[Pkg-openldap-devel] [openldap] 02/02: Refresh debconf translation templates

Ryan Tandy rtandy-guest at moszumanska.debian.org
Tue Jan 10 05:48:31 UTC 2017


This is an automated email from the git hooks/post-receive script.

rtandy-guest pushed a commit to branch master
in repository openldap.

commit 5d7bd46383b8736536b5ef233049b825e72efae2
Author: Ryan Tandy <ryan at nardis.ca>
Date:   Tue Jan 10 05:25:26 2017 +0000

    Refresh debconf translation templates
---
 debian/po/ca.po         | 39 +++++++++++++++++----------------------
 debian/po/cs.po         | 39 +++++++++++++++++----------------------
 debian/po/da.po         | 39 +++++++++++++++++----------------------
 debian/po/de.po         | 39 +++++++++++++++++----------------------
 debian/po/es.po         | 39 +++++++++++++++++----------------------
 debian/po/eu.po         | 39 +++++++++++++++++----------------------
 debian/po/fi.po         | 39 +++++++++++++++++----------------------
 debian/po/fr.po         | 39 +++++++++++++++++----------------------
 debian/po/gl.po         | 39 +++++++++++++++++----------------------
 debian/po/it.po         | 39 +++++++++++++++++----------------------
 debian/po/ja.po         | 39 +++++++++++++++++----------------------
 debian/po/nl.po         | 39 +++++++++++++++++----------------------
 debian/po/pt.po         | 39 +++++++++++++++++----------------------
 debian/po/pt_BR.po      | 39 +++++++++++++++++----------------------
 debian/po/ru.po         | 39 +++++++++++++++++----------------------
 debian/po/sk.po         | 39 +++++++++++++++++----------------------
 debian/po/sv.po         | 39 +++++++++++++++++----------------------
 debian/po/templates.pot | 39 +++++++++++++++++----------------------
 debian/po/tr.po         | 39 +++++++++++++++++----------------------
 debian/po/vi.po         | 39 +++++++++++++++++----------------------
 20 files changed, 340 insertions(+), 440 deletions(-)

diff --git a/debian/po/ca.po b/debian/po/ca.po
index d4491f8..a2cb762 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: 2.4.40-2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-08 17:50+0100\n"
 "Last-Translator: Innocent De Marchi <tangram.peces at gmail.com>\n"
 "Language-Team: catalan <debian-l10n-catalan at lists.debian.org>\n"
@@ -385,45 +385,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 7b02378..af7a82d 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-08 16:21+0100\n"
 "Last-Translator: Miroslav Kure <kurem at debian.cz>\n"
 "Language-Team: Czech <debian-l10n-czech at lists.debian.org>\n"
@@ -385,45 +385,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/da.po b/debian/po/da.po
index 1e5e67f..d0a13cd 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-26 05:26+0100\n"
 "Last-Translator: Joe Hansen <joedalton2 at yahoo.dk>\n"
 "Language-Team: Danish <debian-l10n-danish at lists.debian.org> \n"
@@ -378,45 +378,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/de.po b/debian/po/de.po
index daa8dbf..0202c3a 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -6,7 +6,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.21-1\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-01 18:34+0100\n"
 "Last-Translator: Helge Kreutzmann <debian at helgefjell.de>\n"
 "Language-Team: de <debian-l10n-german at lists.debian.org>\n"
@@ -393,45 +393,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/es.po b/debian/po/es.po
index 6dfd8db..1083c09 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -38,7 +38,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.23-3exp1\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-20 17:45+0100\n"
 "Last-Translator: Camaleón <noelamac at gmail.com>\n"
 "Language-Team: Debian Spanish <debian-l10n-spanish at lists.debian.org>\n"
@@ -417,45 +417,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/eu.po b/debian/po/eu.po
index 13aaac4..c016df3 100644
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap_2.4.40-2_eu\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-28 10:15+0100\n"
 "Last-Translator: Iñaki Larrañaga Murgoitio <dooteo at zundan.com>\n"
 "Language-Team: Basque <debian-l10n-basque at lists.debian.org>\n"
@@ -383,45 +383,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/fi.po b/debian/po/fi.po
index e816528..00d736e 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -2,7 +2,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2008-04-09 20:55+0200\n"
 "Last-Translator: Esko Arajärvi <edu at iki.fi>\n"
 "Language-Team: Finnish <debian-l10n-finnish at lists.debian.org>\n"
@@ -393,45 +393,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/fr.po b/debian/po/fr.po
index d896963..f3b67a7 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -7,7 +7,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: \n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-26 10:15+0100\n"
 "Last-Translator: Christian Perrier <bubulle at debian.org>\n"
 "Language-Team: French <debian-l10n-french at lists.debian.org>\n"
@@ -394,45 +394,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/gl.po b/debian/po/gl.po
index 1e4f821..32dbb14 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap_2.4.40-2_gl\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-17 00:40+0100\n"
 "Last-Translator: Jorge Barreiro <yortx.barry at gmail.com>\n"
 "Language-Team: Galician <proxecto at trasno.net>\n"
@@ -385,45 +385,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/it.po b/debian/po/it.po
index 545f4d9..a8dfd64 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -6,7 +6,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.40-2 italian debconf templates\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-01 11:45+0100\n"
 "Last-Translator: Luca Monducci <luca.mo at tiscali.it>\n"
 "Language-Team: Italian <debian-l10n-italian at lists.debian.org>\n"
@@ -383,45 +383,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 289de6c..92a3909 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-26 13:17+0900\n"
 "Last-Translator: Kenshi Muto <kmuto at debian.org>\n"
 "Language-Team: Japanese <debian-japanese at lists.debian.org>\n"
@@ -380,45 +380,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 19d7098..40d1b54 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -9,7 +9,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.25-4\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-04 10:58+0100\n"
 "Last-Translator: Frans Spiesschaert <Frans.Spiesschaert at yucom.be>\n"
 "Language-Team: Debian Dutch l10n Team <debian-l10n-dutch at lists.debian.org>\n"
@@ -392,45 +392,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/pt.po b/debian/po/pt.po
index 4b8a232..868dfdb 100644
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@ -7,7 +7,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.3.38-2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-26 23:07-0000\n"
 "Last-Translator: Tiago Fernandes <tjg.fernandes at gmail.com>\n"
 "Language-Team: pt <l10n at debianpt.org>\n"
@@ -388,45 +388,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index bdecd74..9e5c28f 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -11,7 +11,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.40-2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-15 18:15-0200\n"
 "Last-Translator: Adriano Rafael Gomes <adrianorg at arg.eti.br>\n"
 "Language-Team: l10n Portuguese <debian-l10n-portuguese at lists.debian.org>\n"
@@ -393,45 +393,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 60e979b..3e56bef 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.40-2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-26 08:52+0300\n"
 "Last-Translator: Yuri Kozlov <yuray at komyakino.ru>\n"
 "Language-Team: Russian <debian-l10n-russian at lists.debian.org>\n"
@@ -391,45 +391,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/sk.po b/debian/po/sk.po
index 79a3733..d530253 100644
--- a/debian/po/sk.po
+++ b/debian/po/sk.po
@@ -9,7 +9,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.23-7\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2011-01-02 20:34+0100\n"
 "Last-Translator: Slavko <linux at slavino.sk>\n"
 "Language-Team: Slovak <nomail>\n"
@@ -390,45 +390,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 5bf21bb..6c99bfa 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap_2.4.10-2_sv\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-17 10:35+0100\n"
 "Last-Translator: Martin Bagge / brother <brother at bsnet.se>\n"
 "Language-Team: Swedish <debian-l10n-swedish at lists.debian.org>\n"
@@ -379,45 +379,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index b4ea7cd..f548ca2 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -8,7 +8,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -326,43 +326,38 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
index d9584b0..4d4f2f5 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-11-04 13:40+0200\n"
 "Last-Translator: Atila KOÇ <koc at artielektronik.com.tr>\n"
 "Language-Team: Turkish <debian-l10n-turkish at lists.debian.org>\n"
@@ -383,45 +383,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"
diff --git a/debian/po/vi.po b/debian/po/vi.po
index 8d7cdc0..d7c24f5 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -7,7 +7,7 @@ msgid ""
 msgstr ""
 "Project-Id-Version: openldap 2.4.40-2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2016-12-29 00:04+0000\n"
+"POT-Creation-Date: 2017-01-10 05:24+0000\n"
 "PO-Revision-Date: 2014-10-26 08:53+0700\n"
 "Last-Translator: Trần Ngọc Quân <vnwildman at gmail.com>\n"
 "Language-Team: Vietnamese <debian-l10n-vietnamese at lists.debian.org>\n"
@@ -382,45 +382,40 @@ msgstr ""
 #. "ppolicy", "pwdMaxRecordedFailure", and "cn=config" are not translatable.
 #: ../slapd.templates:17002
 msgid ""
-"In the version of slapd about to be installed, the ppolicy overlay requires "
-"the new pwdMaxRecordedFailure attribute to be defined in the ppolicy schema. "
-"The schema contained in the cn=config database does not currently include "
-"this attribute."
+"The new version of the Password Policy (ppolicy) overlay requires the schema "
+"to define the pwdMaxRecordedFailure attribute type, which is not present in "
+"the schema currently in use. It is recommended to abort the upgrade now, and "
+"to update the ppolicy schema before upgrading slapd. If replication is in "
+"use, the schema update should be applied on every server before continuing "
+"with the upgrade."
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph is followed by the path to the generated file (not
+#. translatable). The sentence continues in the following paragraph.
 #: ../slapd.templates:17002
 msgid ""
-"You may choose to continue the installation. In this case, the maintainer "
-"scripts will add the new attribute automatically during the upgrade. "
-"However, the change will not be acted on by slapd overlays, and replication "
-"with other servers may be affected."
+"An LDIF file has been generated with the changes required for the upgrade:"
 msgstr ""
 
 #. Type: select
 #. Description
+#. This paragraph continues the sentence started in the previous
+#. paragraph. It is followed by a command line.
 #: ../slapd.templates:17002
 msgid ""
-"The ppolicy schema can be updated by applying the changes found in the "
-"following LDIF file:"
+"so if slapd is using the default access control rules, these changes can be "
+"applied (after starting slapd) by using the command:"
 msgstr ""
 
 #. Type: select
 #. Description
 #: ../slapd.templates:17002
 msgid ""
-"If slapd is using the default access control rules, after starting slapd, "
-"the changes can be applied using the following command:"
-msgstr ""
-
-#. Type: select
-#. Description
-#: ../slapd.templates:17002
-msgid ""
-"It is recommended to abort the upgrade now and to update the ppolicy schema "
-"before upgrading slapd. If replication is in use, the schema update should "
-"be applied on every server before continuing with the upgrade."
+"If instead you choose to continue the installation, the new attribute type "
+"will be added automatically, but the change will not be acted on by slapd "
+"overlays, and replication with other servers may be affected."
 msgstr ""
 
 #~ msgid "Allow LDAPv2 protocol?"

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-openldap/openldap.git



More information about the Pkg-openldap-devel mailing list