[Pkg-sssd-devel] sssd: Changes to 'ubuntu'
Timo Aaltonen
tjaalton-guest at alioth.debian.org
Thu Jan 3 10:25:20 UTC 2013
Makefile.am | 19
contrib/sssd.spec.in | 80
debian/changelog | 117
debian/control | 9
debian/libsss-sudo-dev.install | 1
debian/libsss-sudo.install | 1
debian/libsss-sudo.lintian-overrides | 2
debian/libsss-sudo.postinst | 21
debian/libsss-sudo1.install | 1
debian/patches/fix-sss_ssh_knownhostsproxy-ldflags.diff | 12
debian/patches/series | 2
po/bg.po | 328
po/ca.po | 2
po/de.po | 92
po/es.po | 92
po/eu.po | 92
po/fr.po | 99
po/hu.po | 92
po/id.po | 92
po/it.po | 92
po/ja.po | 99
po/nb.po | 92
po/nl.po | 99
po/pl.po | 99
po/pt.po | 92
po/ru.po | 92
po/sssd.pot | 92
po/sv.po | 96
po/tg.po | 92
po/tr.po | 92
po/uk.po | 99
po/zh_TW.po | 92
src/build_macros.m4 | 15
src/confdb/confdb.c | 10
src/confdb/confdb.h | 1
src/config/SSSDConfig/ipachangeconf.py | 3
src/config/SSSDConfig/sssd_upgrade_config.py | 1
src/config/SSSDConfigTest.py | 6
src/config/etc/sssd.api.conf | 4
src/config/etc/sssd.api.d/sssd-proxy.conf | 3
src/db/sysdb.c | 229
src/db/sysdb.h | 44
src/db/sysdb_ops.c | 76
src/db/sysdb_private.h | 4
src/db/sysdb_ranges.c | 5
src/db/sysdb_search.c | 4
src/db/sysdb_subdomains.c | 42
src/db/sysdb_upgrade.c | 698 -
src/external/krb5.m4 | 1
src/external/pac_responder.m4 | 7
src/ldb_modules/memberof.c | 1130 +-
src/lib/idmap/sss_idmap.c | 17
src/lib/idmap/sss_idmap.h | 5
src/man/po/br.po | 1212 +-
src/man/po/ca.po | 1225 +-
src/man/po/cs.po | 1210 +-
src/man/po/es.po | 1212 +-
src/man/po/eu.po | 1210 +-
src/man/po/fr.po | 1452 +-
src/man/po/ja.po | 1261 +-
src/man/po/lv.po | 8278 ++++++++++++++++
src/man/po/nl.po | 1212 +-
src/man/po/po4a.cfg | 2
src/man/po/pt.po | 1212 +-
src/man/po/ru.po | 1210 +-
src/man/po/sssd-docs.pot | 1186 +-
src/man/po/tg.po | 1210 +-
src/man/po/uk.po | 1242 +-
src/man/sssd-ad.5.xml | 3
src/man/sssd-ipa.5.xml | 29
src/man/sssd-ldap.5.xml | 18
src/man/sssd-simple.5.xml | 5
src/man/sssd.conf.5.xml | 89
src/monitor/monitor.c | 335
src/providers/ad/ad_common.c | 52
src/providers/data_provider.h | 8
src/providers/data_provider_be.c | 181
src/providers/data_provider_fo.c | 3
src/providers/ipa/ipa_access.c | 10
src/providers/ipa/ipa_auth.c | 6
src/providers/ipa/ipa_common.c | 55
src/providers/ipa/ipa_dyndns.c | 12
src/providers/ipa/ipa_hbac_common.c | 19
src/providers/ipa/ipa_hbac_private.h | 1
src/providers/ipa/ipa_id.c | 6
src/providers/ipa/ipa_s2n_exop.c | 97
src/providers/ipa/ipa_subdomains.c | 68
src/providers/ipa/ipa_subdomains_id.c | 7
src/providers/krb5/krb5_access.c | 16
src/providers/krb5/krb5_auth.c | 75
src/providers/krb5/krb5_auth.h | 4
src/providers/krb5/krb5_child.c | 160
src/providers/krb5/krb5_child_handler.c | 21
src/providers/krb5/krb5_common.c | 52
src/providers/krb5/krb5_common.h | 7
src/providers/krb5/krb5_renew_tgt.c | 56
src/providers/krb5/krb5_utils.c | 153
src/providers/krb5/krb5_utils.h | 12
src/providers/ldap/ldap_auth.c | 7
src/providers/ldap/ldap_child.c | 5
src/providers/ldap/ldap_common.c | 88
src/providers/ldap/ldap_common.h | 7
src/providers/ldap/ldap_id_cleanup.c | 19
src/providers/ldap/sdap.c | 2
src/providers/ldap/sdap_access.c | 19
src/providers/ldap/sdap_async_connection.c | 19
src/providers/ldap/sdap_async_groups.c | 292
src/providers/ldap/sdap_async_initgroups.c | 3
src/providers/ldap/sdap_async_initgroups_ad.c | 6
src/providers/ldap/sdap_async_users.c | 125
src/providers/ldap/sdap_idmap.c | 25
src/providers/ldap/sdap_sudo.c | 64
src/providers/ldap/sdap_sudo.h | 2
src/providers/proxy/proxy_id.c | 1
src/resolv/async_resolv.c | 8
src/responder/common/responder_cmd.c | 2
src/responder/common/responder_common.c | 3
src/responder/common/responder_dp.c | 8
src/responder/common/responder_get_domains.c | 3
src/responder/nss/nsssrv.c | 68
src/responder/nss/nsssrv_cmd.c | 209
src/responder/nss/nsssrv_mmap_cache.c | 151
src/responder/nss/nsssrv_mmap_cache.h | 10
src/responder/nss/nsssrv_netgroup.c | 2
src/responder/nss/nsssrv_private.h | 6
src/responder/nss/nsssrv_services.c | 2
src/responder/pac/pacsrv.h | 19
src/responder/pac/pacsrv_cmd.c | 314
src/responder/pac/pacsrv_utils.c | 253
src/responder/pam/pamsrv_cmd.c | 35
src/responder/sudo/sudosrv_cmd.c | 45
src/responder/sudo/sudosrv_get_sudorules.c | 105
src/responder/sudo/sudosrv_private.h | 18
src/responder/sudo/sudosrv_query.c | 158
src/sss_client/common.c | 5
src/sss_client/nss_group.c | 5
src/sss_client/nss_mc.h | 5
src/sss_client/nss_mc_common.c | 8
src/sss_client/nss_mc_group.c | 5
src/sss_client/nss_mc_passwd.c | 5
src/sss_client/nss_passwd.c | 5
src/sss_client/sudo/sss_sudo.c | 16
src/sss_client/sudo/sss_sudo_response.c | 7
src/tests/krb5_child-test.c | 3
src/tests/krb5_utils-tests.c | 53
src/tests/pac_responder-tests.c | 109
src/tests/sysdb-tests.c | 1444 ++
src/tests/util-tests.c | 83
src/tools/sss_cache.c | 59
src/tools/sss_seed.c | 3
src/tools/sss_sync_ops.c | 3
src/tools/tools_util.c | 162
src/tools/tools_util.h | 4
src/util/auth_utils.h | 42
src/util/domain_info_utils.c | 4
src/util/server.c | 267
src/util/sss_krb5.c | 125
src/util/sss_krb5.h | 12
src/util/usertools.c | 18
src/util/util.c | 66
src/util/util.h | 23
src/util/util_lock.c | 87
version.m4 | 2
163 files changed, 24936 insertions(+), 10378 deletions(-)
New commits:
commit 34bc82361b933f3f16e10af975f7a977bcc427f2
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date: Thu Dec 6 22:04:33 2012 +0200
release to raring
diff --git a/debian/changelog b/debian/changelog
index b5ec2e6..4bbbcff 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,11 +1,11 @@
-sssd (1.9.3-0ubuntu1) UNRELEASED; urgency=low
+sssd (1.9.3-0ubuntu1) raring; urgency=low
* Merge from unreleased debian git.
- New upstream release
- Drop soname from libsss-sudo
* fix-sss_ssh_knownhostsproxy-ldflags.diff: Dropped, upstream.
- -- Timo Aaltonen <tjaalton at ubuntu.com> Thu, 06 Dec 2012 21:27:53 +0200
+ -- Timo Aaltonen <tjaalton at ubuntu.com> Thu, 06 Dec 2012 22:04:02 +0200
sssd (1.9.3-1) UNRELEASED; urgency=low
commit 3de13af59e4af74125b93beb335b0b69fccf29d6
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date: Thu Dec 6 22:03:59 2012 +0200
fix-sss_ssh_knownhostsproxy-ldflags.diff: Dropped, upstream.
diff --git a/debian/changelog b/debian/changelog
index eefc527..b5ec2e6 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,7 @@ sssd (1.9.3-0ubuntu1) UNRELEASED; urgency=low
* Merge from unreleased debian git.
- New upstream release
- Drop soname from libsss-sudo
+ * fix-sss_ssh_knownhostsproxy-ldflags.diff: Dropped, upstream.
-- Timo Aaltonen <tjaalton at ubuntu.com> Thu, 06 Dec 2012 21:27:53 +0200
diff --git a/debian/patches/fix-sss_ssh_knownhostsproxy-ldflags.diff b/debian/patches/fix-sss_ssh_knownhostsproxy-ldflags.diff
deleted file mode 100644
index 16470c4..0000000
--- a/debian/patches/fix-sss_ssh_knownhostsproxy-ldflags.diff
+++ /dev/null
@@ -1,12 +0,0 @@
-diff --git a/Makefile.am b/Makefile.am
-index 46e44d9..71d6924 100644
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -767,6 +767,7 @@ sss_ssh_knownhostsproxy_SOURCES = \
- sss_ssh_knownhostsproxy_CFLAGS = $(AM_CFLAGS)
- sss_ssh_knownhostsproxy_LDADD = \
- libsss_util.la
-+sss_ssh_knownhostsproxy_LDFLAGS = $(CLIENT_LIBS)
- endif
-
- #################
diff --git a/debian/patches/series b/debian/patches/series
index 70d85ae..a82d1b4 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1 +1 @@
-fix-sss_ssh_knownhostsproxy-ldflags.diff
+#placeholder
commit 7e9a8bd3c08ee7958edfb3887375794adfcd89bc
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date: Thu Dec 6 21:29:57 2012 +0200
update the changelog
diff --git a/debian/changelog b/debian/changelog
index cd1147a..eefc527 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+sssd (1.9.3-0ubuntu1) UNRELEASED; urgency=low
+
+ * Merge from unreleased debian git.
+ - New upstream release
+ - Drop soname from libsss-sudo
+
+ -- Timo Aaltonen <tjaalton at ubuntu.com> Thu, 06 Dec 2012 21:27:53 +0200
+
sssd (1.9.3-1) UNRELEASED; urgency=low
* New upstream release 1.9.3. Highlights:
commit 6c8f0e7fb17ef9e46ed7de015dfa2538d28ed45f
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date: Thu Dec 6 20:36:07 2012 +0200
Drop soname from libsss-sudo.
diff --git a/debian/changelog b/debian/changelog
index 71b6eaa..8bca170 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -68,7 +68,6 @@ sssd (1.9.3-1) UNRELEASED; urgency=low
* python-sss.install: py-files got moved under SSSDConfig.
* control, rules: Use default build flags, bump dpkg-dev build-dep to
1.16.1~.
- * Bump libsss-sudo soname.
* rules: Install the apparmor profile with -m644.
* python-sss: Add pysss_murmur.so.
* rules, control, sssd.install: PAC responder support.
@@ -90,6 +89,9 @@ sssd (1.9.3-1) UNRELEASED; urgency=low
krb5_locator plugin.
* libnss-sss.postinst: SSSD doesn't handle shadow maps, so don't pretend
that it would.
+ * libsss-sudo*, control: Remove the soname from the library, move .so to
+ the libsss-sudo, Replaces old libsss-sudo-dev. Drop the pkgconfig file
+ from the -dev package.
-- Timo Aaltonen <tjaalton at ubuntu.com> Thu, 24 May 2012 14:46:39 +0300
diff --git a/debian/control b/debian/control
index 9d8686d..b201dc3 100644
--- a/debian/control
+++ b/debian/control
@@ -163,11 +163,12 @@ Description: ID mapping library for SSSD -- development files
This package contains header files and symlinks to develop programs which will
use the libsss-idmap library.
-Package: libsss-sudo1
+Package: libsss-sudo
Section: libs
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends},
Pre-Depends: multiarch-support
+Replaces: libsss-sudo-dev (<= 1.9.3)
Multi-Arch: same
Description: Communicator library for sudo
Utility library to allow communication between sudo and SSSD for caching
@@ -176,13 +177,13 @@ Description: Communicator library for sudo
Package: libsss-sudo-dev
Section: libdevel
Architecture: any
-Depends: ${misc:Depends}, libsss-sudo1 (= ${binary:Version})
+Depends: ${misc:Depends}, libsss-sudo (= ${binary:Version})
Description: Communicator library for sudo -- development files
Utility library to allow communication between sudo and SSSD for caching
sudo rules by SSSD.
.
- This package contains header files and symlinks to develop programs which will
- use the libsss-sudo library.
+ This package contains the header file to develop programs which will use the
+ libsss-sudo library.
Package: python-libipa-hbac
Section: python
diff --git a/debian/libsss-sudo-dev.install b/debian/libsss-sudo-dev.install
index a70a266..9779e8f 100644
--- a/debian/libsss-sudo-dev.install
+++ b/debian/libsss-sudo-dev.install
@@ -1,2 +1 @@
usr/include/sss_sudo.h
-usr/lib/*/libsss_sudo.so
diff --git a/debian/libsss-sudo.install b/debian/libsss-sudo.install
new file mode 100644
index 0000000..5e53fd1
--- /dev/null
+++ b/debian/libsss-sudo.install
@@ -0,0 +1 @@
+usr/lib/*/libsss_sudo.so
diff --git a/debian/libsss-sudo.lintian-overrides b/debian/libsss-sudo.lintian-overrides
new file mode 100644
index 0000000..b6cae07
--- /dev/null
+++ b/debian/libsss-sudo.lintian-overrides
@@ -0,0 +1,2 @@
+dev-pkg-without-shlib-symlink usr/lib/*/libsss_sudo.so
+shlib-without-versioned-soname usr/lib/*/libsss_sudo.so libsss_sudo.so
diff --git a/debian/libsss-sudo.postinst b/debian/libsss-sudo.postinst
new file mode 100644
index 0000000..64e9cc6
--- /dev/null
+++ b/debian/libsss-sudo.postinst
@@ -0,0 +1,21 @@
+#!/bin/sh
+
+set -e
+
+case "$1" in
+ configure)
+ ldconfig
+ ;;
+
+ abort-upgrade|abort-remove|abort-deconfigure)
+ ;;
+
+ *)
+ echo "postinst called with unknown argument \`$1'" >&2
+ exit 1
+ ;;
+esac
+
+#DEBHELPER#
+
+exit 0
diff --git a/debian/libsss-sudo1.install b/debian/libsss-sudo1.install
deleted file mode 100644
index 1feaa21..0000000
--- a/debian/libsss-sudo1.install
+++ /dev/null
@@ -1 +0,0 @@
-usr/lib/*/libsss_sudo.so.*
commit a4dfc32da4370a4b1b0f5a814234835dfd8b5618
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date: Thu Dec 6 20:24:45 2012 +0200
bump the version
diff --git a/debian/changelog b/debian/changelog
index bac2928..71b6eaa 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,6 @@
-sssd (1.9.2-1) UNRELEASED; urgency=low
+sssd (1.9.3-1) UNRELEASED; urgency=low
- * New upstream release 1.9.2. Highlights:
+ * New upstream release 1.9.3. Highlights:
- Add native support for autofs to the IPA provider
- Support for ID-mapping when connecting to Active Directory
- Support for handling very large (> 1500 users) groups in Active
commit f96147e922762a0ffcb391059ef2c21abfd3dbf6
Author: Jakub Hrozek <jhrozek at redhat.com>
Date: Thu Dec 6 00:38:03 2012 +0100
Updating the translations for the 1.9.3 release
diff --git a/po/bg.po b/po/bg.po
index a9267a2..d382c07 100644
--- a/po/bg.po
+++ b/po/bg.po
@@ -8,8 +8,8 @@ msgid ""
msgstr ""
"Project-Id-Version: SSSD\n"
"Report-Msgid-Bugs-To: sssd-devel at lists.fedorahosted.org\n"
-"POT-Creation-Date: 2012-10-12 21:15+0200\n"
-"PO-Revision-Date: 2012-10-08 07:11+0000\n"
+"POT-Creation-Date: 2012-12-06 00:31+0100\n"
+"PO-Revision-Date: 2012-10-17 20:32+0000\n"
"Last-Translator: Valentin Laskov <laskov at festa.bg>\n"
"Language-Team: Bulgarian <trans-bg at lists.fedoraproject.org>\n"
"Language: bg\n"
@@ -69,15 +69,15 @@ msgstr "SSSD домейни за стартиране"
#: src/config/SSSDConfig/__init__.py.in:53
msgid "Timeout for messages sent over the SBUS"
-msgstr ""
+msgstr "Изчакване за съобщения, изпратени през SBUS"
#: src/config/SSSDConfig/__init__.py.in:54
msgid "Regex to parse username and domain"
-msgstr ""
+msgstr "Regex за намиране на потребителско име и домейн"
#: src/config/SSSDConfig/__init__.py.in:55
msgid "Printf-compatible format for displaying fully-qualified names"
-msgstr ""
+msgstr "Printf-съвместим формат за изобразяване на пълно-квалифицирани имена"
#: src/config/SSSDConfig/__init__.py.in:56
msgid ""
@@ -112,11 +112,11 @@ msgstr "Групи, които SSSD изрично трябва да игнор
#: src/config/SSSDConfig/__init__.py.in:65
msgid "Should filtered users appear in groups"
-msgstr ""
+msgstr "Да се показват ли филтрираните потребители в групи"
#: src/config/SSSDConfig/__init__.py.in:66
msgid "The value of the password field the NSS provider should return"
-msgstr ""
+msgstr "Стойността на полето парола, което NSS доставчикът трябва да върне"
#: src/config/SSSDConfig/__init__.py.in:67
msgid "Override homedir value from the identity provider with this value"
@@ -156,7 +156,7 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:77
msgid "How long to allow cached logins between online logins (days)"
-msgstr ""
+msgstr "Колко дни да се позволява кеширано влизане между влизания онлайн"
#: src/config/SSSDConfig/__init__.py.in:78
msgid "How many failed logins attempts are allowed when offline"
@@ -202,19 +202,19 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:98
msgid "Identity provider"
-msgstr ""
+msgstr "Доставчик на самоличност"
#: src/config/SSSDConfig/__init__.py.in:99
msgid "Authentication provider"
-msgstr ""
+msgstr "Доставчик на удостоверяване"
#: src/config/SSSDConfig/__init__.py.in:100
msgid "Access control provider"
-msgstr ""
+msgstr "Доставчик на контрол на достъп"
#: src/config/SSSDConfig/__init__.py.in:101
msgid "Password change provider"
-msgstr ""
+msgstr "Доставчик на смяна на парола"
#: src/config/SSSDConfig/__init__.py.in:102
msgid "SUDO provider"
@@ -234,11 +234,11 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:108
msgid "Minimum user ID"
-msgstr ""
+msgstr "Минимално ID на потребител"
#: src/config/SSSDConfig/__init__.py.in:109
msgid "Maximum user ID"
-msgstr ""
+msgstr "Максимално ID на потребител"
#: src/config/SSSDConfig/__init__.py.in:110
msgid "Enable enumerating all users/groups"
@@ -246,15 +246,15 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:111
msgid "Cache credentials for offline login"
-msgstr ""
+msgstr "Кеширай идентификационни данни за офлайн влизане"
#: src/config/SSSDConfig/__init__.py.in:112
msgid "Store password hashes"
-msgstr ""
+msgstr "Съхранявай хешове на пароли"
#: src/config/SSSDConfig/__init__.py.in:113
msgid "Display users/groups in fully-qualified form"
-msgstr ""
+msgstr "Показвай потребители/групи в пълно -валифицирана форма"
#: src/config/SSSDConfig/__init__.py.in:114
#: src/config/SSSDConfig/__init__.py.in:121
@@ -269,19 +269,21 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:115
msgid ""
"Restrict or prefer a specific address family when performing DNS lookups"
-msgstr ""
+msgstr "Ограничава или предпочита определена фамилия адреси при DNS търсения"
#: src/config/SSSDConfig/__init__.py.in:116
msgid "How long to keep cached entries after last successful login (days)"
msgstr ""
+"Колко дни да се пазят кешираните записи след последното успешно влизане"
#: src/config/SSSDConfig/__init__.py.in:117
msgid "How long to wait for replies from DNS when resolving servers (seconds)"
msgstr ""
+"Колко време да чакам за отговори от DNS при търсене на сървъри (секунди)"
#: src/config/SSSDConfig/__init__.py.in:118
msgid "The domain part of service discovery DNS query"
-msgstr ""
+msgstr "Частта Домейн от DNS заявката за откриване на услуга"
#: src/config/SSSDConfig/__init__.py.in:119
msgid "Override GID value from the identity provider with this value"
@@ -293,11 +295,11 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:129
msgid "IPA domain"
-msgstr ""
+msgstr "IPA домейн"
#: src/config/SSSDConfig/__init__.py.in:130
msgid "IPA server address"
-msgstr ""
+msgstr "Адрес на IPA сървър"
#: src/config/SSSDConfig/__init__.py.in:131
msgid "Address of backup IPA server"
@@ -305,15 +307,15 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:132
msgid "IPA client hostname"
-msgstr ""
+msgstr "Име на хост на IPA клиент"
#: src/config/SSSDConfig/__init__.py.in:133
msgid "Whether to automatically update the client's DNS entry in FreeIPA"
-msgstr ""
+msgstr "Дали автоматично да се обновява клиентския DNS запис във FreeIPA"
#: src/config/SSSDConfig/__init__.py.in:134
msgid "The interface whose IP should be used for dynamic DNS updates"
-msgstr ""
+msgstr "Интерфейсът, чийто IP да се ползва за динамични DNS обновявания"
#: src/config/SSSDConfig/__init__.py.in:135
msgid "Search base for HBAC related objects"
@@ -371,7 +373,7 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:153
msgid "Kerberos realm"
-msgstr ""
+msgstr "Kerberos област"
#: src/config/SSSDConfig/__init__.py.in:154
msgid "Authentication timeout"
@@ -379,23 +381,23 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:157
msgid "Directory to store credential caches"
-msgstr ""
+msgstr "Директория за съхранение на кеша за данни за удостоверяване"
#: src/config/SSSDConfig/__init__.py.in:158
msgid "Location of the user's credential cache"
-msgstr ""
+msgstr "Местоположение на кеша за данни за удостоверяване на потребители"
#: src/config/SSSDConfig/__init__.py.in:159
msgid "Location of the keytab to validate credentials"
-msgstr ""
+msgstr "Местоположение на keytab за валидиране на данните за удостоверяване"
#: src/config/SSSDConfig/__init__.py.in:160
msgid "Enable credential validation"
-msgstr ""
+msgstr "Разреши проверката на данните за удостоверяване"
#: src/config/SSSDConfig/__init__.py.in:161
msgid "Store password if offline for later online authentication"
-msgstr ""
+msgstr "Записва паролата ако е офлайн за по-късно удостоверяване"
#: src/config/SSSDConfig/__init__.py.in:162
msgid "Renewable lifetime of the TGT"
@@ -424,11 +426,11 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:170
#: src/config/SSSDConfig/__init__.py.in:171
msgid "Server where the change password service is running if not on the KDC"
-msgstr ""
+msgstr "Сървърът, на който работи услугата за смяна на парола ако не е на KDC"
#: src/config/SSSDConfig/__init__.py.in:174
msgid "ldap_uri, The URI of the LDAP server"
-msgstr ""
+msgstr "ldap_uri, URI на LDAP сървъра"
#: src/config/SSSDConfig/__init__.py.in:175
msgid "ldap_backup_uri, The URI of the LDAP server"
@@ -436,15 +438,15 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:176
msgid "The default base DN"
-msgstr ""
+msgstr "Базовият DN по подразбиране"
#: src/config/SSSDConfig/__init__.py.in:177
msgid "The Schema Type in use on the LDAP server, rfc2307"
-msgstr ""
+msgstr "Използваният тип схема на LDAP сървъра, rfc2307"
#: src/config/SSSDConfig/__init__.py.in:178
msgid "The default bind DN"
-msgstr ""
+msgstr "Подразбиращият се bind DN"
#: src/config/SSSDConfig/__init__.py.in:179
msgid "The type of the authentication token of the default bind DN"
@@ -456,15 +458,15 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:181
msgid "Length of time to attempt connection"
-msgstr ""
+msgstr "Продължителност на опитите за свързване"
#: src/config/SSSDConfig/__init__.py.in:182
msgid "Length of time to attempt synchronous LDAP operations"
-msgstr ""
+msgstr "Продължителност на опитите за синхронни LDAP операции"
#: src/config/SSSDConfig/__init__.py.in:183
msgid "Length of time between attempts to reconnect while offline"
-msgstr ""
+msgstr "Продължителност на времето между опитите за връзка докато е офлайн"
#: src/config/SSSDConfig/__init__.py.in:184
msgid "Use only the upper case for realm names"
@@ -472,11 +474,11 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:185
msgid "File that contains CA certificates"
-msgstr ""
+msgstr "Файл, съдържащ CA сертификати"
#: src/config/SSSDConfig/__init__.py.in:186
msgid "Path to CA certificate directory"
-msgstr ""
+msgstr "Път до директорията на CA сертификат"
#: src/config/SSSDConfig/__init__.py.in:187
msgid "File that contains the client certificate"
@@ -492,15 +494,15 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:190
msgid "Require TLS certificate verification"
-msgstr ""
+msgstr "Изисква TLS проверка на сертификат"
#: src/config/SSSDConfig/__init__.py.in:191
msgid "Specify the sasl mechanism to use"
-msgstr ""
+msgstr "Задава за използване механизма sasl"
#: src/config/SSSDConfig/__init__.py.in:192
msgid "Specify the sasl authorization id to use"
-msgstr ""
+msgstr "Задаване на sasl authorization id за употреба"
#: src/config/SSSDConfig/__init__.py.in:193
msgid "Specify the sasl authorization realm to use"
@@ -512,19 +514,19 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:195
msgid "Kerberos service keytab"
-msgstr ""
+msgstr "keytab на Kerberos услуга"
#: src/config/SSSDConfig/__init__.py.in:196
msgid "Use Kerberos auth for LDAP connection"
-msgstr ""
+msgstr "Ползвай Kerberos auth за LDAP връзка"
#: src/config/SSSDConfig/__init__.py.in:197
msgid "Follow LDAP referrals"
-msgstr ""
+msgstr "Следвай LDAP референциите"
#: src/config/SSSDConfig/__init__.py.in:198
msgid "Lifetime of TGT for LDAP connection"
-msgstr ""
+msgstr "Продължителност на живот на TGT за LDAP връзка"
#: src/config/SSSDConfig/__init__.py.in:199
msgid "How to dereference aliases"
@@ -566,7 +568,7 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:213
msgid "Length of time to wait for a search request"
-msgstr ""
+msgstr "Продължителност на време за изчакване на заявка за търсене"
#: src/config/SSSDConfig/__init__.py.in:214
msgid "Length of time to wait for a enumeration request"
@@ -574,7 +576,7 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:215
msgid "Length of time between enumeration updates"
-msgstr ""
+msgstr "Продължителност на време между актуализации на изброяване"
#: src/config/SSSDConfig/__init__.py.in:216
msgid "Length of time between cache cleanups"
@@ -582,7 +584,7 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:217
msgid "Require TLS for ID lookups"
-msgstr ""
+msgstr "Изисква TLS за ИД справките"
#: src/config/SSSDConfig/__init__.py.in:218
msgid "Use ID-mapping of objectSID instead of pre-set IDs"
@@ -606,31 +608,31 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:223
msgid "Username attribute"
-msgstr ""
+msgstr "атрибут Потребителско име"
#: src/config/SSSDConfig/__init__.py.in:225
msgid "UID attribute"
-msgstr ""
+msgstr "атрибут UID"
#: src/config/SSSDConfig/__init__.py.in:226
msgid "Primary GID attribute"
-msgstr ""
+msgstr "атрибут Първичен GID"
#: src/config/SSSDConfig/__init__.py.in:227
msgid "GECOS attribute"
-msgstr ""
+msgstr "атрибут GECOS"
#: src/config/SSSDConfig/__init__.py.in:228
msgid "Home directory attribute"
-msgstr ""
+msgstr "атрибут Домашна директория"
#: src/config/SSSDConfig/__init__.py.in:229
msgid "Shell attribute"
-msgstr ""
+msgstr "атрибут Команден интерпретатор"
#: src/config/SSSDConfig/__init__.py.in:230
msgid "UUID attribute"
-msgstr ""
+msgstr "атрибут UUID"
#: src/config/SSSDConfig/__init__.py.in:231
#: src/config/SSSDConfig/__init__.py.in:267
@@ -643,19 +645,19 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:233
msgid "User principal attribute (for Kerberos)"
-msgstr ""
+msgstr "атрибут User principal (за Kerberos)"
#: src/config/SSSDConfig/__init__.py.in:234
msgid "Full Name"
-msgstr ""
+msgstr "Пълно име"
#: src/config/SSSDConfig/__init__.py.in:235
msgid "memberOf attribute"
-msgstr ""
+msgstr "атрибут членНа"
#: src/config/SSSDConfig/__init__.py.in:236
msgid "Modification time attribute"
-msgstr ""
+msgstr "атрибут Момент на промяна"
#: src/config/SSSDConfig/__init__.py.in:238
msgid "shadowLastChange attribute"
@@ -851,11 +853,11 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:298
msgid "Policy to evaluate the password expiration"
-msgstr ""
+msgstr "Политика за определяне срок на валидност на парола"
#: src/config/SSSDConfig/__init__.py.in:301
msgid "LDAP filter to determine access privileges"
-msgstr ""
+msgstr "LDAP филтър за определяне права на достъп"
#: src/config/SSSDConfig/__init__.py.in:302
msgid "Which attributes shall be used to evaluate if an account is expired"
@@ -988,19 +990,19 @@ msgstr ""
#: src/config/SSSDConfig/__init__.py.in:341
msgid "Comma separated list of allowed users"
-msgstr ""
+msgstr "Списък разрешени потребители, разделени със запетая"
#: src/config/SSSDConfig/__init__.py.in:342
msgid "Comma separated list of prohibited users"
-msgstr ""
+msgstr "Списък забранени потребители, разделени със запетая"
#: src/config/SSSDConfig/__init__.py.in:345
msgid "Default shell, /bin/bash"
-msgstr ""
+msgstr "Подразбиращ се команден интерпретатор, /bin/bash"
#: src/config/SSSDConfig/__init__.py.in:346
msgid "Base for home directories"
-msgstr ""
+msgstr "Място за домашните директории"
#: src/config/SSSDConfig/__init__.py.in:349
msgid "The name of the NSS library to use"
@@ -1014,88 +1016,84 @@ msgstr ""
msgid "PAM stack to use"
msgstr ""
-#: src/monitor/monitor.c:2476
+#: src/monitor/monitor.c:2639
msgid "Become a daemon (default)"
-msgstr ""
+msgstr "Продължава като демон (по подразбиране)"
-#: src/monitor/monitor.c:2478
+#: src/monitor/monitor.c:2641
msgid "Run interactive (not a daemon)"
-msgstr ""
+msgstr "Интерактивна работа (а не като демон)"
-#: src/monitor/monitor.c:2480 src/tools/sss_debuglevel.c:71
+#: src/monitor/monitor.c:2643 src/tools/sss_debuglevel.c:71
msgid "Specify a non-default config file"
-msgstr ""
+msgstr "Задаване на друг (не подразбиращия се) конфиг файл"
-#: src/monitor/monitor.c:2482
+#: src/monitor/monitor.c:2645
msgid "Print version number and exit"
msgstr ""
-#: src/monitor/monitor.c:2599
-msgid "SSSD is already running\n"
-msgstr ""
-
-#: src/providers/krb5/krb5_child.c:1894 src/providers/ldap/ldap_child.c:432
-#: src/util/util.h:94
+#: src/providers/krb5/krb5_child.c:1988 src/providers/ldap/ldap_child.c:435
+#: src/util/util.h:95
msgid "Debug level"
-msgstr ""
+msgstr "Ниво на debug"
-#: src/providers/krb5/krb5_child.c:1896 src/providers/ldap/ldap_child.c:434
-#: src/util/util.h:98
+#: src/providers/krb5/krb5_child.c:1990 src/providers/ldap/ldap_child.c:437
+#: src/util/util.h:99
msgid "Add debug timestamps"
msgstr ""
-#: src/providers/krb5/krb5_child.c:1898 src/providers/ldap/ldap_child.c:436
-#: src/util/util.h:100
+#: src/providers/krb5/krb5_child.c:1992 src/providers/ldap/ldap_child.c:439
+#: src/util/util.h:101
msgid "Show timestamps with microseconds"
msgstr ""
-#: src/providers/krb5/krb5_child.c:1900 src/providers/ldap/ldap_child.c:438
+#: src/providers/krb5/krb5_child.c:1994 src/providers/ldap/ldap_child.c:441
msgid "An open file descriptor for the debug logs"
msgstr ""
-#: src/providers/data_provider_be.c:2365
+#: src/providers/data_provider_be.c:2544
msgid "Domain of the information provider (mandatory)"
msgstr ""
-#: src/sss_client/common.c:947
+#: src/sss_client/common.c:946
msgid "Privileged socket has wrong ownership or permissions."
msgstr ""
-#: src/sss_client/common.c:950
+#: src/sss_client/common.c:949
msgid "Public socket has wrong ownership or permissions."
msgstr ""
-#: src/sss_client/common.c:953
+#: src/sss_client/common.c:952
msgid "Unexpected format of the server credential message."
msgstr ""
-#: src/sss_client/common.c:956
+#: src/sss_client/common.c:955
msgid "SSSD is not run by root."
-msgstr ""
+msgstr "SSSD не е стартиран като root."
-#: src/sss_client/common.c:961
+#: src/sss_client/common.c:960
msgid "An error occurred, but no description can be found."
-msgstr ""
+msgstr "Възникнала е грешка, но не може да се намери описание."
-#: src/sss_client/common.c:967
+#: src/sss_client/common.c:966
msgid "Unexpected error while looking for an error description"
-msgstr ""
+msgstr "Неочаквана грешка при търсене на описание на грешка"
#: src/sss_client/pam_sss.c:387
msgid "Passwords do not match"
-msgstr ""
+msgstr "Паролите не съвпадат"
#: src/sss_client/pam_sss.c:575
msgid "Password reset by root is not supported."
-msgstr ""
+msgstr "Промяна на паролата от root не се поддържа."
#: src/sss_client/pam_sss.c:616
msgid "Authenticated with cached credentials"
-msgstr ""
+msgstr "Удостоверен с кеширани идентификационни данни"
#: src/sss_client/pam_sss.c:617
msgid ", your cached password will expire at: "
-msgstr ""
+msgstr ", кешираната парола ще изтече на: "
#: src/sss_client/pam_sss.c:647
#, c-format
@@ -1109,48 +1107,48 @@ msgstr ""
#: src/sss_client/pam_sss.c:742
msgid "Authentication is denied until: "
-msgstr ""
+msgstr "Удостоверяването е забранено до: "
#: src/sss_client/pam_sss.c:763
msgid "System is offline, password change not possible"
-msgstr ""
+msgstr "Системата е офлайн, промяна на паролата не е възможна"
#: src/sss_client/pam_sss.c:793 src/sss_client/pam_sss.c:806
msgid "Password change failed. "
-msgstr ""
+msgstr "Промяната на паролата не успя."
#: src/sss_client/pam_sss.c:796 src/sss_client/pam_sss.c:807
msgid "Server message: "
-msgstr ""
+msgstr "Съобщение от сървъра:"
#: src/sss_client/pam_sss.c:1231
msgid "New Password: "
-msgstr ""
+msgstr "Нова парола:"
#: src/sss_client/pam_sss.c:1232
msgid "Reenter new Password: "
-msgstr ""
+msgstr "Отново новата парола:"
More information about the Pkg-sssd-devel
mailing list