[Pkg-sssd-devel] sssd: Changes to 'debian-experimental'

Timo Aaltonen tjaalton-guest at alioth.debian.org
Sat Dec 1 10:00:29 UTC 2012


 Makefile.am                                  |    1 
 configure.ac                                 |    1 
 contrib/sssd.spec.in                         |   14 
 debian/changelog                             |   11 
 debian/compat                                |    2 
 debian/control                               |    2 
 debian/libnss-sss.postinst                   |   19 
 debian/libnss-sss.postrm                     |   17 
 debian/libpam-sss.pam-auth-update            |    5 
 debian/libpam-sss.pam-auth-update-password   |    9 
 debian/libsss-sudo-dev.install               |    1 
 debian/rules                                 |    9 
 debian/sssd.install                          |    5 
 debian/sssd.postinst                         |    2 
 po/LINGUAS                                   |    1 
 po/bg.po                                     | 1668 +++++++++++++++++++++++++++
 po/ca.po                                     |  655 +++++-----
 po/de.po                                     |   54 
 po/es.po                                     |   54 
 po/eu.po                                     |   54 
 po/fr.po                                     |   62 -
 po/hu.po                                     |   54 
 po/id.po                                     |   54 
 po/it.po                                     |   54 
 po/ja.po                                     |   62 -
 po/nb.po                                     |   54 
 po/nl.po                                     |   62 -
 po/pl.po                                     |   63 -
 po/pt.po                                     |   54 
 po/ru.po                                     |   84 -
 po/sssd.pot                                  |   52 
 po/sv.po                                     |   56 
 po/tg.po                                     |   54 
 po/tr.po                                     |   54 
 po/uk.po                                     |   64 -
 po/zh_TW.po                                  |   54 
 src/db/sysdb_ssh.c                           |   70 -
 src/external/krb5.m4                         |    1 
 src/man/po/br.po                             |  310 ++---
 src/man/po/ca.po                             |  585 ++++++---
 src/man/po/cs.po                             |  288 ++--
 src/man/po/es.po                             |  340 ++---
 src/man/po/eu.po                             |  288 ++--
 src/man/po/fr.po                             |  468 ++++---
 src/man/po/ja.po                             |  480 +++++--
 src/man/po/nl.po                             |  312 ++---
 src/man/po/pt.po                             |  336 ++---
 src/man/po/ru.po                             |  306 ++--
 src/man/po/sssd-docs.pot                     |  291 ++--
 src/man/po/tg.po                             |  302 ++--
 src/man/po/uk.po                             |  613 ++++++---
 src/man/sssd-krb5.5.xml                      |  139 +-
 src/man/sssd.conf.5.xml                      |   10 
 src/providers/ipa/ipa_s2n_exop.c             |   10 
 src/providers/ipa/ipa_subdomains.c           |   24 
 src/providers/ipa/ipa_subdomains.h           |    3 
 src/providers/ipa/ipa_subdomains_id.c        |    4 
 src/providers/krb5/krb5_child.c              |   35 
 src/providers/krb5/krb5_init_shared.c        |    2 
 src/providers/ldap/ldap_child.c              |   33 
 src/providers/ldap/ldap_common.c             |    2 
 src/providers/ldap/sdap_async_groups.c       |  313 ++++-
 src/providers/ldap/sdap_child_helpers.c      |    2 
 src/responder/common/responder.h             |    2 
 src/responder/common/responder_cmd.c         |    2 
 src/responder/common/responder_common.c      |   15 
 src/responder/common/responder_dp.c          |    8 
 src/responder/common/responder_get_domains.c |  292 ++--
 src/responder/nss/nsssrv_cmd.c               |   80 +
 src/responder/nss/nsssrv_services.c          |    2 
 src/responder/ssh/sshsrv_cmd.c               |    3 
 src/sss_client/common.c                      |   23 
 src/sss_client/pam_sss.c                     |   18 
 src/sss_client/sss_cli.h                     |    8 
 src/sss_client/sudo/libsss_sudo.pc.in        |   12 
 src/util/sss_krb5.c                          |   27 
 src/util/sss_krb5.h                          |    6 
 version.m4                                   |    2 
 78 files changed, 6361 insertions(+), 3227 deletions(-)

New commits:
commit 53f2e38ce9c6a9da4677c6b31d7d6d8d031376e4
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Sat Dec 1 09:36:17 2012 +0200

    don't try to install the sudo pkgconfig file anymore

diff --git a/debian/libsss-sudo-dev.install b/debian/libsss-sudo-dev.install
index dc4dffa..a70a266 100644
--- a/debian/libsss-sudo-dev.install
+++ b/debian/libsss-sudo-dev.install
@@ -1,3 +1,2 @@
 usr/include/sss_sudo.h
 usr/lib/*/libsss_sudo.so
-usr/lib/*/pkgconfig/libsss_sudo.pc

commit 422ac1e4f0c263b4e542ac9a15888073ab69ff14
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 28 09:31:37 2012 +0200

    rules, sssd.install: Use the correct install path for the krb5_locator plugin.

diff --git a/debian/changelog b/debian/changelog
index d8415e1..40f949b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -86,6 +86,8 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
   * rules: Set DEB_HOST_MULTIARCH, drop --libdir and remnants of cdbs.
   * sssd.install: Install the support binaries under the multiarch path.
   * rules,sssd.postinst: Move generate-config to /usr/share/sssd.
+  * rules, sssd.install: Use the correct install path for the
+    krb5_locator plugin.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/rules b/debian/rules
index 098621d..4e8a6c6 100755
--- a/debian/rules
+++ b/debian/rules
@@ -25,7 +25,7 @@ endif
 override_dh_auto_configure:
 	dh_auto_configure -- --enable-krb5-locator-plugin \
 	--with-ldb-lib-dir=/usr/lib/$(DEB_HOST_MULTIARCH)/ldb/modules/ldb \
-	--with-krb5-plugin-path=/usr/lib/$(DEB_HOST_MULTIARCH)/krb5/plugins/libkrb5 \
+	--with-krb5-plugin-path=/usr/lib/$(DEB_HOST_MULTIARCH)/krb5/plugins/krb5 \
 	--enable-nsslibdir=/lib/$(DEB_HOST_MULTIARCH) \
 	--enable-pammoddir=/lib/$(DEB_HOST_MULTIARCH)/security \
 	--disable-static \
diff --git a/debian/sssd.install b/debian/sssd.install
index 108ef59..54a50b9 100644
--- a/debian/sssd.install
+++ b/debian/sssd.install
@@ -1,7 +1,7 @@
 usr/bin/sss_ssh_authorizedkeys
 usr/bin/sss_ssh_knownhostsproxy
 usr/lib/*/ldb/modules/ldb/memberof.so
-usr/lib/*/krb5/plugins/libkrb5/*
+usr/lib/*/krb5/plugins/krb5/*
 usr/lib/*/krb5/plugins/authdata/*
 usr/lib/*/sssd/lib*.so*
 usr/lib/*/sssd/*_child

commit d2f7b41a162e1f295f5bfb00bc7d1da4143d8222
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 28 09:27:13 2012 +0200

    rules,sssd.postinst: Move generate-config to /usr/share/sssd.

diff --git a/debian/changelog b/debian/changelog
index 190c436..d8415e1 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -85,6 +85,7 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
   * compat: Bump compat to 9.
   * rules: Set DEB_HOST_MULTIARCH, drop --libdir and remnants of cdbs.
   * sssd.install: Install the support binaries under the multiarch path.
+  * rules,sssd.postinst: Move generate-config to /usr/share/sssd.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/rules b/debian/rules
index 551f1f6..098621d 100755
--- a/debian/rules
+++ b/debian/rules
@@ -36,7 +36,7 @@ override_dh_auto_configure:
 
 override_dh_install:
 	install -D -m755 $(CURDIR)/debian/generate-config \
-		$(CURDIR)/debian/tmp/usr/lib/sssd/generate-config
+		$(CURDIR)/debian/tmp/usr/share/sssd/generate-config
 
 	mkdir -p $(CURDIR)/debian/libpam-sss/usr/share/pam-configs
 	install -m644 debian/libpam-sss.pam-auth-update \
diff --git a/debian/sssd.postinst b/debian/sssd.postinst
index 0e926e7..75a7823 100644
--- a/debian/sssd.postinst
+++ b/debian/sssd.postinst
@@ -21,7 +21,7 @@ case "$1" in
     configure)
     # Try to autogenerate a configuration file on package install
     if [ -z "$2" ] && [ ! -e /etc/sssd/sssd.conf ]; then
-        /usr/lib/sssd/generate-config > /etc/sssd/sssd.conf.new
+        /usr/share/sssd/generate-config > /etc/sssd/sssd.conf.new
 	if [ ! -s /etc/sssd/sssd.conf.new ] ; then
 	    rm /etc/sssd/sssd.conf.new
 	else

commit f9f83514711fd3f2e64fbd68582eec50e69ca519
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 28 08:20:51 2012 +0200

    sssd.install: Install the support binaries under the multiarch path.

diff --git a/debian/changelog b/debian/changelog
index 2123f2f..190c436 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -84,6 +84,7 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
     from the rest so that password changes work with pam_cracklib installed.
   * compat: Bump compat to 9.
   * rules: Set DEB_HOST_MULTIARCH, drop --libdir and remnants of cdbs.
+  * sssd.install: Install the support binaries under the multiarch path.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/sssd.install b/debian/sssd.install
index 73ab22a..108ef59 100644
--- a/debian/sssd.install
+++ b/debian/sssd.install
@@ -1,10 +1,11 @@
 usr/bin/sss_ssh_authorizedkeys
 usr/bin/sss_ssh_knownhostsproxy
-usr/lib/sssd/*
 usr/lib/*/ldb/modules/ldb/memberof.so
 usr/lib/*/krb5/plugins/libkrb5/*
 usr/lib/*/krb5/plugins/authdata/*
 usr/lib/*/sssd/lib*.so*
+usr/lib/*/sssd/*_child
+usr/lib/*/sssd/sssd_*
 usr/lib/*/sssd/modules/libsss_autofs.so
 usr/share/locale/*/LC_MESSAGES/*
 usr/share/sssd/*

commit b88f5e0214a4c18854695de2b764e9517723308f
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 28 07:24:08 2012 +0200

    fix the changelog

diff --git a/debian/changelog b/debian/changelog
index 38fa24b..2123f2f 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -82,7 +82,7 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
   * libpam-sss.pam-auth-update*: Add a separate file for the password stack,
     and drop it from the main file. It needs to have a higher priority
     from the rest so that password changes work with pam_cracklib installed.
-  * compat,rules: Bump compat to 9.
+  * compat: Bump compat to 9.
   * rules: Set DEB_HOST_MULTIARCH, drop --libdir and remnants of cdbs.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300

commit 5905e17d8a4ab6020750112c068ab1a4a0978270
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 28 07:23:54 2012 +0200

    rules: Set DEB_HOST_MULTIARCH, drop --libdir and remnants of cdbs.

diff --git a/debian/changelog b/debian/changelog
index 457270f..38fa24b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -83,6 +83,7 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
     and drop it from the main file. It needs to have a higher priority
     from the rest so that password changes work with pam_cracklib installed.
   * compat,rules: Bump compat to 9.
+  * rules: Set DEB_HOST_MULTIARCH, drop --libdir and remnants of cdbs.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/rules b/debian/rules
index f212a52..551f1f6 100755
--- a/debian/rules
+++ b/debian/rules
@@ -8,6 +8,8 @@ include /usr/share/dpkg/buildflags.mk
 CFLAGS = $(shell dpkg-buildflags --get CFLAGS)
 CFLAGS += -I/usr/include/samba-4.0
 
+DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH)
+
 APIDOCDIR = /usr/share/sssd
 DISTRIBUTION = $(shell lsb_release -i | sed 's/.*:\t//')
 INIT = init
@@ -22,9 +24,8 @@ endif
 
 override_dh_auto_configure:
 	dh_auto_configure -- --enable-krb5-locator-plugin \
-	--libdir=\$${prefix}/lib/$(DEB_HOST_MULTIARCH) \
-	--with-ldb-lib-dir=\$${prefix}/lib/$(DEB_HOST_MULTIARCH)/ldb/modules/ldb \
-	--with-krb5-plugin-path=\$${libdir}/krb5/plugins/libkrb5 \
+	--with-ldb-lib-dir=/usr/lib/$(DEB_HOST_MULTIARCH)/ldb/modules/ldb \
+	--with-krb5-plugin-path=/usr/lib/$(DEB_HOST_MULTIARCH)/krb5/plugins/libkrb5 \
 	--enable-nsslibdir=/lib/$(DEB_HOST_MULTIARCH) \
 	--enable-pammoddir=/lib/$(DEB_HOST_MULTIARCH)/security \
 	--disable-static \

commit 6ecab6b77e53cef51204d53fdc2aef16a3e69c7b
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 28 07:15:16 2012 +0200

    compat,rules: Bump compat to 9.

diff --git a/debian/changelog b/debian/changelog
index 1d8c483..457270f 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -82,6 +82,7 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
   * libpam-sss.pam-auth-update*: Add a separate file for the password stack,
     and drop it from the main file. It needs to have a higher priority
     from the rest so that password changes work with pam_cracklib installed.
+  * compat,rules: Bump compat to 9.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/compat b/debian/compat
index 45a4fb7..ec63514 100644
--- a/debian/compat
+++ b/debian/compat
@@ -1 +1 @@
-8
+9

commit 9982a63d9453d55a72214627cd1d9c9bbc880719
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Wed Nov 21 18:50:39 2012 +0200

    libpam-sss.pam-auth-update*: Add a separate file for the password stack
    
    and drop it from the main file. It needs to have a higher priority
    from the rest so that password changes work with pam_cracklib
    installed.

diff --git a/debian/changelog b/debian/changelog
index 2be018b..1d8c483 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -79,6 +79,9 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
   * watch: Add a comment about the upstream git tree.
   * Replace perl snippet from libnss-sss.post* with sed, drop perl from
     Depends. (Closes: #686237)
+  * libpam-sss.pam-auth-update*: Add a separate file for the password stack,
+    and drop it from the main file. It needs to have a higher priority
+    from the rest so that password changes work with pam_cracklib installed.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/libpam-sss.pam-auth-update b/debian/libpam-sss.pam-auth-update
index c6948b8..7d719e4 100644
--- a/debian/libpam-sss.pam-auth-update
+++ b/debian/libpam-sss.pam-auth-update
@@ -11,11 +11,6 @@ Account-Type: Additional
 Account:
 	sufficient					pam_localuser.so
 	[default=bad success=ok user_unknown=ignore]	pam_sss.so
-Password-Type: Primary
-Password:
-	sufficient					pam_sss.so
-Password-Initial:
-	sufficient					pam_sss.so
 Session-Type: Additional
 Session-Interactive-Only: yes
 Session:
diff --git a/debian/libpam-sss.pam-auth-update-password b/debian/libpam-sss.pam-auth-update-password
new file mode 100644
index 0000000..7c3f221
--- /dev/null
+++ b/debian/libpam-sss.pam-auth-update-password
@@ -0,0 +1,9 @@
+Name: SSS password change
+Default: yes
+Priority: 512
+
+Password-Type: Primary
+Password:
+	sufficient					pam_sss.so use_authtok
+Password-Initial:
+	sufficient					pam_sss.so

commit 1bd9b25163e89249389767ac824ec9f1f0fcddb3
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Mon Nov 19 12:47:46 2012 +0200

    Replace perl snippet from libnss-sss.post* with sed, drop perl from Depends. (Closes: #686237)

diff --git a/debian/changelog b/debian/changelog
index de16a44..2be018b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -77,6 +77,8 @@ sssd (1.9.2-1) UNRELEASED; urgency=low
     - Add -I/usr/include/samba-4.0 to CFLAGS
   * control: Mark sssd as Multi-Arch: foreign.
   * watch: Add a comment about the upstream git tree.
+  * Replace perl snippet from libnss-sss.post* with sed, drop perl from
+    Depends. (Closes: #686237)
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Thu, 24 May 2012 14:46:39 +0300
 
diff --git a/debian/control b/debian/control
index 8bc70f2..9d8686d 100644
--- a/debian/control
+++ b/debian/control
@@ -92,7 +92,7 @@ Description: System Security Services Daemon -- tools
 
 Package: libnss-sss
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, perl
+Depends: ${shlibs:Depends}, ${misc:Depends}
 Pre-Depends: multiarch-support
 Recommends: sssd
 Multi-Arch: same
diff --git a/debian/libnss-sss.postinst b/debian/libnss-sss.postinst
index 8163f57..49c6145 100755
--- a/debian/libnss-sss.postinst
+++ b/debian/libnss-sss.postinst
@@ -20,20 +20,11 @@ insert_nss_entry() {
         log "Could not find /etc/nsswitch.conf."
         return
     fi
-    perl -i -pe '
-        sub insert {
-            # this also splits on tab
-            my @bits=split(" ", shift);
-            # do not break configuration if the line already
-            # references sss
-            if (grep { $_ eq "sss"} @bits) {
-                return join " ", @bits;
-            }
-            # append sss at the end
-            push @bits, "sss";
-            return join " ", at bits;
-        }
-        s/^(passwd:\s+|group:\s+|shadow:\s+|netgroup:\s+)(.*)/$1.insert($2)/e;
+    # append 'sss' to the end of the line if it's not found already
+    sed -i --regexp-extended '
+      /^(passwd|group|shadow|netgroup):/ {
+        /\bsss\b/! s/$/ sss/
+      }
     ' /etc/nsswitch.conf
 }
 
diff --git a/debian/libnss-sss.postrm b/debian/libnss-sss.postrm
index 304827f..baae1b1 100755
--- a/debian/libnss-sss.postrm
+++ b/debian/libnss-sss.postrm
@@ -16,18 +16,11 @@ remove_nss_entry() {
         log "Could not find /etc/nsswitch.conf."
         return
     fi
-    perl -i -pe '
-        my @remove=(
-            "sss",
-        );
-        sub remove {
-            my $s=shift;
-            foreach my $bit (@remove) {
-                $s=~s/\s+\Q$bit\E//g;
-            }
-            return $s;
-        }
-        s/^(passwd:|group:|shadow:|netgroup:)(.*)/$1.remove($2)/e;
+    sed -i --regexp-extended '
+      /^(passwd|group|shadow|netgroup):/ {
+        s/\bsss\b//g
+        s/[[:space:]]+$//
+      }
     ' /etc/nsswitch.conf
 }
 

commit e5c33e0bd03a2deb8e5011deeb3ae93f960910ee
Author: Jakub Hrozek <jhrozek at redhat.com>
Date:   Fri Oct 12 21:18:48 2012 +0200

    Updating the translations for the 1.9.2 release

diff --git a/po/LINGUAS b/po/LINGUAS
index aa1f957..2cb468a 100644
--- a/po/LINGUAS
+++ b/po/LINGUAS
@@ -1,3 +1,4 @@
+bg
 de
 eu
 es
diff --git a/po/bg.po b/po/bg.po
new file mode 100644
index 0000000..a9267a2
--- /dev/null
+++ b/po/bg.po
@@ -0,0 +1,1668 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR Red Hat, Inc.
+# This file is distributed under the same license as the PACKAGE package.
+#
+# Translators:
+# Valentin Laskov <laskov at festa.bg>, 2012.
+msgid ""
+msgstr ""
+"Project-Id-Version: SSSD\n"
+"Report-Msgid-Bugs-To: sssd-devel at lists.fedorahosted.org\n"
+"POT-Creation-Date: 2012-10-12 21:15+0200\n"
+"PO-Revision-Date: 2012-10-08 07:11+0000\n"
+"Last-Translator: Valentin Laskov <laskov at festa.bg>\n"
+"Language-Team: Bulgarian <trans-bg at lists.fedoraproject.org>\n"
+"Language: bg\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: src/config/SSSDConfig/__init__.py.in:39
+msgid "Set the verbosity of the debug logging"
+msgstr "Задава ниво на подробност на debug лог записите"
+
+#: src/config/SSSDConfig/__init__.py.in:40
+msgid "Include timestamps in debug logs"
+msgstr "Включва час и дата в debug лога"
+
+#: src/config/SSSDConfig/__init__.py.in:41
+msgid "Include microseconds in timestamps in debug logs"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:42
+msgid "Write debug messages to logfiles"
+msgstr "Записва debug съобщенията в логфайлове"
+
+#: src/config/SSSDConfig/__init__.py.in:43
+msgid "Ping timeout before restarting service"
+msgstr "Ping изчакване преди рестарт на услугата"
+
+#: src/config/SSSDConfig/__init__.py.in:44
+msgid ""
+"Timeout between three failed ping checks and forcibly killing the service"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:45
+msgid "Command to start service"
+msgstr "Команда за стартиране на услугата"
+
+#: src/config/SSSDConfig/__init__.py.in:46
+msgid "Number of times to attempt connection to Data Providers"
+msgstr "Време за опити за връзка с Data Provider-и"
+
+#: src/config/SSSDConfig/__init__.py.in:47
+msgid "The number of file descriptors that may be opened by this responder"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:48
+msgid "Idle time before automatic disconnection of a client"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:51
+msgid "SSSD Services to start"
+msgstr "SSSD услуги за стартиране"
+
+#: src/config/SSSDConfig/__init__.py.in:52
+msgid "SSSD Domains to start"
+msgstr "SSSD домейни за стартиране"
+
+#: src/config/SSSDConfig/__init__.py.in:53
+msgid "Timeout for messages sent over the SBUS"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:54
+msgid "Regex to parse username and domain"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:55
+msgid "Printf-compatible format for displaying fully-qualified names"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:56
+msgid ""
+"Directory on the filesystem where SSSD should store Kerberos replay cache "
+"files."
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:57
+msgid "Domain to add to names without a domain component."
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:60
+msgid "Enumeration cache timeout length (seconds)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:61
+msgid "Entry cache background update timeout length (seconds)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:62
+#: src/config/SSSDConfig/__init__.py.in:88
+msgid "Negative cache timeout length (seconds)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:63
+msgid "Users that SSSD should explicitly ignore"
+msgstr "Потребители, които SSSD изрично трябва да игнорира"
+
+#: src/config/SSSDConfig/__init__.py.in:64
+msgid "Groups that SSSD should explicitly ignore"
+msgstr "Групи, които SSSD изрично трябва да игнорира"
+
+#: src/config/SSSDConfig/__init__.py.in:65
+msgid "Should filtered users appear in groups"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:66
+msgid "The value of the password field the NSS provider should return"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:67
+msgid "Override homedir value from the identity provider with this value"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:68
+msgid ""
+"Substitute empty homedir value from the identity provider with this value"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:69
+msgid "Override shell value from the identity provider with this value"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:70
+msgid "The list of shells users are allowed to log in with"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:71
+msgid ""
+"The list of shells that will be vetoed, and replaced with the fallback shell"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:72
+msgid ""
+"If a shell stored in central directory is allowed but not available, use "
+"this fallback"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:73
+msgid "Shell to use if the provider does not list one"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:74
+msgid "How long will be in-memory cache records valid"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:77
+msgid "How long to allow cached logins between online logins (days)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:78
+msgid "How many failed logins attempts are allowed when offline"
+msgstr "Колко неуспешни опита за влизане са разрешени, когато сме офлайн"
+
+#: src/config/SSSDConfig/__init__.py.in:79
+msgid ""
+"How long (minutes) to deny login after offline_failed_login_attempts has "
+"been reached"
+msgstr ""
+"Колко време (в минути) да е забранено влизането, след достигане броя "
+"неуспешни опити за влизане, когато сме офлайн"
+
+#: src/config/SSSDConfig/__init__.py.in:80
+msgid "What kind of messages are displayed to the user during authentication"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:81
+msgid "How many seconds to keep identity information cached for PAM requests"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:82
+msgid "How many days before password expiration a warning should be displayed"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:85
+msgid "Whether to evaluate the time-based attributes in sudo rules"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:91
+msgid "Whether to hash host names and addresses in the known_hosts file"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:92
+msgid ""
+"How many seconds to keep a host in the known_hosts file after its host keys "
+"were requested"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:95
+msgid "List of UIDs or user names allowed to access the PAC responder"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:98
+msgid "Identity provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:99
+msgid "Authentication provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:100
+msgid "Access control provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:101
+msgid "Password change provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:102
+msgid "SUDO provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:103
+msgid "Autofs provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:104
+msgid "Session-loading provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:105
+msgid "Host identity provider"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:108
+msgid "Minimum user ID"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:109
+msgid "Maximum user ID"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:110
+msgid "Enable enumerating all users/groups"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:111
+msgid "Cache credentials for offline login"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:112
+msgid "Store password hashes"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:113
+msgid "Display users/groups in fully-qualified form"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:114
+#: src/config/SSSDConfig/__init__.py.in:121
+#: src/config/SSSDConfig/__init__.py.in:122
+#: src/config/SSSDConfig/__init__.py.in:123
+#: src/config/SSSDConfig/__init__.py.in:124
+#: src/config/SSSDConfig/__init__.py.in:125
+#: src/config/SSSDConfig/__init__.py.in:126
+msgid "Entry cache timeout length (seconds)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:115
+msgid ""
+"Restrict or prefer a specific address family when performing DNS lookups"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:116
+msgid "How long to keep cached entries after last successful login (days)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:117
+msgid "How long to wait for replies from DNS when resolving servers (seconds)"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:118
+msgid "The domain part of service discovery DNS query"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:119
+msgid "Override GID value from the identity provider with this value"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:120
+msgid "Treat usernames as case sensitive"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:129
+msgid "IPA domain"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:130
+msgid "IPA server address"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:131
+msgid "Address of backup IPA server"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:132
+msgid "IPA client hostname"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:133
+msgid "Whether to automatically update the client's DNS entry in FreeIPA"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:134
+msgid "The interface whose IP should be used for dynamic DNS updates"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:135
+msgid "Search base for HBAC related objects"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:136
+msgid ""
+"The amount of time between lookups of the HBAC rules against the IPA server"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:137
+msgid "If DENY rules are present, either DENY_ALL or IGNORE"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:138
+msgid "If set to false, host argument given by PAM will be ignored"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:139
+msgid "The automounter location this IPA client is using"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:140
+msgid "Search base for object containing info about IPA domain"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:141
+msgid "Search base for objects containing info about ID ranges"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:144
+msgid "Active Directory domain"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:145
+msgid "Active Directory server address"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:146
+msgid "Active Directory backup server address"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:147
+msgid "Active Directory client hostname"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:150
+#: src/config/SSSDConfig/__init__.py.in:151
+msgid "Kerberos server address"
+msgstr "Адрес на Kerberos сървър"
+
+#: src/config/SSSDConfig/__init__.py.in:152
+msgid "Kerberos backup server address"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:153
+msgid "Kerberos realm"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:154
+msgid "Authentication timeout"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:157
+msgid "Directory to store credential caches"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:158
+msgid "Location of the user's credential cache"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:159
+msgid "Location of the keytab to validate credentials"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:160
+msgid "Enable credential validation"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:161
+msgid "Store password if offline for later online authentication"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:162
+msgid "Renewable lifetime of the TGT"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:163
+msgid "Lifetime of the TGT"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:164
+msgid "Time between two checks for renewal"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:165
+msgid "Enables FAST"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:166
+msgid "Selects the principal to use for FAST"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:167
+msgid "Enables principal canonicalization"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:170
+#: src/config/SSSDConfig/__init__.py.in:171
+msgid "Server where the change password service is running if not on the KDC"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:174
+msgid "ldap_uri, The URI of the LDAP server"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:175
+msgid "ldap_backup_uri, The URI of the LDAP server"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:176
+msgid "The default base DN"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:177
+msgid "The Schema Type in use on the LDAP server, rfc2307"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:178
+msgid "The default bind DN"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:179
+msgid "The type of the authentication token of the default bind DN"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:180
+msgid "The authentication token of the default bind DN"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:181
+msgid "Length of time to attempt connection"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:182
+msgid "Length of time to attempt synchronous LDAP operations"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:183
+msgid "Length of time between attempts to reconnect while offline"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:184
+msgid "Use only the upper case for realm names"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:185
+msgid "File that contains CA certificates"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:186
+msgid "Path to CA certificate directory"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:187
+msgid "File that contains the client certificate"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:188
+msgid "File that contains the client key"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:189
+msgid "List of possible ciphers suites"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:190
+msgid "Require TLS certificate verification"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:191
+msgid "Specify the sasl mechanism to use"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:192
+msgid "Specify the sasl authorization id to use"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:193
+msgid "Specify the sasl authorization realm to use"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:194
+msgid "Specify the minimal SSF for LDAP sasl authorization"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:195
+msgid "Kerberos service keytab"
+msgstr ""
+
+#: src/config/SSSDConfig/__init__.py.in:196
+msgid "Use Kerberos auth for LDAP connection"
+msgstr ""



More information about the Pkg-sssd-devel mailing list