[Pkg-cyrus-sasl2-commits] r281 - in /cyrus-sasl-2.1/trunk/debian: changelog control po/cs.po po/de.po po/es.po po/fi.po po/fr.po po/gl.po po/it.po po/pt.po po/pt_BR.po po/ru.po po/ta.po po/templates.pot po/vi.po sasl2-bin.templates

roberto at users.alioth.debian.org roberto at users.alioth.debian.org
Sat Oct 20 18:42:46 UTC 2007


Author: roberto
Date: Sat Oct 20 18:42:45 2007
New Revision: 281

URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/?sc=1&rev=281
Log:
A large number of bug fixes, most being translation updates.

Added:
    cyrus-sasl-2.1/trunk/debian/po/cs.po
    cyrus-sasl-2.1/trunk/debian/po/fi.po
    cyrus-sasl-2.1/trunk/debian/po/gl.po
    cyrus-sasl-2.1/trunk/debian/po/it.po
    cyrus-sasl-2.1/trunk/debian/po/ru.po
    cyrus-sasl-2.1/trunk/debian/po/ta.po
    cyrus-sasl-2.1/trunk/debian/po/vi.po
Modified:
    cyrus-sasl-2.1/trunk/debian/changelog
    cyrus-sasl-2.1/trunk/debian/control
    cyrus-sasl-2.1/trunk/debian/po/de.po
    cyrus-sasl-2.1/trunk/debian/po/es.po
    cyrus-sasl-2.1/trunk/debian/po/fr.po
    cyrus-sasl-2.1/trunk/debian/po/pt.po
    cyrus-sasl-2.1/trunk/debian/po/pt_BR.po
    cyrus-sasl-2.1/trunk/debian/po/templates.pot
    cyrus-sasl-2.1/trunk/debian/sasl2-bin.templates

Modified: cyrus-sasl-2.1/trunk/debian/changelog
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/changelog?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/changelog (original)
+++ cyrus-sasl-2.1/trunk/debian/changelog Sat Oct 20 18:42:45 2007
@@ -1,9 +1,24 @@
-cyrus-sasl2 (2.1.22.dfsg1-16) UNRELEASED; urgency=low
-
-  * NOT RELEASED YET
-  * debian/po/de.po: add, thanks to Helge Kreutzmann (Closes: #442889)
-
- -- Roberto C. Sanchez <roberto at connexer.com>  Mon, 17 Sep 2007 18:23:15 -0400
+cyrus-sasl2 (2.1.22.dfsg1-16) unstable; urgency=low
+
+  * Debconf templates and debian/control reviewed by the debian-l10n-
+    english team as part of the Smith review project.
+    (Closes: #444377, #447176)
+  * [Debconf translation updates]
+  * Portuguese. (Closes: #445045)
+  * Vietnamese. (Closes: #445130)
+  * Galician. (Closes: #445199)
+  * Tamil. (Closes: #445251)
+  * German. (Closes: #442889, #445559)
+  * Finnish. (Closes: #445847)
+  * Brazilian Portuguese. (Closes: #446144)
+  * Italian. (Closes: #446157)
+  * Russian. (Closes: #446655)
+  * Czech. (Closes: #446787)
+  * French. (Closes: #447118)
+  * Spanish.
+  * debian/control: versioned depends update automatically
+
+ -- Roberto C. Sanchez <roberto at connexer.com>  Sat, 20 Oct 2007 13:15:28 -0400
 
 cyrus-sasl2 (2.1.22.dfsg1-15) unstable; urgency=low
 

Modified: cyrus-sasl-2.1/trunk/debian/control
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/control?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/control (original)
+++ cyrus-sasl-2.1/trunk/debian/control Sat Oct 20 18:42:45 2007
@@ -11,8 +11,8 @@
 Section: utils
 Priority: optional
 Architecture: any
-Depends: libsasl2-2 (>= 2.1.22.dfsg1-14), ${shlibs:Depends}, ${misc:Depends}, lsb-base (>= 3.0-6), db4.4-util
-Description: Administration programs for SASL users database
+Depends: libsasl2-2 (>= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, lsb-base (>= 3.0-6), db4.4-util
+Description: Cyrus SASL - administration programs for SASL users database
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -23,7 +23,7 @@
 Section: doc
 Priority: optional
 Architecture: all
-Description: Documentation for Cyrus SASL library and utilities
+Description: Cyrus SASL - documentation
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -36,7 +36,9 @@
 Conflicts: postfix (<< 2.3.4-3), libsasl2-gssapi-mit (<< 2.1.22), libsasl2-krb4-mit (<< 2.1.22)
 Recommends: libsasl2-modules (= ${binary:Version})
 Replaces: libsasl2
-Description: Authentication abstraction library
+Description: Cyrus SASL - authentication abstraction library
+ This is the Cyrus SASL API implementation, version 2.1.
+ .
  SASL is the Simple Authentication and Security Layer, a method for
  adding authentication support to connection-based protocols. To use
  SASL, a protocol includes a command for identifying and
@@ -45,12 +47,10 @@
  negotiated, a security layer is inserted between the protocol and the
  connection. See RFC 2222 for more information.
  .
- This is the Cyrus SASL API implementation, version 2.1.
- .
- Any of: ANONYMOUS, CRAM-MD5, DIGEST-MD5, GSSAPI (MIT Kerberos 5 or MIT
- Kerberos 5), NTLM, OTP, PLAIN, or LOGIN can be used. If you intend to use
- this package on a server that provides SASL authentication, then you must
- install some of the libsasl2-modules* packages.
+ Any of: ANONYMOUS, CRAM-MD5, DIGEST-MD5, GSSAPI (MIT or Heimdal
+ Kerberos 5), NTLM, OTP, PLAIN, or LOGIN can be used. If you intend to
+ use this package on a server that provides SASL authentication, then
+ you must install some of the libsasl2-modules* packages.
 
 Package: libsasl2-modules
 Section: libs
@@ -58,7 +58,7 @@
 Architecture: any
 Depends: libsasl2-2 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Suggests: libsasl2-modules-otp, libsasl2-modules-ldap, libsasl2-modules-sql, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
-Description: Pluggable Authentication Modules for SASL
+Description: Cyrus SASL - pluggable authentication modules
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -70,7 +70,7 @@
 Priority: optional
 Architecture: any
 Depends: libsasl2-modules (= ${binary:Version}), ${shlibs:Depends}
-Description: Pluggable Authentication Modules for SASL (LDAP)
+Description: Cyrus SASL - pluggable authentication modules (LDAP)
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -82,7 +82,7 @@
 Architecture: any
 Depends: libsasl2-modules (= ${binary:Version}), ${shlibs:Depends}
 Conflicts: libsasl2-modules (<< 2.1.22~)
-Description: Pluggable Authentication Modules for SASL (OTP)
+Description: Cyrus SASL - pluggable authentication modules (OTP)
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -93,7 +93,7 @@
 Priority: optional
 Architecture: any
 Depends: libsasl2-modules (= ${binary:Version}), ${shlibs:Depends}
-Description: Pluggable Authentication Modules for SASL (SQL)
+Description: Cyrus SASL - pluggable authentication modules (SQL)
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -106,7 +106,7 @@
 Architecture: any
 Depends: libsasl2-modules (= ${binary:Version}), ${shlibs:Depends}
 Conflicts: libsasl2-modules-gssapi-heimdal
-Description: Pluggable Authentication Modules for SASL (GSSAPI)
+Description: Cyrus SASL - pluggable authentication modules (GSSAPI)
  This is the Cyrus SASL API implementation, version 2.1. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -120,7 +120,7 @@
 Depends: libsasl2-modules (= ${binary:Version}), libc6-dev
 Conflicts: libsasl2-2-dev
 Replaces: libsasl2-2-dev
-Description: Development files for SASL authentication abstraction library
+Description: Cyrus SASL - development files for authentication abstraction library
  This is the Cyrus SASL API implementation, version 2. See package
  libsasl2-2 and RFC 2222 for more information.
  .
@@ -132,7 +132,7 @@
 Architecture: any
 Priority: extra
 Depends: libsasl2-2 (= ${binary:Version})
-Description: Debugging symbols for Cyrus SASL
+Description: Cyrus SASL - debugging symbols
  This is the Cyrus SASL API implementation, version 2. See package
  libsasl2-2 and RFC 2222 for more information.
  .

Added: cyrus-sasl-2.1/trunk/debian/po/cs.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/cs.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/cs.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/cs.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,149 @@
+# Czech translation of cyrus-sasl2 debconf messages.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the cyrus-sasl2 package.
+# Miroslav Kure <kurem at debian.cz>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: cyrus-sasl2\n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-15 18:15+0200\n"
+"Last-Translator: Miroslav Kure <kurem at debian.cz>\n"
+"Language-Team: Czech <debian-l10n-czech at lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "Odstranit /etc/sasldb2?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL může do databáze v souboru /etc/sasldb2 ukládat uživatelská jména "
+"a hesla."
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Pokud se v tomto souboru nachází důležitá data, měli byste je buď "
+"zazálohovat, nebo soubor neodstraňovat."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Jméno záložního souboru pro /etc/sasldb2:"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL si ukládá uživatelská jména a hesla do databázového souboru /etc/"
+"sasldb2."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Formát této databáze se musí aktualizovat na novější verzi. Nejprve se "
+"vytvoří záloha stávajícího souboru, kterou můžete využít třeba při návratu k "
+"původní verzi Cyrus SASL. (Přechod na nižší verze však neprobíhá "
+"automaticky.)"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Zadejte prosím jméno záložního souboru. Měli byste se přesvědčit, že je na "
+"zvoleném umístění dostatek volného místa. Pokud již zadaný soubor existuje, "
+"bude přepsán. Ponecháte-li pole prázdné, použije se výchozí hodnota /var/"
+"backups/sasldb2.bak."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Nepodařilo se zazálohovat /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr "Soubor /etc/sasldb2 nemohl být pod zadaným jménem zazálohován."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Jedná se o kritickou chybu, která způsobí, že instalace balíku selže."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Pokuste se omezit všechny možné příčiny této chyby a zkuste balík znovu "
+"nakonfigurovat."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Nepodařilo se aktualizovat /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr "Soubor /etc/sasldb2 nemohl být aktualizován na nový formát databáze."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Konfigurační proces se pokusí obnovit zálohu tohoto souboru do původního "
+"umístění."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Pokuste se omezit všechny možné příčiny této chyby a pak zkuste balík znovu "
+"nakonfigurovat."

Modified: cyrus-sasl-2.1/trunk/debian/po/de.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/de.po?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/de.po (original)
+++ cyrus-sasl-2.1/trunk/debian/po/de.po Sat Oct 20 18:42:45 2007
@@ -13,10 +13,10 @@
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: cyrus-sasl2 1.22.dfsg1-13\n"
+"Project-Id-Version: cyrus-sasl2 2.1.22.dfsg1-16\n"
 "Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2007-08-06 09:08+0300\n"
-"PO-Revision-Date: 2007-09-12 15:38+0200\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-06 22:40+0200\n"
 "Last-Translator: Helge Kreutzmann <debian at helgefjell.de>\n"
 "Language-Team: German <debian-l10n-german at lists.debian.org>\n"
 "MIME-Version: 1.0\n"
@@ -25,124 +25,177 @@
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid "Remove /etc/sasldb2?"
 msgstr "/etc/sasldb2 entfernen?"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
-msgid ""
-"Cyrus SASL can store usernames and passwords in the database file /etc/"
-"sasldb2. If you have stored important data in that file, then please make a "
-"backup now or choose not to remove the file."
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
 "Cyrus SASL kann Benutzernamen und Passwörter in der Datenbankdatei /etc/"
-"sasldb2 speichern. Falls Sie wichtige Daten in dieser Datei gespeichert "
-"haben, dann erstellen Sie jetzt eine Sicherungskopie oder lassen Sie die "
-"Datei nicht entfernen."
+"sasldb2 speichern."
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
-msgid ""
-"If you have not stored important data in that file, it's safe to remove it."
-msgstr ""
-"Falls Sie keine wichtigen Daten in dieser Datei gespeichert haben, kann sie "
-"problemlos entfernt werden."
-
-#. Type: string
-#. Description
 #: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Falls wichtige Daten in dieser Datei gespeichert werden, sollten Sie jetzt "
+"eine Sicherungskopie anlegen oder auswählen, dass die Datei nicht entfernt "
+"wird."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
 msgid "Backup file name for /etc/sasldb2:"
 msgstr "Name der Sicherungskopie für /etc/sasldb2:"
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
-msgid ""
-"Cyrus SASL has stored usernames and passwords in the database file /etc/"
-"sasldb2. That file has to be upgraded to a newer database format. Before "
-"doing that, the current file will be backed up. You can use that if you need "
-"to manually downgrade Cyrus SASL for some reason. Note that automatic "
-"downgrade is NOT SUPPORTED."
-msgstr ""
-"Cyrus SASL speicherte Benutzernamen und Passwörter in der Datenbankdatei "
-"/etc/sasldb2. Es muss ein Upgrade dieser Datei auf ein neueres Format "
-"vorgenommen werden. Vorher wird eine Sicherungskopie der Datei erstellt. Sie "
-"können diese verwenden, falls Sie Cyrus SASL aus irgendeinem Grund auf eine "
-"ältere Version deaktualisieren möchten. Beachten Sie, dass ein automatisches "
-"Deaktualisieren NICHT UNTERSTÜTZT wird."
-
-#. Type: string
-#. Description
-#: ../sasl2-bin.templates:2001
-msgid ""
-"Please specify the backup file name. The default is /var/backups/sasldb2."
-"bak. Make sure you have enough free space in that location, and that a file "
-"with that name doesn't exist already. If it exists, it will be overwritten. "
-"An empty name selects the default."
-msgstr ""
-"Bitte geben Sie den Namen der Sicherungskopie an. Voreingestellt ist /var/"
-"backups/sasldb2.bak. Stellen Sie sicher, dass an dieser Stelle genug freier "
-"Platz vorhanden ist und eine Datei mit diesem Namen noch nicht existiert, da "
-"diese ansonsten überschrieben wird. Durch eine leere Eingabe wird die "
-"Voreinstellung gewählt."
-
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid "Failed to make backup of /etc/sasldb2"
-msgstr "Fehler beim Erstellen der Sicherungskopie von /etc/sasldb2"
-
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid ""
-"For some reason, /etc/sasldb2 could not be backed up to the file you "
-"specified. This is a fatal error and will cause the package installation to "
-"fail."
-msgstr ""
-"Aus irgendeinem Grund konnte keine Sicherungskopie von /etc/sasldb2 erstellt "
-"werden. Dieser Fehler ist fatal und die Paketinstallation wird fehlschlagen."
-
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid ""
-"Please eliminate all possible reasons that might lead to this failure, such "
-"as exhausted disk space, and then try to configure this package again."
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL hatte Benutzernamen und Passwörter in der Datenbankdatei /etc/"
+"sasldb2 gespeichert."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Es muss ein Upgrade dieser Datei auf ein neueres Datenbankformat vorgenommen "
+"werden. Vorher wird eine Sicherungskopie der Datei erstellt. Sie können "
+"diese verwenden, falls Sie Cyrus SASL aus irgendeinem Grund auf eine ältere "
+"Version deaktualisieren möchten. Beachten Sie, dass automatische "
+"Deaktualisierungen nicht unterstützt werden."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Bitte geben Sie den Namen der Sicherungskopie an. Sie sollten überprüfen, "
+"dass an diesem Platz genug verfügbarer Plattenplatz vorhanden ist. Falls die "
+"Sicherungsdatei bereits existiert, wird sie überschrieben. Falls Sie das "
+"Feld leer lassen, wird der Vorgabewert (/var/backups/sasldb2.bak) verwendet."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Fehler beim Sichern von /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Die Datei /etc/sasldb2 konnte nicht mit dem von Ihnen angegebenen Dateinamen "
+"gesichert werden."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Dieser Fehler ist fatal und die Paketinstallation wird fehlschlagen."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
 msgstr ""
 "Bitte beseitigen Sie alle möglichen Gründe, die zu diesem Fehler geführt "
-"haben könnten, wie beispielsweise ungenügender Plattenplatz, und versuchen "
-"Sie dann, das Paket noch einmal zu konfigurieren."
-
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:4001
+"haben könnten und versuchen Sie, das Paket noch einmal zu konfigurieren."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
 msgid "Failed to upgrade /etc/sasldb2"
 msgstr "Upgrade von /etc/sasldb2 fehlgeschlagen"
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:4001
-msgid ""
-"For some reason, /etc/sasldb2 could not be upgraded to the new database "
-"format. This is a fatal error and will cause the package installation to "
-"fail. An attempt will be made to restore the backup of /etc/sasldb2 to its "
-"original location."
-msgstr ""
-"Aus irgendeinem Grund konnte kein Upgrade von /etc/sasldb2 auf das neue "
-"Datenbankformat durchgeführt werden. Dieser Fehler ist fatal und führt dazu, "
-"dass die Paketinstallation fehlschlägt. Es wird versucht, die Sicherungskopie "
-"von /etc/sasldb2 an seinem ursprünglichen Ort wiederherzustellen."
-
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:4001
-msgid ""
-"Please eliminate all possible reasons that might lead to this failure, and "
-"then try to configure this package again."
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"Es konnte kein Upgrade der Datei /etc/sasldb2 auf das neue Datenbankformat "
+"vorgenommen werden."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Der Konfigurationsprozess wird versuchen, die Sicherungskopie dieser Datei "
+"an dem Ursprungsort wiederherzustellen."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
 msgstr ""
 "Bitte beseitigen Sie alle möglichen Gründe, die zu diesem Fehler geführt "
-"haben könnten und versuchen Sie dann, das Paket noch einmal zu konfigurieren."
+"haben könnten, versuchen Sie dann, das Paket noch einmal zu konfigurieren."
+
+#~ msgid ""
+#~ "Cyrus SASL can store usernames and passwords in the database file /etc/"
+#~ "sasldb2. If you have stored important data in that file, then please make "
+#~ "a backup now or choose not to remove the file."
+#~ msgstr ""
+#~ "Cyrus SASL kann Benutzernamen und Passwörter in der Datenbankdatei /etc/"
+#~ "sasldb2 speichern. Falls Sie wichtige Daten in dieser Datei gespeichert "
+#~ "haben, dann erstellen Sie jetzt eine Sicherungskopie oder lassen Sie die "
+#~ "Datei nicht entfernen."
+
+#~ msgid ""
+#~ "If you have not stored important data in that file, it's safe to remove "
+#~ "it."
+#~ msgstr ""
+#~ "Falls Sie keine wichtigen Daten in dieser Datei gespeichert haben, kann "
+#~ "sie problemlos entfernt werden."
+
+#~ msgid ""
+#~ "Please eliminate all possible reasons that might lead to this failure, "
+#~ "such as exhausted disk space, and then try to configure this package "
+#~ "again."
+#~ msgstr ""
+#~ "Bitte beseitigen Sie alle möglichen Gründe, die zu diesem Fehler geführt "
+#~ "haben könnten, wie beispielsweise ungenügender Plattenplatz, und "
+#~ "versuchen Sie dann, das Paket noch einmal zu konfigurieren."
+
+#~ msgid ""
+#~ "For some reason, /etc/sasldb2 could not be upgraded to the new database "
+#~ "format. This is a fatal error and will cause the package installation to "
+#~ "fail. An attempt will be made to restore the backup of /etc/sasldb2 to "
+#~ "its original location."
+#~ msgstr ""
+#~ "Aus irgendeinem Grund konnte kein Upgrade von /etc/sasldb2 auf das neue "
+#~ "Datenbankformat durchgeführt werden. Dieser Fehler ist fatal und führt "
+#~ "dazu, dass die Paketinstallation fehlschlägt. Es wird versucht, die "
+#~ "Sicherungskopie von /etc/sasldb2 an seinem ursprünglichen Ort "
+#~ "wiederherzustellen."

Modified: cyrus-sasl-2.1/trunk/debian/po/es.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/es.po?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/es.po (original)
+++ cyrus-sasl-2.1/trunk/debian/po/es.po Sat Oct 20 18:42:45 2007
@@ -14,84 +14,145 @@
 msgstr ""
 "Project-Id-Version: cyrus-sasl 2.1.22\n"
 "Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2007-08-06 09:08+0300\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
 "PO-Revision-Date: 2007-09-07 22:04-0500\n"
-"Last-Translator: Roberto C. Sánchez <roberto at connexer.com>\n"
+"Last-Translator: Roberto C. Sánchez <roberto at connexer.com>\n"
 "Language-Team: Spanish\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=ISO-8859-1\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid "Remove /etc/sasldb2?"
 msgstr "Remover /etc/sasldb2?"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
-msgid "Cyrus SASL can store usernames and passwords in the database file /etc/sasldb2. If you have stored important data in that file, then please make a backup now or choose not to remove the file."
-msgstr "Cyrus SASL puede guardar nombres de usuarios y contraseñas en el fichero base de datos /etc/sasldb2.  Si has guardado datos importantes en ese fichero, por favor hágase una copia de seguridad ahora o escoge no remover el fichero."
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL puede guardar nombres de usuarios y contraseñas en el fichero "
+"base de datos /etc/sasldb2."
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
-msgid "If you have not stored important data in that file, it's safe to remove it."
-msgstr "Si no has guardado datos importantes en ese fichero, es inocuo removerlo."
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Si datos importantes estan guardados en ese fichero, debes hacer una copia "
+"de seguridad ahora o escoga no remover el fichero."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid "Backup file name for /etc/sasldb2:"
 msgstr "Nombre de fichero para la copia de seguridad de /etc/sasldb2."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
-msgid "Cyrus SASL has stored usernames and passwords in the database file /etc/sasldb2. That file has to be upgraded to a newer database format. Before doing that, the current file will be backed up. You can use that if you need to manually downgrade Cyrus SASL for some reason. Note that automatic downgrade is NOT SUPPORTED."
-msgstr "Cyrus SASL ha guardado nombres de usuarios y contraseñas en el fichero base de datos /etc/sasldb2.  Ese fichero tiene que ser actualizado a un formato nuevo de base de datos.  Antes de hacer eso, se haria una copia de seguridad del fichero actual.  Usted puede usar eso si tiene que manualmente degradar a Cyrus SASL por alguna razón.  Nótese que degradar automaticamente NO ES SOPORTADO."
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL ha guardo nombres de usuarios y contraseñas en el fichero base "
+"de datos /etc/sasldb2."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
-msgid "Please specify the backup file name. The default is /var/backups/sasldb2.bak. Make sure you have enough free space in that location, and that a file with that name doesn't exist already. If it exists, it will be overwritten. An empty name selects the default."
-msgstr "Por favor indique el nombre de la copia de seguridad.  Por omisión es /var/backups/sasldb2.bak.  Estase seguro que existe suficiente espacio libre en ese lugar, y que un fichero con ese nombre ya no existe.  Si existe, será sobreescrito.  Un nombre vacío selecciona el nombre de omisión."
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Ese fichero tiene que ser actualizado a un formato nuevo de base de datos. "
+"Antes de hacer eso, se haria una copia de seguridad del fichero actual. "
+"Usted puede usar eso si tiene que manualmente degradar a Cyrus SASL. Nótese "
+"que degradar automaticamente no es soportado."
 
-#. Type: note
+#. Type: string
 #. Description
 #: ../sasl2-bin.templates:3001
-msgid "Failed to make backup of /etc/sasldb2"
-msgstr "Falló crear la copia de seguridad de /etc/sasldb2."
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Por favor indique el nombre de la copia de seguridad. Usted debe comprobar "
+"que existe suficiente espacio libre en ese lugar. Si la copia de seguridad "
+"ya existe en ese lugar, será sobreescrito. Un nombre vacío selecciona el "
+"nombre de omisión (/var/backups/sasldb2.bak)."
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid "For some reason, /etc/sasldb2 could not be backed up to the file you specified. This is a fatal error and will cause the package installation to fail."
-msgstr "Por alguna razón, /etc/sasldb2 no se pudo copiar a la copia de seguridad que indicó.  Esto es un error fatál and causará la instalación del paquete a fallar."
-
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid "Please eliminate all possible reasons that might lead to this failure, such as exhausted disk space, and then try to configure this package again."
-msgstr "Por favor elimine todas las razones posibles que podrán llegar a este fallo, como espacio de disco agotado, e intente a configurar el paquete otra vez."
-
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
-msgid "Failed to upgrade /etc/sasldb2"
-msgstr "Falló actualizar /etc/sasldb2."
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Falló crear la copia de seguridad de /etc/sasldb2."
 
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
-msgid "For some reason, /etc/sasldb2 could not be upgraded to the new database format. This is a fatal error and will cause the package installation to fail. An attempt will be made to restore the backup of /etc/sasldb2 to its original location."
-msgstr "Por alguna razón, /etc/sasldb2 no pudo ser actualizado al formato nuevo de base de datos.  Esto es un error fatál y causará la instalación del paquete a fallar.  Se intentará restablecer la copia de seguridad de /etc/sasldb2 a su lugar original."
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr "No se pudo hacer una copia de seguridad del fichero /etc/sasldb2 con "
+"el nombre de fichero indicado."
 
-#. Type: note
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr ""
+"Esto es un error fatál and causará la instalación del paquete a fallar."
+
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
-msgid "Please eliminate all possible reasons that might lead to this failure, and then try to configure this package again."
-msgstr "Por favor elimine todas las razones posibles que podrán llegar a este fallo, e intente a configurar el paquete otra vez."
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Por favor elimine todas las razones posibles que podrán llegar a este fallo, "
+"e intente a configurar el paquete otra vez."
 
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Falló actualizar /etc/sasldb2."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr "El fichero /etc/sasldb2 no pudo ser actualizado al formato nuevo de "
+"base de datos."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr "El proceso de configuración intentará restablecer la copia de "
+"seguridad de este fichero a su lugar original."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Por favor elimine todas las razones posibles que podrán llegar a este fallo, "
+"entonces intente a configurar el paquete otra vez."
+

Added: cyrus-sasl-2.1/trunk/debian/po/fi.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/fi.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/fi.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/fi.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,148 @@
+msgid ""
+msgstr ""
+"Project-Id-Version: \n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-08 18:23+0200\n"
+"Last-Translator: Esko Arajärvi <edu at iki.fi>\n"
+"Language-Team: Finnish <debian-l10n-finnish at lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Finnish\n"
+"X-Poedit-Country: FINLAND\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "Poistetaanko /etc/sasldb2?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL voi tallentaa käyttäjätunnukset ja salasanat "
+"tietokantatiedostoon /etc/sasldb2."
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Jos kyseiseen tiedostoon on tallennettu tärkeää tietoa, älä poista tiedostoa "
+"tai kopioi se talteen."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Tiedoston /etc/sasldb2 varmuuskopiotiedosto:"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL on tallentanut käyttäjätunnuksia ja salasanoja "
+"tietokantatiedostoon /etc/sasldb2."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Kyseinen tiedosto pitää päivittää uudempaan tietokantamuotoon. Ensin "
+"tiedoston nykyisestä versiosta tehdään varmuuskopio. Sitä voidaan käyttää, "
+"jos on tarpeen manuaalisesti varhentaa käytettävää Cyrus SASLin versiota. "
+"Automaattisia varhennuksia ei kuitenkaan tueta."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Anna varmuuskopiotiedoston nimi. Varmista, että levyllä on tarpeeksi tilaa "
+"kyseisessä paikassa. Jos varmuuskopiotiedosto on jo olemassa, uusi "
+"kirjoitetaan sen päälle. Jos jätät kentän tyhjäksi, käytetään oletusarvoa (/"
+"var/backups/sasldb2.bak)."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Varmuuskopion teko tiedostosta /etc/sasldb2 epäonnistui."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Tiedostoa /etc/sasldb2 voi voitu kopioida tiedostonimelle, jonka annoit."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr ""
+"Tämä on vakava virhe ja aiheuttaa sen, että paketin asennus epäonnistuu."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Poista kaikki mahdolliset syyt, jotka ovat voineet johtaa tähän "
+"epäonnistumiseen ja yritä tehdä uudelleen tämän paketin asetukset."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Tiedoston /etc/sasldb2 päivitys epäonnistui"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr "Tiedostoa /etc/sasldb2 ei voitu päivittää uuteen tietokantamuotoon."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Asennusprosessi yrittää palauttaa tiedoston varmuuskopion alkuperäiseen "
+"sijaintiinsa."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Poista kaikki mahdolliset syyt, jotka ovat voineet johtaa tähän "
+"epäonnistumiseen ja yritä tehdä uudelleen tämän paketin asetukset."

Modified: cyrus-sasl-2.1/trunk/debian/po/fr.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/fr.po?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/fr.po (original)
+++ cyrus-sasl-2.1/trunk/debian/po/fr.po Sat Oct 20 18:42:45 2007
@@ -1,5 +1,5 @@
 # Translation file for cyrus-sasl2.
-# Copyright (C) 2007
+# Copyright (C) 2007 Odile Bénassy
 # This file is licensed under the same license as the cyrus-sasl2
 # package.
 # Vincent Bernat <bernat at luffy.cx>, 2007.
@@ -8,35 +8,164 @@
 msgstr ""
 "Project-Id-Version: cyrus-sasl2 2.1.22.dfsg1-13\n"
 "Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2007-06-13 17:50+0300\n"
-"PO-Revision-Date: 2007-07-15 10:01+0200\n"
-"Last-Translator: Vincent Bernat <bernat at luffy.cx>\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-08 14:35+0200\n"
+"Last-Translator: Odile Bénassy <odile.benassy at u-psud.fr>\n"
 "Language-Team: French <debian-l10n-french at lists.debian.org\n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=utf-8\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid "Remove /etc/sasldb2?"
-msgstr "Faut-il supprimer le fichier /etc/sasldb2 ?"
+msgstr "Faut-il supprimer le fichier /etc/sasldb ?"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"Cyrus SASL can store usernames and passwords in the database file /etc/"
-"sasldb2. If you have stored important data in that file, then please make a "
-"backup now or choose not to remove the file."
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
-"Cyrus SASL peut conserver les identifiants et les mots de passe dans le "
-"fichier /etc/sasldb2. Si ce fichier contient des données importantes, vous "
-"devriez le sauvegarder ou choisir de ne pas supprimer ce fichier."
+"Cyrus SASL peut enregistrer les identifiants et les mots de passe dans la "
+"base de données /etc/sasldb2."
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"If you have not stored important data in that file, it's safe to remove it."
-msgstr "Dans le cas contraire, vous pouvez le supprimer sans risque."
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Si ce fichier contient des données importantes, pensez à le sauvegarder "
+"dès maintenant, ou bien choisissez de ne pas le supprimer."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Nom du fichier de sauvegarde de /etc/sasldb2 :"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL a enregistré les identifiants et les mots de passe dans la base "
+"de données /etc/sasldb2."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Ce fichier a été mis à jour et le format de données a changé. Une "
+"sauvegarde du fichier actuel va d'abord être créée. Vous pourrez "
+"l'utiliser si vous avez besoin de revenir à l'ancienne version de Cyrus "
+"SASL. Attention, le retour à l'ancienne version n'est pas géré en mode "
+"automatique."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Veuillez indiquer le nom du fichier de sauvegarde. Vérifiez d'abord la "
+"place disque disponible à l'emplacement en question. Si le fichier de "
+"sauvegarde existe déjà, son contenu sera écrasé. Si vous ne remplissez "
+"pas ce champ, la valeur par défaut sera choisie (/var/backups/sasldb2.bak"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+#| msgid "Remove /etc/sasldb2?"
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Échec de la sauvegarde du fichier /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Le fichier /etc/sasldb2 n'a pas pu être sauvegardé avec le nom de fichier "
+"que vous avez fourni."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Cette erreur est fatale ; l'installation du paquet va échouer."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Veuillez éliminer toutes les causes possibles de cet échec, puis essayez "
+"de configurer le paquet à nouveau."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+#| msgid "Remove /etc/sasldb2?"
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Échec de la mise à jour du fichier /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"Le fichier /etc/sasldb2 n'a pas pu être mis à jour vers le nouveau format "
+"de données."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Le processus de configuration va essayer de restaurer la sauvegarde de ce "
+"fichier à son emplacement d'origine."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Veuillez éliminer toutes les causes possibles de cet échec, puis essayez "
+"de configurer le paquet de nouveau."
+
+#~ msgid ""
+#~ "Cyrus SASL can store usernames and passwords in the database file /etc/"
+#~ "sasldb2. If you have stored important data in that file, then please make "
+#~ "a backup now or choose not to remove the file."
+#~ msgstr ""
+#~ "Cyrus SASL peut conserver les identifiants et les mots de passe dans le "
+#~ "fichier /etc/sasldb2. Si ce fichier contient des données importantes, "
+#~ "vous devriez le sauvegarder ou choisir de ne pas supprimer ce fichier."
+
+#~ msgid ""
+#~ "If you have not stored important data in that file, it's safe to remove "
+#~ "it."
+#~ msgstr "Dans le cas contraire, vous pouvez le supprimer sans risque."

Added: cyrus-sasl-2.1/trunk/debian/po/gl.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/gl.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/gl.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/gl.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,151 @@
+# Galician translation of cyrus-sasl2's debconf templates
+# This file is distributed under the same license as the cyrus-sasl2 package.
+# Jacobo Tarrio <jtarrio at debian.org>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: cyrus-sasl2\n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-03 23:12+0100\n"
+"Last-Translator: Jacobo Tarrio <jtarrio at debian.org>\n"
+"Language-Team: Galician <proxecto at trasno.net>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "¿Eliminar /etc/sasldb2?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL pode armacenar os nomes de usuario e contrasinais no ficheiro de "
+"base de datos /etc/sasldb2 ."
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Se ten datos importantes armacenados nese ficheiro, debería facer unha copia "
+"deles agora ou non borrar o ficheiro."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Nome para o ficheiro coa copia de /etc/sasldb2:"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL ten nomes de usuario e contrasinais armacenados no ficheiro de "
+"base de datos /etc/sasldb2 ."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"É preciso actualizar ese ficheiro a unha versión máis recente do formato da "
+"base de datos. Primeiro, hase crear unha copia do ficheiro actual. Pode "
+"empregar esa copia se precisa de voltar á versión anterior de Cyrus SASL "
+"(teña en conta que iso non se pode facer automaticamente)."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Indique o nome do ficheiro da copia. Debería comprobar o espazo dispoñible "
+"no disco desa ubicación. Se o ficheiro xa existe, hase sobrescribir. Se "
+"deixa o campo baleiro, hase escoller o valor por defecto (/var/backups/"
+"sasldb2.bak)."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Non se puido copiar /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Non se puido copiar o ficheiro /etc/sasldb2 ao ficheiro co nome que indicou."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Este é un erro grave e ha facer que falle a instalación do paquete."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Arranxe tódolos posibles motivos polos que isto puido ter fallado, e volva "
+"configurar o paquete."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Non se puido actualizar /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"Non se puido actualizar o ficheiro /etc/sasldb2 ao novo formato da base de "
+"datos."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"O procedemento de ocnfiguración ha tentar recuperar o contido orixinal do "
+"ficheiro empregando a copia de seguridade."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Arranxe tódolos posibles motivos polos que isto puido ter fallado, e volva "
+"configurar o paquete."

Added: cyrus-sasl-2.1/trunk/debian/po/it.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/it.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/it.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/it.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,153 @@
+# Italian (it) translation of debconf templates for cyrus-sasl2
+# Copyright (C) 2007 Free Software Foundation, Inc.
+# This file is distributed under the same license as the cyrus-sasl2 package.
+# Luca Monducci <luca.mo at tiscali.it>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: cyrus-sasl2 italian debconf\n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-10 10:33+0200\n"
+"Last-Translator: Luca Monducci <luca.mo at tiscali.it>\n"
+"Language-Team: Italian <debian-l10n-italian at lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "Rimuovere /etc/sasldb2?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL può memorizzare nomi utente e password nel file database /etc/"
+"sasldb2."
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Se in quel file sono memorizzati dati importanti, si dovrebbe fare un backup "
+"adesso oppure scegliere di non rimuovere il file."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Nome del file di backup per /etc/sasldb2:"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL ha memorizzato nomi utente e password nel file database /etc/"
+"sasldb2."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Questo file deve essere aggiornato a un nuovo formato; come prima cosa viene "
+"effettuato una copia di backup del file attuale. Questa copia può essere "
+"usata nel caso sia necessario il ripristino manuale della versione "
+"precedente di Cyrus SASL. Questa operazione non è supportata automaticamente."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Specificare il nome del file di backup. Si deve controllare che sul disco ci "
+"sia spazio sufficiente per il backup. Se il backup già esiste, viene "
+"sovrascritto. Se non si inserisce un nome, viene usato il valore predefinito "
+"(/var/backups/sasldb2.bak)."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Impossibile effettuare il backup di /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Non è possibile effettuare il backup del file /etc/sasldb2 con il nome "
+"specificato."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr ""
+"Questo è un errore fatale e causa il fallimento dell'installazione del "
+"pacchetto."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Eliminare tutte le possibili cause che abbiano causato questo fallimento e "
+"riprovare nuovamente a configurare questo pacchetto."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Impossibile aggiornare /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr "Il file /etc/sasldb2 non può essere aggiornato al nuovo formato."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Il processo di configurazione prova a ripristinare il backup di questo file "
+"nella posizione originaria."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Eliminare tutte le possibili cause che abbiano causato questo fallimento e "
+"riprovare nuovamente a configurare questo pacchetto."

Modified: cyrus-sasl-2.1/trunk/debian/po/pt.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/pt.po?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/pt.po (original)
+++ cyrus-sasl-2.1/trunk/debian/po/pt.po Sat Oct 20 18:42:45 2007
@@ -10,10 +10,10 @@
 # Américo Monteiro <a_monteiro at netcabo.pt>, 2007.
 msgid ""
 msgstr ""
-"Project-Id-Version: cyrus-sasl2 2.1.22.dfsg1-14\n"
+"Project-Id-Version: cyrus-sasl2 2.1.22.dfsg1-16\n"
 "Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2007-08-06 09:08+0300\n"
-"PO-Revision-Date: 2007-08-07 18:09+0100\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-02 21:11+0100\n"
 "Last-Translator: Américo Monteiro <a_monteiro at netcabo.pt>\n"
 "Language-Team: Portuguese <traduz at debianpt.org>\n"
 "MIME-Version: 1.0\n"
@@ -23,120 +23,137 @@
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid "Remove /etc/sasldb2?"
 msgstr "Remover o /etc/sasldb2?"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"Cyrus SASL can store usernames and passwords in the database file /etc/"
-"sasldb2. If you have stored important data in that file, then please make a "
-"backup now or choose not to remove the file."
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
-"O Cyrus SASL pode armazenar nomes de utilizadores e passwords no ficheiro "
-"base de dados /etc/sasldb2. Se você guardou dados importantes nesse ficheiro, "
-"então por favor, faça uma cópia de segurança agora ou escolha não remover "
-"o ficheiro."
+"Cyrus SASL pode guardar nomes de utilizadores e passwords no ficheiro base "
+"de dados /etc/sasldb2."
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
-msgid "If you have not stored important data in that file, it's safe to remove it."
-msgstr "Se não guardou dados importantes nesse ficheiro, então é seguro removê-lo."
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Se estiverem guardados dados importantes nesse ficheiro, você deverá criar "
+"uma cópia de segurança agora ou escolher não remover o ficheiro."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid "Backup file name for /etc/sasldb2:"
 msgstr "Nome do ficheiro cópia de segurança para o /etc/ssaldb2:"
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid ""
-"Cyrus SASL has stored usernames and passwords in the database file /etc/"
-"sasldb2. That file has to be upgraded to a newer database format. Before "
-"doing that, the current file will be backed up. You can use that if you need "
-"to manually downgrade Cyrus SASL for some reason. Note that automatic "
-"downgrade is NOT SUPPORTED."
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
-"O Cyrus SASL irá guardar nomes de utilizadores e passwords no ficheiro base de "
-"dados /etc/sasldb2. Esse ficheiro tem que ser actualizado para um novo formato "
-"de base de dados. Antes de o fazer, será feita uma cópia de segurança do "
-"ficheiro actual. Você pode usá-la se por alguma razão precisar de manualmente "
-"de regredir de versão do Cyrus SASL. Note que uma regressão de versão "
-"automática NÃO É SUPORTADA."
+"Cyrus SASL guardou nomes de utilizadores e passwords no ficheiro base de "
+"dados /etc/sasldb2."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid ""
-"Please specify the backup file name. The default is /var/backups/sasldb2."
-"bak. Make sure you have enough free space in that location, and that a file "
-"with that name doesn't exist already. If it exists, it will be overwritten. "
-"An empty name selects the default."
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
 msgstr ""
-"Por favor indique o nome de ficheiro para a cópia de segurança. Por omissão é "
-"/var/backups/sasldb2.bak. Certifique-se que tem espaço livre suficiente nessa "
-"localização, e que já não existe um ficheiro com este nome. Se existir será "
-"sobreescrito. Um nome vazio selecciona o nome de omissão."
+"O ficheiro tem que ser actualizado para um novo formato de base de dados. "
+"Primeiro será feita uma cópia de segurança do ficheiro actual. Você pode usá-"
+"la se precisar de regredir manualmente de versão do Cyrus SASL. No entanto, "
+"regressões automáticas não são suportadas."
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid "Failed to make backup of /etc/sasldb2"
-msgstr "Falha ao criar cópia de segurança do /etc/sasldb2."
-
-#. Type: note
+#. Type: string
 #. Description
 #: ../sasl2-bin.templates:3001
 msgid ""
-"For some reason, /etc/sasldb2 could not be backed up to the file you "
-"specified. This is a fatal error and will cause the package installation to "
-"fail."
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
 msgstr ""
-"Por alguma razão, o /etc/sasldb2 não pode ser copiado para o ficheiro que "
-"especificou. Este é um erro fatal que causa a falha da instalação deste pacote."
+"Por favor indique o nome de ficheiro para a cópia de segurança. Deve "
+"verificar o espaço de disco disponível nessa localização. Se o ficheiro de "
+"cópia de segurança já existir, será sobre-escrito. Deixar este campo vazio "
+"irá seleccionar o valor pré-definido (/var/backups/sasldb2.bak)."
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid ""
-"Please eliminate all possible reasons that might lead to this failure, such "
-"as exhausted disk space, and then try to configure this package again."
-msgstr ""
-"Por favor, elimine todas as razões possíveis que possam levar a esta falha, "
-"como espaço no disco esgotado, e depois tente configurar este pacote de novo."
-
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
-msgid "Failed to upgrade /etc/sasldb2"
-msgstr "Falha ao actualizar o /etc/sasldb2."
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Falha ao criar cópia de segurança do /etc/sasldb2"
 
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
 msgid ""
-"For some reason, /etc/sasldb2 could not be upgraded to the new database "
-"format. This is a fatal error and will cause the package installation to "
-"fail. An attempt will be made to restore the backup of /etc/sasldb2 to its "
-"original location."
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
 msgstr ""
-"Por alguma razão, o /etc/sasldb2 não pôde ser actualizado para o novo formato "
-"de base de dados. Este é um erro fatal que causa a falha da instalação deste "
-"pacote. Será feita uma tentativa de restaurar a cópia de segurança do "
-"/etc/ssaldb2 para a sua localização original."
+"O ficheiro /etc/sasldb2 não pôde ser salvaguardado com o nome de ficheiro "
+"que especificou."
 
-#. Type: note
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Este é um erro fatal e irá causar a falha da instalação deste pacote."
+
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
 msgid ""
 "Please eliminate all possible reasons that might lead to this failure, and "
-"then try to configure this package again."
+"try to configure this package again."
 msgstr ""
-"Por favor, elimine todas as razões possíveis que possam levar a esta falha, e "
-"depois tente configurar este pacote outra vez."
+"Por favor, elimine todas as razões possíveis que possam levar a esta falha, "
+"e depois tente configurar este pacote outra vez."
 
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Falha ao actualizar o /etc/sasldb2."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"O ficheiro /etc/sasldb2 não pôde ser actualizado para o novo formato de base "
+"de dados."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"O processo de configuração irá tentar restaurar a cópia de segurança deste "
+"ficheiro para a sua localização original."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Por favor, elimine todas as razões possíveis que possam levar a esta falha, "
+"e depois tente configurar este pacote outra vez."

Modified: cyrus-sasl-2.1/trunk/debian/po/pt_BR.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/pt_BR.po?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/pt_BR.po (original)
+++ cyrus-sasl-2.1/trunk/debian/po/pt_BR.po Sat Oct 20 18:42:45 2007
@@ -13,137 +13,152 @@
 # Fabian Fagerholm <fabbe at debian.org>, 2007.
 #
 # Jefferson Alexandre dos Santos <jefferson.alexandre at gmail.com>, 2007.
-
 msgid ""
-msgstr "pt_BR utf-8\n"
+msgstr ""
 "Project-Id-Version: cyrus-sasl2\n"
 "Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2007-08-06 09:08+0300\n"
-"PO-Revision-Date: 2007-08-15 12:32-0300\n"
-"Last-Translator: Jefferson Alexandre dos Santos <jefferson.alexandre at gmail.com>\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-06 15:29-0300\n"
+"Last-Translator: Jefferson Alexandre dos Santos <jefferson.alexandre at gmail."
+"com>\n"
 "Language-Team: l10n portuguese <debian-l10n-portuguese at lists.debian.org>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"pt_BR utf-8\n"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid "Remove /etc/sasldb2?"
 msgstr "Remover /etc/sasldb2?"
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"Cyrus SASL can store usernames and passwords in the database file /etc/"
-"sasldb2. If you have stored important data in that file, then please make a "
-"backup now or choose not to remove the file."
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
-"O Cyrus SASL pode armazenar nomes de usuários e senhas no arquivo banco de "
-"dados /etc/sasldb2. Se você armazenou dados importantes nesse arquivo, "
-"por favor, faça um backup agora ou escolha não remover o arquivo."
+"Cyrus SASL pode armazenar nomes de usuários e senhas no arquivo banco de "
+"dados /etc/sasldb2."
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"If you have not stored important data in that file, it's safe to remove it."
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
 msgstr ""
-"Se você não armazenou dados importantes nesse arquivo, é seguro removê-lo."
+"Se dados importantes são armazenados nesse arquivo, você deveria fazer um "
+"backup agora ou escolher não remover o arquivo."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid "Backup file name for /etc/sasldb2:"
 msgstr "Nome do arquivo backup para /etc/sasldb2:"
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid ""
-"Cyrus SASL has stored usernames and passwords in the database file /etc/"
-"sasldb2. That file has to be upgraded to a newer database format. Before "
-"doing that, the current file will be backed up. You can use that if you need "
-"to manually downgrade Cyrus SASL for some reason. Note that automatic "
-"downgrade is NOT SUPPORTED."
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
-"O Cyrus SASL armazenou nomes de usuários e senhas no arquivo banco de dados "
-"/etc/sasldb2. O arquivo deve ser atualizado para um novo formato de banco "
-"de dados. Antes de prosseguir, será feito uma cópia de segurança "
-"(\"backup\") do arquivo atual. Você poderá utilizá-lo caso necessite "
-"reverter (\"downgrade\") manualmente o Cyrus SASL por alguma razão. Note que "
-"a reversão (\"downgrade\") automática NÃO É SUPORTADA."
+"Cyrus SASL possui nomes de usuários e senhas armazenados no arquivo de banco "
+"de dados /etc/sasldb2."
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid ""
-"Please specify the backup file name. The default is /var/backups/sasldb2."
-"bak. Make sure you have enough free space in that location, and that a file "
-"with that name doesn't exist already. If it exists, it will be overwritten. "
-"An empty name selects the default."
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
 msgstr ""
-"Por favor, especifique o nome do arquivo backup. O padrão é "
-"/var/backups/sasldb2.bak. Tenha certeza de que você possui espaço suficiente "
-"nesse local, e que já não exista um arquivo com esse nome. Se existir, ele "
-"será sobrescrito. Um nome vazio (\"em branco\") seleciona o padrão."
+"Esse arquivo será atualizado para um novo formato de banco de dados. "
+"Primeiro, um backup do arquivo atual será criado. Você pode usá-lo caso "
+"necessite reverter (\"downgrade\") manualmente o Cyrus SASL. Porém, "
+"reversões (\"downgrades\") automáticos não são suportados."
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid "Failed to make backup of /etc/sasldb2"
-msgstr "Falha ao criar o backup de /etc/sasldb2"
-
-#. Type: note
+#. Type: string
 #. Description
 #: ../sasl2-bin.templates:3001
 msgid ""
-"For some reason, /etc/sasldb2 could not be backed up to the file you "
-"specified. This is a fatal error and will cause the package installation to "
-"fail."
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
 msgstr ""
-"Por alguma razão, o /etc/sasldb2 não pode ser copiado (\"backup\") para o "
-"arquivo que você especificou. Este é um erro fatal e causará a falha na "
-"instalação do pacote."
+"Por favor, especifique o nome do arquivo backup. Você deveria verificar o "
+"espaço em disco nesse local. Se o arquivo de backup já existir, ele será "
+"sobrescrito. Deixar este campo em branco selecionará o nome padrão (/var/"
+"backups/sasldb2.bak)."
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid ""
-"Please eliminate all possible reasons that might lead to this failure, such "
-"as exhausted disk space, and then try to configure this package again."
-msgstr ""
-"Por favor, elimine todas as possíveis razões que possam ter levado a esta "
-"falha, como espaço insuficiente em disco, e então tente configurar este "
-"pacote novamente."
-
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
-msgid "Failed to upgrade /etc/sasldb2"
-msgstr "Falha ao atualizar /etc/sasldb2"
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Falha ao criar o backup de /etc/sasldb2"
 
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
 msgid ""
-"For some reason, /etc/sasldb2 could not be upgraded to the new database "
-"format. This is a fatal error and will cause the package installation to "
-"fail. An attempt will be made to restore the backup of /etc/sasldb2 to its "
-"original location."
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
 msgstr ""
-"Por alguma razão, /etc/sasldb2 não pode ser atualizado para o novo formato "
-"de banco de dados. Este é um erro fatal e causará a falha na instalação do "
-"pacote. Será feita uma tentativa de restaurar o backup de /etc/sasldb2 para "
-"a sua localização original."
+"O arquivo /etc/sasldb2 não pode ser salvo com o nome que você especificou."
 
-#. Type: note
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Este é um erro fatal e causará a falha na instalação do pacote."
+
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
 msgid ""
 "Please eliminate all possible reasons that might lead to this failure, and "
-"then try to configure this package again."
+"try to configure this package again."
 msgstr ""
 "Por favor, elimine todas as possíveis razões que possam ter levado a esta "
 "falha, e então tente configurar este pacote novamente."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Falha ao atualizar /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"O arquivo /etc/sasldb2 não pode ser atualizado para o novo formato de banco "
+"de dados."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"O processo de configuração tentará restaurar o backup deste arquivo para a "
+"sua localização original."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Por favor, elimine todas as possíveis razões que possam ter levado a esta "
+"falha, e então tente configurar este pacote novamente."

Added: cyrus-sasl-2.1/trunk/debian/po/ru.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/ru.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/ru.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/ru.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,155 @@
+# translation of ru.po to Russian
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+#
+# Yuri Kozlov <kozlov.y at gmail.com>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: 2.1.22.dfsg1-15\n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-08 21:31+0400\n"
+"Last-Translator: Yuri Kozlov <kozlov.y at gmail.com>\n"
+"Language-Team: Russian <debian-l10n-russian at lists.debian.org>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
+"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "Удалить /etc/sasldb2?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL может Ñ
ранить имена пользователей и пароли в файле базы данныÑ
 /"
+"etc/sasldb2."
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Если данные в этом файле важны для вас, сделайте его резервную копию сейчас "
+"или выберите не удалять этот файл."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Имя файла резервной копии для /etc/sasldb2:"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Cyrus SASL Ñ
ранит имена пользователей и пароли в файле базы данныÑ
 /etc/"
+"sasldb2."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Требуется обновить формат этого файла. Для этого, во-первыÑ
, будет создана "
+"резервная копия имеющего файла. Вы можете использовать её, если понадобится "
+"вручную вернуться на старую версию Cyrus SASL. Автоматическое возвращение не "
+"поддерживается."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Введите имя файла резервной копии. Проверьте, что есть достаточно места на "
+"диске. Если файл резервной копии уже существует, то он будет перезаписан. "
+"Если поле пустое, то используется значение по умолчанию (/var/backups/"
+"sasldb2.bak)."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Ошибка при создании резервной копии /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Для файла /etc/sasldb2 не может быть сделана резервная копия с указанным "
+"вами именем."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "Это серьёзная ошибка и поэтому установка пакета будет прервана."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Устраните возможные причины данной ошибки и попробуйте настроить пакет ещё "
+"раз."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Ошибка при обновлении /etc/sasldb2"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"Файл /etc/sasldb2 не может быть обновлён до нового формата базы данныÑ
."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Будет предпринята попытка восстановить файл из резервной копии в прежний "
+"каталог."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Устраните возможные причины данной ошибки и попробуйте настроить пакет ещё "
+"раз."

Added: cyrus-sasl-2.1/trunk/debian/po/ta.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/ta.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/ta.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/ta.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,148 @@
+# translation of cyrus-sasl2.po to TAMIL
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+#
+# Dr.T.Vasudevan <agnihot3 at gmail.com>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: cyrus-sasl2\n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-04 17:03+0530\n"
+"Last-Translator: Dr.T.Vasudevan <agnihot3 at gmail.com>\n"
+"Language-Team: TAMIL <ubuntu-l10n-tam at lists.ubuntu.com>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "/etc/sasldb2 ஐ நீக்கவா?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"ஸைரஸ் SASL பயனர் பெயர்கள் மற்றும் கடவுச்சொற்களை /etc/sasldb2 தரவுத்தள கோப்பில் சேமிக்க "
+"இயலும்"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"முக்கியமான தரவு à®
ந்த கோப்பில் சேமித்து இருந்தால் à®
தை நீங்கள் இப்போது பாதுகாப்பு பிரதி "
+"எடுக்க வேன்டும் à®
ல்லது à®
தை நீக்கக்கூடாது."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "/etc/sasldb2க்கு காப்புக்கோப்பு பெயர் :"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"ஸைரஸ் SASL பயனர் பெயர்கள் மற்றும் கடவுச்சொற்களை /etc/sasldb2 தரவுத்தள கோப்பில் சேமித்து "
+"உள்ளது."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"à®
ந்த கோப்பு ஒரு புதிய முறைமைக்கு மேம்படுத்தப்பட வேன்டும். முதலில் ஒரு பாதுகாப்பு கோப்பு "
+"உருவாக்கப்படும். ஒரு வேளை நீங்கள் ஸைரஸ் SASL ஐ கைமுரையாக பின்படுத்த விரும்பினால் à®
தை "
+"பயன்ப்டுத்தலாம். ஆனால் தானியங்கி பின்படுத்தல் ஆதரிக்கப்படவில்லை."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"தயவு செய்து பாதுகாப்பு கோப்பு பெயர் ஐ உள்ளிடவும். à®
வ்விடத்தில் வட்டு இடம் உள்ளதா என "
+"சோதிக்க வேண்டும். பாதுகாப்பு கோப்பு ஏற்கெனவே இருந்தால் à®
து மேலெழுதப்படும்.  இந்த புலத்தை "
+"காலியாக் விட்டால் முன்னிருப்பு மதிப்பு பயன்படுத்தப்படும். (/var/backups/sasldb2.bak)."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "/etc/sasldb2 இன் பாதுகாப்பு கோப்பு உருவாக்குதல் தோல்வியுற்றது "
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr "கோப்பு /etc/sasldb2 ஐ நீங்கள் கொடுத்த பெயரில் சேமிக்க முடியவில்லை."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr "இது ஒரு பெரும் தவறு. மேலும் பொதி நிறுவல் தோல்வியுறும்."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"தயவு செய்து இந்த தவறு நிகழ à®
னைத்து வாய்ப்புகளையும் ஆராய்ந்து நீக்குங்கள். பின் இந்த பொதியை "
+"உருவமைக்க முயலுங்கள்."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "/etc/sasldb2 மேம்படுத்தல் தோல்வியுற்றது"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr "/etc/sasldb2 கோப்பு புதிய முறைமைக்கு மேம்படுத்த இயலவில்லை."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"இந்த வடிவமைப்பு செயல் இந்த கோப்பை பாதுகாப்பு பிரதியால் மீட்டெடுத்து பழைய இடத்தில் வைக்க "
+"முயலும்."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"தயவு செய்து இந்த தவறு நிகழ à®
னைத்து வாய்ப்புகளையும் ஆராய்ந்து நீக்குங்கள். பின் இந்த பொதியை "
+"உருவமைக்க முயலுங்கள்."

Modified: cyrus-sasl-2.1/trunk/debian/po/templates.pot
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/templates.pot?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/templates.pot (original)
+++ cyrus-sasl-2.1/trunk/debian/po/templates.pot Sat Oct 20 18:42:45 2007
@@ -1,21 +1,14 @@
-# Translations file for cyrus-sasl2.
-# Copyright 2007 Fabian Fagerholm
-#
-# This program is free software; you can redistribute it and/or modify
-# it under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 2 of the License, or
-# (at your option) any later version.
-#
-# Note that Cyrus SASL itself is published under a different license.
-#
-# Fabian Fagerholm <fabbe at debian.org>, 2007.
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL at ADDRESS>, YEAR.
 #
 #, fuzzy
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
-"POT-Creation-Date: 2007-08-06 09:08+0300\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -25,96 +18,113 @@
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid "Remove /etc/sasldb2?"
 msgstr ""
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"Cyrus SASL can store usernames and passwords in the database file /etc/"
-"sasldb2. If you have stored important data in that file, then please make a "
-"backup now or choose not to remove the file."
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
 
 #. Type: boolean
 #. Description
-#: ../sasl2-bin.templates:1001
+#: ../sasl2-bin.templates:2001
 msgid ""
-"If you have not stored important data in that file, it's safe to remove it."
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
 msgstr ""
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid "Backup file name for /etc/sasldb2:"
 msgstr ""
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid ""
-"Cyrus SASL has stored usernames and passwords in the database file /etc/"
-"sasldb2. That file has to be upgraded to a newer database format. Before "
-"doing that, the current file will be backed up. You can use that if you need "
-"to manually downgrade Cyrus SASL for some reason. Note that automatic "
-"downgrade is NOT SUPPORTED."
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
 msgstr ""
 
 #. Type: string
 #. Description
-#: ../sasl2-bin.templates:2001
+#: ../sasl2-bin.templates:3001
 msgid ""
-"Please specify the backup file name. The default is /var/backups/sasldb2."
-"bak. Make sure you have enough free space in that location, and that a file "
-"with that name doesn't exist already. If it exists, it will be overwritten. "
-"An empty name selects the default."
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
 msgstr ""
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:3001
-msgid "Failed to make backup of /etc/sasldb2"
-msgstr ""
-
-#. Type: note
+#. Type: string
 #. Description
 #: ../sasl2-bin.templates:3001
 msgid ""
-"For some reason, /etc/sasldb2 could not be backed up to the file you "
-"specified. This is a fatal error and will cause the package installation to "
-"fail."
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
 msgstr ""
 
-#. Type: note
+#. Type: error
 #. Description
-#: ../sasl2-bin.templates:3001
-msgid ""
-"Please eliminate all possible reasons that might lead to this failure, such "
-"as exhausted disk space, and then try to configure this package again."
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
 msgstr ""
 
-#. Type: note
-#. Description
-#: ../sasl2-bin.templates:4001
-msgid "Failed to upgrade /etc/sasldb2"
-msgstr ""
-
-#. Type: note
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
 msgid ""
-"For some reason, /etc/sasldb2 could not be upgraded to the new database "
-"format. This is a fatal error and will cause the package installation to "
-"fail. An attempt will be made to restore the backup of /etc/sasldb2 to its "
-"original location."
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
 msgstr ""
 
-#. Type: note
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr ""
+
+#. Type: error
 #. Description
 #: ../sasl2-bin.templates:4001
 msgid ""
 "Please eliminate all possible reasons that might lead to this failure, and "
-"then try to configure this package again."
+"try to configure this package again."
 msgstr ""
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""

Added: cyrus-sasl-2.1/trunk/debian/po/vi.po
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/po/vi.po?rev=281&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/po/vi.po (added)
+++ cyrus-sasl-2.1/trunk/debian/po/vi.po Sat Oct 20 18:42:45 2007
@@ -1,0 +1,155 @@
+# Vietnamese translation for Cyrus SASL 2.
+# Copyright © 2007 Free Software Foundation, Inc.
+# Clytie Siddall <clytie at riverland.net.au>, 2007
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: cyrus-sasl2\n"
+"Report-Msgid-Bugs-To: pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org\n"
+"POT-Creation-Date: 2007-10-02 07:23+0200\n"
+"PO-Revision-Date: 2007-10-03 22:12+0930\n"
+"Last-Translator: Clytie Siddall <clytie at riverland.net.au>\n"
+"Language-Team: Vietnamese <vi-VN at googlegroups.com>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+"X-Generator: LocFactoryEditor 1.7b1\n"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid "Remove /etc/sasldb2?"
+msgstr "Gỡ bỏ « /etc/sasldb2 » không?"
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Phần mềm Cyrus SASL có khả năng cất giữ các tên người dùng và mật khẩu đều "
+"trong tập tin cơ sở dữ liệu « /etc/sasldb2 »."
+
+#. Type: boolean
+#. Description
+#: ../sasl2-bin.templates:2001
+msgid ""
+"If important data is stored in that file, you should back it up now or "
+"choose not to remove the file."
+msgstr ""
+"Tập tin này chứa dữ liệu quan trọng nên bạn sao lưu nó ngay bây giờ, hoặc "
+"không gỡ bỏ nó."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid "Backup file name for /etc/sasldb2:"
+msgstr "Tên tập tin sao lưu cho « /etc/sasldb2 »:"
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database "
+"file."
+msgstr ""
+"Phần mềm Cyrus SASL đã cất giữ các tên người dùng và mật khẩu đều trong tập "
+"tin cơ sở dữ liệu « /etc/sasldb2 »."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"That file has to be upgraded to a newer database format. First, a backup of "
+"the current file will be created. You can use that if you need to manually "
+"downgrade Cyrus SASL. However, automatic downgrades are not supported."
+msgstr ""
+"Tập tin này phải được nâng cấp lên định dạng cơ sở dữ liệu mới. Trước tiên, "
+"bản sao lưu của tập tin hiện thời sẽ được tạo. Bạn có thể sử dụng tập tin "
+"sao lưu này trong trường hợp bạn cần phải tự hạ cấp Cyrus SASL. Tuy nhiên, "
+"phần mềm này không hỗ trợ khả năng tự động hạ cấp."
+
+#. Type: string
+#. Description
+#: ../sasl2-bin.templates:3001
+msgid ""
+"Please specify the backup file name. You should check the available disk "
+"space in that location. If the backup file already exists, it will be "
+"overwritten. Leaving this field empty will select the default value (/var/"
+"backups/sasldb2.bak)."
+msgstr ""
+"Hãy ghi rõ tên cho tập tin sao lưu. Khuyên bạn cũng kiểm tra có đủ chỗ trên "
+"đĩa ở vị trí đó. Tập tin sao lưu đã tồn tại thì bị ghi đè. Bỏ trống trường "
+"này thì chọn giá trị mặc định (/var/backups/sasldb2.bak)."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid "Failed to back up /etc/sasldb2"
+msgstr "Lỗi sao lưu « /etc/sasldb2 »"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"The /etc/sasldb2 file could not be backed up with the file name you "
+"specified."
+msgstr ""
+"Tập tin « /etc/sasldb2 » không thể được sao lưu dưới tên tập tin bạn đã ghi "
+"rõ."
+
+#. Type: error
+#. Description
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001 ../sasl2-bin.templates:5001
+msgid "This is a fatal error and will cause the package installation to fail."
+msgstr ""
+"Đây là lỗi nghiêm trọng sẽ gây ra chạy không thành công tiến trình cài đặt "
+"gói."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:4001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, and "
+"try to configure this package again."
+msgstr ""
+"Hãy loại ra mọi lý do có thể đưa tới vấn đề lỗi này, rồi thử lại cấu hình "
+"gói."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "Failed to upgrade /etc/sasldb2"
+msgstr "Lỗi nâng cấp « /etc/sasldb2 »"
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid "The /etc/sasldb2 file could not be upgraded to the new database format."
+msgstr ""
+"Tập tin « /etc/sasldb2 » không thể được nâng cấp lên định dạng cơ sở dữ liệu "
+"má»›i."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"The configuration process will attempt to restore the backup of this file to "
+"its original location."
+msgstr ""
+"Tiến trình cấu hình sẽ thử phục hồi bản sao lưu của tập tin này ở vị trí gốc "
+"của nó."
+
+#. Type: error
+#. Description
+#: ../sasl2-bin.templates:5001
+msgid ""
+"Please eliminate all possible reasons that might lead to this failure, then "
+"try to configure this package again."
+msgstr ""
+"Hãy loại ra mọi lý do có thể đưa tới vấn đề lỗi này, rồi thử lại cấu hình "
+"gói."

Modified: cyrus-sasl-2.1/trunk/debian/sasl2-bin.templates
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/sasl2-bin.templates?rev=281&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/sasl2-bin.templates (original)
+++ cyrus-sasl-2.1/trunk/debian/sasl2-bin.templates Sat Oct 20 18:42:45 2007
@@ -1,46 +1,62 @@
+# These templates have been reviewed by the debian-l10n-english
+# team
+#
+# If modifications/additions/rewording are needed, please ask
+# debian-l10n-english at lists.debian.org for advice.
+#
+# Even minor modifications require translation updates and such
+# changes should be coordinated with translators and reviewers.
+
 Template: cyrus-sasl2/purge-sasldb2
 Type: boolean
 Default: false
 _Description: Remove /etc/sasldb2?
- Cyrus SASL can store usernames and passwords in the database file
- /etc/sasldb2. If you have stored important data in that file, then please
- make a backup now or choose not to remove the file.
+ Cyrus SASL can store usernames and passwords in the /etc/sasldb2 database
+ file.
  .
- If you have not stored important data in that file, it's safe to remove
- it.
+ If important data is stored in that file, you should back it up
+ now or choose not to remove the file.
 
 Template: cyrus-sasl2/backup-sasldb2
 Type: string
 Default: /var/backups/sasldb2.bak
 _Description: Backup file name for /etc/sasldb2:
- Cyrus SASL has stored usernames and passwords in the database file
- /etc/sasldb2. That file has to be upgraded to a newer database
- format. Before doing that, the current file will be backed up.
- You can use that if you need to manually downgrade Cyrus SASL for
- some reason. Note that automatic downgrade is NOT SUPPORTED.
+ Cyrus SASL has stored usernames and passwords in the /etc/sasldb2 database
+ file.
  .
- Please specify the backup file name. The default is /var/backups/sasldb2.bak.
- Make sure you have enough free space in that location, and that a file
- with that name doesn't exist already. If it exists, it will be overwritten.
- An empty name selects the default.
+ That file has to be upgraded to a newer database
+ format. First, a backup of the current file will be created.
+ You can use that if you need to manually downgrade Cyrus SASL.
+ However, automatic downgrades are not supported.
+ .
+ Please specify the backup file name. You should check the available
+ disk space in that location. If the backup file already exists, it will be overwritten.
+ Leaving this field empty will select the default value
+ (/var/backups/sasldb2.bak).
 
 Template: cyrus-sasl2/upgrade-sasldb2-backup-failed
-Type: note
-_Description: Failed to make backup of /etc/sasldb2
- For some reason, /etc/sasldb2 could not be backed up to the file you
- specified. This is a fatal error and will cause the package installation
+Type: error
+_Description: Failed to back up /etc/sasldb2
+ The /etc/sasldb2 file could not be backed up with the file name you
+ specified.
+ .
+ This is a fatal error and will cause the package installation
  to fail.
  .
  Please eliminate all possible reasons that might lead to this failure,
- such as exhausted disk space, and then try to configure this package again.
+ and try to configure this package again.
 
 Template: cyrus-sasl2/upgrade-sasldb2-failed
-Type: note
+Type: error
 _Description: Failed to upgrade /etc/sasldb2
- For some reason, /etc/sasldb2 could not be upgraded to the new database
- format. This is a fatal error and will cause the package installation
- to fail. An attempt will be made to restore the backup of /etc/sasldb2 to
- its original location.
+ The /etc/sasldb2 file could not be upgraded to the new database
+ format.
+ .
+ This is a fatal error and will cause the package installation
+ to fail.
+ .
+ The configuration process will attempt to restore the backup of this
+ file to its original location.
  .
  Please eliminate all possible reasons that might lead to this failure,
- and then try to configure this package again.
+ then try to configure this package again.




More information about the Pkg-cyrus-sasl2-commits mailing list