates:21
+#. Type: password
+#. Description
+#: ../slapd.templates:7001
 msgid " Please enter the password for the admin entry in your LDAP directory."
-msgstr "Hãy nhập mật khẩu cho mục ghi quản lý trong danh bạ LDAP bạn."
+msgstr "Hãy nhập mật khẩu cho mục nhập quản trị trong sổ ghi LDAP của bạn."
 
-#.Description
-#:../slapd.templates:26
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
 msgid "Verify password"
 msgstr "Xác nhận mật khẩu"
 
-#.Description
-#:../slapd.templates:26
+#. Type: password
+#. Description
+#: ../slapd.templates:8001
 msgid ""
 "Please reenter the admin password for your LDAP directory for verification."
-msgstr "Hãy nhập lại mật khẩu quản lý cho danh bạ LDAP bạn, để xác nhận nó."
+msgstr ""
+"Hãy nhập lại mật khẩu quản trị cho sổ ghi LDAP của bạn, để xác nhận nó."
 
-#.Description
-#:../slapd.templates:32
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
 msgid "passwords do not match"
-msgstr "hai mật khẩu không khớp"
+msgstr "mật khẩu không trùng"
 
-#.Description
-#:../slapd.templates:32
+#. Type: note
+#. Description
+#: ../slapd.templates:9001
 msgid ""
 "You need to enter the admin password twice. Please note that differences "
 "such as uppercase/lowercase and added whitespace matter."
-msgstr "Bạn hãy nhập hai lần mật khẩu quản lý. Quan trọng để phân biệt chữ hoa/thường và số dấu cách."
+msgstr ""
+"Bạn hãy nhập hai lần mật khẩu quản trị. Phần mềm sẽ phân biệt chữ hoa/thường "
+"và số dấu cách."
 
-#.Description
-#:../slapd.templates:38
+#. Type: boolean
+#. Description
+#: ../slapd.templates:10001
 msgid "Do you want your database to be removed when slapd is purged?"
-msgstr "Khi tẩy gói tin slapd, bạn cũng có muốn loại bỏ cơ sở dữ liệu của bạn không?"
+msgstr "Bạn có muốn co sở dữ liệu được gỡ bỏ khi gói slapd được tẩy không?"
 
-#.Description
-#:../slapd.templates:42
+#. Type: password
+#. Description
+#: ../slapd.templates:11001
 msgid "encrypted admin password"
-msgstr "mật khẩu quản lý đã mật mã"
+msgstr "mật khẩu quản trị đã mật mã"
 
-#.Description
-#:../slapd.templates:47
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
 msgid "Change configuration to load backend modules"
-msgstr "Sửa đổi cấu hình để tải mô-đun hậu phương"
+msgstr "Sửa đổi cấu hình để nạp các mô-đun hậu phương"
 
-#.Description
-#:../slapd.templates:47
+#. Type: boolean
+#. Description
+#: ../slapd.templates:12001
 msgid ""
 "With OpenLDAP 2.1 backends are not longer built into the server but are "
 "instead dynamically loaded at startup. This means that the slapd "
 "configuration has to be changed to load the modules for the backends you are "
-"using. If you select this option I'll try to fix the configuration for you. "
-"For more information read /usr/share/doc/slapd/README.Debian."
-msgstr "Trong OpenLDAP 2.1, hậu phương không còn có sẵn lại trong trình phục vụ. Thay vào đó, có tải chúng một cách động khi khởi chạy trình. Có nghĩa là cần phải sửa đổi cấu hình slapd để tải mô-đun cho những hậu phương mà bạn có sử dụng. Nếu bạn chọn tùy chọn này, trình này sẽ cố sửa đổi cấu hình như thế. Để tìm thông tin thêm thì hãy xem tập tin «/usr/share/doc/slapd/README.Debian»."
+"using. If you select this option I'll try to fix the configuration for you.  "
+"If you don't select this then you *must* fix your configuration file "
+"yourself or slapd (and slapcat if you are upgrading from an older version) "
+"will fail and the package will not be installed.  For more information  "
+"read /usr/share/doc/slapd/README.Debian."
+msgstr ""
+"Đối với phần mềm OpenLDAP 2.1, các hậu phương không còn được xây dựng lại "
+"vào trình phục vụ, có được nạp động khi khởi chạy. Nghĩa là cấu hình slapd "
+"phải được thay đổi để nạp các mô-đun cho những hậu phương bạn đang sử dụng. "
+"Nếu bạn bật tùy chọn này, tiến trình này sẽ thử sửa chữa cấu hình cho bạn. "
+"Còn nếu bạn không bật nó, bạn phải tự sửa chữa tập tin cấu hình, nếu không "
+"thì trình nền slapd (cũng như slapcat nếu bạn nâng cấp từ phiên bản cũ hơn) "
+"sẽ bị lỗi nên gói sẽ không được cài đặt. Để tìm thông tin thêm, hãy đọc tài "
+"liệu Đọc Đi « /usr/share/doc/slapd/README.Debian »."
 
-#.Description
-#:../slapd.templates:57
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid "Allow LDAPv2 protocol"
+msgstr "Cho phép giao thức LDAPv2"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:13001
+msgid ""
+"slapd now defaults to having the old LDAPv2 protocol not allowed. Programs "
+"and users are generally expected to be upgraded to LDAPv3. If you have old "
+"programs which have not been moved to use LDAPv3 and you still need LDAPv2 "
+"support then select this option and 'allow bind_v2' will be added to your "
+"slapd.conf to tell slapd to accept LDAPv2 connections."
+msgstr ""
+"Trình nền slapd lúc bây giờ có giá trị mặc định là không cho phép giao thức "
+"LDAPv2 cũ. Cả chương trình lẫn người dùng đều nên đã nâng cấp lên LDAPv3. "
+"Nếu bạn có chương trình cũ nào chưa được nâng cấp để sử dụng LDAPv3, còn bạn "
+"vẫn cần có khả năng hỗ trợ LDAPv2, hãy bật tùy chọn này, thì « allow bind_v2 "
+"» sẽ được thêm vào tập tin cấu hình « slapd.conf » để báo trình nền slapd "
+"chấp nhận các kết nối kiểu LDAPv2."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid "Fix LDAP directory on upgrade"
-msgstr "Sửa thư mục LDAP khi nâng cấp"
+msgstr "Sửa chữa thư mục LDAP khi nâng cấp"
 
-#.Description
-#:../slapd.templates:57
+#. Type: boolean
+#. Description
+#: ../slapd.templates:14001
 msgid ""
 "The installation scripts of the old OpenLDAP 2.0 packages create a directory "
 "that does not conform to the ldap schema. The new version is more strict "
 "about this and you won't be able to access your directory after the upgrade "
 "without fixing it. If you select this option I'll try to fix it for you "
 "automagically."
-msgstr "Những tập lệnh cài đặt của gói tin OpenLDAP 2.0 cũ đã tạo một thư mục không làm cho hợp với giản đồ LDAP. Phiên bản mới là chặt chẽ hơn, thì bạn sẽ không thể truy cập thư mục ấy sau khi nâng cấp, nếu bạn không sửa nó. Nếu bạn chọn tùy chọn này thì trình này sẽ cố sửa nó cho bạn."
+msgstr ""
+"Những văn lệnh cài đặt của các gói OpenLDAP 2.0 cũ vẫn tạo một thư mục không "
+"tùy theo giản đồ ldap. Phiên bản mới là chặt chẽ hơn về trường hợp này nên "
+"bạn sẽ không có khả năng truy cập thư mục LDAP sau khi nâng cấp, nếu bạn "
+"không sửa chữa nó. Nếu bạn bật tùy chọn này, tiến trình này sẽ thử sửa chữa "
+"thư mục này cho bạn một cách tự động."
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid "Move aside current database and create a new one?"
+msgstr "Chuyển ra co sở dữ liệu hiện thời và tạo điều mới không?"
+
+#. Type: boolean
+#. Description
+#: ../slapd.templates:15001
+msgid ""
+"You have specified a directory suffix (domain) that doesn't match the one "
+"currently in /etc/ldap/slapd.conf.  Changing the directory suffix requires "
+"moving aside the current LDAP database and creating a new one. Are you sure "
+"you want to abandon the current database? (A backup will be made.)"
+msgstr ""
+"Bạn đã xác định một hậu tố thư mục (miền) không khớp với điều được ghi hiện "
+"thời trong tập tin cấu hình « /etc/ldap/slapd.conf ». Việc chuyển đổi hậu tố "
+"thư mục cũng cần chuyển ra co sở dữ liệu LDAP hiện thời và tạo một điều mới. "
+"Bạn có chắc muốn hủy co sở dữ liệu hiện thời không? (Một bản sao lưu sẽ được "
+"tạo.)"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid "slapcat failed during upgrade"
+msgstr "slapcat bị lỗi trong khi nâng cấp"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:16001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapcat' which attempts to extract your "
+"LDAP directory.  This failure could be because of an incorrect config file.  "
+"For example, if the appropriate moduleload lines for your backend database "
+"type are missing.  This failure will cause 'slapadd' later to fail too.  The "
+"old database files are about to be moved to /var/backups.  If you want to "
+"try this upgrade again then move the old database files back into place, fix "
+"whatever caused slapcat to fail, and run: slapcat | /usr/share/slapd/"
+"fix_ldif -w -o \"$organization\" > $location Move the database files back to "
+"a backup area and then try and slapadd from $location."
+msgstr ""
+"Gặp lỗi trong khi thử nâng cấp thư mục LDAP của bạn. Lỗi này đã xảy ra trong "
+"khi thực hiện tiến trình « slapcat » mà thử rút thư mục LDAP của bạn. Nguyên "
+"nhân có thể là một tập tin cấu hình không đúng, chẳng hạn nếu những dòng "
+"kiểu moduleload (nạp mô-đun) thích hợp cho kiểu co sở dữ liệu hậu phương còn "
+"thiếu. Lỗi này sẽ gây ra tiến trình « slapadd » cũng bị lỗi sau. Các tập tin "
+"co sở dữ liệu cũ sắp được chuyển vào thư mục sao lưu « /var/backups ». Nếu "
+"bạn muốn thử lại tiến trình nâng cấp, hãy chuyển các tập tin co sở dữ liệu "
+"cũ về nơi gốc, sửa chữa lỗi nào đã gây ra slapcat không chạy được, rồi chạy: "
+"« slapcat | /usr/share/slapd/fix_ldif -w -o \"$organization\" > $location ». "
+"Chuyển các tập tin co sở dữ liệu vào một vùng sao lưu, rồi thử chạy slapadd "
+"từ nơi « $location »."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid "slapadd failed during upgrade"
+msgstr "lỗi slapadd trong khi nâng cấp"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:17001
+msgid ""
+"When attempting to upgrade your LDAP directory there was an error. This "
+"error occured when performing the 'slapadd' which attempts to populate an "
+"empty new LDAP directory using the information from your original LDAP "
+"directory.  Your original LDAP directory files have been saved in /var/"
+"backups.  The results of the attempted upgrade is the ldif file in /var/"
+"backups.  slapadd may have failed due to a configuration problem (in which "
+"case slapcat would have failed too) or due to a problem in the ldif.  If the "
+"problem was with the ldif then you may be able to fix it and attempt the "
+"slapadd again."
+msgstr ""
+"Gặp lỗi trong khi thử nâng cấp thư mục LDAP của bạn. Lỗi này đã xảy ra trong "
+"khi thực hiện tiến trình « slapadd » mà thử đưa dữ liệu đến một thư mục LDAP "
+"trống mới, dùng thông tin từ LDAP gốc của bạn. Các tập tin thư mục LDAP gốc "
+"của bạn đã được lưu vào thư mục sao lưu « /var/backups ». Kết quả của tiến "
+"trình nâng cấp đã thử là tập tin kiểu « ldif » cũng nằm trong thư mục sao "
+"lưu « /var/backups ». Tiến trình slapadd có thể bị lỗi do vấn đề cấu hình "
+"(nên slapcat cũng bị lỗi), hoặc do vấn đề trong tập tin kiểu ldif này. Nếu "
+"vấn đề nằm trong ldif này, bạn có thể có khả năng sửa chữa nó, rồi thử lại "
+"tiến trình slapadd."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid "Slave databases require updateref option"
+msgstr "Cơ sở dữ liệu phụ cần thiết tùy chọn « updateref »"
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"In your slapd configuration file at least one database is configured as "
+"slave, and the updateref option is not set. The updateref option specifies "
+"the referral(s) to pass back when slapd is asked to modify a replicated "
+"local database. See slapd.conf(5) for more details."
+msgstr ""
+"Trong tập tin cấu hình slapd có ít nhất một co sở dữ liệu được cấu hình là "
+"điều phụ (slave), còn tùy chọn « updateref » chưa được đặt. Tùy chọn « "
+"updateref » xác định các tham chiếu cần gởi về khi slapd được yêu cầu sửa "
+"đổi một co sở dữ liệu cục bộ đã nhân đôi. Xem trang hướng dẫn « slapd.conf"
+"(5) » để tìm chi tiết."
+
+#. Type: note
+#. Description
+#: ../slapd.templates:18001
+msgid ""
+"Starting with version 2.1.23, slapd requires the updateref option to be set "
+"on slaves. You should make sure to fix your slapd.conf configuration file."
+msgstr ""
+"Kể từ phiên bản 2.1.23, trình nền slapd cần thiết tùy chọn « updateref » "
+"được đặt trên co sở dữ liệu kiểu phụ. Bạn cần phải sửa chữa tập tin cấu hình "
+"« slapd.conf »."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid "Which database backend would you like to use?"
+msgstr "Bạn có muốn sử dụng hậu phương co sở dữ liệu nào?"
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"While the BDB backend is the recommended choice of the OpenLDAP developers, "
+"the LDBM backend has proven to be more reliable for some Debian users, "
+"especially when the BDB database wasn't properly configured. When using the "
+"BDB backend, make sure to do so. For information on how to tune BDB, see "
+"http://www.openldap.org/faq/data/cache/893.html."
+msgstr ""
+"Mặc dù hậu phương (backend) BDB được khuyến khích bởi các nhà phát triển "
+"OpenLDAP, hậu phương LDBM đã chạy đáng tin cậy hơn cho một số người dùng "
+"Debian, đặc biệt khi co sở dữ liệu BDB không được cấu hình đúng. Vậy bạn hãy "
+"kiểm tra cẩn thận rằng cấu hình của co sở dữ liệu BDB là đúng. Để tìm thông "
+"tin về cách điều chỉnh BDB, xem trang Mạng « http://www.openldap.org/faq/"
+"data/cache/893.html »."
+
+#. Type: select
+#. Description
+#: ../slapd.templates:19001
+msgid ""
+"The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in "
+"purpose and back-bdb evolved from experience gained from back-ldbm, but the "
+"two are quite distinct today. They both store entries based on a 32-bit "
+"entry ID key, and they use a dn2id table to map from DNs to entry IDs. They "
+"both perform attribute indexing using the same code, and store index data as "
+"lists of entry IDs. As such, the LDAP-specific features they offer are "
+"nearly identical. The differences are in the APIs used to implement the "
+"databases. back-ldbm uses a generic database API that can plug into several "
+"different database packages. In Debian, it's built against BerkeleyDB (BDB). "
+"While BerkeleyDB supports this generic interface, it also offers a much "
+"richer API that has a lot more power and a lot more complexity. back-bdb is "
+"written specifically for the full BDB API, and uses some of BDB's more "
+"advanced features to offer transaction processing, fine grained locking, and "
+"other features that offer improved concurrency and reliability. For more "
+"information, see http://www.openldap.org/faq/data/cache/756.html."
+msgstr ""
+"Hậu phương BDB (back-bdb) và hậu phương LBDM (back-ldbm) có mục đích tương "
+"tự, và back-bdb đã được thiết kế từ kinh nghiệm được giành từ back-ldbm, "
+"nhưng mà hai điều hiện thời hơi riêng. Cả ha hậu phương này cất giữ mục nhập "
+"dựa vào một khoá mã nhận diện mục nhập 32-bit, cũng sử dụng một bảng kiểu « "
+"dn2id » để ánh xạ từ tên miền sang mã nhận diện mục nhập. Cả hai hậu phương "
+"đều thực hiện việc phụ lục thuộc tính bằng cùng mã, cũng cất giữ dữ liệu phụ "
+"lục dạng danh sách mã nhận diện mục nhập. Như vậy, những tính năng đặc trưng "
+"cho LDAP được cung cấp bởi hai hậu phương này là gần trùng. Các sự khác nhau "
+"nằm trong những API được dùng để thực hiện những co sở dữ liệu. Hậu phương « "
+"back-ldbm » sử dụng một API co sở dữ liệu giống loài có thể cắm phít vào vài "
+"gói co sở dữ liệu khác nhau. Trong bản phát hành Debian, « back-ldbm » được "
+"xây dựng so với BerkeleyDB (BDB). Mặc dù BerkeleyDB hỗ trợ giao diện giống "
+"loài này, nó cũng cung cấp một API rất phong phú hơn có rất nhiều sức mạnh "
+"và sự phức tạp hơn. back-db được tạo riêng cho API BDB đầy đủ thì sử dụng "
+"một số tính năng cấp cao hơn của BDB để cung cấp khả năng xử lý giao dịch, "
+"khoá triệt để, và các tính năng khác cải tiến tính đồng thời và sự đáng tin "
+"cậy. Để tìm thông tin thêm, xem « http://www.openldap.org/faq/data/cache/756."
+"html »."

Modified: openldap/trunk-2.1/debian/rules
===================================================================
--- openldap/trunk-2.1/debian/rules	2006-11-09 23:38:27 UTC (rev 738)
+++ openldap/trunk-2.1/debian/rules	2006-11-10 03:00:16 UTC (rev 739)
@@ -93,6 +93,7 @@
 	dh_testroot
 	rm -f install-stamp build-stamp
 	rm -rf $(builddir) $(builddir_notls) $(installdir)
+	debconf-updatepo
 	dh_clean
 
 .PHONY: binary binary-arch binary-indep build clean




More information about the Pkg-openldap-devel mailing list