--- citadel-7.72.orig/Makefile.in +++ citadel-7.72/Makefile.in @@ -400,7 +400,7 @@ cleaner: clean rm -rf $(CLIENT_TARGETS) $(SERVER_TARGETS) $(UTIL_TARGETS) $(UTILBIN_TARGETS) $(NOINST_TARGETS) database_cleanup.sh *.la - rm -rf modules_upgrade.c modules_init.c modules_init.h Make_modules Make_sources + #rm -rf modules_upgrade.c modules_init.c modules_init.h Make_modules Make_sources distclean: cleaner find . -name '*~' -o -name '.#*' | xargs rm -f --- citadel-7.72.orig/debian/citadel-server.manpages +++ citadel-7.72/debian/citadel-server.manpages @@ -0,0 +1,2 @@ +debian/manpages/citserver.8 +debian/manpages/sendcommand.8 --- citadel-7.72.orig/debian/citadel-client.postinst +++ citadel-7.72/debian/citadel-client.postinst @@ -0,0 +1,24 @@ +#!/bin/sh +# postinst script for citadel-client + +set -e + +case "$1" in + configure) + if test -f /etc/citadel/citadel.rc; then + chown citadel:citadel /etc/citadel/citadel.rc + fi + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +#DEBHELPER# + +exit 0 --- citadel-7.72.orig/debian/citadel-server.postrm +++ citadel-7.72/debian/citadel-server.postrm @@ -0,0 +1,31 @@ +#!/bin/sh +# postrm script for citadel-server + +set -e + +# source debconf stuff +. /usr/share/debconf/confmodule +db_version 2.0 + +case "$1" in + purge) + # remove config files generate by citadel itself + rm -f /etc/citadel/citadel.config + rm -f /etc/citadel/citadel.control + rm -f /etc/citadel/refcount_adjustments.dat + rm -fr /etc/citadel/netconfigs + echo "/var/lib/citadel/data not removed, as it may contain your personal data." + ;; + + remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear) + ;; + + *) + echo "postrm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +#DEBHELPER# + +exit 0 --- citadel-7.72.orig/debian/citadel-server.prerm +++ citadel-7.72/debian/citadel-server.prerm @@ -0,0 +1,21 @@ +#!/bin/sh +# prerm script for citadel-server + +set -e + +case "$1" in + remove|upgrade|deconfigure) + ;; + + failed-upgrade) + ;; + + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +#DEBHELPER# + +exit 0 --- citadel-7.72.orig/debian/citadel-server.links +++ citadel-7.72/debian/citadel-server.links @@ -0,0 +1 @@ +/usr/lib/citadel-server/sendcommand /usr/sbin/sendcommand --- citadel-7.72.orig/debian/citadel-server.templates +++ citadel-7.72/debian/citadel-server.templates @@ -0,0 +1,82 @@ +Template: citadel/ServerIPAddress +Type: string +Default: 0.0.0.0 +_Description: Listening address for the Citadel server: + Please specify the IP address which the server should be listening to. If you + specify 0.0.0.0, the server will listen on all addresses. + . + This can usually be left to the default unless multiple instances + of Citadel are running on the same computer. + +Template: citadel/LoginType +Type: select +__Choices: Internal, Host, LDAP, Active Directory +Default: Internal +_Description: Authentication method to use: + Please choose the user authentication mode. By default Citadel will use its + own internal user accounts database. If you choose Host, Citadel users will + have accounts on the host system, authenticated via /etc/passwd or a PAM + source. LDAP chooses an RFC 2307 compliant directory server, the last option + chooses the nonstandard MS Active Directory LDAP scheme. + . + Do not change this option unless you are sure it is required, since + changing back requires a full reinstall of Citadel. + +Template: citadel/LDAPServer +Type: string +Default: 0.0.0.0 +_Description: LDAP host: + Please enter host name or IP address of your LDAP server. + +Template: citadel/LDAPServerPort +Type: string +Default: 389 +_Description: LDAP port number: + Please enter the port number of your LDAP service (usually 389). + +Template: citadel/LDAPBaseDN +Type: string +Default: dc=example,dc=com +_Description: LDAP base DN: + Please enter the Base DN to search for authentication + (for example: dc=example,dc=com). + +Template: citadel/LDAPBindDN +Type: string +Default: +_Description: LDAP bind DN: + Please enter the DN of an account to use for binding to the LDAP server + for performing queries. The account does not require any other + privileges. If your LDAP server allows anonymous queries, you can + leave this blank. + +Template: citadel/LDAPBindDNPassword +Type: string +Default: OpenSesame +_Description: LDAP bind password: + If you entered a Bind DN in the previous question, you must now enter + the password associated with that account. Otherwise, you can leave this + blank. + +Template: citadel/Administrator +Type: string +Default: admin +_Description: Citadel administrator username: + Please enter the name of the Citadel user account that should be granted + administrative privileges once created. + If using internal authentication this user account will be created if it does + not exist. For external authentication this user account has to exist. + +Template: citadel/Password +Type: password +_Description: Administrator password: + While not mandatory, it is highly recommended that you set a password + for the administrator user. + +Template: citadel/Password_again +Type: password +Description: Repeat password for the administrator user: + +Template: citadel/BadUser +Type: error +Description: User does not exist. --- citadel-7.72.orig/debian/citadel-client.manpages +++ citadel-7.72/debian/citadel-client.manpages @@ -0,0 +1 @@ +debian/manpages/whobbs.1 --- citadel-7.72.orig/debian/citadel-server.dirs +++ citadel-7.72/debian/citadel-server.dirs @@ -0,0 +1,11 @@ +usr/share/citadel-server/help +etc/citadel +var/lib/citadel/bio +var/lib/citadel/bitbucket +var/lib/citadel/data +var/lib/citadel/files +var/lib/citadel/images +var/lib/citadel/info +var/lib/citadel/userpics +var/spool/citadel/network/spoolin +var/spool/citadel/network/spoolout --- citadel-7.72.orig/debian/watch +++ citadel-7.72/debian/watch @@ -0,0 +1,5 @@ +version=3 + +http://www.citadel.org/doku.php/installation:source \ +http://easyinstall.citadel.org/citadel-([\d\.]+)[a-z]?.tar.gz + --- citadel-7.72.orig/debian/changelog +++ citadel-7.72/debian/changelog @@ -0,0 +1,696 @@ +citadel (7.72-1) unstable; urgency=low + + * New Upstream version 7.72 + * Bumped Standards-Version to 3.8.4, no changes needed. + * Removed essentially empty citadel-common package. + + -- Michael Meskes Mon, 22 Feb 2010 10:18:10 +0100 + +citadel (7.71-1) unstable; urgency=high + + * New Upstream version, bug fix release including a longer Diffie-Hellman key + to initialize the TLS connection. + + -- Michael Meskes Wed, 06 Jan 2010 18:42:40 +0100 + +citadel (7.70-1) unstable; urgency=low + + * New Upstream version. + * Updated Swedish debconf translation. (Closes: #551947) + * Added Japanese debconf translation. (Closes: #559393) + * Added Spanish debconf translation. (Closes: #559436) + * Replaced _Choices by __Choices in debconf template. + * Removed dependency on quilt because no patch was left. + + -- Michael Meskes Fri, 18 Dec 2009 15:20:19 +0100 + +citadel (7.66-1) unstable; urgency=low + + * Updated VCS information to point to new git. + * Removed files deleted by clean target. + * Updated Russian debconf translation. (Closes: #546006) - thanks to + Yuri Kozlov + * Updated German debconf translation. (Closes: #545719) - thanks to + Helge Kreutzmann + * Updated French debconf translation. (Closes: #545568) - thanks to + Christian Perrier + * Updated Vietnamese debconf translation. (Closes: #548016) - thanks + to Clytie Siddall + * New Upstream version + + -- Michael Meskes Tue, 29 Sep 2009 10:19:30 +0200 + +citadel (7.63-1) unstable; urgency=low + + * New upstream version. + * Fixed some typos in debconf template, closes: #541368 + * Updated translations: + - Finnish, closes: #543140 + - Portuguese, closes: #543239 + - Swedish. closes: #541383 + - Czech, closes: #542087 + - German, closes: #541369 + - French, closes: #542547 + - Russian, closes: #542812 + + -- Michael Meskes Sat, 05 Sep 2009 14:15:22 +0200 + +citadel (7.61-2) unstable; urgency=low + + * Fixed build dependency on libcitadel + + -- Michael Meskes Thu, 13 Aug 2009 16:19:51 +0200 + +citadel (7.61-1) unstable; urgency=low + + * New upstream version. + * Debug package only suggests citadel-mta to not force people to change their + mta when debugging citadel. + * Added Wilfried's patch to ask for LDAP information using debconf. + * Fixed LSB dependency information, closes: #541075 + + -- Michael Meskes Wed, 12 Aug 2009 13:29:43 +0200 + +citadel (7.60-1) unstable; urgency=low + + * New upstream version. + * Bumped Standards-Version to 3.8.2, no changes needed. + + -- Michael Meskes Wed, 05 Aug 2009 14:20:02 +0200 + +citadel (7.51-1) unstable; urgency=low + + * New upstream version. + * Integrated fixed debconf config from backport. + * Updated Russian debconf translation, closes: #529046 + + -- Michael Meskes Thu, 04 Jun 2009 09:08:47 +0200 + +citadel (7.50-2) unstable; urgency=low + + [ Michael Meskes ] + * Added bug fixing patch to update to upstream version 7.50a. + * Updated watch file for new page layout. + * Added missing Homepage: field. + * Moved meta package citadel-suite to webcit source package to remove + circular dependency. + + [ Wilfried Goesgens ] + * Fixed libical-dev dependency. + + -- Michael Meskes Wed, 29 Apr 2009 09:32:31 +0200 + +citadel (7.50-1) unstable; urgency=low + + * New upstream version. + + -- Michael Meskes Thu, 09 Apr 2009 19:38:36 +0200 + +citadel (7.43-2) unstable; urgency=low + + * Install xml file needed for funambol email sync, closes: #520491 + * Upgraded source to internal 7.44 release. + * Added debug package. + * Updated debhelper compat level to 7. + + -- Michael Meskes Thu, 02 Apr 2009 10:19:08 +0200 + +citadel (7.43-1) unstable; urgency=high + + * New upstream version. + * Reworked copyright file, closes: #518485 + * Updated German debconf translation, closes: #519471 + * Call db_stop earlier in server postinst, closes: #519731 + * Bumped Standards-Version to 3.8.1, no changes needed. + * Do not include /var/run/citadel in package. + + -- Michael Meskes Wed, 18 Mar 2009 11:53:32 +0100 + +citadel (7.42-1) unstable; urgency=low + + * New upstream version. + * Removed config files generated by citadel, closes: #516853 + * Updated Portuguese debconf translation, closes: #518216 + * Updated French debconf translation, closes: #518317 + * Updated Vietnamese debconf translation, closes: #518272 + * Updated Swedish debconf translation, closes: #518323 + * Updated Finish debconf translation, closes: #518658 + * Updated Czech debconf translation, closes: #518990 + * Updated Russian debconf translation, closes: #519302 + + -- Michael Meskes Mon, 23 Feb 2009 10:16:39 +0100 + +citadel (7.38-2) unstable; urgency=low + + [ Michael Meskes ] + * [r6951] added upstream patch to make citadel authenticate even if no real + name is given, closes: #507871 + * Updated Vietnamese debconf templates translation, closes: #515871 + + [ Wilfried Goesgens ] + * [r7073] add upstream prepatch; msg4 would output invalid lines if to + many recipients are there, which causes webcit to show spurious to: lines + + -- Michael Meskes Sat, 07 Feb 2009 17:04:55 +0100 + +citadel (7.38-1) unstable; urgency=low + + [ Wilfried Goesgens ] + * [r6609] add upstream prepatch; CtdlSetSeen() where if the target room + was not the currently selected room, the list of seen/unseen + or answered/unanswered messages could become corrupted. + * configure doesn't seem to like '--with-prefix' but needs '--prefix' + + [ Michael Meskes ] + * New upstream version. + * Removed old patches from 7.37 as they are now part of the orig tarball. + * Removed some setting in citadel-server postinst as they are default anyway. + * Added patch to include some fixes that are already in the upstream provided + debs. + * Added ${misc:Depends} almost everywhere to make lintian happy. + + -- Michael Meskes Sun, 30 Nov 2008 17:04:55 +0100 + +citadel (7.37-8) unstable; urgency=low + + * Added Swedish debconf translation, closes: #506593 + + -- Michael Meskes Sun, 30 Nov 2008 16:51:06 +0100 + +citadel (7.37-7) unstable; urgency=medium + + * Do not call citmail if it does not exists, closes: #505715 + + -- Michael Meskes Fri, 14 Nov 2008 17:41:29 +0100 + +citadel (7.37-6) unstable; urgency=low + + [ Wilfried Goesgens ] + * [r6718] add upstream prepatch; long to: headerlines would choke sieve on + parsing, closes: #503346 + + -- Michael Meskes Fri, 07 Nov 2008 12:26:44 +0100 + +citadel (7.37-5) unstable; urgency=medium + + * Do not change /etc/services, closes: #475539 + + -- Michael Meskes Mon, 06 Oct 2008 14:19:35 +0200 + +citadel (7.37-4) unstable; urgency=low + + [ Wilfried Goesgens ] + * [r6570] add upstream prepatch; uppercase smtp MAIL FROM / RCP TO commands + + [ Michael Meskes ] + * Added even more manpages. + * Removed absolute paths in postinst script to make lintian happy. + * Moved messages dir to /etc, closes: #497565 + * Moved citmail from citadel-server to citadel-mta. + * Install manpage for citmail/sendmail, closes: #497166 + + -- Michael Meskes Fri, 05 Sep 2008 13:10:03 +0200 + +citadel (7.37-3) unstable; urgency=low + + [ Wilfried Goesgens ] + * [r6544] add upstream prepatch; fix off by one in the QP encoder + * remove use of tempfiles from migrate_aliases.sh, closes: #496359 + * [r6535] add upstream prepatch; stop the autopurger from messing with + system rooms + + -- Michael Meskes Mon, 25 Aug 2008 10:51:15 +0200 + +citadel (7.37-2) unstable; urgency=low + + [ Wilfried Goesgens ] + * Added missing LDAP shema to citadel-doc, closes: #493443. + * [r64126] add upstream prepatch to citadel-client; display set/unset + instead of passwords to aide + * [r6415] add upstream prepatch; ommit BDB Versioncheck on first install + * [r6424] add upstream prepatch; fix typo in shellscript + * [r6432;r6435] add upstream prepatch; don't timeout in ARTV Sessions + * [r6455] add upstream prepatch; fix typo in shellscript + + [ Michael Meskes ] + * Updated Finish translation, closes: #492611. + * Updated Russian translation, closes: #492386. + * Removed double space in template. Thanks to Esko Arajärvi for + pointing out. + * Unfuzzied translations where possible. + * Applied patch by Thadeu Lima de Souza Cascardo to + add a system group instead of a regular one, closes: #494682. + + -- Michael Meskes Sat, 02 Aug 2008 20:16:00 +0200 + +citadel (7.37-1) unstable; urgency=low + + [ Wilfried Goesgens ] + * New upstream version. + * Fix welcome mail sending; thanks to Frank Lichtenheld for pointing this + out, closes: #478823 + + [ Michael Meskes ] + * Changed rules file to not call configure twice. + + -- Michael Meskes Wed, 09 Jul 2008 10:39:43 +0200 + +citadel (7.36-2) unstable; urgency=low + + * Bumped versioned build dependency, closes: #485842 + + -- Michael Meskes Thu, 12 Jun 2008 09:49:56 +0200 + +citadel (7.36-1) unstable; urgency=low + + * New upstream version. + * Added build dependency on libcurl4-openssl-dev and libexpat1-dev. + * Bumped standard to 3.8.0. + * Added a symlink for sendcommand so it is found by the server postinst. + + -- Michael Meskes Fri, 06 Jun 2008 11:56:38 +0200 + +citadel (7.35-3) unstable; urgency=low + + * Made welcome mail sender wait for the server to come up + before starting, closes: #478823 + + -- Wilfried Goesgens Sun, 25 May 2008 23:43:27 +0200 + +citadel (7.35-2) unstable; urgency=low + + * Updated Portuguese translation, closes: #478346 + * Updated French translation, closes: #480128 + * Recompiled against latest libcitadel package, closes: #478823 + * Added Czech translation, closes: #480185 + * Updated metapackage description to make lintian happy. + + -- Michael Meskes Tue, 29 Apr 2008 11:12:58 +0200 + +citadel (7.35-1) unstable; urgency=low + + [ Wilfried Goesgens ] + * new upstream version + * removed prepatches + + [ Michael Meskes ] + * Added Russian translation, closes: #476830 + * Updated Vietnamese translation, closes: #477286 + * Updated German translation, closes: #477368 + * Removed double blank in template and all translations, closes: #477370 + * Bumped build dependency on libcitadel-dev to 1.09. + * Added watch file. + + -- Michael Meskes Thu, 24 Apr 2008 09:51:26 +0200 + +citadel (7.33-5) unstable; urgency=low + + [ Wilfried Goesgens ] + * Removed stress binary, closes: #475967 + * add upstreams patch to non-taint /etc/services. closes: #475539 + + [ Michael Meskes ] + * Added French translation, closes: #474533 + * Updated Portuguese translation, closes: #475087 + * Removed one debconf question and added a README saying the same. + * Reworked description. + * Renamed userlist to cituserlist, closes: #476485 + * Moved some installations from debian/rules to install file. + + -- Michael Meskes Tue, 08 Apr 2008 09:49:18 +0200 + +citadel (7.33-4) unstable; urgency=low + + * Added Arabic translation, closes: #472354 + * Added Finnish translation, closes: #472611 + * Added Portuguese translation, closes: #472877 + * Added Vietnamese translation, closes: #473241 + * Added German translation, closes: #473621 + * Also fixed some typos in template Esko Arajärvi and Helge Kreutzmann + pointed out, closes: #473622 + + -- Michael Meskes Tue, 25 Mar 2008 12:38:11 +0100 + +citadel (7.33-3) unstable; urgency=low + + * Cleaning up some dependencies. + * Fixed templates file and asked for translations, closing: #472298 + + -- Michael Meskes Sun, 23 Mar 2008 12:57:59 +0100 + +citadel (7.33-2) unstable; urgency=low + + * Fixed build dependency to not list Debian version. + * Update translation files. + + -- Michael Meskes Sat, 22 Mar 2008 17:16:38 +0100 + +citadel (7.33-1) unstable; urgency=low + + [ Wilfried Goesgens ] + * recommend shared mime info + + [ Michael Meskes ] + * Fixed libdb-dev build-dependency. + * Changed maintainer to Debian Citadel Team. + * New upstream version. + + -- Michael Meskes Sun, 02 Mar 2008 11:06:23 +0100 + +citadel (7.32-33) unstable; urgency=high + + * fix post-install bug with alias migration + * fix bug with local calendar invitations + + -- Wilfried Goesgens Wed, 20 Feb 2008 23:37:28 +0001 + +citadel (7.32-32) unstable; urgency=high + + * fix exec permissions from scripts + + -- Wilfried Goesgens Mon, 18 Feb 2008 09:37:28 +0001 + +citadel (7.32-31) unstable; urgency=high + + * Emergency update fixing thread mixmax + + -- Wilfried Goesgens Sun, 17 Feb 2008 09:37:28 +0001 + +citadel (7.31-30) unstable; urgency=high + + * fix init script + + -- Wilfried Goesgens Tue, 12 Feb 2008 9:00:00 +0001 + +citadel (7.31-29) unstable; urgency=high + + * implement mimetype logic. + * fix several issues where the new non-public room posting was too strict + + -- Wilfried Goesgens Tue, 12 Feb 2008 0:00:00 +0001 + +citadel (7.30-28) unstable; urgency=high + + * New citadel version. + + -- Wilfried Goesgens Fri, 1 Feb 2008 10:00:00 +0001 + +citadel (7.24-27) unstable; urgency=high + + * managesieve permission and auth problems fixed. + + -- Wilfried Goesgens Fri, 4 Jan 2008 16:37:29 +0001 + +citadel (7.24-26) unstable; urgency=high + + * RSS Aggregator Timestamp fix + + -- Wilfried Goesgens Thu, 13 Dec 2007 17:37:29 +0001 + +citadel (7.24-25) unstable; urgency=high + + * fixes bug in citadel networking code + + -- Wilfried Goesgens Thu, 15 Nov 2007 17:37:29 +0001 + +citadel (7.23-24) unstable; urgency=high + + * fix bug in init script. + + -- Wilfried Goesgens Tue, 13 Nov 2007 18:57:00 +0001 + +citadel (7.23-23) unstable; urgency=high + + * new RSS aggregator; several bugfixes + + -- Wilfried Goesgens Thu, 8 Nov 2007 23:01:21 +0002 + +citadel (7.22-22) unstable; urgency=high + + * Performance improvements. + + -- Wilfried Goesgens Thu, 25 Oct 2007 8:48:00 +0000 + +citadel (7.22-21) unstable; urgency=high + + * fixed calculation of network spool filenames + + -- Wilfried Goesgens Sat, 13 Oct 2007 8:48:00 +0000 + +citadel (7.22-20) unstable; urgency=high + + * some flaws fixed + * LDAP Code reworked. change in the scheme! + + -- Wilfried Goesgens Fri, 12 Oct 2007 8:48:00 +0000 + +citadel (7.20-19) unstable; urgency=high + + * several performance upgrades, source code reorganisations + + -- Wilfried Goesgens Fri, 20 Sep 2007 8:48:00 +0000 + +citadel (7.11-18) unstable; urgency=high + + * we don't need to chown chkpwd anymore. + + -- Wilfried Goesgens Sat, 7 Jul 2007 22:10:00 +0000 + +citadel (7.11-17) unstable; urgency=high + + * update to actual Citadel SVN. many new features. see Packages changelog. + + -- Wilfried Goesgens Fri, 6 Jul 2007 22:10:00 +0000 + +citadel (7.10-16) unstable; urgency=high + + * update to actual Citadel SVN. many new features. see Packages changelog. + + -- Wilfried Goesgens Thu, 19 Apr 2007 22:10:00 +0000 + +citadel (7.09-1) unstable; urgency=low + + * update to actual Citadel SVN. many new features. see Packages changelog. + + -- Wilfried Goesgens Thu, 19 Apr 2007 22:10:00 +0000 + +citadel (7.08-15) unstable; urgency=high + + * fix permission bug + + -- Wilfried Goesgens Fri, 06 Apr 2007 19:07:00 +0000 +citadel (7.07-14) unstable; urgency=low + + * update to actual Citadel SVN. many new features. see Packages changelog. + + -- Wilfried Goesgens Fri, 06 Apr 2007 19:07:00 +0000 +citadel (7.06-13) unstable; urgency=high + + * fixed location of key files + + -- Wilfried Goesgens Sun, 1 Apr 2007 11:09:00 +0100 + +citadel (7.06-12) unstable; urgency=high + + * updated mime-parser + + -- Wilfried Goesgens Mon, 21 Mar 2007 11:09:00 +0100 +citadel (7.06-11) unstable; urgency=low + + * fixes to the configure script. + + -- Wilfried Goesgens Mon, 19 Mar 2007 12:12:00 +0000 + +citadel (7.06-10) unstable; urgency=low + + * update to actual Citadel SVN. many new features. see Packages changelog. + + -- Wilfried Goesgens Wed, 07 Mar 2007 12:12:00 +0000 + +citadel (7.05-9) unstable; urgency=high + + * maintainance release, ical upgrade + + -- Wilfried Goesgens Thu, 1 Mar 2007 21:09:00 +0100 + +citadel (7.05-8) unstable; urgency=low + + * Citadel 7.05 release + + -- Art Cancro Thu, 22 Feb 2007 06:12:00 -0500 + +citadel (7.03-7) unstable; urgency=high + + * fixup @'s in usernames when doing smtpauth client + * ignore returns from db_input + + -- Wilfried Goesgens Wed, 07 Feb 2007 00:12:00 +0100 + +citadel (7.03-7) unstable; urgency=high + + * fixup in quoted printable decoder + + -- Wilfried Goesgens Wed, 07 Feb 2007 00:12:00 +0100 + +citadel (7.03-6) unstable; urgency=high + + * fixup in quoted printable decoder + + -- Wilfried Goesgens Wed, 07 Feb 2007 00:12:00 +0100 + +citadel (7.03-5) unstable; urgency=low + + * fixed user create bug + + -- Wilfried Goesgens Wed, 07 Feb 2007 00:12:00 +0100 + +citadel (7.03-4) unstable; urgency=low + + * varyous fixes from our valgrind session + + -- Wilfried Goesgens Fri, 05 Jan 2007 00:12:00 +0100 + +citadel (7.03-3) unstable; urgency=low + + * create user without error messages in citadel-common + * ask our questions on login. + + -- Wilfried Goesgens Fri, 05 Jan 2007 00:12:00 +0100 + +citadel (7.03-2) unstable; urgency=low + + * corrected locating chkpwd + * added missing files to citadel-common + + -- Wilfried Goesgens Fri, 05 Jan 2007 00:12:00 +0100 + +citadel (7.03-1) unstable; urgency=low + + * update to actual Citadel SVN. many new features. see Packages changelog. + * Add welcome mail on fresh citadel install + * Fix configure-stamp token + + -- Wilfried Goesgens Fri, 05 Jan 2007 00:12:00 +0100 + +citadel (7.02-2) unstable; urgency=low + + * Initial Debian release + * Removed useless files: + * citadel-client.examples + * citadel-doc.docs + * citadel-mta.postrm + * citadel-server.1.manpage + * citadel-server.examples + * citadel-server.postrm.debhelper + * files_preview + * README.Debian + * citadel-client.install: merged with citadel-client.examples + * citadel-client.postinst: + * clean up + * remove ucf mechanisms + * add debhelper token + * citadel-doc.install : merged with citadel-doc.docs + * citadel-mta.postinst: + * clean up + * add debhelper token + * citadel-server.dirs: + * clean up + * add var/lib/citadel/data and var/run/citadel dir + * move help and messages to /etc/citadel + * citadel-server.install: merged with citadel-server.examples + * citadel-server.postinst: + * clean up + * remove mkdir call as we create them with citadel-server.dirs + * remove loops as we don't use ucf here anymore + * add debhelper token + * citadel-server.postrm: + * clean up + * remove ucf + * add debhelper token + * citadel-server.prerm: + * clean up + * use invoke-rc.d + * add debhelper token + * citadel-server.templates: add po support + * control: + * priority set to extra instead optional + * add myself in uploaders + * add po-debconf to Build-Depends + * bump Standards-Version to 3.7.2 + * remove useless pre-depends on debconf + * rewrite descriptions + * add Replaces: mail-transport-agent to citadel-mta package + * copyright: complete rewrite + * docs: clean up + * rules: + * add explicit zlib extra configure option + * exclude citadel.rc, intro, nice, summary from compression + + -- Fathi Boudra Fri, 29 Dec 2006 16:24:48 +0100 + +citadel (7.02-1) unstable; urgency=low + + * update to actual Citadel SVN. many new features. see Packages changelog. + + -- Wilfried Goesgens Thu, 28 Dec 2006 22:10:00 +0100 + +citadel (7.01-1) unstable; urgency=low + + * we can now configure logintype on installation time. + + -- Wilfried Goesgens Thu, 21 Dec 2006 22:10:00 +0100 + +citadel (7.00-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Sat, 16 Dec 2006 01:01:00 +0100 + +citadel (6.84-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Thu, 31 Aug 2006 23:11:00 +0200 + +citadel (6.82-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Thu, 22 Jun 2006 20:08:00 +0200 + +citadel (6.71-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Sat, 21 Jan 2006 19:07:00 +0100 + +citadel (6.70-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Sun, 15 Jan 2006 15:03:00 +0100 + +citadel (6.63-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Mon, 12 Dec 2005 11:11:00 +0100 + +citadel (6.62-1) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Fri, 18 Nov 2005 16:04:00 +0100 + +citadel (6.61-2) unstable; urgency=low + + * update to actual Citadel CVS. many new features. see Packages changelog. + + -- Wilfried Goesgens Tue, 01 Nov 2005 12:23:15 +0200 + +citadel (6.53-1) unstable; urgency=low + + * Initial release + + -- Wilfried Goesgens Sat, 23 Jul 2005 12:23:15 +0200 + --- citadel-7.72.orig/debian/citadel-server.README.Debian +++ citadel-7.72/debian/citadel-server.README.Debian @@ -0,0 +1,7 @@ +To complete the configuration of the Citadel server, use citadel-webcit with a +web browser, log in with the administrator's username and review items in the +Administration menu. + +More detailed information can be found on www.citadel.org, particularly in the +FAQ and Documentation sections. + --- citadel-7.72.orig/debian/citadel-doc.install +++ citadel-7.72/debian/citadel-doc.install @@ -0,0 +1,5 @@ +usr/share/doc/citadel-doc/docs +usr/share/doc/citadel-doc/techdoc +usr/share/doc/citadel-doc/citadel.schema +usr/share/doc/citadel-doc/rfc2739.schema +usr/share/doc/citadel-doc/README.txt --- citadel-7.72.orig/debian/README.Debian +++ citadel-7.72/debian/README.Debian @@ -0,0 +1,116 @@ + + * Citadel and your Systems Mail Transport Agent + +The easy way to get citadel doing inbound Mail is +to install the "citadel-mta" package. + +You however can use your default MTA to deliver mails +to citadel using a feature called LMTP (Local Mail +Transport) which is supported by Postfix, Exim and +qpsmp. + +Citadel will open its lmtp Unix Domain Socket in +/var/run/citadel/lmtp.socket +This is where you need to point your other MTA at. + + + + * Citadel and Exim + +Exim is able to do this; however, the Author of this +writing doesn't use it, and thus provides you just with +this Link to the exim documentation: + +http://exim.inode.at/exim-html-3.20/doc/html/spec_17.html + +(If you know more, input is welcome) + + + + * Citadel and Postfix + +Postfix offers more than just LMTP. Postfix also enables +you to use DICT-TCP in order to verify whether an email +will be deliverable rigt after the other mailserver told +yours whom it wants to send mail to. +Have a look at this sample main.cf for postfix: + +# See /usr/share/postfix/main.cf.dist for a commented, more complete version +smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) +biff = no + +# appending .domain is the MUA's job. +append_dot_mydomain = no + +# Uncomment the next line to generate "delayed mail" warnings +#delay_warning_time = 4h +myhostname = sample.citadel.org +#alias_maps = hash:/etc/aliases +#alias_database = hash:/etc/aliases +myorigin = /etc/mailname +mydestination = mail.sample.citadel.org, sample.citadel.org +#relayhost = mynetworks = 127.0.0.0/8 +mailbox_size_limit = 0 +recipient_delimiter = + +inet_interfaces = all +# ------------------------------------------------ +# checking rules. +# get rid of anything useless as early as possible. +# * stage one: check if the user is there. +# * stage two: check the source. is its helo valid? else buye. +# * stage three: check the sender etc. +# * stage four: check the open relay Database. hosts registered here won't be accepted. +# * stage five: check the content by regex. won't accept Windows executables of any kind. +# * stage six: Do virus checking. reject some more extensions. +# * stage seven: deliver it to citadel via local transport +# make it bite harder if wanted. unknown_local_recipient_reject_code = 550 +#unknown_address_reject_code = 550 +#unknown_client_reject_code = 550 +#unknown_relay_recipient_reject_code = 550 +#unknown_virtual_alias_reject_code = 550 +#unknown_virtual_mailbox_reject_code = 550 +#unknown_address_reject_code = 550 +#unknown_client_reject_code = 550 +#unknown_hostname_reject_code = 550 +#unverified_recipient_reject_code = 550 +#unverified_sender_reject_code = 550 +#unverified_recipient_reject_code = 550 +# +# nope. don't wanna know. +bounce_notice_recipient = +# replace 127.0.0.1 with the ip of your citadel server, and 777 with the port you made it open its dict-tcp server +# in doubt check with netstat -lnp +# telnet ip port +# +smtpd_recipient_restrictions = + tcp:127.0.0.1:777, + reject_unauth_destination, + reject_unauth_pipelining, + reject_non_fqdn_sender, + reject_non_fqdn_hostname, + reject_invalid_hostname, + reject_unknown_recipient_domain, + reject_unknown_sender_domain, + reject_unknown_hostname, + reject_rbl_client list.dsbl.org, + reject_rbl_client sbl-xbl.spamhaus.org, + reject_rbl_client bl.spamcop.net, + reject_rbl_client dnsbl.njabl.org, + reject_rbl_client dnsbl.sorbs.net, + reject_rbl_client l2.spews.dnsbl.sorbs.net, + reject_rhsbl_client rhsbl.sorbs.net, + reject_rhsbl_client bogusmx.rfc-ignorant.org, + reject_rhsbl_sender rhsbl.sorbs.net, + reject_rhsbl_sender bogusmx.rfc-ignorant.org, + reject_rhsbl_sender dsn.rfc-ignorant.org + reject +#if we deliver to citadel via lmtp, do it for example like that: +local_transport = lmtp:unix:/var/run/citadel/lmtp.socket +# check the output of netstat -lnp for your lmtp.sock location. + + +More informations on this issue can be found at: +http://www.citadel.org/doku.php/faq:installation:configuring_postfix_to_validate_email_addresses_against_a_citadel_server + + + -- Wilfried Goesgens , Thu, 17 May 2007 19:10:39 +0200 --- citadel-7.72.orig/debian/compat +++ citadel-7.72/debian/compat @@ -0,0 +1 @@ +7 --- citadel-7.72.orig/debian/citadel-server.config +++ citadel-7.72/debian/citadel-server.config @@ -0,0 +1,124 @@ +#!/bin/sh +set -e + +# source debconf stuff +. /usr/share/debconf/confmodule +db_version 2.0 + +db_capb backup + +DO_CONFIGURE=no +LASTSTATE=8 + +if test -n "$2"; then +# do we want to reconfigure? + if [ "$1" = "reconfigure" ] || [ -n "$DEBCONF_RECONFIGURE" ]; then + DO_CONFIGURE=yes + fi +else +# are we in first install? + if test "$1" = "configure"; then + DO_CONFIGURE=yes + LASTSTATE=10 + fi +fi + + +if test "$DO_CONFIGURE" = "yes"; then + STATE=1 + while [ "$STATE" != 0 -a "$STATE" -le "$LASTSTATE" ]; do + + case "$STATE" in + 1) + db_input high citadel/ServerIPAddress || true + ;; + 2) + db_input high citadel/LoginType || true + ;; + 3) + db_input high citadel/Administrator || true + ;; + 4) + db_input high citadel/LDAPServer || true + ;; + 5) + db_input high citadel/LDAPServerPort || true + ;; + 6) + db_input high citadel/LDAPBaseDN || true + ;; + 7) + db_input high citadel/LDAPBindDN || true + ;; + 8) + db_input high citadel/LDAPBindDNPassword || true + ;; + 9) + db_input high citadel/Password || true + ;; + 10) + db_input high citadel/Password_again || true + ;; + esac + + if db_go; then + case "$STATE" in + 1) + ;; + 2) + db_get citadel/LoginType + LoginType=$RET + ;; + 3) + case "$LoginType" in + Host) + # external authentication => user has to exist + # and of course LDAP information is not needed + LASTSTATE=3 + db_get citadel/Administrator + if ! getent passwd $RET >/dev/null; then + # user doesn't exist + db_fset citadel/BadUser seen false + db_input critical citadel/BadUser || true + db_go + STATE=$(($STATE - 1)) + fi + ;; + Internal) + # no need to ask for LDAP stuff + STATE=8 + ;; + *) + # user can only be created in Internal mode + LASTSTATE=8 + ;; + esac + ;; + 9) + db_get citadel/Password + PW=$RET + if [ -z "$PW" ]; then + # empty password, no need to ask again + LASTSTATE=4 + fi + ;; + 10) + db_get citadel/Password_again + # check if passwords match + if [ "$RET" != "$PW" ]; then + # try again + STATE=$(($STATE - 2)) + PW=' ' + fi + ;; + esac + STATE=$(($STATE + 1)) + else + STATE=$(($STATE - 1)) + fi + + done + +fi + +exit 0 --- citadel-7.72.orig/debian/citadel-mta.manpages +++ citadel-7.72/debian/citadel-mta.manpages @@ -0,0 +1 @@ +debian/manpages/citmail.1 --- citadel-7.72.orig/debian/citadel-server.install +++ citadel-7.72/debian/citadel-server.install @@ -0,0 +1,20 @@ +etc/citadel/mail.aliases +etc/citadel/public_clients +usr/share/citadel-server/help +usr/share/citadel-server/funambol_newmail_soap.xml +etc/citadel/messages +usr/lib/citadel-server/setup +usr/lib/citadel-server/base64 +usr/lib/citadel-server/chkpwd +usr/lib/citadel-server/chkpw +usr/lib/citadel-server/migrate_aliases.sh +usr/lib/citadel-server/aidepost +usr/lib/citadel-server/msgform +usr/lib/citadel-server/userlist +usr/sbin/citmail +usr/sbin/citserver +usr/sbin/sendcommand /usr/lib/citadel-server + +usr/share/doc/citadel-doc/database_cleanup.sh usr/share/doc/citadel-server/examples +docs/welcomemail.html usr/share/doc/citadel-server +docs/welcomemail.txt usr/share/doc/citadel-server --- citadel-7.72.orig/debian/control +++ citadel-7.72/debian/control @@ -0,0 +1,85 @@ +Source: citadel +Section: mail +Priority: extra +Maintainer: Debian Citadel Team +Uploaders: Wilfried Goesgens , Michael Meskes , Alexander Wirt +Build-Depends: debhelper (>= 7), po-debconf, bison, autotools-dev, + libdb-dev, libexpat1-dev, libical-dev (>=0.43), libldap2-dev, libncurses5-dev, + libpam0g-dev, libsieve2-dev, libssl-dev, libcitadel-dev (>= 7.72), + libcurl4-openssl-dev | libcurl3-openssl-dev +Standards-Version: 3.8.4 +Vcs-Git: git://git.debian.org/git/pkg-citadel/citadel.git +Vcs-Browser: http://git.debian.org/?p=pkg-citadel/citadel.git +Homepage: http://www.citadel.org/ + +Package: citadel-server +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, adduser, openssl +Recommends: db4.6-util, shared-mime-info +Suggests: postfix | exim4 | citadel-mta | mail-transport-agent +Replaces: citadel-mta, citadel-common +Conflicts: pop3-server, imap-server, citadel-common +Provides: pop3-server, imap-server +Description: complete and feature-rich groupware server + Citadel is a complete and feature-rich open source groupware platform. + * Email, calendaring/scheduling, address books + * Bulletin boards, mailing list server, instant messaging + * Multiple domain support + * An intuitive, attractive AJAX-style web interface + . + The Citadel system is extremely versatile. It provides numerous front ends to + present to users, such as a text-based interface, an AJAX-style web interface, + and many popular PIM clients using SMTP/POP/IMAP. All of these can be used + simultaneously. + . + It's also extremely scalable. Not only can a well-equipped Citadel server + support a large number of concurrent users, but you can also build + a distributed network of Citadel nodes that share rooms and their content. + +Package: citadel-mta +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, citadel-server (>= 7.50) +Conflicts: mail-transport-agent +Provides: mail-transport-agent +Replaces: mail-transport-agent +Description: complete and feature-rich groupware server (mail transport agent) + This package contains the mail transport agent component for Citadel, + a complete and feature-rich open source groupware platform. + . + See the 'citadel-server' package for more information. + +Package: citadel-client +Architecture: any +Recommends: shared-mime-info +Depends: ${shlibs:Depends}, ${misc:Depends}, adduser +Description: complete and feature-rich groupware server (command line client) + This is package contains the command line client for Citadel, a complete and + feature-rich open source groupware platform. + . + See the 'citadel-server' package for more information. + +Package: citadel-doc +Section: doc +Architecture: all +Depends: ${misc:Depends} +Description: complete and feature-rich groupware server (documentation) + This package contains documentation for Citadel, a complete and feature-rich + open source groupware platform. + . + See the 'citadel-server' package for more information. + +Package: citadel-dbg +Section: debug +Architecture: any +Depends: ${misc:Depends}, + citadel-server (= ${binary:Version}), + citadel-client (= ${binary:Version}) +Suggests: citadel-mta (= ${binary:Version}) +Description: complete and feature-rich groupware server - debugging symbols + Citadel is a complete and feature-rich open source groupware platform. + * Email, calendaring/scheduling, address books + * Bulletin boards, mailing list server, instant messaging + * Multiple domain support + * An intuitive, attractive AJAX-style web interface + . + This package provides the debugging symbols for the Citadel server. --- citadel-7.72.orig/debian/copyright +++ citadel-7.72/debian/copyright @@ -0,0 +1,142 @@ +This package was debianized by Fathi Boudra on +Wed, 27 Dec 2006 17:30:35 +0100. + +It was downloaded from http://www.citadel.org + +Upstream Authors (the citadel development team): + Clint Adams + Steven M. Bellovin + Nathan Bryant + Art Cancro + Brian Costello + Nick Georbit + David Given + Wilfried Goesgens + Michael Hampton + Andru Luvisi + Daniel Malament + Stu Mark + Edward S. Marshall + Ben Mehlman + Matt Pfleger + Ari Samson + Trey Van Riper + John Walker + Steve Williams + Ethan Young + +Copyright: (C) 1987-2009 Citadel development team + +Copyright for CRC16: (C) 1996-2003 Indigo Systems Corporation + +Copyright for MD5 implementation: (C) 1993 Colin Plumb + +Copyright for RFC 2739 openldap schema: + (C) 2000 The Internet Society + (C) 2004 Martin Konold + (C) 2006 Art Cancro + +CRC16 license: + + Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions are met: + + Redistributions of source code must retain the above copyright notice, this + list of conditions and the following disclaimer. + + Redistributions in binary form must reproduce the above copyright notice, + this list of conditions and the following disclaimer in the documentation + and/or other materials provided with the distribution. + + Neither the name of the Indigo Systems Corporation nor the names of its + contributors may be used to endorse or promote products derived from this + software without specific prior written permission. + + THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" + AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE + LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR + CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF + SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS + INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN + CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF + THE POSSIBILITY OF SUCH DAMAGE. + +MD5 license: + + This code was written by Colin Plumb in 1993, no copyright is claimed. + This code is in the public domain; do with it what you wish. + +RFC 2739 openldap schema license: + + The version of this file as distributed in the Citadel upstream packages + contains text claiming copyright by the Internet Society and including + the IETF RFC license, which does not meet Debian's Free Software + Guidelines. However, apart from short and obvious comments, the text of + this file is purely a functional interface specification, which is not + subject to that license and is not copyrightable under US law. + + The license statement is retained below so as not to remove credit, but + as best as we can determine, it is not applicable to the contents of + this file. + + This document and translations of it may be copied and furnished to + others, and derivative works that comment on or otherwise explain it + or assist in its implementation may be prepared, copied, published + and distributed, in whole or in part, without restriction of any + kind, provided that the above copyright notice and this paragraph are + included on all such copies and derivative works. However, this + document itself may not be modified in any way, such as by removing + the copyright notice or references to the Internet Society or other + Internet organizations, except as needed for the purpose of + developing Internet standards in which case the procedures for + copyrights defined in the Internet Standards process must be + followed, or as required to translate it into languages other than + English. + + The limited permissions granted above are perpetual and will not be + revoked by the Internet Society or its successors or assigns. + + This document and the information contained herein is provided on an + "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING + TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING + BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION + HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF + MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + +citadel license: + + This package is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; version 3 of the License. + + This package is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this package; if not, write to the Free Software + Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA + +* In addition, as a special exception, the copyright holders give +* permission to link the code of portions of this program with the +* OpenSSL library under certain conditions as described in each +* individual source file, and distribute linked combinations +* including the two. +* You must obey the GNU General Public License in all respects +* for all of the code used other than OpenSSL. If you modify +* file(s) with this exception, you may extend this exception to your +* version of the file(s), but you are not obligated to do so. If you +* do not wish to do so, delete this exception statement from your +* version. If you delete this exception statement from all source +* files in the program, then also delete it here. + +On Debian systems, the complete text of the GNU General +Public License can be found in `/usr/share/common-licenses/GPL-3'. + +The Debian packaging is Copyright (C) 2006-2009, Debian Citadel Team + and is licensed under the GPL, see +above. --- citadel-7.72.orig/debian/citadel.init +++ citadel-7.72/debian/citadel.init @@ -0,0 +1,173 @@ +#!/bin/sh +### BEGIN INIT INFO +# Provides: citadel +# Required-Start: $remote_fs $syslog +# Required-Stop: $remote_fs $syslog +# Default-Start: 2 3 4 5 +# Default-Stop: 0 1 6 +# Short-Description: control citadel server start at boot time +# Description: control citadel server start at boot time +### END INIT INFO + +# Author: Wilfried Goesgens + +RUNDIR=/var/run/citadel +PATH=/sbin:/usr/sbin:/bin:/usr/bin +DESC="Citadel Groupware " +NAME=citserver +DAEMON=/usr/sbin/$NAME +PIDFILE=$RUNDIR/citadel.pid +DAEMON_ARGS=" -d -x3 -lmail -t/dev/null" +SCRIPTNAME=/etc/init.d/citadel +SENDCOMMAND=/usr/sbin/sendcommand + +# Exit if the package is not installed +[ -x "$DAEMON" ] || exit 0 + +# Read configuration variable file if it is present +[ -r /etc/default/$NAME ] && . /etc/default/$NAME + +MODERN= + +# Load the VERBOSE setting and other rcS variables +if test -f /lib/init/vars.sh ; then + . /lib/init/vars.sh + MODERN=1 +fi +# Define LSB log_* functions. +# Depend on lsb-base (>= 3.0-6) to ensure that this file is present. +if test -f /lib/lsb/init-functions; then + . /lib/lsb/init-functions + MODERN=1 +fi + +# +# Function that starts the daemon/service +# +do_start() +{ + # check our volatile dirs. + if test ! -d $RUNDIR; then + mkdir -p $RUNDIR + fi + # Return + # 0 if daemon has been started + # 1 if daemon was already running + # 2 if daemon could not be started + if $DAEMON \ + $DAEMON_ARGS ; then + return 0 + else + return 2 + fi +} + +# +# Function that stops the daemon/service +# +do_stop() +{ + # Return + # 0 if daemon has been stopped + # 1 if daemon was already stopped + # 2 if daemon could not be stopped + # other if a failure occurred + if $SENDCOMMAND "DOWN" >/dev/null 2>&1 ; then + if test ! -f "$PIDFILE"; then + echo Unable to find Citserver. Not running? + return 1 + fi + PID=`cat $PIDFILE` + rm -f $PIDFILE + count=0; + while test -S /var/run/citadel/citadel.socket -o -d /proc/$PID; do + count=$(($count+1)) + sleep 1 + echo -n "." + if test "$count" = "10"; then + kill $PID + fi + if test "$count" = "20"; then + kill -9 $PID + rm -rf /var/run/citadel/* + fi + done + return 0 + else + rm -f $PIDFILE + return 2 + fi +} + +# +# Function that sends a SIGHUP to the daemon/service +# +do_reload() { + # Return + # 0 if daemon could not be restarted + # 1 if daemon has been restarted + # other if a failure occurred + if $SENDCOMMAND "DOWN 1" 2>&1|grep '200 Restarting'>/dev/null ; then + return 1 + fi + return 0 +} + +case "$1" in + start) + if test -n "$MODERN"; then + [ "$VERBOSE" != no ] && log_daemon_msg "Starting $DESC" "$NAME" + else + echo "Starting $DESC" "$NAME" + fi + + do_start + if test -n "$MODERN"; then + case "$?" in + 0|1) [ "$VERBOSE" != no ] && log_end_msg 0 ;; + 2) [ "$VERBOSE" != no ] && log_end_msg 1 ;; + esac + fi + ;; + stop) + if test -n "$MODERN"; then + [ "$VERBOSE" != no ] && log_daemon_msg "Stopping $DESC" "$NAME" + else + echo "Stopping $DESC" "$NAME" + fi + do_stop + if test -n "$MODERN"; then + case "$?" in + 0|1) [ "$VERBOSE" != no ] && log_end_msg 0 ;; + 2) [ "$VERBOSE" != no ] && log_end_msg 1 ;; + esac + fi + ;; + restart|force-reload) + if test -n "$MODERN"; then + log_daemon_msg "Restarting $DESC" "$NAME" + else + echo "Restarting $DESC" "$NAME" + fi + + do_reload + + if test -n "$MODERN"; then + case "$?" in + 0) + log_end_msg 0 + ;; + 1) + # Failed to stop + log_end_msg 1 + ;; + esac + fi + ;; + *) + echo "Usage: $SCRIPTNAME {start|stop|restart|force-reload}" >&2 + exit 3 + ;; +esac + +exit 0 --- citadel-7.72.orig/debian/citadel-server.postinst +++ citadel-7.72/debian/citadel-server.postinst @@ -0,0 +1,120 @@ +#!/bin/sh +# postinst script for citadel-server + +set -e + +# source debconf stuff +. /usr/share/debconf/confmodule +db_version 2.0 + +RUNDIR=/var/run/citadel + +move_file() +{ + [ ! -f $1 ] && return + [ -f $2 ] && return + mv -f $1 $2 +} + +case "$1" in + configure) + if test ! -d $RUNDIR; then + mkdir -p $RUNDIR + fi + + if ! getent group citadel >/dev/null; then + addgroup --system citadel + fi + + if ! getent passwd citadel >/dev/null; then + adduser --system --ingroup citadel --home /var/lib/citadel \ + --gecos "Citadel system user" --shell /bin/sh \ + --disabled-password --no-create-home --shell /bin/false citadel + fi + + chown -R citadel:citadel /etc/citadel + chown -R citadel:citadel /var/lib/citadel /var/spool/citadel + + move_file /var/run/refcount_adjustments.dat /etc/citadel/data/refcount_adjustments.dat + move_file /etc/citadel/citadel.control /var/lib/citadel/data/citadel.control + move_file /etc/citadel/citadel.config /var/lib/citadel/data/citadel.config + + db_get citadel/Administrator && admin="$RET" + db_get citadel/ServerIPAddress && ip_addr="$RET" + db_get citadel/LoginType && deb_enable_unix_auth="$RET" + db_get citadel/LDAPServer && LDAP_HOST="$RET"; export LDAP_HOST + db_get citadel/LDAPServerPort && LDAP_PORT="$RET"; export LDAP_PORT + db_get citadel/LDAPBaseDN && LDAP_BASE_DN="$RET"; export LDAP_BASE_DN + db_get citadel/LDAPBindDN && LDAP_BIND_DN="$RET"; export LDAP_BIND_DN + db_get citadel/LDAPBindDNPassword && LDAP_BIND_PW="$RET"; export LDAP_BIND_PW + + if test "$deb_enable_unix_auth" = "true"; then + export ENABLE_UNIX_AUTH=yes + else + export ENABLE_UNIX_AUTH=no + # we're in a fresh install, so we have to set the password for the new user + if test -z "$2"; then + db_get citadel/Password && pw="$RET" + export SYSADMIN_PW=$pw + fi + fi + + db_stop + + export IP_ADDR=$ip_addr + export CITADEL_INSTALLER=yes + export ACT_AS_MTA=no + export SYSADMIN_NAME=$admin + export CREATE_XINETD_ENTRY=no + export CREATE_INITTAB_ENTRY=no + export NO_INIT_SCRIPTS=yes + + echo "applying your settings." + /usr/lib/citadel-server/setup -q + + # we're in a fresh install, so we send the welcome message. + if test -z "$2"; then + export SUPPRESS_DBVERSION_CHECK=yes + /usr/lib/citadel-server/migrate_aliases.sh /etc/citadel/mail.aliases + i=0; + while test ! -S $RUNDIR/lmtp.socket -a "$i" -lt "10"; do + sleep 1 + i=$(($i + 1)) + done + if test -S $RUNDIR/lmtp.socket -a -x /usr/sbin/citmail ; then + export SEPERATOR=2600908b3f21ae7f692b973ed26e212d + export WELCOMEHTML=/usr/share/doc/citadel-server/welcomemail.html + export WELCOMETXT=/usr/share/doc/citadel-server/welcomemail.txt + export FROM=room_citadel_stats@uncensored.citadel.org + export TO=room_lobby + ( + printf "MIME-Version: 1.0\r\nContent-Type: multipart/alternative; \r\n boundary=$SEPERATOR\r\n\r\nThis is a multi-part message in MIME format.\r\n\r\n--$SEPERATOR\r\nContent-Type: text/plain; charset=utf-8\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\n"; + cat $WELCOMETXT + printf "\r\n\r\n--$SEPERATOR\r\nContent-Type: text/html; charset=US-ASCII\r\nContent-Transfer-Encoding: quoted-printable\r\n\r\n" + cat $WELCOMEHTML; + printf "\r\n\r\n--$SEPERATOR--\r\n\r\n") | \ + citmail -bm -r "$FROM" "$TO" + fi + fi + + if test -S $RUNDIR/citadel.socket; then + sendcommand "DOWN" + fi + + while test -S $RUNDIR/citadel.socket; do + sleep 1 + done + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +#DEBHELPER# + +exit 0 --- citadel-7.72.orig/debian/citadel-client.install +++ citadel-7.72/debian/citadel-client.install @@ -0,0 +1,3 @@ +etc/citadel/citadel.rc +usr/bin/citadel +usr/bin/whobbs --- citadel-7.72.orig/debian/rules +++ citadel-7.72/debian/rules @@ -0,0 +1,137 @@ +#!/usr/bin/make -f + +# Uncomment this to turn on verbose mode. +#export DH_VERBOSE=1 + +# This has to be exported to make some magic below work. +DEB_HOST_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE) +DEB_BUILD_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE) + +export DH_OPTIONS + +DEB_DESTDIR = $(CURDIR)/debian/tmp + +CFLAGS = -Wall -g + + +EXTRA_ARGS= +PROFILE_ARGS= +#to enable debugging: export DEB_BUILD_OPTIONS="debug profiling threadoff" +ifneq (,$(findstring profiling,$(DEB_BUILD_OPTIONS))) + PROFILE_ARGS= --with-gprof +endif +ifneq (,$(findstring debug,$(DEB_BUILD_OPTIONS))) + CFLAGS += -O0 -ggdb -rdynamic -D_GNU_SOURCE -MD -MP -D TECH_PREVIEW + LDFLAGS+=-Wl,--no-undefined -Wl,--as-needed + EXTRA_ARGS = --with-backtrace +else + CFLAGS += -O2 +endif + +ifneq (,$(findstring threadoff,$(DEB_BUILD_OPTIONS))) + THREAD_ARGS=--without-threaded-client +else + THREAD_ARGS= +endif + +configure: configure-stamp +configure-stamp: + dh_testdir + + CFLAGS="$(CFLAGS)" ./configure \ + --prefix=/var/lib/citadel \ + --with-datadir=/var/lib/citadel \ + --with-helpdir=/usr/share/citadel-server \ + --with-staticdatadir=/etc/citadel \ + --with-spooldir=/var/spool/citadel \ + --with-sysconfdir=/etc/citadel \ + --with-rundir=/var/run/citadel \ + --with-docdir=/usr/share/doc/citadel-doc/ \ + --with-ssldir=/etc/ssl/citadel/ \ + --with-utility-bindir=/usr/lib/citadel-server/ \ + --with-autosysconfdir=/var/lib/citadel/data/ \ + --with-pam \ + --with-db \ + --with-zlib \ + --with-ldap \ + --with-libical \ + --with-libsieve \ + --enable-debug $(EXTRA_ARGS) $(PROFILE_ARGS) $(THREAD_ARGS) + + touch configure-stamp + +#Architecture +build: build-arch build-indep + +build-arch: build-arch-stamp +build-arch-stamp: configure + + $(MAKE) + touch $@ + +build-indep: build-indep-stamp +build-indep-stamp: configure + + touch $@ + +clean: + dh_testdir + dh_testroot + rm -f build-arch-stamp build-indep-stamp configure-stamp + + [ ! -f Makefile ] || $(MAKE) distclean + debconf-updatepo + + dh_clean + rm -f config.status config.log + +install: install-indep install-arch +install-indep: build-indep + dh_testdir + dh_testroot + dh_prep -i + dh_installdirs -i + + $(MAKE) DESTDIR=$(DEB_DESTDIR) install-doc-new + + dh_install -i + +install-arch: build-arch + dh_testdir + dh_testroot + dh_prep -s + dh_installdirs -s + + $(MAKE) DESTDIR=$(DEB_DESTDIR) install-exec-new install-data-new + + dh_install -s + +binary-common: + dh_testdir + dh_testroot + dh_installchangelogs + dh_installdocs + dh_installdebconf + dh_installinit --name=citadel + dh_installman + dh_strip --dbg-package=citadel-dbg + dh_link + dh_compress + dh_fixperms + dh_makeshlibs + dh_installdeb + dh_shlibdeps + dh_gencontrol + dh_md5sums + dh_builddeb + +# Build architecture independant packages using the common target. +binary-indep: build-indep install-indep + $(MAKE) -f debian/rules DH_OPTIONS=-i binary-common + +# Build architecture dependant packages using the common target. +binary-arch: build-arch install-arch + $(MAKE) -f debian/rules DH_OPTIONS=-s binary-common + +binary: binary-arch binary-indep +.PHONY: build clean binary-indep binary-arch binary install install-indep install-arch configure --- citadel-7.72.orig/debian/citadel-mta.links +++ citadel-7.72/debian/citadel-mta.links @@ -0,0 +1,2 @@ +/usr/sbin/citmail /usr/sbin/sendmail +/usr/share/man/man1/citmail.1.gz /usr/share/man/man1/sendmail.1.gz --- citadel-7.72.orig/debian/po/ru.po +++ citadel-7.72/debian/po/ru.po @@ -0,0 +1,222 @@ +# translation of citadel_7.63-1_ru.po to Russian +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Yuri Kozlov , 2008. +# Max Kosmach , 2009. +# Yuri Kozlov , 2009. +msgid "" +msgstr "" +"Project-Id-Version: citadel 7.63-1\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-09-10 20:26+0400\n" +"Last-Translator: Yuri Kozlov \n" +"Language-Team: Russian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" +"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Прослушиваемый адрес для сервера Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Введите IP-адрес, который будет использовать сервер для ожидания " +"подключений. Если указать 0.0.0.0, то Citadel будет ожидать подключения на " +"адресах всех интерфейсов." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Если вы не запускаете несколько экземпляров Citadel на одном компьютере, то " +"можно оставить значение по умолчанию." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Внутренняя" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Машинная" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "Используемый метод аутентификации:" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Выберите режим аутентификации пользователей. По умолчанию Citadel использует " +"свою собственную внутреннюю базу данных учётных записей. Если выбрать " +"\"Машинная\", то пользовательскими учётными записями Citadel будут считаться " +"учётные записи машины, на которой он установлен, а для аутентификации будет " +"использоваться файл /etc/passwd или источник PAM. При выборе LDAP " +"задействуется соответствующий RFC 2307 сервер каталогов, а при выборе " +"последнего пункта для аутентификации используется нестандартная LDAP-схема " +"MS Active Directory." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Не выбирайте других пунктов кроме первого, если не уверены, что это " +"действительно нужно, так как для изменения потребуется полностью " +"переустановить Citadel." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "Сервер LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Введите имя или IP-адрес сервера LDAP." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "Номер порта LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "Введите номер порта службы LDAP (обычно 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "Базовое DN LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Введите базовое DN для поиска, используемое при аутентификации (например: " +"dc=example,dc=com)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "DN для подключения к серверу LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Введите DN учётной записи, которое должно использоваться при подключении к " +"серверу LDAP для выполнения запросов. От учётной записи не требуется других " +"привилегий. Если сервер LDAP позволяет выполнять запросы анонимно, то вы " +"можете оставить поле пустым." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Пароль для подключения к LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Если вы ввели DN учётной записи в предыдущем вопросе, то теперь вам нужно " +"указать пароль для этой учётной записи. Иначе можете оставить поле пустым." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Имя учётной записи администратора Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Введите название учётной записи пользователя Citadel, которой будут даны " +"административные права после создания. Если используется внутренняя " +"аутентификация, то данная учётная запись будет создана в случае её " +"отсутствия. При внешней аутентификации пользователь должен существовать." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Пароль к учётной записи администратора:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"Хотя это необязательно, настоятельно рекомендуется задать пароль для " +"административного пользователя." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Внутренняя, Машинная, LDAP, Active Directory" --- citadel-7.72.orig/debian/po/de.po +++ citadel-7.72/debian/po/de.po @@ -0,0 +1,257 @@ +# Translation of citadel debconf templates to German +# Copyright (C) Helge Kreutzmann , 2008, 2009. +# This file is distributed under the same license as the citadel package. +# +msgid "" +msgstr "" +"Project-Id-Version: citadel 7.63-1\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-09-08 19:40+0200\n" +"Last-Translator: Helge Kreutzmann \n" +"Language-Team: de \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-15\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Adresse, auf der Citadel auf Anfragen wartet:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Bitte geben Sie die IP-Adressen an, auf der der Server auf Anfragen warten " +"soll. Falls Sie 0.0.0.0 angeben, wird der Server auf allen Adressen auf " +"Anfragen warten." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Normalerweise knnen Sie die Vorgabe beibehalten, falls Sie nicht mehrere " +"Instanzen von Citadel auf dem gleichen Computer betreiben." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Intern" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Host" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "Zu verwendene Authentifizierungsmethode:" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Bitte whlen Sie die Authentifizierungsmethode fr Benutzer. Standardmig " +"wird Citadel seine interne Benutzerkontendatenbank verwenden. Falls Sie " +"Host whlen, werden die Benutzer von Citadel Konten auf dem Gastsystem " +"haben und via /etc/passwd oder einer PAM-Quelle authentifiziert werden. " +"LDAP whlt einen RFC2307-konformen Verzeichnisdienst, die letzte Option " +"whlt das nicht-standard MS Active Directory LDAP-Schema." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"ndern Sie diese Option nur, falls Sie sich sicher sind, dass Sie sie " +"bentigen. Das Zurcksetzen dieser Option bentigt eine komplette " +"Neuinstallation von Citadel." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "LDAP-Host:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "" +"Bitte geben Sie den Rechnernamen oder die IP-Adresse Ihres LDAP-Servers an." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "LDAP-Portnummer:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "" +"Bitte geben Sie die Portnummer Ihres LDAP-Dienstes an (normalerweise 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "LDAP-base-DN:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Bitte geben Sie die Base DN, die zur Authentifizierung durchsucht werden " +"soll (beispielsweise dc=example,dc=com), an." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "LDAP-bind-DN:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Bitte geben Sie die DN eines Kontos an, das zum Binden an den LDAP-Server " +"zur Durchfhrung von Abfragen verwandt wird. Das Konto bentigt keine " +"weiteren Privilegien. Falls Ihr LDAP-Server anonyme Abfragen erlaubt, knnen " +"Sie dies leer lassen." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "LDAP-bind-Passwort:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Falls Sie in der vorherigen Frage eine Bind-DN eingegeben haben, mssen Sie " +"jetzt das zum Konto zugehrige Passwort eingeben. Lassen Sie dies " +"andernfalls leer." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Benutzername des Citadel-Administrators:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Bitte geben Sie den Namen des Citadel-Benutzerkontos an, dem nach der " +"Erstellung administrative Privilegien erteilt werden sollen. Falls interne " +"Authentifizierung verwandt wird und das Benutzerkonto noch nicht existiert, " +"wird es erstellt. Fr externe Authentifizierung muss das Benutzerkonto " +"existieren." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Administrator-Passwort:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"Es ist zwar nicht zwingend notwendig, wird aber nachdrcklich empfohlen, " +"dass Sie fr den administrativen Benutzer ein Passwort setzen." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Intern, Host, LDAP, Active Directory" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Externen Authentifizierungsmodus aktivieren?" + +#~ msgid "" +#~ "Please enter the name of the Citadel user account that should be granted " +#~ "administrative privileges once created." +#~ msgstr "" +#~ "Geben Sie den Namen des Citadel-Benutzerkontos ein, dem nach der " +#~ "Erstellung administrative Privilegien gewhrt werden sollen." + +#~ msgid "" +#~ "Specify the way authentication is done, either host based or Citadel " +#~ "internal. Host based authentication could be /etc/passwd or an LDAP " +#~ "directory. WARNING: do not change this setting once your system is " +#~ "installed. Answer \"no\" unless you completely understand this option." +#~ msgstr "" +#~ "Geben Sie an, wie die Authentifizierung luft, entweder Rechner-basiert " +#~ "oder Citadel-intern. Rechner-basierte Authentifizierung knnte /etc/" +#~ "passwd oder ein LDAP-Verzeichnis sein. WARNUNG: ndern Sie diese Option " +#~ "nicht, nachdem Ihr System installiert ist. Antworten Sie Nein falls Sie " +#~ "diese Option nicht komplett verstehen." + +#~ msgid "Citadel/UX" +#~ msgstr "Citadel/UX" + +#~ msgid "" +#~ "For post configuring your Citadel Server, use citadel-webcit with your " +#~ "browser, log in as the user you specified as the Administrator, and " +#~ "review the Points under the Administration menu. If you have further " +#~ "questions review www.citadel.org, especially the FAQ and Documentation " +#~ "section." +#~ msgstr "" +#~ "Fr die weitere Konfiguration Ihres Citadel-Servers verwenden Sie bitte " +#~ "citadel-webcit in Ihrem Browser. Melden Sie sich dort als den Benutzer " +#~ "an, den Sie eben als Administrator angegeben haben und schauen Sie dann " +#~ "die Punkte im Administrations-Men durch. Falls Sie weitere Fragen haben, " +#~ "lesen Sie www.citadel.org, insbesondere die FAQ und den Dokumentations-" +#~ "Abschnitt." --- citadel-7.72.orig/debian/po/sv.po +++ citadel-7.72/debian/po/sv.po @@ -0,0 +1,226 @@ +# translation of citadel.po to Swedish +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the Citadel package. +# +# Martin Bagge , 2008. +msgid "" +msgstr "" +"Project-Id-Version: citadel\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-10-22 01:30+0100\n" +"Last-Translator: Martin Bagge \n" +"Language-Team: swedish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"X-Poedit-Language: Swedish\n" +"X-Poedit-Country: Sweden\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Adress som Citadel-servern ska lyssna på:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Ange IP-adressen som servern ska lyssna på. Om du anger 0.0.0.0 kommer " +"servern att lyssna på alla adresser." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Standardvalet fungerar utmärkt för alla som endast kör en instans av Citadel " +"på samma dator." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Internt" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Värd" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "Identifieringsmetod som ska användas:" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Ange vilken identifieringsmetod som ska användas. Standardvalet är att " +"Citadel använder sin interna kontodatabas. Genom att välja alternativet värd " +"kommer Citadelanvändarna ha konton på värdsystemet och identifieras via /etc/" +"passwd eller en PAM-källa. LDAP väljer en katalogserver som följer RFC 2307. " +"Sista alternativet är den ickestandardiserade lösningen MS Active Directory " +"LDAP." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Ändra inte denna inställning om du inte är helt säker på att det behövs. För " +"att återställa måste hela Citadel installeras om." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "LDAP-värd:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Ange värdnamnet eller IP-adressen för din LDAP-server." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "Portnummer för LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "Ange portnummer för din LDAP-server (vanligen 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "Bas-DN för LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Ange det Bas-DN som ska användas vid sökning för identifiering av användare " +"(ex. dc=example,dc=com)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "DN för förfrågningar till LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Ange DN för ett konto som ska användas för att upprätta anslutningen till " +"LDAP-servern för att genomföra förfrågningar. Kontot behöver inga andra " +"rättigheter. Om din LDAP-server tillåter anonyma förfrågningar kan du lämna " +"fältet tomt." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Lösenord för förfrågnings-DN:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Om du angav ett DN för förfrågningar i förra frågan måste du nu ange " +"lösenordet för kontot. Lämna fältet blankt om du inte angav något DN." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Användarnamn för Citadel-administratören:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Ange namnet på det användarkonto i Citadel som ska ha administrativa " +"rättigheter när det skapas. Om intern autentisering används kommer detta " +"användarkonto att skapas om det inte existerar. För extern autentisering " +"måste detta användarkonto existera från början." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Administratörens lösenord:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"Det är förvisso inget krav men det är en stark rekomendation att du anger " +"ett lösenord för den administrativa användaren." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Internt, Värd, LDAP, Active Directory" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Aktivera det externa identifieringsläget?" + +#~ msgid "" +#~ "Please enter the name of the Citadel user account that should be granted " +#~ "administrative privileges once created." +#~ msgstr "" +#~ "Ange namnet på det Citadel-konto som ska agera adminstratör när det " +#~ "skapats." --- citadel-7.72.orig/debian/po/fi.po +++ citadel-7.72/debian/po/fi.po @@ -0,0 +1,215 @@ +# Esko Arajärvi , 2009. +msgid "" +msgstr "" +"Project-Id-Version: citadel\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-08-22 21:43+0300\n" +"Last-Translator: Esko Arajärvi \n" +"Language-Team: Finnish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Country: FINLAND\n" +"X-Generator: Lokalize 0.3\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Osoite, jota Citadel-palvelin kuuntelee:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Anna IP-osoite, jota palvelin kuuntelee. Jos syötät 0.0.0.0 palvelin " +"kuuntelee kaikkia osoitteita." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Oletusarvoa voidaan yleensä käyttää, ellei samalla koneella ajeta useampia " +"Citadel-instansseja." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Sisäinen" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Isäntä" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Valitse käyttäjien tunnistautumistapa. Oletuksena Citadel käyttää omaa " +"sisäistä käyttäjätunnustietokantaa. Vaihtoehto Isäntä tarkoittaa, että " +"Citadel-käyttäjille tehdään tunnukset isäntäkoneelle ja tunnistautuminen " +"tapahtuu tiedoston /etc/passwd tai PAMin kautta. LDAP tarkoittaa RFC 2307 -" +"yhteensopivaa hakemistopalvelinta ja viimeinen vaihtoehto epästandardia MS " +"Active Directory LDAP -skeemaa." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Älä vaihda tätä valintaa, ellet ole varma, että se on tarpeen, koska " +"takaisin vaihtaminen vaatii, että Citadel asennetaan täysin uudelleen." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "LDAP-kone:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Anna LDAP-palvelimen verkkonimi tai IP-osoite." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "LDAP-portin numero:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "Anna LDAP-palvelun porttinumero (yleensä 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "LDAPin kanta-DN (erittelevä nimi):" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Anna erittelevä nimi, josta kirjautumistietoja etsitään (esimerkiksi: " +"dc=example,dc=com)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "LDAPin yhteys-DN (yhteyden erittelevä nimi):" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Anna sen tunnuksen erittelevä nimi, jota käytetään yhteyden ottamiseen LDAP-" +"palvelimeen kyselyitä varten. Tunnuksella ei tarvitse olla mitään muita " +"oikeuksia. Jos LDAP-palvelin sallii anonyymit kyselyt, voit jättää tämän " +"tyhjäksi." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "LDAP-yhteyden salasana:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Jos määrittelit yhteys-DN:n aiemmassa kysymyksessä, syötä tähän tunnuksen " +"salasana. Voi muussa tapauksessa jättää kentän tyhjäksi." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Citadel-ylläpitäjän käyttäjätunnus:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Anna sen Citadel-käyttäjätunnuksen nimi, jolle annetaan luotaessa " +"ylläpitäjän oikeudet. Käytettäessä sisäistä tunnistautumista, tämä " +"käyttäjätunnus luodaan, jos sitä ei ole. Ulkoista tunnistautumista " +"käytettäessä tämän käyttäjätunnuksen täytyy olla olemassa." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Ylläpitäjän salasana:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"On erittäin suositeltavaa asettaa ylläpitäjälle salasana, vaikka se ei " +"olekaan pakollista." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Sisäinen, Isäntä, LDAP, Active Directory" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Otetaanko ulkoinen tunnistautumistapa käyttöön?" --- citadel-7.72.orig/debian/po/fr.po +++ citadel-7.72/debian/po/fr.po @@ -0,0 +1,230 @@ +# Translation of citadel debconf templates to French +# Copyright (C) 2005-2009 Debian French l10n team +# This file is distributed under the same license as the citadel package. +# +# Translators: +# Jean-Luc Coulon (f5ibh) , 2008. +# Christian Perrier , 2008, 2009. +msgid "" +msgstr "" +"Project-Id-Version: fr-new\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-08-13 06:42+0200\n" +"Last-Translator: Christian Perrier \n" +"Language-Team: French \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 0.3\n" +"Plural-Forms: nplurals=2; plural=(n > 1);\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Adresse IP où Citadel sera à l'écoute :" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Veuillez indiquer l'adresse IP sur laquelle le serveur sera actif. Si vous " +"indiquez 0.0.0.0, Citadel sera à l'écoute de toutes les adresses." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Vous pouvez normalement sauter cette étape à moins que plusieurs instances " +"de Citadel ne tournent sur le même ordinateur." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Interne" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Hôte" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "Méthode d'authentification à utiliser :" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Veuillez choisir le mode d'authentification des utilisateurs. Par défaut, " +"Citadel utilise son système interne de comptes. Si vous choisissez « Hôte », " +"les utilisateurs de Citadel doivent avoir des comptes locaux, authentifiés " +"avec /etc/passwd ou PAM. Le choix « LDAP » utilise un répertoire conforme au " +"RFC 2307 et l'option « Active Directory » utilise le schéma LDAP non standard " +"d'Active Directory." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Ne modifiez cette option que si elle est indispensable car il n'est pas " +"possible de la changer sans entièrement réinstaller Citadel." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "Serveur LDAP :" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Veuillez indiquer le nom d'hôte ou l'adresse IP du serveur LDAP." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "Port du serveur LDAP :" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "" +"Veuillez indiquer le numéro du port d'écoute pour le serveur LDAP (en " +"général 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "DN de base du serveur LDAP :" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Veuillez indiquer la base de recherche pour l'authentification LDAP " +"(p. ex. dc=example,dc=com)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "Compte de connexion LDAP :" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Veuillez indiquer le compte à utiliser pour la connexion au serveur LDAP, " +"pour les requêtes qui y seront effectuées. Ce compte a uniquement besoin de " +"privilèges de lecture et peut ne pas être renseigné si le serveur LDAP " +"permet les connexions anonymes." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Mot de passe de connexion LDAP :" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Si vous avez indiqué un compte de connexion en lecture au serveur LDAP, " +"veuillez indiquer le mot de passe à utiliser pour ce compte." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Identifiant de l'administrateur de Citadel :" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Veuillez indiquer l'identifiant Citadel qui disposera des privilèges " +"d'administration après création. Si le système interne d'authentification " +"est utilisé, ce compte sera créé. Si un système externe d'authentification " +"est utilisé, ce compte doit déjà y exister." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Mot de passe de l'administrateur :" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"Bien que cela ne soit pas indispensable, il est fortement conseillé de " +"choisir un mot de passe pour l'utilisateur qui disposera des privilèges " +"d'administration." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Interne, Hôte, LDAP, Active Directory" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Faut-il activer le mode d'authentification ?" + +#~ msgid "" +#~ "Please enter the name of the Citadel user account that should be granted " +#~ "administrative privileges once created." +#~ msgstr "" +#~ "Veuillez indiquer l'identifiant qui bénéficiera des privilèges " +#~ "d'administration de Citadel." --- citadel-7.72.orig/debian/po/cs.po +++ citadel-7.72/debian/po/cs.po @@ -0,0 +1,259 @@ +# Czech translation of citadel debconf messages. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the citadel package. +# Miroslav Kure , 2008, 2009 +# +msgid "" +msgstr "" +"Project-Id-Version: citadel\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-08-16 15:48+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "IP adresa, na které má Citadel naslouchat:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Zadejte IP adresu, na které má server naslouchat. Zadáte-li 0.0.0.0, bude " +"server naslouchat na všech adresách." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Pokud na tomto počítači nemáte více instancí Citadel, můžete nejspíš " +"ponechat výchozí hodnotu." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "vlastní" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "hostitel" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Zvolte si způsob autentizace uživatelů. Ve výchozím nastavení používá " +"Citadel svou vlastní databázi uživatelských účtů. Zvolíte-li možnost " +"hostitel, budou mít uživatelé Citadel účty na hostitelském systému a budou " +"se ověřovat oproti /etc/passwd nebo PAM. Možnost LDAP použije adresářový " +"server odpovídající RFC 2307. Poslední možnost použije nestandardní LDAP " +"schéma MS Active Directory." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Pokud si nejste jisti, že tuto možnost opravdu chcete, raději ji neměňte, " +"protože návrat zpět znamená kompletní reinstalaci Citadel." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "LDAP server:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Zadejte jméno nebo IP adresu počítače, na kterém běží LDAP server." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "LDAP port:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "Zadejte číslo portu, na kterém běží služba LDAP (obvykle 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "Základní LDAP DN:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Zadejte základní DN (Distinguished Name), ve kterém se budou hledat " +"autentizační údaje (například: dc=priklad,dc=cz)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "DN účtu pro LDAP dotazy:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Zadejte DN účtu, který se bude používat pro dotazy do LDAP serveru. Účet " +"nevyžaduje žádná speciální oprávnění. Pokud LDAP server umožňuje anonymní " +"dotazy, můžete ponechat prázdné." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Heslo účtu pro LDAP dotazy:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Pokud jste v předchozí otázce zadali DN účtu pro LDAP dotazy, musíte nyní " +"zadat heslo tohoto účtu. V opačném případě můžete ponechat prázdné." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Uživatelské jméno správce Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Zadejte jméno uživatelského účtu Citadel, který bude mít správcovská " +"oprávnění. Používáte-li interní autentizaci Citadel, bude uživatelský účet v " +"případě potřeby vytvořen. Pokud používáte externí autentizaci, musí již " +"uživatelský účet existovat." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Správcovské heslo:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"I když není heslo pro správce povinné, důrazně doporučujeme jej nastavit." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "vlastní, hostitel, LDAP, Active Directory" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Povolit externí autentizaci?" + +#~ msgid "" +#~ "Specify the IP address on which your server will run. If you specify " +#~ "0.0.0.0, Citadel will listen on all addresses. You can usually skip this " +#~ "unless you are running multiple instances of Citadel on the same computer." +#~ msgstr "" +#~ "Zadejte IP adresu, na které má server naslouchat. Zadáte-li 0.0.0.0, bude " +#~ "Citadel naslouchat na všech adresách. Pokud na tomto počítači nemáte více " +#~ "instancí Citadel, nejspíš můžete otázku přeskočit." + +#~ msgid "" +#~ "Specify the way authentication is done, either host based or Citadel " +#~ "internal. Host based accounting could be /etc/passwd or an LDAP " +#~ "directory. WARNING: do not change this setting once your system is " +#~ "installed. Answer \"no\" unless you completely understand this option." +#~ msgstr "" +#~ "Zadejte způsob autentizace - buď založený na mechanismech hostitelského " +#~ "počítače, nebo na interní správě přímo v Citadel. Ověřováním podle " +#~ "hostitelského počítače se myslí /etc/passwd nebo LDAP adresář. VAROVÁNÍ: " +#~ "po instalaci systému již toto nastavení neměňte. Pokud si nejste zcela " +#~ "jisti, zda otázce rozumíte, odpovězte „ne“." + +#~ msgid "" +#~ "Enter the name of the Citadel administrator (which is probably you). When " +#~ "an account is created with this name, it will automatically be given " +#~ "administrator-level access." +#~ msgstr "" +#~ "Zadejte jméno správce Citadel (což budete pravděpodobně vy). Při " +#~ "vytvoření účtu se zadaným jménem mu budou automaticky přidána správcovská " +#~ "oprávnění." + +#~ msgid "Citadel/UX" +#~ msgstr "Citadel/UX" + +#~ msgid "" +#~ "For post configuring your Citadel Server, use citadel-webcit with your " +#~ "browser, log in as the user you specified as the Administrator, and " +#~ "review the Points under the Administration menu. If you have further " +#~ "questions review www.citadel.org, specialy the FAQ and Documentation " +#~ "section." +#~ msgstr "" +#~ "Pro poinstalační nastavení Citadel serveru si nainstalujte balík citadel-" +#~ "webcit. Ve webovém prohlížeči se přihlaste pod uživatelem, kterého jste " +#~ "zvolili za správce a projděte si menu Administration. Máte-li další " +#~ "otázky, podívejte se na http://www.citadel.org do částí Dokumentace a FAQ." --- citadel-7.72.orig/debian/po/ar.po +++ citadel-7.72/debian/po/ar.po @@ -0,0 +1,237 @@ +# translation of ar.po to Arabic +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Ossama M. Khayat , 2008. +msgid "" +msgstr "" +"Project-Id-Version: ar\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2008-04-03 17:55+0300\n" +"Last-Translator: Ossama M. Khayat \n" +"Language-Team: Arabic \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +#, fuzzy +#| msgid "Listen IP for Citadel:" +msgid "Listening address for the Citadel server:" +msgstr "عنوان IP المخصص لخادم Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +#, fuzzy +#| msgid "" +#| "Specify the IP address on which your server will run. If you specify " +#| "0.0.0.0, Citadel will listen on all addresses. You can usually skip this " +#| "unless you are running multiple instances of Citadel on the same computer." +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"حدد عنوان IP الذي سينصت إليه الخادم. إن قمت بتحديد العنوان 0.0.0.0، فسينصت " +"Citadel إلى جميع العناوين. يمكنك عادة تخطي هذه الخطوة ما لم يكن لديك عدة " +"أمثال من Citadel على نفس الجهاز." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +#, fuzzy +#| msgid "Citadel administrator:" +msgid "Citadel administrator username:" +msgstr "مدير Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "تريد تمكين وضع المصادقة الخارجية؟" + +#, fuzzy +#~| msgid "" +#~| "Enter the name of the Citadel administrator (which is probably you). " +#~| "When an account is created with this name, it will automatically be " +#~| "given administrator-level access." +#~ msgid "" +#~ "Please enter the name of the Citadel user account that should be granted " +#~ "administrative privileges once created." +#~ msgstr "" +#~ "أدخل اسم مدير Citadel (والذي هو انت غالباً). عندما يتم إنشاء حساب المستخدم " +#~ "بهذا الاسم، سيُعطى صلاحيات وصول المدير تلقائياً." + +#~ msgid "" +#~ "Specify the way authentication is done, either host based or Citadel " +#~ "internal. Host based authentication could be /etc/passwd or an LDAP " +#~ "directory. WARNING: do not change this setting once your system is " +#~ "installed. Answer \"no\" unless you completely understand this option." +#~ msgstr "" +#~ "حدد الطريقة التي تتم بها المصادقة، إما عبر اسم المضيف أو طريقة Citadel " +#~ "الخاصة. تكون مصادقة المضيف عبر /etc/passwd أو دليل LDAP. تنبيه: لا تُغيّر " +#~ "هذا الخيار عقب تثبيت نظامك. أجب بالنفي ما لم تكن تفهم هذا الخيار تماماً." + +#~ msgid "Citadel/UX" +#~ msgstr "Citadel/UX" + +#~ msgid "" +#~ "For post configuring your Citadel Server, use citadel-webcit with your " +#~ "browser, log in as the user you specified as the Administrator, and " +#~ "review the Points under the Administration menu. If you have further " +#~ "questions review www.citadel.org, especially the FAQ and Documentation " +#~ "section." +#~ msgstr "" +#~ "كي تقوم بتهيئة خادم Citadel لاحقاً، استخدم citadel-webcit من خلال متصفحك، " +#~ "ادخل باسم المستخدم الذي حددته كمدير، واستعرض النقاط ضمن قائمة الإدارة. إن " +#~ "كانت لديك أسئلة أخرى رجاءً زُر الموقع www.citadel.org، وبالتحديد قسم " +#~ "الأسئلة المتكررة والتوثيق." --- citadel-7.72.orig/debian/po/vi.po +++ citadel-7.72/debian/po/vi.po @@ -0,0 +1,232 @@ +# Vietnamese translation for Citadel. +# Copyright © 2009 Free Software Foundation, Inc. +# Clytie Siddall , 2008-2009. +# +msgid "" +msgstr "" +"Project-Id-Version: citadel 7.61-1\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-09-23 18:07+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" +"X-Generator: LocFactoryEditor 1.8\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Địa chỉ lắng nghe cho trình phục vụ Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Hãy chỉ định địa chỉ IP trên đó trình phục vụ nên lắng nghe. Đặt địa chỉ « " +"0.0.0.0 » thì trình phục vụ lắng nghe trên mọi địa chỉ." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Giá trị mặc định thường vẫn thích hợp nếu chỉ có một tiến trình Citadel đang " +"chạy trên máy này." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Nội bộ" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Máy chủ" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Thư mục Hoạt động" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Hãy chọn chế độ xác thực người dùng:\n" +" • Nội bộ\t\tCitadel sử dụng cơ sở dữ liệu tài khoản người dùng nội bộ\n" +"\t\t\tcủa chính nó (mặc định)\n" +" • Máy chủ\tCác người dùng Citadel có tài khoản trên hệ thống chủ,\n" +"\t\t\tđược xác thực thông qua « /etc/passwd » hay một nguồn PAM\n" +" • LDAP\t\tchọn một máy phục vụ sổ ghi tùy theo RFC 2307\n" +" • Thư mục Hoạt động\tchọn lược đồ LDAP không tiêu chuẩn MS Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Chưa chắc thì không nên bật tuỳ chọn này, vì việc hoàn nguyên tuỳ chọn này " +"cần thiết cài đặt lại Citadel một cách hoàn toàn." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "Máy chủ LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Hãy gõ tên máy hay địa chỉ IP của máy phục vụ LDAP nên dùng." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "Số thứ tự cổng LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "Hãy gõ số thứ tự cổng của dịch vụ LDAP (thường là 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "DN cơ bản LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +#, fuzzy +#| msgid "" +#| "Please enter the Base DN to search for authentication (for example: " +#| "dc=example,dc=com)," +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Hãy gõ tên phân biệt (DN) cơ bản để tìm kiếm thông tin xác thực (v.d. « " +"dc=tên_miền,dc=com »)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "DN tổ hợp LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +#, fuzzy +#| msgid "" +#| "Please enter the DN of an account to use for binding to the LDAP server " +#| "for performing queries. The account does not require any other " +#| "privileges. If your LDAP server allows anonymous queries, you can. leave " +#| "this blank." +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Hãy gõ tên phân biệt (DN) của tài khoản cần sử dụng để đóng kết tới trình " +"phục vụ LDAP, để yêu cầu thông tin. Tài khoản này không cần có quyền đặc " +"biệt. Nếu trình phục vụ LDAP cho phép yêu cầu nặc danh thì cũng có thể bỏ " +"trống trường này." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Mật khẩu tổ hợp LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +#, fuzzy +#| msgid "" +#| "If you entered a Bind DN in the previous question, you must now enter the " +#| "password associated with that account. Otherwise, you can leave this " +#| "blank." +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Nếu bạn đã nhập một tên phân biệt (DN) kiểu đóng kết khi đáp ứng câu hỏi " +"đằng trước, ở đây cũng cần gõ mật khẩu tương ứng với tài khoản đó. Không thì " +"bỏ trống trường này." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Tên người dùng quản trị Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Hãy gõ tên của tài khoản người dùng Citadel nên có quyền quản trị. Nếu sử " +"dụng chức năng xác thực nội bộ thì tài khoản người dùng này không tồn tại sẽ " +"được tạo. Đối với xác thực từ xa, tài khoản người dùng này phải tồn tại." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Mật khẩu quản trị:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"Để bảo vệ máy tính, rất khuyên bạn đặt mật khẩu cho người dùng quản trị." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Nội bộ, Máy chủ, LDAP, Thư mục Hoạt động" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Bật chế độ xác thực bên ngoài không?" --- citadel-7.72.orig/debian/po/ja.po +++ citadel-7.72/debian/po/ja.po @@ -0,0 +1,209 @@ +# Copyright (C) 2009 Debian Citadel Team +# This file is distributed under the same license as citadel package. +# Hideki Yamane (Debian-JP) , 2009. +# +msgid "" +msgstr "" +"Project-Id-Version: citadel 7.66-1\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-11-19 14:32+0900\n" +"Last-Translator: Hideki Yamane (Debian-JP) \n" +"Language-Team: Japanese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Citadel サーバの待ち受けアドレス:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"サーバが待ち受けをする IP アドレスを指定してください。0.0.0.0 を指定した場" +"合、サーバはすべてのアドレスで待ち受けます。" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"同じコンピュータ上で複数の Citadel インスタンスが動作していなければ、これは通" +"常デフォルトのままで構いません。" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "内部アカウント" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "ホスト上" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "利用する認証方式:" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"ユーザ認証モードを選んでください。デフォルトでは、Citadel は自身の内部ユーザ" +"アカウントデータベースを利用します。「ホスト上」を選んだ場合、Citadel のユー" +"ザはホストシステム上のアカウントを使い、/etc/passwd か PAM 経由で認証されま" +"す。「LDAP」の場合は RFC 2307 準拠のディレクトリサーバを、最後の選択肢では非" +"標準であるマイクロソフトの Active Directory LDAP スキームを使います。" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"何が必要か分かっていない場合は、このオプションを変更しないでください。変更を" +"元に戻すには Citadel をゼロから再インストールすることが必要です。" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "LDAP ホスト:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "LDAP サーバのホスト名、あるいは IP アドレスを入力してください。" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "LDAP のポート番号:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "LDAP サービスのポート番号を入力してください (通常は 389 です)。" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "LDAP ベース DN:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"認証の際、検索に使うベース DN を入力してください (例:dc=example,dc=com)。" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "LDAP へのバインドに使う DN:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"クエリの実行の際、LDAP サーバへのバインドに使うアカウントの DN を入力してくだ" +"さい。アカウントには何も権限を与える必要はありません。LDAP サーバが誰からでも" +"クエリを許可している場合、この欄は空白のままで構いません。" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "LDAP へのバインドに使うパスワード:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"前の質問で Bind DN を入力していた場合、このアカウントに対するパスワードをここ" +"で入力する必要があります。そうでなければ、この欄は空白のままで構いません。" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Citadel の管理者ユーザ名:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"作成後に管理者特権を与える Citadel のユーザアカウント名を入力してください。内" +"部アカウントでの認証を使う場合、このユーザアカウントが存在しないのであれば作" +"成されます。外部認証の場合は、このユーザアカウントが存在している必要がありま" +"す。" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "管理者パスワード:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"必須ではないものの、管理者ユーザにパスワードを設定することを強くお勧めしま" +"す。" + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "内部アカウント, ホスト上, LDAP, Active Directory" --- citadel-7.72.orig/debian/po/templates.pot +++ citadel-7.72/debian/po/templates.pot @@ -0,0 +1,185 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" --- citadel-7.72.orig/debian/po/POTFILES.in +++ citadel-7.72/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] citadel-server.templates --- citadel-7.72.orig/debian/po/pt.po +++ citadel-7.72/debian/po/pt.po @@ -0,0 +1,252 @@ +# Portuguese translation of citadel's debconf messages. +# Copyright (C) 2008, Pedro Ribeiro +# This file is distributed under the same license as the citadel package. +# Pedro Ribeiro , 2008-2009. +# +msgid "" +msgstr "" +"Project-Id-Version: citadel-7.61-1\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-08-23 14:00+0100\n" +"Last-Translator: Pedro Ribeiro \n" +"Language-Team: Portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Endereço de escuta para o Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Por favor, indique o endereço IP no qual o servidor irá estar à escuta. Se " +"indicar 0.0.0.0 o servidor irá escutar em todos os endereços." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Pode normalmente deixar o valor pré-definido a não ser que execute várias " +"instâncias do Citadel no mesmo computador." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Interna" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Host" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Por favor, escolha o método de autenticação de utilizadores. Por pré-" +"definição, o Citadel irá usar a base de dados interna de contas de " +"utilizador. Se escolher Host, os utilizadores do Citadel irão ter contas no " +"sistema, autenticados via /etc/passwd ou módulo PAM. LDAP implica usar um " +"servidor de directório compatível com o RFC 2307, a última opção usa o " +"esquema LDAP não standard do MS Active Directory." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"Não altere esta opção a não ser que esteja seguro da sua necessidade, uma " +"vez que mudá-la posteriormente necessita de uma re-instalação do Citadel." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "Servidor LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "Indique por favor o nome ou endereço IP do servidor LDAP." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "Número de porto LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "Indique por favor o número de porto do serviço LDAP (normalmente 389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "DN de base LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Indique por favor o DN de Base para procurar por autenticação (por exemplo: " +"dc=exemplo,dc=com)," + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "DN ligação LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Indique por favor o DN de uma conta de ligação ao servidor LDAP para " +"executar pesquisas. A conta não necessita de outros privilégios. Se o seu " +"servidor LDAP permitir consultas anónimas, pode deixar esta opção em branco." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Palavra-passe de ligação:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Se indicou um DN de ligação na questão anterior, deve indicar agora a " +"palavra-passe associada com essa conta. Caso contrário, pode deixar esta " +"opção em branco." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Nome de utilizador do administrador Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Indique, por favor, o nome da conta de utilizador do Citadel à qual serão " +"concedidos privilégios de administração aquando da sua criação. Se usar a " +"autenticação interna, a conta será criada se não existir. Se usar " +"autenticação externa, a conta tem que existir." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Palavra-passe de administrador:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"Embora não sendo obrigatória, é altamente recomendado que defina uma palavra-" +"passe para o administrador." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Interna, Host, LDAP, Active Directory" + +#~ msgid "Enable external authentication mode?" +#~ msgstr "Habilitar modo de autenticação externa?" + +#~ msgid "" +#~ "Please enter the name of the Citadel user account that should be granted " +#~ "administrative privileges once created." +#~ msgstr "" +#~ "Indique o nome da conta de utilizador do Citadel à qual serão " +#~ "automaticamente atribuídos privilégios administrativos aquando da sua " +#~ "criação." + +#~ msgid "" +#~ "Specify the way authentication is done, either host based or Citadel " +#~ "internal. Host based authentication could be /etc/passwd or an LDAP " +#~ "directory. WARNING: do not change this setting once your system is " +#~ "installed. Answer \"no\" unless you completely understand this option." +#~ msgstr "" +#~ "Indique o modo como a autenticação é efectuada, ou pela máquina ou " +#~ "internamente pelo Citadel. A autenticação pela máquina pode ser através " +#~ "de/etc/passwd ou dum directório LDAP. ATENÇÃO: não mude esta opção após o " +#~ "seusistema estar instalado. Responda \"no\" a não ser que entenda " +#~ "completamente esta opção." + +#~ msgid "Citadel/UX" +#~ msgstr "Citadel/UX" + +#~ msgid "" +#~ "For post configuring your Citadel Server, use citadel-webcit with your " +#~ "browser, log in as the user you specified as the Administrator, and " +#~ "review the Points under the Administration menu. If you have further " +#~ "questions review www.citadel.org, especially the FAQ and Documentation " +#~ "section." +#~ msgstr "" +#~ "Para configuração posterior do seu servidor Citadel, use o citadel-webcit " +#~ "com o seu browser, entre com o nome de utilazdor designado como " +#~ "Administrator, e reveja 'Points' no menu 'Administration'. Se tem mais " +#~ "dúvidas reveja www.citadel.org, especialmente o FAQ e a secção de " +#~ "Documentação." --- citadel-7.72.orig/debian/po/es.po +++ citadel-7.72/debian/po/es.po @@ -0,0 +1,243 @@ +# citadel po-debconf translation to Spanish +# Copyright (C) 2009 Software in the Public Interest +# This file is distributed under the same license as the citadel package. +# +# Changes: +# - Initial translation +# Shukoh , 2009 +# +# +# Traductores, si no conoce el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/coordinacion +# especialmente las notas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: citadel-7.66-1\n" +"Report-Msgid-Bugs-To: citadel@packages.debian.org\n" +"POT-Creation-Date: 2009-12-18 15:18+0100\n" +"PO-Revision-Date: 2009-11-24 16:09+0100\n" +"Last-Translator: Shuko \n" +"Language-Team: Debian Spanish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "Listening address for the Citadel server:" +msgstr "Dirección de escucha para el servidor Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"Please specify the IP address which the server should be listening to. If " +"you specify 0.0.0.0, the server will listen on all addresses." +msgstr "" +"Por favor, indique la dirección IP en la que el servidor debería estar " +"escuchando. Si indica la 0.0.0.0, el servidor escuchará en todas las " +"direcciones." + +#. Type: string +#. Description +#: ../citadel-server.templates:1001 +msgid "" +"This can usually be left to the default unless multiple instances of Citadel " +"are running on the same computer." +msgstr "" +"Normalmente se puede dejar el valor predeterminado, a no ser que tenga " +"varias instancias de Citadel ejecutándose en el mismo equipo." + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Internal" +msgstr "Interna" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Host" +msgstr "Host" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "LDAP" +msgstr "LDAP" + +#. Type: select +#. Choices +#: ../citadel-server.templates:2001 +msgid "Active Directory" +msgstr "Active Directory" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "Authentication method to use:" +msgstr "Método de autenticación a utilizar:" + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Please choose the user authentication mode. By default Citadel will use its " +"own internal user accounts database. If you choose Host, Citadel users will " +"have accounts on the host system, authenticated via /etc/passwd or a PAM " +"source. LDAP chooses an RFC 2307 compliant directory server, the last option " +"chooses the nonstandard MS Active Directory LDAP scheme." +msgstr "" +"Por favor, elija el método de autenticación del usuario. De forma " +"predeterminada, Citadel usará su propia base de datos de cuentas de usuario. " +"Si elije «Host», los usuarios de Citadel tendrán cuentas en el equipo " +"anfitrión «host» del sistema, autenticado a través de «/etc/psswd» o una " +"fuente de PAM. LDAP selecciona un servidor de directorios compatible con RFC " +"2307 y la última opción selecciona el esquema no estándar LDAP de MS Active " +"Directory." + +#. Type: select +#. Description +#: ../citadel-server.templates:2002 +msgid "" +"Do not change this option unless you are sure it is required, since changing " +"back requires a full reinstall of Citadel." +msgstr "" +"No cambie esta opción a no ser que esté seguro de que es necesario, ya que " +"si lo cambia se deberá reinstalar completamente Citadel para volver al " +"estado anterior." + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "LDAP host:" +msgstr "Equipo de LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:3001 +msgid "Please enter host name or IP address of your LDAP server." +msgstr "" +"Por favor, introduzca el nombre del equipo o la dirección IP de su servidor " +"LDAP." + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "LDAP port number:" +msgstr "Número del puerto de LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:4001 +msgid "Please enter the port number of your LDAP service (usually 389)." +msgstr "" +"Por favor, introduzca el número del puerto del servicio LDAP (generalmente " +"389)." + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "LDAP base DN:" +msgstr "DN base de LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:5001 +msgid "" +"Please enter the Base DN to search for authentication (for example: " +"dc=example,dc=com)." +msgstr "" +"Por favor, introduzca el DN base para buscar la autenticación (por ejemplo: " +"dc=ejemplo, dc=com)." + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "LDAP bind DN:" +msgstr "DN de enlace de LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:6001 +msgid "" +"Please enter the DN of an account to use for binding to the LDAP server for " +"performing queries. The account does not require any other privileges. If " +"your LDAP server allows anonymous queries, you can leave this blank." +msgstr "" +"Por favor, introduzca el DN de una cuenta para usarlo como enlace al " +"servidor LDAP para las consultas realizadas. La cuenta no requiere ningún " +"otro privilegio. Si el servidor LDAP permite las consultas anónimas, puede " +"dejar esta opción en blanco." + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "LDAP bind password:" +msgstr "Contraseña para el enlace de LDAP:" + +#. Type: string +#. Description +#: ../citadel-server.templates:7001 +msgid "" +"If you entered a Bind DN in the previous question, you must now enter the " +"password associated with that account. Otherwise, you can leave this blank." +msgstr "" +"Si ha introducido un DN de enlace en la anterior pregunta, ahora debe " +"introducir la contraseña asociada con esa cuenta. Si no, puede dejar esta " +"opción en blanco." + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "Citadel administrator username:" +msgstr "Nombre de usuario del administrador de Citadel:" + +#. Type: string +#. Description +#: ../citadel-server.templates:8001 +msgid "" +"Please enter the name of the Citadel user account that should be granted " +"administrative privileges once created. If using internal authentication " +"this user account will be created if it does not exist. For external " +"authentication this user account has to exist." +msgstr "" +"Por favor, introduzca el nombre de la cuenta de usuario de Citadel a la que " +"se le deben conceder privilegios de administrador una vez creada. Si emplea " +"autenticación interna esta cuenta de usuario se creará, si aún no existe. " +"Para autenticación externa esta cuenta tiene que existir." + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "Administrator password:" +msgstr "Contraseña del administrador:" + +#. Type: password +#. Description +#: ../citadel-server.templates:9001 +msgid "" +"While not mandatory, it is highly recommended that you set a password for " +"the administrator user." +msgstr "" +"A pesar de que no es obligatorio, es bastante recomendable establecer una " +"contraseña para el administrador." + +#~ msgid "Internal, Host, LDAP, Active Directory" +#~ msgstr "Interna, Host, LDAP, Active Directory" --- citadel-7.72.orig/debian/manpages/citserver.8 +++ citadel-7.72/debian/manpages/citserver.8 @@ -0,0 +1,104 @@ +.TH citmail 8 "" +.\" Copyright (c) Uncensored Communications Group +.SH NAME +citserver \- Core of the Citadel Suite. +.SH SYNOPSIS +\fBcitserver\fR \fB[\-lLogFacility]\fR +\fB[\-d]\fR \fB[\-f]\fR \fB[\-D]\fR \fB\fR \fB[\-tTraceFile]\fR +\fB[\-xLogLevel]\fR \fB[\-hHomeDir]\fR +.SH DESCRIPTION +Citadel (the binary name is citserver) is the core of the Citadel +Suite. It provides Data\-storage and Connection\-oriented protocols +like IMAP/POP/SMTP. Citserver will usualy be spawned via /etc/init.d or +inittab. Unless using the \-h option you shouldn't run several +instances at once. .SH OPTIONS +.TP +SwitchResult +.TP +\fB\-l\fR +Log facility. Usually "mail" +.TP +\fB\-d\fR +daemonize (detach from controlling terminal) +.TP +\fB\-D\fR +print the directories the server would access to stderr on startup +.TP +\fB\-t[TraceFile]\fR +Send log messages to a file instead of syslog +.TP +\fB\-x[LogLevel]\fR +Verbosity level of logging (0 to 9) +.TP +\fB\-h[HomeDir]\fR +Data directory for this Citadel installation. If the directory name +begins with a forward slash, it is an absolute path; otherwise it is +relative to the default. Watch the output of \-D to observe the +effects. +.SH DEFAULTS +Default port bindings opened by citserver: +.TP +PortDescription +.TP +\fB25\fR +SMTP +.TP +\fB110\fR +POP3 +.TP +\fB143\fR +IMAP +.TP +\fB465\fR +SMTPS +.TP +\fB504\fR +Citadel protocol +.TP +\fB587\fR +MSA +.TP +\fB993\fR +IMAPS +.TP +\fB995\fR +POP3S +.TP +\fB2020\fR +ManageSieve Unix Domain Sockets opened by citserver: +.TP +Socket namePurpose +.TP +\fBcitadel.socket\fR +Citadel +.TP +\fBlmtp.socket\fR +LMTP +.TP +\fBlmtp\-unfiltered.socket\fR +LMPT bypassing the Spamassassin facilities +.SH FILES +.TP +\fB\fI/usr/share/citadel\-server\fP/\fR +Citadels Messages and help files +.TP +\fB\fI/var/lib/citadel\fP/\fR +Citadel data files +.TP +\fB\fI/var/run/citadel\fP/\fR +volatile files like the Unix Domain Sockets +.TP +\fB\fI/etc/citadel\fP/\fR +Citadel configuration files +.TP +\fB\fI/usr/local/citadel\fP/\fR +when compiled in non\-LHFS mode, all of the above. +.TP +\fB\fI/etc/init.d/citadel\fP/\fR +init script for CitServer; add reboot\-safe parameters here. +.TP +\fB\fI/etc/default/citadel\fP/\fR +Optoins to \fI/etc/init.d/citadel\fP/ in LHFS installations; \\add +commandline options here. +.SH HISTORY +1987 \- Now the Uncensored Communications Group --- citadel-7.72.orig/debian/manpages/sendcommand.8 +++ citadel-7.72/debian/manpages/sendcommand.8 @@ -0,0 +1,54 @@ +.TH SENDCOMMAND 8 2008-3-28 sendcommand Citadel.org +.SH NAME +sendcommand \- command sending utility for Citadel +.SH SYNOPSIS +\fBsendcommand\fR \fB[remotehost\fR \fB[remoteport]]\fR \fBCitadelcommand\fR +.SH DESCRIPTION +Sendcommand connects to the given citserver, identifies itself as an +internal programm +[/doku.php/documentation:appproto:connection#ipgm.identify.as.an.internal.program] +, and sends the Citadel Protocol Command you specified. +.SH OPTIONS +.TP +SwitchResult +.TP +\fB\-w\fR +Change the default watch dog timeout. Takes an integer argument. EG. +\-w50 will set the watchdog to 50 seconds +.TP +\fBremotehost\fR +if the citserver lives on another box, its name / ip; else the path to +the unix\-domain\-socket. Defaults to the compiled in unix domain +socket +.TP +\fBremoteport\fR +If you want to connect to citserver via TCP specify its port here +.TP +\fBCitadelcommand\fR +see http://www.citadel.org/doku.php/documentation:appproto:start +[http://www.citadel.org/doku.php/documentation:appproto:start] for more +details +.SH DEFAULTS +By default userlist connects to a citadel server located at 127.0.0.1 +port 504 +.SH EXAMPLES +A call to sendcommand could look like that: .nf +sendcommand IGAB +sendcommand: started (pid=3021) running in citadel +Attaching to server... +Sample Citadel server ready. +Authenticated as an internal program. +IGAB +200 Directory has been rebuilt. +sendcommand: processing ended. +.fi where .nf +200 Directory has been rebuilt. +.fi is the reply of your citadelserver. +.BR You can also use it to export / import your database: .nf +sendcommand ARTV export > /tmp/my_database.dump +.fi Back in: .nf +sendcommand ARTV import < /tmp/my_database.dump +.fi (note that the output is citadel server version dependand, so you +need to restore it to a Citserver of the same version) +.SH HISTORY +1987 \- Now the Uncensored Communications Group --- citadel-7.72.orig/debian/manpages/citmail.1 +++ citadel-7.72/debian/manpages/citmail.1 @@ -0,0 +1,31 @@ +.TH citmail 1 "" +.\" Copyright (c) Uncensored Communications Group +.SH NAME +citmail \- Citadel /usr/sbin/sendmail replacement +.SH SYNOPSIS +\fBcitmail\fR \fB[\-d]\fR \fB[\-t]\fR \fB\fR +.SH +DESCRIPTION +Citmail is the /usr/sbin/sendmail replacement of the citadel\-suite to +inject mails into the Citadel system from the commandline and the +mailbody from STDIN. It uses the LMTP socket for that. Its rather +simple to enable cron etc. tell you whats going on. If you need a more +versatile solution, you should look at for example msmtp. +.SH OPTIONS +.TP +SwitchResult +.TP +\fB\-t\fR +to: Recipient list to send mail to +.TP +\fB\-d\fR +debug; print whats going on +.SH DEFAULTS +Unix Domain Sockets connected by citmail: +.TP +Socket namePurpose +.TP +\fBlmtp.socket\fR +LMTP +.SH HISTORY +1987 \- Now the Uncensored Communications Group --- citadel-7.72.orig/debian/manpages/whobbs.1 +++ citadel-7.72/debian/manpages/whobbs.1 @@ -0,0 +1,32 @@ +.TH WHOBBS 1 2008-1-7 whobbs Citadel.org +.SH NAME +WhoBBS \- who is online listing Utility +.SH SYNOPSIS +\fBwhobbs\fR \fB[remotehost\fR \fB[remoteport]]\fR +.SH DESCRIPTION +WhoBBS connects to the given citserver, retrieves the list of users +currently online in the system, and prints it nicely formated. +.SH OPTIONS +.TP +SwitchResult +.TP +\fBremotehost\fR +if the citserver lives on another box, its name / ip; else the path to +the unix\-domain\-socket. Defaults to the compiled in unix domain +socket +.TP +\fBremoteport\fR +If you want to connect to citserver via TCP specify its port here +.SH DEFAULTS +By default userlist connects to a citadel server located at 127.0.0.1 +port 504 +.SH EXAMPLES +A call to userlist could look like that: .nf Users currently logged on +to My System +Session User name Room From host +\-\-\-\-\-\-\- \-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\- +\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\- +\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\- +3 Joe Blow Lobby localhost .fi +.SH HISTORY +1987 \- Now the Uncensored Communications Group