[Pkg-openldap-devel] [openldap] 04/04: Import Debian changes 2.4.44+dfsg-4ubuntu1

Ryan Tandy rtandy-guest at moszumanska.debian.org
Sat Apr 22 20:07:18 UTC 2017


This is an automated email from the git hooks/post-receive script.

rtandy-guest pushed a commit to branch ubuntu/master
in repository openldap.

commit c90405ee6b367b3bdbd6aef90b16b6dc2c307946
Merge: f9b0ae6 cdffd31
Author: Gianfranco Costamagna <locutusofborg at debian.org>
Date:   Sat Apr 22 14:28:54 2017 +0200

    Import Debian changes 2.4.44+dfsg-4ubuntu1
    
    openldap (2.4.44+dfsg-4ubuntu1) artful; urgency=low
    
      * Merge from Debian unstable.  Remaining changes:
        - Enable AppArmor support:
          - d/apparmor-profile: add AppArmor profile
          - d/rules: use dh_apparmor
          - d/control: Build-Depends on dh-apparmor
          - d/slapd.README.Debian: add note about AppArmor
        - Enable GSSAPI support:
          - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
            - Add --with-gssapi support
            - Make guess_service_principal() more robust when determining
              principal
          - d/configure.options: Configure with --with-gssapi
          - d/control: Added heimdal-dev as a build depend
          - d/rules:
            - Explicitly add -I/usr/include/heimdal to CFLAGS.
            - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
        - Enable ufw support:
          - d/control: suggest ufw.
          - d/rules: install ufw profile.
          - d/slapd.ufw.profile: add ufw profile.
        - Enable nss overlay:
          - d/{patches/nssov-build,rules}: Apply, build and package the
            nss overlay.
        - d/{rules,slapd.py}: Add apport hook.
        [ d/rules modification mentioned above was dropped in
          2.4.23-6ubuntu1, re-adding it ]
        - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
          either the default DIT nor via an Authn mapping.
        - d/slapd.scripts-common:
          - add slapcat_opts to local variables.
          - Fix backup directory naming for multiple reconfiguration.
        - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
        - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
          in the openldap library, as required by Likewise-Open
        - Show distribution in version:
          - d/control: added lsb-release
          - d/patches/fix-ldap-distribution.patch: show distribution in version
          [ Refreshed patch ]
        - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
          - CLDAP (UDP) was added in 2.4.17-1ubuntu2
          - GSSAPI support was enabled in 2.4.18-0ubuntu2
        [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
        - Fix use after free with GnuTLS. (LP #1557248)
    
    openldap (2.4.44+dfsg-4) unstable; urgency=medium
    
      * Improve the slapd/ppolicy_schema_needs_update debconf template. Thanks to
        Justin B Rye for the review.
      * Update Catalan debconf translation. (Closes: #851905)
        Thanks to Innocent De Marchi.
      * Update Czech debconf translation. (Closes: #852190)
        Thanks to Miroslav Kure.
      * Update Danish debconf translation. (Closes: #850859)
        Thanks to Joe Dalton.
      * Update German debconf translation. (Closes: #851480)
        Thanks to Helge Kreutzmann.
      * Update Basque debconf translation. (Closes: #850812)
        Thanks to Iñaki Larrañaga Murgoitio.
      * Update French debconf translation. (Closes: #852459)
        Thanks to Jean-Pierre Giraud.
      * Update Italian debconf translation. (Closes: #852074)
        Thanks to Luca Monducci.
      * Update Japanese debconf translation. (Closes: #851457)
        Thanks to Kenshi Muto.
      * Update Dutch debconf translation. (Closes: #852405)
        Thanks to Frans Spiesschaert.
      * Update Brazilian Portuguese debconf translation. (Closes: #852443)
        Thanks to Adriano Rafael Gomes.
      * Update Russian debconf translation. (Closes: #850833)
        Thanks to Yuri Kozlov.
      * Update Slovak debconf translation. (Closes: #850796)
        Thanks to Ivan Masár.
      * Update Swedish debconf translation. (Closes: #851168)
        Thanks to Martin Bagge.
      * Update Turkish debconf translation. (Closes: #851470)
        Thanks to Atila KOÇ.
      * Update Vietnamese debconf translation.
        Thanks to Trần Ngọc Quân.
      * Update Build-Depends on debhelper to ensure shlibs files are installed at
        the expected time during build. (Closes: #854158)
      * Update Portuguese debconf translation. (Closes: #859943)
        Thanks to Rui Branco and DebianPT.
      * Dump the configuration and databases to LDIF before removing slapd, so
        that they are available if a newer version requiring migration is
        installed later. (Closes: #665199)
      * When creating a new configuration with dpkg-reconfigure, back up the old
        configuration before overwriting it.

 debian/changelog            |  95 +++++++++++++++++++++++++++
 debian/control              |   2 +-
 debian/po/ca.po             |  67 +++++++++++--------
 debian/po/cs.po             |  59 +++++++++--------
 debian/po/da.po             |  82 +++++++++++-------------
 debian/po/de.po             |  68 +++++++++++---------
 debian/po/es.po             |  39 +++++------
 debian/po/eu.po             |  65 +++++++++++--------
 debian/po/fi.po             |  60 +++++------------
 debian/po/fr.po             |  69 ++++++++++++--------
 debian/po/gl.po             |  39 +++++------
 debian/po/it.po             |  67 ++++++++++---------
 debian/po/ja.po             |  73 +++++++++------------
 debian/po/nl.po             | 114 ++++++++++++++++++---------------
 debian/po/pt.po             |  92 ++++++++++++++++----------
 debian/po/pt_BR.po          |  68 +++++++++++---------
 debian/po/ru.po             |  66 ++++++++++---------
 debian/po/sk.po             | 153 ++++++++++++++++++++++----------------------
 debian/po/sv.po             |  67 ++++++++++---------
 debian/po/templates.pot     |  39 +++++------
 debian/po/tr.po             |  70 +++++++++++---------
 debian/po/vi.po             |  92 ++++++++++++++------------
 debian/slapd.postinst       |   2 -
 debian/slapd.preinst        |  12 +++-
 debian/slapd.prerm          |  23 +++++++
 debian/slapd.scripts-common |   9 ++-
 debian/slapd.templates      |  37 +++++------
 27 files changed, 919 insertions(+), 710 deletions(-)

diff --cc debian/changelog
index 3914121,7a6b7c6..f5816bb
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,64 -1,49 +1,158 @@@
++openldap (2.4.44+dfsg-4ubuntu1) artful; urgency=low
++
++  * Merge from Debian unstable.  Remaining changes:
++    - Enable AppArmor support:
++      - d/apparmor-profile: add AppArmor profile
++      - d/rules: use dh_apparmor
++      - d/control: Build-Depends on dh-apparmor
++      - d/slapd.README.Debian: add note about AppArmor
++    - Enable GSSAPI support:
++      - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
++        - Add --with-gssapi support
++        - Make guess_service_principal() more robust when determining
++          principal
++      - d/configure.options: Configure with --with-gssapi
++      - d/control: Added heimdal-dev as a build depend
++      - d/rules:
++        - Explicitly add -I/usr/include/heimdal to CFLAGS.
++        - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
++    - Enable ufw support:
++      - d/control: suggest ufw.
++      - d/rules: install ufw profile.
++      - d/slapd.ufw.profile: add ufw profile.
++    - Enable nss overlay:
++      - d/{patches/nssov-build,rules}: Apply, build and package the
++        nss overlay.
++    - d/{rules,slapd.py}: Add apport hook.
++    [ d/rules modification mentioned above was dropped in
++      2.4.23-6ubuntu1, re-adding it ]
++    - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
++      either the default DIT nor via an Authn mapping.
++    - d/slapd.scripts-common:
++      - add slapcat_opts to local variables.
++      - Fix backup directory naming for multiple reconfiguration.
++    - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
++    - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
++      in the openldap library, as required by Likewise-Open
++    - Show distribution in version:
++      - d/control: added lsb-release
++      - d/patches/fix-ldap-distribution.patch: show distribution in version
++      [ Refreshed patch ]
++    - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
++      - CLDAP (UDP) was added in 2.4.17-1ubuntu2
++      - GSSAPI support was enabled in 2.4.18-0ubuntu2
++    [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
++    - Fix use after free with GnuTLS. (LP #1557248)
++
++ -- Gianfranco Costamagna <locutusofborg at debian.org>  Sat, 22 Apr 2017 14:28:54 +0200
++
+ openldap (2.4.44+dfsg-4) unstable; urgency=medium
+ 
+   * Improve the slapd/ppolicy_schema_needs_update debconf template. Thanks to 
+     Justin B Rye for the review.
+   * Update Catalan debconf translation. (Closes: #851905)
+     Thanks to Innocent De Marchi.
+   * Update Czech debconf translation. (Closes: #852190)
+     Thanks to Miroslav Kure.
+   * Update Danish debconf translation. (Closes: #850859)
+     Thanks to Joe Dalton.
+   * Update German debconf translation. (Closes: #851480)
+     Thanks to Helge Kreutzmann.
+   * Update Basque debconf translation. (Closes: #850812)
+     Thanks to Iñaki Larrañaga Murgoitio.
+   * Update French debconf translation. (Closes: #852459)
+     Thanks to Jean-Pierre Giraud.
+   * Update Italian debconf translation. (Closes: #852074)
+     Thanks to Luca Monducci.
+   * Update Japanese debconf translation. (Closes: #851457)
+     Thanks to Kenshi Muto.
+   * Update Dutch debconf translation. (Closes: #852405)
+     Thanks to Frans Spiesschaert.
+   * Update Brazilian Portuguese debconf translation. (Closes: #852443)
+     Thanks to Adriano Rafael Gomes.
+   * Update Russian debconf translation. (Closes: #850833)
+     Thanks to Yuri Kozlov.
+   * Update Slovak debconf translation. (Closes: #850796)
+     Thanks to Ivan Masár.
+   * Update Swedish debconf translation. (Closes: #851168)
+     Thanks to Martin Bagge.
+   * Update Turkish debconf translation. (Closes: #851470)
+     Thanks to Atila KOÇ.
+   * Update Vietnamese debconf translation.
+     Thanks to Trần Ngọc Quân.
+   * Update Build-Depends on debhelper to ensure shlibs files are installed at 
+     the expected time during build. (Closes: #854158)
+   * Update Portuguese debconf translation. (Closes: #859943)
+     Thanks to Rui Branco and DebianPT.
+   * Dump the configuration and databases to LDIF before removing slapd, so 
+     that they are available if a newer version requiring migration is 
+     installed later. (Closes: #665199)
+   * When creating a new configuration with dpkg-reconfigure, back up the old 
+     configuration before overwriting it.
+ 
+  -- Ryan Tandy <ryan at nardis.ca>  Sun, 16 Apr 2017 20:10:43 -0700
+ 
 +openldap (2.4.44+dfsg-3ubuntu2) zesty; urgency=medium
 +
 +  * d/rules: Fix typo in previous upload.
 +
 + -- Nishanth Aravamudan <nish.aravamudan at canonical.com>  Fri, 10 Feb 2017 12:17:02 -0800
 +
 +openldap (2.4.44+dfsg-3ubuntu1) zesty; urgency=medium
 +
 +  * Merge with Debian unstable (LP: #1663702, LP: #1654416). Remaining
 +    changes
 +    - Enable AppArmor support:
 +      - d/apparmor-profile: add AppArmor profile
 +      - d/rules: use dh_apparmor
 +      - d/control: Build-Depends on dh-apparmor
 +      - d/slapd.README.Debian: add note about AppArmor
 +    - Enable GSSAPI support:
 +      - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
 +        - Add --with-gssapi support
 +        - Make guess_service_principal() more robust when determining
 +          principal
 +      - d/configure.options: Configure with --with-gssapi
 +      - d/control: Added heimdal-dev as a build depend
 +      - d/rules:
 +        - Explicitly add -I/usr/include/heimdal to CFLAGS.
 +        - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
 +    - Enable ufw support:
 +      - d/control: suggest ufw.
 +      - d/rules: install ufw profile.
 +      - d/slapd.ufw.profile: add ufw profile.
 +    - Enable nss overlay:
 +      - d/{patches/nssov-build,rules}: Apply, build and package the
 +        nss overlay.
 +    - d/{rules,slapd.py}: Add apport hook.
 +    [ d/rules modification mentioned above was dropped in
 +      2.4.23-6ubuntu1, re-adding it ]
 +    - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
 +      either the default DIT nor via an Authn mapping.
 +    - d/slapd.scripts-common:
 +      - add slapcat_opts to local variables.
 +      - Fix backup directory naming for multiple reconfiguration.
 +    - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
 +    - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
 +      in the openldap library, as required by Likewise-Open
 +    - Show distribution in version:
 +      - d/control: added lsb-release
 +      - d/patches/fix-ldap-distribution.patch: show distribution in version
 +      [ Refreshed patch ]
 +    - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
 +      - CLDAP (UDP) was added in 2.4.17-1ubuntu2
 +      - GSSAPI support was enabled in 2.4.18-0ubuntu2
 +    [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
 +    - Fix use after free with GnuTLS. (LP #1557248)
 +  * Drop:
 +    - d/slapd.scripts-common:
 +      + Remove unused variable new_conf.
 +    [ configure_v2_protocol_support function removed in 2.4.44+dfsg-1 ]
 +    - d/b/config.log: add config.log
 +    [ previously undocumented, stray change ]
 +
 + -- Nishanth Aravamudan <nish.aravamudan at canonical.com>  Fri, 10 Feb 2017 11:38:57 -0800
 +
  openldap (2.4.44+dfsg-3) unstable; urgency=medium
  
    * Apply upstream patch to fix FTBFS on kFreeBSD. (Closes: #845394)
@@@ -4743,3 -3055,3 +4837,4 @@@ openldap2 (2.0-1) unstable; urgency=lo
    * Initial release of OpenLDAP 2 test code
  
   -- Ben Collins <bcollins at debian.org>  Tue, 29 Aug 2000 14:28:39 -0400
++
diff --cc debian/control
index 5e6d12b,c8f5897..0b3747e
--- a/debian/control
+++ b/debian/control
@@@ -9,8 -8,7 +9,8 @@@ Uploaders: Roland Bauerschmidt <rb at debi
   Matthijs Möhlmann <matthijs at cacholong.nl>,
   Timo Aaltonen <tjaalton at ubuntu.com>,
   Ryan Tandy <ryan at nardis.ca>
- Build-Depends: debhelper (>= 9.20141010),
+ Build-Depends: debhelper (>= 9.20150501),
 +               dh-apparmor,
                 dh-autoreconf,
                 dpkg-dev (>= 1.17.14),
                 groff-base,
diff --cc debian/po/ca.po
index d4491f8,67a057e..0ee4df0
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@@ -4,10 -4,10 +4,10 @@@
  #
  msgid ""
  msgstr ""
- "Project-Id-Version: 2.4.40-2\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-4\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-08 17:50+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-19 19:35+0100\n"
  "Last-Translator: Innocent De Marchi <tangram.peces at gmail.com>\n"
  "Language-Team: catalan <debian-l10n-catalan at lists.debian.org>\n"
  "Language: ca_ES\n"
diff --cc debian/po/cs.po
index 7b02378,0e0a2a8..3fbb937
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@@ -15,8 -15,8 +15,8 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-08 16:21+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-22 11:49+0100\n"
  "Last-Translator: Miroslav Kure <kurem at debian.cz>\n"
  "Language-Team: Czech <debian-l10n-czech at lists.debian.org>\n"
  "Language: cs\n"
@@@ -421,10 -423,13 +423,13 @@@ msgstr "
  #. Description
  #: ../slapd.templates:17002
  msgid ""
- "It is recommended to abort the upgrade now and to update the ppolicy schema "
- "before upgrading slapd. If replication is in use, the schema update should "
- "be applied on every server before continuing with the upgrade."
+ "If instead you choose to continue the installation, the new attribute type "
+ "will be added automatically, but the change will not be acted on by slapd "
+ "overlays, and replication with other servers may be affected."
  msgstr ""
 -"Jestliže se rozhodnete pokračovat v instalaci, bude nový typ atributu "
 -"přidán automaticky, avšak slapd overlaye tuto změnu nezaregistrují a může "
 -"to mít vliv i na replikaci s ostatními servery."
++"Jestliže se rozhodnete pokračovat v instalaci, bude nový typ atributu přidán "
++"automaticky, avšak slapd overlaye tuto změnu nezaregistrují a může to mít "
++"vliv i na replikaci s ostatními servery."
  
  #~ msgid "Allow LDAPv2 protocol?"
  #~ msgstr "Povolit protokol LDAPv2?"
diff --cc debian/po/da.po
index 1e5e67f,6015559..f3f6ee2
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@@ -8,11 -8,11 +8,11 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-26 05:26+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-10 05:26+0100\n"
  "Last-Translator: Joe Hansen <joedalton2 at yahoo.dk>\n"
- "Language-Team: Danish <debian-l10n-danish at lists.debian.org> \n"
- "Language: \n"
+ "Language-Team: Danish <debian-l10n-danish at lists.debian.org>\n"
+ "Language: da\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
@@@ -378,21 -378,19 +378,19 @@@ msgstr "Manuel ppolicy-skemaopdatering 
  #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
  #: ../slapd.templates:17002
  msgid ""
- "In the version of slapd about to be installed, the ppolicy overlay requires "
- "the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
- "The schema contained in the cn=config database does not currently include "
- "this attribute."
- msgstr ""
- 
- #. Type: select
- #. Description
- #: ../slapd.templates:17002
- msgid ""
- "You may choose to continue the installation. In this case, the maintainer "
- "scripts will add the new attribute automatically during the upgrade. "
- "However, the change will not be acted on by slapd overlays, and replication "
- "with other servers may be affected."
+ "The new version of the Password Policy (ppolicy) overlay requires the schema "
+ "to define the pwdMaxRecordedFailure attribute type, which is not present in "
+ "the schema currently in use. It is recommended to abort the upgrade now, and "
+ "to update the ppolicy schema before upgrading slapd. If replication is in "
+ "use, the schema update should be applied on every server before continuing "
+ "with the upgrade."
  msgstr ""
+ "Den nye version af Password Policy-dækket (ppolicy) kræver skemaet for at "
+ "definere attributtypen pwdMaxRecordedFailure, som ikke er til stede i "
 -"skemaet i brug i øjeblikket. Det anbefales at afbryde opgraderingen nu, "
 -"og opdatere ppolicy-skemaet før opgradering af slapd. Hvis replikering "
 -"er i brug, så skal skemaopdateringen bruges på alle servere før "
 -"opgraderingen fortsættes."
++"skemaet i brug i øjeblikket. Det anbefales at afbryde opgraderingen nu, og "
++"opdatere ppolicy-skemaet før opgradering af slapd. Hvis replikering er i "
++"brug, så skal skemaopdateringen bruges på alle servere før opgraderingen "
++"fortsættes."
  
  #. Type: select
  #. Description
@@@ -414,21 -418,12 +418,11 @@@ msgstr "
  #. Description
  #: ../slapd.templates:17002
  msgid ""
- "It is recommended to abort the upgrade now and to update the ppolicy schema "
- "before upgrading slapd. If replication is in use, the schema update should "
- "be applied on every server before continuing with the upgrade."
+ "If instead you choose to continue the installation, the new attribute type "
+ "will be added automatically, but the change will not be acted on by slapd "
+ "overlays, and replication with other servers may be affected."
  msgstr ""
- 
- #~ msgid "Allow LDAPv2 protocol?"
- #~ msgstr "Tillad LDAPv2-protokollen?"
- 
- #~ msgid ""
- #~ "The obsolete LDAPv2 protocol is disabled by default in slapd. Programs "
- #~ "and users should upgrade to LDAPv3.  If you have old programs which can't "
- #~ "use LDAPv3, you should select this option and 'allow bind_v2' will be "
- #~ "added to your slapd.conf file."
- #~ msgstr ""
- #~ "Den forældede LDAPv2-protokol er deaktiveret som standard i slapd. "
- #~ "Programmer og brugere bør opgradere til LDAPv3. Hvis du har gamle "
- #~ "programmer, som ikke kan bruge LDAPv3, bør du vælgde denne indstilling og "
- #~ "'tillad bind_v2' vil blive tilføjet til din slapd.conf."
+ "Hvis du i stedet for vælger at fortsætte installationen, så vil den nye "
+ "attributtype blive tilføjet automatisk, men der vil ikke blive handlet på "
 -"ændringen af slapd-overdækker, og replikering med andre servere kan "
 -"blive påvirket."
 -
++"ændringen af slapd-overdækker, og replikering med andre servere kan blive "
++"påvirket."
diff --cc debian/po/de.po
index daa8dbf,464294f..8adf755
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@@ -4,13 -4,13 +4,13 @@@
  #
  msgid ""
  msgstr ""
- "Project-Id-Version: openldap 2.4.21-1\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-4\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-01 18:34+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-15 14:12+0100\n"
  "Last-Translator: Helge Kreutzmann <debian at helgefjell.de>\n"
  "Language-Team: de <debian-l10n-german at lists.debian.org>\n"
- "Language: \n"
+ "Language: de\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=ISO-8859-15\n"
  "Content-Transfer-Encoding: 8bit\n"
@@@ -393,21 -393,20 +393,20 @@@ msgstr "Manuelle Aktualisierung des Ppo
  #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
  #: ../slapd.templates:17002
  msgid ""
- "In the version of slapd about to be installed, the ppolicy overlay requires "
- "the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
- "The schema contained in the cn=config database does not currently include "
- "this attribute."
- msgstr ""
- 
- #. Type: select
- #. Description
- #: ../slapd.templates:17002
- msgid ""
- "You may choose to continue the installation. In this case, the maintainer "
- "scripts will add the new attribute automatically during the upgrade. "
- "However, the change will not be acted on by slapd overlays, and replication "
- "with other servers may be affected."
+ "The new version of the Password Policy (ppolicy) overlay requires the schema "
+ "to define the pwdMaxRecordedFailure attribute type, which is not present in "
+ "the schema currently in use. It is recommended to abort the upgrade now, and "
+ "to update the ppolicy schema before upgrading slapd. If replication is in "
+ "use, the schema update should be applied on every server before continuing "
+ "with the upgrade."
  msgstr ""
+ "Die neue Version der Passwort-Richtlinien-Einblendung (Ppolicy) verlangt, "
 -"dass im Schema der Attributstyp pwdMaxRecordedFailure definiert wird, der "
 -"im aktuell benutzten Schema nicht vorhanden ist. Es wird empfohlen, die "
++"dass im Schema der Attributstyp pwdMaxRecordedFailure definiert wird, der im "
++"aktuell benutzten Schema nicht vorhanden ist. Es wird empfohlen, die "
+ "Aktualisierung jetzt abzubrechen und das Ppolicy-Schema zu aktualisieren, "
+ "bevor das Upgrade von Slapd durchgef�hrt wird. Falls Replizierung verwandt "
+ "wird, sollte die Schema-Aktualisierung auf jedem Server angewandt werden, "
+ "bevor mit dem Upgrade fortgefahren wird."
  
  #. Type: select
  #. Description
diff --cc debian/po/es.po
index 6dfd8db,1083c09..8c1376b
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@@ -38,7 -38,7 +38,7 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap 2.4.23-3exp1\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
  "PO-Revision-Date: 2014-11-20 17:45+0100\n"
  "Last-Translator: Camaleón <noelamac at gmail.com>\n"
  "Language-Team: Debian Spanish <debian-l10n-spanish at lists.debian.org>\n"
diff --cc debian/po/eu.po
index 13aaac4,770908c..752c0cb
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@@ -8,8 -8,8 +8,8 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap_2.4.40-2_eu\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-28 10:15+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-10 12:14+0100\n"
  "Last-Translator: Iñaki Larrañaga Murgoitio <dooteo at zundan.com>\n"
  "Language-Team: Basque <debian-l10n-basque at lists.debian.org>\n"
  "Language: eu\n"
@@@ -383,21 -383,23 +383,20 @@@ msgstr "ppolicy eskema eskuz eguneratze
  #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
  #: ../slapd.templates:17002
  msgid ""
- "In the version of slapd about to be installed, the ppolicy overlay requires "
- "the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
- "The schema contained in the cn=config database does not currently include "
- "this attribute."
- msgstr ""
- 
- #. Type: select
- #. Description
- #: ../slapd.templates:17002
- msgid ""
- "You may choose to continue the installation. In this case, the maintainer "
- "scripts will add the new attribute automatically during the upgrade. "
- "However, the change will not be acted on by slapd overlays, and replication "
- "with other servers may be affected."
+ "The new version of the Password Policy (ppolicy) overlay requires the schema "
+ "to define the pwdMaxRecordedFailure attribute type, which is not present in "
+ "the schema currently in use. It is recommended to abort the upgrade now, and "
+ "to update the ppolicy schema before upgrading slapd. If replication is in "
+ "use, the schema update should be applied on every server before continuing "
+ "with the upgrade."
  msgstr ""
+ "Pasahitzen politikaren (Password Policy, ppolicy) gainjarpenaren bertsio "
 -"berriak "
 -"eskema behar du, erabiltzen ari den uneko eskeman aurkitzen ez den "
++"berriak eskema behar du, erabiltzen ari den uneko eskeman aurkitzen ez den "
+ "\"pwdMaxRecordedFailure\" atributu mota definitzeko. Bertsio-berritzea "
 -"oraintxe "
 -"bertan behera botatzea gomendatzen da, eta \"ppolicy\" eskema eguneratu "
 -"slapd bertsio-berritu aurretik. Erreplikazioa erabiltzen ari bada, eskemaren "
 -"eguneraketa zerbitzari bakoitzean aplikatu beharko litzateke "
 -"bertsio-berritzearekin "
 -"jarraitu aurretik."
++"oraintxe bertan behera botatzea gomendatzen da, eta \"ppolicy\" eskema "
++"eguneratu slapd bertsio-berritu aurretik. Erreplikazioa erabiltzen ari bada, "
++"eskemaren eguneraketa zerbitzari bakoitzean aplikatu beharko litzateke "
++"bertsio-berritzearekin jarraitu aurretik."
  
  #. Type: select
  #. Description
@@@ -419,10 -427,16 +424,14 @@@ msgstr "
  #. Description
  #: ../slapd.templates:17002
  msgid ""
- "It is recommended to abort the upgrade now and to update the ppolicy schema "
- "before upgrading slapd. If replication is in use, the schema update should "
- "be applied on every server before continuing with the upgrade."
+ "If instead you choose to continue the installation, the new attribute type "
+ "will be added automatically, but the change will not be acted on by slapd "
+ "overlays, and replication with other servers may be affected."
  msgstr ""
+ "Horren ordez, instalazioarekin aurrera jarraitzea erabakitzen baduzu, "
 -"atributu mota "
 -"berria automatikoki gehituko da, baina aldaketak ez du eraginik izango "
 -"slapd-ren "
 -"gainjarpenetan, eta beste zerbitzariekin erreplikazioek eragina jasan "
 -"dezakete."
++"atributu mota berria automatikoki gehituko da, baina aldaketak ez du "
++"eraginik izango slapd-ren gainjarpenetan, eta beste zerbitzariekin "
++"erreplikazioek eragina jasan dezakete."
  
  #~ msgid "Allow LDAPv2 protocol?"
  #~ msgstr "Onartu LDAPv2 protokoloa?"
diff --cc debian/po/fi.po
index e816528,00d736e..2a322fb
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@@ -2,7 -2,7 +2,7 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
  "PO-Revision-Date: 2008-04-09 20:55+0200\n"
  "Last-Translator: Esko Arajärvi <edu at iki.fi>\n"
  "Language-Team: Finnish <debian-l10n-finnish at lists.debian.org>\n"
@@@ -130,12 -130,12 +130,6 @@@ msgstr "Yritetäänkö asetusten tekoa 
  #. Description
  #: ../slapd.templates:5001
  #, fuzzy
--#| msgid ""
--#| "The configuration you entered is invalid. Make sure that the DNS domain "
--#| "name is syntactically valid, the organization is not left empty and the "
--#| "admin passwords match. If you decide not to retry the configuration the "
--#| "LDAP server will not be set up. Run 'dpkg-reconfigure slapd' if you want "
--#| "to retry later."
  msgid ""
  "The configuration you entered is invalid. Make sure that the DNS domain name "
  "is syntactically valid, the field for the organization is not left empty and "
@@@ -274,9 -274,9 +268,6 @@@ msgstr "
  #. will be replaced by a directory name at execution
  #: ../slapd.templates:14001
  #, fuzzy
--#| msgid ""
--#| "Then move the database files back to a backup area and then try running "
--#| "slapadd from $location."
  msgid ""
  "Then move the database files back to a backup area and then try running "
  "slapadd from ${location}."
@@@ -294,10 -294,10 +285,6 @@@ msgstr "Käytettävä taustatietokanta:
  #. Description
  #: ../slapd.templates:15001
  #, fuzzy
--#| msgid ""
--#| "The HDB backend is recommended. HDB and BDB use similar storage formats, "
--#| "but HDB adds support for subtree renames. Both support the same "
--#| "configuration options."
  msgid ""
  "HDB and BDB use similar storage formats, but HDB adds support for subtree "
  "renames. Both support the same configuration options."
@@@ -310,10 -310,10 +297,6 @@@ msgstr "
  #. Description
  #: ../slapd.templates:15001
  #, fuzzy
--#| msgid ""
--#| "The HDB backend is recommended. HDB and BDB use similar storage formats, "
--#| "but HDB adds support for subtree renames. Both support the same "
--#| "configuration options."
  msgid ""
  "The MDB backend is recommended. MDB uses a new storage format and requires "
  "less configuration than BDB or HDB."
@@@ -326,10 -326,10 +309,6 @@@ msgstr "
  #. Description
  #: ../slapd.templates:15001
  #, fuzzy
--#| msgid ""
--#| "In either case, you should review the resulting database configuration "
--#| "for your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more "
--#| "details."
  msgid ""
  "In any case, you should review the resulting database configuration for your "
  "needs. See /usr/share/doc/slapd/README.Debian.gz for more details."
diff --cc debian/po/fr.po
index d896963,53bc63c..1b5ae4c
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@@ -7,9 -9,9 +9,9 @@@ msgid "
  msgstr ""
  "Project-Id-Version: \n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-26 10:15+0100\n"
- "Last-Translator: Christian Perrier <bubulle at debian.org>\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-21 16:28+0100\n"
+ "Last-Translator: Jean-Pierre Giraud <jean-pierregiraud at neuf.fr>\n"
  "Language-Team: French <debian-l10n-french at lists.debian.org>\n"
  "Language: fr\n"
  "MIME-Version: 1.0\n"
diff --cc debian/po/gl.po
index 1e4f821,32dbb14..a129891
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@@ -8,7 -8,7 +8,7 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap_2.4.40-2_gl\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
  "PO-Revision-Date: 2014-11-17 00:40+0100\n"
  "Last-Translator: Jorge Barreiro <yortx.barry at gmail.com>\n"
  "Language-Team: Galician <proxecto at trasno.net>\n"
diff --cc debian/po/it.po
index 545f4d9,af754b7..694aaf7
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@@ -6,8 -6,8 +6,8 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap 2.4.40-2 italian debconf templates\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-01 11:45+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-21 11:42+0100\n"
  "Last-Translator: Luca Monducci <luca.mo at tiscali.it>\n"
  "Language-Team: Italian <debian-l10n-italian at lists.debian.org>\n"
  "Language: it\n"
@@@ -401,11 -399,13 +399,12 @@@ msgstr "
  
  #. Type: select
  #. Description
+ #. This paragraph is followed by the path to the generated file (not
+ #. translatable). The sentence continues in the following paragraph.
  #: ../slapd.templates:17002
  msgid ""
- "The ppolicy schema can be updated by applying the changes found in the "
- "following LDIF file:"
- msgstr ""
+ "An LDIF file has been generated with the changes required for the upgrade:"
 -msgstr ""
 -"È stato generato un file LDIF con le necessarie modifiche allo schema:"
++msgstr "È stato generato un file LDIF con le necessarie modifiche allo schema:"
  
  #. Type: select
  #. Description
diff --cc debian/po/ja.po
index 289de6c,a39fc8c..c0d3048
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@@ -15,8 -15,8 +15,8 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-26 13:17+0900\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-15 13:46+0900\n"
  "Last-Translator: Kenshi Muto <kmuto at debian.org>\n"
  "Language-Team: Japanese <debian-japanese at lists.debian.org>\n"
  "Language: ja\n"
@@@ -380,11 -380,13 +380,18 @@@ msgstr "手動の ppolicy スキーマ�
  #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
  #: ../slapd.templates:17002
  msgid ""
- "In the version of slapd about to be installed, the ppolicy overlay requires "
- "the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
- "The schema contained in the cn=config database does not currently include "
- "this attribute."
+ "The new version of the Password Policy (ppolicy) overlay requires the schema "
+ "to define the pwdMaxRecordedFailure attribute type, which is not present in "
+ "the schema currently in use. It is recommended to abort the upgrade now, and "
+ "to update the ppolicy schema before upgrading slapd. If replication is in "
+ "use, the schema update should be applied on every server before continuing "
+ "with the upgrade."
 -msgstr "Password Policy (ppolicy) オーバレイの新しいバージョンは、現在使用しているスキーマに存在しない pwdMaxRecordedFailure 属性型をスキーマに定義する必要があります。アップグレードを今すぐ中止し、slapd をアップグレードする前に ppolicy スキーマを更新することをお勧めします。レプリケーションが使われている場合、このアップグレードを続ける前にスキーマの更新を各サーバに適用しておくべきです。"
 +msgstr ""
++"Password Policy (ppolicy) オーバレイの新しいバージョンは、現在使用しているス"
++"キーマに存在しない pwdMaxRecordedFailure 属性型をスキーマに定義する必要があり"
++"ます。アップグレードを今すぐ中止し、slapd をアップグレードする前に ppolicy ス"
++"キーマを更新することをお勧めします。レプリケーションが使われている場合、この"
++"アップグレードを続ける前にスキーマの更新を各サーバに適用しておくべきです。"
  
  #. Type: select
  #. Description
@@@ -398,39 -399,19 +404,24 @@@ msgstr "アップグレードに必要�
  
  #. Type: select
  #. Description
+ #. This paragraph continues the sentence started in the previous
+ #. paragraph. It is followed by a command line.
  #: ../slapd.templates:17002
  msgid ""
- "The ppolicy schema can be updated by applying the changes found in the "
- "following LDIF file:"
+ "so if slapd is using the default access control rules, these changes can be "
+ "applied (after starting slapd) by using the command:"
 -msgstr "slapd がデフォルトのアクセス制御ルールを使っているのであれば、これらの変更は (slapd が開始した後に) 以下のコマンドによって適用できます:"
 +msgstr ""
++"slapd がデフォルトのアクセス制御ルールを使っているのであれば、これらの変更は "
++"(slapd が開始した後に) 以下のコマンドによって適用できます:"
  
  #. Type: select
  #. Description
  #: ../slapd.templates:17002
  msgid ""
- "If slapd is using the default access control rules, after starting slapd, "
- "the changes can be applied using the following command:"
+ "If instead you choose to continue the installation, the new attribute type "
+ "will be added automatically, but the change will not be acted on by slapd "
+ "overlays, and replication with other servers may be affected."
 -msgstr "インストールを続けることを選ぶと、新しい属性型は自動的に追加されますが、この変更は slapd オーバレイで実行されず、他のサーバとのレプリケーションに影響する可能性があります。"
 +msgstr ""
- 
- #. Type: select
- #. Description
- #: ../slapd.templates:17002
- msgid ""
- "It is recommended to abort the upgrade now and to update the ppolicy schema "
- "before upgrading slapd. If replication is in use, the schema update should "
- "be applied on every server before continuing with the upgrade."
- msgstr ""
- 
- #~ msgid "Allow LDAPv2 protocol?"
- #~ msgstr "LDAPv2 プロトコルを許可しますか?"
- 
- #~ msgid ""
- #~ "The obsolete LDAPv2 protocol is disabled by default in slapd. Programs "
- #~ "and users should upgrade to LDAPv3.  If you have old programs which can't "
- #~ "use LDAPv3, you should select this option and 'allow bind_v2' will be "
- #~ "added to your slapd.conf file."
- #~ msgstr ""
- #~ "時代遅れの LDAPv2 プロトコルは slapd のデフォルトで無効になっています。プ"
- #~ "ログラムおよびユーザは LDAPv3 に更新すべきです。いくつかの古いプログラム"
- #~ "が LDAPv3 を利用できないのなら、この選択肢で「はい」を選べば、'allow "
- #~ "bind_v2' が slapd.conf に追加されます。"
++"インストールを続けることを選ぶと、新しい属性型は自動的に追加されますが、この"
++"変更は slapd オーバレイで実行されず、他のサーバとのレプリケーションに影響する"
++"可能性があります。"
diff --cc debian/po/nl.po
index 19d7098,8b4c5ec..2f66bdc
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@@ -7,10 -7,10 +7,10 @@@
  #
  msgid ""
  msgstr ""
- "Project-Id-Version: openldap 2.4.25-4\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-4\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-04 10:58+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-12 14:24+0100\n"
  "Last-Translator: Frans Spiesschaert <Frans.Spiesschaert at yucom.be>\n"
  "Language-Team: Debian Dutch l10n Team <debian-l10n-dutch at lists.debian.org>\n"
  "Language: nl\n"
diff --cc debian/po/pt.po
index 4b8a232,5d785d4..c6ffe52
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@@ -1,16 -1,17 +1,17 @@@
  # Portuguese translation for openldap debconf messages.
  # Copyright (C) Tiago Fernandes <tjg.fernandes at gmail.com>, 2006
  # This file is distributed under the same license as the openldap package.
- # Tiago Fernandes <tjg.fernandes at gmail.com>, 2006,2008,2010.
  #
+ # Tiago Fernandes <tjg.fernandes at gmail.com>, 2006,2008,2010.
+ # Rui Branco - DebianPT <ruipb at debianpt.org>, 2017.
  msgid ""
  msgstr ""
- "Project-Id-Version: openldap 2.3.38-2\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-3\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-26 23:07-0000\n"
- "Last-Translator: Tiago Fernandes <tjg.fernandes at gmail.com>\n"
- "Language-Team: pt <l10n at debianpt.org>\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-04-10 22:08+0000\n"
+ "Last-Translator: Rui Branco - DebianPT <ruipb at debianpt.org>\n"
+ "Language-Team: Portuguese <traduz at debianpt.org>\n"
  "Language: pt\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
diff --cc debian/po/pt_BR.po
index bdecd74,44c64b2..3e653e5
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@@ -9,11 -9,11 +9,11 @@@
  #
  msgid ""
  msgstr ""
- "Project-Id-Version: openldap 2.4.40-2\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-4\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-15 18:15-0200\n"
- "Last-Translator: Adriano Rafael Gomes <adrianorg at arg.eti.br>\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-10 10:28-0200\n"
+ "Last-Translator: Adriano Rafael Gomes <adrianorg at debian.org>\n"
  "Language-Team: l10n Portuguese <debian-l10n-portuguese at lists.debian.org>\n"
  "Language: pt_BR\n"
  "MIME-Version: 1.0\n"
diff --cc debian/po/ru.po
index 60e979b,ef6faf3..c096563
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@@ -11,13 -11,13 +11,13 @@@
  #    Developers do not need to manually edit POT or PO files.
  #
  # Yuri Kozlov <kozlov.y at gmail.com>, 2007, 2008.
- # Yuri Kozlov <yuray at komyakino.ru>, 2010, 2014.
+ # Yuri Kozlov <yuray at komyakino.ru>, 2010, 2014, 2017.
  msgid ""
  msgstr ""
- "Project-Id-Version: openldap 2.4.40-2\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-4\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-26 08:52+0300\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-10 19:00+0300\n"
  "Last-Translator: Yuri Kozlov <yuray at komyakino.ru>\n"
  "Language-Team: Russian <debian-l10n-russian at lists.debian.org>\n"
  "Language: ru\n"
@@@ -391,21 -391,19 +391,19 @@@ msgstr "Рекомендуется об
  #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
  #: ../slapd.templates:17002
  msgid ""
- "In the version of slapd about to be installed, the ppolicy overlay requires "
- "the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
- "The schema contained in the cn=config database does not currently include "
- "this attribute."
- msgstr ""
- 
- #. Type: select
- #. Description
- #: ../slapd.templates:17002
- msgid ""
- "You may choose to continue the installation. In this case, the maintainer "
- "scripts will add the new attribute automatically during the upgrade. "
- "However, the change will not be acted on by slapd overlays, and replication "
- "with other servers may be affected."
+ "The new version of the Password Policy (ppolicy) overlay requires the schema "
+ "to define the pwdMaxRecordedFailure attribute type, which is not present in "
+ "the schema currently in use. It is recommended to abort the upgrade now, and "
+ "to update the ppolicy schema before upgrading slapd. If replication is in "
+ "use, the schema update should be applied on every server before continuing "
+ "with the upgrade."
  msgstr ""
+ "Для новой версии оверлея Password Policy (ppolicy) требуется определение "
 -"типа атрибутов pwdMaxRecordedFailure, который отсутствует в используемой "
 -"в данной момент схеме. Рекомендуется прервать установку прямо сейчас и "
 -"обновить схему ppolicy перед обновлением slapd. Если используется репликация, "
 -"то обновление схемы должно быть выполнено на каждом сервере перед "
 -"продолжением обновления."
++"типа атрибутов pwdMaxRecordedFailure, который отсутствует в используемой в "
++"данной момент схеме. Рекомендуется прервать установку прямо сейчас и "
++"обновить схему ppolicy перед обновлением slapd. Если используется "
++"репликация, то обновление схемы должно быть выполнено на каждом сервере "
++"перед продолжением обновления."
  
  #. Type: select
  #. Description
@@@ -417,20 -416,27 +416,27 @@@ msgstr "Был создан файл LD
  
  #. Type: select
  #. Description
+ #. This paragraph continues the sentence started in the previous
+ #. paragraph. It is followed by a command line.
  #: ../slapd.templates:17002
  msgid ""
- "If slapd is using the default access control rules, after starting slapd, "
- "the changes can be applied using the following command:"
+ "so if slapd is using the default access control rules, these changes can be "
+ "applied (after starting slapd) by using the command:"
  msgstr ""
 -"и если в slapd используются правила управления доступом по умолчанию, "
 -"то эти изменения можно применить (после запуска slapd) командой:"
++"и если в slapd используются правила управления доступом по умолчанию, то эти "
++"изменения можно применить (после запуска slapd) командой:"
  
  #. Type: select
  #. Description
  #: ../slapd.templates:17002
  msgid ""
- "It is recommended to abort the upgrade now and to update the ppolicy schema "
- "before upgrading slapd. If replication is in use, the schema update should "
- "be applied on every server before continuing with the upgrade."
+ "If instead you choose to continue the installation, the new attribute type "
+ "will be added automatically, but the change will not be acted on by slapd "
+ "overlays, and replication with other servers may be affected."
  msgstr ""
 -"Если вы выберете продолжение установки, то новый тип атрибута будет "
 -"добавлен автоматически, но изменение не будет применено в оверлеях "
 -"slapd, и это может повлиять на другие серверы при репликации."
++"Если вы выберете продолжение установки, то новый тип атрибута будет добавлен "
++"автоматически, но изменение не будет применено в оверлеях slapd, и это может "
++"повлиять на другие серверы при репликации."
  
  #~ msgid "Allow LDAPv2 protocol?"
  #~ msgstr "Включить протокол LDAPv2?"
diff --cc debian/po/sk.po
index 79a3733,2b13520..09f697e
--- a/debian/po/sk.po
+++ b/debian/po/sk.po
@@@ -9,10 -9,10 +9,10 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap 2.4.23-7\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2011-01-02 20:34+0100\n"
- "Last-Translator: Slavko <linux at slavino.sk>\n"
- "Language-Team: Slovak <nomail>\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-10 10:01+0200\n"
+ "Last-Translator: Ivan Masár <helix84 at centrum.sk>\n"
+ "Language-Team: x\n"
  "Language: sk\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
diff --cc debian/po/sv.po
index 5bf21bb,d1d5e33..869ec88
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@@ -1,15 -1,15 +1,15 @@@
  # Translation of openldap debconf template to Swedish
- # Copyright (C) 2010 Martin Bagge <brother at bsnet.se>
+ # Copyright (C) 2010, 2017 Martin Bagge <brother at bsnet.se>
  # This file is distributed under the same license as the openldap package.
 -# 
 +#
  # Martin Ågren <martin.agren at gmail.com>, 2008.
- # Martin Bagge <brother at bsnet.se>, 2010
+ # Martin Bagge <brother at bsnet.se>, 2010, 2017
  msgid ""
  msgstr ""
  "Project-Id-Version: openldap_2.4.10-2_sv\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-17 10:35+0100\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-12 14:59+0100\n"
  "Last-Translator: Martin Bagge / brother <brother at bsnet.se>\n"
  "Language-Team: Swedish <debian-l10n-swedish at lists.debian.org>\n"
  "Language: sv\n"
diff --cc debian/po/templates.pot
index b4ea7cd,f548ca2..9fa14b0
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@@ -8,7 -8,7 +8,7 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
diff --cc debian/po/tr.po
index d9584b0,4654c4c..3c57d12
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@@ -6,8 -6,8 +6,8 @@@ msgid "
  msgstr ""
  "Project-Id-Version: openldap\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-11-04 13:40+0200\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-01-13 18:42+0300\n"
  "Last-Translator: Atila KOÇ <koc at artielektronik.com.tr>\n"
  "Language-Team: Turkish <debian-l10n-turkish at lists.debian.org>\n"
  "Language: tr\n"
diff --cc debian/po/vi.po
index 8d7cdc0,25daba5..58f6ebf
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@@ -5,10 -5,10 +5,10 @@@
  #
  msgid ""
  msgstr ""
- "Project-Id-Version: openldap 2.4.40-2\n"
+ "Project-Id-Version: openldap 2.4.44+dfsg-4\n"
  "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
- "POT-Creation-Date: 2016-12-29 00:04+0000\n"
- "PO-Revision-Date: 2014-10-26 08:53+0700\n"
 -"POT-Creation-Date: 2017-01-10 05:24+0000\n"
++"POT-Creation-Date: 2017-04-22 14:29+0200\n"
+ "PO-Revision-Date: 2017-02-09 13:57+0700\n"
  "Last-Translator: Trần Ngọc Quân <vnwildman at gmail.com>\n"
  "Language-Team: Vietnamese <debian-l10n-vietnamese at lists.debian.org>\n"
  "Language: vi\n"

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-openldap/openldap.git



More information about the Pkg-openldap-devel mailing list