diff -Nru postfix-3.8.1/debian/changelog postfix-3.8.1/debian/changelog --- postfix-3.8.1/debian/changelog 2023-06-10 13:31:37.000000000 +0000 +++ postfix-3.8.1/debian/changelog 2023-07-06 04:18:21.000000000 +0000 @@ -1,3 +1,27 @@ +postfix (3.8.1-2) unstable; urgency=medium + + [Scott Kitterman] + + * Delete debian/patches/02_kfreebsd_support.diff, no longer needed + * Drop debian/patches/04_remove_gdbm_support.diff, obsolete + * Add/update patch headers, particularly Forwarded status + * Rename collate.pl patch to 71_debianize_collate.pl.diff + * Fix spelling error in d/changelog + * Do not use full path for ypcat and update-inetd in postinst and + suidunregister in preinst + * Update debconf templates + * Correct regression that caused postfix set-permissions to fail (Closes: + #1040329) + - Restore and update debian/patches/05_debian_manpage_differences.diff + - Restore and update debian/patches/05_debian_readme_differences.diff + * Update autopkgtest to test postfix set-permissions + + [localization folks] + + * l10n: Add Romanian debconf translations. Closes: #1039560 (Remus-Gabriel + + -- Scott Kitterman Thu, 06 Jul 2023 00:18:21 -0400 + postfix (3.8.1-1) unstable; urgency=medium [Christian Göttsche] @@ -7,7 +31,7 @@ [Scott Kitterman] - * Refresh and udpate patches for 3.8.1 + * Refresh and update patches for 3.8.1 * Update default master.cf for new installs to comment out maildrop and external delivery methods to match upstream, these all require additional configuration. Closes: #1033346 diff -Nru postfix-3.8.1/debian/patches/02_kfreebsd_support.diff postfix-3.8.1/debian/patches/02_kfreebsd_support.diff --- postfix-3.8.1/debian/patches/02_kfreebsd_support.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/02_kfreebsd_support.diff 1970-01-01 00:00:00.000000000 +0000 @@ -1,13 +0,0 @@ -Index: postfix/makedefs -=================================================================== ---- postfix.orig/makedefs -+++ postfix/makedefs -@@ -670,7 +670,7 @@ EOF - : ${SHLIB_ENV="LD_LIBRARY_PATH=`pwd`/lib"} - : ${PLUGIN_LD="${CC-gcc} -shared"} - ;; -- GNU.0*|GNU/kFreeBSD.[567]*) -+ GNU.0*|GNU/kFreeBSD.*) - SYSTYPE=GNU0 - case "$CCARGS" in - *-DNO_DB*) ;; diff -Nru postfix-3.8.1/debian/patches/03_ldap3_by_default.diff postfix-3.8.1/debian/patches/03_ldap3_by_default.diff --- postfix-3.8.1/debian/patches/03_ldap3_by_default.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/03_ldap3_by_default.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Set default LDAP protocol version to 3 +Forwarded: not-needed Index: postfix/src/global/dict_ldap.c =================================================================== --- postfix.orig/src/global/dict_ldap.c diff -Nru postfix-3.8.1/debian/patches/04_remove_gdbm_support.diff postfix-3.8.1/debian/patches/04_remove_gdbm_support.diff --- postfix-3.8.1/debian/patches/04_remove_gdbm_support.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/04_remove_gdbm_support.diff 1970-01-01 00:00:00.000000000 +0000 @@ -1,13 +0,0 @@ ---- a/src/util/dict_dbm.c -+++ b/src/util/dict_dbm.c -@@ -417,6 +417,10 @@ - char *dbm_path = 0; - int lock_fd; - -+#ifdef HAVE_GDBM -+ msg_fatal("%s: gdbm maps use locking that is incompatible with postfix. Use a hash map instead.", -+ path); -+#endif - /* - * Let the optimizer worry about eliminating redundant code. - */ diff -Nru postfix-3.8.1/debian/patches/05_debian_defaults.diff postfix-3.8.1/debian/patches/05_debian_defaults.diff --- postfix-3.8.1/debian/patches/05_debian_defaults.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/05_debian_defaults.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Set Debian specific defaults +Forwarded: not-needed Index: postfix/conf/main.cf =================================================================== --- postfix.orig/conf/main.cf diff -Nru postfix-3.8.1/debian/patches/05_debian_manpage_differences.diff postfix-3.8.1/debian/patches/05_debian_manpage_differences.diff --- postfix-3.8.1/debian/patches/05_debian_manpage_differences.diff 1970-01-01 00:00:00.000000000 +0000 +++ postfix-3.8.1/debian/patches/05_debian_manpage_differences.diff 2023-07-06 04:18:21.000000000 +0000 @@ -0,0 +1,162 @@ +From: Scott Kitterman +Subject: Update postfix-files for Debian man page naming specifics +Forwarded: not-needed +Index: postfix-dev/conf/postfix-files +=================================================================== +--- postfix-dev.orig/conf/postfix-files 2019-03-01 11:07:21.045697994 -0500 ++++ postfix-dev/conf/postfix-files 2019-03-01 11:17:55.721711534 -0500 +@@ -166,79 +166,81 @@ + #$config_directory/postfix-script-sgid:f:root:-:755:o + #$config_directory/postfix-script-nosgid:f:root:-:755:o + $config_directory/post-install:f:root:-:755:o +-$manpage_directory/man1/mailq.1:f:root:-:644 +-$manpage_directory/man1/newaliases.1:f:root:-:644 +-$manpage_directory/man1/postalias.1:f:root:-:644 +-$manpage_directory/man1/postcat.1:f:root:-:644 +-$manpage_directory/man1/postconf.1:f:root:-:644 +-$manpage_directory/man1/postdrop.1:f:root:-:644 +-$manpage_directory/man1/postfix-tls.1:f:root:-:644 +-$manpage_directory/man1/postfix.1:f:root:-:644 +-$manpage_directory/man1/postkick.1:f:root:-:644 +-$manpage_directory/man1/postlock.1:f:root:-:644 +-$manpage_directory/man1/postlog.1:f:root:-:644 +-$manpage_directory/man1/postmap.1:f:root:-:644 +-$manpage_directory/man1/postmulti.1:f:root:-:644 +-$manpage_directory/man1/postqueue.1:f:root:-:644 +-$manpage_directory/man1/postsuper.1:f:root:-:644 +-$manpage_directory/man1/sendmail.1:f:root:-:644 +-$manpage_directory/man5/access.5:f:root:-:644 +-$manpage_directory/man5/aliases.5:f:root:-:644 +-$manpage_directory/man5/body_checks.5:f:root:-:644 +-$manpage_directory/man5/bounce.5:f:root:-:644 +-$manpage_directory/man5/canonical.5:f:root:-:644 +-$manpage_directory/man5/cidr_table.5:f:root:-:644 +-$manpage_directory/man5/generics.5:f:root:-:644:o +-$manpage_directory/man5/generic.5:f:root:-:644 +-$manpage_directory/man5/header_checks.5:f:root:-:644 +-$manpage_directory/man5/ldap_table.5:f:root:-:644 +-$manpage_directory/man5/lmdb_table.5:f:root:-:644 +-$manpage_directory/man5/master.5:f:root:-:644 +-$manpage_directory/man5/memcache_table.5:f:root:-:644 +-$manpage_directory/man5/mysql_table.5:f:root:-:644 +-$manpage_directory/man5/socketmap_table.5:f:root:-:644 +-$manpage_directory/man5/sqlite_table.5:f:root:-:644 +-$manpage_directory/man5/nisplus_table.5:f:root:-:644 +-$manpage_directory/man5/pcre_table.5:f:root:-:644 +-$manpage_directory/man5/pgsql_table.5:f:root:-:644 +-$manpage_directory/man5/postconf.5:f:root:-:644 +-$manpage_directory/man5/postfix-wrapper.5:f:root:-:644 +-$manpage_directory/man5/regexp_table.5:f:root:-:644 +-$manpage_directory/man5/relocated.5:f:root:-:644 +-$manpage_directory/man5/tcp_table.5:f:root:-:644 +-$manpage_directory/man5/transport.5:f:root:-:644 +-$manpage_directory/man5/virtual.5:f:root:-:644 +-$manpage_directory/man8/bounce.8:f:root:-:644 +-$manpage_directory/man8/cleanup.8:f:root:-:644 +-$manpage_directory/man8/anvil.8:f:root:-:644 +-$manpage_directory/man8/defer.8:f:root:-:644 +-$manpage_directory/man8/discard.8:f:root:-:644 +-$manpage_directory/man8/dnsblog.8:f:root:-:644 +-$manpage_directory/man8/error.8:f:root:-:644 +-$manpage_directory/man8/flush.8:f:root:-:644 +-$manpage_directory/man8/lmtp.8:f:root:-:644 +-$manpage_directory/man8/local.8:f:root:-:644 +-$manpage_directory/man8/master.8:f:root:-:644 +-$manpage_directory/man8/nqmgr.8:f:root:-:644:o +-$manpage_directory/man8/oqmgr.8:f:root:-:644: +-$manpage_directory/man8/pickup.8:f:root:-:644 +-$manpage_directory/man8/pipe.8:f:root:-:644 +-$manpage_directory/man8/postlogd.8:f:root:-:644 +-$manpage_directory/man8/postscreen.8:f:root:-:644 +-$manpage_directory/man8/proxymap.8:f:root:-:644 +-$manpage_directory/man8/qmgr.8:f:root:-:644 +-$manpage_directory/man8/qmqpd.8:f:root:-:644 +-$manpage_directory/man8/scache.8:f:root:-:644 +-$manpage_directory/man8/showq.8:f:root:-:644 +-$manpage_directory/man8/smtp.8:f:root:-:644 +-$manpage_directory/man8/smtpd.8:f:root:-:644 +-$manpage_directory/man8/spawn.8:f:root:-:644 +-$manpage_directory/man8/tlsproxy.8:f:root:-:644 +-$manpage_directory/man8/tlsmgr.8:f:root:-:644 +-$manpage_directory/man8/trace.8:f:root:-:644 +-$manpage_directory/man8/trivial-rewrite.8:f:root:-:644 +-$manpage_directory/man8/verify.8:f:root:-:644 +-$manpage_directory/man8/virtual.8:f:root:-:644 ++$manpage_directory/man1/mailq.1.gz:f:root:-:644 ++$manpage_directory/man1/newaliases.1.gz:f:root:-:644 ++$manpage_directory/man1/postalias.1.gz:f:root:-:644 ++$manpage_directory/man1/postcat.1.gz:f:root:-:644 ++$manpage_directory/man1/postconf.1.gz:f:root:-:644 ++$manpage_directory/man1/postdrop.1.gz:f:root:-:644 ++$manpage_directory/man1/postfix-tls.1.gz:f:root:-:644 ++$manpage_directory/man1/postfix.1.gz:f:root:-:644 ++$manpage_directory/man1/postkick.1.gz:f:root:-:644 ++$manpage_directory/man1/postlock.1.gz:f:root:-:644 ++$manpage_directory/man1/postlog.1.gz:f:root:-:644 ++$manpage_directory/man1/postmap.1.gz:f:root:-:644 ++$manpage_directory/man1/postmulti.1.gz:f:root:-:644 ++$manpage_directory/man1/postqueue.1.gz:f:root:-:644 ++$manpage_directory/man1/postsuper.1.gz:f:root:-:644 ++$manpage_directory/man1/sendmail.1.gz:f:root:-:644 ++$manpage_directory/man5/access.5.gz:f:root:-:644 ++$manpage_directory/man5/aliases.5.gz:f:root:-:644 ++$manpage_directory/man5/body_checks.5.gz:f:root:-:644 ++$manpage_directory/man5/bounce.5.gz:f:root:-:644 ++$manpage_directory/man5/canonical.5.gz:f:root:-:644 ++$manpage_directory/man5/cidr_table.5.gz:f:root:-:644 ++$manpage_directory/man5/generics.5.gz:f:root:-:644:o ++$manpage_directory/man5/generic.5.gz:f:root:-:644 ++$manpage_directory/man5/header_checks.5.gz:f:root:-:644 ++$manpage_directory/man5/ldap_table.5.gz:f:root:-:644 ++$manpage_directory/man5/lmdb_table.5.gz:f:root:-:644 ++$manpage_directory/man5/master.5.gz:f:root:-:644 ++$manpage_directory/man5/memcache_table.5.gz:f:root:-:644 ++$manpage_directory/man5/mysql_table.5.gz:f:root:-:644 ++$manpage_directory/man5/socketmap_table.5.gz:f:root:-:644 ++$manpage_directory/man5/sqlite_table.5.gz:f:root:-:644 ++$manpage_directory/man5/nisplus_table.5.gz:f:root:-:644 ++$manpage_directory/man5/pcre_table.5.gz:f:root:-:644 ++$manpage_directory/man5/pgsql_table.5.gz:f:root:-:644 ++$manpage_directory/man5/postconf.5.gz:f:root:-:644 ++$manpage_directory/man5/postfix-wrapper.5.gz:f:root:-:644 ++$manpage_directory/man5/regexp_table.5.gz:f:root:-:644 ++$manpage_directory/man5/relocated.5.gz:f:root:-:644 ++$manpage_directory/man5/tcp_table.5.gz:f:root:-:644 ++$manpage_directory/man5/transport.5.gz:f:root:-:644 ++$manpage_directory/man5/virtual.5.gz:f:root:-:644 ++$manpage_directory/man8/bounce.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/cleanup.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/anvil.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/defer.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/discard.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/dnsblog.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/error.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/flush.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/lmtp.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/local.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/master.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/nqmgr.8postfix.gz:f:root:-:644:o ++$manpage_directory/man8/oqmgr.8postfix.gz:f:root:-:644: ++$manpage_directory/man8/pickup.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/pipe.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/postlogd.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/postfix-add-filter.8.gz:f:root:-:644 ++$manpage_directory/man8/postfix-add-policy.8.gz:f:root:-:644 ++$manpage_directory/man8/postscreen.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/proxymap.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/qmgr.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/qmqpd.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/scache.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/showq.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/smtp.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/smtpd.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/spawn.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/tlsproxy.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/tlsmgr.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/trace.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/trivial-rewrite.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/verify.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/virtual.8postfix.gz:f:root:-:644 + $sample_directory/sample-aliases.cf:f:root:-:644:o + $sample_directory/sample-auth.cf:f:root:-:644:o + $sample_directory/sample-canonical.cf:f:root:-:644:o diff -Nru postfix-3.8.1/debian/patches/05_debian_readme_differences.diff postfix-3.8.1/debian/patches/05_debian_readme_differences.diff --- postfix-3.8.1/debian/patches/05_debian_readme_differences.diff 1970-01-01 00:00:00.000000000 +0000 +++ postfix-3.8.1/debian/patches/05_debian_readme_differences.diff 2023-07-06 04:18:21.000000000 +0000 @@ -0,0 +1,127 @@ +From: Scott Kitterman +Subject: Update postfix-files for Debian readme file naming specifics +Forwarded: not-needed +Index: postfix/conf/postfix-files +=================================================================== +--- postfix.orig/conf/postfix-files ++++ postfix/conf/postfix-files +@@ -273,69 +273,68 @@ $sample_directory/sample-tls.cf:f:root:- + $sample_directory/sample-transport.cf:f:root:-:644:o + $sample_directory/sample-verify.cf:f:root:-:644:o + $sample_directory/sample-virtual.cf:f:root:-:644:o +-$readme_directory/AAAREADME:f:root:-:644 +-$readme_directory/ADDRESS_CLASS_README:f:root:-:644 +-$readme_directory/ADDRESS_REWRITING_README:f:root:-:644 +-$readme_directory/ADDRESS_VERIFICATION_README:f:root:-:644 +-$readme_directory/BACKSCATTER_README:f:root:-:644 +-$readme_directory/BASIC_CONFIGURATION_README:f:root:-:644 +-$readme_directory/BDAT_README:f:root:-:644 +-$readme_directory/BUILTIN_FILTER_README:f:root:-:644 ++$readme_directory/README.gz:f:root:-:644 ++$readme_directory/ADDRESS_CLASS_README.gz:f:root:-:644 ++$readme_directory/ADDRESS_REWRITING_README.gz:f:root:-:644 ++$readme_directory/ADDRESS_VERIFICATION_README.gz:f:root:-:644 ++$readme_directory/BACKSCATTER_README.gz:f:root:-:644 ++$readme_directory/BASIC_CONFIGURATION_README.gz:f:root:-:644 ++$readme_directory/BUILTIN_FILTER_README.gz:f:root:-:644 + $readme_directory/CDB_README:f:root:-:644 +-$readme_directory/COMPATIBILITY_README:f:root:-:644 +-$readme_directory/CONNECTION_CACHE_README:f:root:-:644 ++$readme_directory/COMPATIBILITY_README.gz:f:root:-:644 ++$readme_directory/CONNECTION_CACHE_README.gz:f:root:-:644 + $readme_directory/CONTENT_INSPECTION_README:f:root:-:644 +-$readme_directory/DATABASE_README:f:root:-:644 +-$readme_directory/DB_README:f:root:-:644 +-$readme_directory/DEBUG_README:f:root:-:644 +-$readme_directory/DSN_README:f:root:-:644 +-$readme_directory/ETRN_README:f:root:-:644 +-$readme_directory/FILTER_README:f:root:-:644 +-$readme_directory/FORWARD_SECRECY_README:f:root:-:644 +-$readme_directory/HOSTING_README:f:root:-:644:o +-$readme_directory/INSTALL:f:root:-:644 +-$readme_directory/IPV6_README:f:root:-:644 +-$readme_directory/LDAP_README:f:root:-:644 ++$readme_directory/DATABASE_README.gz:f:root:-:644 ++$readme_directory/DB_README.gz:f:root:-:644 ++$readme_directory/DEBUG_README.gz:f:root:-:644 ++$readme_directory/DSN_README.gz:f:root:-:644 ++$readme_directory/ETRN_README.gz:f:root:-:644 ++$readme_directory/FILTER_README.gz:f:root:-:644 ++$readme_directory/FORWARD_SECRECY_README.gz:f:root:-:644 ++#$readme_directory/HOSTING_README:f:root:-:644:o ++#$readme_directory/INSTALL:f:root:-:644 ++$readme_directory/IPV6_README.gz:f:root:-:644 ++$readme_directory/LDAP_README.gz:f:root:-:644 + $readme_directory/LINUX_README:f:root:-:644 +-$readme_directory/LMDB_README:f:root:-:644 +-$readme_directory/LOCAL_RECIPIENT_README:f:root:-:644 ++$readme_directory/LMDB_README.gz:f:root:-:644 ++$readme_directory/LOCAL_RECIPIENT_README.gz:f:root:-:644 + $readme_directory/MACOSX_README:f:root:-:644:o +-$readme_directory/MAILDROP_README:f:root:-:644 ++$readme_directory/MAILDROP_README.gz:f:root:-:644 + $readme_directory/MAILLOG_README:f:root:-:644 + $readme_directory/MEMCACHE_README:f:root:-:644 +-$readme_directory/MILTER_README:f:root:-:644 +-$readme_directory/MULTI_INSTANCE_README:f:root:-:644 +-$readme_directory/MYSQL_README:f:root:-:644 ++$readme_directory/MILTER_README.gz:f:root:-:644 ++$readme_directory/MULTI_INSTANCE_README.gz:f:root:-:644 ++$readme_directory/MYSQL_README.gz:f:root:-:644 + $readme_directory/SMTPUTF8_README:f:root:-:644 + $readme_directory/SQLITE_README:f:root:-:644 +-$readme_directory/NFS_README:f:root:-:644 +-$readme_directory/OVERVIEW:f:root:-:644 +-$readme_directory/PACKAGE_README:f:root:-:644 ++$readme_directory/NFS_README.gz:f:root:-:644 ++$readme_directory/OVERVIEW.gz:f:root:-:644 ++$readme_directory/PACKAGE_README.gz:f:root:-:64 + $readme_directory/PCRE_README:f:root:-:644 +-$readme_directory/PGSQL_README:f:root:-:644 ++$readme_directory/PGSQL_README.gz:f:root:-:644 + $readme_directory/POSTSCREEN_3_5_README:f:root:-:644 +-$readme_directory/POSTSCREEN_README:f:root:-:644 ++$readme_directory/POSTSCREEN_README.gz:f:root:-:644 + $readme_directory/QMQP_README:f:root:-:644:o +-$readme_directory/QSHAPE_README:f:root:-:644 +-$readme_directory/RELEASE_NOTES:f:root:-:644 +-$readme_directory/RESTRICTION_CLASS_README:f:root:-:644 +-$readme_directory/SASL_README:f:root:-:644 +-$readme_directory/SCHEDULER_README:f:root:-:644 +-$readme_directory/SMTPD_ACCESS_README:f:root:-:644 +-$readme_directory/SMTPD_POLICY_README:f:root:-:644 +-$readme_directory/SMTPD_PROXY_README:f:root:-:644 +-$readme_directory/SOHO_README:f:root:-:644 +-$readme_directory/STANDARD_CONFIGURATION_README:f:root:-:644 +-$readme_directory/STRESS_README:f:root:-:644 +-$readme_directory/TLS_LEGACY_README:f:root:-:644 +-$readme_directory/TLS_README:f:root:-:644 +-$readme_directory/TUNING_README:f:root:-:644 ++$readme_directory/QSHAPE_README.gz:f:root:-:644 ++$readme_directory/RELEASE_NOTES.gz:f:root:-:644 ++$readme_directory/RESTRICTION_CLASS_README.gz:f:root:-:644 ++$readme_directory/SASL_README.gz:f:root:-:644 ++$readme_directory/SCHEDULER_README.gz:f:root:-:644 ++$readme_directory/SMTPD_ACCESS_README.gz:f:root:-:644 ++$readme_directory/SMTPD_POLICY_README.gz:f:root:-:644 ++$readme_directory/SMTPD_PROXY_README.gz:f:root:-:644 ++$readme_directory/SOHO_README.gz:f:root:-:644 ++$readme_directory/STANDARD_CONFIGURATION_README.gz:f:root:-:644 ++$readme_directory/STRESS_README.gz:f:root:-:644 ++$readme_directory/TLS_LEGACY_README.gz:f:root:-:644 ++$readme_directory/TLS_README.gz:f:root:-:644 ++$readme_directory/TUNING_README.gz:f:root:-:644 + $readme_directory/ULTRIX_README:f:root:-:644 +-$readme_directory/UUCP_README:f:root:-:644 +-$readme_directory/VERP_README:f:root:-:644 +-$readme_directory/VIRTUAL_README:f:root:-:644 +-$readme_directory/XCLIENT_README:f:root:-:644 +-$readme_directory/XFORWARD_README:f:root:-:644 ++$readme_directory/UUCP_README.gz:f:root:-:644 ++$readme_directory/VERP_README.gz:f:root:-:644 ++$readme_directory/VIRTUAL_README.gz:f:root:-:644 ++$readme_directory/XCLIENT_README.gz:f:root:-:644 ++$readme_directory/XFORWARD_README.gz:f:root:-:644 + $html_directory/ADDRESS_CLASS_README.html:f:root:-:644 + $html_directory/ADDRESS_REWRITING_README.html:f:root:-:644 + $html_directory/ADDRESS_VERIFICATION_README.html:f:root:-:644 diff -Nru postfix-3.8.1/debian/patches/06_debian_paths.diff postfix-3.8.1/debian/patches/06_debian_paths.diff --- postfix-3.8.1/debian/patches/06_debian_paths.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/06_debian_paths.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Set paths for Debian +Forwarded: not-needed Index: postfix/conf/main.cf =================================================================== --- postfix.orig/conf/main.cf diff -Nru postfix-3.8.1/debian/patches/07_sasl_config.diff postfix-3.8.1/debian/patches/07_sasl_config.diff --- postfix-3.8.1/debian/patches/07_sasl_config.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/07_sasl_config.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,7 +1,7 @@ From: LaMont Jones Date: Fri, 5 Feb 2016 22:47:00 +0200 Subject: sasl config - +Forwarded: not-needed --- src/xsasl/xsasl_cyrus_client.c | 3 +++ src/xsasl/xsasl_cyrus_common.h | 5 +++++ diff -Nru postfix-3.8.1/debian/patches/10_openssl_version_check.diff postfix-3.8.1/debian/patches/10_openssl_version_check.diff --- postfix-3.8.1/debian/patches/10_openssl_version_check.diff 2023-06-06 15:44:39.000000000 +0000 +++ postfix-3.8.1/debian/patches/10_openssl_version_check.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Disable openssl version check +Forwarded: not-needed Index: postfix/src/tls/tls_misc.c =================================================================== --- postfix.orig/src/tls/tls_misc.c diff -Nru postfix-3.8.1/debian/patches/40_chroot_by_default.diff postfix-3.8.1/debian/patches/40_chroot_by_default.diff --- postfix-3.8.1/debian/patches/40_chroot_by_default.diff 2023-06-06 19:18:53.000000000 +0000 +++ postfix-3.8.1/debian/patches/40_chroot_by_default.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Set chroot to default enabled +Forwarded: not-needed Index: postfix/conf/master.cf =================================================================== --- postfix.orig/conf/master.cf diff -Nru postfix-3.8.1/debian/patches/41_rmail.diff postfix-3.8.1/debian/patches/41_rmail.diff --- postfix-3.8.1/debian/patches/41_rmail.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/41_rmail.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Use sendmail's rmail +Forwarded: not-needed Index: postfix/Makefile.in =================================================================== --- postfix.orig/Makefile.in @@ -14,7 +17,7 @@ =================================================================== --- postfix.orig/conf/master.cf +++ postfix/conf/master.cf -@@ -124,10 +124,8 @@ maildrop unix - n n +@@ -125,10 +125,8 @@ postlog unix-dgram n - n # # See the Postfix UUCP_README file for configuration details. # diff -Nru postfix-3.8.1/debian/patches/50_LANG.diff postfix-3.8.1/debian/patches/50_LANG.diff --- postfix-3.8.1/debian/patches/50_LANG.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/50_LANG.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Set LANG=C for HTML documentation build +Forwarded: not-needed Index: postfix/html/Makefile.in =================================================================== --- postfix.orig/html/Makefile.in 2016-02-16 13:57:02.847893144 -0700 diff -Nru postfix-3.8.1/debian/patches/70_postfix-check.diff postfix-3.8.1/debian/patches/70_postfix-check.diff --- postfix-3.8.1/debian/patches/70_postfix-check.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/70_postfix-check.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,3 +1,6 @@ +From: LaMont Jones +Subject: Update postfix-script so no warnings for Debian related symlinks +Forwarded: not-needed Index: postfix/conf/postfix-script =================================================================== --- postfix.orig/conf/postfix-script diff -Nru postfix-3.8.1/debian/patches/71_debianize_collate.pl postfix-3.8.1/debian/patches/71_debianize_collate.pl --- postfix-3.8.1/debian/patches/71_debianize_collate.pl 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/71_debianize_collate.pl 1970-01-01 00:00:00.000000000 +0000 @@ -1,18 +0,0 @@ -Index: postfix/auxiliary/collate/README -=================================================================== ---- postfix.orig/auxiliary/collate/README -+++ postfix/auxiliary/collate/README -@@ -1,11 +1,11 @@ - This script, by Viktor Dukhovni, untangles a Postfix logfile and - groups the records one "session" at a time based on queue ID and --process ID information. -+process ID information. From auxiliary/collate/collate.pl. - - Records from different sessions are separated by an empty line. - Such text is easy to process with $/="" in perl, or RS="" in awk. - - Usage: -- perl collate.pl file... -+ postfix-collate file... - - It reads standard input when no file is specified. diff -Nru postfix-3.8.1/debian/patches/71_debianize_collate.pl.diff postfix-3.8.1/debian/patches/71_debianize_collate.pl.diff --- postfix-3.8.1/debian/patches/71_debianize_collate.pl.diff 1970-01-01 00:00:00.000000000 +0000 +++ postfix-3.8.1/debian/patches/71_debianize_collate.pl.diff 2023-07-05 22:31:39.000000000 +0000 @@ -0,0 +1,22 @@ +From: Scott Kitterman +Date: Tue, 4 Jan 2022 14:03:21 -0500 +Subject: Debianize collate.pl so we can ship it in the package +Forwarded: not-needed +Index: postfix/auxiliary/collate/README +=================================================================== +--- postfix.orig/auxiliary/collate/README ++++ postfix/auxiliary/collate/README +@@ -1,11 +1,11 @@ + This script, by Viktor Dukhovni, untangles a Postfix logfile and + groups the records one "session" at a time based on queue ID and +-process ID information. ++process ID information. From auxiliary/collate/collate.pl. + + Records from different sessions are separated by an empty line. + Such text is easy to process with $/="" in perl, or RS="" in awk. + + Usage: +- perl collate.pl file... ++ postfix-collate file... + + It reads standard input when no file is specified. diff -Nru postfix-3.8.1/debian/patches/debian-man-name.diff postfix-3.8.1/debian/patches/debian-man-name.diff --- postfix-3.8.1/debian/patches/debian-man-name.diff 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/debian-man-name.diff 2023-07-05 22:31:39.000000000 +0000 @@ -1,5 +1,10 @@ +From: Scott Kitterman +Date: Sat, 16 Jun 2023 02:46:57 -0500 +Subject: Link to correct man page name for Debian + In Debian, Postfix's smtp(8) uses a different name to avoid naming conflicts. Need to point lmtp(8) to the right file. See #920356. +Forwarded: not-needed Index: postfix-dev/man/man8/lmtp.8 =================================================================== --- postfix-dev.orig/man/man8/lmtp.8 2015-01-29 17:21:00.000000000 -0500 diff -Nru postfix-3.8.1/debian/patches/Disable-LD_LIBRARY_PATH-check.patch postfix-3.8.1/debian/patches/Disable-LD_LIBRARY_PATH-check.patch --- postfix-3.8.1/debian/patches/Disable-LD_LIBRARY_PATH-check.patch 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/Disable-LD_LIBRARY_PATH-check.patch 2023-07-05 22:31:39.000000000 +0000 @@ -4,6 +4,7 @@ Subject: Disable LD_LIBRARY_PATH check Conflicts with building with eatmydata (e.g. in salsa-ci). +Forwarded: not-needed --- makedefs | 5 ----- 1 file changed, 5 deletions(-) diff -Nru postfix-3.8.1/debian/patches/series postfix-3.8.1/debian/patches/series --- postfix-3.8.1/debian/patches/series 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/patches/series 2023-07-05 22:31:46.000000000 +0000 @@ -1,7 +1,7 @@ -02_kfreebsd_support.diff 03_ldap3_by_default.diff -04_remove_gdbm_support.diff 05_debian_defaults.diff +05_debian_manpage_differences.diff +05_debian_readme_differences.diff 06_debian_paths.diff 07_sasl_config.diff 10_openssl_version_check.diff @@ -10,5 +10,5 @@ 50_LANG.diff 70_postfix-check.diff debian-man-name.diff -71_debianize_collate.pl +71_debianize_collate.pl.diff Disable-LD_LIBRARY_PATH-check.patch diff -Nru postfix-3.8.1/debian/po/ca.po postfix-3.8.1/debian/po/ca.po --- postfix-3.8.1/debian/po/ca.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/ca.po 2023-07-05 22:31:39.000000000 +0000 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: 3.1.3-6\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-07 18:19+0100\n" "Last-Translator: Innocent De Marchi \n" "Language-Team: Catalan \n" @@ -22,89 +22,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" -"Voleu actualitzar la configuració per tal d'evitar avisos de compatibilitat?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Aquesta actualització de «postfix» canvia alguns valors predeterminats de la " -"configuració. En aquesta actualització es faran els següents canvis: (1) els " -"components «chroot» es canviaran de «-» a «y» a «master.cf», i (2) " -"«myhostname» s'establirà a un nom de domini complet en cas que no ho estigui " -"ja. La instal·lació serà interrompuda en cas que no permeteu els canvis." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Actualitzar «main.cf» per a «daemon_directory change»?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Aquesta actualització de «postfix» canvia la localització dels dimonis i la " -"seva configuració especifica explícitament la localització antiga. La " -"instal·lació serà interrompuda en cas que no permeteu els canvis." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Actualitzar «dynamicmaps.cf» a la versió 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"La versió 3.0 de «postfix» canvia la presentació dels mapes dinàmics, però " -"el vostre fitxer «dynamicmaps.cf» no ho reflecteix així. Accepteu aquesta " -"opció si voleu canviar «dynamicmaps.cf» a la versió requerida per la versió " -"3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Voleu ignorar l'entrada del nom del sistema incorrecta?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -114,7 +37,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -126,7 +49,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -140,7 +63,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Sense configurar" @@ -152,7 +75,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Lloc d'Internet" @@ -164,7 +87,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Lloc d'Internet amb «smarthost»" @@ -176,7 +99,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Sistema satèl·lit" @@ -188,13 +111,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Només local" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -202,7 +125,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -211,7 +134,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -259,13 +182,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "«postfix» no està configurat" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -281,13 +204,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Nom del correu del sistema:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -307,7 +230,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -319,7 +242,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -329,7 +252,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Altres destinacions per a les quals s'accepta correu (deixeu-ho en blanc per " @@ -337,7 +260,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -350,13 +273,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Repetidor SMTP (deixeu-ho en blanc per a cap):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -368,13 +291,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "No especifiqueu més d'un ordinador." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -392,13 +315,13 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Voleu utilitzar «procmail» per al lliurament local?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Si us plau, indiqueu si voleu utilitzar «procmail» per lliurar el correu " @@ -406,7 +329,7 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -417,31 +340,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "ambdós" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Protocols d'Internet a utilitzar:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -453,7 +376,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -465,13 +388,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Caràcter d'extensió de les adreces locals:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -485,20 +408,20 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "" "Si no voleu utilitzar extensions a les adreces, deixeu el camp en blanc." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Delimitador de destinatari incorrecte" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -508,13 +431,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Voleu forçar les actualitzacions síncrones a la cua de correu?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -529,13 +452,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Xarxes locals:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -550,7 +473,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -561,7 +484,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -575,13 +498,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Mida màxima de la bústia (bytes):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -599,7 +522,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -607,7 +530,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -617,7 +540,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -627,13 +550,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "El correu no es lliura a agents d'enviament externs com a root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -648,10 +571,72 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "" +#~ "Voleu actualitzar la configuració per tal d'evitar avisos de " +#~ "compatibilitat?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Aquesta actualització de «postfix» canvia alguns valors predeterminats de " +#~ "la configuració. En aquesta actualització es faran els següents canvis: " +#~ "(1) els components «chroot» es canviaran de «-» a «y» a «master.cf», i " +#~ "(2) «myhostname» s'establirà a un nom de domini complet en cas que no ho " +#~ "estigui ja. La instal·lació serà interrompuda en cas que no permeteu els " +#~ "canvis." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Actualitzar «main.cf» per a «daemon_directory change»?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Aquesta actualització de «postfix» canvia la localització dels dimonis i " +#~ "la seva configuració especifica explícitament la localització antiga. La " +#~ "instal·lació serà interrompuda en cas que no permeteu els canvis." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Actualitzar «dynamicmaps.cf» a la versió 3.0?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "La versió 3.0 de «postfix» canvia la presentació dels mapes dinàmics, " +#~ "però el vostre fitxer «dynamicmaps.cf» no ho reflecteix així. Accepteu " +#~ "aquesta opció si voleu canviar «dynamicmaps.cf» a la versió requerida per " +#~ "la versió 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "" #~ "Voleu afegir l'entrada «mydomain» al fitxer «main.cf» per a " diff -Nru postfix-3.8.1/debian/po/cs.po postfix-3.8.1/debian/po/cs.po --- postfix-3.8.1/debian/po/cs.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/cs.po 2023-07-05 22:31:39.000000000 +0000 @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-22 12:37+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -27,86 +27,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "Aktualizovat konfiguraci pro zamezení varování o kompatibilitě?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Tato aktualizace postfixu mění některé výchozí konfigurační hodnoty: (1) v " -"master.cf budou změněny komponenty používající chroot z „-“ na „y“ a (2) " -"myhostname bude nastaveno na plně kvalifikované doménové jméno. Jestliže " -"tuto změnu nepovolíte, instalace bude přerušena." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Aktualizovat daemon_directory v main.cf?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"S touto aktualizací postfixu se mění umístění daemonů. Konfigurační soubor " -"postfixu na tomto počítači explicitně uvádí staré umístění. Pokud tuto změnu " -"nepovolíte, bude instalace přerušena." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Aktualizovat dynamicmaps.cf pro 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix verze 3.0 mění způsob doručování dynamických mapování, a soubor " -"dynamicmaps.cf na tomto počítači to zatím nereflektuje. Odpovíte-li kladně, " -"bude soubor dynamicmaps.cf automaticky upraven pro použití s verzí 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorovat chybné jméno počítače?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -116,7 +42,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -128,7 +54,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -142,7 +68,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Žádné nastavení" @@ -154,7 +80,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internetový počítač" @@ -166,7 +92,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet se smarthostem" @@ -178,7 +104,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satelitní systém" @@ -190,13 +116,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Pouze tento počítač" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -204,7 +130,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -213,7 +139,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -259,13 +185,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix nebyl nastaven" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -281,13 +207,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Poštovní jméno systému:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -307,7 +233,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -319,7 +245,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -329,13 +255,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Další místa, pro která přijímat poštu (nebo ponechte prázdné):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -347,13 +273,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Počítač pro SMTP relay (nebo prázdné):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -365,13 +291,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Nezadávejte více než jeden počítač." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -388,19 +314,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Použít pro lokální doručování procmail?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Vyberte, zda chcete pro doručování lokální pošty použít procmail." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -410,31 +336,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "všechny" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Internetové protokoly, které se mají použít:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -446,7 +372,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -458,13 +384,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Znak pro příponu lokální adresy:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -476,19 +402,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Pokud nechcete používat přípony adres, ponechte prázdné." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Chybný oddělovač příjemců" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -498,13 +424,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Vynutit synchronní aktualizaci poštovní fronty?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -518,13 +444,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Lokální sítě:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -539,7 +465,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -549,7 +475,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -563,13 +489,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Limit poštovní schránky (bajty):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -587,7 +513,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -595,7 +521,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -605,7 +531,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -615,14 +541,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Pošta není předávána externím doručovacím programům pod uživatelem root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -636,10 +562,68 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Aktualizovat konfiguraci pro zamezení varování o kompatibilitě?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Tato aktualizace postfixu mění některé výchozí konfigurační hodnoty: (1) " +#~ "v master.cf budou změněny komponenty používající chroot z „-“ na „y“ a " +#~ "(2) myhostname bude nastaveno na plně kvalifikované doménové jméno. " +#~ "Jestliže tuto změnu nepovolíte, instalace bude přerušena." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Aktualizovat daemon_directory v main.cf?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "S touto aktualizací postfixu se mění umístění daemonů. Konfigurační " +#~ "soubor postfixu na tomto počítači explicitně uvádí staré umístění. Pokud " +#~ "tuto změnu nepovolíte, bude instalace přerušena." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Aktualizovat dynamicmaps.cf pro 3.0?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix verze 3.0 mění způsob doručování dynamických mapování, a soubor " +#~ "dynamicmaps.cf na tomto počítači to zatím nereflektuje. Odpovíte-li " +#~ "kladně, bude soubor dynamicmaps.cf automaticky upraven pro použití s " +#~ "verzí 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Přidat při aktualizaci do souboru master.cf záznam „mydomain“?" diff -Nru postfix-3.8.1/debian/po/da.po postfix-3.8.1/debian/po/da.po --- postfix-3.8.1/debian/po/da.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/da.po 2023-07-05 22:31:39.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2019-02-23 19:21+0100\n" "Last-Translator: Joe Hansen \n" "Language-Team: Danish \n" @@ -19,88 +19,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "Opdater konfiguration for at undgåe kompatibilitetsadvarsler?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Denne opgradering af postfix ændrer nogle standardværdier i konfigurationen. " -"Som del af denne opgradering, vil følgende blive ændret: (1) chroot'ede " -"komponenter vil blive ændret fra »-« til »y« i master.cf, og (2) myhostname " -"vil blive angivet som et fuldt kvalificeret domænenavn, hvis ikke allerede " -"dette er opfyldt. Installationen vil blive afbrudt, hvis du ikke accepterer " -"ændringen." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Opdater main.cf for daemon_directory-ændring?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Denne opgradering af postfix ændringer hvor dæmoner er placeret, og din " -"postfixkonfiguration specificerer eksplicit den gamle placering. " -"Installationen vil blive afbrudt, hvis du ikke accepterer ændringen." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Opdater dynamicmaps.cf for 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix version 3.0 ændrer hvordan dynamiske kort leveres, og din " -"dynamicmaps.cf afspejler ikke dette. Accepter denne indstilling for at " -"konvertere dynamicmaps.cf til versionen krævet for 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorer ukorrekt værtsnavnspunkt?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -110,7 +34,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -122,7 +46,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -136,7 +60,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Ingen konfiguration" @@ -148,7 +72,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internetside" @@ -160,7 +84,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet med smarthost" @@ -172,7 +96,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satellitsystem" @@ -184,13 +108,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Kun lokal" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -198,7 +122,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -207,7 +131,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -254,13 +178,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix ikke konfigureret" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -276,13 +200,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Navn på systempost:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -302,7 +226,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -314,7 +238,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -324,13 +248,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Andre destinationer der skal accepteres post for (tom for ingen):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -342,13 +266,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-relayvært (tom for ingen):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -360,13 +284,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Angiv ikke mere end en vært." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -383,13 +307,13 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Brug procmail for lokal levering?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Vælg venligst hvorvidt du ønsker at bruge procmail til levering af lokal " @@ -397,7 +321,7 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -408,31 +332,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "alle" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Internetprotokol der skal bruges:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -444,7 +368,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -456,13 +380,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Lokalt tegn for endelsen på adresser:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -476,19 +400,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Efterlad tom for ikke at bruge adresseendelser." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Dårlig modtagerafgrænser" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -498,13 +422,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Fremtving synkrone opdateringer på postkø?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -518,13 +442,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Lokale netværk:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -538,7 +462,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -548,7 +472,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -562,13 +486,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Størrelsesbegrænsning på postkasse (byte):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -586,7 +510,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -594,7 +518,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -604,7 +528,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -614,14 +538,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Post leveres ikke til eksterne leveringsagenter som root (administrator)." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -636,10 +560,69 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "Kør kommandoen newaliases?" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Opdater konfiguration for at undgåe kompatibilitetsadvarsler?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Denne opgradering af postfix ændrer nogle standardværdier i " +#~ "konfigurationen. Som del af denne opgradering, vil følgende blive ændret: " +#~ "(1) chroot'ede komponenter vil blive ændret fra »-« til »y« i master.cf, " +#~ "og (2) myhostname vil blive angivet som et fuldt kvalificeret domænenavn, " +#~ "hvis ikke allerede dette er opfyldt. Installationen vil blive afbrudt, " +#~ "hvis du ikke accepterer ændringen." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Opdater main.cf for daemon_directory-ændring?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Denne opgradering af postfix ændringer hvor dæmoner er placeret, og din " +#~ "postfixkonfiguration specificerer eksplicit den gamle placering. " +#~ "Installationen vil blive afbrudt, hvis du ikke accepterer ændringen." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Opdater dynamicmaps.cf for 3.0?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix version 3.0 ændrer hvordan dynamiske kort leveres, og din " +#~ "dynamicmaps.cf afspejler ikke dette. Accepter denne indstilling for at " +#~ "konvertere dynamicmaps.cf til versionen krævet for 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Tilføj et punkt »mydomain« i main.cf for opgradering?" diff -Nru postfix-3.8.1/debian/po/de.po postfix-3.8.1/debian/po/de.po --- postfix-3.8.1/debian/po/de.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/de.po 2023-07-05 22:31:39.000000000 +0000 @@ -6,7 +6,7 @@ msgstr "" "Project-Id-Version: postfix 3.7.3-4\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2023-01-15 22:00+0100\n" "Last-Translator: Markus Hiereth \n" "Language-Team: debian-l10n-german \n" @@ -20,75 +20,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" -"Um Warnungen zu Inkompatibiltäten zu vermeiden, die Konfiguration " -"aktualisieren?" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Diese Aktualisierung von Postfix ändert einige Standardwerte der " -"Konfiguration. Dazu gehört: (1) in master.cf wird bei chrooted-Komponenten " -"der Wert '-' durch 'y' ersetzt. (2) »myhostname« wird, falls die Variable " -"noch nicht die Anforderungen an einen voll-qualifizierten Domainnamen (FQDN) " -"erfüllt, in eine solche überführt. Sollten Sie diese Änderungen nicht " -"zulassen, wird die Installation abgebrochen." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "main.cf für eine Änderung von »daemon_directory« aktualisieren?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Dieses Upgrade von Postfix ändert den Ort von Hintergrundprozessen, Ihre " -"Postfix-Konfiguration spezifiziert allerdings ausdrücklich den alten Ort. " -"Sollten Sie diese Änderungen nicht zulassen, wird die Installation " -"abgebrochen." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "dynamicmaps.cf für 3.0 aktualisieren?" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Mit Postfix Version 3.0 ändert sich, wie dynamische Zuordnungen " -"bereitgestellt werden, Ihre dynamicmaps.cf widerspiegelt dies jedoch nicht. " -"Akzeptieren Sie diese Option, um dynamicmaps.cf in die für 3.0 benötigte " -"Version zu konvertieren." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Fehlerhaften Hostnamen-Eintrag ignorieren?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -98,7 +35,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -111,10 +48,11 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "Please check and confirm if you want to keep your entry." msgstr "" -"Bitte kontrollieren und bestätigen Sie, falls Sie Ihren Eintrag beibehalten möchten." +"Bitte kontrollieren und bestätigen Sie, falls Sie Ihren Eintrag beibehalten " +"möchten." #. Type: select #. Choices @@ -124,7 +62,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Keine Konfiguration" @@ -136,7 +74,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internet-Site" @@ -148,7 +86,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet mit Smarthost" @@ -160,7 +98,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satellitensystem" @@ -172,19 +110,19 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Nur lokal" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "General mail configuration type:" msgstr "Genereller Typ der E-Mail-Konfiguration:" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -193,7 +131,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -227,13 +165,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix ist nicht konfiguriert" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -250,17 +188,17 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "E-Mail-Name des Systems:" +# FIXME Please consider whether markup with underscores, capital letters and <> are necessary +# adequate for debconf templates. mh 2022-01-20 +# FIXME Separate the two phrases "This includes ..." and "Please do +# not ..." with a period instead of a colon. mh 2022-01-20 #. Type: string #. Description -#: ../templates:7001 -#FIXME Please consider whether markup with underscores, capital letters and <> are necessary -#adequate for debconf templates. mh 2022-01-20 -#FIXME Separate the two phrases "This includes ..." and "Please do -#not ..." with a period instead of a colon. mh 2022-01-20 +#: ../templates:4001 msgid "" "The 'mail name' is the domain name used to 'qualify' _ALL_ mail addresses " "without a domain name. This includes mail to and from : please do not " @@ -274,7 +212,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -286,7 +224,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -296,7 +234,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Weitere Ziele, für die E-Mails akzeptiert werden sollen (leere Eingabe: " @@ -304,7 +242,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -317,13 +255,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-Relay-Host (leere Eingabe: keiner):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -335,32 +273,32 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Geben Sie nicht mehr als einen Host an." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "The relayhost parameter specifies the default external host to send mail to " "when no entry is matched in the optional transport(5) table. When no relay " "host is given, mail is routed directly to the destination." msgstr "" -"Der »relayhost«-Parameter gibt den externen Host an, dem E-Mails standardmäßig " -"zugeleitet werden, falls es keinen passenden Eintrag in der optionalen " -"transport(5)-Tabelle gibt. Falls kein Relay-Host angegeben wird, gelangen E-" -"Mails auf direktem Weg zum Ziel." +"Der »relayhost«-Parameter gibt den externen Host an, dem E-Mails " +"standardmäßig zugeleitet werden, falls es keinen passenden Eintrag in der " +"optionalen transport(5)-Tabelle gibt. Falls kein Relay-Host angegeben wird, " +"gelangen E-Mails auf direktem Weg zum Ziel." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Möchten Sie Procmail zur lokalen Zustellung nutzen?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Bitte entscheiden Sie, ob lokale E-Mails mit Procmail zugestellt werden " @@ -368,7 +306,7 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -379,43 +317,43 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "alle" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Zu verwendende Internet-Protokolle:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " "the following:" msgstr "" "Standardmäßig werden alle Internet-Protokolle verwendet, die bei der " -"Installation auf dem System aktiviert sind. Sie können dies mit einer " -"der folgenden Einstellungen außer Kraft setzen:" +"Installation auf dem System aktiviert sind. Sie können dies mit einer der " +"folgenden Einstellungen außer Kraft setzen:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -427,35 +365,35 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Zeichen für lokale Adresserweiterung:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "" "Please choose a character used as recipient delimiter that will indicate a " "local address extension." msgstr "" -"Bitte geben Sie ein Zeichen an, das in Empfängeradressen eine lokale " -"Adress-Erweiterung auslösen soll." +"Bitte geben Sie ein Zeichen an, das in Empfängeradressen eine lokale Adress-" +"Erweiterung auslösen soll." #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Geben Sie nichts ein, wenn keine Adresserweiterung erfolgen soll." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Unzulässiges Empfänger-Trennzeichen " #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -465,13 +403,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Synchrone Aktualisierungen der E-Mail-Warteschlange erzwingen?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -486,39 +424,40 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Lokale Netzwerke:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " "The default includes local host for both IPv4 and IPv6. If just connecting " "via one IP version, the unused value(s) may be removed." msgstr "" -"Bitte geben Sie an, für welche Netzwerkblöcke dieser Rechner E-Mails weiterleiten " -"soll. Standardmäßig ist dies nur der lokale Host, was für einige E-Mail-" -"Programme erforderlich ist. Er ist standardmäßig sowohl für IPv4 als auch für " -"IPv6 enthalten. Falls die Verbindung nur über eine IP-Version hergestellt wird, " -"können einer oder mehrere unbenutzte Werte entfernt werden." +"Bitte geben Sie an, für welche Netzwerkblöcke dieser Rechner E-Mails " +"weiterleiten soll. Standardmäßig ist dies nur der lokale Host, was für " +"einige E-Mail-Programme erforderlich ist. Er ist standardmäßig sowohl für " +"IPv4 als auch für IPv6 enthalten. Falls die Verbindung nur über eine IP-" +"Version hergestellt wird, können einer oder mehrere unbenutzte Werte " +"entfernt werden." #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." msgstr "" "Falls dieser Host ein Smarthost für einen Block anderer Rechner ist, müssen " -"diese Netzblöcke hier angegeben werden. Ansonsten werden E-Mails " -"abgewiesen statt weitergereicht." +"diese Netzblöcke hier angegeben werden. Ansonsten werden E-Mails abgewiesen " +"statt weitergereicht." #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -528,13 +467,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Maximale Postfach-Größe in Byte:" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -543,18 +482,19 @@ msgstr "" "Bitte geben eine maximale Größe für Postfach-Dateien an. Vorbeugend gegen " "Missbrauchsabsichten eines E-Mail-Absenders oder Softwarefehler wird Postfix " -"den Platz, den eine einzelne Datei belegen kann, beschränken, Ein Wert von Null (0) " -"bedeutet keine Beschränkung. Der Standard der Autoren von Postfix beträgt 51200000." +"den Platz, den eine einzelne Datei belegen kann, beschränken, Ein Wert von " +"Null (0) bedeutet keine Beschränkung. Der Standard der Autoren von Postfix " +"beträgt 51200000." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Recipient for root and postmaster mail:" msgstr "Empfänger von E-Mails an root und postmaster:" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -564,7 +504,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -574,14 +514,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "E-Mails an root werden externen Auslieferungsprogrammen nicht übergeben." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -592,10 +532,55 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "Befehl newaliases ausführen?" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "" +#~ "Um Warnungen zu Inkompatibiltäten zu vermeiden, die Konfiguration " +#~ "aktualisieren?" + +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Diese Aktualisierung von Postfix ändert einige Standardwerte der " +#~ "Konfiguration. Dazu gehört: (1) in master.cf wird bei chrooted-" +#~ "Komponenten der Wert '-' durch 'y' ersetzt. (2) »myhostname« wird, falls " +#~ "die Variable noch nicht die Anforderungen an einen voll-qualifizierten " +#~ "Domainnamen (FQDN) erfüllt, in eine solche überführt. Sollten Sie diese " +#~ "Änderungen nicht zulassen, wird die Installation abgebrochen." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "main.cf für eine Änderung von »daemon_directory« aktualisieren?" + +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Dieses Upgrade von Postfix ändert den Ort von Hintergrundprozessen, Ihre " +#~ "Postfix-Konfiguration spezifiziert allerdings ausdrücklich den alten Ort. " +#~ "Sollten Sie diese Änderungen nicht zulassen, wird die Installation " +#~ "abgebrochen." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "dynamicmaps.cf für 3.0 aktualisieren?" + +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Mit Postfix Version 3.0 ändert sich, wie dynamische Zuordnungen " +#~ "bereitgestellt werden, Ihre dynamicmaps.cf widerspiegelt dies jedoch " +#~ "nicht. Akzeptieren Sie diese Option, um dynamicmaps.cf in die für 3.0 " +#~ "benötigte Version zu konvertieren." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Einen »mydomain«-Eintrag in main.cf beim Upgrade hinzufügen?" @@ -608,9 +593,6 @@ #~ "Insbesondere muss »mydomain« angegeben werden, da hostname(1) kein voll-" #~ "qualifizierter Domain-Name (FQDN) ist." - - - #~ msgid "" #~ "Failure to fix this will result in a broken mailer. Decline this option " #~ "to abort the upgrade, giving you the opportunity to add this " diff -Nru postfix-3.8.1/debian/po/es.po postfix-3.8.1/debian/po/es.po --- postfix-3.8.1/debian/po/es.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/es.po 2023-07-05 22:31:39.000000000 +0000 @@ -32,7 +32,7 @@ msgstr "" "Project-Id-Version: postfix 2.5.5-1.1\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2012-06-18 14:00-0300\n" "Last-Translator: Matías A. Bellone \n" "Language-Team: Debian Spanish Translation Team \n" "Language-Team: Basque \n" @@ -23,88 +23,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "Eguneratu konfigurazioa bateragarritasunaren abisuak saihesteko?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Postfix-en bertsio-berritze honek konfigurazioko balio lehenetsi batzuk " -"aldatzen ditu. Bertsio-berritze honen zati bezala, balio hauek aldatuko " -"dira: (1) 'chroot' egoerako osagaiak '-' baliotik 'y' baliora aldatuko dira " -"'master.cf' fitxategian; eta (2) 'myhostname' erabat kualifikatutako domeinu-" -"izenarekin ezarriko da, jadanik ez badago horrela. Instalazioa bertan behera " -"utziko da aldaketa ez baduzu baimentzen." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Eguneratu 'main.cf' fitxategia daemon_directory aldatzeko?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Postfix-en bertsio-berritze honek daemon-en kokalekua aldatzen du, eta " -"postfix-eko zure konfigurazioak kokaleku zaharra esplizitoki zehazten dute. " -"Instalazioa bertan behera utziko da aldaketa ez baduzu baimentzen." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Eguneratu 'dynamicmaps.cf' 3.0 bertsiorako?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix 3.0 bertsioak mapa dinamikoak nola bidaltzen diren aldatzen du, " -"baina dynamicmaps.cf fitxategiak ez du halakorik adierazten. Onartu aukera " -"hau dynamicmaps.cf 3.0-ek behar duen bertsiora bihurtzeko" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ez ikusi egin okerreko ostalari-izenaren sarrerari?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -114,7 +38,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -126,7 +50,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -140,7 +64,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Konfiguraziorik ez" @@ -152,7 +76,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Interneteko gunea" @@ -164,7 +88,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet smarthost-ekin" @@ -176,7 +100,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satelite sistema" @@ -188,13 +112,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Lokala soilik" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -202,14 +126,14 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "Hautatu hobekien datorkizun posta zerbitzariaren konfigurazio mota." #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -255,13 +179,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix ez da konfiguratu" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -277,13 +201,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Sistemaren posta-izena:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -303,7 +227,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -315,7 +239,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -325,14 +249,14 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Bere posta onartuko den beste helburuak (zurian utzi bat ere ez erabiltzeko):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -344,13 +268,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP birbidalketa ostalaria (zurin utzi batez erabiltzeko):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -362,13 +286,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Ez ezarri ostalari bat baino gehiago." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -386,19 +310,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Erabili procmail banaketa lokalerako?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Hautatu posta lokala banatzeko procmail erabiltzea nahi duzun edo ez." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -409,31 +333,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "denak" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Erabiliko diren internet protokoloak:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -444,7 +368,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -456,13 +380,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Helbide lokalaren hedapenerako karakterea:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -474,19 +398,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Utzi katea hutsik helbideen hedapenik ez erabiltzeko." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Hartzailearen mugatzailea okerra" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -496,13 +420,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Derrigortu posta-ilararen eguneraketa sinkronoak?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -516,13 +440,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Sare lokalak:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -536,7 +460,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -546,7 +470,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -560,13 +484,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Postontziaren tamainaren muga (byte):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -583,7 +507,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -591,7 +515,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -601,7 +525,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -611,13 +535,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Posta ez da root gisa kanpo bidalketa agenteetara banatuko." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -631,10 +555,69 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Eguneratu konfigurazioa bateragarritasunaren abisuak saihesteko?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Postfix-en bertsio-berritze honek konfigurazioko balio lehenetsi batzuk " +#~ "aldatzen ditu. Bertsio-berritze honen zati bezala, balio hauek aldatuko " +#~ "dira: (1) 'chroot' egoerako osagaiak '-' baliotik 'y' baliora aldatuko " +#~ "dira 'master.cf' fitxategian; eta (2) 'myhostname' erabat kualifikatutako " +#~ "domeinu-izenarekin ezarriko da, jadanik ez badago horrela. Instalazioa " +#~ "bertan behera utziko da aldaketa ez baduzu baimentzen." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Eguneratu 'main.cf' fitxategia daemon_directory aldatzeko?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Postfix-en bertsio-berritze honek daemon-en kokalekua aldatzen du, eta " +#~ "postfix-eko zure konfigurazioak kokaleku zaharra esplizitoki zehazten " +#~ "dute. Instalazioa bertan behera utziko da aldaketa ez baduzu baimentzen." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Eguneratu 'dynamicmaps.cf' 3.0 bertsiorako?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix 3.0 bertsioak mapa dinamikoak nola bidaltzen diren aldatzen du, " +#~ "baina dynamicmaps.cf fitxategiak ez du halakorik adierazten. Onartu " +#~ "aukera hau dynamicmaps.cf 3.0-ek behar duen bertsiora bihurtzeko" + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Gehitu 'mydomain' sarrera main.cf-en bertsio-berritzean?" diff -Nru postfix-3.8.1/debian/po/fi.po postfix-3.8.1/debian/po/fi.po --- postfix-3.8.1/debian/po/fi.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/fi.po 2023-07-05 22:31:39.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix debconf templates\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2012-06-05 11:43+0300\n" "Last-Translator: Tommi Vainikainen \n" "Language-Team: Finnish \n" @@ -19,66 +19,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " -#| "does not reflect that. Accept this option to add support for sqlite maps." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix versio 2.9 lisää sqlite-tuen kuvauksille, mutta järjestelmäsi " -"dynamicmaps.cf ei vastaa tätä. Hyväksy tämä valinta lisätäksesi tuen sqlite-" -"kuvauksille." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ohita virheellinen hostname-tietue?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -88,7 +34,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -100,7 +46,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -114,7 +60,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Ei asetuksia" @@ -126,7 +72,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internet-mesta" @@ -138,7 +84,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet smarthostilla" @@ -150,7 +96,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satelliittijärjestelmä" @@ -162,13 +108,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Vain paikallinen" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -176,7 +122,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -184,7 +130,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -230,13 +176,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfixia ei asetettu" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -259,13 +205,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Järjestelmän postinimi:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -285,7 +231,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -297,7 +243,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -307,13 +253,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Muut kohteet, joihin hyväksytään postia (tyhjällä ei muita):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -325,13 +271,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-välityspalvelin (tyhjä jos ei ole):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -342,13 +288,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Määritä vain yksi isäntä." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -365,19 +311,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Käytä procmailia paikalliseen välitykseen?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Valitse haluatko käyttää procmailia välittämään paikalliset postit." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -387,31 +333,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "kaikki" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Käytettävät Internet-protokollat:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -422,7 +368,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -434,13 +380,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Paikallisen osoitteen laajennusmerkki:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -452,19 +398,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Jätä tyhjäksi jos et halua käyttää osoitelaajennusta." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Virheellinen vastaanottajaerotin" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -474,13 +420,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Pakota synkroniset päivitykset postijonolle?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -494,13 +440,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Paikalliset verkot:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -514,7 +460,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -524,7 +470,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -538,13 +484,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Postilaatikon kokoraja (tavua):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -562,7 +508,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -570,7 +516,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -580,7 +526,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -590,13 +536,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Postia ei välitetä ulkoisille välitysagenteille roottina." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -611,10 +557,24 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#, fuzzy +#~| msgid "" +#~| "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +#~| "does not reflect that. Accept this option to add support for sqlite " +#~| "maps." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix versio 2.9 lisää sqlite-tuen kuvauksille, mutta järjestelmäsi " +#~ "dynamicmaps.cf ei vastaa tätä. Hyväksy tämä valinta lisätäksesi tuen " +#~ "sqlite-kuvauksille." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Lisää ”mydomain”-kenttä main.cf:ään päivitettäessä?" diff -Nru postfix-3.8.1/debian/po/fr.po postfix-3.8.1/debian/po/fr.po --- postfix-3.8.1/debian/po/fr.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/fr.po 2023-07-05 22:31:39.000000000 +0000 @@ -10,7 +10,7 @@ msgstr "" "Project-Id-Version: \n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2018-06-08 10:52+0100\n" "Last-Translator: Jean-Pierre Giraud \n" "Language-Team: French \n" @@ -24,92 +24,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" -"Faut-il mettre à jour la configuration pour éviter des alertes de " -"compatibilité ?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Cette mise à niveau de postfix modifie certaines valeurs par défaut dans la " -"configuration. Dans le cadre de cette mise à niveau, les éléments suivants " -"seront modifiés : (1) les composants chrootés seront modifiés de « - » à " -"« y » dans master.cf et (2) « myhostname » sera positionné sur un nom de " -"domaine complètement qualifié, si ce n'est pas déjà le cas. L'installation " -"sera interrompue si vous n'autorisez pas la modification." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Faut-il mettre à jour main.cf pour modifier « daemon_directory » ?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Lors de cette mise à niveau de postfix, l'emplacement des démons est modifié " -"et la configuration actuelle pointe spécifiquement vers l'ancien " -"emplacement. L'installation sera interrompue si vous n'autorisez pas la " -"modification." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Faut-il mettre à jour dynamicmaps.cf pour la version 3.0 ?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"La version 3.0 de Postfix modifie la gestion des cartes dynamiques " -"(« dynamic maps ») mais le fichier dynamicmaps.cf ne reflète pas cela. Si " -"vous choisissez cette option, le fichier sera modifié pour être compatible " -"avec la version 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Faut-il ignorer un nom d'hôte erroné ?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -119,7 +39,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -132,7 +52,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -146,7 +66,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Pas de configuration" @@ -158,7 +78,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Site Internet" @@ -170,7 +90,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet avec un « smarthost »" @@ -182,7 +102,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Système satellite" @@ -194,13 +114,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Local uniquement" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -208,7 +128,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -217,7 +137,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -264,13 +184,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix non configuré" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -286,13 +206,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Nom de courrier :" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -312,7 +232,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -324,7 +244,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -334,7 +254,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Autres destinations pour lesquelles le courrier sera accepté (champ vide " @@ -342,7 +262,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -355,13 +275,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Serveur relais SMTP (vide pour aucun) :" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -374,13 +294,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Vous ne pouvez pas indiquer plus d'un hôte." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -398,13 +318,13 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Faut-il utiliser procmail pour la distribution locale ?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Veuillez choisir si vous souhaitez utiliser procmail pour la distribution " @@ -412,7 +332,7 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -423,31 +343,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "tous" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Protocoles internet à utiliser :" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -459,7 +379,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -471,13 +391,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Caractère d'extension des adresses locales :" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -490,7 +410,7 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "" "Pour ne pas utiliser d'extension pour les adresses locales, laissez le champ " @@ -498,13 +418,13 @@ #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Mauvais délimiteur du destinataire" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -514,7 +434,7 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "" "Faut-il forcer des mises à jour synchronisées de la file d'attente des " @@ -522,7 +442,7 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -536,13 +456,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Réseaux internes :" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -557,7 +477,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -568,7 +488,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -582,13 +502,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Taille maximale des boîtes aux lettres (en octets) :" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -607,7 +527,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -615,7 +535,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -626,7 +546,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -636,7 +556,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Le courrier ne doit pas être distribué par des agents de distribution " @@ -644,7 +564,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -659,10 +579,73 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "Faut-il exécuter la commande newaliases ?" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "" +#~ "Faut-il mettre à jour la configuration pour éviter des alertes de " +#~ "compatibilité ?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Cette mise à niveau de postfix modifie certaines valeurs par défaut dans " +#~ "la configuration. Dans le cadre de cette mise à niveau, les éléments " +#~ "suivants seront modifiés : (1) les composants chrootés seront modifiés de " +#~ "« - » à « y » dans master.cf et (2) « myhostname » sera positionné sur un " +#~ "nom de domaine complètement qualifié, si ce n'est pas déjà le cas. " +#~ "L'installation sera interrompue si vous n'autorisez pas la modification." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Faut-il mettre à jour main.cf pour modifier « daemon_directory » ?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Lors de cette mise à niveau de postfix, l'emplacement des démons est " +#~ "modifié et la configuration actuelle pointe spécifiquement vers l'ancien " +#~ "emplacement. L'installation sera interrompue si vous n'autorisez pas la " +#~ "modification." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Faut-il mettre à jour dynamicmaps.cf pour la version 3.0 ?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "La version 3.0 de Postfix modifie la gestion des cartes dynamiques " +#~ "(« dynamic maps ») mais le fichier dynamicmaps.cf ne reflète pas cela. Si " +#~ "vous choisissez cette option, le fichier sera modifié pour être " +#~ "compatible avec la version 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "" #~ "Faut-il ajouter une entrée « mydomain » dans main.cf pour la mise à " diff -Nru postfix-3.8.1/debian/po/gl.po postfix-3.8.1/debian/po/gl.po --- postfix-3.8.1/debian/po/gl.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/gl.po 2023-07-05 22:31:39.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2008-05-30 19:25+0100\n" "Last-Translator: Jacobo Tarrio \n" "Language-Team: Galician \n" @@ -19,59 +19,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "¿Ignorar a entrada de nome de máquina incorrecta?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -81,7 +34,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -93,7 +46,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -107,7 +60,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Non configurar" @@ -119,7 +72,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Sitio de Internet" @@ -131,7 +84,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet con relay" @@ -143,7 +96,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Sistema satélite" @@ -155,13 +108,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Só local" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -169,7 +122,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -178,7 +131,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -223,13 +176,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix non está configurado" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -252,13 +205,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Nome de correo do sistema:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -278,7 +231,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -290,7 +243,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -300,13 +253,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Outros destinos para os que aceptar correo (en branco para ningún):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -318,13 +271,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Servidor de relay SMTP (en branco para ningún):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -336,13 +289,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Non especifique máis dun servidor." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -360,19 +313,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "¿Empregar procmail para entrega local?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Indique se quere empregar procmail para entregar o correo local." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -383,31 +336,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "todos" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Protocolos de Internet a empregar:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -419,7 +372,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -431,13 +384,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Carácter de extensión de enderezos locais:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -451,19 +404,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Para non empregar extensións de enderezos, deixe a cadea en branco." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Delimitador de destinatario incorrecto" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -473,13 +426,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "¿Forzar actualizacións síncronas na cola de correo?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -493,13 +446,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -514,7 +467,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -525,7 +478,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -539,13 +492,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Límite de tamaño da caixa do correo (bytes):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -564,7 +517,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -572,7 +525,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -582,7 +535,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -592,14 +545,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "O correo non se entrega a axentes de entrega externos coma administrador." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -613,7 +566,7 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" diff -Nru postfix-3.8.1/debian/po/id.po postfix-3.8.1/debian/po/id.po --- postfix-3.8.1/debian/po/id.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/id.po 2023-07-05 22:31:39.000000000 +0000 @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-03 15:31+0700\n" "Last-Translator: T. Surya Fajri \n" "Language-Team: Debian Indonesia Translators \n" "Language-Team: Italian \n" @@ -18,64 +18,6 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "Update dynamicmaps.cf for 3.0" -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Aggiornamento dynamicmaps.cf per 3.0" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix versione 3.0 cambia il modo in cui le mappe dinamiche vengono " -"recapitate, ma dynamicmaps.cf in uso non supporta tali modifiche. Accettare " -"questa opzione per convertire il file dynamicmaps.cf alla versione richiesta " -"per 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorare la voce hostname errata?" @@ -83,7 +25,7 @@ # | "does not follow RFC 1035 and does not appear to be a valid IP address." #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -93,7 +35,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -106,7 +48,7 @@ # | msgid "Do you want to keep it anyway?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -121,7 +63,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Nessuna configurazione" @@ -133,7 +75,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Sito internet" @@ -145,7 +87,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Sito internet con smarthost" @@ -157,7 +99,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Sistema satellite" @@ -169,14 +111,14 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Solo locale" # | msgid "General type of configuration?" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -184,7 +126,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -192,7 +134,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -240,7 +182,7 @@ # | msgid "WARNING: Postfix not configured" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix non è configurato" @@ -250,7 +192,7 @@ # | "a later date, or configure it yourself by:" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -274,13 +216,13 @@ # | msgid "/etc/mailname" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Nome del sistema per la posta:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -305,7 +247,7 @@ # | "originate." #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -317,7 +259,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -328,7 +270,7 @@ # | msgid "Other destinations to accept mail for? (blank for none)" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Altre destinazioni per cui accettare posta (lasciare in bianco se non ce ne " @@ -340,7 +282,7 @@ # | "probably want to include the top-level domain." #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -354,7 +296,7 @@ # | msgid "SMTP relay host? (blank for none)" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Host da usare come relay SMTP (lasciare in bianco se non viene usato):" @@ -364,7 +306,7 @@ # | "host." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -376,7 +318,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Non specificare più di un host." @@ -386,7 +328,7 @@ # | "is given, mail is routed directly to the destination." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -404,20 +346,20 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Usare procmail per la consegna locale?" # | msgid "Do you want to use procmail to deliver local mail?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Indicare se si vuole usare procmail per consegnare la posta locale." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -428,31 +370,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "tutti" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Protocolli internet da usare:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -464,7 +406,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -477,14 +419,14 @@ # | msgid "Local address extension character?" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Carattere per le estensioni degli indirizzi locali:" # | msgid "What character defines a local address extension?" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -498,13 +440,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Per non usare le estensioni degli indirizzi, lasciare in bianco." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Delimitatore destinatario errato." @@ -513,7 +455,7 @@ # | "characters. Please try again." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -523,7 +465,7 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Forzare gli aggiornamenti sincroni della coda di posta?" @@ -534,7 +476,7 @@ # | "a journaled filesystem (such as ext3)." #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -550,7 +492,7 @@ # | msgid "Local networks?" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Reti locali:" @@ -559,7 +501,7 @@ # | "just the local host, which is needed by some mail user agents." #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -577,7 +519,7 @@ # | "netblocks here, or mail will be rejected rather than relayed." #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -591,7 +533,7 @@ # | "an empty string." #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -606,7 +548,7 @@ # | msgid "Mailbox size limit" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Limite di dimensione delle mailbox (byte):" @@ -616,7 +558,7 @@ # | "default is 51200000.)" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -635,7 +577,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -643,7 +585,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -654,7 +596,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -664,14 +606,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "La posta non viene consegnata ad agenti di consegna esterni come utente root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -685,10 +627,30 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#, fuzzy +#~| msgid "Update dynamicmaps.cf for 3.0" +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Aggiornamento dynamicmaps.cf per 3.0" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix versione 3.0 cambia il modo in cui le mappe dinamiche vengono " +#~ "recapitate, ma dynamicmaps.cf in uso non supporta tali modifiche. " +#~ "Accettare questa opzione per convertire il file dynamicmaps.cf alla " +#~ "versione richiesta per 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Aggiungere una voce «mydomain» a main.cf per l'aggiornamento?" diff -Nru postfix-3.8.1/debian/po/ja.po postfix-3.8.1/debian/po/ja.po --- postfix-3.8.1/debian/po/ja.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/ja.po 2023-07-05 22:31:39.000000000 +0000 @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: postfix 3.1.3-6\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-02 18:16+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -27,87 +27,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "互換性についての警告を避けるために設定を更新しますか?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"postfix の今回の更新では設定のうちいくつかのデフォルト値を変更しています。こ" -"の更新過程で以下の変更があります: (1) master.cf 内の chroot された構成要素は" -"「-」から「y」に変更され、(2) myhostname がまだ完全修飾ドメイン名になっていな" -"い場合は完全修飾ドメイン名がセットされます。変更を受け入れない場合、インス" -"トールは中止されます。" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "daemon_directory の変更のために main.cf を更新しますか?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"postfix の今回の更新ではデーモンの置かれる位置が変更されていますが、現状の " -"postfix 設定では以前の位置を明示的に指定しています。この変更を受け入れない場" -"合はインストールを中止します。" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "dynamicmaps.cf を 3.0 用に更新しますか?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix バージョン 3.0 では動的割り当ての設定に変更がありますが、現状の " -"dynamicmaps.cf はその変更を反映した形式になっていません。この選択を受け入れる" -"と、dynamicmaps.cf を 3.0 で要求される形式に変換します。" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "不正なホスト名エントリを無視しますか?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -117,7 +42,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -129,7 +54,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -143,7 +68,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "設定なし" @@ -155,7 +80,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "インターネットサイト" @@ -167,7 +92,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "スマートホスト付きインターネット" @@ -179,7 +104,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "サテライトシステム" @@ -191,13 +116,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "ローカルのみ" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -205,14 +130,14 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "あなたの用途に合ったメールサーバ設定形式を選んでください。" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -258,13 +183,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix が設定されていません" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -280,13 +205,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "システムメール名:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -306,7 +231,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -318,7 +243,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -328,13 +253,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "メールを受け取るほかの宛先 (なければ空):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -346,13 +271,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP リレーホスト (なければ空):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -364,13 +289,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "複数のホストを指定しないでください。" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -387,19 +312,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "ローカル配送に procmail を使いますか?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "ローカルメールの配送に procmail を使いたいかどうか選んでください。" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -409,31 +334,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "すべて" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "IPv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "IPv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "利用するインターネットプロトコル:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -444,7 +369,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -456,13 +381,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "ローカルアドレス拡張文字:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -474,19 +399,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "アドレス拡張を使わないのであれば、この文字列を空にしてください。" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "誤った受信者区切り文字です" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -496,13 +421,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "メールキューの同期更新を強制しますか?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -516,13 +441,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "ローカルネットワーク:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -536,7 +461,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -547,7 +472,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -561,13 +486,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "メールボックスのサイズの制限 (バイト):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -585,7 +510,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -593,7 +518,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -603,7 +528,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -613,14 +538,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "メールは外部の配送エージェントに root として配送されることはありません。" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -634,10 +559,68 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "互換性についての警告を避けるために設定を更新しますか?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "postfix の今回の更新では設定のうちいくつかのデフォルト値を変更しています。" +#~ "この更新過程で以下の変更があります: (1) master.cf 内の chroot された構成要" +#~ "素は「-」から「y」に変更され、(2) myhostname がまだ完全修飾ドメイン名に" +#~ "なっていない場合は完全修飾ドメイン名がセットされます。変更を受け入れない場" +#~ "合、インストールは中止されます。" + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "daemon_directory の変更のために main.cf を更新しますか?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "postfix の今回の更新ではデーモンの置かれる位置が変更されていますが、現状" +#~ "の postfix 設定では以前の位置を明示的に指定しています。この変更を受け入れ" +#~ "ない場合はインストールを中止します。" + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "dynamicmaps.cf を 3.0 用に更新しますか?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix バージョン 3.0 では動的割り当ての設定に変更がありますが、現状の " +#~ "dynamicmaps.cf はその変更を反映した形式になっていません。この選択を受け入" +#~ "れると、dynamicmaps.cf を 3.0 で要求される形式に変換します。" + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "更新のために master.cf に mydomain エントリを追加しますか?" diff -Nru postfix-3.8.1/debian/po/ko.po postfix-3.8.1/debian/po/ko.po --- postfix-3.8.1/debian/po/ko.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/ko.po 2023-07-05 22:31:39.000000000 +0000 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2008-06-06 15:54-0400\n" "Last-Translator: Sunjae Park \n" "Language-Team: Korean \n" @@ -21,59 +21,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "잘못된 hostname 항목을 무시할까요?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -83,7 +36,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -94,7 +47,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -108,7 +61,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "설정 안함" @@ -120,7 +73,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "인터넷 사이트" @@ -132,7 +85,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "스마트호스트가 있는 인터넷 사이트" @@ -144,7 +97,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "위성 시스템" @@ -156,13 +109,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "로컬 전용" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -170,14 +123,14 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "용법에 가장 맞는 메일 서버 설정 형식을 고르십시오." #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -223,13 +176,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix 설정 안 됨" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -252,13 +205,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "시스템 메일 이름:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -278,7 +231,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -290,7 +243,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -300,13 +253,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "이메일을 받아들일 그 외의 목적지 목록(없으면 빈칸):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -318,13 +271,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP 중계 호스트(없으면 빈칸으로):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -336,13 +289,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "호스트를 하나만 설정하십시오." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -359,19 +312,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "로컬 이메일 배달에 procmail를 사용할까요?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "로컬 이메일은 procmail을 사용하여 전송할 지를 결정해주십시오." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -381,31 +334,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "모두" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "사용할 인터넷 프로토콜:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -416,7 +369,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -428,13 +381,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "로컬 주소 확장용 문자:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -446,19 +399,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "주소 확장 기능을 사용하지 않으실 경우 빈칸으로 두십시오." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "잘못된 수신자 구분문자임" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -468,13 +421,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "메일큐(queue)에 동기 업데이트를 강제할까요?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -487,13 +440,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "로컬 네트워크:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -507,7 +460,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -517,7 +470,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -531,13 +484,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "편지함 크기 제한 (바이트):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -555,7 +508,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -563,7 +516,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -573,7 +526,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -583,13 +536,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "루트로서의 이메일은 외부 전송 에이전트에 전송되지 않습니다." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -603,7 +556,7 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" diff -Nru postfix-3.8.1/debian/po/nl.po postfix-3.8.1/debian/po/nl.po --- postfix-3.8.1/debian/po/nl.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/nl.po 2023-07-05 22:31:39.000000000 +0000 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: postfix 3.7.3-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2022-11-28 22:01+0100\n" "Last-Translator: Frans Spiesschaert \n" "Language-Team: Debian Dutch l10n Team \n" @@ -23,76 +23,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" -"De configuratie bijwerken om waarschuwingen over compatibiliteit te " -"vermijden?" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Deze opwaardering van Postfix wijzigt in de configuratie een aantal " -"standaardwaarden. Als onderdeel van deze opwaardering zal het volgende " -"gewijzigd worden: (1) in master.cf zullen componenten in een chroot-omgeving " -"van '-' naar 'y' veranderd worden en (2) myhostname zal ingesteld worden op " -"een volledige unieke domeinnaam als dat nog niet het geval is. De " -"installatie zal afgebroken worden als u deze wijzigingen niet aanvaardt." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" -"Het bestand main.cf bijwerken in functie van de gewijzigde daemon_directory?" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Deze opwaardering van Postfix wijzigt de plaats waar achtergronddiensten " -"zich bevinden en uw configuratie van Postfix vermeldt expliciet de oude " -"locatie. De installatie zal afgebroken worden als u de wijziging niet " -"toestaat." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Het bestand dynamicmaps.cf bijwerken voor 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix versie 3.0 wijzigt de manier waarop post aan dynamisch omgezette " -"adressen wordt afgeleverd en uw dynamicmaps.cf reflecteert dat niet. " -"Accepteer deze optie om dynamicmaps.cf te converteren naar de versie die " -"voor 3.0 vereist is." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Wilt u dat de onjuiste computernaam genegeerd wordt?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -102,7 +38,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -115,7 +51,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "Please check and confirm if you want to keep your entry." msgstr "Controleer en bevestig of u uw invoer wilt behouden." @@ -127,7 +63,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Geen configuratie" @@ -139,7 +75,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internetsite" @@ -151,7 +87,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet met smarthost" @@ -163,7 +99,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satellietsysteem" @@ -175,26 +111,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Enkel lokaal" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "General mail configuration type:" msgstr "Algemeen type e-mailconfiguratie:" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "Wat voor e-mail-serverconfiguratie komt het best met uw noden overeen?" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -227,13 +163,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix is niet geconfigureerd" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -250,13 +186,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "E-mail-naam van dit systeem:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "The 'mail name' is the domain name used to 'qualify' _ALL_ mail addresses " "without a domain name. This includes mail to and from : please do not " @@ -270,7 +206,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -282,7 +218,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -292,14 +228,14 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Andere bestemmingen waarvoor e-mail aanvaard wordt (laat leeg indien geen):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -311,13 +247,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-doorvoerserver (laat leeg indien geen):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -329,13 +265,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Geef niet meer dan één computer." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "The relayhost parameter specifies the default external host to send mail to " "when no entry is matched in the optional transport(5) table. When no relay " @@ -349,19 +285,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Procmail gebruiken voor lokale aflevering?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Wilt u procmail gebruiken om lokale e-mail af te leveren?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -372,31 +308,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "alle" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Te gebruiken internetprotocollen:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -408,7 +344,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -420,13 +356,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Lokaal adres-uitbreidingskarakter:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "" "Please choose a character used as recipient delimiter that will indicate a " "local address extension." @@ -436,19 +372,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Laat dit leeg indien u geen adres-uitbreidingen wilt gebruiken." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Slecht ontvanger-scheidingsteken" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -458,13 +394,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Synchroon bijwerken van de post-wachtrij afdwingen?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -479,13 +415,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Lokale netwerken:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -500,7 +436,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -511,7 +447,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -521,13 +457,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Maximum postvakgrootte (in bytes):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -541,13 +477,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Recipient for root and postmaster mail:" msgstr "Ontvanger van e-mail gericht aan 'root' of 'postmaster':" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -557,7 +493,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -567,13 +503,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Als root worden geen e-mails aan externe aflever-agenten afgeleverd." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -584,6 +520,54 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "Het commando newaliases uitvoeren?" + +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "" +#~ "De configuratie bijwerken om waarschuwingen over compatibiliteit te " +#~ "vermijden?" + +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Deze opwaardering van Postfix wijzigt in de configuratie een aantal " +#~ "standaardwaarden. Als onderdeel van deze opwaardering zal het volgende " +#~ "gewijzigd worden: (1) in master.cf zullen componenten in een chroot-" +#~ "omgeving van '-' naar 'y' veranderd worden en (2) myhostname zal " +#~ "ingesteld worden op een volledige unieke domeinnaam als dat nog niet het " +#~ "geval is. De installatie zal afgebroken worden als u deze wijzigingen " +#~ "niet aanvaardt." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "" +#~ "Het bestand main.cf bijwerken in functie van de gewijzigde " +#~ "daemon_directory?" + +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Deze opwaardering van Postfix wijzigt de plaats waar achtergronddiensten " +#~ "zich bevinden en uw configuratie van Postfix vermeldt expliciet de oude " +#~ "locatie. De installatie zal afgebroken worden als u de wijziging niet " +#~ "toestaat." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Het bestand dynamicmaps.cf bijwerken voor 3.0?" + +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix versie 3.0 wijzigt de manier waarop post aan dynamisch omgezette " +#~ "adressen wordt afgeleverd en uw dynamicmaps.cf reflecteert dat niet. " +#~ "Accepteer deze optie om dynamicmaps.cf te converteren naar de versie die " +#~ "voor 3.0 vereist is." diff -Nru postfix-3.8.1/debian/po/pl.po postfix-3.8.1/debian/po/pl.po --- postfix-3.8.1/debian/po/pl.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/pl.po 2023-07-05 22:31:39.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: \n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2012-06-09 21:24+0200\n" "Last-Translator: Michał Kułach \n" "Language-Team: Polish \n" @@ -22,66 +22,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " -#| "does not reflect that. Accept this option to add support for sqlite maps." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix w wersji 2.9 dodał obsługę sqlite do map, ale obecny plik " -"dynamicmaps.cf tego nie odzwierciedla. Proszę zaakceptować tę opcję, aby " -"dodać obsługę map sqlite." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Zignorować niepoprawny wpis nazwy hosta?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -91,7 +37,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -103,7 +49,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -119,7 +65,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "brak konfiguracji" @@ -131,7 +77,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "strona internetowa" @@ -143,7 +89,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "strona ze smarthost" @@ -155,7 +101,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "system rozproszony" @@ -167,13 +113,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "tylko lokalna" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -181,7 +127,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -190,7 +136,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -237,13 +183,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix nie jest skonfigurowany" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -266,13 +212,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Systemowa nazwa pocztowa:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -292,7 +238,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -304,7 +250,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -314,7 +260,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Inne położenia, z których będą akceptowane wiadomości (puste pole oznacza " @@ -322,7 +268,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -335,13 +281,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Komputer pośredniczący (ang. relay) SMTP (puste pole oznacza brak):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -353,13 +299,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Proszę podać maksymalnie jeden komputer." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -376,20 +322,20 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Używać procmail do wysyłek lokalnych?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Proszę wybrać, czy procmail ma być używany do dostarczania lokalnej poczty." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -400,31 +346,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "wszystkie" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Używane protokoły internetowe:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -436,7 +382,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -448,13 +394,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Znak lokalnego rozszerzenia adresu:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -468,20 +414,20 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "" "Jeśli rozszerzenia adresu nie będą używane, proszę pozostawić pole puste." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Zły ogranicznik odbiorcy" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -491,13 +437,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Wymusić synchroniczną aktualizację kolejki poczty?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -512,13 +458,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Sieci lokalne:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -533,7 +479,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -544,7 +490,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -558,13 +504,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Limit skrzynki pocztowej (bajty):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -582,7 +528,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -590,7 +536,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -600,7 +546,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -610,7 +556,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Poczta nie jest dostarczana do zewnętrznych programów dostarczających jako " @@ -618,7 +564,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -633,10 +579,24 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#, fuzzy +#~| msgid "" +#~| "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +#~| "does not reflect that. Accept this option to add support for sqlite " +#~| "maps." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix w wersji 2.9 dodał obsługę sqlite do map, ale obecny plik " +#~ "dynamicmaps.cf tego nie odzwierciedla. Proszę zaakceptować tę opcję, aby " +#~ "dodać obsługę map sqlite." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Dodać wpis \"mydomain\" w main.cf w celu aktualizacji?" diff -Nru postfix-3.8.1/debian/po/pt_BR.po postfix-3.8.1/debian/po/pt_BR.po --- postfix-3.8.1/debian/po/pt_BR.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/pt_BR.po 2023-07-05 22:31:39.000000000 +0000 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: postfix_3.7.3-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2022-11-15 18:56-0300\n" "Last-Translator: Paulo Henrique de Lima Santana (phls) \n" "Language-Team: Brazilian Portuguese : please do not " @@ -265,7 +206,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -277,7 +218,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -287,14 +228,14 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Outros destinos para os quais deve aceitar mensagens (em branco para nenhum):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -307,13 +248,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP relay host (em branco para nenhum):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -325,13 +266,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Não especifique mais de um host." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "The relayhost parameter specifies the default external host to send mail to " "when no entry is matched in the optional transport(5) table. When no relay " @@ -344,13 +285,13 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Usar procmail para entrega local?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Por favor, escolha se você quer usar o procmail para entrega local de " @@ -358,7 +299,7 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -369,31 +310,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "todos" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Protocolos de Internet para usar:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -405,7 +346,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -417,13 +358,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Caractere de extensão de endereço local:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "" "Please choose a character used as recipient delimiter that will indicate a " "local address extension." @@ -433,19 +374,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Para não usar extensões de endereços, deixe a string em branco." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Delimitador de recipiente ruim" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -455,13 +396,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Forçar atualizações síncronas na fila de mensagens?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -476,13 +417,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -497,7 +438,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -508,7 +449,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -518,13 +459,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Limite de tamanho da caixa postal (em bytes):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -538,13 +479,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Recipient for root and postmaster mail:" msgstr "Destinatário das mensagens para root e postmaster:" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -555,7 +496,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -565,13 +506,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Mensagens como root não são entregues a agentes externos de entrega." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -582,6 +523,47 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "Executar comando newaliases?" + +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Atualizar a configuração para evitar avisos de compatibilidade?" + +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Esta atualização do Postfix altera alguns valores padrão na configuração. " +#~ "Como parte desta atualização, será alterado o seguinte: (1) os " +#~ "componentes que estão em chroot serão alterados de \"-\" para \"y\" no " +#~ "master.cf, e (2) o myhostname será definido como um nome de domínio " +#~ "totalmente qualificado, caso ainda não seja. A instalação será cancelada " +#~ "caso você não permita a alteração." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Atualizar o main.cf para alteração do daemon_directory?" + +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Esta atualização do Postfix altera a localização dos daemons, e sua " +#~ "configuração do Postfix especifica explicitamente a antiga localização. A " +#~ "instalação será cancelada caso você não permita a alteração." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Atualizar o dynamicmaps.cf para 3.0?" + +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "O Postfix versão 3.0 altera a forma como os mapas dinâmicos são " +#~ "entregues, e o seu dynamicmaps.cf não reflete isso. Aceite esta opção " +#~ "para converter o dynamicmaps.cf para a versão exigida pela 3.0." diff -Nru postfix-3.8.1/debian/po/pt.po postfix-3.8.1/debian/po/pt.po --- postfix-3.8.1/debian/po/pt.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/pt.po 2023-07-05 22:31:39.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-04 22:46+0000\n" "Last-Translator: Miguel Figueiredo \n" "Language-Team: Portuguese \n" @@ -19,87 +19,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "Actualizar a configuração para evitar avisos de compatibilidade?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Esta actualização do postfix altera alguns valores predefinidos na " -"configuração. Como parte desta actualização, o seguinte será alterado: (1) " -"os componentes chrooted irão mudar de '-' para 'y' no master.cf, e (2) " -"myhostname será definido para um nome de domínio totalmente qualificado se " -"ainda não o for. A instalação irá abortar se não permitir a alteração." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Actualizar o main.cf para a alteração daemon_directory?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Esta actualização do postfix altera onde estão localizados os daemons, e a " -"sua configuração do postfix especifica explicitamente a antiga localização. " -"A instalação será abortada se não permitir a alteração." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Actualizar dynamicmaps.cf para 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"O Postfix versão 3.0 altera como são entregues os dynamic maps, e o seu " -"dynamicmaps.cf não reflecte isso. Aceite esta opção para converter o " -"dynamicmaps.cf para a versão necessária para a versão 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorar a entrada com o hostname errada?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -109,7 +34,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -121,7 +46,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -135,7 +60,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Sem configuração" @@ -147,7 +72,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Site Internet" @@ -159,7 +84,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet com smarthost" @@ -171,7 +96,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Sistema satélite" @@ -183,13 +108,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Apenas local" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -197,7 +122,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -206,7 +131,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -252,13 +177,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix não configurado" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -275,13 +200,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Nome de mail do sistema:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -301,7 +226,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -313,7 +238,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -323,13 +248,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Outros destinos para os quais aceitar mail? (vazio para nenhum):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -342,13 +267,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Host de relay SMTP? (vazio para nenhum):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -360,13 +285,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Não especificar mais do que uma máquina." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -384,20 +309,20 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Utilizar o procmail para entregas locais?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Por favor escolha se deseja utilizar o procmail para entregar o mail local." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -408,31 +333,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "todos" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Quais os protocolo de Internet a utilizar?" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -444,7 +369,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -456,13 +381,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Caractere de extensão de endereço local:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -476,19 +401,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Deixar a string vazia, para não utilizar extensões de endereço." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Delimitador de recipiente errado" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -498,13 +423,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Forçar actualizações síncronas na lista de mail?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -518,13 +443,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -539,7 +464,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -550,7 +475,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -564,13 +489,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Limite do tamanho da Mailbox (bytes):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -588,7 +513,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -596,7 +521,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -606,7 +531,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -616,13 +541,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "O mail não é entregue a agentes de entrega externos como root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -636,10 +561,69 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Actualizar a configuração para evitar avisos de compatibilidade?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Esta actualização do postfix altera alguns valores predefinidos na " +#~ "configuração. Como parte desta actualização, o seguinte será alterado: " +#~ "(1) os componentes chrooted irão mudar de '-' para 'y' no master.cf, e " +#~ "(2) myhostname será definido para um nome de domínio totalmente " +#~ "qualificado se ainda não o for. A instalação irá abortar se não permitir " +#~ "a alteração." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Actualizar o main.cf para a alteração daemon_directory?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Esta actualização do postfix altera onde estão localizados os daemons, e " +#~ "a sua configuração do postfix especifica explicitamente a antiga " +#~ "localização. A instalação será abortada se não permitir a alteração." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Actualizar dynamicmaps.cf para 3.0?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "O Postfix versão 3.0 altera como são entregues os dynamic maps, e o seu " +#~ "dynamicmaps.cf não reflecte isso. Aceite esta opção para converter o " +#~ "dynamicmaps.cf para a versão necessária para a versão 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Acrescentar uma entrada 'mydomain' no main.cf para a actualização?" diff -Nru postfix-3.8.1/debian/po/ro.po postfix-3.8.1/debian/po/ro.po --- postfix-3.8.1/debian/po/ro.po 1970-01-01 00:00:00.000000000 +0000 +++ postfix-3.8.1/debian/po/ro.po 2023-07-05 22:31:39.000000000 +0000 @@ -0,0 +1,591 @@ +# Romanian translation of postfix. +# Mesajele în limba română pentru pachetul postfix. +# Copyright © 2023 THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the postfix package. +# +# Remus-Gabriel Chelu , 2023. +# +# Cronologia traducerii fișierului „debconf_postfix”: +# Traducerea inițială, făcută de R-GC, pentru versiunea debconf_postfix 3.8.1-1(2021-12-28). +# Actualizare a traducerii pentru versiunea Y, făcută de X, Y(luna-anul). +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"PO-Revision-Date: 2023-06-27 09:18+0200\n" +"Last-Translator: Remus-Gabriel Chelu \n" +"Language-Team: \n" +"Language: ro\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n==0 || (n!=1 && n%100>=1 && n" +"%100<=19) ? 1 : 2);\n" +"X-Generator: Poedit 3.2.2\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Ignore incorrect hostname entry?" +msgstr "Doriți să se ignore intrarea incorectă a numelui de gazdă „hostname”?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Șirul \"${entredstring}\" nu respectă standardul RFC 1035 și nu pare a fi o " +"adresă IP validă." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 prevede că „fiecare componentă trebuie să înceapă cu un caracter " +"alfanumeric, să se termine cu un caracter alfanumeric și să conțină numai " +"caractere alfanumerice și cratime. Componentele trebuie să fie separate prin " +"puncte”." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Please check and confirm if you want to keep your entry." +msgstr "" +"Vă rugăm să verificați și să confirmați dacă doriți să păstrați această " +"intrare." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:2001 +msgid "No configuration" +msgstr "Fără configurare" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:2001 +msgid "Internet Site" +msgstr "Sit de internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:2001 +msgid "Internet with smarthost" +msgstr "Internet cu „smarthost”" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:2001 +msgid "Satellite system" +msgstr "Sistem prin satelit" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:2001 +msgid "Local only" +msgstr "Doar local" + +#. Type: select +#. Description +#: ../templates:2002 +msgid "General mail configuration type:" +msgstr "Tipul de configurare generală a corespondenței:" + +#. Type: select +#. Description +#: ../templates:2002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Selectați tipul de configurare a serverului de poștă electronică care " +"corespunde cel mai bine nevoilor dumneavoastră." + +#. Type: select +#. Description +#: ../templates:2002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for\n" +" delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no\n" +" network." +msgstr "" +" Fără configurare:\n" +" Trebuie aleasă pentru a lăsa neschimbată configurația curentă.\n" +" Internet site:\n" +" Corespondența este trimisă și primită direct utilizând SMTP.\n" +" Internet cu „smarthost”:\n" +" Corespondența este primită direct utilizând SMTP sau prin rularea\n" +" unui program precum precum «fetchmail». Corespondența de ieșire\n" +" este trimisă utilizând un „smarthost”.\n" +" Sistem prin satelit:\n" +" Toată corespondența este trimisă către o altă mașină, numită\n" +" „smarthost”, pentru livrare.\n" +" Numai local:\n" +" Singura corespondență livrată este cea destinată utilizatorilor\n" +" locali. Nu există rețea." + +#. Type: error +#. Description +#: ../templates:3001 +msgid "Postfix not configured" +msgstr "Postfix nu este configurat" + +#. Type: error +#. Description +#: ../templates:3001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Ați ales \"Fără configurare\". Postfix nu va fi configurat și nu va fi " +"pornit în mod implicit. Vă rugăm să rulați «dpkg-reconfigure postfix» la o " +"dată ulterioară sau să îl configurați singur:\n" +"- Editați /etc/postfix/main.cf după preferințele (necesitățile) " +"dumneavoastră;\n" +"- Executați «service postfix start»." + +#. Type: string +#. Description +#: ../templates:4001 +msgid "System mail name:" +msgstr "Numele de poștă al sistemului:" + +#. Type: string +#. Description +#: ../templates:4001 +#, fuzzy +#| msgid "" +#| "The 'mail name' is the domain name used to 'qualify' all mail addresses " +#| "without a domain name. This includes mail to and from ; please do " +#| "not make your machine send out mail from root@example.org unless " +#| "root@example.org has told you to." +msgid "" +"The 'mail name' is the domain name used to 'qualify' _ALL_ mail addresses " +"without a domain name. This includes mail to and from : please do not " +"make your machine send out mail from root@example.org unless root@example." +"org has told you to." +msgstr "" +"„Numele de poștă al sistemului” este numele de domeniu utilizat pentru a " +"„califica” toate adresele de poștă electronică fără un nume de domeniu. " +"Aceasta include corespondența către și de la ; vă rugăm să nu faceți " +"ca mașina dumneavoastră să trimită corespondență de la root@example.org " +"decât dacă root@exemplu.org v-a solicitat acest lucru." + +#. Type: string +#. Description +#: ../templates:4001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Acest nume va fi folosit și de alte programe. Acesta trebuie să fie un nume " +"de domeniu unic, complet calificat (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' which is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:4001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Astfel, dacă o adresă de poștă electronică de pe gazda locală este " +"foo@example.org, valoarea corectă pentru această opțiune ar fi „example.org”." + +#. Type: string +#. Description +#: ../templates:5001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Alte destinații pentru care se acceptă corespondența (necompletat pentru " +"niciuna):" + +#. Type: string +#. Description +#: ../templates:5001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Vă rugăm să furnizați o listă de domenii, separate prin virgule, pentru care " +"această mașină ar trebui să se considere destinație finală. Dacă este vorba " +"de un punct de acces (pasarelă) de domeniu de poștă electronică, probabil că " +"doriți să includeți domeniul de nivel superior." + +#. Type: string +#. Description +#: ../templates:6001 +msgid "SMTP relay host (blank for none):" +msgstr "Gazda releului SMTP (gol pentru niciuna):" + +#. Type: string +#. Description +#: ../templates:6001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Specificați un domeniu, o mașină_gazdă, mașină_gazdă:port, [adresă] sau " +"[adresă]:port. Utilizați forma [destinație] pentru a dezactiva căutările MX " +"(Mail eXchange). Lăsați acest câmp gol dacă nu există un server releu." + +#. Type: string +#. Description +#: ../templates:6001 +msgid "Do not specify more than one host." +msgstr "Nu specificați mai mult de o mașină_gazdă." + +#. Type: string +#. Description +#: ../templates:6001 +msgid "" +"The relayhost parameter specifies the default external host to send mail to " +"when no entry is matched in the optional transport(5) table. When no relay " +"host is given, mail is routed directly to the destination." +msgstr "" +"Parametrul „relayhost” specifică gazda externă implicită către care se " +"trimite poșta electronică atunci când nu se găsește nicio intrare în tabelul " +"opțional transport(5). Atunci când nu se indică o gazdă de retransmisie, " +"poșta electronică este direcționată direct către destinație." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Use procmail for local delivery?" +msgstr "Doriți să utilizați «procmail» pentru livrarea locală?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Alegeți această opțiune dacă doriți să utilizați «procmail» pentru a livra " +"poșta locală." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Rețineți că, dacă utilizați «procmail» pentru a livra corespondența la " +"nivelul întregului sistem, ar trebui să configurați un alias care să " +"redirecționeze corespondența pentru „root” către un utilizator real." + +#. Type: select +#. Choices +#: ../templates:8001 +msgid "all" +msgstr "toate" + +#. Type: select +#. Choices +#: ../templates:8001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:8001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:8002 +msgid "Internet protocols to use:" +msgstr "Protocoale de internet de utilizat:" + +#. Type: select +#. Description +#: ../templates:8002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"În mod implicit, vor fi utilizate protocoalele de internet care sunt " +"activate în sistem în momentul instalării. Puteți înlocui această valoare " +"implicită cu oricare dintre următoarele:" + +#. Type: select +#. Description +#: ../templates:8002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" all : utilizează atât adrese IPv4, cât și IPv6;\n" +" ipv6: ascultă numai adresele IPv6;\n" +" ipv4: ascultă numai adresele IPv4." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "Local address extension character:" +msgstr "Caracter de extensie a adresei locale:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"Please choose a character used as recipient delimiter that will indicate a " +"local address extension." +msgstr "" +"Alegeți un caracter utilizat ca delimitator al destinatarului care va indica " +"o extensie a adresei locale." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "To not use address extensions, leave the string blank." +msgstr "Pentru a nu utiliza extensii de adrese, lăsați șirul gol." + +#. Type: error +#. Description +#: ../templates:10001 +msgid "Bad recipient delimiter" +msgstr "Delimitator de destinatar incorect" + +#. Type: error +#. Description +#: ../templates:10001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Delimitatorul destinatarului trebuie să fie un singur caracter. Ați introdus " +"însă: „${enteredstring}”." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Force synchronous updates on mail queue?" +msgstr "Forțați actualizările sincrone în coada de corespondență?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Dacă se forțează actualizările sincrone, atunci poșta este procesată mai " +"lent. Dacă nu sunt forțate, există o șansă îndepărtată de a pierde o parte " +"din corespondență în cazul în care sistemul se blochează într-un moment " +"nepotrivit și nu utilizați un sistem de fișiere cu jurnal (cum ar fi ext3)." + +#. Type: string +#. Description +#: ../templates:12001 +msgid "Local networks:" +msgstr "Rețele locale:" + +#. Type: string +#. Description +#: ../templates:12001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Specificați blocurile de rețea pentru care această gazdă trebuie să " +"retransmită corespondența. Valoarea implicită este doar gazda locală, de " +"care au nevoie unii agenți de utilizator de poștă electronică. Valoarea " +"implicită include gazda locală atât pentru IPv4, cât și pentru IPv6. În " +"cazul în care vă conectați doar printr-o singură versiune IP, valorile " +"neutilizate pot fi eliminate." + +#. Type: string +#. Description +#: ../templates:12001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Dacă această gazdă este un „smarthost” pentru un bloc de mașini, trebuie să " +"specificați aici blocurile de rețea, altfel corespondența va fi respinsă în " +"loc să fie retransmisă." + +#. Type: string +#. Description +#: ../templates:12001 +msgid "" +"To use the Postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Pentru a utiliza valoarea implicită Postfix (care se bazează pe subrețelele " +"conectate), lăsați acest câmp gol." + +#. Type: string +#. Description +#: ../templates:13001 +msgid "Mailbox size limit (bytes):" +msgstr "Limita dimensiunii căsuței poștale (octeți):" + +#. Type: string +#. Description +#: ../templates:13001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"constrain file system usage by a single file (potentially due to abusive " +"mail or software errors). A value of zero (0) means no limit. The upstream " +"default is 51200000." +msgstr "" +"Specificați limita pe care Postfix ar trebui să o impună fișierelor de " +"căsuțe poștale pentru a restricționa utilizarea sistemului de fișiere de " +"către un singur fișier (potențial din cauza corespondenței abuzive sau a " +"erorilor de software). O valoare de zero (0) înseamnă că nu există nicio " +"limită. Valoarea implicită stabilită de dezvoltatori este de 51200000." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Recipient for root and postmaster mail:" +msgstr "Destinatar pentru corespondența „root” și „postmaster”:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Corespondența pentru „postmaster”, „root” și alte conturi de sistem trebuie " +"redirecționată către contul de utilizator al adevăratului administrator al " +"sistemului." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Dacă această valoare este lăsată goală, astfel de mesaje vor fi salvate în „/" +"var/mail/nobody”, ceea ce nu este recomandat." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Corespondența nu este livrată agenților de livrare externi ca root." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Dacă aveți deja un fișier „/etc/aliases” și acesta nu are o intrare pentru " +"„root”, atunci trebuie să adăugați această intrare. Lăsați acest câmp gol " +"pentru a nu adăuga nici o intrare." + +#. Type: boolean +#. Description +#: ../templates:15001 +msgid "Run newaliases command?" +msgstr "Rulați comanda «newaliases»?" + +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "" +#~ "Actualizați configurația pentru a evita avertismentele de compatibilitate?" + +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Această actualizare a Postfix modifică unele valori implicite din " +#~ "configurație. Ca parte a acestei actualizări, vor fi modificate " +#~ "următoarele: (1) componentele chroot vor fi schimbate din \"-\" în \"y\" " +#~ "în master.cf și (2) „myhostname” va fi stabilit la un nume de domeniu " +#~ "complet calificat, dacă nu este deja astfel. Instalarea va fi întreruptă " +#~ "dacă nu permiteți modificarea." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "" +#~ "Actualizați fișierul „main.cf” pentru modificarea variabilei " +#~ "«daemon_directory»?" + +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Această actualizare a Postfix schimbă locația în care sunt localizați " +#~ "demonii, iar configurația Postfix specifică în mod explicit vechea " +#~ "locație. Instalarea va fi întreruptă dacă nu permiteți această modificare." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Actualizați fișierul „dynamicmaps.cf” pentru versiunea 3.0?" + +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Versiunea 3.0 a Postfix modifică modul în care sunt livrate hărțile " +#~ "dinamice, iar fișierul „dynamicmaps.cf” nu reflectă acest lucru. " +#~ "Acceptați această opțiune pentru a converti „dynamicmaps.cf” la versiunea " +#~ "necesară pentru 3.0." diff -Nru postfix-3.8.1/debian/po/ru.po postfix-3.8.1/debian/po/ru.po --- postfix-3.8.1/debian/po/ru.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/ru.po 2023-07-05 22:31:39.000000000 +0000 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: postfix_3.1.3-6_ru\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-08 20:07+0300\n" "Last-Translator: Sergey Alyoshin \n" "Language-Team: Russian \n" @@ -22,87 +22,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "Обновить настройки во избежание предупреждений о совместимости?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Данное обновление postfix изменяет некоторые значения по умолчанию в " -"настройках. Следующие значения будут изменены: (1) тип сервиса chrooted " -"будет изменён c '-' на 'y' в master.cf и (2) myhostname будет изменён на " -"полностью определённое имя домена, если не является таковым. Установка будет " -"прервана если вы не согласитесь с изменением." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Обновить main.cf в соответствии с изменениями 'daemon_directory'?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Данное обновление postfix изменяет расположение служб, но ваши настройки " -"явно используют прежнее расположение. Установка будет прервана если вы не " -"согласитесь с изменением." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Обновить dynamicmaps.cf для версии 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix версии 3.0 предоставляет динамические карты, но ваш dynamicmaps.cf " -"не отражает этого. В случае согласия dynamicmaps.cf будет преобразован к " -"виду требуемому версией 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Игнорировать некорректное значение имени узла?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -112,7 +37,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -124,7 +49,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -138,7 +63,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Без настройки" @@ -150,7 +75,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Интернет-сайт" @@ -162,7 +87,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Интернет и smarthost" @@ -174,7 +99,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Система-спутник" @@ -186,13 +111,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Только локальное использование" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -200,7 +125,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -209,7 +134,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -258,13 +183,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix не настроен" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -280,13 +205,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Системное почтовое имя:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -307,7 +232,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -319,7 +244,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -329,7 +254,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" "Другие адресаты, для которых принимать почту (оставьте поле пустым, если их " @@ -337,7 +262,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -349,13 +274,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Релейный узел SMTP (оставьте поле пустым, если его нет):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -367,13 +292,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Не указывайте более одного узла." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -391,19 +316,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Использовать procmail для локальной доставки?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Укажите, хотите ли вы использовать procmail для локальной доставки." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -414,31 +339,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "все" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Использовать Интернет-протоколы:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -450,7 +375,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -462,13 +387,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Символ расширения локальных адресов:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -482,20 +407,20 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "" "Чтобы не использовать расширение локальных адресов, оставьте это поле пустым." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Неподходящий разделитель для получателя" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -505,13 +430,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Принудительно задействовать синхронные обновления почтовой очереди?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -525,13 +450,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Локальные сети:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -546,7 +471,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -557,7 +482,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -571,13 +496,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Ограничение на размер почтового ящика (в байтах):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -595,7 +520,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -603,7 +528,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -614,7 +539,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -624,13 +549,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Почта не доставляется внешним агентам доставки от учётной записи root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -645,10 +570,68 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Обновить настройки во избежание предупреждений о совместимости?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Данное обновление postfix изменяет некоторые значения по умолчанию в " +#~ "настройках. Следующие значения будут изменены: (1) тип сервиса chrooted " +#~ "будет изменён c '-' на 'y' в master.cf и (2) myhostname будет изменён на " +#~ "полностью определённое имя домена, если не является таковым. Установка " +#~ "будет прервана если вы не согласитесь с изменением." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Обновить main.cf в соответствии с изменениями 'daemon_directory'?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Данное обновление postfix изменяет расположение служб, но ваши настройки " +#~ "явно используют прежнее расположение. Установка будет прервана если вы не " +#~ "согласитесь с изменением." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Обновить dynamicmaps.cf для версии 3.0?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix версии 3.0 предоставляет динамические карты, но ваш dynamicmaps." +#~ "cf не отражает этого. В случае согласия dynamicmaps.cf будет преобразован " +#~ "к виду требуемому версией 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Добавить запись 'mydomain' в main.cf для обновления?" diff -Nru postfix-3.8.1/debian/po/sk.po postfix-3.8.1/debian/po/sk.po --- postfix-3.8.1/debian/po/sk.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/sk.po 2023-07-05 22:31:39.000000000 +0000 @@ -6,7 +6,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2016-12-30 23:05+0200\n" "Last-Translator: Ivan Masár \n" "Language-Team: x\n" @@ -20,88 +20,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" -"Aktualizovať konfiguráciu a predísť tak upozorneniam na nekompatibilitu?" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Táto aktualizácia Postfixu zmení niektoré predvolené hodnoty konfigurácie. " -"Ako súčasť tejto aktualizácie sa zmení nasledovné: (1) súčasti bežiace v " -"prostredí chroot sa v v master.cf zmenia z „-“ na „y“, a (2) myhostname sa " -"nastaví na plne kvalifikovaný názov domény ak ešte nie je. Ak zmenu " -"nepovolíte, inštalácia sa preruší." - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "Aktualizovať main.cf kvôli zmene daemon_directory?" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Táto aktualizácia Postfixu mení, kde nachádzajú démoni a konfigurácia " -"Postfixu explicitne určuje staré umiestnenie. Inštalácia sa preruší, ak " -"zmenu nedovolíte." - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Aktualizovať dynamicmaps.cf na 3.0?" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix verzie 3.0 mení spôsob doručovania dynamických máp, ale na váš súbor " -"dynamicmaps.cf to neodráža. Prijatím tejto voľby prevediete dynamicmaps.cf " -"na verziu, ktorú potrebuje Postfix 3.0." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorovať nesprávny záznam hostname?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -111,7 +35,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -123,7 +47,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -137,7 +61,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Nenakonfigurovaný" @@ -149,7 +73,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internetová lokalita" @@ -161,7 +85,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet so smarthostom" @@ -173,7 +97,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satelitný systém" @@ -185,13 +109,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Iba lokálne doručovanie" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -199,7 +123,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -208,7 +132,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -254,13 +178,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix nie je nakonfigurovaný" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -276,13 +200,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Poštový názov systému:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -302,7 +226,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -314,7 +238,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -324,13 +248,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Iné ciele, ktorých poštu prijímať (ak žiadne, nechajte nevyplnené):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -342,13 +266,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP relé (ak žiadne, nechajte nevyplnené):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -360,13 +284,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Neuvádzajte viac ako jedného hostiteľa." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -383,20 +307,20 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Použiť na lokálne doručovanie procmail?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Prosím, vyberte, či chcete na doručovanie lokálnej pošty použiť procmail." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -407,31 +331,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "všetky" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Ktoré internetové protokoly používať:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -442,7 +366,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -454,13 +378,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Znak rozšírenia lokálnej adresy:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -474,19 +398,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Ak nechcete používať rozšírenia adresy, ponechajte reťazec prázdny." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Chybný oddeľovač adresátov" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -495,13 +419,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Vynútiť synchrónne aktualizácie poštového frontu?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -515,13 +439,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Lokálne siete:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -535,7 +459,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -545,7 +469,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -559,13 +483,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Limit veľkosti poštovej schránky (v bajtoch):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -583,7 +507,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -591,7 +515,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -601,7 +525,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -611,13 +535,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Pošta nie je doručená externým doručovateľom ako root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -631,10 +555,69 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "" +#~ "Aktualizovať konfiguráciu a predísť tak upozorneniam na nekompatibilitu?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Táto aktualizácia Postfixu zmení niektoré predvolené hodnoty " +#~ "konfigurácie. Ako súčasť tejto aktualizácie sa zmení nasledovné: (1) " +#~ "súčasti bežiace v prostredí chroot sa v v master.cf zmenia z „-“ na „y“, " +#~ "a (2) myhostname sa nastaví na plne kvalifikovaný názov domény ak ešte " +#~ "nie je. Ak zmenu nepovolíte, inštalácia sa preruší." + +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Aktualizovať main.cf kvôli zmene daemon_directory?" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Táto aktualizácia Postfixu mení, kde nachádzajú démoni a konfigurácia " +#~ "Postfixu explicitne určuje staré umiestnenie. Inštalácia sa preruší, ak " +#~ "zmenu nedovolíte." + +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Aktualizovať dynamicmaps.cf na 3.0?" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix verzie 3.0 mení spôsob doručovania dynamických máp, ale na váš " +#~ "súbor dynamicmaps.cf to neodráža. Prijatím tejto voľby prevediete " +#~ "dynamicmaps.cf na verziu, ktorú potrebuje Postfix 3.0." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Pridať záznam „mydomain“ do main.cf na aktualizáciu?" diff -Nru postfix-3.8.1/debian/po/sv.po postfix-3.8.1/debian/po/sv.po --- postfix-3.8.1/debian/po/sv.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/sv.po 2023-07-05 22:31:39.000000000 +0000 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: postfix_2.5.2-2_sv\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2017-01-02 10:53+0100\n" "Last-Translator: Martin Bagge / brother \n" "Language-Team: Swedish \n" @@ -22,94 +22,12 @@ #. Type: boolean #. Description #: ../templates:1001 -#, fuzzy -#| msgid "Update configuration to avoid compatibility warnings" -msgid "Update configuration to avoid compatibility warnings?" -msgstr "Uppdatera inställningar för att undvika kompatibilitetsvarningar" - -#. Type: boolean -#. Description -#: ../templates:1001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes some default values in the configuration. " -#| "As part of this upgrade, the following will be changed: (1) chrooted " -#| "components will be changed from '-' to 'y' in master.cf, and (2) " -#| "myhostname will be set to a fully-qualified domain name if it is not " -#| "already such. The install will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" -"Denna version av postfix ändrar några standardvärden i inställningarna. Som " -"del i denna uppgradering kommer följande att ändras: (1) chrootade " -"komponenter kommer att ändras från \"-\" till \"y\" i master.cf och (2) " -"myhostname kommer att sättas till ett komplett kvalificerat domännamn om det " -"inte redan är ett sådant. Installationen kommer att avbrytas om du inte " -"tillåter ändringarna." - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "Update main.cf for daemon_directory change" -msgid "Update main.cf for daemon_directory change?" -msgstr "Uppdatera main.cf för ändringen av daemon_directory" - -#. Type: boolean -#. Description -#: ../templates:2001 -#, fuzzy -#| msgid "" -#| "This upgrade of postfix changes where daemons are located, and your " -#| "postfix configuration explicitly specifies the old location. The install " -#| "will be aborted if you do not allow the change." -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" -"Denna uppgradering av postfix ändrar var tjänster installeras och dina " -"inställningar pekar ut den gamla positionen. Installationen avbryts om du " -"inte tillåter förändringen." - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "Update dynamicmaps.cf for 3.0" -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "Uppdatera dynamicmaps.cf för 3.0" - -#. Type: boolean -#. Description -#: ../templates:3001 -#, fuzzy -#| msgid "" -#| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#| "dynamicmaps.cf to the version required for 3.0." -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" -"Postfix version 3.0 har ändrat hur dynamisk mappning levereras och din " -"dynamicmaps.cf återspeglar inte detta. Automatisk konvertering av " -"dynamicmaps.cf till version 3.0 kan genomföras." - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Ignorera felaktig \"hostname\"-post?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -119,7 +37,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -131,7 +49,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -145,7 +63,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Ingen konfiguration" @@ -157,7 +75,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Internetsystem" @@ -169,7 +87,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Internet med smart värd" @@ -181,7 +99,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Satellitsystem" @@ -193,13 +111,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Endast lokalt" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -207,7 +125,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -215,7 +133,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -262,13 +180,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Postfix är inte konfigurerad" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -284,13 +202,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Systemets e-postnamn:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -310,7 +228,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -322,7 +240,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -332,13 +250,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Andra destinationer att ta emot e-post för? (lämna blank om ingen):" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -350,13 +268,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "SMTP-värd för vidaresändning (lämna blank för ingen alls):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -368,13 +286,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Ange inte fler än en värd." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -391,19 +309,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Använda procmail för lokala leveranser?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "Välj huruvida du vill använda procmail för att leverera lokal post." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -414,31 +332,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "alla" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Internetprotokoll att använda:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -450,7 +368,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -462,13 +380,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Tecken för lokala adressutökningar:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -481,19 +399,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "För att inte använda adressutökningar, lämna fältet blankt." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Felaktig avgränsning för mottagare" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -503,13 +421,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Tvinga synkroniserade uppdateringar av postkön?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -523,13 +441,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Lokala nätverk:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -544,7 +462,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -555,7 +473,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -569,13 +487,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Storleksgräns för postlåda (i byte):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -593,7 +511,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -601,7 +519,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -611,7 +529,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -621,14 +539,14 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "E-post kommer inte att levereras till externa leveransagenter som root." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -642,10 +560,75 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" +#, fuzzy +#~| msgid "Update configuration to avoid compatibility warnings" +#~ msgid "Update configuration to avoid compatibility warnings?" +#~ msgstr "Uppdatera inställningar för att undvika kompatibilitetsvarningar" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes some default values in the " +#~| "configuration. As part of this upgrade, the following will be changed: " +#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " +#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " +#~| "not already such. The install will be aborted if you do not allow the " +#~| "change." +#~ msgid "" +#~ "This upgrade of Postfix changes some default values in the configuration. " +#~ "As part of this upgrade, the following will be changed: (1) chrooted " +#~ "components will be changed from '-' to 'y' in master.cf, and (2) " +#~ "myhostname will be set to a fully-qualified domain name if it is not " +#~ "already such. The install will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Denna version av postfix ändrar några standardvärden i inställningarna. " +#~ "Som del i denna uppgradering kommer följande att ändras: (1) chrootade " +#~ "komponenter kommer att ändras från \"-\" till \"y\" i master.cf och (2) " +#~ "myhostname kommer att sättas till ett komplett kvalificerat domännamn om " +#~ "det inte redan är ett sådant. Installationen kommer att avbrytas om du " +#~ "inte tillåter ändringarna." + +#, fuzzy +#~| msgid "Update main.cf for daemon_directory change" +#~ msgid "Update main.cf for daemon_directory change?" +#~ msgstr "Uppdatera main.cf för ändringen av daemon_directory" + +#, fuzzy +#~| msgid "" +#~| "This upgrade of postfix changes where daemons are located, and your " +#~| "postfix configuration explicitly specifies the old location. The " +#~| "install will be aborted if you do not allow the change." +#~ msgid "" +#~ "This upgrade of Postfix changes where daemons are located, and your " +#~ "Postfix configuration explicitly specifies the old location. The install " +#~ "will be aborted if you do not allow the change." +#~ msgstr "" +#~ "Denna uppgradering av postfix ändrar var tjänster installeras och dina " +#~ "inställningar pekar ut den gamla positionen. Installationen avbryts om du " +#~ "inte tillåter förändringen." + +#, fuzzy +#~| msgid "Update dynamicmaps.cf for 3.0" +#~ msgid "Update dynamicmaps.cf for 3.0?" +#~ msgstr "Uppdatera dynamicmaps.cf för 3.0" + +#, fuzzy +#~| msgid "" +#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~| "dynamicmaps.cf to the version required for 3.0." +#~ msgid "" +#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " +#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " +#~ "dynamicmaps.cf to the version required for 3.0." +#~ msgstr "" +#~ "Postfix version 3.0 har ändrat hur dynamisk mappning levereras och din " +#~ "dynamicmaps.cf återspeglar inte detta. Automatisk konvertering av " +#~ "dynamicmaps.cf till version 3.0 kan genomföras." + #~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" #~ msgstr "Lägg till en \"mydomain\"-post i main.cf inför uppgraderingen?" diff -Nru postfix-3.8.1/debian/po/ta.po postfix-3.8.1/debian/po/ta.po --- postfix-3.8.1/debian/po/ta.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/ta.po 2023-07-05 22:31:39.000000000 +0000 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: ta\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2008-01-21 13:07+0530\n" "Last-Translator: Dr.T.Vasudevan \n" "Language-Team: Tamil \n" @@ -20,59 +20,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "சரியில்லாத புரவலன் பெயரை உதாசீனம் செய்யவா?" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -82,7 +35,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -94,7 +47,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -108,7 +61,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "வடிவமைப்பு இல்லை" @@ -120,7 +73,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "இணையதளம்" @@ -132,7 +85,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "ஸ்மார்ட் ஹோஸ்ட் உடன் இணையம்" @@ -144,7 +97,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "செயற்கைக்கோள் அமைப்பு" @@ -156,13 +109,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "உள்ளமை மட்டும்" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -170,14 +123,14 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "உங்கள் தேவையை பூர்த்தி செய்யும் அஞ்சல் வடிவமைப்பை தேர்ந்தெடுங்கள்." #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -222,13 +175,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "போஸ்ட்பிக்ஸ் வடிவமைக்கப்படவில்லை" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -251,13 +204,13 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "கணினியின் அஞ்சல் பெயர்:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " @@ -273,7 +226,7 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -285,7 +238,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -295,13 +248,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "அஞ்சல் பெற்றுக்கொள்ள மற்ற இலக்குகள் (ஏதுமில்லையானால் வெற்றாகவிடவும்)" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -312,13 +265,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "எஸ்எம்டிபி(SMTP) திசை மாற்று புரவலன் (ஏதுமில்லையானால் வெற்றாகவிடவும்):" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -330,13 +283,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "ஒன்றுக்கும் அதிக புரவலனை குறிப்பிடாதீர்கள்." #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -353,19 +306,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "உள் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தலாமா?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "அஞ்சல் உள் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தலாமா என தேர்ந்தெடுங்கள்." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -375,31 +328,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "அனைத்தும்" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ஐபிவி6(ipv6)" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ஐபிவி4(ipv4)" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "பயன்படுத்த வேண்டிய இணைய நெறிமுறை:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -410,7 +363,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -422,13 +375,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "உள்ளிருப்பு முகவரி விரிவாக்க குறியீடு:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -440,19 +393,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "முகவரி விரிவாக்கம் பயன்படுத்த வேண்டாம் எனில் சரத்தை வெற்றாக விடவும்." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "மோசமான பெறுனர் வரம்புகுறி" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -462,13 +415,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "அஞ்சல் வரிசையில் சமகால மேம்படுத்தலை வலியுறுத்தவா? " #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -481,13 +434,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "உள்ளிருப்பு வலையமைப்புகள்:" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the network blocks for which this host should relay mail. " @@ -504,7 +457,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -514,7 +467,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -526,13 +479,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "அஞ்சல் பெட்டி அளவு (பைட்டுகள்):" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -550,7 +503,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -558,7 +511,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -568,7 +521,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -578,13 +531,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "அஞ்சல் வெளி வினியோக நிரல்களுக்கு ரூட் ஆக வினியோகிக்கப்படமாட்டாது." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -598,7 +551,7 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" diff -Nru postfix-3.8.1/debian/po/templates.pot postfix-3.8.1/debian/po/templates.pot --- postfix-3.8.1/debian/po/templates.pot 2023-06-06 19:49:19.000000000 +0000 +++ postfix-3.8.1/debian/po/templates.pot 2023-07-05 22:31:39.000000000 +0000 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -20,59 +20,12 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -80,7 +33,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -89,7 +42,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "Please check and confirm if you want to keep your entry." msgstr "" @@ -101,7 +54,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "" @@ -113,7 +66,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "" @@ -125,7 +78,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "" @@ -137,7 +90,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "" @@ -149,26 +102,26 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "General mail configuration type:" msgstr "" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -187,13 +140,13 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "" #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "" "You have chosen 'No Configuration'. Postfix will not be configured and will " "not be started by default. Please run 'dpkg-reconfigure postfix' at a later " @@ -204,23 +157,23 @@ #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" -"The 'mail name' is the domain name used to 'qualify' all mail addresses " -"without a domain name. This includes mail to and from ; please do not " +"The 'mail name' is the domain name used to 'qualify' _ALL_ mail addresses " +"without a domain name. This includes mail to and from : please do not " "make your machine send out mail from root@example.org unless root@example." "org has told you to." msgstr "" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -230,7 +183,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -238,13 +191,13 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "" #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -253,13 +206,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -268,13 +221,13 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "" #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "The relayhost parameter specifies the default external host to send mail to " "when no entry is matched in the optional transport(5) table. When no relay " @@ -283,19 +236,19 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -303,31 +256,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -336,7 +289,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -345,13 +298,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "" "Please choose a character used as recipient delimiter that will indicate a " "local address extension." @@ -359,19 +312,19 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "" #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -379,13 +332,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -395,13 +348,13 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "" #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -411,7 +364,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -419,7 +372,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -427,13 +380,13 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "" #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -443,13 +396,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Recipient for root and postmaster mail:" msgstr "" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -457,7 +410,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -465,13 +418,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -479,6 +432,6 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" diff -Nru postfix-3.8.1/debian/po/tr.po postfix-3.8.1/debian/po/tr.po --- postfix-3.8.1/debian/po/tr.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/tr.po 2023-07-05 22:31:39.000000000 +0000 @@ -5,16 +5,16 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" -"Report-Msgid-Bugs-To: LaMont Jones \n" -"POT-Creation-Date: 2023-03-06 20:37+0000\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2023-02-14 21:24+0300\n" "Last-Translator: Atila KOÇ \n" "Language-Team: Debian L10n Turkish \n" "Language: tr\n" -"Plural-Forms: nplurals=2; plural=(n > 1);\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n > 1);\n" "X-Generator: Poedit 2.4.2\n" #. Type: boolean diff -Nru postfix-3.8.1/debian/po/vi.po postfix-3.8.1/debian/po/vi.po --- postfix-3.8.1/debian/po/vi.po 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/po/vi.po 2023-07-05 22:31:39.000000000 +0000 @@ -6,7 +6,7 @@ msgstr "" "Project-Id-Version: postfix 2.5.2-1\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2021-12-28 14:12-0500\n" +"POT-Creation-Date: 2023-06-30 20:49-0400\n" "PO-Revision-Date: 2008-05-30 18:56+0930\n" "Last-Translator: Clytie Siddall \n" "Language-Team: Vietnamese \n" @@ -20,60 +20,13 @@ #. Type: boolean #. Description #: ../templates:1001 -msgid "Update configuration to avoid compatibility warnings?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:1001 -msgid "" -"This upgrade of Postfix changes some default values in the configuration. As " -"part of this upgrade, the following will be changed: (1) chrooted components " -"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " -"to a fully-qualified domain name if it is not already such. The install will " -"be aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "Update main.cf for daemon_directory change?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:2001 -msgid "" -"This upgrade of Postfix changes where daemons are located, and your Postfix " -"configuration explicitly specifies the old location. The install will be " -"aborted if you do not allow the change." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "Update dynamicmaps.cf for 3.0?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:3001 -msgid "" -"Postfix version 3.0 changes how dynamic maps are delivered, and your " -"dynamicmaps.cf does not reflect that. Accept this option to convert " -"dynamicmaps.cf to the version required for 3.0." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:4001 msgid "Ignore incorrect hostname entry?" msgstr "Bỏ qua mục nhập tên máy không đúng không?" # does not follow RFC 1035 and does not appear to be a valid IP address. #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "The string '${enteredstring}' does not follow RFC 1035 and does not appear " "to be a valid IP address." @@ -86,7 +39,7 @@ # be separated by full stops.\" #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 msgid "" "RFC 1035 states that 'each component must start with an alphanum, end with " "an alphanum and contain only alphanums and hyphens. Components must be " @@ -98,7 +51,7 @@ #. Type: boolean #. Description -#: ../templates:4001 +#: ../templates:1001 #, fuzzy #| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." @@ -112,7 +65,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "No configuration" msgstr "Không cấu hình" @@ -124,7 +77,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet Site" msgstr "Nơi Mạng" @@ -136,7 +89,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Internet with smarthost" msgstr "Mạng có máy khéo" @@ -148,7 +101,7 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Satellite system" msgstr "Hệ thống vệ tinh" @@ -160,13 +113,13 @@ #. try to keep below ~71 characters. #. DO NOT USE commas (,) in Choices translations otherwise #. this will break the choices shown to users -#: ../templates:5001 +#: ../templates:2001 msgid "Local only" msgstr "Chỉ cục bộ" #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "General type of mail configuration:" msgid "General mail configuration type:" @@ -174,7 +127,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 msgid "" "Please select the mail server configuration type that best meets your needs." msgstr "" @@ -182,7 +135,7 @@ #. Type: select #. Description -#: ../templates:5002 +#: ../templates:2002 #, fuzzy #| msgid "" #| " No configuration:\n" @@ -228,7 +181,7 @@ #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 msgid "Postfix not configured" msgstr "Chưa cấu hình Postfix" @@ -237,7 +190,7 @@ # a later date, or configure it yourself by: #. Type: error #. Description -#: ../templates:6001 +#: ../templates:3001 #, fuzzy #| msgid "" #| "You have chosen 'No Configuration'. Postfix will not be configured and " @@ -261,13 +214,13 @@ # Name: don't translate / Tên: đừng dịch #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "System mail name:" msgstr "Tên thư của hệ thống:" #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 #, fuzzy #| msgid "" #| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " @@ -290,7 +243,7 @@ # originate. #. Type: string #. Description -#: ../templates:7001 +#: ../templates:4001 msgid "" "This name will also be used by other programs. It should be the single, " "fully qualified domain name (FQDN)." @@ -302,7 +255,7 @@ #. Description #. Translators, please do NOT translate 'example.org' which is registered #. as a domain name reserved for documentation as per RFC 2606 -#: ../templates:7001 +#: ../templates:4001 msgid "" "Thus, if a mail address on the local host is foo@example.org, the correct " "value for this option would be example.org." @@ -312,7 +265,7 @@ #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "Other destinations to accept mail for (blank for none):" msgstr "Đích khác cho chúng cần chấp nhận thư (bỏ rỗng nếu không có):" @@ -321,7 +274,7 @@ # probably want to include the top-level domain. #. Type: string #. Description -#: ../templates:8001 +#: ../templates:5001 msgid "" "Please give a comma-separated list of domains for which this machine should " "consider itself the final destination. If this is a mail domain gateway, you " @@ -333,7 +286,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "SMTP relay host (blank for none):" msgstr "Máy tiếp SMTP (rỗng nếu không có):" @@ -342,7 +295,7 @@ # host. #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "" "Please specify a domain, host, host:port, [address] or [address]:port. Use " "the form [destination] to turn off MX lookups. Leave this blank for no relay " @@ -354,7 +307,7 @@ #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 msgid "Do not specify more than one host." msgstr "Đừng ghi rõ hơn một máy." @@ -363,7 +316,7 @@ # is given, mail is routed directly to the destination. #. Type: string #. Description -#: ../templates:9001 +#: ../templates:6001 #, fuzzy #| msgid "" #| "The relayhost parameter specifies the default host to send mail to when " @@ -380,20 +333,20 @@ #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Use procmail for local delivery?" msgstr "Dùng procmail để phát thư cục bộ không?" #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "Please choose whether you want to use procmail to deliver local mail." msgstr "" "Hãy chọn nếu bạn muốn sử dụng phần mềm procmail để phát thư cục bộ hay không." #. Type: boolean #. Description -#: ../templates:10001 +#: ../templates:7001 msgid "" "Note that if you use procmail to deliver mail system-wide, you should set up " "an alias that forwards mail for root to a real user." @@ -404,31 +357,31 @@ #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "all" msgstr "tất cả" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv6" msgstr "ipv6" #. Type: select #. Choices -#: ../templates:11001 +#: ../templates:8001 msgid "ipv4" msgstr "ipv4" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "Internet protocols to use:" msgstr "Giao thức Mạng cần dùng:" #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" "By default, whichever Internet protocols are enabled on the system at " "installation time will be used. You may override this default with any of " @@ -439,7 +392,7 @@ #. Type: select #. Description -#: ../templates:11002 +#: ../templates:8002 msgid "" " all : use both IPv4 and IPv6 addresses;\n" " ipv6: listen only on IPv6 addresses;\n" @@ -451,13 +404,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "Local address extension character:" msgstr "Ký tự mở rộng địa chỉ cục bộ :" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 #, fuzzy #| msgid "" #| "Please choose the character that will be used to define a local address " @@ -469,13 +422,13 @@ #. Type: string #. Description -#: ../templates:12001 +#: ../templates:9001 msgid "To not use address extensions, leave the string blank." msgstr "Để không sử dụng phần mở rộng địa chỉ, bỏ rỗng chuỗi này." #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "Bad recipient delimiter" msgstr "Dấu sai định giới người nhận" @@ -483,7 +436,7 @@ # characters. Please try again. #. Type: error #. Description -#: ../templates:13001 +#: ../templates:10001 msgid "" "The recipient delimiter must be a single character. '${enteredstring}' is " "what you entered." @@ -493,13 +446,13 @@ #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "Force synchronous updates on mail queue?" msgstr "Ép buộc cập nhật đồng bộ cho hàng đợi thư không?" #. Type: boolean #. Description -#: ../templates:14001 +#: ../templates:11001 msgid "" "If synchronous updates are forced, then mail is processed more slowly. If " "not forced, then there is a remote chance of losing some mail if the system " @@ -512,7 +465,7 @@ #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "Local networks:" msgstr "Mạng cục bộ :" @@ -520,7 +473,7 @@ # just the local host, which is needed by some mail user agents. #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -536,7 +489,7 @@ # netblocks here, or mail will be rejected rather than relayed. #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -549,7 +502,7 @@ # an empty string. #. Type: string #. Description -#: ../templates:15001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -563,7 +516,7 @@ #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 msgid "Mailbox size limit (bytes):" msgstr "Kích cỡ hộp thư tối đa (byte):" @@ -572,7 +525,7 @@ # default is 51200000.) #. Type: string #. Description -#: ../templates:16001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -590,7 +543,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -598,7 +551,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -609,7 +562,7 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -619,13 +572,13 @@ #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Thư không được phát cho tác nhân phát bên ngoài như là người chủ." #. Type: string #. Description -#: ../templates:17001 +#: ../templates:14001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -639,7 +592,7 @@ #. Type: boolean #. Description -#: ../templates:18001 +#: ../templates:15001 msgid "Run newaliases command?" msgstr "" diff -Nru postfix-3.8.1/debian/postfix.postinst postfix-3.8.1/debian/postfix.postinst --- postfix-3.8.1/debian/postfix.postinst 2023-06-06 19:32:50.000000000 +0000 +++ postfix-3.8.1/debian/postfix.postinst 2023-07-05 22:31:39.000000000 +0000 @@ -286,8 +286,8 @@ fset_all_changed true alias_maps=hash:/etc/aliases nis_status=$(dpkg -l nis 2>/dev/null | sed -n '$p') - if [ "X$nis_status" != "X${nis_status#i}" ] && [ -x /usr/bin/ypcat ] && - /usr/bin/ypcat mail.aliases >/dev/null 2>&1; then + if [ "X$nis_status" != "X${nis_status#i}" ] && which ypcat > /dev/null && + ypcat mail.aliases >/dev/null 2>&1; then alias_maps="hash:/etc/aliases, nis:mail.aliases" cat << EOF It appears that you have an NIS map for mail aliases; using that in @@ -501,7 +501,7 @@ db_fset postfix/newaliases run true fi -if [ -x /usr/sbin/update-inetd ]; then +if which update-inetd > /dev/null; then update-inetd --disable smtp /dev/null 2>&1 || true fi diff -Nru postfix-3.8.1/debian/postfix.preinst postfix-3.8.1/debian/postfix.preinst --- postfix-3.8.1/debian/postfix.preinst 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/postfix.preinst 2023-07-05 22:31:39.000000000 +0000 @@ -22,9 +22,9 @@ install) rm -f /var/spool/postfix/restart /var/spool/postfix/reload # workaround sendmail not unregistering itself... - if [ -e /etc/suid.conf ] && [ -x /usr/sbin/suidunregister ]; then + if [ -e /etc/suid.conf ] && which suidunregister > /dev/null; then if grep -q sendmail /etc/suid.conf; then - /usr/sbin/suidunregister -s postfix /usr/sbin/sendmail + suidunregister -s postfix /usr/sbin/sendmail fi fi diff -Nru postfix-3.8.1/debian/tests/postfix postfix-3.8.1/debian/tests/postfix --- postfix-3.8.1/debian/tests/postfix 2023-06-06 15:40:28.000000000 +0000 +++ postfix-3.8.1/debian/tests/postfix 2023-07-05 22:31:46.000000000 +0000 @@ -14,3 +14,6 @@ hostname --fqdn > /etc/mailname service postfix restart 2>&1 python3 `dirname $0`/test-postfix.py 2>&1 + +# check set-permissions +postfix set-permissions