diff -Nru postfix-2.9.1/debian/changelog postfix-2.9.3/debian/changelog --- postfix-2.9.1/debian/changelog 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/changelog 2012-07-10 01:02:00.000000000 +0000 @@ -1,3 +1,44 @@ +postfix (2.9.3-2~12.04.1) precise-proposed; urgency=low + + * Microversion update (LP: #1022772) + + -- Scott Kitterman Mon, 09 Jul 2012 20:49:45 -0400 + +postfix (2.9.3-2) unstable; urgency=low + + [LaMont Jones] + + * add sqlite entry to dynamicmaps.cf on upgrade. Closes: #675247 + + [localization folks] + + * l10n: update spanish translations. Closes: #674938 (Francisco Javier + Cuadrado) + + -- LaMont Jones Wed, 30 May 2012 22:40:11 -0600 + +postfix (2.9.3-1) unstable; urgency=low + + * New upstream + + -- LaMont Jones Tue, 29 May 2012 20:15:26 -0600 + +postfix (2.9.2-1) unstable; urgency=low + + [Wietse Venema] + + - Bitrot: shut up useless warnings about Cyrus SASL call-back function + pointer type mis-matches. + - Bitrot: OpenSSL 1.0.1 introduces new protocols. Update the known TLS + protocol list so that protocols can be turned off selectively to + work around implementation bugs. Based on a patch by Victor Duchovni. + + [LaMont Jones] + + * Suggest: postfix-doc, for completeness. Closes: #670376 + + -- LaMont Jones Mon, 30 Apr 2012 18:58:47 -0600 + postfix (2.9.1-5) unstable; urgency=low [LaMont Jones] diff -Nru postfix-2.9.1/debian/control postfix-2.9.3/debian/control --- postfix-2.9.1/debian/control 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/control 2012-07-10 01:02:00.000000000 +0000 @@ -13,7 +13,7 @@ Depends: ${shlibs:Depends}, ${misc:Depends}, netbase, adduser (>=3.48), dpkg (>= 1.8.3), lsb-base (>=3.0-6), ssl-cert, cpio Replaces: mail-transport-agent Recommends: python -Suggests: procmail, postfix-mysql, postfix-pgsql, postfix-ldap, postfix-pcre, sasl2-bin, libsasl2-modules, dovecot-common, resolvconf, postfix-cdb, mail-reader, ufw +Suggests: procmail, postfix-mysql, postfix-pgsql, postfix-ldap, postfix-pcre, sasl2-bin, libsasl2-modules, dovecot-common, resolvconf, postfix-cdb, mail-reader, ufw, postfix-doc Conflicts: mail-transport-agent, smail, libnss-db (<< 2.2-3) Provides: mail-transport-agent, ${postfix:Provides} Description: High-performance mail transport agent diff -Nru postfix-2.9.1/debian/po/ca.po postfix-2.9.3/debian/po/ca.po --- postfix-2.9.1/debian/po/ca.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/ca.po 2012-07-10 01:02:00.000000000 +0000 @@ -8,11 +8,12 @@ msgid "" msgstr "" "Project-Id-Version: 2.4.6-4\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2008-07-09 23:48+0200\n" "Last-Translator: Jordà Polo \n" "Language-Team: Catalan \n" +"Language: ca\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -54,12 +55,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Voleu instal·lar postfix malgrat que el nucli no està suportat?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -69,14 +84,14 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "" "Voleu esmenar l'entrada «retry» al fitxer master.cf per a l'actualització?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -85,7 +100,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -100,20 +115,20 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "" "Voleu esmenar l'entrada «tlsmgr» al fitxer master.cf per a l'actualització?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "La versió 2.2 de Postfix ha canviat la invocació de tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -128,23 +143,23 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Voleu ignorar l'entrada del nom del sistema incorrecta?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." msgstr "" -"La cadena introduïda, «$enteredstring», no segueix l'RFC 1035 i no sembla que " -"sigui una adreça IP vàlida." +"La cadena introduïda, «$enteredstring», no segueix l'RFC 1035 i no sembla " +"que sigui una adreça IP vàlida." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -156,7 +171,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Si us plau, indiqueu si voleu mantenir l'opció igualment." @@ -168,7 +183,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Sense configurar" @@ -180,7 +195,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Lloc d'Internet" @@ -192,7 +207,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Lloc d'Internet amb smarthost" @@ -204,7 +219,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Sistema satèl·lit" @@ -216,19 +231,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Només local" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Tipus de configuració del correu:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -237,7 +252,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -268,13 +283,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix no està configurat" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -290,16 +305,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Nom del correu del sistema:" #. Type: string #. Description -#: ../templates:8001 -#| msgid "" -#| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " -#| "without a domain name." +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -313,7 +325,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -325,7 +337,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -335,7 +347,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Altres destinacions per a les quals s'accepta correu (deixeu-ho en blanc per " @@ -343,7 +355,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -356,13 +368,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Repetidor SMTP (deixeu-ho en blanc per a cap):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -374,13 +386,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "No especifiqueu més d'un ordinador." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -393,20 +405,20 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Voleu utilitzar procmail per al lliurament local?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Si us plau, indiqueu si voleu utilitzar procmail per lliurar el correu local." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -417,31 +429,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "ambdós" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Protocols d'Internet a utilitzar:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -453,7 +465,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -465,13 +477,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Caràcter d'extensió de les adreces locals:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -481,20 +493,20 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "" "Si no voleu utilitzar extensions a les adreces, deixeu el camp en blanc." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Delimitador de destinatari incorrecte" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -504,13 +516,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Voleu forçar les actualitzacions síncrones a la cua de correu?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -525,17 +537,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Xarxes locals:" #. Type: string #. Description -#: ../templates:16001 -#| msgid "" -#| "Please specify the network blocks for which this host should relay mail. " -#| "The default is just the local host, which is needed by some mail user " -#| "agents." +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -550,7 +558,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -561,7 +569,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -571,13 +579,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Mida màxima de la bústia (bytes):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -589,13 +597,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Destinatari del correu de root i postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -605,7 +613,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -615,16 +623,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "El correu no es lliura a agents d'enviament externs com a root." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "Si ja teniu un fitxer /etc/aliases, és possible que us calgui afegir aquesta " "entrada. Deixeu-ho en blanc si no en voleu afegir cap." @@ -648,8 +660,8 @@ #~ msgid "" #~ "Should dynamicmaps.cf be automatically changed? Decline this option to " -#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and %" -#~ "s-expansion-dependent configuration. Accept this option if you have no " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " #~ "such configuration, and automatically make dynamicmaps.cf compatible with " #~ "Postfix 2.0.2 in this respect." #~ msgstr "" @@ -756,8 +768,8 @@ #~ msgstr "" #~ "En aquest punt teniu diverses opcions per a la configuració general. Si " #~ "teniu debconf a prioritat «low» o «medium», encara haureu de respondre " -#~ "altres qüestions. Podeu executar «dpkg-reconfigure --priority=low postfix» " -#~ "més endavant si voleu veure aquestes preguntes de nou." +#~ "altres qüestions. Podeu executar «dpkg-reconfigure --priority=low " +#~ "postfix» més endavant si voleu veure aquestes preguntes de nou." #~ msgid "" #~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " diff -Nru postfix-2.9.1/debian/po/cs.po postfix-2.9.3/debian/po/cs.po --- postfix-2.9.1/debian/po/cs.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/cs.po 2012-07-10 01:02:00.000000000 +0000 @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-08 16:57+0200\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -59,12 +59,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Instalovat postfix navzdory nepodporovanému jádru?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -74,20 +88,20 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Opravit záznam retry v souboru master.cf?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "Postfix verze 2.4 vyžaduje přidání služby retry do master.cf." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -101,19 +115,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Opravit záznam tlsmgr v souboru master.cf?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix verze 2.2 změnil způsob spouštění tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -127,13 +141,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorovat chybné jméno počítače?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -143,7 +157,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -155,7 +169,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Rozhodněte se, zda přesto chcete ponechat zadanou možnost." @@ -167,7 +181,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Žádné nastavení" @@ -179,7 +193,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internetový počítač" @@ -191,7 +205,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet se smarthostem" @@ -203,7 +217,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satelitní systém" @@ -215,19 +229,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Pouze tento počítač" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Základní model nastavení pošty:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -236,7 +250,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -265,13 +279,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix nebyl nastaven" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -287,13 +301,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Poštovní jméno systému:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -307,7 +321,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -319,7 +333,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -329,13 +343,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Další místa, pro která přijímat poštu (nebo ponechte prázdné):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -347,13 +361,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Počítač pro SMTP relay (nebo prázdné):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -365,13 +379,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Nezadávejte více než jeden počítač." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -383,19 +397,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Použít pro lokální doručování procmail?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Vyberte, zda chcete pro doručování lokální pošty použít procmail." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -405,31 +419,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "všechny" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Internetové protokoly, které se mají použít:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -441,7 +455,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -453,13 +467,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Znak pro příponu lokální adresy:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -467,19 +481,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Pokud nechcete používat přípony adres, ponechte prázdné." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Chybný oddělovač příjemců" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -489,13 +503,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Vynutit synchronní aktualizaci poštovní fronty?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -509,13 +523,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Lokální sítě:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -530,7 +544,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -540,7 +554,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -550,13 +564,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Limit poštovní schránky (bajty):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -568,13 +582,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Příjemce pošty pro uživatele root a postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -584,7 +598,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -594,20 +608,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Pošta není předávána externím doručovacím programům pod uživatelem root." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." msgstr "" -"Pokud již soubor /etc/aliases máte a chybí v něm záznam pro uživatele " -"root, měli byste ho přidat. Ponecháte-li prázdné, záznam se nepřidá." +"Pokud již soubor /etc/aliases máte a chybí v něm záznam pro uživatele root, " +"měli byste ho přidat. Ponecháte-li prázdné, záznam se nepřidá." #~ msgid "Correct dynamicmaps.cf for upgrade?" #~ msgstr "Opravit dynamicmaps.cf pro aktualizaci?" diff -Nru postfix-2.9.1/debian/po/da.po postfix-2.9.3/debian/po/da.po --- postfix-2.9.1/debian/po/da.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/da.po 2012-07-10 01:02:00.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-08 19:21+0100\n" "Last-Translator: Joe Hansen \n" "Language-Team: Danish \n" @@ -30,9 +30,9 @@ "mydomain must be specified, since hostname(1) is not a fully qualified " "domain name (FQDN)." msgstr "" -"Postfix version 2.3.3-2 og senere kræver ændringer i main.cf. Specifikt " -"skal mydomain angives, da hostname(1) ikke er et fuldt kvalificeret " -"domænenavn (FQDN)." +"Postfix version 2.3.3-2 og senere kræver ændringer i main.cf. Specifikt skal " +"mydomain angives, da hostname(1) ikke er et fuldt kvalificeret domænenavn " +"(FQDN)." #. Type: boolean #. Description @@ -51,37 +51,50 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Installer postfix på trods af en kerne der ikke er understøttet?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." msgstr "" -"Postfix bruger funktioner, som ikke var i kerner før 2.6. Hvis du " -"fortsætter med installationen, vil Postfix ikke køre." +"Postfix bruger funktioner, som ikke var i kerner før 2.6. Hvis du fortsætter " +"med installationen, vil Postfix ikke køre." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Ret punktet forsøg igen i master.cf for opgradering?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" -"Postfix version 2.4 kræver at tjenesten forsøg igen tilføjes til master." -"cf." +"Postfix version 2.4 kræver at tjenesten forsøg igen tilføjes til master.cf." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -96,19 +109,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Ret tlsmgr-punkt i master.cf for opgradering?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix version 2.2 har ændret påkaldelsen af tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -123,23 +136,23 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorer ukorrekt værtsnavnspunkt?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." msgstr "" -"Strengen »${enteredstring}« følger ikke RFC 1035 og ligner ikke en gyldig " -"IP-adresse." +"Strengen »${enteredstring}« følger ikke RFC 1035 og ligner ikke en gyldig IP-" +"adresse." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -151,7 +164,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Vælg venligst hvorvidt du ønsker at beholde det valg alligevel." @@ -163,7 +176,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Ingen konfiguration" @@ -175,7 +188,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internetside" @@ -187,7 +200,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet med smarthost" @@ -199,7 +212,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satellitsystem" @@ -211,28 +224,28 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Kun lokal" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Generel type af postkonfiguration:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" -"Vælg venligst konfigurationstypen for postserveren som bedst passer til " -"dine behov." +"Vælg venligst konfigurationstypen for postserveren som bedst passer til dine " +"behov." #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -262,13 +275,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix ikke konfigureret" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -277,34 +290,34 @@ " - Running '/etc/init.d/postfix start'." msgstr "" "Du har valgt »ingen konfiguration«. Postfix vil ikke blive konfigureret og " -"vil ikke startes som standard. Kør venligst »dpkg-reconfigure postfix« " -"på et senere tidspunkt, eller konfigurer den selv ved at:\n" +"vil ikke startes som standard. Kør venligst »dpkg-reconfigure postfix« på et " +"senere tidspunkt, eller konfigurer den selv ved at:\n" " - Redigere /etc/postfix/main.cf til det ønskede:\n" " - Køre »/etc/init.d/postfix start«." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Navn på systempost:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " "please do not make your machine send out mail from root@example.org unless " "root@example.org has told you to." msgstr "" -"»Postnavnet« er domænenavnet brugt til at »kvalificere« _ALLE_ " -"postadresser uden et domænenavn. Dette inkluderer post til og fra : " -"Lad venligst ikke din maskine sende post fra root@example.org med mindre " -"root@example har bedt dig om det." +"»Postnavnet« er domænenavnet brugt til at »kvalificere« _ALLE_ postadresser " +"uden et domænenavn. Dette inkluderer post til og fra : Lad venligst " +"ikke din maskine sende post fra root@example.org med mindre root@example har " +"bedt dig om det." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -316,7 +329,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -326,67 +339,67 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Andre destinationer der skal accepteres post for (tom for ingen):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " "probably want to include the top-level domain." msgstr "" -"Angiv venligst en kommaadskilt liste af domæner hvor denne maskine skal " -"anse sig selv for den endelige destination. Hvis dette er et " +"Angiv venligst en kommaadskilt liste af domæner hvor denne maskine skal anse " +"sig selv for den endelige destination. Hvis dette er et " "postdomæneadgangspunkt, vil du sikkert inkludere topniveaudomænet." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-relayvært (tom for ingen):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " "host." msgstr "" -"Angiv venligst et domæne, vært, vært:port, [adresse] eller [adresse]:" -"port. Brug formen [destination] til at slukke MX-opslag. Efterlad tom for " -"ingen relayvært." +"Angiv venligst et domæne, vært, vært:port, [adresse] eller [adresse]:port. " +"Brug formen [destination] til at slukke MX-opslag. Efterlad tom for ingen " +"relayvært." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Angiv ikke mere end en vært." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " "given, mail is routed directly to the destination." msgstr "" -"Parameteren for relayværten angiver standardværten der skal sendes post " -"til, når intet punkt er matchet i den valgfrie tabel transport(5). Når " -"ingen relayvært er angivet, bliver post sendt direkte til destinationen." +"Parameteren for relayværten angiver standardværten der skal sendes post til, " +"når intet punkt er matchet i den valgfrie tabel transport(5). Når ingen " +"relayvært er angivet, bliver post sendt direkte til destinationen." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Brug procmail for lokal levering?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Vælg venligst hvorvidt du ønsker at bruge procmail til levering af lokal " @@ -394,7 +407,7 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -405,43 +418,43 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "alle" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Internetprotokol der skal bruges:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " "the following:" msgstr "" "Som standard vil de internetprotokoller, som er aktiveret på systemet på " -"installationstidspunktet blive brugt. Du kan tilsidesætte denne standard " -"med en af de følgende:" +"installationstidspunktet blive brugt. Du kan tilsidesætte denne standard med " +"en af de følgende:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -453,13 +466,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Lokalt tegn for endelsen på adresser:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -469,19 +482,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Efterlad tom for ikke at bruge adresseendelser." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Dårlig modtagerafgrænser" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -491,13 +504,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Fremtving synkrone opdateringer på postkø?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -511,27 +524,27 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Lokale netværk:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " "The default includes local host for both IPv4 and IPv6. If just connecting " "via one IP version, the unused value(s) may be removed." msgstr "" -"Angiv venligst netværksblokkene som værten skal relaye post på. " -"Standarden er den lokal vært, som kræves af nogle postbrugeragenter. " -"Standarden inkluderer lokal vært for både IPv4 og IPv6. Hvis du kun " -"forbinder via en IP-version, kan de ubrugte værdier fjernes." +"Angiv venligst netværksblokkene som værten skal relaye post på. Standarden " +"er den lokal vært, som kræves af nogle postbrugeragenter. Standarden " +"inkluderer lokal vært for både IPv4 og IPv6. Hvis du kun forbinder via en IP-" +"version, kan de ubrugte værdier fjernes." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -541,7 +554,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -551,31 +564,31 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Størrelsesbegrænsning på postkasse (byte):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " "upstream default is 51200000." msgstr "" -"Angiv venligst begrænsningen som Postfix skal placere på postkassefiler " -"for at forhindre runaway-softwarefejl. En værdi på nul (0) betyder ingen " +"Angiv venligst begrænsningen som Postfix skal placere på postkassefiler for " +"at forhindre runaway-softwarefejl. En værdi på nul (0) betyder ingen " "begrænsning. Opstrømsstandarden er 51200000." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Postmodtager for root og postmaster (postmester):" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -585,7 +598,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -595,19 +608,18 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Post leveres ikke til eksterne leveringsagenter som root (administrator)." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." msgstr "" -"Hvis du allerede har filen /etc/aliases, og den ikke har et punkt for " -"root (administrator), så skal du tilføje dette punkt. Efterlad tom for " -"ikke at tilføje nogen." - +"Hvis du allerede har filen /etc/aliases, og den ikke har et punkt for root " +"(administrator), så skal du tilføje dette punkt. Efterlad tom for ikke at " +"tilføje nogen." diff -Nru postfix-2.9.1/debian/po/de.po postfix-2.9.3/debian/po/de.po --- postfix-2.9.1/debian/po/de.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/de.po 2012-07-10 01:02:00.000000000 +0000 @@ -5,8 +5,8 @@ msgid "" msgstr "" "Project-Id-Version: postfix 2.9.1-2\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2012-03-28 13:02+0200\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-03-30 17:16+0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -50,12 +50,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Postfix trotz eines nicht-untersttzten Kernels installieren?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -66,14 +80,14 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "" "Mchten Sie den retry-Eintrag in master.cf fr ein Upgrade korrigieren?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -82,7 +96,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -96,20 +110,20 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "" "Mchten Sie den tlsmgr-Eintrag in master.cf fr ein Upgrade korrigieren?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix hat in Version 2.2 den Aufruf von tlsmgr gendert." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -123,13 +137,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Fehlerhaften Hostnamen-Eintrag ignorieren?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -139,7 +153,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -152,7 +166,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Bitte whlen Sie, ob Sie diese Auswahl trotzdem beibehalten wollen." @@ -164,7 +178,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Keine Konfiguration" @@ -176,7 +190,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internet-Site" @@ -188,7 +202,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet mit Smarthost" @@ -200,7 +214,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satellitensystem" @@ -212,19 +226,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Nur lokal" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Allgemeine Art der Konfiguration:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -233,7 +247,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -263,13 +277,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix ist nicht konfiguriert" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -286,13 +300,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "System-E-Mail-Name:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -306,7 +320,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -318,7 +332,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -328,7 +342,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Weitere Rechner, fr die E-Mail akzeptiert werden soll (leere Eingabe: " @@ -336,7 +350,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -349,13 +363,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-Relay-Server (leere Eingabe: keiner):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -367,13 +381,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Geben Sie nicht mehr als einen Rechner an." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -386,13 +400,13 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Mchten Sie Procmail zur lokalen E-Mail-Zustellung nutzen?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Bitte whlen Sie aus, ob Sie Procmail zur Zustellung lokaler E-Mail " @@ -400,7 +414,7 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -411,31 +425,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "alle" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Zu verwendende Internet-Protokolle:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -447,7 +461,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -459,13 +473,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Zeichen fr lokale Adress-Erweiterung:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -475,7 +489,7 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "" "Lassen Sie die Eingabe leer, wenn Sie keine Adress-Erweiterungen nutzen " @@ -483,13 +497,13 @@ #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Ungltiges Adress-Trennzeichen" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -499,13 +513,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Synchrone Aktualisierungen der E-Mail-Warteschlange erzwingen?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -520,13 +534,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Lokale Netze:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -541,7 +555,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -552,7 +566,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -562,13 +576,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Maximale Postfach-Gre (Bytes):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -580,13 +594,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Empfnger von E-Mails an Root und Postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -596,7 +610,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -606,21 +620,21 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "E-Mails werden nicht als root an externe Auslieferungsprogramme ausgeliefert." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." msgstr "" -"Falls Sie bereits eine /etc/aliases-Datei haben und diese ber keinen Eintrag " -"fr root verfgt, dann sollten Sie diesen Eintrag hinzufgen. Lassen Sie " -"dies leer, um einen hinzuzufgen." +"Falls Sie bereits eine /etc/aliases-Datei haben und diese ber keinen " +"Eintrag fr root verfgt, dann sollten Sie diesen Eintrag hinzufgen. " +"Lassen Sie dies leer, um einen hinzuzufgen." #~ msgid "Correct dynamicmaps.cf for upgrade?" #~ msgstr "Mchten Sie dynamicmaps.cf fr ein Upgrade korrigieren?" diff -Nru postfix-2.9.1/debian/po/es.po postfix-2.9.3/debian/po/es.po --- postfix-2.9.1/debian/po/es.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/es.po 2012-07-10 01:02:00.000000000 +0000 @@ -1,5 +1,5 @@ # postfix po-debconf translation to Spanish -# Copyright (C) 2004, 2009 Software in the Public Interest +# Copyright (C) 2004, 2012 Software in the Public Interest # This file is distributed under the same license as the postfix package. # # Changes: @@ -8,6 +8,7 @@ # # - Updates # Francisco Javier Cuadrado , 2009 +# Matías A. Bellone , 2012 # # Traductores, si no conocen el formato PO, merece la pena leer la # documentación de gettext, especialmente las secciones dedicadas a este @@ -30,11 +31,13 @@ msgid "" msgstr "" "Project-Id-Version: postfix 2.5.5-1.1\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2009-04-17 13:40+0200\n" "Last-Translator: Francisco Javier Cuadrado \n" -"Language-Team: Debian l10n Spanish team \n" +"Language-Team: Debian l10n Spanish team \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -43,89 +46,155 @@ #. Description #: ../templates:1001 msgid "Add a 'mydomain' entry in main.cf for upgrade?" -msgstr "¿Desea añadir la entrada «mydomain» en el archivo «main.cf» al actualizar?" +msgstr "" +"¿Desea añadir la entrada «mydomain» en el archivo «main.cf» al actualizar?" #. Type: boolean #. Description #: ../templates:1001 -msgid "Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, mydomain must be specified, since hostname(1) is not a fully qualified domain name (FQDN)." -msgstr "La versión 2.3.3-2 de Postfix y posteriores requieren realizar cambios en «main.cf». Específicamente, se debe definir «mydomain», puesto que hostname(1) no es un nombre de dominio cualificado (FQDN)." +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"La versión 2.3.3-2 de Postfix y posteriores requieren realizar cambios en " +"«main.cf». Específicamente, se debe definir «mydomain», puesto que hostname" +"(1) no es un nombre de dominio cualificado (FQDN)." #. Type: boolean #. Description #: ../templates:1001 -msgid "Failure to fix this will result in a broken mailer. Decline this option to abort the upgrade, giving you the opportunity to add this configuration yourself. Accept this option to automatically set mydomain based on the FQDN of the machine." -msgstr "En caso de no corregirse, el sistema de correo quedará inestable. Rechace esta opción para cancelar la actualización, esto le dará la oportunidad de añadir la configuración usted mismo. Acepte esta opción para definir «mydomain» automáticamente basandose en el FQDN de la máquina." +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"En caso de no corregirse, el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadir la configuración usted mismo. Acepte esta opción para definir " +"«mydomain» automáticamente basandose en el FQDN de la máquina." #. Type: boolean #. Description #: ../templates:2001 -msgid "Install postfix despite an unsupported kernel?" -msgstr "¿Desea instalar postfix aún cuando no está soportado por el núcleo?" +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" #. Type: boolean #. Description #: ../templates:2001 -msgid "Postfix uses features that are not found in kernels prior to 2.6. If you proceed with the installation, Postfix will not run." -msgstr "Postfix utiliza características que no están disponibles en núcleos anteriores a 2.6. Si continua con la instalación, Postfix no se ejecutará." +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" #. Type: boolean #. Description #: ../templates:3001 -msgid "Correct retry entry in master.cf for upgrade?" -msgstr "¿Desea corregir la entrada de «retry» en el archivo «master.cf» para la actualización?" +msgid "Install postfix despite an unsupported kernel?" +msgstr "¿Desea instalar postfix aún cuando no está soportado por el núcleo?" #. Type: boolean #. Description #: ../templates:3001 -msgid "Postfix version 2.4 requires that the retry service be added to master.cf." -msgstr "La versión 2.4 de Postfix requiere que se añada el servicio «retry» en «master.cf»" +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix utiliza características que no están disponibles en núcleos " +"anteriores a 2.6. Si continua con la instalación, Postfix no se ejecutará." #. Type: boolean #. Description -#: ../templates:3001 -msgid "Failure to fix this will result in a broken mailer. Decline this option to abort the upgrade, giving you the opportunity to add this configuration yourself. Accept this option to automatically make master.cf compatible with Postfix 2.4 in this respect." -msgstr "En caso de no corregirla el sistema de correo quedará inestable. Rechace esta opción para cancelar la actualización, esto le dará la oportunidad de añadirla usted mismo. Acepte esta opción para automáticamente hacer que «master.cf» sea compatible con Postfix 2.4 en este aspecto." +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «retry» en el archivo «master.cf» para la " +"actualización?" #. Type: boolean #. Description #: ../templates:4001 -msgid "Correct tlsmgr entry in master.cf for upgrade?" -msgstr "¿Desea corregir la entrada de «tlsmgr» en el archivo «master.cf» para la actualización?" +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La versión 2.4 de Postfix requiere que se añada el servicio «retry» en " +"«master.cf»" #. Type: boolean #. Description #: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"En caso de no corregirla el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadirla usted mismo. Acepte esta opción para automáticamente hacer que " +"«master.cf» sea compatible con Postfix 2.4 en este aspecto." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «tlsmgr» en el archivo «master.cf» para la " +"actualización?" + +#. Type: boolean +#. Description +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "La versión 2.2 de Postfix ha cambiado la invocación de «tlsmgr»." #. Type: boolean #. Description -#: ../templates:4001 -msgid "Failure to fix this will result in a broken mailer. Decline this option to abort the upgrade, giving you the opportunity to add this configuration yourself. Accept this option to automatically make master.cf compatible with Postfix 2.2 in this respect." -msgstr "En caso de no corregirla el sistema de correo quedará inestable. Rechace esta opción para cancelar la actualización, esto le dará la oportunidad de añadirla usted mismo. Acepte esta opción para automáticamente hacer que «master.cf» sea compatible con Postfix 2.2 en este aspecto." +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"En caso de no corregirla el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadirla usted mismo. Acepte esta opción para automáticamente hacer que " +"«master.cf» sea compatible con Postfix 2.2 en este aspecto." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "¿Ignorar el nombre de máquina inválido?" #. Type: boolean #. Description -#: ../templates:5001 -msgid "The string '${enteredstring}' does not follow RFC 1035 and does not appear to be a valid IP address." -msgstr "La cadena «${enteredstring}» no cumple con la RFC 1035 y no parece ser una dirección IP válida." +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La cadena «${enteredstring}» no cumple con la RFC 1035 y no parece ser una " +"dirección IP válida." #. Type: boolean #. Description -#: ../templates:5001 -msgid "RFC 1035 states that 'each component must start with an alphanum, end with an alphanum and contain only alphanums and hyphens. Components must be separated by full stops.'" -msgstr "La RFC 1035 indica que «cada componente debe empezar con un carácter alfanumérico, finalizar con un alfanumérico y solamente contener alfanuméricos y guiones. Los componentes deben estar separados por puntos»." +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"La RFC 1035 indica que «cada componente debe empezar con un carácter " +"alfanumérico, finalizar con un alfanumérico y solamente contener " +"alfanuméricos y guiones. Los componentes deben estar separados por puntos»." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Por favor, indique si quiere mantenerla de todas maneras." @@ -137,7 +206,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Sin configuración" @@ -149,7 +218,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Sitio de Internet" @@ -161,7 +230,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet con «smarthost»" @@ -173,7 +242,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Sistema satélite" @@ -185,25 +254,28 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Sólo correo local" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Tipo genérico de configuración de correo:" #. Type: select #. Description -#: ../templates:6002 -msgid "Please select the mail server configuration type that best meets your needs." -msgstr "Escoja el tipo de configuración del servidor de correo que se ajusta mejor a sus necesidades." +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Escoja el tipo de configuración del servidor de correo que se ajusta mejor a " +"sus necesidades." #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -231,135 +303,188 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix no se ha configurado" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" -"You have chosen 'No Configuration'. Postfix will not be configured and will not be started by default. Please run 'dpkg-reconfigure postfix' at a later date, or configure it yourself by:\n" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" " - Editing /etc/postfix/main.cf to your liking;\n" " - Running '/etc/init.d/postfix start'." msgstr "" -"Ha elegido «Sin configuración». Postfix no se configurará y no se iniciará automáticamente. Por favor, ejecute «dpkg-reconfigure postfix» en cualquier momento, o configúrelo usted mismo de la siguiente manera:\n" +"Ha elegido «Sin configuración». Postfix no se configurará y no se iniciará " +"automáticamente. Por favor, ejecute «dpkg-reconfigure postfix» en cualquier " +"momento, o configúrelo usted mismo de la siguiente manera:\n" " - Editando «/etc/postfix/main.cf» a su gusto;\n" " - Ejecutando «/etc/init.d/postfix start»." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Nombre del sistema de correo:" #. Type: string #. Description -#: ../templates:8001 -msgid "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail addresses without a domain name. This includes mail to and from : please do not make your machine send out mail from root@example.org unless root@example.org has told you to." -msgstr "El «nombre de sistema de correo» es el nombre del dominio que se utiliza para «cualificar» _TODAS_ las direcciones de correo sin un nombre de dominio. Esto incluye el correo hacía y desde : por favor, no haga que su máquina envíe los correo electrónicos desde root@ejemplo.org a menos que root@ejemplo.org se lo haya pedido." +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"El «nombre de sistema de correo» es el nombre del dominio que se utiliza " +"para «cualificar» _TODAS_ las direcciones de correo sin un nombre de " +"dominio. Esto incluye el correo hacía y desde : por favor, no haga que " +"su máquina envíe los correo electrónicos desde root@ejemplo.org a menos que " +"root@ejemplo.org se lo haya pedido." #. Type: string #. Description -#: ../templates:8001 -msgid "This name will also be used by other programs. It should be the single, fully qualified domain name (FQDN)." -msgstr "Otros programas utilizarán este nombre. Deberá ser un único nombre de dominio cualificado (FQDN)." +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Otros programas utilizarán este nombre. Deberá ser un único nombre de " +"dominio cualificado (FQDN)." #. Type: string #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 -msgid "Thus, if a mail address on the local host is foo@example.org, the correct value for this option would be example.org." -msgstr "Por consiguiente, si una dirección de correo en la máquina local es algo@ejemplo.org, el valor correcto para esta opción será ejemplo.org." +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Por consiguiente, si una dirección de correo en la máquina local es " +"algo@ejemplo.org, el valor correcto para esta opción será ejemplo.org." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" -msgstr "Otros destinos para los cuales aceptar correo (en blanco para ninguno):" +msgstr "" +"Otros destinos para los cuales aceptar correo (en blanco para ninguno):" #. Type: string #. Description -#: ../templates:9001 -msgid "Please give a comma-separated list of domains for which this machine should consider itself the final destination. If this is a mail domain gateway, you probably want to include the top-level domain." -msgstr "Por favor, introduzca una lista, separada por comas, de dominios para los que esta máquina deberá considerarse como su destino final. Si esta es una pasarela de correo del dominio, probablemente querrá incluir el dominio padre." +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Por favor, introduzca una lista, separada por comas, de dominios para los " +"que esta máquina deberá considerarse como su destino final. Si esta es una " +"pasarela de correo del dominio, probablemente querrá incluir el dominio " +"padre." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Máquina de pasarela SMTP (en blanco para ninguna):" #. Type: string #. Description -#: ../templates:10001 -msgid "Please specify a domain, host, host:port, [address] or [address]:port. Use the form [destination] to turn off MX lookups. Leave this blank for no relay host." -msgstr "Por favor, especifique un dominio, máquina, máquina:puerto, [dirección] o [dirección:puerto]. Use la forma [destino] para desactivar las búsquedas de MX. Deje en blanco para no utilizar un sistema de reenvío." +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Por favor, especifique un dominio, máquina, máquina:puerto, [dirección] o " +"[dirección:puerto]. Use la forma [destino] para desactivar las búsquedas de " +"MX. Deje en blanco para no utilizar un sistema de reenvío." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "No especifique más de una máquina." #. Type: string #. Description -#: ../templates:10001 -msgid "The relayhost parameter specifies the default host to send mail to when no entry is matched in the optional transport(5) table. When no relay host is given, mail is routed directly to the destination." -msgstr "El parámetro «relayhost» especifica la máquina predeterminada a donde se debe enviar correo cuando ninguna entrada coincide en la tabla opcional transport(5). Cuando no se especifica la máquina de reenvío, el correo se enruta directamente a su destino." +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"El parámetro «relayhost» especifica la máquina predeterminada a donde se " +"debe enviar correo cuando ninguna entrada coincide en la tabla opcional " +"transport(5). Cuando no se especifica la máquina de reenvío, el correo se " +"enruta directamente a su destino." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "¿Usar procmail para la entrega local?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Indique si desea usar procmail para entregar el correo local." #. Type: boolean #. Description -#: ../templates:11001 -msgid "Note that if you use procmail to deliver mail system-wide, you should set up an alias that forwards mail for root to a real user." -msgstr "Tenga en cuenta de que si usa procmail para entregar el correo de todo el sistema, deberá configurar un alias que reenvíe el correo del superusuario a un usuario real." +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Tenga en cuenta de que si usa procmail para entregar el correo de todo el " +"sistema, deberá configurar un alias que reenvíe el correo del superusuario a " +"un usuario real." #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "todos" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Protocolos de Internet a usar:" #. Type: select #. Description -#: ../templates:12002 -msgid "By default, whichever Internet protocols are enabled on the system at installation time will be used. You may override this default with any of the following:" -msgstr "De manera predeterminada, se utilizarán los protocolos de Internet que estén activos al momento de la instalación. Puede cambiar esto por cualquiera de los siguientes:" +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"De manera predeterminada, se utilizarán los protocolos de Internet que estén " +"activos al momento de la instalación. Puede cambiar esto por cualquiera de " +"los siguientes:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -371,114 +496,170 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Carácter de extensión de direcciones locales:" #. Type: string #. Description -#: ../templates:13001 -msgid "Please choose the character that will be used to define a local address extension." -msgstr "Indique el carácter que se usará para definir una extensión de dirección local." +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Indique el carácter que se usará para definir una extensión de dirección " +"local." #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Para no usar extensiones de dirección, deje la cadena en blanco." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Delimitador de destinatario incorrecto" #. Type: error #. Description -#: ../templates:14001 -msgid "The recipient delimiter must be a single character. '${enteredstring}' is what you entered." -msgstr "El delimitador de destinatario debe ser un único carácter. Ha introducido «${enteredstring}»." +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"El delimitador de destinatario debe ser un único carácter. Ha introducido " +"«${enteredstring}»." #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "¿Forzar actualizaciones síncronas en la cola de correo?" #. Type: boolean #. Description -#: ../templates:15001 -msgid "If synchronous updates are forced, then mail is processed more slowly. If not forced, then there is a remote chance of losing some mail if the system crashes at an inopportune time, and you are not using a journaled filesystem (such as ext3)." -msgstr "Si se fuerzan las actualizaciones síncronas, el correo será procesado más lentamente. Si no se fuerzan, existe la posibilidad remota de perder algunos correos si el sistema colapsa en un momento inoportuno y no está usando un sistema de archivos transaccional (como ext3)." +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Si se fuerzan las actualizaciones síncronas, el correo será procesado más " +"lentamente. Si no se fuerzan, existe la posibilidad remota de perder algunos " +"correos si el sistema colapsa en un momento inoportuno y no está usando un " +"sistema de archivos transaccional (como ext3)." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Redes locales:" #. Type: string #. Description -#: ../templates:16001 -msgid "Please specify the network blocks for which this host should relay mail. The default is just the local host, which is needed by some mail user agents. The default includes local host for both IPv4 and IPv6. If just connecting via one IP version, the unused value(s) may be removed." -msgstr "Especifique los bloques de red para los que esta máquina deberá reenviar el correo. El predeterminado es sólo para la máquina local, lo cual se requeriere para algunos agentes de correo de usuario. El predeterminado incluye la máquina local tanto para IPv4 como IPv6. Si se conecta únicametne con una versión de IP, puede eliminar los valores no usados." +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Especifique los bloques de red para los que esta máquina deberá reenviar el " +"correo. El predeterminado es sólo para la máquina local, lo cual se " +"requeriere para algunos agentes de correo de usuario. El predeterminado " +"incluye la máquina local tanto para IPv4 como IPv6. Si se conecta únicametne " +"con una versión de IP, puede eliminar los valores no usados." #. Type: string #. Description -#: ../templates:16001 -msgid "If this host is a smarthost for a block of machines, you need to specify the netblocks here, or mail will be rejected rather than relayed." -msgstr "Si este sistema es un «smarthost» para un bloque de máquinas, debe especificar los bloques de red aquí, o el correo será rechazado en lugar de reenviado." +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si este sistema es un «smarthost» para un bloque de máquinas, debe " +"especificar los bloques de red aquí, o el correo será rechazado en lugar de " +"reenviado." #. Type: string #. Description -#: ../templates:16001 -msgid "To use the postfix default (which is based on the connected subnets), leave this blank." -msgstr "Para usar el predeterminado de postfix (que se basa en las redes conectadas), deje en blanco." +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para usar el predeterminado de postfix (que se basa en las redes " +"conectadas), deje en blanco." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Límite de tamaño de buzón de correo (en bytes):" #. Type: string #. Description -#: ../templates:17001 -msgid "Please specify the limit that Postfix should place on mailbox files to prevent runaway software errors. A value of zero (0) means no limit. The upstream default is 51200000." -msgstr "Por favor, especifique el límite que deberá colocar Postfix en los archivos de buzón de correo para prevenir errores de software. El valor de cero (0) significa ilimitado. El predeterminado por el desarrollador principal es 51200000." +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Por favor, especifique el límite que deberá colocar Postfix en los archivos " +"de buzón de correo para prevenir errores de software. El valor de cero (0) " +"significa ilimitado. El predeterminado por el desarrollador principal es " +"51200000." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Recipiente de correo para el administrador y «postmaster»:" #. Type: string #. Description -#: ../templates:18001 -msgid "Mail for the 'postmaster', 'root', and other system accounts needs to be redirected to the user account of the actual system administrator." -msgstr "El correo para el «postmaster», «root», y otras cuentas del sistema se debe direccionar a la cuenta de usuario del verdadero administrador del sistema." +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"El correo para el «postmaster», «root», y otras cuentas del sistema se debe " +"direccionar a la cuenta de usuario del verdadero administrador del sistema." #. Type: string #. Description -#: ../templates:18001 -msgid "If this value is left empty, such mail will be saved in /var/mail/nobody, which is not recommended." -msgstr "Si deja este valor en blanco, los correos se almacenarán en «/var/mail/nobody», lo cual no está recomendado." +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si deja este valor en blanco, los correos se almacenarán en «/var/mail/" +"nobody», lo cual no está recomendado." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." -msgstr "El correo no se entrega a un agente de entrega externo como superusuario." +msgstr "" +"El correo no se entrega a un agente de entrega externo como superusuario." #. Type: string #. Description -#: ../templates:18001 -msgid "If you already have a /etc/aliases file, then you may need to add this entry. Leave this blank to not add one." -msgstr "Si ya tiene un archivo «/etc/aliases», entonces posiblemente necesite añadir esta entrada. Deje esto en blanco para no añadir ninguna." +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si ya tiene un archivo «/etc/aliases» sin una entrada para el usuario " +"«root», posiblemente necesite añadir esta entrada. Deje esto en blanco para " +"no añadir ninguna." #~ msgid "Correct dynamicmaps.cf for upgrade?" #~ msgstr "¿Corregir dynamicmaps.cf para la actualización?" + #~ msgid "" #~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " #~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " @@ -491,10 +672,11 @@ #~ "y con éste, la expansión %s. Deberá corregir cualquier cambio que haya " #~ "realizado a dynamicmaps.cf que haga uso de estas características. Los " #~ "errores al corregirlos harán que su sistema de correo se estropee." + #~ msgid "" #~ "Should dynamicmaps.cf be automatically changed? Decline this option to " -#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and %" -#~ "s-expansion-dependent configuration. Accept this option if you have no " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " #~ "such configuration, and automatically make dynamicmaps.cf compatible with " #~ "Postfix 2.0.2 in this respect." #~ msgstr "" @@ -504,8 +686,10 @@ #~ "opción si no tiene este tipo de configuración, y quiere hacer compatible " #~ "automáticamente el archivo «dynamicmaps.cf» con Postfix 2.0.2 en este " #~ "aspecto." + #~ msgid "Correct master.cf for upgrade?" #~ msgstr "¿Corregir master.cf para la actualización?" + #~ msgid "" #~ "Should this configuration be automatically added to master.cf? Decline " #~ "this option to abort the upgrade, giving you the opportunity to add this " @@ -517,12 +701,14 @@ #~ "oportunidad de añadirla usted mismo. Acepte esta opción para\n" #~ "automáticamente hacer que master.cf sea compatible con Postfix 2.1 en\n" #~ "este aspecto." + #~ msgid "" #~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " #~ "\"nqmgr\"." #~ msgstr "" #~ "La versión 2.1 de Postfix ha cambiado el nombre de «nqmgr» a «qmgr», y\n" #~ "usted está usando «qmgr»." + #~ msgid "" #~ "Failure to fix this will result in a broken mailer. Decline this option " #~ "to abort the upgrade, giving you the opportunity to add this " @@ -534,16 +720,21 @@ #~ "le dará la oportunidad de añadirla usted mismo. Acepte esta opción\n" #~ "para automáticamente hacer que master.cf sea compatible con Postfix\n" #~ "2.1 en este aspecto." + #~ msgid "Should Postfix upgrade hash and btree maps?" #~ msgstr "¿Debe Postfix actualizar los mapas hash y btree?" + #~ msgid "" #~ "Postfix has switched to db4, and this may require maps to be upgraded." #~ msgstr "" #~ "Postfix ha migrado a db4 y esto podría requerir actualizar los mapas." + #~ msgid "Do you want to automatically attempt the conversion?" #~ msgstr "¿Desea que se intente la conversión automáticamente?" + #~ msgid "Transport map incompatibility" #~ msgstr "Incompatibilidad en el mapa de transporte" + #~ msgid "" #~ "You have a transport map defined, and there is an incompatible change in " #~ "how transport maps are used. Postfix will not be restarted automatically." @@ -551,6 +742,7 @@ #~ "Tiene un mapa de transporte definido y existe un cambio incompatible en " #~ "como se usan los mapas de transporte. Postfix no se reiniciará " #~ "automáticamente." + #~ msgid "" #~ "Transport map entries override $mydestination. If you use transport " #~ "maps, it is better to always have explicit entries for all domain names " @@ -566,16 +758,20 @@ #~ "para dominios padres de cualquier cosa que se entregue localmente, " #~ "probablemente necesite añadir entradas específicas para los dominios " #~ "destino antes de reiniciar Postfix." + #~ msgid "The string you have entered" #~ msgstr "La cadena que ha ingresado" + #~ msgid "\"${enteredstring}\"" #~ msgstr "«${enteredstring}»" + #~ msgid "" #~ "No configuration, Internet Site, Internet with smarthost, Satellite " #~ "system, Local only" #~ msgstr "" #~ "Sin configuración, Sitio de Internet, Internet con «smarthost», Sistema " #~ "satélite, Sólo entrega local" + #~ msgid "" #~ "You have several choices for general configuration at this point. If you " #~ "have your debconf priority set to 'low' or 'medium', you will be asked " @@ -588,152 +784,3 @@ #~ "harán mas preguntas luego. Cuando lo desee puede ejecutar «dpkg-" #~ "reconfigure --priority=low postfix» si quiere ver estas preguntas " #~ "nuevamente." -#~ msgid "" -#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " -#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " -#~ "have not already configured Postfix, your mail system will be broken and " -#~ "should not be used. You must then do the configuration yourself by " -#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" -#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " -#~ "not be modified by the Postfix install process." -#~ msgstr "" -#~ "Sin configuración - SI DESEA QUE EL PROGRAMA DE INSTALACIÓN NO TOQUE\n" -#~ "SU CONFIGURACIÓN, ELIJA ESTA OPCIÓN. No se realizará ningún cambio en\n" -#~ "la configuración ahora: Si todavía no ha configurado Postfix, su\n" -#~ "sistema de correo no funcionará y no deberá usarse. En ese caso debe\n" -#~ "efectuar la configuración editando el archivo\n" -#~ "«/usr/share/postfix/main.cf.dist» y guardando sus cambios como\n" -#~ "«/etc/postfix/main.cf», o ejecutando «dpkg-reconfigure\n" -#~ "postfix». «main.cf» no será modificado por el proceso de instalación\n" -#~ "de Postfix." -#~ msgid "" -#~ "Internet site - mail is sent and received directly using SMTP. If your " -#~ "needs don't fit neatly into any category, you probably want to start with " -#~ "this one and then edit the config file by hand." -#~ msgstr "" -#~ "Sitio Internet - el correo se envía y se recibe directamente usando SMTP. " -#~ "Si sus necesidades no se adaptan a ninguna categoría, probablemente " -#~ "quiera empezar con ésta y luego modificar el archivo de configuración en " -#~ "forma manual." -#~ msgid "" -#~ "Internet site using smarthost - You receive Internet mail on this " -#~ "machine, either directly by SMTP or by running a utility such as " -#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " -#~ "addresses rewritten. This is probably what you want for a dialup system." -#~ msgstr "" -#~ "Sitio Internet usando smarthost - Recibe correo de internet en esta\n" -#~ "máquina bien directamente a través de SMTP o ejecutando una\n" -#~ "herramienta como fetchmail. El correo saliente se envía usando un\n" -#~ "«smarthost», opcionalmente con las direcciones reescritas. Esto es\n" -#~ "probablemente lo que querría para una conexión a través de línea\n" -#~ "telefónica." -#~ msgid "" -#~ "Satellite system - All mail is sent to another machine, called a \"smart " -#~ "host\" for delivery. No mail is received locally." -#~ msgstr "" -#~ "Sistema satélite - Todo el correo se envía para su entrega a otra " -#~ "máquina, llamada «smart host». No se recibe correo localmente." -#~ msgid "" -#~ "Local delivery only - You are not on a network. Mail for local users is " -#~ "delivered." -#~ msgstr "" -#~ "Sólo entrega local - No forma parte de una red. Se envía correo a los " -#~ "usuarios locales." -#~ msgid "1) Editing /etc/postfix/main.cf to your liking" -#~ msgstr "1) Modificando «/etc/postfix/main.cf» a su gusto" -#~ msgid "2) Running /etc/init.d/postfix start" -#~ msgstr "2) Ejecutando «/etc/init.d/postfix start»" -#~ msgid "Mail name?" -#~ msgstr "¿Nombre de correo?" -#~ msgid "" -#~ "Your `mail name' is the hostname portion of the address to be shown on " -#~ "outgoing news and mail messages (following the username and @ sign)." -#~ msgstr "" -#~ "El «nombre de correo» es la porción del nombre de máquina de la\n" -#~ "dirección que será mostrada en las noticias y correos salientes\n" -#~ "(después del nombre de usuario y el signo @)." -#~ msgid "all, ipv6, ipv4" -#~ msgstr "todos, ipv6, ipv4" -#~ msgid "all - use both ipv4 and ipv6 addresses" -#~ msgstr "todos - usar tanto direcciones ipv4 como ipv6" -#~ msgid "ipv6 - listen only on ipv6 addresses" -#~ msgstr "ipv6 - escuchar únicamente en direcciones ipv6" -#~ msgid "ipv4 - listen only on ipv4 addresses" -#~ msgstr "ipv4 - escuchar únicamente en direcciones ipv4" -#~ msgid "The default is \"no\"." -#~ msgstr "El predeterminado es «no»." -#~ msgid "Where should mail for root go" -#~ msgstr "Dónde debe enviarse el correo para el superusuario" -#~ msgid "" -#~ "The user root (and any other users with a uid of 0) must have mail " -#~ "redirected via an alias, or their mail may be delivered to /var/mail/" -#~ "nobody. This is by design: mail is not delivered to external delivery " -#~ "agents as root." -#~ msgstr "" -#~ "El superusuario (y cualquier otro usuario con un uid 0) deberá tener\n" -#~ "el correo redirigido a través de un alias, o su correo será entregado\n" -#~ "a «/var/mail/nobody». Esto es por diseño: el correo no se entrega a\n" -#~ "agentes de entrega externos como superusuario." -#~ msgid "" -#~ "What address should be added to /etc/aliases, if the file is created? " -#~ "(Leave this blank to not add one.)" -#~ msgstr "" -#~ "¿Que dirección se deberá añadir a /etc/aliases, si se crea el archivo?\n" -#~ "(Deje en blanco para no añadir una)." -#~ msgid "+" -#~ msgstr "+" -#~ msgid "false" -#~ msgstr "falso" -#~ msgid "127.0.0.0/8" -#~ msgstr "127.0.0.0/8" -#~ msgid "0" -#~ msgstr "0" -#~ msgid "NONE" -#~ msgstr "NINGUNA" -#~ msgid "Bad entry, try again?" -#~ msgstr "Entrada incorrecta, ¿intentar nuevamente?" -#~ msgid "" -#~ "HP - Configuration used inside of HP. This just hardcodes several " -#~ "configuration parameters based on the final components of the hostname, " -#~ "but looks largely like 'Internet site using smarthost'. This option will " -#~ "modify /etc/postfix/transport and install it as a transport map." -#~ msgstr "" -#~ "HP - Configuración usada dentro de HP. Simplemente escribe diversos " -#~ "parámetros de configuración basados en los componentes finales del nombre " -#~ "de la máquina, pero es muy parecido a 'Sitio Internet usando smarthost'. " -#~ "Esta opción modificará /etc/postfix/transport y lo instalará como un mapa " -#~ "de transporte." -#~ msgid "The default is \"off\", see the changelog for an explanation." -#~ msgstr "" -#~ "El predeterminado es \"off\", vea el registro de cambios para más " -#~ "detalles." - -#, fuzzy -#~ msgid "" -#~ "When Postfix sees an address with only one component in the hostname, " -#~ "should it append .$mydomain? Appending .$mydomain means that you don't " -#~ "need to qualify destinations in your own domain, but breaks mail bound " -#~ "for users at top-level domain addresses. (yes, there are some of these.)" -#~ msgstr "" -#~ "Cuando postfix encuentra una dirección con solamente un componente en el " -#~ "nombre de máquina, ¿deberá añadir .$mydomain? Si elige que sí, significa " -#~ "que no necesitará verificar destinos en su propio dominio, pero rompe el " -#~ "límite de correo para usuarios con direcciones de dominio padre. (Si, hay " -#~ "algunas de éstas)." - -#, fuzzy -#~ msgid "" -#~ "If you are forwarding mail out of your organization, you should almost " -#~ "certainly not append .$mydomain. If you're the only user of mail on your " -#~ "system, choose whichever is more convenient for you." -#~ msgstr "" -#~ "Si usted está reenviando correo fuera de su organización, deberá decir " -#~ "«no» aquí con casi toda seguridad. Si usted es el único usuario de correo " -#~ "en su sistema, elija lo que sea más adecuado para usted." -#~ msgid "" -#~ "If you answer no, you almost certainly need to add 'localhost' to the " -#~ "list of local destinations." -#~ msgstr "" -#~ "Si su respuesta es no, seguramente necesitará añadir 'localhost' a la " -#~ "lista de destinos locales." - diff -Nru postfix-2.9.1/debian/po/eu.po postfix-2.9.3/debian/po/eu.po --- postfix-2.9.1/debian/po/eu.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/eu.po 2012-07-10 01:02:00.000000000 +0000 @@ -8,11 +8,12 @@ msgid "" msgstr "" "Project-Id-Version: postfix-eu\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2009-01-29 01:45+0100\n" "Last-Translator: Piarres Beobide \n" "Language-Team: Euskara \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -53,12 +54,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Postfix instalatu nahiz onartugabeko kernela izan?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -69,19 +84,21 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Bertsio berritzerako master.cf-en retry sarrera zuzendu?" #. Type: boolean #. Description -#: ../templates:3001 -msgid "Postfix version 2.4 requires that the retry service be added to master.cf." -msgstr "Postfix 2.4 bertsioak retry zerbitzua master.cf-ra gehitzea eskatzen du." +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix 2.4 bertsioak retry zerbitzua master.cf-ra gehitzea eskatzen du." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -95,19 +112,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Bertsio berritzerako master.cf-en tlsmgr sarrera zuzendu?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix 2.2 bertsioak tlsmgr deia egiteko modua aldatu du." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -121,13 +138,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ostalari izen baliogabea alde batetar utzi?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -137,7 +154,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -149,7 +166,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Mesedez bai sakatu aukera hau hala ere mantentzeko." @@ -161,7 +178,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Konfiguraziorik ez" @@ -173,7 +190,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internet Gunea" @@ -185,7 +202,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet smarthost batez" @@ -197,7 +214,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satelite sistema" @@ -209,27 +226,28 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Lokala bakarrik" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Posta konfigurazio mota orokorra:" #. Type: select #. Description -#: ../templates:6002 -msgid "Please select the mail server configuration type that best meets your needs." +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." msgstr "" "Mesedez hautatu zure beharrak hobe asetzen dituen posta zerbitzari " "konfigurazio mota." #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -258,13 +276,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix ez da konfiguratu" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -281,27 +299,27 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Sistema posta izena:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " "please do not make your machine send out mail from root@example.org unless " "root@example.org has told you to." msgstr "" -"\"posta izena\" domeinu izenik gabeko posta GUZTIA \"kualifikatzeko\" erabiliko den " -"domeinu izena da. Honek -en bai barnerako bai kanporako posta guztirako ere " -"erabiliko da. Mesedez ez egin zure makinak root@adibide.net posta kanpora bidaltzea " -"root@adibide.net-ek egiteko esan ez badizu." +"\"posta izena\" domeinu izenik gabeko posta GUZTIA \"kualifikatzeko\" " +"erabiliko den domeinu izena da. Honek -en bai barnerako bai kanporako " +"posta guztirako ere erabiliko da. Mesedez ez egin zure makinak root@adibide." +"net posta kanpora bidaltzea root@adibide.net-ek egiteko esan ez badizu." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -313,7 +331,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -323,13 +341,14 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" -msgstr "Bere posta onartuko den beste helburuak (zurian utzi batez erabiltzeko):" +msgstr "" +"Bere posta onartuko den beste helburuak (zurian utzi batez erabiltzeko):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -341,13 +360,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP birbidalketa ostalaria (zurin utzi batez erabiltzeko):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -359,13 +378,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Ez ezarri ostalari bat baino gehiago." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -378,19 +397,20 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Procmail erabili banaketa lokalerako?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." -msgstr "Mesedez hautatu posta lokala banatzeko procmail nola erabili nahi duzun." +msgstr "" +"Mesedez hautatu posta lokala banatzeko procmail nola erabili nahi duzun." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -401,31 +421,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "dena" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Erabiliko diren internet protokoloak:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -437,7 +457,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -449,33 +469,34 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Helbide lokal hedapen karakterea:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." -msgstr "Mesedez hautatu helbide lokal hedapena ezartzeko erabiliko den karakterea." +msgstr "" +"Mesedez hautatu helbide lokal hedapena ezartzeko erabiliko den karakterea." #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Helbide hedapenik ez erabili nahi izanez gero, utzi katea zurian." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Hartzaile mugatzaile okerra" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -485,13 +506,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Posta ilararen eguneraketa sinkronoa behartu?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -505,13 +526,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Sare lokalak:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -526,7 +547,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -536,7 +557,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -546,13 +567,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Postakutxa tamaina muga (byte):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -564,13 +585,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Root eta postmaster-en posta jasoko duena:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -580,7 +601,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -590,17 +611,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Posta ez da root gisa kanpo bidalketa agenteerara banatuko." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "Dagoeneko /etc/aliases fitxategi bat baduzu, sarrera hau gehitu behar duzu. " "Zurian utzi ez gehitzeko." - diff -Nru postfix-2.9.1/debian/po/fi.po postfix-2.9.3/debian/po/fi.po --- postfix-2.9.1/debian/po/fi.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/fi.po 2012-07-10 01:02:00.000000000 +0000 @@ -6,11 +6,12 @@ msgid "" msgstr "" "Project-Id-Version: postfix debconf templates\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2008-05-30 07:28+0300\n" "Last-Translator: Tommi Vainikainen \n" "Language-Team: Finnish \n" +"Language: fi\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -50,12 +51,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Asenna postfix välittämättä tuettomasta ytimestä?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -65,48 +80,46 @@ #. Type: boolean #. Description -#: ../templates:3001 -#| msgid "Correct tlsmgr entry in master.cf for upgrade?" +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Korjaa retry-tietue master.cf:ssä päivitettäessä?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "Postfix versio 2.4 tarvitsee retry-palvelun lisäämisen master.cf:ään." #. Type: boolean #. Description -#: ../templates:3001 -#| msgid "" -#| "Failure to fix this will result in a broken mailer. Decline this option " -#| "to abort the upgrade, giving you the opportunity to add this " -#| "configuration yourself. Accept this option to automatically make master." -#| "cf compatible with Postfix 2.2 in this respect." +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " "yourself. Accept this option to automatically make master.cf compatible with " "Postfix 2.4 in this respect." -msgstr "Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä tämä asetus itse. Hyväksymällä tämän valinnan master.cf asetetaan automaattisesti tämän suhteen yhteensopivaksi Postfix 2.4:n kanssa.<" +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan master.cf asetetaan " +"automaattisesti tämän suhteen yhteensopivaksi Postfix 2.4:n kanssa.<" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Korjaa tlsmgr-tietue master.cf:ssä päivitettäessä?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix versiossa 2.2 on muuttanut tlsmgr:n käynnistystä." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -120,13 +133,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ohita virheellinen hostname-tietue?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -136,7 +149,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -148,7 +161,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Valitse käytetäänkö antamaasi arvoa tästä huolimatta." @@ -160,7 +173,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Ei asetuksia" @@ -172,7 +185,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internet-mesta" @@ -184,7 +197,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet smarthostilla" @@ -196,7 +209,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satelliittijärjestelmä" @@ -208,19 +221,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Vain paikallinen" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Postiasetusten yleinen tyyppi:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -228,7 +241,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -258,13 +271,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfixia ei asetettu" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -280,26 +293,27 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Järjestelmän postinimi:" #. Type: string #. Description -#: ../templates:8001 -#| msgid "" -#| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " -#| "without a domain name." +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " "please do not make your machine send out mail from root@example.org unless " "root@example.org has told you to." -msgstr "\"mail name\" on toimialuenimi, jolla täydennetään _KAIKKI_ postiosoitteet ilman toimialuenimeä. Tämä sisältää viestit root-tunnukselle ja -tunnukselta: Ethän aseta tietokonettasi lähettämään postia root@example.org:lta ellei root@example.org ole pyytänyt sinua tekemään niin." +msgstr "" +"\"mail name\" on toimialuenimi, jolla täydennetään _KAIKKI_ postiosoitteet " +"ilman toimialuenimeä. Tämä sisältää viestit root-tunnukselle ja -" +"tunnukselta: Ethän aseta tietokonettasi lähettämään postia root@example.org:" +"lta ellei root@example.org ole pyytänyt sinua tekemään niin." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -311,7 +325,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -321,13 +335,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Muut kohteet, joihin hyväksytään postia (tyhjällä ei muita):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -339,13 +353,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-välityspalvelin (tyhjä jos ei ole):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -356,13 +370,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Määritä vain yksi isäntä." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -374,19 +388,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Käytä procmailia paikalliseen välitykseen?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Valitse haluatko käyttää procmailia välittämään paikalliset postit." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -396,31 +410,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "kaikki" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Käytettävät Internet-protokollat:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -431,7 +445,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -443,13 +457,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Paikallisen osoitteen laajennusmerkki:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -457,19 +471,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Jätä tyhjäksi jos et halua käyttää osoitelaajennusta." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Virheellinen vastaanottajaerotin" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -479,13 +493,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Pakota synkroniset päivitykset postijonolle?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -499,27 +513,27 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Paikalliset verkot:" #. Type: string #. Description -#: ../templates:16001 -#| msgid "" -#| "Please specify the network blocks for which this host should relay mail. " -#| "The default is just the local host, which is needed by some mail user " -#| "agents." +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " "The default includes local host for both IPv4 and IPv6. If just connecting " "via one IP version, the unused value(s) may be removed." -msgstr "Määritä verkkolohkot, joiden posteja tämän koneen tulisi välittää. Oletus on vain koneen sisäisesti, koska jotkut postiohjelmat tarvitsevat tätä. Oletus sisältää koneen sisäisesti sekä IPv4:llä että IPv6:lla. Mikäli yhteyksiä otetaan vain yhdellä IP-versiolla, käyttämättömän arvon voi poistaa." +msgstr "" +"Määritä verkkolohkot, joiden posteja tämän koneen tulisi välittää. Oletus on " +"vain koneen sisäisesti, koska jotkut postiohjelmat tarvitsevat tätä. Oletus " +"sisältää koneen sisäisesti sekä IPv4:llä että IPv6:lla. Mikäli yhteyksiä " +"otetaan vain yhdellä IP-versiolla, käyttämättömän arvon voi poistaa." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -529,7 +543,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -539,14 +553,13 @@ #. Type: string #. Description -#: ../templates:17001 -#| msgid "Mailbox size limit:" +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Postilaatikon kokoraja (tavua):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -558,13 +571,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Rootin ja postmasterin postien vastaanottaja:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -574,7 +587,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -584,16 +597,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Postia ei välitetä ulkoisille välitysagenteille roottina." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "Mikäli sinulla on jo /etc/aliases-tiedosto, voit joutua lisäämään tämän " "tietueen. Jätä tyhjäksi jos et halua lisätä." diff -Nru postfix-2.9.1/debian/po/fr.po postfix-2.9.3/debian/po/fr.po --- postfix-2.9.1/debian/po/fr.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/fr.po 2012-07-10 01:02:00.000000000 +0000 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: \n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-01 21:50+0200\n" "Last-Translator: Christian Perrier \n" "Language-Team: French \n" @@ -58,12 +58,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Faut-il installer postfix malgré l'incompatibilité du noyau ?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -73,13 +87,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Faut-il corriger l'entrée « retry » dans le fichier master.cf ?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -88,7 +102,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -103,19 +117,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Faut-il corriger l'entrée « tlsmgr » dans le fichier master.cf ?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "L'appel de tlsmgr a été modifié avec la version 2.2." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -130,13 +144,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Faut-il ignorer un nom d'hôte erroné ?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -146,7 +160,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -159,7 +173,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Veuillez indiquer si vous souhaitez conserver ce choix malgré tout." @@ -171,7 +185,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Pas de configuration" @@ -183,7 +197,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Site Internet" @@ -195,7 +209,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet avec un « smarthost »" @@ -207,7 +221,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Système satellite" @@ -219,19 +233,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Local uniquement" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Configuration type du serveur de messagerie :" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -240,7 +254,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -270,13 +284,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix non configuré" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -292,13 +306,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Nom de courrier :" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -312,7 +326,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -324,7 +338,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -334,7 +348,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Autres destinations pour lesquelles le courrier sera accepté (champ vide " @@ -342,7 +356,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -355,13 +369,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Serveur relais SMTP (vide pour aucun) :" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -374,13 +388,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Vous ne pouvez pas indiquer plus d'un hôte." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -393,13 +407,13 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Faut-il utiliser procmail pour la distribution locale ?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Veuillez choisir si vous souhaitez utiliser procmail pour la distribution " @@ -407,7 +421,7 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -418,31 +432,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "tous" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Protocoles internet à utiliser :" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -453,7 +467,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -465,13 +479,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Caractère d'extension des adresses locales :" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -480,7 +494,7 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "" "Pour ne pas utiliser d'extension pour les adresses locales, laissez le champ " @@ -488,13 +502,13 @@ #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Mauvais délimiteur du destinataire" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -504,7 +518,7 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "" "Faut-il forcer des mises à jour synchronisées de la file d'attente des " @@ -512,7 +526,7 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -526,13 +540,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Réseaux internes :" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -547,7 +561,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -558,7 +572,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -568,13 +582,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Taille maximale des boîtes aux lettres (en octets) :" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -587,13 +601,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Destinataire des courriels de « root » et de « postmaster » :" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -604,7 +618,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -614,7 +628,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Le courrier ne doit pas être distribué par des agents de distribution " @@ -622,15 +636,11 @@ #. Type: string #. Description -#: ../templates:18001 -#| msgid "" -#| "If you already have a /etc/aliases file, then you may need to add this " -#| "entry. Leave this blank to not add one." +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." msgstr "" "Si le fichier /etc/aliases existe déjà et ne comporte pas d'entrée pour " -"« root », vous devriez ajouter cette " -"entrée. Laissez le champ vide pour ne pas en ajouter." - +"« root », vous devriez ajouter cette entrée. Laissez le champ vide pour ne " +"pas en ajouter." diff -Nru postfix-2.9.1/debian/po/gl.po postfix-2.9.3/debian/po/gl.po --- postfix-2.9.1/debian/po/gl.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/gl.po 2012-07-10 01:02:00.000000000 +0000 @@ -6,11 +6,12 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2008-05-30 19:25+0100\n" "Last-Translator: Jacobo Tarrio \n" "Language-Team: Galician \n" +"Language: gl\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -50,12 +51,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "¿Instalar postfix a pesares de ter un núcleo non soportado?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -65,13 +80,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "¿Corrixir a entrada de retry en master.cf para a actualización?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -80,7 +95,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -94,19 +109,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "¿Corrixir a entrada de tlsmgr en master.cf para a actualización?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix versión 2.2 cambiou a invocación de tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -120,13 +135,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "¿Ignorar a entrada de nome de máquina incorrecta?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -136,7 +151,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -148,7 +163,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Indique se quere conservar ese valor igualmente." @@ -160,7 +175,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Non configurar" @@ -172,7 +187,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Sitio de Internet" @@ -184,7 +199,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet con relay" @@ -196,7 +211,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Sistema satélite" @@ -208,19 +223,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Só local" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Tipo xeral de configuración do correo:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -229,7 +244,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -257,13 +272,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix non está configurado" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -279,16 +294,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Nome de correo do sistema:" #. Type: string #. Description -#: ../templates:8001 -#| msgid "" -#| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " -#| "without a domain name." +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -302,7 +314,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -314,7 +326,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -324,13 +336,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Outros destinos para os que aceptar correo (en branco para ningún):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -342,13 +354,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Servidor de relay SMTP (en branco para ningún):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -360,13 +372,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Non especifique máis dun servidor." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -379,19 +391,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "¿Empregar procmail para entrega local?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Indique se quere empregar procmail para entregar o correo local." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -402,31 +414,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "todos" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Protocolos de Internet a empregar:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -438,7 +450,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -450,13 +462,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Carácter de extensión de enderezos locais:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -466,19 +478,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Para non empregar extensións de enderezos, deixe a cadea en branco." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Delimitador de destinatario incorrecto" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -488,13 +500,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "¿Forzar actualizacións síncronas na cola de correo?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -508,13 +520,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -529,7 +541,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -540,7 +552,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -550,13 +562,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Límite de tamaño da caixa do correo (bytes):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -569,13 +581,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Destinatario do correo do administrador e postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -585,7 +597,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -595,17 +607,21 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "O correo non se entrega a axentes de entrega externos coma administrador." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "Se xa ten un ficheiro /etc/aliases, probablemente teña que engadir esta " "entrada. Deixe a opción baleira para non engadila." diff -Nru postfix-2.9.1/debian/po/it.po postfix-2.9.3/debian/po/it.po --- postfix-2.9.1/debian/po/it.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/it.po 2012-07-10 01:02:00.000000000 +0000 @@ -5,7 +5,7 @@ msgstr "" "Project-Id-Version: postfix 2.9.1-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-04 20:24+0200\n" "Last-Translator: Cristian Rigamonti \n" "Language-Team: Italian \n" @@ -49,12 +49,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Installare postfix anche se il kernel non supportato?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -65,13 +79,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Correggere la voce retry in master.cf per l'aggiornamento?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -85,7 +99,7 @@ # | "cf compatible with Postfix 2.2 in this respect." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -99,13 +113,13 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Correggere la voce tlsmgr in master.cf per l'aggiornamento?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Nella versione 2.2 di postfix cambiata l'invocazione di tlsmgr." @@ -116,7 +130,7 @@ # | "cf compatible with Postfix 2.2 in this respect." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -130,7 +144,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorare la voce hostname errata?" @@ -138,7 +152,7 @@ # | "does not follow RFC 1035 and does not appear to be a valid IP address." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -148,7 +162,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -161,7 +175,7 @@ # | msgid "Do you want to keep it anyway?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Scegliere se si desidera mantenere questa scelta comunque." @@ -174,7 +188,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Nessuna configurazione" @@ -186,7 +200,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Sito internet" @@ -198,7 +212,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Sito internet con smarthost" @@ -210,7 +224,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Sistema satellite" @@ -222,20 +236,20 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Solo locale" # | msgid "General type of configuration?" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Profilo generale di configurazione:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -243,7 +257,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -274,7 +288,7 @@ # | msgid "WARNING: Postfix not configured" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix non configurato" @@ -284,7 +298,7 @@ # | "a later date, or configure it yourself by:" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -301,13 +315,13 @@ # | msgid "/etc/mailname" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Nome del sistema per la posta:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -326,7 +340,7 @@ # | "originate." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -338,7 +352,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -349,7 +363,7 @@ # | msgid "Other destinations to accept mail for? (blank for none)" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Altre destinazioni per cui accettare posta (lasciare in bianco se non ce ne " @@ -361,7 +375,7 @@ # | "probably want to include the top-level domain." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -375,7 +389,7 @@ # | msgid "SMTP relay host? (blank for none)" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Host da usare come relay SMTP (lasciare in bianco se non viene usato):" @@ -385,7 +399,7 @@ # | "host." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -397,7 +411,7 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Non specificare pi di un host." @@ -407,7 +421,7 @@ # | "is given, mail is routed directly to the destination." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -419,20 +433,20 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Usare procmail per la consegna locale?" # | msgid "Do you want to use procmail to deliver local mail?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Indicare se si vuole usare procmail per consegnare la posta locale." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -443,31 +457,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "tutti" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Protocolli internet da usare:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -479,7 +493,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -492,14 +506,14 @@ # | msgid "Local address extension character?" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Carattere per le estensioni degli indirizzi locali:" # | msgid "What character defines a local address extension?" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -509,13 +523,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Per non usare le estensioni degli indirizzi, lasciare in bianco." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Delimitatore errato." @@ -524,7 +538,7 @@ # | "characters. Please try again." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -534,7 +548,7 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Forzare gli aggiornamenti sincroni della coda di posta?" @@ -545,7 +559,7 @@ # | "a journaled filesystem (such as ext3)." #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -561,7 +575,7 @@ # | msgid "Local networks?" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Reti locali:" @@ -570,7 +584,7 @@ # | "just the local host, which is needed by some mail user agents." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -588,7 +602,7 @@ # | "netblocks here, or mail will be rejected rather than relayed." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -602,7 +616,7 @@ # | "an empty string." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -613,7 +627,7 @@ # | msgid "Mailbox size limit" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Limite di dimensione delle mailbox (byte):" @@ -623,7 +637,7 @@ # | "default is 51200000.)" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -636,13 +650,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Destinatario della posta diretta a root e postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -653,7 +667,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -663,17 +677,14 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "La posta non viene consegnata ad agenti di consegna esterni come utente root." #. Type: string #. Description -#: ../templates:18001 -#| msgid "" -#| "If you already have a /etc/aliases file, then you may need to add this " -#| "entry. Leave this blank to not add one." +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." diff -Nru postfix-2.9.1/debian/po/ja.po postfix-2.9.3/debian/po/ja.po --- postfix-2.9.1/debian/po/ja.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/ja.po 2012-07-10 01:02:00.000000000 +0000 @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: postfix 2.9.1-1\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-02 19:22+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -58,12 +58,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "サポートされていないカーネルですが、postfix をインストールしますか?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -73,13 +87,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "更新のために master.cf の retry エントリを訂正しますか?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -88,7 +102,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -102,19 +116,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "更新のために master.cf の tlsmgr エントリを訂正しますか?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix バージョン 2.2 では tlsmgr の実施が変更されています。" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -128,13 +142,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "不正なホスト名エントリを無視しますか?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -144,7 +158,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -156,7 +170,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "それでもこれを保持するかどうか選んでください。" @@ -168,7 +182,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "設定なし" @@ -180,7 +194,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "インターネットサイト" @@ -192,7 +206,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "スマートホスト付きインターネット" @@ -204,7 +218,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "サテライトシステム" @@ -216,26 +230,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "ローカルのみ" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "メール設定の一般形式:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "あなたの用途に合ったメールサーバ設定形式を選んでください。" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -264,13 +278,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix が設定されていません" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -286,13 +300,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "システムメール名:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -306,7 +320,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -318,7 +332,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -328,13 +342,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "メールを受け取るほかの宛先 (なければ空):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -346,13 +360,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP リレーホスト (なければ空):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -364,13 +378,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "複数のホストを指定しないでください。" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -382,19 +396,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "ローカル配送に procmail を使いますか?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "ローカルメールの配送に procmail を使いたいかどうか選んでください。" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -404,31 +418,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "すべて" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "IPv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "IPv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "利用するインターネットプロトコル:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -439,7 +453,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -451,13 +465,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "ローカルアドレス拡張文字:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -465,19 +479,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "アドレス拡張を使わないのであれば、この文字列を空にしてください。" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "誤った受信者区切り文字です" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -487,13 +501,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "メールキューの同期更新を強制しますか?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -507,13 +521,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "ローカルネットワーク:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -527,7 +541,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -538,7 +552,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -548,13 +562,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "メールボックスのサイズの制限 (バイト):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -566,13 +580,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "root と postmaster のメール受け取りユーザ:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -582,7 +596,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -592,15 +606,17 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "メールは外部の配送エージェントに root として配送されることはありません。" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." -msgstr "既存の /etc/aliases ファイルがあるけれども、root 用のエントリがない場合には、このエントリを追加すべきです。追加しない場合は空のままにしておいてください。" +msgstr "" +"既存の /etc/aliases ファイルがあるけれども、root 用のエントリがない場合には、" +"このエントリを追加すべきです。追加しない場合は空のままにしておいてください。" diff -Nru postfix-2.9.1/debian/po/ko.po postfix-2.9.3/debian/po/ko.po --- postfix-2.9.1/debian/po/ko.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/ko.po 2012-07-10 01:02:00.000000000 +0000 @@ -7,11 +7,12 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2008-06-06 15:54-0400\n" "Last-Translator: Sunjae Park \n" "Language-Team: Korean \n" +"Language: ko\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -52,12 +53,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "지원하지 않는 커널임에도 postfix를 설치할까요?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -67,20 +82,20 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "업그레이드시 master.cf에 있는 retry 항목을 고칠까요?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "Postfix 2.4 버전에서는 master.cf에 retry 항목을 추가해야 합니다." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -94,19 +109,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "업그레이드시 tlsmgr 항목을 고칠까요?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix 2.2 버전에서 tlsmgr의 호출방식이 바뀌었습니다." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -120,13 +135,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "잘못된 hostname 항목을 무시할까요?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -136,7 +151,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -147,7 +162,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "이 내용을 그대로 사용할 지 결정하십시오." @@ -159,7 +174,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "설정 안함" @@ -171,7 +186,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "인터넷 사이트" @@ -183,7 +198,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "스마트호스트가 있는 인터넷 사이트" @@ -195,7 +210,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "위성 시스템" @@ -207,26 +222,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "로컬 전용" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "메일 설정의 대략적인 형식:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "용법에 가장 맞는 메일 서버 설정 형식을 고르십시오." #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -255,13 +270,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix 설정 안 됨" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -277,30 +292,27 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "시스템 메일 이름:" #. Type: string #. Description -#: ../templates:8001 -#| msgid "" -#| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " -#| "without a domain name." +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " "please do not make your machine send out mail from root@example.org unless " "root@example.org has told you to." msgstr "" -"\"메일 이름\"은 도메인 이름이 없는 메일 주소 전부를 \"정규화\"할 때 사용하는 도메" -"인 이름입니다. 여기에는 에서 오는 메일과 로 가는 메일도 포함합니다: " -"root@example.org에서 그렇게 하라고 지시하기 전에는 발신자를 root@example.org로 " -"하지 않도록 하시기 바랍니다." +"\"메일 이름\"은 도메인 이름이 없는 메일 주소 전부를 \"정규화\"할 때 사용하는 " +"도메인 이름입니다. 여기에는 에서 오는 메일과 로 가는 메일도 포함" +"합니다: root@example.org에서 그렇게 하라고 지시하기 전에는 발신자를 " +"root@example.org로 하지 않도록 하시기 바랍니다." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -312,7 +324,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -322,13 +334,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "이메일을 받아들일 그 외의 목적지 목록(없으면 빈칸):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -340,13 +352,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP 중계 호스트(없으면 빈칸으로):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -358,13 +370,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "호스트를 하나만 설정하십시오." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -376,19 +388,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "로컬 이메일 배달에 procmail를 사용할까요?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "로컬 이메일은 procmail을 사용하여 전송할 지를 결정해주십시오." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -398,31 +410,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "모두" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "사용할 인터넷 프로토콜:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -433,7 +445,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -445,13 +457,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "로컬 주소 확장용 문자:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -459,19 +471,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "주소 확장 기능을 사용하지 않으실 경우 빈칸으로 두십시오." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "잘못된 수신자 구분문자임" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -481,13 +493,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "메일큐(queue)에 동기 업데이트를 강제할까요?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -500,13 +512,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "로컬 네트워크:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -515,12 +527,12 @@ msgstr "" "이 호스트가 이메일을 중계할 네트워크 블럭을 지정해주십시오. 일부 메일유저 클" "라이언트 때문에 기본값은 로컬호스트의 메일만 중계합니다. 이 기본값에는 IPv4와" -"IPv6 모두에 해당하는 로컬호스트가 포함됩니다. 한가지 IP 버전만으로 접속을 " -"하실 경우에는 사용하지 않는 값을 삭제하셔도 됩니다." +"IPv6 모두에 해당하는 로컬호스트가 포함됩니다. 한가지 IP 버전만으로 접속을 하" +"실 경우에는 사용하지 않는 값을 삭제하셔도 됩니다." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -530,7 +542,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -540,13 +552,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "편지함 크기 제한 (바이트):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -558,13 +570,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "root와 postmaster 이메일의 받는이 목록:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -574,7 +586,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -584,16 +596,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "루트로서의 이메일은 외부 전송 에이전트에 전송되지 않습니다." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "/etc/aliases 파일이 있다면 이 항목을 추가해야 할 수 있습니다. 받는이를 추가하" "지 않으려면 비워두십시오." diff -Nru postfix-2.9.1/debian/po/nl.po postfix-2.9.3/debian/po/nl.po --- postfix-2.9.1/debian/po/nl.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/nl.po 2012-07-10 01:02:00.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix 2.9.1-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-12 15:51+0200\n" "Last-Translator: Jeroen Schot \n" "Language-Team: Debian l10n Dutch \n" @@ -54,6 +54,20 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "" "Postfix toch installeren, ondanks het feit dat uw kernel niet wordt " @@ -61,7 +75,7 @@ #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -71,7 +85,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "" "Wilt u dat de 'retry'-ingang in master.cf verbeterd wordt voor de " @@ -79,7 +93,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -89,7 +103,7 @@ # Description #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -104,7 +118,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "" "Wilt u dat de 'tlsmgr'-ingang in master.cf verbeterd wordt voor de " @@ -112,14 +126,14 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "De 2.2 versie van Postfix heeft de aanroep van tlsmgr veranderd." # Description #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -133,13 +147,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Wilt u dat de onjuiste computernaam genegeerd wordt?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -149,7 +163,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -161,7 +175,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Wilt u deze keuze toch behouden?" @@ -173,7 +187,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Geen configuratie" @@ -185,7 +199,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internetsite" @@ -197,7 +211,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet met smarthost" @@ -209,7 +223,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satellietsysteem" @@ -221,19 +235,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Enkel lokaal" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Algemeen type e-mailserverconfiguratie:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -241,7 +255,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -272,13 +286,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix is niet geconfigureerd" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -295,13 +309,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "E-mail-naam van dit systeem:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -315,7 +329,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -327,7 +341,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -337,14 +351,14 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Andere bestemmingen waarvoor e-mail aanvaard wordt (laat leeg indien geen):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -356,13 +370,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-doorvoerserver (laat leeg indien geen):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -374,13 +388,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Geef niet meer dan één computer." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -393,19 +407,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Procmail gebruiken voor lokale aflevering?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Wilt u procmail gebruiken om lokale e-mail af te leveren?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -416,31 +430,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "alle" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Te gebruiken internetprotocollen:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -452,7 +466,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -464,13 +478,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Lokaal adres-uitbreidingskarakter:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -480,19 +494,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Laat dit leeg indien u geen adres-uitbreidingen wilt gebruiken." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Slecht ontvanger-scheidingsteken" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -502,13 +516,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Synchroon bijwerken van de post-wachtrij afdwingen?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -523,13 +537,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Lokale netwerken:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -544,7 +558,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -555,7 +569,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -565,13 +579,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Maximum postvakgrootte (in bytes):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -583,13 +597,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Ontvanger van e-mail gericht aan 'root' of 'postmaster':" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -599,7 +613,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -609,13 +623,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Als root worden geen e-mails aan externe aflever-agenten afgeleverd." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." diff -Nru postfix-2.9.1/debian/po/pt_BR.po postfix-2.9.3/debian/po/pt_BR.po --- postfix-2.9.1/debian/po/pt_BR.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/pt_BR.po 2012-07-10 01:02:00.000000000 +0000 @@ -14,11 +14,12 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2004-11-18 21:34-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=ISO-8859-1\n" "Content-Transfer-Encoding: 8bit\n" @@ -58,27 +59,41 @@ #. Type: boolean #. Description #: ../templates:2001 -msgid "Install postfix despite an unsupported kernel?" +msgid "add 'sqlite' entry to dynamicmaps.cf?" msgstr "" #. Type: boolean #. Description #: ../templates:2001 msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." msgstr "" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 #, fuzzy msgid "Correct retry entry in master.cf for upgrade?" msgstr "Corrigir master.cf para atualizao ?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 #, fuzzy #| msgid "Postfix version 2.1 and later require new services in master.cf." msgid "" @@ -87,7 +102,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 #, fuzzy msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " @@ -103,20 +118,20 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 #, fuzzy msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Corrigir master.cf para atualizao ?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 #, fuzzy msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " @@ -132,13 +147,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 #, fuzzy msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " @@ -147,7 +162,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 #, fuzzy msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " @@ -160,7 +175,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 #, fuzzy msgid "Please choose whether you want to keep that choice anyway." msgstr "Voc deseja manter essa valor de qualquer forma ?" @@ -173,7 +188,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 #, fuzzy msgid "No configuration" msgstr "Tipo geral de configurao ?" @@ -186,7 +201,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "" @@ -198,7 +213,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "" @@ -210,7 +225,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "" @@ -222,27 +237,27 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 #, fuzzy msgid "General type of mail configuration:" msgstr "Tipo geral de configurao ?" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -259,14 +274,14 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 #, fuzzy msgid "Postfix not configured" msgstr "AVISO: Postfix no configurado" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 #, fuzzy msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " @@ -282,14 +297,14 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 #, fuzzy msgid "System mail name:" msgstr "/etc/mailname" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -299,7 +314,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 #, fuzzy msgid "" "This name will also be used by other programs. It should be the single, " @@ -313,7 +328,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -321,7 +336,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 #, fuzzy msgid "Other destinations to accept mail for (blank for none):" msgstr "" @@ -329,7 +344,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 #, fuzzy msgid "" "Please give a comma-separated list of domains for which this machine should " @@ -343,14 +358,14 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 #, fuzzy msgid "SMTP relay host (blank for none):" msgstr "SMTP relay host ? (branco para nenhum)" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 #, fuzzy msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " @@ -363,13 +378,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 #, fuzzy msgid "" "The relayhost parameter specifies the default host to send mail to when no " @@ -383,20 +398,20 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Usar procmail para entrega local ?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 #, fuzzy msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Voc deseja usar o procmail para entrega local de mensagens ?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -407,31 +422,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -440,7 +455,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -449,14 +464,14 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 #, fuzzy msgid "Local address extension character:" msgstr "Caracter de extenso de endereo local ?" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 #, fuzzy msgid "" "Please choose the character that will be used to define a local address " @@ -465,19 +480,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Para no usar extenses de endereos, deixe a string em branco." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Delimitador de recipiente ruim" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 #, fuzzy msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " @@ -488,13 +503,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Forar atualizaes sncronas na fila de mensagens ?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 #, fuzzy msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " @@ -510,14 +525,14 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 #, fuzzy msgid "Local networks:" msgstr "Redes locais ?" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 #, fuzzy msgid "" "Please specify the network blocks for which this host should relay mail. The " @@ -531,7 +546,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 #, fuzzy msgid "" "If this host is a smarthost for a block of machines, you need to specify the " @@ -543,7 +558,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 #, fuzzy msgid "" "To use the postfix default (which is based on the connected subnets), leave " @@ -554,14 +569,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 #, fuzzy msgid "Mailbox size limit (bytes):" msgstr "Tamanho mximo das caixas de mensagens" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 #, fuzzy msgid "" "Please specify the limit that Postfix should place on mailbox files to " @@ -575,13 +590,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -589,7 +604,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -597,17 +612,17 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 #, fuzzy msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "Caso voc j possua um arquivo /etc/aliases, voc possivelmente precisar " "adicionar essa entrada. (Este sistema de configurao ir adicion-la " @@ -632,8 +647,8 @@ #~ msgid "" #~ "Should dynamicmaps.cf be automatically changed? Decline this option to " -#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and %" -#~ "s-expansion-dependent configuration. Accept this option if you have no " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " #~ "such configuration, and automatically make dynamicmaps.cf compatible with " #~ "Postfix 2.0.2 in this respect." #~ msgstr "" diff -Nru postfix-2.9.1/debian/po/pt.po postfix-2.9.3/debian/po/pt.po --- postfix-2.9.1/debian/po/pt.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/pt.po 2012-07-10 01:02:00.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-09 19:43+0100\n" "Last-Translator: Miguel Figueiredo \n" "Language-Team: Portuguese \n" @@ -51,28 +51,42 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Instalar o postfix apesar de um kernel não suportado?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." msgstr "" -"O Postfix utiliza funcionalidades que não se encontram em kernels " -"anteriores ao 2.6. Se continuar com a instalação, o Postfix não irá correr." +"O Postfix utiliza funcionalidades que não se encontram em kernels anteriores " +"ao 2.6. Se continuar com a instalação, o Postfix não irá correr." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Corrigir a entrada 'retry' no master.cf para a actualização?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -81,7 +95,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -95,19 +109,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Corrigir a entrada de tlsmgr no master.cf para a actualização?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "O Postfix versão 2.2 mudou a invocação de tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -121,13 +135,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorar a entrada com o hostname errada?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -137,7 +151,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -149,7 +163,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Por favor escolha se deseja manter, na mesma, essa escolha?" @@ -161,7 +175,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Sem configuração" @@ -173,7 +187,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Site Internet" @@ -185,7 +199,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet com smarthost" @@ -197,7 +211,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Sistema satélite" @@ -209,19 +223,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Apenas local" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Tipo geral de configuração de mail:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -230,7 +244,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -259,13 +273,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix não configurado" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -281,13 +295,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Nome de mail do sistema:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -301,7 +315,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -313,7 +327,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -323,13 +337,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Outros destinos para os quais aceitar mail? (vazio para nenhum):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -342,13 +356,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Host de relay SMTP? (vazio para nenhum):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -360,13 +374,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Não especificar mais do que uma máquina." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -374,24 +388,25 @@ msgstr "" "O parâmetro relayhost especifica a máquina por omissão para enviar mail " "quando nenhuma entrada coincide na tabela opcional de transport(5). Quando " -"não é dado nenhum relayhost, o mail é encaminhado directamente para o destino." +"não é dado nenhum relayhost, o mail é encaminhado directamente para o " +"destino." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Utilizar o procmail para entregas locais?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Por favor escolha se deseja utilizar o procmail para entregar o mail local." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -402,31 +417,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "todos" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Quais os protocolo de Internet a utilizar?" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -438,7 +453,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -450,13 +465,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Caractere de extensão de endereço local:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -466,19 +481,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Deixar a string vazia, para não utilizar extensões de endereço." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Delimitador de recipiente errado" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -488,13 +503,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Forçar actualizações síncronas na lista de mail?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -508,13 +523,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -529,7 +544,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -540,7 +555,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -550,13 +565,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Limite do tamanho da Mailbox (bytes):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -568,13 +583,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Destinatário do mail para root e postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -584,7 +599,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -594,16 +609,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "O mail não é entregue a agentes de entrega externos como root." #. Type: string #. Description -#: ../templates:18001 -#| msgid "" -#| "If you already have a /etc/aliases file, then you may need to add this " -#| "entry. Leave this blank to not add one." +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." diff -Nru postfix-2.9.1/debian/po/ru.po postfix-2.9.3/debian/po/ru.po --- postfix-2.9.1/debian/po/ru.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/ru.po 2012-07-10 01:02:00.000000000 +0000 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: postfix_2.9.1-2_ru\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-04 23:21+0400\n" "Last-Translator: Sergey Alyoshin \n" "Language-Team: Russian \n" @@ -47,20 +47,34 @@ "yourself. Accept this option to automatically set mydomain based on the FQDN " "of the machine." msgstr "" -"При невозможности исправления почтовая программа окажется неработоспособной. В " -"случае отказа обновление будет прервано, что даст вам возможность добавить эту " -"настройку самостоятельно. В случае согласия mydomain будет определён по FQDN " -"машины и установлен автоматически." +"При невозможности исправления почтовая программа окажется неработоспособной. " +"В случае отказа обновление будет прервано, что даст вам возможность добавить " +"эту настройку самостоятельно. В случае согласия mydomain будет определён по " +"FQDN машины и установлен автоматически." #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Установить Postfix несмотря на то, что ядро не поддерживается?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -70,46 +84,47 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Исправить запись сервиса повтора в master.cf для обновления?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "Postfix версии 2.4 требует добавления в master.cf сервиса повтора." #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " "yourself. Accept this option to automatically make master.cf compatible with " "Postfix 2.4 in this respect." msgstr "" -"При невозможности исправления почтовая программа окажется неработоспособной. В " -"случае отказа обновление будет прервано, что даст вам возможность добавить эту " -"настройку самостоятельно. В случае согласия master.cf будет автоматически " -"изменён для обеспечения совместимости с Postfix 2.2 в этом отношении." +"При невозможности исправления почтовая программа окажется неработоспособной. " +"В случае отказа обновление будет прервано, что даст вам возможность добавить " +"эту настройку самостоятельно. В случае согласия master.cf будет " +"автоматически изменён для обеспечения совместимости с Postfix 2.2 в этом " +"отношении." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Исправить запись 'tlsmgr' в master.cf для обновления?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "В Postfix версии 2.2 изменён вызов tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -117,19 +132,20 @@ "Postfix 2.2 in this respect." msgstr "" "При невозможности исправления почтовая программа станет неработоспособной. В " -"случае отказа обновление будет прервано, что даст вам возможность добавить эту " -"настройку самостоятельно. В случае согласия master.cf будет автоматически " -"изменён для обеспечения совместимости с Postfix 2.2 в этом отношении." +"случае отказа обновление будет прервано, что даст вам возможность добавить " +"эту настройку самостоятельно. В случае согласия master.cf будет " +"автоматически изменён для обеспечения совместимости с Postfix 2.2 в этом " +"отношении." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Игнорировать некорректное значение имени узла?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -139,7 +155,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -151,7 +167,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Укажите, желаете ли вы сохранить это значение в любом случае." @@ -163,7 +179,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Без настройки" @@ -175,7 +191,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Интернет-сайт" @@ -187,7 +203,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Интернет и smarthost" @@ -199,7 +215,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Система-спутник" @@ -211,19 +227,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Только локальное использование" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Общий тип почтовой настройки:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -232,7 +248,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -247,7 +263,8 @@ " The only delivered mail is the mail for local users. There is no network." msgstr "" " Без настройки:\n" -" Этот вариант можно выбрать, чтобы оставить текущую настройку без изменений.\n" +" Этот вариант можно выбрать, чтобы оставить текущую настройку без " +"изменений.\n" " Интернет-сайт:\n" " Почта отправляется и принимается напрямую с использованием SMTP.\n" " Интернет-сайт, использующий smarthost:\n" @@ -255,20 +272,21 @@ " с помощью запуска утилиты, такой как fetchmail. Исходящая почта\n" " отправляется через smarthost.\n" " Система-спутник:\n" -" Вся доставляемая почта отправляется на другую машину, называемую 'smarthost" -"'.\n" +" Вся доставляемая почта отправляется на другую машину, называемую " +"'smarthost'.\n" " Только локальное использование:\n" -" Доставляется только почта, предназначенная для локальных пользователей. Сети нет." +" Доставляется только почта, предназначенная для локальных пользователей. " +"Сети нет." #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix не настроен" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -284,13 +302,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Системное почтовое имя:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -305,19 +323,19 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." msgstr "" -"Это имя будет использоваться другими программами. Должно быть указано " -"одно полностью определённое имя домена (FQDN)." +"Это имя будет использоваться другими программами. Должно быть указано одно " +"полностью определённое имя домена (FQDN)." #. Type: string #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -327,14 +345,15 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" -"Другие адресаты, для которых принимать почту (оставьте поле пустым, если их нет):" +"Другие адресаты, для которых принимать почту (оставьте поле пустым, если их " +"нет):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -346,13 +365,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Релейный узел SMTP (оставьте поле пустым, если его нет):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -364,84 +383,85 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Не указывайте более одного узла." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " "given, mail is routed directly to the destination." msgstr "" -"Параметр relayhost определяет, на какой узел сети должна отправляться " -"почта по умолчанию при отсутствии подходящей записи в необязательной таблице transport" -"(5). Если relayhost не задан, то почта пересылается напрямую адресату." +"Параметр relayhost определяет, на какой узел сети должна отправляться почта " +"по умолчанию при отсутствии подходящей записи в необязательной таблице " +"transport(5). Если relayhost не задан, то почта пересылается напрямую " +"адресату." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Использовать procmail для локальной доставки?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Укажите, хотите ли вы использовать procmail для локальной доставки." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." msgstr "" "Обратите внимание, что если вы используете procmail для доставки почты по " -"системе, то вам рекомендуется установить псевдоним для пересылки " -"почты для root реальному пользователю." +"системе, то вам рекомендуется установить псевдоним для пересылки почты для " +"root реальному пользователю." #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "все" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Использовать Интернет-протоколы:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " "the following:" msgstr "" "По умолчанию будут использоваться Интернет-протоколы, которые были разрешены " -"в системе во время установки. Эту стандартную настройку вы можете заменить на " -"один из следующих вариантов:" +"в системе во время установки. Эту стандартную настройку вы можете заменить " +"на один из следующих вариантов:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -453,13 +473,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Символ расширения локальных адресов:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -469,20 +489,20 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "" "Чтобы не использовать расширение локальных адресов, оставьте это поле пустым." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Неподходящий разделитель для получателя" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -492,13 +512,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Принудительно задействовать синхронные обновления почтовой очереди?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -512,13 +532,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Локальные сети:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -527,23 +547,24 @@ msgstr "" "Укажите блоки сетевых адресов, для которых этот узел должен ретранслировать " "(relay) почту. По умолчанию это только локальный узел, что необходимо " -"некоторым пользовательским почтовым агентам. По умолчанию локальный узел сети " -"включён и для IPv4, и для IPv6. Если вы соединяетесь только через одну из " -"версий IP, то можете отключить неиспользуемую(ые)." +"некоторым пользовательским почтовым агентам. По умолчанию локальный узел " +"сети включён и для IPv4, и для IPv6. Если вы соединяетесь только через одну " +"из версий IP, то можете отключить неиспользуемую(ые)." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." msgstr "" -"Если этот узел представляет собой smarthost для блока машин, то вам нужно указать " -"здесь блоки сетевых адресов, иначе почта будет отвергаться вместо ретрансляции." +"Если этот узел представляет собой smarthost для блока машин, то вам нужно " +"указать здесь блоки сетевых адресов, иначе почта будет отвергаться вместо " +"ретрансляции." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -553,31 +574,31 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Ограничение на размер почтового ящика (в байтах):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " "upstream default is 51200000." msgstr "" -"Укажите ограничение, которое Postfix должен наложить на размер файлов почтового " -"ящика для предотвращения программных ошибок выхода их из под контроля. Нуль (0) " -"означает отсутствие ограничения. По умолчанию 51200000." +"Укажите ограничение, которое Postfix должен наложить на размер файлов " +"почтового ящика для предотвращения программных ошибок выхода их из под " +"контроля. Нуль (0) означает отсутствие ограничения. По умолчанию 51200000." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Получатель почты для root и postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -588,7 +609,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -598,19 +619,17 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Почта не доставляется внешним агентам доставки от учётной записи root." #. Type: string #. Description -#: ../templates:18001 -#| msgid "" -#| "If you already have a /etc/aliases file, then you may need to add this " -#| "entry. Leave this blank to not add one." +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." msgstr "" -"Если у вас уже есть файл /etc/aliases, и он не содержит записи для root, то вам нужно добавить эту " -"запись. Оставьте поле пустым, чтобы ничего не добавлять." +"Если у вас уже есть файл /etc/aliases, и он не содержит записи для root, то " +"вам нужно добавить эту запись. Оставьте поле пустым, чтобы ничего не " +"добавлять." diff -Nru postfix-2.9.1/debian/po/sv.po postfix-2.9.3/debian/po/sv.po --- postfix-2.9.1/debian/po/sv.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/sv.po 2012-07-10 01:02:00.000000000 +0000 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: postfix_2.5.2-2_sv\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2012-04-01 21:49+0200\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-09 15:46+0100\n" "Last-Translator: Martin Bagge / brother \n" "Language-Team: Swedish \n" @@ -57,12 +57,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Installera postfix även om kärnan inte stöds?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -72,13 +86,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Korrigera återförsöksposten i master.cf inför uppgradering?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -87,7 +101,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -102,19 +116,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Korrigera tlsmgr-posten i master.cf inför uppgradering?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix version 2.2 har ändringar i uppstarten av tlsmgr." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -129,13 +143,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorera felaktig \"hostname\"-post?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -145,7 +159,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -157,7 +171,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Välj huruvida du vill behålla valet ändå." @@ -169,7 +183,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Ingen konfiguration" @@ -181,7 +195,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internetsystem" @@ -193,7 +207,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Internet med smart värd" @@ -205,7 +219,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Satellitsystem" @@ -217,19 +231,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Endast lokalt" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Allmän typ av e-postkonfiguration:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -237,7 +251,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -267,13 +281,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix är inte konfigurerad" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -289,13 +303,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Systemets e-postnamn:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -309,7 +323,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -321,7 +335,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -331,13 +345,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Andra destinationer att ta emot e-post för? (lämna blank om ingen):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -349,13 +363,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-värd för vidaresändning (lämna blank för ingen alls):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -367,13 +381,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Ange inte fler än en värd." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -385,19 +399,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Använda procmail för lokala leveranser?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Välj huruvida du vill använda procmail för att leverera lokal post." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -408,31 +422,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "alla" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Internetprotokoll att använda:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -444,7 +458,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -456,13 +470,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Tecken för lokala adressutökningar:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -471,19 +485,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "För att inte använda adressutökningar, lämna fältet blankt." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Felaktig avgränsning för mottagare" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -493,13 +507,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Tvinga synkroniserade uppdateringar av postkön?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -513,13 +527,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Lokala nätverk:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -534,7 +548,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -545,7 +559,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -555,13 +569,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Storleksgräns för postlåda (i byte):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -573,13 +587,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "E-postmottagare för root och postmaster:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -589,7 +603,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -599,17 +613,14 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "E-post kommer inte att levereras till externa leveransagenter som root." #. Type: string #. Description -#: ../templates:18001 -#| msgid "" -#| "If you already have a /etc/aliases file, then you may need to add this " -#| "entry. Leave this blank to not add one." +#: ../templates:19001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." diff -Nru postfix-2.9.1/debian/po/ta.po postfix-2.9.3/debian/po/ta.po --- postfix-2.9.1/debian/po/ta.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/ta.po 2012-07-10 01:02:00.000000000 +0000 @@ -6,11 +6,12 @@ msgid "" msgstr "" "Project-Id-Version: ta\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2008-01-21 13:07+0530\n" "Last-Translator: Dr.T.Vasudevan \n" "Language-Team: Tamil \n" +"Language: ta\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -51,12 +52,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "ஆதரவில்லாத உட்கூறு இருப்பினும் போஸ்ட்பிக்ஸ் ஐ நிறுவலாமா?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -66,13 +81,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "மேம்படுத்த master.cf இல் மீள்முயற்சி உள்ளீட்டை சரி செய்யவா?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -80,7 +95,7 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -93,19 +108,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "மேம்படுத்த master.cf இல் tlsmgr உள்ளீட்டை சரி செய்யவா?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "tlsmgr ஐ அழைப்பதை போஸ்ட்பிக்ஸ் பதிப்பு 2.2 மாற்றி விட்டது." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -118,13 +133,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "சரியில்லாத புரவலன் பெயரை உதாசீனம் செய்யவா?" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -134,7 +149,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -146,7 +161,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "தயை செய்து எப்படியும் அந்த தேர்வை வைத்துக்கொள்ள வேண்டுமா என தேர்ந்தெடுக்கவும் " @@ -158,7 +173,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "வடிவமைப்பு இல்லை" @@ -170,7 +185,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "இணையதளம்" @@ -182,7 +197,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "ஸ்மார்ட் ஹோஸ்ட் உடன் இணையம்" @@ -194,7 +209,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "செயற்கைக்கோள் அமைப்பு" @@ -206,26 +221,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "உள்ளமை மட்டும்" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "பொதுவான அஞ்சல் வடிவமைப்பு:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "உங்கள் தேவையை பூர்த்தி செய்யும் அஞ்சல் வடிவமைப்பை தேர்ந்தெடுங்கள்." #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -253,13 +268,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "போஸ்ட்பிக்ஸ் வடிவமைக்கப்படவில்லை" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -275,13 +290,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "கணினியின் அஞ்சல் பெயர்:" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " @@ -297,7 +312,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -309,7 +324,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -319,13 +334,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "அஞ்சல் பெற்றுக்கொள்ள மற்ற இலக்குகள் (ஏதுமில்லையானால் வெற்றாகவிடவும்)" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -336,13 +351,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "எஸ்எம்டிபி(SMTP) திசை மாற்று புரவலன் (ஏதுமில்லையானால் வெற்றாகவிடவும்):" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -354,13 +369,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "ஒன்றுக்கும் அதிக புரவலனை குறிப்பிடாதீர்கள்." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -372,19 +387,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "உள் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தலாமா?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "அஞ்சல் உள் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தலாமா என தேர்ந்தெடுங்கள்." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -394,31 +409,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "அனைத்தும்" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ஐபிவி6(ipv6)" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ஐபிவி4(ipv4)" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "பயன்படுத்த வேண்டிய இணைய நெறிமுறை:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -429,7 +444,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -441,13 +456,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "உள்ளிருப்பு முகவரி விரிவாக்க குறியீடு:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -455,19 +470,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "முகவரி விரிவாக்கம் பயன்படுத்த வேண்டாம் எனில் சரத்தை வெற்றாக விடவும்." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "மோசமான பெறுனர் வரம்புகுறி" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -477,13 +492,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "அஞ்சல் வரிசையில் சமகால மேம்படுத்தலை வலியுறுத்தவா? " #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -496,13 +511,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "உள்ளிருப்பு வலையமைப்புகள்:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 #, fuzzy #| msgid "" #| "Please specify the network blocks for which this host should relay mail. " @@ -519,7 +534,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -529,7 +544,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -537,13 +552,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "அஞ்சல் பெட்டி அளவு (பைட்டுகள்):" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -555,13 +570,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "ரூட் மற்றும் அஞ்சல் அதிகாரி அஞ்சல் பெறுனர்:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -571,7 +586,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -581,16 +596,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "அஞ்சல் வெளி வினியோக நிரல்களுக்கு ரூட் ஆக வினியோகிக்கப்படமாட்டாது." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "உங்களுக்கு ஏற்கெனவே /etc/aliases கோப்பு இருப்பின் நீங்கள் இந்த உள்ளீட்டை சேர்க்க வேண்டும். " "எதையும் சேர்க்க வேண்டாம் எனில் வெற்றாக விடவும்." diff -Nru postfix-2.9.1/debian/po/templates.pot postfix-2.9.3/debian/po/templates.pot --- postfix-2.9.1/debian/po/templates.pot 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/templates.pot 2012-07-10 01:02:00.000000000 +0000 @@ -6,12 +6,13 @@ #, fuzzy msgid "" msgstr "" -"Project-Id-Version: PACKAGE VERSION\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" +"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=CHARSET\n" "Content-Transfer-Encoding: 8bit\n" @@ -44,33 +45,47 @@ #. Type: boolean #. Description #: ../templates:2001 -msgid "Install postfix despite an unsupported kernel?" +msgid "add 'sqlite' entry to dynamicmaps.cf?" msgstr "" #. Type: boolean #. Description #: ../templates:2001 msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." msgstr "" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -80,19 +95,19 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -102,13 +117,13 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -116,7 +131,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -125,7 +140,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "" @@ -137,7 +152,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "" @@ -149,7 +164,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "" @@ -161,7 +176,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "" @@ -173,7 +188,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "" @@ -185,26 +200,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -221,13 +236,13 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -238,13 +253,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " @@ -254,7 +269,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -264,7 +279,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -272,13 +287,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -287,13 +302,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -302,13 +317,13 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "" #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -317,19 +332,19 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -337,31 +352,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -370,7 +385,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -379,13 +394,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -393,19 +408,19 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "" #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -413,13 +428,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -429,13 +444,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -445,7 +460,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -453,7 +468,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -461,13 +476,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -476,13 +491,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -490,7 +505,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -498,14 +513,14 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" diff -Nru postfix-2.9.1/debian/po/tr.po postfix-2.9.3/debian/po/tr.po --- postfix-2.9.1/debian/po/tr.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/tr.po 2012-07-10 01:02:00.000000000 +0000 @@ -6,8 +6,8 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" -"Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2012-04-13 10:32+0200\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2012-04-16 17:59+0200\n" "Last-Translator: Atila KOÇ \n" "Language-Team: Turkish \n" @@ -25,84 +25,149 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, mydomain must be specified, since hostname(1) is not a fully qualified domain name (FQDN)." -msgstr "Postfix'in 2.3.3-2 ve sonraki sürümleri main.cf dosyasında değişiklikler yapılmasını gerektirir. hostname(1) tam tanımlanmış alan adı (FQDN) olmadığından 'mydomain' girdisi özellikle tanımlanmalıdır." +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix'in 2.3.3-2 ve sonraki sürümleri main.cf dosyasında değişiklikler " +"yapılmasını gerektirir. hostname(1) tam tanımlanmış alan adı (FQDN) " +"olmadığından 'mydomain' girdisi özellikle tanımlanmalıdır." #. Type: boolean #. Description #: ../templates:1001 -msgid "Failure to fix this will result in a broken mailer. Decline this option to abort the upgrade, giving you the opportunity to add this configuration yourself. Accept this option to automatically set mydomain based on the FQDN of the machine." -msgstr "Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle yürütürsünüz ya da bu seçeneği seçer ve 'mydomain' girdisinin bu makinenin FQDN'sine göre belirlenmesine izin verirsiniz." +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. " +"Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle " +"yürütürsünüz ya da bu seçeneği seçer ve 'mydomain' girdisinin bu makinenin " +"FQDN'sine göre belirlenmesine izin verirsiniz." #. Type: boolean #. Description #: ../templates:2001 -msgid "Install postfix despite an unsupported kernel?" -msgstr "Postfix destekleyemediği bir çekirdeğe rağmen kurulsun mu?" +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" #. Type: boolean #. Description #: ../templates:2001 -msgid "Postfix uses features that are not found in kernels prior to 2.6. If you proceed with the installation, Postfix will not run." -msgstr "Postfix sürümü 2.6'dan eski çekirdeklerde olmayan özellikleri kullanır. Kurulumu sürdürürseniz, Postfix çalışmayacaktır." +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" #. Type: boolean #. Description #: ../templates:3001 -msgid "Correct retry entry in master.cf for upgrade?" -msgstr "Yükseltme için master.cf dosyasındaki 'retry' girdisi düzeltilsin mi?" +msgid "Install postfix despite an unsupported kernel?" +msgstr "Postfix destekleyemediği bir çekirdeğe rağmen kurulsun mu?" #. Type: boolean #. Description #: ../templates:3001 -msgid "Postfix version 2.4 requires that the retry service be added to master.cf." -msgstr "Postfix'in 2.4 sürümü master.cf dosyasına 'retry' girdisinin eklenmesini gerektirir." +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix sürümü 2.6'dan eski çekirdeklerde olmayan özellikleri kullanır. " +"Kurulumu sürdürürseniz, Postfix çalışmayacaktır." #. Type: boolean #. Description -#: ../templates:3001 -msgid "Failure to fix this will result in a broken mailer. Decline this option to abort the upgrade, giving you the opportunity to add this configuration yourself. Accept this option to automatically make master.cf compatible with Postfix 2.4 in this respect." -msgstr "Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle yürütürsünüz ya da bu seçeneği seçer ve master.cf dosyasının bu açıdan Postfix'in 2.4 sürümü ile uyumlu hale getirilmesine izin verirsiniz." +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Yükseltme için master.cf dosyasındaki 'retry' girdisi düzeltilsin mi?" #. Type: boolean #. Description #: ../templates:4001 -msgid "Correct tlsmgr entry in master.cf for upgrade?" -msgstr "master.cf dosyasındaki 'tlsmgr' girdisi yükseltmeye uygun şekilde düzeltilsin mi?" +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix'in 2.4 sürümü master.cf dosyasına 'retry' girdisinin eklenmesini " +"gerektirir." #. Type: boolean #. Description #: ../templates:4001 -msgid "Postfix version 2.2 has changed the invocation of tlsmgr." -msgstr "Postfix'in 2.2 sürümü 'tlsmgr' eklentisinin devreye girme şeklini değiştirdi." +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. " +"Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle " +"yürütürsünüz ya da bu seçeneği seçer ve master.cf dosyasının bu açıdan " +"Postfix'in 2.4 sürümü ile uyumlu hale getirilmesine izin verirsiniz." #. Type: boolean #. Description -#: ../templates:4001 -msgid "Failure to fix this will result in a broken mailer. Decline this option to abort the upgrade, giving you the opportunity to add this configuration yourself. Accept this option to automatically make master.cf compatible with Postfix 2.2 in this respect." -msgstr "Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle yürütürsünüz ya da bu seçeneği seçer ve master.cf dosyasının bu açıdan Postfix'in 2.2 sürümü ile uyumlu hale getirilmesine izin verirsiniz." +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"master.cf dosyasındaki 'tlsmgr' girdisi yükseltmeye uygun şekilde " +"düzeltilsin mi?" #. Type: boolean #. Description #: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "" +"Postfix'in 2.2 sürümü 'tlsmgr' eklentisinin devreye girme şeklini değiştirdi." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. " +"Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle " +"yürütürsünüz ya da bu seçeneği seçer ve master.cf dosyasının bu açıdan " +"Postfix'in 2.2 sürümü ile uyumlu hale getirilmesine izin verirsiniz." + +#. Type: boolean +#. Description +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Hatalı 'hostname' girdisi görmezden gelinsin mi?" #. Type: boolean #. Description -#: ../templates:5001 -msgid "The string '${enteredstring}' does not follow RFC 1035 and does not appear to be a valid IP address." -msgstr "'${enteredstring}' dizgesi RFC 1035 yönergelerine uymuyor ve geçerli bir IP adresi gibi görünmüyor." +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"'${enteredstring}' dizgesi RFC 1035 yönergelerine uymuyor ve geçerli bir IP " +"adresi gibi görünmüyor." #. Type: boolean #. Description -#: ../templates:5001 -msgid "RFC 1035 states that 'each component must start with an alphanum, end with an alphanum and contain only alphanums and hyphens. Components must be separated by full stops.'" -msgstr "RFC 1035'e göre 'her bileşen bir alfanumerik karakter ile başlamalı ve bitmeli, aradaki karakterler ise alfanumerik karakterlere ek olarak yalnızca tire imlerinden oluşmalı ve ayrıca bileşenler nokta işareti ile ayrılmalıdırlar'." +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035'e göre 'her bileşen bir alfanumerik karakter ile başlamalı ve " +"bitmeli, aradaki karakterler ise alfanumerik karakterlere ek olarak yalnızca " +"tire imlerinden oluşmalı ve ayrıca bileşenler nokta işareti ile " +"ayrılmalıdırlar'." #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Yine de bu seçeneği saklayıp saklamayacağınızı belirtiniz." @@ -114,7 +179,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Yapılandırma yok" @@ -126,7 +191,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Internet bölgesi" @@ -138,7 +203,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Akıllı-makine ile Internet" @@ -150,7 +215,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Uydu sistem" @@ -162,25 +227,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Yalnızca yerel" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Posta yapılandırmasının genel türü:" #. Type: select #. Description -#: ../templates:6002 -msgid "Please select the mail server configuration type that best meets your needs." +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." msgstr "Kullanım amacınıza en uygun posta sunucu yapılandırmasını seçiniz." #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -200,7 +266,8 @@ " E-postalar SMTP iletişim kuralı ile doğrudan alınır ve verilirler.\n" "Akıllı makine ile Internet\n" " E-postalar doğrudan SMTP iletişim kuralı ya da 'fetchmail' gibi\n" -" bir uygulama ile alınırlar ve bir akıllı makine aracılığıyla gönderilirler.\n" +" bir uygulama ile alınırlar ve bir akıllı makine aracılığıyla " +"gönderilirler.\n" "Uydu sistem:\n" " Tüm e-postalar 'dağıtılmaları için akıllı makine' olarak adlandırılan\n" " başka bir makineye gönderilirler.\n" @@ -209,132 +276,190 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Postfix yapılandırılmadı" #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" -"You have chosen 'No Configuration'. Postfix will not be configured and will not be started by default. Please run 'dpkg-reconfigure postfix' at a later date, or configure it yourself by:\n" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" " - Editing /etc/postfix/main.cf to your liking;\n" " - Running '/etc/init.d/postfix start'." -msgstr "'Yapılandırma yok' seçeneğini seçtiniz. Öntanımlı olarak Postfix yapılandırılmayacak ve başlatılmayacak. Daha sonra 'dpkg-reconfigure postfix' komutunu çalıştırarak yapılandırabilir ve başlatabilir ya da '/etc/postfix/main.cf' dosyasını elle düzenleyip yapılandırabilir ve sonrasında '/etc/init.d/postfix start' komutunu çalıştırarak başlatabilirsiniz." +msgstr "" +"'Yapılandırma yok' seçeneğini seçtiniz. Öntanımlı olarak Postfix " +"yapılandırılmayacak ve başlatılmayacak. Daha sonra 'dpkg-reconfigure " +"postfix' komutunu çalıştırarak yapılandırabilir ve başlatabilir ya da '/etc/" +"postfix/main.cf' dosyasını elle düzenleyip yapılandırabilir ve sonrasında '/" +"etc/init.d/postfix start' komutunu çalıştırarak başlatabilirsiniz." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Sistem posta adı:" #. Type: string #. Description -#: ../templates:8001 -msgid "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail addresses without a domain name. This includes mail to and from : please do not make your machine send out mail from root@example.org unless root@example.org has told you to." -msgstr "\"mailname\" ağ alan adı içermeyen tüm adresleri tanımlamak için kullanılacak ağ alan adıdır. Bu tutum kullanıcısına gelecek ya da ondan gidecek tüm postaları da kapsar: 'root' kullanıcısı sizden aksini istemedikçe makinenizin root@example.org adresinden posta göndermesini sağlamayın." +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"mailname\" ağ alan adı içermeyen tüm adresleri tanımlamak için " +"kullanılacak ağ alan adıdır. Bu tutum kullanıcısına gelecek ya da " +"ondan gidecek tüm postaları da kapsar: 'root' kullanıcısı sizden aksini " +"istemedikçe makinenizin root@example.org adresinden posta göndermesini " +"sağlamayın." #. Type: string #. Description -#: ../templates:8001 -msgid "This name will also be used by other programs. It should be the single, fully qualified domain name (FQDN)." -msgstr "Bu adı başka programlar da kullanacaktır. Bu ad tek ve tam tanımlanmış bir alan adı (FQDN) olmalıdır." +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Bu adı başka programlar da kullanacaktır. Bu ad tek ve tam tanımlanmış bir " +"alan adı (FQDN) olmalıdır." #. Type: string #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 -msgid "Thus, if a mail address on the local host is foo@example.org, the correct value for this option would be example.org." -msgstr "Bu nedenle, eğer yerel makinede posta adresi gecici@example.org ise, bu seçenek için uygun değer example.org olacaktır." +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Bu nedenle, eğer yerel makinede posta adresi gecici@example.org ise, bu " +"seçenek için uygun değer example.org olacaktır." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" -msgstr "Kendisi için posta alımı yapılacak diğer alış noktaları (yoksa boş bırakınız):" +msgstr "" +"Kendisi için posta alımı yapılacak diğer alış noktaları (yoksa boş " +"bırakınız):" #. Type: string #. Description -#: ../templates:9001 -msgid "Please give a comma-separated list of domains for which this machine should consider itself the final destination. If this is a mail domain gateway, you probably want to include the top-level domain." -msgstr "Bu makinenin kendisini alış noktası varsayacağı alan adlarının virgül ile ayrılmış listesini giriniz. Eğer bu makine bir posta ağ geçidi ise, büyük olasılıkla üst seviye etki alanını da girmek isteyeceksiniz." +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Bu makinenin kendisini alış noktası varsayacağı alan adlarının virgül ile " +"ayrılmış listesini giriniz. Eğer bu makine bir posta ağ geçidi ise, büyük " +"olasılıkla üst seviye etki alanını da girmek isteyeceksiniz." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "SMTP aktarım sunucusu (yok ise boş bırakınız):" #. Type: string #. Description -#: ../templates:10001 -msgid "Please specify a domain, host, host:port, [address] or [address]:port. Use the form [destination] to turn off MX lookups. Leave this blank for no relay host." -msgstr "Bir etki alanı, sunucu, sunucu:port, [adres] ya da [adres]:port seçiniz. MX aramalarını kapatmak için [alış noktası] yapısını kullanınız. Sunucunuz aktarım yapmayacaksa boş bırakınız." +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Bir etki alanı, sunucu, sunucu:port, [adres] ya da [adres]:port seçiniz. MX " +"aramalarını kapatmak için [alış noktası] yapısını kullanınız. Sunucunuz " +"aktarım yapmayacaksa boş bırakınız." #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Birden fazla sunucu girmeyiniz." #. Type: string #. Description -#: ../templates:10001 -msgid "The relayhost parameter specifies the default host to send mail to when no entry is matched in the optional transport(5) table. When no relay host is given, mail is routed directly to the destination." -msgstr "Seçeneğe bağlı oluşturulan transport(5) tablosunda gönderilecek posta alan adı için bir eşleşme bulunmadığı durumlarda 'relayhost' parametresi posta gönderecek öntanımlı sunucuyu belirtir. Aktarım sunucusu belirtilmezse postalar doğrudan alış noktalarına yöneltilir." +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Seçeneğe bağlı oluşturulan transport(5) tablosunda gönderilecek posta alan " +"adı için bir eşleşme bulunmadığı durumlarda 'relayhost' parametresi posta " +"gönderecek öntanımlı sunucuyu belirtir. Aktarım sunucusu belirtilmezse " +"postalar doğrudan alış noktalarına yöneltilir." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Yerel dağıtım için 'procmail' kullanılsın mı?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." -msgstr "Yerel posta dağıtımı için 'procmail' kullanmak isteyip istemediğinizi belirtiniz." +msgstr "" +"Yerel posta dağıtımı için 'procmail' kullanmak isteyip istemediğinizi " +"belirtiniz." #. Type: boolean #. Description -#: ../templates:11001 -msgid "Note that if you use procmail to deliver mail system-wide, you should set up an alias that forwards mail for root to a real user." -msgstr "Sistem geneline posta dağıtmak için 'procmail' kullanıyorsanız, 'root' kullanıcısı için üretilen postaları gerçek bir kullanıcıya yönlendirecek bir rumuz oluşturmalısınız." +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Sistem geneline posta dağıtmak için 'procmail' kullanıyorsanız, 'root' " +"kullanıcısı için üretilen postaları gerçek bir kullanıcıya yönlendirecek bir " +"rumuz oluşturmalısınız." #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "tümü" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Kullanılacak Internet iletişim kuralları:" #. Type: select #. Description -#: ../templates:12002 -msgid "By default, whichever Internet protocols are enabled on the system at installation time will be used. You may override this default with any of the following:" -msgstr "Öntanımlı olarak kurulum sırasında etkinleştirilmiş Internet protokolleri kullanılacaktır. Bu öntanımlı tutumu aşağıdakilerden herhangi biri ile geçersiz kılabilirsiniz:" +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Öntanımlı olarak kurulum sırasında etkinleştirilmiş Internet protokolleri " +"kullanılacaktır. Bu öntanımlı tutumu aşağıdakilerden herhangi biri ile " +"geçersiz kılabilirsiniz:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -346,112 +471,160 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Yerel adres uzantı karakteri:" #. Type: string #. Description -#: ../templates:13001 -msgid "Please choose the character that will be used to define a local address extension." -msgstr "Yerel bir adres uzantısı tanımlamak için kullanılacak bir karakter seçiniz." +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Yerel bir adres uzantısı tanımlamak için kullanılacak bir karakter seçiniz." #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Adres uzantısı kullanmamak için bu dizgeyi boş bırakın." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Kötü alıcı ayırıcı" #. Type: error #. Description -#: ../templates:14001 -msgid "The recipient delimiter must be a single character. '${enteredstring}' is what you entered." -msgstr "Alıcı ayırıcı tek bir karakter olmalıdır, oysa siz '${enteredstring}' girdiniz." +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Alıcı ayırıcı tek bir karakter olmalıdır, oysa siz '${enteredstring}' " +"girdiniz." #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Posta kuyruğunda eş zamanlı güncellemeler zorunlu kılınsın mı?" #. Type: boolean #. Description -#: ../templates:15001 -msgid "If synchronous updates are forced, then mail is processed more slowly. If not forced, then there is a remote chance of losing some mail if the system crashes at an inopportune time, and you are not using a journaled filesystem (such as ext3)." -msgstr "Eş zamanlı güncellemeler zorunlu kılınırsa, posta daha yavaş işlenir. Zorunlu kılınmazsa, uzak bir olasılık da olsa, sisteminiz uygun olmayan bir zamanda çökerse (hele ki ext3 gibi günlüklü bir dosya sistemi kullanmıyorsanız) bazı postalarınızı kaybedebilirsiniz." +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Eş zamanlı güncellemeler zorunlu kılınırsa, posta daha yavaş işlenir. " +"Zorunlu kılınmazsa, uzak bir olasılık da olsa, sisteminiz uygun olmayan bir " +"zamanda çökerse (hele ki ext3 gibi günlüklü bir dosya sistemi " +"kullanmıyorsanız) bazı postalarınızı kaybedebilirsiniz." #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Yerel ağlar:" #. Type: string #. Description -#: ../templates:16001 -msgid "Please specify the network blocks for which this host should relay mail. The default is just the local host, which is needed by some mail user agents. The default includes local host for both IPv4 and IPv6. If just connecting via one IP version, the unused value(s) may be removed." -msgstr "Bu makinenin hangi ağ öbekleri için posta aktarımı yapacağını belirtiniz. Öntanımlı değer yalnızca yerel makine olup bu değer bazı posta kullanıcı gereçleri için yeterlidir. Öntanımlı olarak hem IPv4 hem de IPv6 etkinleştirilse de yalnızca bir IP sürümü kullanılacaksa kullanılmayan diğer değer kaldırılabilir." +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Bu makinenin hangi ağ öbekleri için posta aktarımı yapacağını belirtiniz. " +"Öntanımlı değer yalnızca yerel makine olup bu değer bazı posta kullanıcı " +"gereçleri için yeterlidir. Öntanımlı olarak hem IPv4 hem de IPv6 " +"etkinleştirilse de yalnızca bir IP sürümü kullanılacaksa kullanılmayan diğer " +"değer kaldırılabilir." #. Type: string #. Description -#: ../templates:16001 -msgid "If this host is a smarthost for a block of machines, you need to specify the netblocks here, or mail will be rejected rather than relayed." -msgstr "Eğer bu makine bir makine öbeği için akıllı-makine ise, ağ öbeklerini burada tanımlamalısınız, aksi durumda posta aktarılmayacak ve geri çevrilecektir." +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Eğer bu makine bir makine öbeği için akıllı-makine ise, ağ öbeklerini burada " +"tanımlamalısınız, aksi durumda posta aktarılmayacak ve geri çevrilecektir." #. Type: string #. Description -#: ../templates:16001 -msgid "To use the postfix default (which is based on the connected subnets), leave this blank." -msgstr "Postfix öntanımlı değerini (bağlı bulunan alt ağlara göre temel alınan) kullanmak için bu alanı boş bırakınız." +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Postfix öntanımlı değerini (bağlı bulunan alt ağlara göre temel alınan) " +"kullanmak için bu alanı boş bırakınız." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Posta Kutusu üst sınırı (bayt):" #. Type: string #. Description -#: ../templates:17001 -msgid "Please specify the limit that Postfix should place on mailbox files to prevent runaway software errors. A value of zero (0) means no limit. The upstream default is 51200000." -msgstr "Postfix'in denetimsiz yazılım hatalarının önüne geçmek için posta kutusu dosyalarına getireceği sınırlamayı belirleyiniz. (0) değeri sınırlandırma olmadığı anlamına gelir. Yukarı yönde öntanımlı değer 51200000'dir." +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Postfix'in denetimsiz yazılım hatalarının önüne geçmek için posta kutusu " +"dosyalarına getireceği sınırlamayı belirleyiniz. (0) değeri sınırlandırma " +"olmadığı anlamına gelir. Yukarı yönde öntanımlı değer 51200000'dir." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "'root' ve 'postmaster' için posta alıcısı:" #. Type: string #. Description -#: ../templates:18001 -msgid "Mail for the 'postmaster', 'root', and other system accounts needs to be redirected to the user account of the actual system administrator." -msgstr "'postmaster', 'root' ve diğer sistem hesaplarına ait postalar gerçek sistem yöneticisi kullanıcı hesabına yönlendirilmelidir." +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"'postmaster', 'root' ve diğer sistem hesaplarına ait postalar gerçek sistem " +"yöneticisi kullanıcı hesabına yönlendirilmelidir." #. Type: string #. Description -#: ../templates:18001 -msgid "If this value is left empty, such mail will be saved in /var/mail/nobody, which is not recommended." -msgstr "Bu değerin boş bırakılması durumunda ilgili postalar /var/mail/nobody dizininde toplanacaktır. Bu durum önerilmez." +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Bu değerin boş bırakılması durumunda ilgili postalar /var/mail/nobody " +"dizininde toplanacaktır. Bu durum önerilmez." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." -msgstr "Dışarıdaki posta dağıtıcılarına 'root' kullanıcısından posta gönderilmez." +msgstr "" +"Dışarıdaki posta dağıtıcılarına 'root' kullanıcısından posta gönderilmez." #. Type: string #. Description -#: ../templates:18001 -#| msgid "" -#| "If you already have a /etc/aliases file, then you may need to add this " -#| "entry. Leave this blank to not add one." -msgid "If you already have a /etc/aliases file and it does not have an entry for root, then you should add this entry. Leave this blank to not add one." -msgstr "Eğer hazırda bir /etc/aliases dosyanız varsa ve bu dosyada 'root' girdisi yoksa, bu girdiyi eklemeniz gerekebilir. Girdi eklemeyecekseniz boş bırakınız." - +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Eğer hazırda bir /etc/aliases dosyanız varsa ve bu dosyada 'root' girdisi " +"yoksa, bu girdiyi eklemeniz gerekebilir. Girdi eklemeyecekseniz boş " +"bırakınız." diff -Nru postfix-2.9.1/debian/po/vi.po postfix-2.9.3/debian/po/vi.po --- postfix-2.9.1/debian/po/vi.po 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/po/vi.po 2012-07-10 01:02:00.000000000 +0000 @@ -5,11 +5,12 @@ msgid "" msgstr "" "Project-Id-Version: postfix 2.5.2-1\n" -"Report-Msgid-Bugs-To: Source: postfix@packages.debian.org\n" -"POT-Creation-Date: 2008-05-29 19:58-0600\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" "PO-Revision-Date: 2008-05-30 18:56+0930\n" "Last-Translator: Clytie Siddall \n" "Language-Team: Vietnamese \n" +"Language: vi\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -50,12 +51,26 @@ #. Type: boolean #. Description #: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 msgid "Install postfix despite an unsupported kernel?" msgstr "Cài đặt postfix bất chấp hạt nhân không được hỗ trợ không?" #. Type: boolean #. Description -#: ../templates:2001 +#: ../templates:3001 msgid "" "Postfix uses features that are not found in kernels prior to 2.6. If you " "proceed with the installation, Postfix will not run." @@ -65,13 +80,13 @@ #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "Correct retry entry in master.cf for upgrade?" msgstr "Sửa chữa mục nhập « retry » trong « master.cf » để nâng cấp không?" #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Postfix version 2.4 requires that the retry service be added to master.cf." msgstr "" @@ -84,7 +99,7 @@ # cf compatible with Postfix 2.2 in this respect. #. Type: boolean #. Description -#: ../templates:3001 +#: ../templates:4001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -97,13 +112,13 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Correct tlsmgr entry in master.cf for upgrade?" msgstr "Sửa chữa mục nhập « tlsmgr » trong « master.cf » để nâng cấp không?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "Postfix version 2.2 has changed the invocation of tlsmgr." msgstr "Postfix phiên bản 2.2 đã thay đổi cách gọi « tismgr »." @@ -113,7 +128,7 @@ # cf compatible with Postfix 2.2 in this respect. #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:5001 msgid "" "Failure to fix this will result in a broken mailer. Decline this option to " "abort the upgrade, giving you the opportunity to add this configuration " @@ -126,14 +141,14 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Ignore incorrect hostname entry?" msgstr "Bỏ qua mục nhập tên máy không đúng không?" # does not follow RFC 1035 and does not appear to be a valid IP address. #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -146,7 +161,7 @@ # be separated by full stops.\" #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -158,7 +173,7 @@ #. Type: boolean #. Description -#: ../templates:5001 +#: ../templates:6001 msgid "Please choose whether you want to keep that choice anyway." msgstr "Hãy chọn nếu bạn muốn tiếp tục bất chấp hay không." @@ -170,7 +185,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "No configuration" msgstr "Không cấu hình" @@ -182,7 +197,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet Site" msgstr "Nơi Mạng" @@ -194,7 +209,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Internet with smarthost" msgstr "Mạng có máy khéo" @@ -206,7 +221,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Satellite system" msgstr "Hệ thống vệ tinh" @@ -218,19 +233,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:6001 +#: ../templates:7001 msgid "Local only" msgstr "Chỉ cục bộ" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "General type of mail configuration:" msgstr "Kiểu cấu hình thư chung:" #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -238,7 +253,7 @@ #. Type: select #. Description -#: ../templates:6002 +#: ../templates:7002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -267,7 +282,7 @@ #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "Postfix not configured" msgstr "Chưa cấu hình Postfix" @@ -276,7 +291,7 @@ # a later date, or configure it yourself by: #. Type: error #. Description -#: ../templates:7001 +#: ../templates:8001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -285,38 +300,38 @@ " - Running '/etc/init.d/postfix start'." msgstr "" "Bạn đã chọn mục « Không cấu hình ». Vì thế Postfix sẽ không được cấu hình, " -"cũng sẽ không được khởi chạy theo mặc định. Hãy chạy lệnh cấu hình lại « dpkg-" -"reconfigure postfix » về sau, hoặc tự cấu hình nó bằng cách:\n" +"cũng sẽ không được khởi chạy theo mặc định. Hãy chạy lệnh cấu hình lại « " +"dpkg-reconfigure postfix » về sau, hoặc tự cấu hình nó bằng cách:\n" " • sửa tập tin « /etc/postfix/main.cf » để thích hợp với yêu cầu của bạn;\n" " • chạy lệnh « /etc/init.d/postfix start »." # Name: don't translate / Tên: đừng dịch #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "System mail name:" msgstr "Tên thư của hệ thống:" #. Type: string #. Description -#: ../templates:8001 -#| msgid "" -#| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " -#| "without a domain name." +#: ../templates:9001 msgid "" "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " "addresses without a domain name. This includes mail to and from : " "please do not make your machine send out mail from root@example.org unless " "root@example.org has told you to." msgstr "" -"« Tên thư » là tên miền được dùng để thêm thông tin nhận diện vào TẤT CẢ các địa chỉ thư không co tên miền. Gồm có thư được gửi đến và từ : đừng làm cho máy tính gửi thư từ địa chỉ « root@miền_đó » nếu địa chỉ đó không yêu cầu." +"« Tên thư » là tên miền được dùng để thêm thông tin nhận diện vào TẤT CẢ các " +"địa chỉ thư không co tên miền. Gồm có thư được gửi đến và từ : đừng " +"làm cho máy tính gửi thư từ địa chỉ « root@miền_đó » nếu địa chỉ đó không " +"yêu cầu." # This name will be used by other programs besides Postfix; it should be # the single, full domain name (FQDN) from which mail will appear to # originate. #. Type: string #. Description -#: ../templates:8001 +#: ../templates:9001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -328,7 +343,7 @@ #. Description #. Translators, please do NOT translate 'example.org' whch is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:8001 +#: ../templates:9001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -338,7 +353,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Đích khác cho chúng cần chấp nhận thư (bỏ rỗng nếu không có):" @@ -347,7 +362,7 @@ # probably want to include the top-level domain. #. Type: string #. Description -#: ../templates:9001 +#: ../templates:10001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -359,7 +374,7 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "SMTP relay host (blank for none):" msgstr "Máy tiếp SMTP (rỗng nếu không có):" @@ -368,7 +383,7 @@ # host. #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -380,7 +395,7 @@ #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "Do not specify more than one host." msgstr "Đừng ghi rõ hơn một máy." @@ -389,7 +404,7 @@ # is given, mail is routed directly to the destination. #. Type: string #. Description -#: ../templates:10001 +#: ../templates:11001 msgid "" "The relayhost parameter specifies the default host to send mail to when no " "entry is matched in the optional transport(5) table. When no relay host is " @@ -401,20 +416,20 @@ #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Use procmail for local delivery?" msgstr "Dùng procmail để phát thư cục bộ không?" #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Hãy chọn nếu bạn muốn sử dụng phần mềm procmail để phát thư cục bộ hay không." #. Type: boolean #. Description -#: ../templates:11001 +#: ../templates:12001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -425,31 +440,31 @@ #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "all" msgstr "tất cả" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:12001 +#: ../templates:13001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "Internet protocols to use:" msgstr "Giao thức Mạng cần dùng:" #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -460,7 +475,7 @@ #. Type: select #. Description -#: ../templates:12002 +#: ../templates:13002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -472,13 +487,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "Local address extension character:" msgstr "Ký tự mở rộng địa chỉ cục bộ :" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "" "Please choose the character that will be used to define a local address " "extension." @@ -486,13 +501,13 @@ #. Type: string #. Description -#: ../templates:13001 +#: ../templates:14001 msgid "To not use address extensions, leave the string blank." msgstr "Để không sử dụng phần mở rộng địa chỉ, bỏ rỗng chuỗi này." #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "Bad recipient delimiter" msgstr "Dấu sai định giới người nhận" @@ -500,7 +515,7 @@ # characters. Please try again. #. Type: error #. Description -#: ../templates:14001 +#: ../templates:15001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -510,13 +525,13 @@ #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "Force synchronous updates on mail queue?" msgstr "Ép buộc cập nhật đồng bộ cho hàng đợi thư không?" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:16001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -529,7 +544,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "Local networks:" msgstr "Mạng cục bộ :" @@ -537,24 +552,23 @@ # just the local host, which is needed by some mail user agents. #. Type: string #. Description -#: ../templates:16001 -#| msgid "" -#| "Please specify the network blocks for which this host should relay mail. " -#| "The default is just the local host, which is needed by some mail user " -#| "agents." +#: ../templates:17001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " "The default includes local host for both IPv4 and IPv6. If just connecting " "via one IP version, the unused value(s) may be removed." msgstr "" -"Hãy ghi rõ những khối mạng cho chúng máy này nên chuyển tiếp thư. Giá trị mặc định chỉ là máy cục bộ, mà cần thiết cho một số tác nhận người dùng thư (MUA). Giá trị mặc định bao gồm máy cục bộ cho cả hai IPv4 và IPv6. Nếu chỉ kết nối thông qua một phiên bản IP, có thể gỡ bỏ (các) giá trị không dùng." +"Hãy ghi rõ những khối mạng cho chúng máy này nên chuyển tiếp thư. Giá trị " +"mặc định chỉ là máy cục bộ, mà cần thiết cho một số tác nhận người dùng thư " +"(MUA). Giá trị mặc định bao gồm máy cục bộ cho cả hai IPv4 và IPv6. Nếu chỉ " +"kết nối thông qua một phiên bản IP, có thể gỡ bỏ (các) giá trị không dùng." # If this is a smarthost for a block of machines, you need to specify the # netblocks here, or mail will be rejected rather than relayed. #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -567,7 +581,7 @@ # an empty string. #. Type: string #. Description -#: ../templates:16001 +#: ../templates:17001 msgid "" "To use the postfix default (which is based on the connected subnets), leave " "this blank." @@ -577,7 +591,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "Mailbox size limit (bytes):" msgstr "Kích cỡ hộp thư tối đa (byte):" @@ -586,7 +600,7 @@ # default is 51200000.) #. Type: string #. Description -#: ../templates:17001 +#: ../templates:18001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "prevent runaway software errors. A value of zero (0) means no limit. The " @@ -598,13 +612,13 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Root and postmaster mail recipient:" msgstr "Người nhận thư của người chủ và chỉ bưu điện:" #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -615,7 +629,7 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -625,16 +639,20 @@ #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Thư không được phát cho tác nhân phát bên ngoài như là người chủ." #. Type: string #. Description -#: ../templates:18001 +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." msgid "" -"If you already have a /etc/aliases file, then you may need to add this " -"entry. Leave this blank to not add one." +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." msgstr "" "Nếu bạn đã có tập tin « /etc/aliases », bạn có thể cần phải thêm mục nhập " "này. Bỏ rỗng để không thêm." diff -Nru postfix-2.9.1/debian/postfix.postinst postfix-2.9.3/debian/postfix.postinst --- postfix-2.9.1/debian/postfix.postinst 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/postfix.postinst 2012-07-10 01:02:00.000000000 +0000 @@ -224,38 +224,23 @@ if [ ! -f dynamicmaps.cf ]; then echo "Creating /etc/postfix/dynamicmaps.cf" + # only need tcp and sqlite, since they are provided by the postfix + # package. Everything else gets added by its own package. cat << EOF > dynamicmaps.cf # Postfix dynamic maps configuration file. # -# The first match found is the one that is used. Wildcards are not supported -# as of postfix 2.0.2 -# #type location of .so file open function (mkmap func) #==== ================================ ============= ============ EOF addmap tcp addmap sqlite else - # handle dynamicmaps.cf upgrade - we checked with the user in preinst. - if [ -f /var/spool/postfix/dynamicmaps_upgrade ]; then - ( - if ! grep -qi 'wildcards are not supported' dynamicmaps.cf; then - echo '# *** Wildcards are not supported as of postfix 2.0.2 ***' - echo '#' - fi - sed '/^\*[[:space:]]/d' dynamicmaps.cf - ) > dynamicmaps.cf.$$ - mv dynamicmaps.cf.$$ dynamicmaps.cf - # Need to add all of them, since we may need them to configure... sigh. - addmap tcp - addmap ldap - addmap pcre - addmap mysql - addmap pgsql - addmap sqlite + # add sqlite if we were told we could in preinst. + if [ -f /var/spool/postfix/sqlite_addition ]; then + addmap sqlite + rm -f /var/spool/postfix/sqlite_addition fi fi -#addmap sdbm mkmap_sdbm_open # make sure this entry is there, for tls db_get postfix/main_mailer_type && mailer="$RET" diff -Nru postfix-2.9.1/debian/postfix.preinst postfix-2.9.3/debian/postfix.preinst --- postfix-2.9.1/debian/postfix.preinst 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/postfix.preinst 2012-07-10 01:02:00.000000000 +0000 @@ -17,6 +17,28 @@ MASTER=/etc/postfix/master.cf POSTDROP=/usr/sbin/postdrop +sqlite_warning() { + if [ -n "$DEBCONF" ]; then + db_input medium postfix/sqlite_warning || true + db_go || true + db_get postfix/sqlite_warning + if [ "$RET" != "false" ]; then + touch /var/spool/postfix/sqlite_addition + fi + else + cat << EOF +Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf does +not reflect that. Accept this option to add support for sqlite maps. +EOF + echo -n "Shall I make the change? " + read line + case ${line} in + [nN]*) ;; + *) touch /var/spool/postfix/sqlite_addition;; + esac + fi +} + mydomain_warning() { if [ -n "$DEBCONF" ]; then db_fset postfix/mydomain_warning seen false @@ -159,6 +181,14 @@ fi fi + if dpkg --compare-versions $version lt 2.9.3-2; then + # if sqlite is already in dynamicmaps.cf, then don't bother to ask + DM=/etc/postfix/dynamicmaps.cf + if [ ! -f ${DM} ] || ! grep -q "^sqlite[[:space:]]" ${DM}; then + sqlite_warning + fi + fi + if ! grep -q '^retry[[:space:]]' $MASTER; then retry_warning fi diff -Nru postfix-2.9.1/debian/templates postfix-2.9.3/debian/templates --- postfix-2.9.1/debian/templates 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/debian/templates 2012-07-10 01:02:00.000000000 +0000 @@ -11,6 +11,12 @@ yourself. Accept this option to automatically set mydomain based on the FQDN of the machine. +Template: postfix/sqlite_warning +Type: boolean +_Description: add 'sqlite' entry to dynamicmaps.cf? + Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf does + not reflect that. Accept this option to add support for sqlite maps. + Template: postfix/kernel_version_warning Type: boolean _Description: Install postfix despite an unsupported kernel? diff -Nru postfix-2.9.1/HISTORY postfix-2.9.3/HISTORY --- postfix-2.9.1/HISTORY 2012-02-18 12:13:45.000000000 +0000 +++ postfix-2.9.3/HISTORY 2012-05-20 22:04:07.000000000 +0000 @@ -17629,3 +17629,75 @@ to a missing guard statement after an smtpd_check_rewrite() call was moved closer to the command processor loop. Fix by Bartek Szady. File: smtpd/smtpd.c. + +20120401 + + Bitrot: shut up useless warnings about Cyrus SASL call-back + function pointer type mis-matches. Files: xsasl/xsasl_cyrus.h, + xsasl/xsasl_cyrus_server.c, xsasl/xsasl_client.c. + +20120422 + + Bit-rot: OpenSSL 1.0.1 introduces new protocols. Update the + known TLS protocol list so that protocols can be turned off + selectively to work around implementation bugs. Based on + a patch by Victor Duchovni. Files: proto/TLS_README.html, + proto/postconf.proto, tls/tls.h, tls/tls_misc.c, tls/tls_client.c, + tls/tls_server.c. + +20120425 + + Workaround: bugs in 10-year old gcc versions break compilation + with #ifdef inside a macro invocation (NOT: definition). + This synchronizes the Postfix 2.9 TLS implementation with + Postfix 2.10 to simplify code maintenance. Files: tls/tls.h, + tls/tls_client.c, tls/tls_server.c. + +20120426 + + Bugfix (introduced Postfix 2.9): the postconf command flagged + parameters defined in master.cf as "unused" when they were + used only in main.cf. Problem reported by Michael Tokarev. + Files: postconf/postconf_user.c. + +20120516 + + Workaround: apparently, FreeBSD 8.3 kqueue notifications + sometimes break when a dnsblog(8) process loses an accept() + race on a shared socket, resulting in repeated "connect to + private/dnsblog service: Connection refused" warnings. This + condition is unique to dnsblog(8). The postscreen(8) daemon + closes a postscreen-to-dnsblog connection as soon as it + receives a dnsblog(8) reply, resulting in hundreds or + thousands of connection requests per second. All other + multi-server daemons such as anvil(8) or proxymap(8) have + connection lifetimes ranging from 5s to 1000s depending on + server load. The workaround is for dnsblog to use the + single_server driver instead of the multi_server driver. + This one-line code change eliminates the accept() race + without any Postfix performance impact. Problem reported + by Sahil Tandon. File: dnsblog/dnsblog.c. + +20120517 + + Workaround: to avoid crashes when the OpenSSL library is + updated without "postfix reload", the Postfix TLS session + cache ID now includes the OpenSSL library version number. + Note: this problem cannot be fixed in tlsmgr(8). Code by + Victor Duchovni. Files: tls/tls_server.c, tls_client.c. + +20120520 + + Bugfix (introduced Postfix 2.4): the event_drain() function + was comparing bitmasks incorrectly causing the program to + always wait for the full time limit. This error affected + the unused postkick command, but only after s/fifo/unix/ + in master.cf. File: util/events.c. + + Cleanup: laptop users have always been able to avoid + unnecessary disk spin-up by doing s/fifo/unix/ in master.cf + (this is currently not supported on Solaris systems). + However, to make this work reliably, the "postqueue -f" + command must wait until its requests have reached the pickup + and qmgr servers before closing the UNIX-domain request + sockets. Files: postqueue/postqueue.c, postqueue/Makefile.in. diff -Nru postfix-2.9.1/html/lmtp.8.html postfix-2.9.3/html/lmtp.8.html --- postfix-2.9.1/html/lmtp.8.html 2012-01-14 16:20:32.000000000 +0000 +++ postfix-2.9.3/html/lmtp.8.html 2012-04-24 19:30:37.000000000 +0000 @@ -477,7 +477,7 @@ non-empty value is specified, this overrides the obsolete smtp_tls_per_site parameter. - smtp_tls_mandatory_protocols (SSLv3, TLSv1) + smtp_tls_mandatory_protocols (!SSLv2) List of SSL/TLS protocols that the Postfix SMTP client will use with mandatory TLS encryption. diff -Nru postfix-2.9.1/html/postconf.5.html postfix-2.9.3/html/postconf.5.html --- postfix-2.9.1/html/postconf.5.html 2012-01-15 01:43:55.000000000 +0000 +++ postfix-2.9.3/html/postconf.5.html 2012-04-24 19:20:56.000000000 +0000 @@ -4775,7 +4775,7 @@
lmtp_tls_mandatory_protocols -(default: SSLv3, TLSv1)
+(default: !SSLv2)

The LMTP-specific version of the smtp_tls_mandatory_protocols configuration parameter. See there for details.

@@ -11052,7 +11052,7 @@
smtp_tls_mandatory_protocols -(default: SSLv3, TLSv1)
+(default: !SSLv2)

List of SSL/TLS protocols that the Postfix SMTP client will use with mandatory TLS encryption. In main.cf the values are separated by @@ -11061,12 +11061,19 @@ empty value means allow all protocols. The valid protocol names, (see SSL_get_version(3)), are "SSLv2", "SSLv3" and "TLSv1".

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

With Postfix ≥ 2.5 the parameter syntax is expanded to support protocol exclusions. One can now explicitly exclude SSLv2 by setting "smtp_tls_mandatory_protocols = !SSLv2". To exclude both SSLv2 and SSLv3 set "smtp_tls_mandatory_protocols = !SSLv2, !SSLv3". Listing -the protocols to include, rather than protocols to exclude, is still -supported; use the form you find more intuitive.

+the protocols to include, rather than protocols to exclude, is +supported, but not recommended. The exclusion form more closely +matches the behaviour when the OpenSSL library is newer than Postfix. +

Since SSL version 2 has known protocol weaknesses and is now deprecated, the default setting excludes "SSLv2". This means that by @@ -11079,9 +11086,10 @@

Example:

-smtp_tls_mandatory_protocols = TLSv1
-# Alternative form with Postfix ≥ 2.5:
+# Preferred form with Postfix ≥ 2.5:
 smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
+# Alternative form.
+smtp_tls_mandatory_protocols = TLSv1
 

This feature is available in Postfix 2.3 and later.

@@ -11338,14 +11346,18 @@ protocol names, (see SSL_get_version(3)), are "SSLv2", "SSLv3" and "TLSv1".

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

To include a protocol list its name, to exclude it, prefix the name with a "!" character. To exclude SSLv2 even for opportunistic TLS set "smtp_tls_protocols = !SSLv2". To exclude both "SSLv2" and "SSLv3" set "smtp_tls_protocols = !SSLv2, !SSLv3". Explicitly listing the protocols to -include, is supported, but not recommended. OpenSSL provides no mechanisms -for excluding protocols not known at compile-time. If Postfix is linked -against an OpenSSL library that supports additional protocol versions, -they cannot be excluded using either syntax.

+include, rather than protocols to exclude, is supported, but not +recommended. The exclusion form more closely matches the behaviour +when the OpenSSL library is newer than Postfix.

Example:

@@ -14848,7 +14860,7 @@
 
smtpd_tls_mandatory_protocols -(default: SSLv3, TLSv1)
+(default: !SSLv2)

The SSL/TLS protocols accepted by the Postfix SMTP server with mandatory TLS encryption. If the list is empty, the server supports all @@ -14857,12 +14869,19 @@ names separated by whitespace, commas or colons. The supported protocol names are "SSLv2", "SSLv3" and "TLSv1", and are not case sensitive.

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

With Postfix ≥ 2.5 the parameter syntax is expanded to support protocol exclusions. One can now explicitly exclude SSLv2 by setting "smtpd_tls_mandatory_protocols = !SSLv2". To exclude both SSLv2 and SSLv3 set "smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3". Listing -the protocols to include, rather than protocols to exclude, is still -supported, use the form you find more intuitive.

+the protocols to include, rather than protocols to exclude, is +supported, but not recommended. The exclusion form more closely +matches the behaviour when the OpenSSL library is newer than Postfix. +

Since SSL version 2 has known protocol weaknesses and is now deprecated, the default setting excludes "SSLv2". This means that @@ -14896,14 +14915,18 @@ "TLSv1". In smtp_tls_policy_maps table entries, "protocols" attribute values are separated by a colon.

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

To include a protocol list its name, to exclude it, prefix the name with a "!" character. To exclude SSLv2 even for opportunistic TLS set "smtpd_tls_protocols = !SSLv2". To exclude both "SSLv2" and "SSLv3" set "smtpd_tls_protocols = !SSLv2, !SSLv3". Explicitly listing the protocols to -include, is supported, but not recommended. OpenSSL provides no mechanisms -for excluding protocols not known at compile-time. If Postfix is linked -against an OpenSSL library that supports additional protocol versions, -they cannot be excluded using either syntax.

+include, rather than protocols to exclude, is supported, but not +recommended. The exclusion form more closely matches the behaviour +when the OpenSSL library is newer than Postfix.

Example:

diff -Nru postfix-2.9.1/html/smtp.8.html postfix-2.9.3/html/smtp.8.html
--- postfix-2.9.1/html/smtp.8.html	2012-01-14 16:20:32.000000000 +0000
+++ postfix-2.9.3/html/smtp.8.html	2012-04-24 19:30:37.000000000 +0000
@@ -477,7 +477,7 @@
               non-empty  value  is  specified, this overrides the
               obsolete smtp_tls_per_site parameter.
 
-       smtp_tls_mandatory_protocols (SSLv3, TLSv1)
+       smtp_tls_mandatory_protocols (!SSLv2)
               List of SSL/TLS protocols  that  the  Postfix  SMTP
               client will use with mandatory TLS encryption.
 
diff -Nru postfix-2.9.1/html/smtpd.8.html postfix-2.9.3/html/smtpd.8.html
--- postfix-2.9.1/html/smtpd.8.html	2012-01-15 15:35:25.000000000 +0000
+++ postfix-2.9.3/html/smtpd.8.html	2012-04-24 19:30:37.000000000 +0000
@@ -473,7 +473,7 @@
               exclude from the Postfix SMTP server cipher list at
               mandatory TLS security levels.
 
-       smtpd_tls_mandatory_protocols (SSLv3, TLSv1)
+       smtpd_tls_mandatory_protocols (!SSLv2)
               The SSL/TLS protocols accepted by the Postfix  SMTP
               server with mandatory TLS encryption.
 
diff -Nru postfix-2.9.1/html/TLS_README.html postfix-2.9.3/html/TLS_README.html
--- postfix-2.9.1/html/TLS_README.html	2011-12-06 15:21:22.000000000 +0000
+++ postfix-2.9.3/html/TLS_README.html	2012-04-24 19:20:54.000000000 +0000
@@ -704,12 +704,18 @@
 "export". 

With mandatory TLS encryption, the Postfix SMTP server will by -default only use SSLv3 or TLSv1. SSLv2 is only used when TLS encryption +default disable SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS protocol list is specified via the smtpd_tls_mandatory_protocols configuration parameter. The corresponding smtpd_tls_protocols parameter (Postfix ≥ 2.6) controls the SSL/TLS protocols used with opportunistic TLS.

+

Note that the OpenSSL library only supports protocol exclusion +(not inclusion). For this reason, Postfix can exclude only protocols +that are known at the time the Postfix software is written. If new +protocols are added to the OpenSSL library, they cannot be excluded +without corresponding changes to the Postfix source code.

+

For a server that is not a public Internet MX host, Postfix supports configurations with no server certificates that use only the anonymous ciphers. This is @@ -727,9 +733,10 @@ smtpd_tls_mandatory_ciphers = high smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5 smtpd_tls_security_level = encrypt - smtpd_tls_mandatory_protocols = TLSv1 - # Also available with Postfix ≥ 2.5: + # Preferred form with Postfix ≥ 2.5: smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 + # Alternative form. + smtpd_tls_mandatory_protocols = TLSv1

@@ -773,8 +780,8 @@

Postfix 2.8 and later, in combination with OpenSSL 0.9.7 and later allows TLS servers to preempt the TLS client's cipher preference list. -This is only possible with SSLv3, as in SSLv2 the client chooses the -cipher from a list supplied by the server.

+This is possible only with SSLv3 and later, as in SSLv2 the client +chooses the cipher from a list supplied by the server.

By default, the OpenSSL server selects the client's most preferred cipher that the server supports. With SSLv3 and later, the server @@ -1010,9 +1017,9 @@

Examples:

In the example below, traffic to example.com and its sub-domains -via the corresponding MX hosts always uses TLS. The protocol version will be -"SSLv3" or "TLSv1" (the default setting of smtp_tls_mandatory_protocols -excludes "SSLv2"). Only high or medium strength (i.e. 128 bit or +via the corresponding MX hosts always uses TLS. The SSLv2 protocol +will be disabled (the default setting of smtp_tls_mandatory_protocols +excludes "SSLv2"). Only high- or medium-strength (i.e. 128 bit or better) ciphers will be used by default for all "encrypt" security level sessions.

@@ -1883,7 +1890,7 @@ "export".

With mandatory TLS encryption, the Postfix SMTP client will by -default only use SSLv3 or TLSv1. SSLv2 is only used when TLS encryption +default disable SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS protocol list is specified via the smtp_tls_mandatory_protocols configuration parameter. The corresponding smtp_tls_protocols parameter (Postfix ≥ 2.6) controls @@ -1897,9 +1904,10 @@ smtp_tls_mandatory_ciphers = medium smtp_tls_mandatory_exclude_ciphers = RC4, MD5 smtp_tls_exclude_ciphers = aNULL - smtp_tls_mandatory_protocols = SSLv3, TLSv1 - # Also available with Postfix ≥ 2.5: + # Preferred form with Postfix ≥ 2.5: smtp_tls_mandatory_protocols = !SSLv2 + # Alternative form. + smtp_tls_mandatory_protocols = SSLv3, TLSv1 # Also available with Postfix ≥ 2.6: smtp_tls_ciphers = export smtp_tls_protocols = !SSLv2 diff -Nru postfix-2.9.1/man/man5/postconf.5 postfix-2.9.3/man/man5/postconf.5 --- postfix-2.9.1/man/man5/postconf.5 2012-01-15 01:43:55.000000000 +0000 +++ postfix-2.9.3/man/man5/postconf.5 2012-04-24 19:20:56.000000000 +0000 @@ -2639,7 +2639,7 @@ configuration parameter. See there for details. .PP This feature is available in Postfix 2.3 and later. -.SH lmtp_tls_mandatory_protocols (default: SSLv3, TLSv1) +.SH lmtp_tls_mandatory_protocols (default: !SSLv2) The LMTP-specific version of the smtp_tls_mandatory_protocols configuration parameter. See there for details. .PP @@ -6653,7 +6653,7 @@ attribute. See smtp_tls_policy_maps for notes and examples. .PP This feature is available in Postfix 2.3 and later. -.SH smtp_tls_mandatory_protocols (default: SSLv3, TLSv1) +.SH smtp_tls_mandatory_protocols (default: !SSLv2) List of SSL/TLS protocols that the Postfix SMTP client will use with mandatory TLS encryption. In main.cf the values are separated by whitespace, commas or colons. In the policy table "protocols" attribute @@ -6661,12 +6661,18 @@ empty value means allow all protocols. The valid protocol names, (see \\fBfBSSL_get_version\fR(3)\fR), are "SSLv2", "SSLv3" and "TLSv1". .PP +Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled. +.PP With Postfix >= 2.5 the parameter syntax is expanded to support protocol exclusions. One can now explicitly exclude SSLv2 by setting "smtp_tls_mandatory_protocols = !SSLv2". To exclude both SSLv2 and SSLv3 set "smtp_tls_mandatory_protocols = !SSLv2, !SSLv3". Listing -the protocols to include, rather than protocols to exclude, is still -supported; use the form you find more intuitive. +the protocols to include, rather than protocols to exclude, is +supported, but not recommended. The exclusion form more closely +matches the behaviour when the OpenSSL library is newer than Postfix. .PP Since SSL version 2 has known protocol weaknesses and is now deprecated, the default setting excludes "SSLv2". This means that by @@ -6681,9 +6687,10 @@ .nf .na .ft C -smtp_tls_mandatory_protocols = TLSv1 -# Alternative form with Postfix >= 2.5: +# Preferred form with Postfix >= 2.5: smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 +# Alternative form. +smtp_tls_mandatory_protocols = TLSv1 .fi .ad .ft R @@ -6917,14 +6924,18 @@ protocol names, (see \\fBfBSSL_get_version\fR(3)\fR), are "SSLv2", "SSLv3" and "TLSv1". .PP +Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled. +.PP To include a protocol list its name, to exclude it, prefix the name with a "!" character. To exclude SSLv2 even for opportunistic TLS set "smtp_tls_protocols = !SSLv2". To exclude both "SSLv2" and "SSLv3" set "smtp_tls_protocols = !SSLv2, !SSLv3". Explicitly listing the protocols to -include, is supported, but not recommended. OpenSSL provides no mechanisms -for excluding protocols not known at compile-time. If Postfix is linked -against an OpenSSL library that supports additional protocol versions, -they cannot be excluded using either syntax. +include, rather than protocols to exclude, is supported, but not +recommended. The exclusion form more closely matches the behaviour +when the OpenSSL library is newer than Postfix. .PP Example: .nf @@ -9554,7 +9565,7 @@ (see there for syntax details). .PP This feature is available in Postfix 2.3 and later. -.SH smtpd_tls_mandatory_protocols (default: SSLv3, TLSv1) +.SH smtpd_tls_mandatory_protocols (default: !SSLv2) The SSL/TLS protocols accepted by the Postfix SMTP server with mandatory TLS encryption. If the list is empty, the server supports all available SSL/TLS protocol versions. A non-empty value is a list @@ -9562,12 +9573,18 @@ names separated by whitespace, commas or colons. The supported protocol names are "SSLv2", "SSLv3" and "TLSv1", and are not case sensitive. .PP +Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled. +.PP With Postfix >= 2.5 the parameter syntax is expanded to support protocol exclusions. One can now explicitly exclude SSLv2 by setting "smtpd_tls_mandatory_protocols = !SSLv2". To exclude both SSLv2 and SSLv3 set "smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3". Listing -the protocols to include, rather than protocols to exclude, is still -supported, use the form you find more intuitive. +the protocols to include, rather than protocols to exclude, is +supported, but not recommended. The exclusion form more closely +matches the behaviour when the OpenSSL library is newer than Postfix. .PP Since SSL version 2 has known protocol weaknesses and is now deprecated, the default setting excludes "SSLv2". This means that @@ -9599,14 +9616,18 @@ "TLSv1". In smtp_tls_policy_maps table entries, "protocols" attribute values are separated by a colon. .PP +Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled. +.PP To include a protocol list its name, to exclude it, prefix the name with a "!" character. To exclude SSLv2 even for opportunistic TLS set "smtpd_tls_protocols = !SSLv2". To exclude both "SSLv2" and "SSLv3" set "smtpd_tls_protocols = !SSLv2, !SSLv3". Explicitly listing the protocols to -include, is supported, but not recommended. OpenSSL provides no mechanisms -for excluding protocols not known at compile-time. If Postfix is linked -against an OpenSSL library that supports additional protocol versions, -they cannot be excluded using either syntax. +include, rather than protocols to exclude, is supported, but not +recommended. The exclusion form more closely matches the behaviour +when the OpenSSL library is newer than Postfix. .PP Example: .nf diff -Nru postfix-2.9.1/man/man8/smtp.8 postfix-2.9.3/man/man8/smtp.8 --- postfix-2.9.1/man/man8/smtp.8 2012-01-14 16:20:31.000000000 +0000 +++ postfix-2.9.3/man/man8/smtp.8 2012-04-24 19:30:36.000000000 +0000 @@ -398,7 +398,7 @@ Optional lookup tables with the Postfix SMTP client TLS security policy by next-hop destination; when a non-empty value is specified, this overrides the obsolete smtp_tls_per_site parameter. -.IP "\fBsmtp_tls_mandatory_protocols (SSLv3, TLSv1)\fR" +.IP "\fBsmtp_tls_mandatory_protocols (!SSLv2)\fR" List of SSL/TLS protocols that the Postfix SMTP client will use with mandatory TLS encryption. .IP "\fBsmtp_tls_scert_verifydepth (9)\fR" diff -Nru postfix-2.9.1/man/man8/smtpd.8 postfix-2.9.3/man/man8/smtpd.8 --- postfix-2.9.1/man/man8/smtpd.8 2012-01-15 15:35:24.000000000 +0000 +++ postfix-2.9.3/man/man8/smtpd.8 2012-04-24 19:30:37.000000000 +0000 @@ -399,7 +399,7 @@ .IP "\fBsmtpd_tls_mandatory_exclude_ciphers (empty)\fR" Additional list of ciphers or cipher types to exclude from the Postfix SMTP server cipher list at mandatory TLS security levels. -.IP "\fBsmtpd_tls_mandatory_protocols (SSLv3, TLSv1)\fR" +.IP "\fBsmtpd_tls_mandatory_protocols (!SSLv2)\fR" The SSL/TLS protocols accepted by the Postfix SMTP server with mandatory TLS encryption. .IP "\fBsmtpd_tls_received_header (no)\fR" diff -Nru postfix-2.9.1/proto/postconf.proto postfix-2.9.3/proto/postconf.proto --- postfix-2.9.1/proto/postconf.proto 2012-01-15 01:26:32.000000000 +0000 +++ postfix-2.9.3/proto/postconf.proto 2012-04-24 17:07:22.000000000 +0000 @@ -10457,7 +10457,7 @@

This feature is available in Postfix 2.3 and later.

-%PARAM smtp_tls_mandatory_protocols SSLv3, TLSv1 +%PARAM smtp_tls_mandatory_protocols !SSLv2

List of SSL/TLS protocols that the Postfix SMTP client will use with mandatory TLS encryption. In main.cf the values are separated by @@ -10466,12 +10466,19 @@ empty value means allow all protocols. The valid protocol names, (see SSL_get_version(3)), are "SSLv2", "SSLv3" and "TLSv1".

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

With Postfix ≥ 2.5 the parameter syntax is expanded to support protocol exclusions. One can now explicitly exclude SSLv2 by setting "smtp_tls_mandatory_protocols = !SSLv2". To exclude both SSLv2 and SSLv3 set "smtp_tls_mandatory_protocols = !SSLv2, !SSLv3". Listing -the protocols to include, rather than protocols to exclude, is still -supported; use the form you find more intuitive.

+the protocols to include, rather than protocols to exclude, is +supported, but not recommended. The exclusion form more closely +matches the behaviour when the OpenSSL library is newer than Postfix. +

Since SSL version 2 has known protocol weaknesses and is now deprecated, the default setting excludes "SSLv2". This means that by @@ -10484,9 +10491,10 @@

Example:

-smtp_tls_mandatory_protocols = TLSv1
-# Alternative form with Postfix ≥ 2.5:
+# Preferred form with Postfix ≥ 2.5:
 smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
+# Alternative form.
+smtp_tls_mandatory_protocols = TLSv1
 

This feature is available in Postfix 2.3 and later.

@@ -10616,7 +10624,7 @@

This feature is available in Postfix 2.3 and later.

-%PARAM lmtp_tls_mandatory_protocols SSLv3, TLSv1 +%PARAM lmtp_tls_mandatory_protocols !SSLv2

The LMTP-specific version of the smtp_tls_mandatory_protocols configuration parameter. See there for details.

@@ -10637,7 +10645,7 @@

This feature is available in Postfix 2.3 and later.

-%PARAM smtpd_tls_mandatory_protocols SSLv3, TLSv1 +%PARAM smtpd_tls_mandatory_protocols !SSLv2

The SSL/TLS protocols accepted by the Postfix SMTP server with mandatory TLS encryption. If the list is empty, the server supports all @@ -10646,12 +10654,19 @@ names separated by whitespace, commas or colons. The supported protocol names are "SSLv2", "SSLv3" and "TLSv1", and are not case sensitive.

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

With Postfix ≥ 2.5 the parameter syntax is expanded to support protocol exclusions. One can now explicitly exclude SSLv2 by setting "smtpd_tls_mandatory_protocols = !SSLv2". To exclude both SSLv2 and SSLv3 set "smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3". Listing -the protocols to include, rather than protocols to exclude, is still -supported, use the form you find more intuitive.

+the protocols to include, rather than protocols to exclude, is +supported, but not recommended. The exclusion form more closely +matches the behaviour when the OpenSSL library is newer than Postfix. +

Since SSL version 2 has known protocol weaknesses and is now deprecated, the default setting excludes "SSLv2". This means that @@ -11678,14 +11693,18 @@ protocol names, (see SSL_get_version(3)), are "SSLv2", "SSLv3" and "TLSv1".

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

To include a protocol list its name, to exclude it, prefix the name with a "!" character. To exclude SSLv2 even for opportunistic TLS set "smtp_tls_protocols = !SSLv2". To exclude both "SSLv2" and "SSLv3" set "smtp_tls_protocols = !SSLv2, !SSLv3". Explicitly listing the protocols to -include, is supported, but not recommended. OpenSSL provides no mechanisms -for excluding protocols not known at compile-time. If Postfix is linked -against an OpenSSL library that supports additional protocol versions, -they cannot be excluded using either syntax.

+include, rather than protocols to exclude, is supported, but not +recommended. The exclusion form more closely matches the behaviour +when the OpenSSL library is newer than Postfix.

Example:

@@ -11708,14 +11727,18 @@
 "TLSv1". In smtp_tls_policy_maps table entries, "protocols" attribute
 values are separated by a colon. 

+

Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1" +and "TLSv1.2". If an older Postfix version is linked against OpenSSL +1.0.1 or later, these, or any other new protocol versions, are +unconditionally enabled.

+

To include a protocol list its name, to exclude it, prefix the name with a "!" character. To exclude SSLv2 even for opportunistic TLS set "smtpd_tls_protocols = !SSLv2". To exclude both "SSLv2" and "SSLv3" set "smtpd_tls_protocols = !SSLv2, !SSLv3". Explicitly listing the protocols to -include, is supported, but not recommended. OpenSSL provides no mechanisms -for excluding protocols not known at compile-time. If Postfix is linked -against an OpenSSL library that supports additional protocol versions, -they cannot be excluded using either syntax.

+include, rather than protocols to exclude, is supported, but not +recommended. The exclusion form more closely matches the behaviour +when the OpenSSL library is newer than Postfix.

Example:

diff -Nru postfix-2.9.1/proto/TLS_README.html postfix-2.9.3/proto/TLS_README.html
--- postfix-2.9.1/proto/TLS_README.html	2011-12-06 15:21:13.000000000 +0000
+++ postfix-2.9.3/proto/TLS_README.html	2012-04-24 17:07:22.000000000 +0000
@@ -704,12 +704,18 @@
 "export". 

With mandatory TLS encryption, the Postfix SMTP server will by -default only use SSLv3 or TLSv1. SSLv2 is only used when TLS encryption +default disable SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS protocol list is specified via the smtpd_tls_mandatory_protocols configuration parameter. The corresponding smtpd_tls_protocols parameter (Postfix ≥ 2.6) controls the SSL/TLS protocols used with opportunistic TLS.

+

Note that the OpenSSL library only supports protocol exclusion +(not inclusion). For this reason, Postfix can exclude only protocols +that are known at the time the Postfix software is written. If new +protocols are added to the OpenSSL library, they cannot be excluded +without corresponding changes to the Postfix source code.

+

For a server that is not a public Internet MX host, Postfix supports configurations with no server certificates that use only the anonymous ciphers. This is @@ -727,9 +733,10 @@ smtpd_tls_mandatory_ciphers = high smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5 smtpd_tls_security_level = encrypt - smtpd_tls_mandatory_protocols = TLSv1 - # Also available with Postfix ≥ 2.5: + # Preferred form with Postfix ≥ 2.5: smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 + # Alternative form. + smtpd_tls_mandatory_protocols = TLSv1

@@ -773,8 +780,8 @@

Postfix 2.8 and later, in combination with OpenSSL 0.9.7 and later allows TLS servers to preempt the TLS client's cipher preference list. -This is only possible with SSLv3, as in SSLv2 the client chooses the -cipher from a list supplied by the server.

+This is possible only with SSLv3 and later, as in SSLv2 the client +chooses the cipher from a list supplied by the server.

By default, the OpenSSL server selects the client's most preferred cipher that the server supports. With SSLv3 and later, the server @@ -1010,9 +1017,9 @@

Examples:

In the example below, traffic to example.com and its sub-domains -via the corresponding MX hosts always uses TLS. The protocol version will be -"SSLv3" or "TLSv1" (the default setting of smtp_tls_mandatory_protocols -excludes "SSLv2"). Only high or medium strength (i.e. 128 bit or +via the corresponding MX hosts always uses TLS. The SSLv2 protocol +will be disabled (the default setting of smtp_tls_mandatory_protocols +excludes "SSLv2"). Only high- or medium-strength (i.e. 128 bit or better) ciphers will be used by default for all "encrypt" security level sessions.

@@ -1883,7 +1890,7 @@ "export".

With mandatory TLS encryption, the Postfix SMTP client will by -default only use SSLv3 or TLSv1. SSLv2 is only used when TLS encryption +default disable SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS protocol list is specified via the smtp_tls_mandatory_protocols configuration parameter. The corresponding smtp_tls_protocols parameter (Postfix ≥ 2.6) controls @@ -1897,9 +1904,10 @@ smtp_tls_mandatory_ciphers = medium smtp_tls_mandatory_exclude_ciphers = RC4, MD5 smtp_tls_exclude_ciphers = aNULL - smtp_tls_mandatory_protocols = SSLv3, TLSv1 - # Also available with Postfix ≥ 2.5: + # Preferred form with Postfix ≥ 2.5: smtp_tls_mandatory_protocols = !SSLv2 + # Alternative form. + smtp_tls_mandatory_protocols = SSLv3, TLSv1 # Also available with Postfix ≥ 2.6: smtp_tls_ciphers = export smtp_tls_protocols = !SSLv2 diff -Nru postfix-2.9.1/README_FILES/RELEASE_NOTES postfix-2.9.3/README_FILES/RELEASE_NOTES --- postfix-2.9.1/README_FILES/RELEASE_NOTES 2012-01-20 22:14:56.000000000 +0000 +++ postfix-2.9.3/README_FILES/RELEASE_NOTES 2012-04-24 19:58:33.000000000 +0000 @@ -14,6 +14,43 @@ If you upgrade from Postfix 2.7 or earlier, read RELEASE_NOTES-2.8 before proceeding. +Major changes with Postfix 2.9.2 +-------------------------------- + +This release adds support to turn off the TLSv1.1 and TLSv1.2 +protocols. Introduced with OpenSSL version 1.0.1, these are known +to cause inter-operability problems with for example hotmail. + +The radical workaround is to temporarily turn off problematic +protocols globally: + +/etc/postfix/main.cf: + smtp_tls_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + smtp_tls_mandatory_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + + smtpd_tls_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + smtpd_tls_mandatory_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + +However, it may be better to temporarily turn off problematic +protocols for broken sites only: + +/etc/postfix/main.cf: + smtp_tls_policy_maps = hash:/etc/postfix/tls_policy + +/etc/postfix/tls_policy: + example.com may protocols=!SSLv2:!TLSv1.1:!TLSv1.2 + +Important: + +- Note the use of ":" instead of comma or space. Also, note that + there is NO space around the "=" in "protocols=". + +- The smtp_tls_policy_maps lookup key must match the "next-hop" + destination that is given to the Postfix SMTP client. If you + override the next-hop destination with transport_maps, relayhost, + sender_dependent_relayhost_maps, or otherwise, you need to specify + the same destination for the smtp_tls_policy_maps lookup key. + Major changes - critical ------------------------ diff -Nru postfix-2.9.1/README_FILES/TLS_README postfix-2.9.3/README_FILES/TLS_README --- postfix-2.9.1/README_FILES/TLS_README 2011-12-06 15:21:22.000000000 +0000 +++ postfix-2.9.3/README_FILES/TLS_README 2012-04-24 19:20:56.000000000 +0000 @@ -484,11 +484,17 @@ control over the minimum cipher grade for opportunistic TLS. With Postfix < 2.6, the minimum opportunistic TLS cipher grade is always "export". -With mandatory TLS encryption, the Postfix SMTP server will by default only use -SSLv3 or TLSv1. SSLv2 is only used when TLS encryption is optional. The -mandatory TLS protocol list is specified via the smtpd_tls_mandatory_protocols -configuration parameter. The corresponding smtpd_tls_protocols parameter -(Postfix >= 2.6) controls the SSL/TLS protocols used with opportunistic TLS. +With mandatory TLS encryption, the Postfix SMTP server will by default disable +SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS +protocol list is specified via the smtpd_tls_mandatory_protocols configuration +parameter. The corresponding smtpd_tls_protocols parameter (Postfix >= 2.6) +controls the SSL/TLS protocols used with opportunistic TLS. + +Note that the OpenSSL library only supports protocol exclusion (not inclusion). +For this reason, Postfix can exclude only protocols that are known at the time +the Postfix software is written. If new protocols are added to the OpenSSL +library, they cannot be excluded without corresponding changes to the Postfix +source code. For a server that is not a public Internet MX host, Postfix supports configurations with no server certificates that use oonnllyy the anonymous ciphers. @@ -503,9 +509,10 @@ smtpd_tls_mandatory_ciphers = high smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5 smtpd_tls_security_level = encrypt - smtpd_tls_mandatory_protocols = TLSv1 - # Also available with Postfix >= 2.5: + # Preferred form with Postfix >= 2.5: smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 + # Alternative form. + smtpd_tls_mandatory_protocols = TLSv1 If you want to take advantage of ciphers with ephemeral Diffie-Hellman (EDH) key exchange (this offers "forward-secrecy"), DH parameters are needed. Instead @@ -536,9 +543,9 @@ smtpd_tls_eecdh_grade = strong Postfix 2.8 and later, in combination with OpenSSL 0.9.7 and later allows TLS -servers to preempt the TLS client's cipher preference list. This is only -possible with SSLv3, as in SSLv2 the client chooses the cipher from a list -supplied by the server. +servers to preempt the TLS client's cipher preference list. This is possible +only with SSLv3 and later, as in SSLv2 the client chooses the cipher from a +list supplied by the server. By default, the OpenSSL server selects the client's most preferred cipher that the server supports. With SSLv3 and later, the server may choose its own most @@ -720,9 +727,9 @@ Examples: In the example below, traffic to example.com and its sub-domains via the -corresponding MX hosts always uses TLS. The protocol version will be "SSLv3" or -"TLSv1" (the default setting of smtp_tls_mandatory_protocols excludes "SSLv2"). -Only high or medium strength (i.e. 128 bit or better) ciphers will be used by +corresponding MX hosts always uses TLS. The SSLv2 protocol will be disabled +(the default setting of smtp_tls_mandatory_protocols excludes "SSLv2"). Only +high- or medium-strength (i.e. 128 bit or better) ciphers will be used by default for all "encrypt" security level sessions. /etc/postfix/main.cf: @@ -1409,11 +1416,11 @@ control over the minimum cipher grade for opportunistic TLS. With Postfix < 2.6, the minimum opportunistic TLS cipher grade is always "export". -With mandatory TLS encryption, the Postfix SMTP client will by default only use -SSLv3 or TLSv1. SSLv2 is only used when TLS encryption is optional. The -mandatory TLS protocol list is specified via the smtp_tls_mandatory_protocols -configuration parameter. The corresponding smtp_tls_protocols parameter -(Postfix >= 2.6) controls the SSL/TLS protocols used with opportunistic TLS. +With mandatory TLS encryption, the Postfix SMTP client will by default disable +SSLv2. SSLv2 is used only when TLS encryption is optional. The mandatory TLS +protocol list is specified via the smtp_tls_mandatory_protocols configuration +parameter. The corresponding smtp_tls_protocols parameter (Postfix >= 2.6) +controls the SSL/TLS protocols used with opportunistic TLS. Example: @@ -1421,9 +1428,10 @@ smtp_tls_mandatory_ciphers = medium smtp_tls_mandatory_exclude_ciphers = RC4, MD5 smtp_tls_exclude_ciphers = aNULL - smtp_tls_mandatory_protocols = SSLv3, TLSv1 - # Also available with Postfix >= 2.5: + # Preferred form with Postfix >= 2.5: smtp_tls_mandatory_protocols = !SSLv2 + # Alternative form. + smtp_tls_mandatory_protocols = SSLv3, TLSv1 # Also available with Postfix >= 2.6: smtp_tls_ciphers = export smtp_tls_protocols = !SSLv2 diff -Nru postfix-2.9.1/RELEASE_NOTES postfix-2.9.3/RELEASE_NOTES --- postfix-2.9.1/RELEASE_NOTES 2012-01-20 22:14:56.000000000 +0000 +++ postfix-2.9.3/RELEASE_NOTES 2012-04-24 19:58:33.000000000 +0000 @@ -14,6 +14,43 @@ If you upgrade from Postfix 2.7 or earlier, read RELEASE_NOTES-2.8 before proceeding. +Major changes with Postfix 2.9.2 +-------------------------------- + +This release adds support to turn off the TLSv1.1 and TLSv1.2 +protocols. Introduced with OpenSSL version 1.0.1, these are known +to cause inter-operability problems with for example hotmail. + +The radical workaround is to temporarily turn off problematic +protocols globally: + +/etc/postfix/main.cf: + smtp_tls_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + smtp_tls_mandatory_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + + smtpd_tls_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + smtpd_tls_mandatory_protocols = !SSLv2, !TLSv1.1, !TLSv1.2 + +However, it may be better to temporarily turn off problematic +protocols for broken sites only: + +/etc/postfix/main.cf: + smtp_tls_policy_maps = hash:/etc/postfix/tls_policy + +/etc/postfix/tls_policy: + example.com may protocols=!SSLv2:!TLSv1.1:!TLSv1.2 + +Important: + +- Note the use of ":" instead of comma or space. Also, note that + there is NO space around the "=" in "protocols=". + +- The smtp_tls_policy_maps lookup key must match the "next-hop" + destination that is given to the Postfix SMTP client. If you + override the next-hop destination with transport_maps, relayhost, + sender_dependent_relayhost_maps, or otherwise, you need to specify + the same destination for the smtp_tls_policy_maps lookup key. + Major changes - critical ------------------------ diff -Nru postfix-2.9.1/src/dnsblog/dnsblog.c postfix-2.9.3/src/dnsblog/dnsblog.c --- postfix-2.9.1/src/dnsblog/dnsblog.c 2011-03-13 20:14:57.000000000 +0000 +++ postfix-2.9.3/src/dnsblog/dnsblog.c 2012-05-20 01:14:57.000000000 +0000 @@ -257,6 +257,7 @@ query = vstring_alloc(100); why = vstring_alloc(100); result = vstring_alloc(100); + var_use_limit = 0; } MAIL_VERSION_STAMP_DECLARE; @@ -275,9 +276,9 @@ */ MAIL_VERSION_STAMP_ALLOCATE; - multi_server_main(argc, argv, dnsblog_service, - MAIL_SERVER_TIME_TABLE, time_table, - MAIL_SERVER_POST_INIT, post_jail_init, - MAIL_SERVER_UNLIMITED, - 0); + single_server_main(argc, argv, dnsblog_service, + MAIL_SERVER_TIME_TABLE, time_table, + MAIL_SERVER_POST_INIT, post_jail_init, + MAIL_SERVER_UNLIMITED, + 0); } diff -Nru postfix-2.9.1/src/global/mail_params.h postfix-2.9.3/src/global/mail_params.h --- postfix-2.9.1/src/global/mail_params.h 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/src/global/mail_params.h 2012-07-10 01:02:00.000000000 +0000 @@ -1257,7 +1257,7 @@ extern char *var_smtpd_tls_proto; #define VAR_SMTPD_TLS_MAND_PROTO "smtpd_tls_mandatory_protocols" -#define DEF_SMTPD_TLS_MAND_PROTO "SSLv3, TLSv1" +#define DEF_SMTPD_TLS_MAND_PROTO "!SSLv2" extern char *var_smtpd_tls_mand_proto; #define VAR_SMTPD_TLS_CIPH "smtpd_tls_ciphers" @@ -1470,9 +1470,9 @@ extern char *var_smtp_tls_proto; #define VAR_SMTP_TLS_MAND_PROTO "smtp_tls_mandatory_protocols" -#define DEF_SMTP_TLS_MAND_PROTO "SSLv3, TLSv1" +#define DEF_SMTP_TLS_MAND_PROTO "!SSLv2" #define VAR_LMTP_TLS_MAND_PROTO "lmtp_tls_mandatory_protocols" -#define DEF_LMTP_TLS_MAND_PROTO "SSLv3, TLSv1" +#define DEF_LMTP_TLS_MAND_PROTO "!SSLv2" extern char *var_smtp_tls_mand_proto; #define VAR_SMTP_TLS_VFY_CMATCH "smtp_tls_verify_cert_match" diff -Nru postfix-2.9.1/src/global/mail_version.h postfix-2.9.3/src/global/mail_version.h --- postfix-2.9.1/src/global/mail_version.h 2012-02-18 12:14:58.000000000 +0000 +++ postfix-2.9.3/src/global/mail_version.h 2012-05-20 22:24:22.000000000 +0000 @@ -20,8 +20,8 @@ * Patches change both the patchlevel and the release date. Snapshots have no * patchlevel; they change the release date only. */ -#define MAIL_RELEASE_DATE "20120218" -#define MAIL_VERSION_NUMBER "2.9.1" +#define MAIL_RELEASE_DATE "20120520" +#define MAIL_VERSION_NUMBER "2.9.3" #ifdef SNAPSHOT # define MAIL_VERSION_DATE "-" MAIL_RELEASE_DATE diff -Nru postfix-2.9.1/src/postconf/postconf_user.c postfix-2.9.3/src/postconf/postconf_user.c --- postfix-2.9.1/src/postconf/postconf_user.c 2012-01-21 17:37:34.000000000 +0000 +++ postfix-2.9.3/src/postconf/postconf_user.c 2012-04-26 23:19:43.000000000 +0000 @@ -126,15 +126,28 @@ * compatibility after a feature name change. */ if (local_scope && dict_get(local_scope->all_params, mac_name)) { + /* $name in master.cf references name=value in master.cf. */ if (PC_PARAM_TABLE_LOCATE(local_scope->valid_names, mac_name) == 0) PC_PARAM_TABLE_ENTER(local_scope->valid_names, mac_name, PC_PARAM_FLAG_USER, PC_PARAM_NO_DATA, convert_user_parameter); } else if (mail_conf_lookup(mac_name) != 0) { + /* $name in main/master.cf references name=value in main.cf. */ if (PC_PARAM_TABLE_LOCATE(param_table, mac_name) == 0) PC_PARAM_TABLE_ENTER(param_table, mac_name, PC_PARAM_FLAG_USER, PC_PARAM_NO_DATA, convert_user_parameter); } + if (local_scope == 0) { + for (local_scope = master_table; local_scope->argv; local_scope++) { + if (local_scope->all_params != 0 + && dict_get(local_scope->all_params, mac_name) != 0 + /* $name in main.cf references name=value in master.cf. */ + && PC_PARAM_TABLE_LOCATE(local_scope->valid_names, mac_name) == 0) + PC_PARAM_TABLE_ENTER(local_scope->valid_names, mac_name, + PC_PARAM_FLAG_USER, PC_PARAM_NO_DATA, + convert_user_parameter); + } + } return (0); } @@ -277,21 +290,7 @@ rest_class_table = htable_create(1); /* - * Scan parameter values that are left at their defaults in the global - * name space. Some defaults contain the $name of an obsolete parameter - * for backwards compatilility purposes. We might warn that an explicit - * name=value is obsolete, but we must not warn that the parameter is - * unused. - */ - scan_default_parameter_values(param_table, CONFIG_DICT, (PC_MASTER_ENT *) 0); - - /* - * Scan the explicit name=value entries in the global name space. - */ - scan_user_parameter_namespace(CONFIG_DICT, (PC_MASTER_ENT *) 0); - - /* - * Scan the "-o parameter=value" instances in each master.cf name space. + * Initialize the per-service parameter name spaces. */ for (masterp = master_table; (argv = masterp->argv) != 0; masterp++) { for (field = PC_MASTER_MIN_FIELDS; argv->argv[field] != 0; field++) { @@ -309,7 +308,27 @@ if ((dict = dict_handle(masterp->name_space)) != 0) { masterp->all_params = dict; masterp->valid_names = htable_create(1); - scan_user_parameter_namespace(masterp->name_space, masterp); } } + + /* + * Scan parameter values that are left at their defaults in the global + * name space. Some defaults contain the $name of an obsolete parameter + * for backwards compatilility purposes. We might warn that an explicit + * name=value is obsolete, but we must not warn that the parameter is + * unused. + */ + scan_default_parameter_values(param_table, CONFIG_DICT, (PC_MASTER_ENT *) 0); + + /* + * Scan the explicit name=value entries in the global name space. + */ + scan_user_parameter_namespace(CONFIG_DICT, (PC_MASTER_ENT *) 0); + + /* + * Scan the "-o parameter=value" instances in each master.cf name space. + */ + for (masterp = master_table; masterp->argv != 0; masterp++) + if (masterp->all_params != 0) + scan_user_parameter_namespace(masterp->name_space, masterp); } diff -Nru postfix-2.9.1/src/postqueue/Makefile.in postfix-2.9.3/src/postqueue/Makefile.in --- postfix-2.9.1/src/postqueue/Makefile.in 2012-01-22 15:55:21.000000000 +0000 +++ postfix-2.9.3/src/postqueue/Makefile.in 2012-05-20 22:03:17.000000000 +0000 @@ -61,6 +61,7 @@ postqueue.o: ../../include/attr.h postqueue.o: ../../include/clean_env.h postqueue.o: ../../include/connect.h +postqueue.o: ../../include/events.h postqueue.o: ../../include/flush_clnt.h postqueue.o: ../../include/iostuff.h postqueue.o: ../../include/mail_conf.h diff -Nru postfix-2.9.1/src/postqueue/postqueue.c postfix-2.9.3/src/postqueue/postqueue.c --- postfix-2.9.1/src/postqueue/postqueue.c 2012-01-25 00:41:08.000000000 +0000 +++ postfix-2.9.3/src/postqueue/postqueue.c 2012-05-20 22:03:17.000000000 +0000 @@ -187,6 +187,7 @@ #include #include #include +#include /* Global library. */ @@ -352,6 +353,7 @@ if (mail_flush_maildrop() < 0) msg_fatal_status(EX_UNAVAILABLE, "Cannot flush mail queue - mail system is down"); + event_drain(2); } /* flush_site - flush mail for site */ diff -Nru postfix-2.9.1/src/smtp/smtp.c postfix-2.9.3/src/smtp/smtp.c --- postfix-2.9.1/src/smtp/smtp.c 2012-01-14 16:16:21.000000000 +0000 +++ postfix-2.9.3/src/smtp/smtp.c 2012-04-24 19:30:36.000000000 +0000 @@ -368,7 +368,7 @@ /* Optional lookup tables with the Postfix SMTP client TLS security /* policy by next-hop destination; when a non-empty value is specified, /* this overrides the obsolete smtp_tls_per_site parameter. -/* .IP "\fBsmtp_tls_mandatory_protocols (SSLv3, TLSv1)\fR" +/* .IP "\fBsmtp_tls_mandatory_protocols (!SSLv2)\fR" /* List of SSL/TLS protocols that the Postfix SMTP client will use with /* mandatory TLS encryption. /* .IP "\fBsmtp_tls_scert_verifydepth (9)\fR" diff -Nru postfix-2.9.1/src/smtpd/smtpd.c postfix-2.9.3/src/smtpd/smtpd.c --- postfix-2.9.1/src/smtpd/smtpd.c 2012-02-17 14:25:38.000000000 +0000 +++ postfix-2.9.3/src/smtpd/smtpd.c 2012-04-24 19:30:36.000000000 +0000 @@ -367,7 +367,7 @@ /* .IP "\fBsmtpd_tls_mandatory_exclude_ciphers (empty)\fR" /* Additional list of ciphers or cipher types to exclude from the /* Postfix SMTP server cipher list at mandatory TLS security levels. -/* .IP "\fBsmtpd_tls_mandatory_protocols (SSLv3, TLSv1)\fR" +/* .IP "\fBsmtpd_tls_mandatory_protocols (!SSLv2)\fR" /* The SSL/TLS protocols accepted by the Postfix SMTP server with /* mandatory TLS encryption. /* .IP "\fBsmtpd_tls_received_header (no)\fR" diff -Nru postfix-2.9.1/src/tls/tls_client.c postfix-2.9.3/src/tls/tls_client.c --- postfix-2.9.1/src/tls/tls_client.c 2011-12-05 21:03:07.000000000 +0000 +++ postfix-2.9.3/src/tls/tls_client.c 2012-05-17 17:14:52.000000000 +0000 @@ -827,6 +827,12 @@ vstring_sprintf_append(myserverid, "&c=%s", cipher_list); /* + * Finally, salt the session key with the OpenSSL library version, + * (run-time, rather than compile-time, just in case that matters). + */ + vstring_sprintf_append(myserverid, "&l=%ld", (long) SSLeay()); + + /* * Allocate a new TLScontext for the new connection and get an SSL * structure. Add the location of TLScontext to the SSL to later retrieve * the information inside the tls_verify_certificate_callback(). @@ -859,6 +865,8 @@ if (protomask != 0) SSL_set_options(TLScontext->con, ((protomask & TLS_PROTOCOL_TLSv1) ? SSL_OP_NO_TLSv1 : 0L) + | ((protomask & TLS_PROTOCOL_TLSv1_1) ? SSL_OP_NO_TLSv1_1 : 0L) + | ((protomask & TLS_PROTOCOL_TLSv1_2) ? SSL_OP_NO_TLSv1_2 : 0L) | ((protomask & TLS_PROTOCOL_SSLv3) ? SSL_OP_NO_SSLv3 : 0L) | ((protomask & TLS_PROTOCOL_SSLv2) ? SSL_OP_NO_SSLv2 : 0L)); diff -Nru postfix-2.9.1/src/tls/tls.h postfix-2.9.3/src/tls/tls.h --- postfix-2.9.1/src/tls/tls.h 2011-12-05 21:03:07.000000000 +0000 +++ postfix-2.9.3/src/tls/tls.h 2012-04-25 12:48:36.000000000 +0000 @@ -63,8 +63,6 @@ #include #include -#define TLS_BIO_BUFSIZE 8192 - /* * Names of valid tlsmgr(8) session caches. */ @@ -175,8 +173,23 @@ #define TLS_PROTOCOL_SSLv2 (1<<0) /* SSLv2 */ #define TLS_PROTOCOL_SSLv3 (1<<1) /* SSLv3 */ #define TLS_PROTOCOL_TLSv1 (1<<2) /* TLSv1 */ +#ifdef SSL_TXT_TLSV1_1 +#define TLS_PROTOCOL_TLSv1_1 (1<<3) /* TLSv1_1 */ +#else +#define TLS_PROTOCOL_TLSv1_1 0 /* Unknown */ +#undef SSL_OP_NO_TLSv1_1 +#define SSL_OP_NO_TLSv1_1 0L /* Noop */ +#endif +#ifdef SSL_TXT_TLSV1_2 +#define TLS_PROTOCOL_TLSv1_2 (1<<4) /* TLSv1_2 */ +#else +#define TLS_PROTOCOL_TLSv1_2 0 /* Unknown */ +#undef SSL_OP_NO_TLSv1_2 +#define SSL_OP_NO_TLSv1_2 0L /* Noop */ +#endif #define TLS_KNOWN_PROTOCOLS \ - ( TLS_PROTOCOL_SSLv2 | TLS_PROTOCOL_SSLv3 | TLS_PROTOCOL_TLSv1 ) + ( TLS_PROTOCOL_SSLv2 | TLS_PROTOCOL_SSLv3 | TLS_PROTOCOL_TLSv1 \ + | TLS_PROTOCOL_TLSv1_1 | TLS_PROTOCOL_TLSv1_2 ) extern int tls_protocol_mask(const char *); diff -Nru postfix-2.9.1/src/tls/tls_misc.c postfix-2.9.3/src/tls/tls_misc.c --- postfix-2.9.1/src/tls/tls_misc.c 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/src/tls/tls_misc.c 2012-07-10 01:02:00.000000000 +0000 @@ -224,6 +224,12 @@ SSL_TXT_SSLV2, TLS_PROTOCOL_SSLv2, SSL_TXT_SSLV3, TLS_PROTOCOL_SSLv3, SSL_TXT_TLSV1, TLS_PROTOCOL_TLSv1, +#ifdef SSL_TXT_TLSV1_1 + SSL_TXT_TLSV1_1, TLS_PROTOCOL_TLSv1_1, +#endif +#ifdef SSL_TXT_TLSV1_2 + SSL_TXT_TLSV1_2, TLS_PROTOCOL_TLSv1_2, +#endif 0, TLS_PROTOCOL_INVALID, }; diff -Nru postfix-2.9.1/src/tls/tls_server.c postfix-2.9.3/src/tls/tls_server.c --- postfix-2.9.1/src/tls/tls_server.c 2011-12-05 21:03:07.000000000 +0000 +++ postfix-2.9.3/src/tls/tls_server.c 2012-05-17 17:15:13.000000000 +0000 @@ -181,9 +181,10 @@ #define GEN_CACHE_ID(buf, id, len, service) \ do { \ - buf = vstring_alloc(2 * (len) + 1 + strlen(service) + 3); \ + buf = vstring_alloc(2 * (len + strlen(service))); \ hex_encode(buf, (char *) (id), (len)); \ vstring_sprintf_append(buf, "&s=%s", (service)); \ + vstring_sprintf_append(buf, "&l=%ld", (long) SSLeay()); \ } while (0) @@ -403,6 +404,8 @@ if (protomask != 0) SSL_CTX_set_options(server_ctx, ((protomask & TLS_PROTOCOL_TLSv1) ? SSL_OP_NO_TLSv1 : 0L) + | ((protomask & TLS_PROTOCOL_TLSv1_1) ? SSL_OP_NO_TLSv1_1 : 0L) + | ((protomask & TLS_PROTOCOL_TLSv1_2) ? SSL_OP_NO_TLSv1_2 : 0L) | ((protomask & TLS_PROTOCOL_SSLv3) ? SSL_OP_NO_SSLv3 : 0L) | ((protomask & TLS_PROTOCOL_SSLv2) ? SSL_OP_NO_SSLv2 : 0L)); diff -Nru postfix-2.9.1/src/util/events.c postfix-2.9.3/src/util/events.c --- postfix-2.9.1/src/util/events.c 2010-10-06 19:25:28.000000000 +0000 +++ postfix-2.9.3/src/util/events.c 2012-05-20 20:46:56.000000000 +0000 @@ -180,6 +180,7 @@ #define EVENT_MASK_SET(fd, mask) FD_SET((fd), (mask)) #define EVENT_MASK_ISSET(fd, mask) FD_ISSET((fd), (mask)) #define EVENT_MASK_CLR(fd, mask) FD_CLR((fd), (mask)) +#define EVENT_MASK_CMP(m1, m2) memcmp((m1), (m2), EVENT_MASK_BYTE_COUNT(m1)) #else /* @@ -226,6 +227,8 @@ (EVENT_MASK_FD_BYTE((fd), (mask)) & EVENT_MASK_FD_BIT(fd)) #define EVENT_MASK_CLR(fd, mask) \ (EVENT_MASK_FD_BYTE((fd), (mask)) &= ~EVENT_MASK_FD_BIT(fd)) +#define EVENT_MASK_CMP(m1, m2) \ + memcmp((m1)->data, (m2)->data, EVENT_MASK_BYTE_COUNT(m1)) #endif /* @@ -664,8 +667,7 @@ max_time = event_present + time_limit; while (event_present < max_time && (event_timer_head.pred != &event_timer_head - || memcmp(&zero_mask, &event_xmask, - EVENT_MASK_BYTE_COUNT(&zero_mask)) != 0)) { + || EVENT_MASK_CMP(&zero_mask, &event_xmask) != 0)) { event_loop(1); #if (EVENTS_STYLE != EVENTS_STYLE_SELECT) if (EVENT_MASK_BYTE_COUNT(&zero_mask) diff -Nru postfix-2.9.1/src/xsasl/xsasl_cyrus_client.c postfix-2.9.3/src/xsasl/xsasl_cyrus_client.c --- postfix-2.9.1/src/xsasl/xsasl_cyrus_client.c 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/src/xsasl/xsasl_cyrus_client.c 2012-07-10 01:02:00.000000000 +0000 @@ -223,7 +223,7 @@ * Global callbacks. These have no per-session context. */ static sasl_callback_t callbacks[] = { - {SASL_CB_LOG, &xsasl_cyrus_log, 0}, + {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, 0}, #ifdef SASL_CB_GETCONFPATH {SASL_CB_GETCONFPATH,&xsasl_getconfpath, 0}, #endif @@ -305,9 +305,9 @@ { XSASL_CYRUS_CLIENT *client = 0; static sasl_callback_t callbacks[] = { - {SASL_CB_USER, &xsasl_cyrus_client_get_user, 0}, - {SASL_CB_AUTHNAME, &xsasl_cyrus_client_get_user, 0}, - {SASL_CB_PASS, &xsasl_cyrus_client_get_passwd, 0}, + {SASL_CB_USER, (XSASL_CYRUS_CB) &xsasl_cyrus_client_get_user, 0}, + {SASL_CB_AUTHNAME, (XSASL_CYRUS_CB) &xsasl_cyrus_client_get_user, 0}, + {SASL_CB_PASS, (XSASL_CYRUS_CB) &xsasl_cyrus_client_get_passwd, 0}, {SASL_CB_LIST_END, 0, 0} }; sasl_conn_t *sasl_conn = 0; diff -Nru postfix-2.9.1/src/xsasl/xsasl_cyrus.h postfix-2.9.3/src/xsasl/xsasl_cyrus.h --- postfix-2.9.1/src/xsasl/xsasl_cyrus.h 2005-12-20 17:48:22.000000000 +0000 +++ postfix-2.9.3/src/xsasl/xsasl_cyrus.h 2012-04-01 14:26:11.000000000 +0000 @@ -26,6 +26,11 @@ extern XSASL_SERVER_IMPL *xsasl_cyrus_server_init(const char *, const char *); extern XSASL_CLIENT_IMPL *xsasl_cyrus_client_init(const char *, const char *); + /* + * Internal definitions for client and server module. + */ +typedef int (*XSASL_CYRUS_CB) (void); + #endif /* LICENSE diff -Nru postfix-2.9.1/src/xsasl/xsasl_cyrus_server.c postfix-2.9.3/src/xsasl/xsasl_cyrus_server.c --- postfix-2.9.1/src/xsasl/xsasl_cyrus_server.c 2012-07-10 01:01:59.000000000 +0000 +++ postfix-2.9.3/src/xsasl/xsasl_cyrus_server.c 2012-07-10 01:02:00.000000000 +0000 @@ -170,7 +170,7 @@ #define NO_CALLBACK_CONTEXT 0 static sasl_callback_t callbacks[] = { - {SASL_CB_LOG, &xsasl_cyrus_log, NO_CALLBACK_CONTEXT}, + {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, NO_CALLBACK_CONTEXT}, #ifdef SASL_CB_GETCONFPATH {SASL_CB_GETCONFPATH,&xsasl_getconfpath, 0}, #endif