--- phpldapadmin-1.1.0.7.orig/debian/README.Debian +++ phpldapadmin-1.1.0.7/debian/README.Debian @@ -0,0 +1,16 @@ +phpldapadmin for Debian +----------------------- + +NOTE: If you chose to use a config-based login, I highly +suggest using an .htpasswd file, or allow,deny rules, or both. + +Edit /etc/phpldapadmin/config.php for your server(s). +phpLDAPadmin configuration is stored in /etc/phpldapadmin/config.php. You +can change it with any text editor, and remember that after this you do +not need to restart the webserver. + +If you want to go through debconf questions again after the package has been +installed, please remove the configuration file /etc/phpldapadmin/config.php +before running `dpkg-reconfigure phpldapadmin'. + + -- Fabio Tranchitella , Thu, 05 May 2004 17:23:58 -0400 --- phpldapadmin-1.1.0.7.orig/debian/postinst +++ phpldapadmin-1.1.0.7/debian/postinst @@ -0,0 +1,151 @@ +#!/bin/sh + +CONFFILE="/etc/phpldapadmin/config.php" +TEMPLATES="/etc/phpldapadmin/templates" + +chown -R root:www-data $TEMPLATES +chown -R root:www-data $TEMPLATES +chmod -R 0640 $TEMPLATES +chmod 0750 $TEMPLATES $TEMPLATES/creation $TEMPLATES/modification + +. /usr/share/debconf/confmodule +db_version 2.0 || [ $? -lt 30 ] + +if [ "$1" = "configure" ]; then + + if [ ! -f $CONFFILE ]; then + cp /usr/share/phpldapadmin/config/config.php.example $CONFFILE + chown -R root:www-data $CONFFILE + chmod 0640 $CONFFILE + ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php + else + if [ ! -e /usr/share/phpldapadmin/config/config.php ]; then + ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php + fi + exit 0 + fi + + db_get phpldapadmin/ldap-server || true + ldapserver="$RET" + perl -i -p -e "s/^\/\/ (.*'server','host',)'127.0.0.1'/\$1'$ldapserver'/" $CONFFILE 2> /dev/null + + db_get phpldapadmin/ldap-tls || true + tls="$RET" + if [ "$tls" = "true" ]; then + perl -i -p -e "s/^\/\/ (.*'server','port',)'389'/\$1'636'/" $CONFFILE 2> /dev/null + perl -i -p -e "s/^\/\/ (.*'server','tls',)false/\$1true/" $CONFFILE 2> /dev/null + fi + + db_get phpldapadmin/ldap-basedn || true + basedn="$RET" + perl -i -p -e "s/^\/\/ (.*'server','base',)array\(''\)/\$1array('$basedn')/" $CONFFILE 2> /dev/null + + db_get phpldapadmin/ldap-authtype || true + authtype="$RET" + perl -i -p -e "s/^\/\/ (.*'server','auth_type',)'cookie'/\$1'$authtype'/" $CONFFILE 2> /dev/null + + db_get phpldapadmin/ldap-binddn || true + binddn="$RET" + perl -i -p -e "s/# (.*'login','dn',)'cn=Manager,dc=example,dc=com'/\$1'$binddn'/" $CONFFILE 2> /dev/null + + if [ "$authtype" = "config" ]; then + db_get phpldapadmin/ldap-bindpw || true + bindpw="$RET" + perl -i -p -e "s/# (.*'login','pass',)'secret'/\$1'$bindpw'/" $CONFFILE 2> /dev/null + else + perl -i -p -e "s/# (.*'login','pass',)'secret'/\$1''/" $CONFFILE 2> /dev/null + fi + + # Autoconfiguration for apache* + db_get phpldapadmin/reconfigure-webserver || true + webservers="$RET" + restart="" + + for webserver in $webservers; do + webserver=${webserver%,} + test -x /usr/sbin/$webserver || continue + + case "$webserver" in + apache|apache-perl|apache-ssl) + if [ -x /usr/sbin/modules-config ]; then + if [ -f /usr/lib/apache/1.3/libphp5.so ]; then + if ! grep "^LoadModule php5_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_php5 + fi + elif [ -f /usr/lib/apache/1.3/libphp4.so ]; then + if ! grep "^LoadModule php4_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_php4 + fi + else + if [ -f /usr/lib/apache/1.3/mod_actions.so ]; then + if ! grep "^LoadModule action_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_actions + fi + fi + if [ -f /usr/lib/apache/1.3/mod_cgi.so ]; then + if ! grep "^LoadModule cgi_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_cgi + fi + fi + fi + fi + if grep "^Include /etc/phpldapadmin/apache.conf" /etc/$webserver/httpd.conf > /dev/null 2>&1; then + mv -f /etc/$webserver/httpd.conf /etc/$webserver/httpd.conf.old.phpldapadmin + grep -v "^Include /etc/phpldapadmin/apache.conf" /etc/$webserver/httpd.conf.old.phpldapadmin \ + > /etc/$webserver/httpd.conf + fi + if ! grep "^Include /etc/$webserver/conf.d" /etc/$webserver/httpd.conf > /dev/null 2>&1; then + cp -f /etc/$webserver/httpd.conf /etc/$webserver/httpd.conf.old.phpldapadmin + echo "Include /etc/$webserver/conf.d" >> /etc/$webserver/httpd.conf + fi + if [ -f /etc/$webserver/httpd.conf.old.phpldapadmin ] && [ ! -f /etc/$webserver/httpd.conf.old ]; then + mv -f /etc/$webserver/httpd.conf.old.phpldapadmin /etc/$webserver/httpd.conf.old + fi + mkdir -p /etc/$webserver/conf.d + ;; + apache2) + if [ -d /etc/$webserver/mods-enabled ]; then + if [ ! -f /etc/$webserver/mods-enabled/actions.load ] && [ ! -h /etc/$webserver/mods-enabled/actions.load ]; then + ln -s /etc/$webserver/mods-available/actions.load /etc/$webserver/mods-enabled/actions.load + fi + if [ -f /etc/apache2/mods-available/php5.load ]; then + if [ ! -f /etc/$webserver/mods-enabled/php5.load ] && [ ! -h /etc/$webserver/mods-enabled/php5.load ]; then + ln -s /etc/$webserver/mods-available/php5.load /etc/$webserver/mods-enabled/php5.load + fi + elif [ -f /etc/apache2/mods-available/php4.load ]; then + if [ ! -f /etc/$webserver/mods-enabled/php4.load ] && [ ! -h /etc/$webserver/mods-enabled/php4.load ]; then + ln -s /etc/$webserver/mods-available/php4.load /etc/$webserver/mods-enabled/php4.load + fi + else + if [ ! -f /etc/$webserver/mods-enabled/cgi.load ] && [ ! -h /etc/$webserver/mods-enabled/cgi.load ]; then + ln -s /etc/$webserver/mods-available/cgi.load /etc/$webserver/mods-enabled/cgi.load + fi + fi + fi + ;; + esac + + if [ ! -f /etc/$webserver/conf.d/phpldapadmin ] && [ ! -h /etc/$webserver/conf.d/phpldapadmin ]; then + ln -s /etc/phpldapadmin/apache.conf /etc/$webserver/conf.d/phpldapadmin + restart="$restart $webserver" + fi + done + + db_get phpldapadmin/restart-webserver || true + res="$RET" + db_stop || true + if [ "$res" = "true" ]; then + for webserver in $restart; do + webserver=${webserver%,} + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d $webserver restart + else + /etc/init.d/$webserver restart + fi + done + fi +fi + +#DEBHELPER# + +exit 0 --- phpldapadmin-1.1.0.7.orig/debian/docs +++ phpldapadmin-1.1.0.7/debian/docs @@ -0,0 +1,3 @@ +lib/ldap_error_codes.txt +lib/ldap_supported_oids.txt +doc/README-translation.txt --- phpldapadmin-1.1.0.7.orig/debian/dirs +++ phpldapadmin-1.1.0.7/debian/dirs @@ -0,0 +1,7 @@ +usr/share/phpldapadmin +usr/share/phpldapadmin/lang +usr/share/doc/phpldapadmin +etc/phpldapadmin +etc/phpldapadmin/templates +etc/phpldapadmin/templates/creation +etc/phpldapadmin/templates/modification --- phpldapadmin-1.1.0.7.orig/debian/config +++ phpldapadmin-1.1.0.7/debian/config @@ -0,0 +1,122 @@ +#!/bin/sh + +CONFFILE="/etc/phpldapadmin/config.php" + +. /usr/share/debconf/confmodule +db_version 2.0 || [ $? -lt 30 ] + +# Autoconfiguration for phpldapadmin +if [ ! -f $CONFFILE ] || [ `md5sum $CONFFILE | awk '{print $1}'` = "49dc066603a3a22a24eb482181912c57" ]; then + + # Let's try to read default from slapd.conf, libnss-ldap.conf or libpam_ldap.conf + if [ -f /etc/ldap/slapd.conf ]; then + ldapserver="localhost" + if grep "^TLS" /etc/ldap/slapd.conf > /dev/null 2>&1; then + tls="true" + else + tls="false" + fi + basedn=`grep ^suffix /etc/ldap/slapd.conf | awk '{print $2}' | sed -e s/\"//g` + binddn=`grep -e "by dn=.* write" /etc/ldap/slapd.conf | cut -d"\"" -f2 | head -n1` + elif [ -f /etc/libnss-ldap.conf ]; then + if grep "^host" /etc/libnss-ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^host /etc/libnss-ldap.conf | awk '{print $2}'` + elif grep "^uri" /etc/libnss-ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^uri /etc/libnss-ldap.conf | sed -e s@/@@g | awk -F : '{print $2}'` + fi + if grep "^TLS" /etc/libnss-ldap.conf > /dev/null 2>&1; then + tls="true" + else + tls="false" + fi + basedn=`grep -e "^base" /etc/libnss-ldap.conf | awk '{print $2}' | sed -e s/\"//g` + binddn=`grep -e "^rootbinddn" /etc/libnss-ldap.conf | awk '{print $2}'` + elif [ -f /etc/pam_ldap.conf ]; then + if grep "^host" /etc/pam_ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^host /etc/pam_ldap.conf | awk '{print $2}'` + elif grep "^uri" /etc/pam_ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^uri /etc/pam_ldap.conf | sed -e s@/@@g | awk -F : '{print $2}'` + fi + if grep "^TLS" /etc/pam_ldap.conf > /dev/null 2>&1; then + tls="true" + else + tls="false" + fi + basedn=`grep -e "^base" /etc/pam_ldap.conf | awk '{print $2}' | sed -e s/\"//g` + binddn=`grep -e "^rootbinddn" /etc/pam_ldap.conf | head -n1 | awk '{print $2}'` + fi + + if [ -f /etc/ldap.secret ]; then + bindpw=`head -n1 /etc/ldap.secret` + fi + + if [ "$ldapserver" = "" ]; then + db_input medium phpldapadmin/ldap-server || true + db_go || true + db_get phpldapadmin/ldap-server || true + ldapserver="$RET" + else + db_set phpldapadmin/ldap-server $ldapserver || true + fi + + if [ "$tls" = "" ]; then + db_input medium phpldapadmin/ldap-tls || true + db_go || true + db_get phpldapadmin/ldap-tls || true + tls="$RET" + else + db_set phpldapadmin/ldap-tls $tls || true + fi + + if [ "$tls" = "true" ]; then + ldapserver="ldaps:\\/\\/$ldapserver" + db_set phpldapadmin/ldap-server $ldapserver || true + fi + + if [ "$basedn" = "" ]; then + db_input medium phpldapadmin/ldap-basedn || true + db_go || true + db_get phpldapadmin/ldap-basedn || true + basedn="$RET" + else + db_set phpldapadmin/ldap-basedn $basedn || true + fi + + db_input medium phpldapadmin/ldap-authtype || true + db_go || true + db_get phpldapadmin/ldap-authtype || true + authtype="$RET" + + if [ "$binddn" = "" ]; then + db_set phpldapadmin/ldap-binddn "cn=admin,$basedn" + db_input medium phpldapadmin/ldap-binddn || true + db_go || true + else + db_set phpldapadmin/ldap-binddn $binddn || true + fi + + if [ "$authtype" = "config" ]; then + if [ "$bindpw" = "" ]; then + db_input medium phpldapadmin/ldap-bindpw || true + db_go || true + else + db_set phpldapadmin/ldap-bindpw $bindpw || true + fi + fi + + # Apache* autoconfiguration + db_input medium phpldapadmin/reconfigure-webserver || true + db_go || true + db_get phpldapadmin/reconfigure-webserver || true + webservers="$RET" + + if [ ! "$webservers" = "" ]; then + db_input medium phpldapadmin/restart-webserver || true + db_go || true + fi + +fi + +#DEBHELPER# + +exit 0 --- phpldapadmin-1.1.0.7.orig/debian/rules +++ phpldapadmin-1.1.0.7/debian/rules @@ -0,0 +1,66 @@ +#!/usr/bin/make -f +# -*- makefile -*- +# Sample debian/rules that uses debhelper. +# GNU copyright 1997 to 1999 by Joey Hess. + +# Uncomment this to turn on verbose mode. +#export DH_VERBOSE=1 + +clean: unpatch + dh_testdir + dh_testroot + debconf-updatepo + dh_clean + +build: patch-stamp + +install: + dh_testdir + dh_testroot + dh_clean -k + dh_installdirs + find . -type f -not \( \ + -path '*/debian/*' -or \ + -path '*/templates/*' -or \ + -path '*/doc/*' -or \ + -path '*/lang' -or \ + -path '*/tools/po/*' -or \ + -name 'Makefile' -or \ + -name 'INSTALL' -or \ + -name 'LICENSE' -or \ + -name '.cvsignore' -or \ + -name 'COPYING' -or \ + -name 'build-stamp' \ + \) -exec install -D --mode=644 {} debian/phpldapadmin/usr/share/phpldapadmin/{} \; + find ./templates -type f -a -not -name .cvsignore -exec install -D --mode=644 {} \ + debian/phpldapadmin/etc/phpldapadmin/{} \; + for po in debian/phpldapadmin/usr/share/phpldapadmin/locale/*/LC_MESSAGES/*.po; do \ + (cd `dirname $$po`; msgfmt messages.po); \ + done + +# Build architecture-independent files here. +binary-dep: build install + +# Build architecture-independent files here. +binary-indep: build install + dh_testdir + dh_testroot + dh_installchangelogs + dh_installdocs + dh_install + dh_compress + dh_fixperms + dh_install debian/conf/apache.conf /etc/phpldapadmin/ + dh_install debian/additional-templates/* etc/phpldapadmin/templates/creation/ + dh_link /etc/phpldapadmin/templates /usr/share/phpldapadmin/templates + dh_link /usr/share/doc/phpldapadmin /usr/share/phpldapadmin/doc + dh_installdebconf -pphpldapadmin + dh_installdeb + dh_gencontrol + dh_md5sums + dh_builddeb + +binary: binary-indep +.PHONY: build clean binary-indep binary install configure + +include /usr/share/dpatch/dpatch.make --- phpldapadmin-1.1.0.7.orig/debian/changelog +++ phpldapadmin-1.1.0.7/debian/changelog @@ -0,0 +1,486 @@ +phpldapadmin (1.1.0.7-1ubuntu1) karmic; urgency=low + + [ Adam Sommer ] + * Merge from debian unstable, remaining changes (LP: #376766): + - Merged call to dh_install to install debian/additional-templates/* + - Adds php_value memory_limit 32M to the apache.conf. + * Configuration error fix. (LP: #333620) + * Alias objects now work. (LP: #223842) + + -- Adam Sommer Thu, 14 May 2009 22:05:53 -0400 + +phpldapadmin (1.1.0.7-1) unstable; urgency=low + + * New upstream release. + * debian/po/es.po: added. (Closes: #520504) + + -- Fabio Tranchitella Fri, 27 Mar 2009 15:04:09 +0100 + +phpldapadmin (1.1.0.6-1) unstable; urgency=low + + * New upstream release. (Closes: #518578) + * debian/rules: removed "-m 644" from the dh_install call. (Closes: #518847) + * debian/postrm: remove config.php at purge time. (Closes: #519086) + * debian/patches/hungarian.dpatch: fixed a hungarian translation. + (Closes: #505559) + + -- Fabio Tranchitella Mon, 16 Mar 2009 14:54:15 +0100 + +phpldapadmin (1.1.0.5-6ubuntu3) jaunty; urgency=low + + * Adds php_value memory_limit 32M to the apache.conf (LP: #270468) + + -- Andreas Olsson Sat, 07 Mar 2009 01:21:41 +0100 + +phpldapadmin (1.1.0.5-6ubuntu2) jaunty; urgency=low + + * Removes /usr/share/phpldapadmin/config/config.php during purge. (LP: #315136) + + -- Andreas Olsson Fri, 06 Mar 2009 00:24:35 +0100 + +phpldapadmin (1.1.0.5-6ubuntu1) intrepid; urgency=low + + * Merge from debian unstable, remaining changes: + + debian/additional-templates/*: + - added groupOfNames.xml + + debian/rules: + - added call to dh_install to install debian/additional-templates/* + + -- Emanuele Gentili Wed, 20 Aug 2008 02:36:45 +0200 + +phpldapadmin (1.1.0.5-6) unstable; urgency=low + + * debian/po/pt_BR.po: added, thanks Herbert P Fortes Neto. (Closes: #494442) + + -- Fabio Tranchitella Sat, 09 Aug 2008 20:22:42 +0200 + +phpldapadmin (1.1.0.5-5ubuntu1) intrepid; urgency=low + + * Merge from debian unstable, remaining changes: + + debian/additional-templates/*: + - added groupOfNames.xml + + debian/rules: + - added call to dh_install to install debian/additional-templates/* + + -- Emanuele Gentili Thu, 07 Aug 2008 16:51:01 +0200 + +phpldapadmin (1.1.0.5-5) unstable; urgency=low + + * debian/patches/add_attr_form.dpatch: added, thanks Grzegorz Marszałek. + (Closes: #489887) + + -- Fabio Tranchitella Sun, 03 Aug 2008 09:14:48 +0200 + +phpldapadmin (1.1.0.5-4ubuntu1) intrepid; urgency=low + + * Merge from debian unstable, remaining changes: + + debian/additional-templates/*: + - added groupOfNames.xml (a commonly used object, see lp: #72779) + + debian/rules: + + added call to dh_install to install debian/additional-templates/* + + -- Emanuele Gentili Fri, 01 Aug 2008 13:52:05 +0200 + +phpldapadmin (1.1.0.5-4) unstable; urgency=low + + * debian/po/sv.po: added, thanks Martin Bagge. (Closes: #493014) + * Bumped Standards-Version to 3.8.0, no changes required. + + -- Fabio Tranchitella Thu, 31 Jul 2008 08:25:04 +0200 + +phpldapadmin (1.1.0.5-3ubuntu1) intrepid; urgency=low + + * Merge from debian unstable. (closes lp: #192034) + - dropped superflous removal of unused dpatch system and e-mailed + Debian maintainer to please make the change in Debian. + - install groupOfNames template to templates/creation/ instead of + templates/additional-templates/ so that users will be able to use it. + * Remaining Ubuntu changes: + - debian/additional-templates/*: + . added groupOfNames.xml (a commonly used object, see lp: #72779) + - debian/rules: + . added call to dh_install to install debian/additional-templates/* + - debian/control: Maintainer fields updated. + + -- Cody A.W. Somerville Sat, 12 Jul 2008 05:45:57 -0300 + +phpldapadmin (1.1.0.5-3) unstable; urgency=low + + * debian/conf/apache.conf: use php5 instead of php4. (Closes: #487617) + + -- Fabio Tranchitella Mon, 23 Jun 2008 07:14:57 +0200 + +phpldapadmin (1.1.0.5-2) unstable; urgency=low + + * debian/rules: ship tools/po/*. (Closes: #466204) + * debian/po/gl.po: added Galician debconf translation, thanks Jacobo Tarrio. + (Closes: #484141) + + -- Fabio Tranchitella Tue, 03 Jun 2008 09:57:56 +0200 + +phpldapadmin (1.1.0.5-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Sun, 03 Feb 2008 12:34:37 +0100 + +phpldapadmin (1.1.0.4-2ubuntu1) hardy; urgency=low + + * Merge from debian unstable + * debian/additional-templates/*: (LP: #72779) + - added groupOfNames.xml + * debian/rules: + - added find command for debian/additional-templates/* installation + - get rid of all unneeded dpatch targets + * debian/dirs: + - added etc/phpldapadmin/templates/additional-templates/ + * debian/control: + - removed dpatch from build-deps + * debian/patches/*: removed it from debian directory + * Modify Maintainer value to match the DebianMaintainerField + specification. + + + -- Stephan Hermann Thu, 31 Jan 2008 20:49:20 +0100 + +phpldapadmin (1.1.0.4-2) unstable; urgency=low + + * debian/rules: some of the upstream gettext message catalogs are corrupted, + let's rebuild all of them at build time. (Closes: #460306) + + -- Fabio Tranchitella Sun, 13 Jan 2008 17:04:35 +0100 + +phpldapadmin (1.1.0.4-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Fri, 11 Jan 2008 10:09:10 +0100 + +phpldapadmin (1.1.0.3-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Mon, 31 Dec 2007 10:53:28 +0100 + +phpldapadmin (1.1.0-1) unstable; urgency=low + + * New upstream release, dropped support for php4. (Closes: #447862) + * This release includes a fix for the "invalid argument supplied for + foreach()" bug. (Closes: #370435) + * debian/README.Debian: added a note about how to reconfigure the package + after the installation. (Closes: #419517) + * debian/rules: some of the upstream gettext message catalogs are corrupted, + let's rebuild all of them at build time. + + -- Fabio Tranchitella Sun, 16 Dec 2007 10:01:44 +0100 + +phpldapadmin (0.9.8.4-2ubuntu1) hardy; urgency=low + + * Merge from Debian unstable (LP: #175701). Remaining Ubuntu changes: + - debian/control: Remove Depends on php4/libapache packages + * Fix documentation of language/locale config variable + (LP: #118322) + * debian/control: Standards-Version 3.7.3 + + -- dAniel hAhler Tue, 11 Dec 2007 21:46:39 +0100 + +phpldapadmin (0.9.8.4-2) unstable; urgency=low + + * debian/control: fix dependencies on php. (Closes: #444354) + + -- Fabio Tranchitella Thu, 11 Oct 2007 13:31:51 +0200 + +phpldapadmin (0.9.8.4-1ubuntu1) gutsy; urgency=low + + * debian/control: Optionally depend on php5-cgi (think lighttpd) + (LP: #126746) + * debian/control: Remove Depends on php4 packages, because they are not + supported in Ubuntu anymore. + + -- dAniel hAhler Tue, 11 Sep 2007 01:01:33 +0200 + +phpldapadmin (0.9.8.4-1) unstable; urgency=low + + * New upstream release. + * debian/watch: updated. + * debian/po/pt.po: added, thanks Rui Branco. (Closes: #414837) + + -- Fabio Tranchitella Fri, 23 Mar 2007 11:23:04 +0100 + +phpldapadmin (0.9.8.3-8) unstable; urgency=medium + + * Applied upstream patch to fix vCard exports. Thanks to Jamin W. Collins + for providing the exact url of the patch. (Closes: #405964) + + -- Fabio Tranchitella Sat, 13 Jan 2007 22:42:54 +0100 + +phpldapadmin (0.9.8.3-7) unstable; urgency=low + + * debian/po/de.po: added, thanks Matthias Julius. (Closes: #397661) + + -- Fabio Tranchitella Thu, 9 Nov 2006 11:22:07 +0100 + +phpldapadmin (0.9.8.3-6) unstable; urgency=low + + * debian/po/nl.po: really added. + + -- Fabio Tranchitella Wed, 13 Sep 2006 14:00:14 +0200 + +phpldapadmin (0.9.8.3-5) unstable; urgency=low + + * debian/po/nl.po: added. (Closes: #385683) + * debian/po/ja.po: updated. + * debian/control: install apache2 by default, and remove useless php{4,5} + alternatives; thanks KE Liew for pointing this out. + + -- Fabio Tranchitella Wed, 13 Sep 2006 13:18:17 +0200 + +phpldapadmin (0.9.8.3-4) unstable; urgency=low + + * debian/conf/apache.conf: modified alias to /usr/share/phpldapadmin/htdocs, + as suggested by upstream. (Closes: #378808) + + -- Fabio Tranchitella Wed, 19 Jul 2006 09:42:38 +0200 + +phpldapadmin (0.9.8.3-3) unstable; urgency=low + + * lib/server_functions.php: patched to fix the upstream URLs for + documentation. (Closes: #370444) + + -- Fabio Tranchitella Fri, 30 Jun 2006 12:12:59 +0200 + +phpldapadmin (0.9.8.3-2) unstable; urgency=low + + * lib/server_functions.php: patched to fix an upstream bug. + (Closes: #368236) + * debian/po/cs.po: updated. (Closes: #370039) + * debian/control: modified dependencies to install php5 as default if no + version of php is already installed. + + -- Fabio Tranchitella Tue, 13 Jun 2006 16:02:31 +0200 + +phpldapadmin (0.9.8.3-1) unstable; urgency=high + + * New upstream release. + * Fixes multiple xss vulnerabilities. (Closes: #365313) + * pla_error: now the bug report button is really below the message. + (Closes: #357220) + * The bug report form is not inside phpldapadmin: it is just a link + to sourceforge. This is not a real bug, let's close it. (Closes: #357219) + * Standards-Version: 3.7.2, no changes necessary. + + -- Fabio Tranchitella Sat, 13 May 2006 22:04:36 +0200 + +phpldapadmin (0.9.8.2-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Tue, 14 Mar 2006 09:40:04 +0000 + +phpldapadmin (0.9.8.1-1) unstable; urgency=low + + * New upstream release. + * config/config.php.example: upstream modified comments to be sorter + than 80 columns. (Closes: #334706) + + -- Fabio Tranchitella Sun, 26 Feb 2006 08:08:37 +0000 + +phpldapadmin (0.9.8-2) unstable; urgency=low + + * debian/postinst: use PHP5 if available while auto-configuring apache. + (Closes: #354049) + + -- Fabio Tranchitella Thu, 23 Feb 2006 08:38:32 +0000 + +phpldapadmin (0.9.8-1) unstable; urgency=low + + * New upstream release. + * debian/README.Debian: added a note about dpkg-reconfigure and debconf + questions. (Closes: #342206) + + -- Fabio Tranchitella Tue, 17 Jan 2006 20:25:18 +0000 + +phpldapadmin (0.9.7.2-1) unstable; urgency=low + + * New upstream release. + - Added a note about config.php.example and default values. + (Closes: #338097) + * Updated NEWS.Debian to inform the users about a change in + the meaning of some values within the configuration file. + (Closes: #338126) + + -- Fabio Tranchitella Tue, 15 Nov 2005 16:11:42 +0100 + +phpldapadmin (0.9.7.1-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Wed, 2 Nov 2005 09:37:24 +0000 + +phpldapadmin (0.9.7-2) unstable; urgency=low + + * debian/conf/apache.conf: use Directory directive instead of + DirectoryMatch. (Closes: #334529) + + -- Fabio Tranchitella Thu, 20 Oct 2005 16:19:19 +0200 + +phpldapadmin (0.9.7-1) unstable; urgency=low + + * New upstream release. (Closes: #330477) + + -- Fabio Tranchitella Wed, 28 Sep 2005 13:26:51 +0000 + +phpldapadmin (0.9.6c-8) unstable; urgency=high + + * Urgency high, the security fix hasn't reached testing yet. + * debian/control: use ${misc:Depends} instead of hard-coded debconf + dependency. This will add an alternate of debconf-2.0, unblocking + the entering of cdebconf to testing. + + -- Fabio Tranchitella Thu, 1 Sep 2005 08:18:15 +0000 + +phpldapadmin (0.9.6c-7) unstable; urgency=high + + * Urgency high, fixing a security bug. + * debian/patches/welcome.dpatch: prevent a malicious user to see files on + filesystem or to include a remote PHP script passing extra parameters + to welcome.php. (Closes: #325785) + + -- Fabio Tranchitella Wed, 31 Aug 2005 11:34:22 +0200 + +phpldapadmin (0.9.6c-6) unstable; urgency=low + + * debian/control: depends on php4-ldap | php5-ldap. (Closes: #322660) + + -- Fabio Tranchitella Sun, 14 Aug 2005 07:06:47 +0000 + +phpldapadmin (0.9.6c-5) unstable; urgency=high + + * debian/control: added build-deps on dpatch. + * debian/patches/login.dpatch: really block anonymous login when disabled + by config files. (Closes: #322423) + + -- Fabio Tranchitella Wed, 10 Aug 2005 17:14:01 +0000 + +phpldapadmin (0.9.6c-4) unstable; urgency=low + + * debian/phpldapadmin.templates: fixed a typo. (Closes: #318399) + * debian/control: depends on php5. (Closes: #305497) + + -- Fabio Tranchitella Fri, 15 Jul 2005 09:03:34 +0000 + +phpldapadmin (0.9.6c-3) unstable; urgency=low + + * debian/po/vi.po: added, thanks to Clytie Siddall. (Closes: #316840) + * debian/control: upgraded Standards-Version to 3.6.2 (no changes). + + -- Fabio Tranchitella Mon, 4 Jul 2005 09:43:18 +0000 + +phpldapadmin (0.9.6c-2) unstable; urgency=low + + * debian/po/fr.po: updated, thanks to Christian Perrier. (Closes: #314659) + + -- Fabio Tranchitella Sat, 18 Jun 2005 09:11:04 +0200 + +phpldapadmin (0.9.6c-1) unstable; urgency=low + + * New upstream release. (Closes: #307452) + * debian/control: changed maintainer's email to kobold@debian.org. + * debian/watch: added. + + -- Fabio Tranchitella Thu, 9 Jun 2005 12:06:58 +0200 + +phpldapadmin (0.9.5-3) unstable; urgency=medium + + * urgency is medium because we are close to the freeze of sarge. + * debian/postinst, debian/postrm: modified to call db_stop before trying + to restart webservers, many thanks to Stephen Gran + to handle this bug report. (Closes: #299492) + + -- Fabio Tranchitella Wed, 6 Apr 2005 15:48:41 +0200 + +phpldapadmin (0.9.5-2) unstable; urgency=low + + * debian/po/cs.po: added, thanks to Miroslav Kure. (Closes: #293599) + + -- Fabio Tranchitella Mon, 21 Feb 2005 14:55:55 +0100 + +phpldapadmin (0.9.5-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Thu, 6 Jan 2005 20:41:27 +0100 + +phpldapadmin (0.9.4-10) unstable; urgency=low + + * Updated Japanase po-debconf translation, thanks again to + Hideki Yamane . (Closes: #273766) + * Modified debian/config to reuse previously queried LDAP + base. (Closes: #275987) + + -- Fabio Tranchitella Fri, 22 Oct 2004 14:44:48 +0200 + +phpldapadmin (0.9.4-9) unstable; urgency=low + + * Added Japanese po-debconf translation thanks to + Hideki Yamane . (Closes: #271756) + + -- Fabio Tranchitella Thu, 16 Sep 2004 10:50:32 +0200 + +phpldapadmin (0.9.4-8) unstable; urgency=low + + * Modified php4 dependency adding support for libapache2-mod-php4 and + php4-cgi. (Closes: #261248) + + -- Fabio Tranchitella Sat, 24 Jul 2004 20:28:29 +0200 + +phpldapadmin (0.9.4-7) unstable; urgency=low + + * Made lintian report clean. + + -- Fabio Tranchitella Mon, 21 Jun 2004 09:33:32 +0200 + +phpldapadmin (0.9.4-6) unstable; urgency=low + + * Fixed some mistakes in debconf template. (Closes: #252473) + * Added italian and french debconf template translations. + + -- Fabio Tranchitella Sat, 5 Jun 2004 20:23:23 +0200 + +phpldapadmin (0.9.4-5) unstable; urgency=low + + * Modified lang/* removing an unnecessary bug report link. + * Modified debian/config and debian/postinst script to respect the + policy (see 10.7.3). (Closes: #251438) + + -- Fabio Tranchitella Fri, 28 May 2004 19:37:45 +0200 + +phpldapadmin (0.9.4-4) unstable; urgency=low + + * Added link to /usr/share/doc/phpldapadmin/ to fix documentation.php + * Patched documentation.php to read from a gzipped file. + + -- Fabio Tranchitella Thu, 20 May 2004 08:55:20 +0200 + +phpldapadmin (0.9.4-3) unstable; urgency=low + + * New upstream bug fixes. + + -- Fabio Tranchitella Fri, 14 May 2004 13:39:04 +0200 + +phpldapadmin (0.9.4-2) unstable; urgency=low + + * Fixed permission on /etc/phpldapadmin/templates. + * Fixed some typos in debian/postinst. + + -- Fabio Tranchitella Mon, 10 May 2004 14:00:43 +0200 + +phpldapadmin (0.9.4-1) unstable; urgency=low + + * Initial Release + * Automatic configuration for Apache, Apache-SSL, Apache-Perl and Apache2. + * Automatic configuration for config.php with default from slapd.conf, + libnss-ldap.conf or pam_ldap.conf. + + -- Fabio Tranchitella Fri, 7 May 2004 11:00:03 +0200 + --- phpldapadmin-1.1.0.7.orig/debian/phpldapadmin.templates +++ phpldapadmin-1.1.0.7/debian/phpldapadmin.templates @@ -0,0 +1,72 @@ +Template: phpldapadmin/ldap-server +Type: string +Default: 127.0.0.1 +_Description: LDAP server host address + Please enter the host name or the address of the LDAP server you want to + connect to. + +Template: phpldapadmin/ldap-tls +Type: boolean +Default: false +_Description: Support for ldaps protocol + If your LDAP server supports TLS (Transport Security Layer), you can use + the ldaps protocol to connect to it. + +Template: phpldapadmin/ldap-basedn +Type: string +Default: dc=example,dc=com +_Description: Distinguished name of the search base + Please enter the distinguished name of the LDAP search base. Many sites + use the components of their domain names for this purpose. For example, + the domain "example.com" would use "dc=example,dc=com" as the + distinguished name of the search base. + +Template: phpldapadmin/ldap-authtype +Type: select +_Choices: session, cookie, config +Default: session +_Description: Type of authentication + session : You will be prompted for a login dn and a password everytime + you connect to phpLDAPadmin, and a session variable on the + web server will store them. It is more secure so this is the + default. + . + cookie : You will be prompted for a login dn and a password everytime + you connect to phpLDAPadmin, and a cookie on your client will + store them. + . + config : login dn and password are stored in the configuration file, + so you have not to specify them when you connect to + phpLDAPadmin. + +Template: phpldapadmin/ldap-binddn +Type: string +Default: cn=admin,dc=example,dc=com +_Description: Login dn for the LDAP server + Enter the name of the account that will be used to log in to the LDAP + server. If you chose a form based authentication this will be the + default login dn. In this case you can also leave it empty, if you do + not want a default one. + +Template: phpldapadmin/ldap-bindpw +Type: string +Default: secret +_Description: Login password for the LDAP server + Enter the password that will be used to log in to the LDAP server. Note: + the password will be stored in clear text in config.php, which is not + world-readable. + +Template: phpldapadmin/reconfigure-webserver +Type: multiselect +_Choices: apache, apache-ssl, apache-perl, apache2 +Default: apache, apache-ssl, apache-perl, apache2 +_Description: Web server which will be reconfigured automatically + phpLDAPadmin supports any web server that PHP does, but this automatic + configuration process only supports Apache. + +Template: phpldapadmin/restart-webserver +Type: boolean +Default: true +_Description: Restart of your webserver(s) + Remember that in order to apply the changes your webserver(s) has/have to + be restarted. --- phpldapadmin-1.1.0.7.orig/debian/compat +++ phpldapadmin-1.1.0.7/debian/compat @@ -0,0 +1 @@ +5 --- phpldapadmin-1.1.0.7.orig/debian/control +++ phpldapadmin-1.1.0.7/debian/control @@ -0,0 +1,18 @@ +Source: phpldapadmin +Section: admin +Priority: extra +Maintainer: Ubuntu MOTU Developers +XSBC-Original-Maintainer: Fabio Tranchitella +Build-Depends: debhelper (>= 5.0.0), po-debconf, dpatch, gettext +Standards-Version: 3.8.0 + +Package: phpldapadmin +Architecture: all +Depends: apache2 | httpd, php5-ldap, libapache2-mod-php5 | libapache-mod-php5 | php5-cgi | php5, ${misc:Depends} +Description: web based interface for administering LDAP servers + phpLDAPadmin is a web-based LDAP client. It provides easy, + anywhere-accessible, multi-language administration for your LDAP + server. Its hierarchical tree-viewer and advanced search functionality + make it intuitive to browse and administer your LDAP directory. Since it + is a web application, this LDAP browser works on many platforms, making + your LDAP server easily manageable from any location. --- phpldapadmin-1.1.0.7.orig/debian/postrm +++ phpldapadmin-1.1.0.7/debian/postrm @@ -0,0 +1,54 @@ +#! /bin/sh + +set -e + +case "$1" in + remove) + + . /usr/share/debconf/confmodule + db_version 2.0 || [ $? -lt 30 ] + + rm -f /usr/share/phpldapadmin/config.php + + db_get phpldapadmin/reconfigure-webserver + webservers="$RET" + restart="" + + for webserver in $webservers; do + webserver=${webserver%,} + + case "$webserver" in + apache|apache-perl|apache-ssl|apache2) + rm -f /etc/$webserver/conf.d/phpldapadmin + test -x /usr/sbin/$webserver || continue + restart="$restart $webserver" + ;; + *) + ;; + esac + done + + db_get phpldapadmin/restart-webserver + res="$RET" + db_stop || true + if [ "$res" = "true" ]; then + for webserver in $restart; do + webserver=${webserver%,} + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d $webserver restart + else + /etc/init.d/$webserver restart + fi + done + fi + ;; + + purge) + rm -f /usr/share/phpldapadmin/config/config.php + rm -f /etc/phpldapadmin/config.php + rmdir --ignore-fail-on-non-empty /etc/phpldapadmin || true + ;; + +esac + +#DEBHELPER# --- phpldapadmin-1.1.0.7.orig/debian/copyright +++ phpldapadmin-1.1.0.7/debian/copyright @@ -0,0 +1,23 @@ +This package was debianized by Fabio Tranchitella on +Mon, 26 Apr 2004 09:42:41 +0200. + +It was downloaded from http://phpldapadmin.sourceforge.net/download.php + +Upstream Authors: - David Smith Maintainer + - Xavier Renard LDIF master + - Marius Rieder Schema master + - Nate Rotschafer Release manager + +Copyright: + + Copyright (C) 2004-2008 David Smith + +License: + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License version 2 as + published by the Free Software Foundation. + + On Debian GNU/Linux systems, the complete text of the GNU General + Public License can be found in `/usr/share/common-licenses/GPL'. + --- phpldapadmin-1.1.0.7.orig/debian/watch +++ phpldapadmin-1.1.0.7/debian/watch @@ -0,0 +1,4 @@ +# watch control file for uscan +version=2 +# Site Version Script +http://sf.net/phpldapadmin/phpldapadmin-([0-9\.]*)\.tar\.gz debian uupdate --- phpldapadmin-1.1.0.7.orig/debian/patches/DPATCH +++ phpldapadmin-1.1.0.7/debian/patches/DPATCH @@ -0,0 +1,16 @@ +[ -f debian/patches/00patch-opts ] && . debian/patches/00patch-opts +patch_opts="${patch_opts:--f --no-backup-if-mismatch}" + +if [ $# -ne 1 ]; then + echo >&2 "`basename $0`: script expects -patch|-unpatch as argument" + exit 1 +fi +case "$1" in + -patch) patch $patch_opts -p1 < $0;; + -unpatch) patch $patch_opts -p1 -R < $0;; + *) + echo >&2 "`basename $0`: script expects -patch|-unpatch as argument" + exit 1;; +esac + +exit 0 --- phpldapadmin-1.1.0.7.orig/debian/patches/00list +++ phpldapadmin-1.1.0.7/debian/patches/00list @@ -0,0 +1 @@ +hungarian --- phpldapadmin-1.1.0.7.orig/debian/patches/hungarian.dpatch +++ phpldapadmin-1.1.0.7/debian/patches/hungarian.dpatch @@ -0,0 +1,20 @@ +#! /bin/sh -e + +## DP: fix a double encoded hungarian translation + +. $(dirname $0)/DPATCH + +exit 0 +@DPATCH@ +diff -urN phpldapadmin-1.1.0.6/locale/hu_HU/LC_MESSAGES/messages.po phpldapadmin-1.1.0.6.debian/locale/hu_HU/LC_MESSAGES/messages.po +--- phpldapadmin-1.1.0.6/locale/hu_HU/LC_MESSAGES/messages.po 2008-11-30 01:44:51.000000000 +0100 ++++ phpldapadmin-1.1.0.6.debian/locale/hu_HU/LC_MESSAGES/messages.po 2009-03-16 14:43:16.000000000 +0100 +@@ -2484,7 +2484,7 @@ + + #: ../../lib/EntryWriter1.php:1829 + msgid "rename" +-msgstr "Átnevezés" ++msgstr "átnevezés" + + #: ../../htdocs/rename.php:24 + msgid "rename entry" --- phpldapadmin-1.1.0.7.orig/debian/conf/apache.conf +++ phpldapadmin-1.1.0.7/debian/conf/apache.conf @@ -0,0 +1,52 @@ +# Define /phpldapadmin alias, this is the default + + Alias /phpldapadmin /usr/share/phpldapadmin/htdocs + + +# You can also use phpLDAPadmin as a VirtualHost +# +# ServerName ldap.example.com +# ServerAdmin root@example.com +# DocumentRoot /usr/share/phpldapadmin +# ErrorLog logs/ldap.example.com-error.log +# CustomLog logs/ldap.example.com-access.log common +# + + + + DirectoryIndex index.php + Options +FollowSymLinks + AllowOverride None + + Order allow,deny + Allow from all + + + + + AddType application/x-httpd-php .php + + php_flag magic_quotes_gpc Off + php_flag track_vars On + php_flag register_globals On + php_value include_path . + php_value memory_limit 32M + + + + + + AddType application/x-httpd-php .php + Action application/x-httpd-php /cgi-bin/php5 + + + AddType application/x-httpd-php .php + Action application/x-httpd-php /cgi-bin/php5 + + + + + + + + --- phpldapadmin-1.1.0.7.orig/debian/po/fr.po +++ phpldapadmin-1.1.0.7/debian/po/fr.po @@ -0,0 +1,208 @@ +# translation of fr.po to French +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +# Christian Perrier , 2006. +msgid "" +msgstr "" +"Project-Id-Version: fr\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2006-05-31 15:36+0200\n" +"Last-Translator: Christian Perrier \n" +"Language-Team: French \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.2\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Adresse du serveur LDAP:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Veuillez indiquer le nom d'hte ou l'adresse du serveur LDAP auquel vous " +"souhaitez vous connecter." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Faut-il grer le protocole LDAPS?" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Si votre serveur LDAP gre la couche de scurit de transport (TLS: " +"Transport Security Layer), vous pouvez utiliser le protocole ldaps pour " +"vous y connecter." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Nom distinctif de la base de recherche:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Veuillez indiquer le nom distinctif de la base de recherche LDAP. De " +"nombreux sites utilisent les parties de leur nom de domaine pour cela. Par " +"exemple, le domaine exemple.com pourra utiliser dc=exemple,dc=com " +"comme nom distinctif de la base de recherche." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "session, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Type d'authentification:" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"session: un identifiant dn de connexion et un mot de passe vous seront\n" +" demands chaque connexion phpLDAPadmin et une variable de\n" +" session sera utilise pour les conserver sur le serveur web.\n" +" Ce choix est le plus sr et sera donc utilis par dfaut;" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : un identifiant dn de connexion et un mot de passe vous\n" +" seront demands chaque connexion phpLDAPadmin. Ils\n" +" seront conservs dans un cookie sur votre navigateur client;" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : l'identifiant dn de connexion et le mot de passe seront\n" +" conservs dans le fichier de configuration afin de ne pas\n" +" avoir les indiquer pour chaque connexion phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Identifiant dn de connexion au serveur LDAP:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Veuillez indiquer l'identifiant que sera utilis pour la connexion au " +"serveur LDAP. Si vous choisissez une authentification par formulaires, cet " +"identifiant sera alors la valeur par dfaut. Vous pouvez, dans ce cas, " +"galement laisser ce champ vide afin qu'aucune valeur par dfaut ne soit " +"utilise." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Mot de passe pour la connexion au serveur LDAP:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Veuillez indiquer le mot de passe qui sera utilis pour la connexion au " +"serveur LDAP. Veuillez noter que ce mot de passe sera conserv en clair dans " +"le fichier config.php, qui ne peut pas tre lu par les utilisateurs non " +"privilgis." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "Apache, Apache-ssl, Apache-perl, Apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Serveur web reconfigurer automatiquement:" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"PhpLDAPadmin gre tout serveur web gr par PHP4, mais cette procdure de " +"configuration automatique ne gre actuellement qu'Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Faut-il redmarrer le serveur web?" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Veuillez noter que pour que les modifications soient prises en compte, votre" +"(vos) serveur(s) web doi(ven)t tre redmarr(s)." --- phpldapadmin-1.1.0.7.orig/debian/po/vi.po +++ phpldapadmin-1.1.0.7/debian/po/vi.po @@ -0,0 +1,197 @@ +# Vietnamese translation for phpldapadmin. +# Copyright © 2006 Free Software Foundation, Inc. +# Clytie Siddall , 2005-2006. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 0.9.8.3-2\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2006-06-01 22:56+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0\n" +"X-Generator: LocFactoryEditor 1.6a5\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Địa chỉ của máy chạy trình phục vụ LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Hãy nhập tên máy hay địa chỉ máy của trình phục vụ LDAP mà bạn muốn kết nối " +"đến nó." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Sự hỗ trợ giao thức LDAPS" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Nếu trình phục vụ LDAP bạn có hỗ trợ TLS (Transport Layer Security: Bảo mật " +"Tầng Truyền), bạn có thể sử dụng giao thức «ldaps» để kết nối đến trình ấy." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Tên riêng của cơ bản tìm kiếm" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Hãy nhập tên riêng (distinguished name) của cơ bản tìm kiếm LDAP. Nhiều nơi " +"Mạng dùng thành phần của tên miền cho mục đích này. Lấy thí dụ, miền «vnoss." +"org» sẽ dùng «dc=vnoss,dc=org» là tên riêng của cơ bản tìm kiếm." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "phiên, cookie, cấu hình" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Kiểu xác thực" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"• phiên: sẽ nhắc bạn nhập tên người dùng đăng nhập và mật khẩu\n" +"mọi lúc kết nối đến phpLDAPadmin, và một biến phiên\n" +"trong trình phục vụ Mạng sẽ lưu hai điều ấy.\n" +"Cách này an toàn hơn thì là mặc định." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"• cookie: sẽ nhắc bạn nhập tên người dùng đăng nhập và mật khẩu\n" +"mọi lúc kết nối đến phpLDAPadmin, và một cookie\n" +"trong trình khách bạn sẽ lưu hai điều ấy." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"• cấu hình: cả tên người dùng đăng nhập lẫn mật khẩu được lưu\n" +"vào tập tin cấu hình, thì bạn không cần ghi rõ chúng\n" +"khi kết nối đến phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Tên người dùng để đăng nhập vào trình phục vụ LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Hãy nhập tên của tài khoản sẽ được dùng để đăng nhập vào trình phục vụ LDAP. " +"Nếu bạn đã chọn một cách xác thực đựa vào đơn, thì tên này sẽ là tên đăng " +"nhập mặc định. Trong trường hợp này, bạn cũng có thể bỏ rỗng, vì bạn không " +"muốn có một tên mặc định." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Mật khẩu để đăng nhập vào trình phục vụ LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Hãy nhập mật khẩu sẽ được dùng để đăng nhập vào trình phục vụ LDAP. Ghi chú: " +"mật khẩu này sẽ được lưu là chữ thô (không mật mã) vào tập tin «config.php» " +"mà không cho phép thế giới đọc." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Trình phục vụ Mạng mà sẽ được cấu hình lại tự động" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin có hỗ trợ cùng mọi trình phục vụ Mạng với PHP4, nhưng mà tiến " +"trình cấu hình tự động này hỗ trợ chỉ Apache thôi." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Sự khởi chạy lại các trình phục vụ Mạng của bạn" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Hãy ghi nhớ: để áp dụng các thay đổi thì cần phải khởi động lại các trình " +"phục vụ Mạng của bạn." + +#~ msgid "Do you want to use the ldaps protocol instead of ldap?" +#~ msgstr "Bạn có muốn sử dụng giao thức «ldaps» thay vào điều «ldap» không?" --- phpldapadmin-1.1.0.7.orig/debian/po/ja.po +++ phpldapadmin-1.1.0.7/debian/po/ja.po @@ -0,0 +1,198 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 0.9.8.3-2\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2006-07-23 22:00+0900\n" +"Last-Translator: Hideki Yamane (Debian-JP) \n" +"Language-Team: Japanese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "LDAP サーバのアドレス" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "接続したい LDAP サーバのホスト名かアドレスを入力してください。" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "ldaps プロトコルサポートについて" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"LDAP サーバが TLS (Transport Security Layer) をサポートしている場合、接続する" +"際に ldaps プロトコルを使うことができます。" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "search base の識別名 (DN)" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"LDAP search base の識別名を入力して下さい。多くのサイトがこの目的にドメイン名" +"の一部を使っています。例えば \"example.com\" というドメインは、search base の" +"識別名として \"dc=example,dc=com\" を利用します。" + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "セッション, cookie, 設定ファイル" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "認証方式について" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"セッション  : phpLDAPadmin へ接続すると、毎回ログイン dn とパスワードを\n" +" 要求され、web サーバ上のセッション変数がこれらを保持します。\n" +" この方がよりセキュアなので、これが標準となっています。" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : phpLDAPadmin へ接続すると毎回ログイン dn とパスワードを\n" +" 要求され、クライアント側の cookie でこれらを保持します。" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"設定ファイル : ログイン dn とパスワードが設定ファイルに保存されているので、\n" +" phpLDAPadmin へ接続する際に指定する必要はありません。" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "LDAP サーバのログイン dn" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"LDAP サーバへログインする際に使うアカウント名を入力してください。form ベース" +"の認証を選んだ場合、これが標準ログイン dn になります。標準ログイン dn にした" +"くない場合、空のままにしておくのも可能です。" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "LDAP サーバのログインパスワード" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"LDAP サーバへログインする際に使うパスワードを入力してください。注意: パスワー" +"ドは、誰からも読み取り可能な状態にはなっていない config.php ファイルに平文で" +"保存されます。" + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "自動的に再設定する web サーバ" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin は PHP が動作する web サーバであればサポートしていますが、この" +"自動設定では Apache のみをサポートします。" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "web サーバの再起動について" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"変更を web サーバに適用するために、再起動が必要なのを覚えておいてください。" + +#~ msgid "Do you want to use the ldaps protocol instead of ldap?" +#~ msgstr "ldap プロトコルではなく ldaps プロトコルを使いますか?" --- phpldapadmin-1.1.0.7.orig/debian/po/pt_BR.po +++ phpldapadmin-1.1.0.7/debian/po/pt_BR.po @@ -0,0 +1,196 @@ +# phpldapadmin Brazilian Portuguese translation +# Copyright (C) 2008 The phpldapadmin's COPYRIGHT HOLDER +# This file is distributed under the same license as the phpldapadmin package. +# Herbert Parentes Fortes Neto , 2008. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin-1.1.0.5\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2008-08-07 17:34-0300\n" +"Last-Translator: Herbert Parentes Fortes Neto \n" +"Language-Team: Brazilian Portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"pt_BR utf-8\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Endereço da máquina do servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Por favor, informe o nome da máquina ou o endereço do servidor LDAP ao qual " +"você quer conectar." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Suporte para o protocolo ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Se o seu servidor LDAP suporta TLS (Camada de Transporte Segura), você pode " +"usar o protocolo ldaps para conectar a ele." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Nome distinto da base de busca" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Por favor, informe o nome distinto (\"distinguished name\") da base de busca " +"(\"search base\") LDAP. Muitos sites usam os componentes de seus nomes de " +"domínio para esse propósito. Por exemplo, o domínio \"exemplo.com\" usaria " +"\"dc=exemplo,dc=com\" como um nome distinto da base de busca." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "sessão, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Tipo de autenticação" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sessão : Você será questionado por um login dn e uma senha toda vez que\n" +" for conectar no phpLDAPadmin, e uma variável de sessão no\n" +" servidor web irá armazená-los. É mais seguro assim, então esse\n" +" é o padrão." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Você será questionado por um login dn e uma senha toda vez que\n" +" for conectar no phpLDAPadmin, e um cookie em seu cliente irá\n" +" armazená-los." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : O login dn e a senha são armazenados no arquivo de\n" +" configuração, assim você não tem que especificá-los ao\n" +" conectar no phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Login dn para o servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Informe o nome da conta que será usada para logar no servidor LDAP. Se você " +"escolheu uma autenticação baseada em formulário, esse será o login dn " +"padrão. Neste caso você pode também deixá-lo vazio, se você não quiser um " +"valor padrão." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Senha de login para o servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Informe a senha que será usada para logar no servidor LDAP. Nota: a senha " +"será armazenada em texto puro no arquivo config.php, o qual não tem " +"permissão de leitura global." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Servidor web que será reconfigurado automaticamente" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"O phpLDAPadmin suporta qualquer servidor web que tenha suporte para PHP, mas " +"este processo de configuração automática apenas suporta o Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Reiniciar o(s) seu(s) servidor(es) web" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Lembre-se que para que as mudanças sejam aplicadas seu(s) servidor(es) web " +"deve(m) ser reiniciado(s)." --- phpldapadmin-1.1.0.7.orig/debian/po/de.po +++ phpldapadmin-1.1.0.7/debian/po/de.po @@ -0,0 +1,196 @@ +# translation of po-debconf template to German +# Copyright (C) 2006, the phpldapadmin package's copyright holder +# This file is distributed under the same license as the phpldapadmin package. +# +# Matthias Julius , 2006. +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 0.9.8.3-6\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2006-11-07 23:02-0500\n" +"Last-Translator: Matthias Julius \n" +"Language-Team: German \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "LDAP-Server-Adresse" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Bitte geben Sie den Namen oder die Adresse des LDAP-Servers ein, mit dem Sie " +"sich verbinden wollen." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Unterstützung für das ldaps-Protokoll" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Falls Ihr LDAP-Server TLS (Transport Security Layer - Transport-Sicherheits-" +"Schicht) unterstützt, können Sie das ldaps-Protokoll verwenden, um sich mit " +"ihm zu verbinden." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Eindeutiger Name der Suchbasis" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Bitte geben Sie den eindeutigen Namen (distinguished name, dn) der Suchbasis " +"ein. Viele Installationen verwenden zu diesem Zweck die Komponenten ihres " +"Domain-Namens. Zum Beispiel würde die Domain »example.com« als eindeutigen " +"Namen der Suchbasis »dc=example,dc=com« verwenden." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "Sitzung, Cookie, Speichern" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Typ der Authentifizierung" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"Sitzung: Jedes Mal, wenn Sie sich mit phpLDAPadmin verbinden, werden Sie " +"nach einem Login-dn und einem Passwort gefragt. Diese werden in einer " +"Sitzungsvariablen im Webserver gespeichert. Da dies sicherer ist, ist es die " +"Voreinstellung." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"Cookie: Jedes Mal, wenn Sie sich mit phpLDAPadmin verbinden, werden Sie nach " +"einem Login-dn und einem Passwort gefragt. Diese werden in einem Cookie in " +"Ihrem Client gespeichert." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"Speichern: Login-dn und Passwort sind in der Konfigurationsdatei " +"gespeichert. Sie müssen sie nicht angeben, wenn Sie sich mit phpLDAPadmin " +"verbinden." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Login-dn für den LDAP-Server" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Geben Sie den Namen des Kontos ein, das zur Anmeldung an den LDAP-Server " +"verwendet wird. Falls Sie eine formularbasierte Authentifizierung wählten, " +"wird dies der voreingestellte Login-dn sein. In diesem Fall können Sie ihn " +"auch leer lassen, wenn Sie keine Voreinstellung möchten." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Login-Passwort für den LDAP-Server" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Geben Sie das Passwort zur Anmeldung an den LDAP-Server ein. Hinweis: Das " +"Passwort wird im Klartext in der Datei config.php gespeichert, welche nicht " +"für jeden lesbar ist." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Webserver, der automatisch neu eingerichtet wird" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin unterstützt jeden Webserver, der PHP4-Skripte ausführen kann. " +"Aber dieser automatische Konfigurationsprozess funktioniert nur mit Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Neustart Ihres Webservers" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Denken Sie daran, dass Ihr Webserver neu gestartet werden muss, um die " +"Änderungen wirksam werden zu lassen." --- phpldapadmin-1.1.0.7.orig/debian/po/es.po +++ phpldapadmin-1.1.0.7/debian/po/es.po @@ -0,0 +1,178 @@ +# phpldapadmin po-debconf translation to Spanish +# Copyright (C) 2009 Software in the Public Interest +# This file is distributed under the same license as the phpldapadmin package. +# +# Changes: +# - Initial translation +# Francisco Javier Cuadrado , 2009 +# +# Traductores, si no conocen el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/ +# especialmente las notas y normas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 1.1.0.5-6\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2009-03-10 18:11+0100\n" +"Last-Translator: Francisco Javier Cuadrado \n" +"Language-Team: Debian l10n Spanish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Dirección del servidor de LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "Please enter the host name or the address of the LDAP server you want to connect to." +msgstr "Introduzca el nombre de la máquina o la dirección del servidor de LDAP al que quiere conectarse." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Permitir utilizar el protocolo ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "If your LDAP server supports TLS (Transport Security Layer), you can use the ldaps protocol to connect to it." +msgstr "Si el servidor de LDAP puede utilizar TLS («Transport Security Layer», Capa de Seguridad en el Transporte), puede utilizar el protocolo ldaps para conectarse con él." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Nombre distinguido de la búsqueda básica" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Please enter the distinguished name of the LDAP search base. Many sites use the components of their domain names for this purpose. For example, the domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished name of the search base." +msgstr "Introduzca el nombre distinguido de la búsqueda básica de LDAP. Muchos sitios utilizan componentes de sus nombres de domino para este propósito. Por ejemplo, el dominio «ejemplo.com» utilizaría «dc=ejemplo,dc=com» como el nombre distinguido de la búsqueda básica." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "sesión, cookie, configuración" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Tipo de autenticación" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sesión : Se le preguntará por una identificación dn y una contraseña cada vez\n" +" que se conecte a phpLDAPadmin, y una variable de sesión en el\n" +" servidor web las almacenará. Esto es más seguro así que es el\n" +" método predeterminado." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Se le preguntará por una identificación dn y una contraseña cada vez\n" +" que se conecte a phpLDAPadmin, y una cookie\n" +" en el cliente las almacenará." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : la identificación dn y la contraseña se almacenan en el archivo de configuración,\n" +" por lo que no tiene que especificarlas cada vez que se conecte a\n" +" phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Identificación dn del servidor de LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Enter the name of the account that will be used to log in to the LDAP server. If you chose a form based authentication this will be the default login dn. In this case you can also leave it empty, if you do not want a default one." +msgstr "Introduzca el nombre de la cuenta que se utilizará para identificarse en el servidor de LDAP. Si escoge una forma basada en autenticación esta será la identificación dn predeterminada. En este caso también puede dejarlo vacío, si no quiere una predeterminada." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Contraseña de la identificación del servidor de LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Enter the password that will be used to log in to the LDAP server. Note: the password will be stored in clear text in config.php, which is not world-readable." +msgstr "Introduzca la contraseña que se utilizará para identificarse en el servidor de LDAP. Aviso: la contraseña se almacenará sin cifrar en el archivo «config.php», que no tiene permisos de lectura para todo el mundo." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "El servidor web que se reconfigurará automáticamente" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "phpLDAPadmin supports any web server that PHP does, but this automatic configuration process only supports Apache." +msgstr "phpLDAPadmin permite utilizar cualquier servidor web que pueda utilizar PHP, pero este proceso de configuración automática sólo se puede realizar sobre Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Reiniciar el/los servidor/es web" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Remember that in order to apply the changes your webserver(s) has/have to be restarted." +msgstr "Recuerde que para aplicar los cambios al (los) servidor/es web tiene que reiniciarlo/s." + --- phpldapadmin-1.1.0.7.orig/debian/po/POTFILES.in +++ phpldapadmin-1.1.0.7/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] phpldapadmin.templates --- phpldapadmin-1.1.0.7.orig/debian/po/pt.po +++ phpldapadmin-1.1.0.7/debian/po/pt.po @@ -0,0 +1,195 @@ +# Portuguese translation of phpldapadmin's debconf messages. +# Copyright (C) 2007 +# This file is distributed under the same license as the phpldapadmin package. +# Ricardo Silva , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 0.9.8.3-8\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2007-03-13 23:03+0000\n" +"Last-Translator: Ricardo Silva \n" +"Language-Team: Portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Endereço do servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Por favor introduza o nome da máquina ou o endereço do servidor LDAP ao " +"qual se quer ligar." + + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Suporte para o protocolo ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Se o seu servidor LDAP suportar TLS (Transport Security Layer), pode usar o " +"protocolo ldaps para se ligar a ele." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Nome distinto da base de busca" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Por favor introduza o nome distinto da base de busca LDAP. Muitos sites " +"usam componentes dos seus nomes de domínio para esta função. Por exemplo, " +"o domínio \"exemplo.com\" usaria \"dc=example,dc=com\" como o nome distinto " +"da base de busca." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "sessão, cookie, configuração" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Tipo de autenticação" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sessão : Ser-lhe-á perguntado um dn login e uma palavra-chave sempre\n" +" que se ligar ao phpLDAPadmin, e uma variável de sessão no \n" +" servidor web irá guardá-las. Esta é a forma mais segura e \n" +" por isso é o valor por omissão." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Ser-lhe-á perguntado um dn login e uma palavra-chave sempre\n" +" que se ligar ao phpLDAPadmin, e serão guardados numa cookie\n" +" no seu cliente web." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"configuração: o dn login e a palavra-chave são guardados no ficheiro de\n" +" configuração, portanto não tem de os especificar quando se\n" +" ligar ao phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Dn login para o servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Introduza o nome da conta que será usada para se autenticar no servidor " +"LDAP. Se escolher autenticação baseada em formulários será este o dn login " +"por omissão. Nesse caso pode também deixar isto vazio, se não quiser um " +"por omissão." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Palavra-chave para o servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Introduza a palavra-chave que irá ser usada para se autenticar no servidor LDAP. " +"Nota: a palavra-chave será guardada em claro no config.php, que não tem permissões " +"de leitura para todos os utilizadores." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Servidor web que será reconfigurado automaticamente" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"O phpLDAPadmin suporta qualquer servidor web suportado pelo PHP, mas este " +"processo automático de configuração apenas suporta o Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Reiniciar o(s) seu(s) servidor(es) web?" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Lembre-se que para as alterações serem aplicadas o(s) seu(s) servidor(es) web " +"tem/têm de ser reiniciados." --- phpldapadmin-1.1.0.7.orig/debian/po/it.po +++ phpldapadmin-1.1.0.7/debian/po/it.po @@ -0,0 +1,201 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: 0.9.4-10\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2004-06-03 21:33+0200\n" +"Last-Translator: Fabio Tranchitella \n" +"Language-Team: Italian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Indirizzo del server LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Per favore inserisci l'host name o l'indirizzo del server LDAP al quale vuoi " +"collegarti." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Supporto per il protocollo ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Se il tuo server LDAP supporta il TLS (Transport Security Layer), puoi usare " +"il protocollo ldaps per la connessione." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Nome distinto per la ricerca base" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Per favore inserisci il nome distinto per la ricerca base LDAP. Molti siti " +"utilizzano per questo scopo le componenti del proprio dominio. Ad esempio, " +"il dominio \"example.com\" potrebbe usare \"dc=example,dc=com\" come nome " +"distinto per la ricerca base." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "sessione, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Tipo di autenticazione" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sessione: Ad ogni connessione a phpLDAPadmin ti verranno richiesti un\n" +" utente ed una password, ed una variabile di sessione sul\n" +" server web li memorizzerà. E' la scelta predefinita in quanto\n" +" è più sicura." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Ad ogni connessione a phpLDAPadmin ti verranno richiesti un\n" +" utente ed una password, ed un cookie sul tuo client li\n" +" memorizzerà." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : Utente e password sono memorizzate nel file di configurazione,\n" +" non è necessario specificarle quando ti colleghi a phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Utente per la connessione al server LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Inserisci il nome dell'account che verrà usato per la connessione al server " +"LDAP. Se hai scelto un'autenticazione basata su form questo sarà l'utente " +"predefinito. In questo caso puoi anche lasciarlo vuoto se non vuoi una " +"scelta predefinita." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Password per la connessione al server LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Inserisci la password che verrà usata per la connessione al server LDAP. " +"Nota: la password sarà memorizzata in chiaro nel file config.php che non è " +"leggibile da tutti gli utenti." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Server web da riconfigurare automaticamente" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin supporta qualsiasi server web che interpreti PHP, ma questa " +"configurazione automatica funziona solo con Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Riavvio dei tuoi server web" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Ricorda che per applicare i cambiamenti i tuoi server web devono essere " +"riavviati." --- phpldapadmin-1.1.0.7.orig/debian/po/templates.pot +++ phpldapadmin-1.1.0.7/debian/po/templates.pot @@ -0,0 +1,166 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" --- phpldapadmin-1.1.0.7.orig/debian/po/gl.po +++ phpldapadmin-1.1.0.7/debian/po/gl.po @@ -0,0 +1,191 @@ +# Galician translation of phpldapadmin's debconf templates +# This file is distributed under the same license as the phpldapadmin package. +# Jacobo Tarrio , 2008. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2008-06-02 18:30+0100\n" +"Last-Translator: Jacobo Tarrio \n" +"Language-Team: Galician \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Enderezo do servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Introduza o nome ou enderezo do servidor LDAP ao que se quere conectar." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Soporte para o protocolo ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Se o servidor LDAP soporta TLS, pode empregar o protocolo ldaps para se " +"conectar a el." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Nome distinguido da base de busca" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Introduza o nome distinguido da base de busca LDAP. Moitos sitios empregan " +"os compoñentes dos seus nomes de dominio para esta finalidade. Por exemplo, " +"o dominio \"exemplo.com\" había empregar \"dc=exemplo,dc=com\" coma nome " +"distinguido da base de busca." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "sesión, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Tipo de autenticación" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sesión : háselle pedir un dn de identificación e un contrasinal cada vez\n" +" que se conecte a phpLDAPadmin, e hanse armacenar nunha variable\n" +" de sesión no servidor web. É máis seguro, así que este é\n" +" o valor por defecto." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : háselle pedir un dn de identificación e un contrasinal cada vez\n" +" que se conecte a phpLDAPadmin, e hanse gardar nunha cookie\n" +" armacenada no seu cliente." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : o dn de identificación e o contrasinal armacénanse no ficheiro\n" +" de configuración, para que non teña que indicalos cada vez\n" +" que se conecte a phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "DN para se identificar ao servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Introduza o nome da conta que se ha empregar para se conectar ao servidor " +"LDAP. Se emprega autenticación baseada en formularios ha ser o DN de " +"identificación por defecto. Neste caso tamén o pode deixar baleiro se non " +"quere ter un por defecto." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Contrasinal para se conectar ao servidor LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Introduza o contrasinal que se ha empregar para se conectar ao servidor " +"LDAP. Nota: o contrasinal hase armacenar en texto claro no ficheiro config." +"php, que non é lexible por todo o mundo." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Servidor(es) web que se han reconfigurar automaticamente" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin soporta os mesmos servidores web que PHP, pero este proceso " +"automático de configuración só soporta Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Reinicii do(s) servidor(es) web" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Lembre que para aplicar os cambios hai que reiniciar o(s) servidor(es) web." --- phpldapadmin-1.1.0.7.orig/debian/po/sv.po +++ phpldapadmin-1.1.0.7/debian/po/sv.po @@ -0,0 +1,189 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2008-07-30 19:17+0100\n" +"Last-Translator: Martin Bagge \n" +"Language-Team: Swedish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Swedish\n" +"X-Poedit-Country: Sweden\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Adress till värden för LDAP-servern" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "Ange värdnamnet för LDAP-servern du vill ansluta till." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Stöd för ldaps-protokollet" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Om din LDAP-server stödjer TLS kan du använda ldaps-protokollet för att " +"ansluta till den." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Särskilt namn (DN) för sökbasen" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Ange det särskilda namnet för LDAP-sökbas. Många använder delar av deras " +"domännamn för detta. T.ex. kan domänen \"example.com\" använda \"dc=example," +"dc=com\"som särskilt namn för sökbasen." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "session, kaka, inställning" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Typ av autentisering" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"session : Du anger dn för inloggning och ett lösenord vid varje\n" +" anslutning till phpLDAPadmin och en sessionsvariabel på\n" +" webbservern sparar informationen. Detta är det säkraste\n" +" altrnativet och därför standardvalet." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"kaka : Du får ange ett dn för inloggning och ett lösenord vid varje\n" +" anslutning till phpLDAPadmin, en kaka i din klient sparar\n" +" dessa." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"inställning: dn för inloggning och lösenord sparas i inställningsfilen så\n" +" slipper du ange dem varje gång du ansluter till phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Inloggnings dn för LDAP-servern" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Ange namnet på kontot som ska användas för att logga in i LDAP-servern. Om " +"du använder en formulärbaserad autentisering så kommer detta att vara din " +"standardinloggning. Du kan också lämna fältet tomt." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Lösenord till LDAP-servern" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Ange lösenordet som ska användas för att logga in i LDAP-servern. OBS: " +"lösenordet kommer att sparar i klartext i filen config.php, den är dock inte " +"läsbar av all i systemet." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "Apache, Apche-ssl, Apache-perl, Apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Webbserver som ställs in automatiskt." + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin kan användas tillsammans med alla webbservrar som har stöd för " +"PHP men endast Apache kan ställas in automatiskt." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Starta om din webbserver" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "För att ändringarna ska börja gälla måste din webbserver startas om." --- phpldapadmin-1.1.0.7.orig/debian/po/nl.po +++ phpldapadmin-1.1.0.7/debian/po/nl.po @@ -0,0 +1,206 @@ +# Translation of phpldapadmin_0.9.8.3-4_templates.po to Debian l10n Dutch +# This file is distributed under the same license as the phpldapadmin package. +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans# +# Developers do not need to manually edit POT or PO files. +# +# Kurt De Bree , 2006 +# This is an unofficial translation +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin_0.9.8.3-4_templates\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2006-08-15 18:13+0200\n" +"Last-Translator: Kurt De Bree \n" +"Language-Team: debian-l10n-dutch \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.2\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "LDAP-server domeinnaam" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Gelieve de domeinnaam of het adres in te geven van de LDAP-server waarmee " +"u een verbinding wenst te maken." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Ondersteuning voor ldaps protocol" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Indien uw LDAP-server TLS (Transport Security Layer) ondersteunt, kunt u " +"ldaps protocol gebruiken om ermee te verbinden." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Onderscheiden naam van de zoek basis" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Gelieve de onderscheiden naam van de LDAP-zoek basis in te voeren. Veel sites " +"gebruiken de componenten van hun domeinnaam voor dit doel. Bijvoorbeeld: de " +"domeinnaam \"voorbeeld.net\" zou gebruik maken van \"dc=voorbeeld,dc=com\" als " +"de onderscheiden naam van de zoek basis." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "sessie, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Soort authenticatie" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sessie : U zal om een login dn en een wachtwoord worden gevraagd telkens\n" +" u verbinding maakt met phpLDAPadmin, en een sessie-variabele op\n" +" de webserver zal deze oplsaan. Daar dit veiliger is is dit de\n" +" standaard." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : U zal om een login dn en een wachtwoord worden gevraagd \n" +" telkens u verbinding maakt met phpLDAPadmin, en een cookie \n" +" op uw client zal deze opslaan." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : login dn en wachtwoord worden opgeslagen in het configuratie-\n" +" bestand, dus moet u deze niet invoeren als u verbinding maakt\n" +" met phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Login dn voor de LDAP-server" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Voer de accountnaam in dat zal worden gebruikt om toegang te krijgen tot " +"de LDAP-server. Indien u kiest voor een op een formulier gebaseerde " +"authenticatie zal dit de standaard login dn zijn. In dit geval kunt u dit " +"ook leeg laten indien u geen standaard login dn wenst." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Login wachtwoord voor de LDAP-server" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Voer het wachtwoord in dat zal worden gebruikt om toegang te krijgen tot de " +"LDAP-server. Merk op: het wachtwoord zal worden opgeslagen in klare tekst in " +"config.php, welke niet voor iedereen leesbaar is." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Webserver welke automatisch zal worden geconfigureerd" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin ondersteunt elke webserver die door PHP wordt ondersteund, " +"maar dit automatische configuratieproces ondersteunt enkel Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Herstarten van uw webserver(s)" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Om de wijzigingen toe te passen moet(en) uw webserver(s) opnieuw worden opgestart." --- phpldapadmin-1.1.0.7.orig/debian/po/cs.po +++ phpldapadmin-1.1.0.7/debian/po/cs.po @@ -0,0 +1,200 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-07-19 09:42+0200\n" +"PO-Revision-Date: 2006-06-02 22:08+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "LDAP server host address" +msgstr "Adresa počítače s LDAP serverem" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:1001 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Zadejte jméno počítače nebo adresu LDAP serveru, ke kterému se chcete " +"připojit." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "Support for ldaps protocol" +msgstr "Podpora protokolu ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:2001 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Pokud váš LDAP server podporuje TLS (Transport Security Layer), můžete pro " +"připojení k němu použít protokol ldaps." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "Distinguished name of the search base" +msgstr "Rozlišitelný název prohledávaného stromu" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:3001 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Zadejte rozlišitelný název prohledávaného LDAP stromu. Spousta serverů pro " +"tento účel využívá části svých doménových jmen. Například doména \"priklad.cz" +"\" by jako rozlišitelné jméno svého stromu použila \"dc=priklad,dc=cz\"." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:4001 +msgid "session, cookie, config" +msgstr "session, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "Type of authentication" +msgstr "Typ autentizace" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"session : Budete dotázáni na přihlašovací dn a heslo pokaždé, když se\n" +" připojíte k phpLDAPadminu. Po dobu sezení budou tyto údaje\n" +" uloženy v proměnné na webovém serveru. tato volba je výchozí,\n" +" protože je bezpečnější." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Budete dotázáni na přihlašovací dn a heslo pokaždé, když se\n" +" připojíte k phpLDAPadminu. Tyto údaje budou uloženy v cookie\n" +" na klientovi." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:4002 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : přihlašovací dn a heslo jsou uloženy v konfiguračním\n" +" souboru, takže je při přihlašování k phpLDAPadminu nemusíte\n" +" používat." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "Login dn for the LDAP server" +msgstr "Přihlašovací dn k LDAP serveru" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:5001 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Zadejte jméno účtu, který se použije pro přístup k LDAP serveru. Zvolíte-li " +"autentizaci založenou na formuláři, bude toto výchozí přihlašovací dn. (V " +"takovém případě dokonce můžete pole ponechat prázdné, pokud nechcete výchozí " +"dn)." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "Login password for the LDAP server" +msgstr "Přihlašovací heslo k LDAP serveru" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:6001 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Zadejte heslo, které se použije pro přístup k LDAP serveru. Poznámka: heslo " +"bude uloženo v nezašifrované podobě do souboru config.php, který není " +"čitelný pro všechny uživatele." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:7001 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "Web server which will be reconfigured automatically" +msgstr "Webový server, který se má nastavit automaticky" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:7002 +msgid "" +"phpLDAPadmin supports any web server that PHP does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin podporuje libovolný webový server, pod kterým běží PHP, avšak " +"automatické nastavení umí pouze ve spojení s Apachem." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "Restart of your webserver(s)" +msgstr "Restart webového serveru (serverů)" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:8001 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Aby se vaše nové nastavení aktivovalo, musí se webserver(y) restartovat." --- phpldapadmin-1.1.0.7.orig/debian/additional-templates/groupOfNames.xml +++ phpldapadmin-1.1.0.7/debian/additional-templates/groupOfNames.xml @@ -0,0 +1,41 @@ + + +