[Pkg-openldap-devel] r1291 - in openldap/trunk/debian: . po

matthijs at alioth.debian.org matthijs at alioth.debian.org
Sun Jul 18 10:39:08 UTC 2010


tags 562723 pending
tags 494155 pending
tags 333428 pending
thanks

Author: matthijs
Date: 2010-07-18 10:39:05 +0000 (Sun, 18 Jul 2010)
New Revision: 1291

Added:
   openldap/trunk/debian/slapd.init.ldif
Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/po/cs.po
   openldap/trunk/debian/po/da.po
   openldap/trunk/debian/po/de.po
   openldap/trunk/debian/po/es.po
   openldap/trunk/debian/po/eu.po
   openldap/trunk/debian/po/fi.po
   openldap/trunk/debian/po/fr.po
   openldap/trunk/debian/po/gl.po
   openldap/trunk/debian/po/it.po
   openldap/trunk/debian/po/ja.po
   openldap/trunk/debian/po/nl.po
   openldap/trunk/debian/po/pt.po
   openldap/trunk/debian/po/pt_BR.po
   openldap/trunk/debian/po/ru.po
   openldap/trunk/debian/po/sv.po
   openldap/trunk/debian/po/templates.pot
   openldap/trunk/debian/po/vi.po
   openldap/trunk/debian/slapd.install
   openldap/trunk/debian/slapd.postinst
   openldap/trunk/debian/slapd.postrm
   openldap/trunk/debian/slapd.scripts-common
   openldap/trunk/debian/slapd.templates
Log:
 * Update the debconf translations.
 * Install the upgrade path to the new slapd.d configuration style.


Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/changelog	2010-07-18 10:39:05 UTC (rev 1291)
@@ -1,3 +1,13 @@
+openldap (2.4.23-3exp1) experimental; urgency=low
+
+  * Configure the newly installed openldap package using slapd.d instead of
+    slapd.conf, merged from ubuntu. (Closes: #562723, #494155, #333428)
+  * Update the debconf templates by running debconf-updatepo.
+  * We do not support upgrades from older releases then lenny, so removed some
+    upgrade functions from slapd.scripts-common.
+
+ -- Matthijs Mohlmann <matthijs at cacholong.nl>  Sun, 18 Jul 2010 12:21:14 +0200
+
 openldap (2.4.23-2) unstable; urgency=medium
 
   * Depend on libdb4.8 >= 4.8.30 (Closes: #588969)

Modified: openldap/trunk/debian/po/cs.po
===================================================================
--- openldap/trunk/debian/po/cs.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/cs.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -15,7 +15,7 @@
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-08 11:22+0200\n"
 "Last-Translator: Miroslav Kure <kurem at debian.cz>\n"
 "Language-Team: Czech <debian-l10n-czech at lists.debian.org>\n"
@@ -262,41 +262,21 @@
 "LDAPv3, povolte tuto možnost, což do souboru slapd.conf přidá řádek „allow "
 "bind_v2“."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Zazálohovat stávající databázi a vytvořit novou?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Zadali jste příponu adresáře (doménu), která neodpovídá té v souboru /etc/"
-"ldap/slapd.conf. Změna přípony adresáře vyžaduje odsunutí stávající LDAP "
-"databáze a vytvoření nové. Potvrďte prosím, zda chcete zazálohovat a opustit "
-"stávající databázi."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "slapcat během aktualizace selhal"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Při pokusu o aktualizaci LDAP adresáře se vyskytla chyba."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -310,7 +290,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -326,7 +306,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -340,13 +320,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Databázový backend:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -358,7 +338,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -367,69 +347,68 @@
 "potřebám. Více informací o nastavení databáze naleznete v souboru /usr/share/"
 "doc/slapd/README.DB_CONFIG.gz."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd je zastaralý, repliky se musí znovu nastavit ručně"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd je zastaralý, repliky se musí znovu nastavit ručně"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Při aktualizaci byla v konfiguračním souboru slapd nalezena nejméně jedna "
-"volba „replica“ pro slurpd. Protože je slurpd od OpenLDAPu verze 2.4 "
-"překonaný, budete muset své repliky převést, aby místo toho používaly "
-"protokol syncrepl."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Při aktualizaci byla v konfiguračním souboru slapd nalezena nejméně jedna "
+#~ "volba „replica“ pro slurpd. Protože je slurpd od OpenLDAPu verze 2.4 "
+#~ "překonaný, budete muset své repliky převést, aby místo toho používaly "
+#~ "protokol syncrepl."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Konverzi ze slurpd na protokol syncrepl (založený na technologii pull) nelze "
-"provést automaticky a budete muset své replikační servery nastavit ručně. "
-"Podrobnosti naleznete na http://www.openldap.org/doc/admin24/syncrepl.html."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Konverzi ze slurpd na protokol syncrepl (založený na technologii pull) "
+#~ "nelze provést automaticky a budete muset své replikační servery nastavit "
+#~ "ručně. Podrobnosti naleznete na http://www.openldap.org/doc/admin24/"
+#~ "syncrepl.html."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Hodnota TLSCipherSuite se změnila"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Hodnota TLSCipherSuite se změnila"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Při aktualizaci byla ve vašem konfiguračním souboru programu slapd nalezena "
-"volba „TLSCipherSuite“. Přípustné hodnoty, které můžete v této volbě použít, "
-"jsou určeny použitou implementací SSL. Ta se změnila z OpenSSL na GnuTLS, "
-"což znamená, že stávající nastavení TLSCipherSuite nebude s tímto balíkem "
-"fungovat."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Při aktualizaci byla ve vašem konfiguračním souboru programu slapd "
+#~ "nalezena volba „TLSCipherSuite“. Přípustné hodnoty, které můžete v této "
+#~ "volbě použít, jsou určeny použitou implementací SSL. Ta se změnila z "
+#~ "OpenSSL na GnuTLS, což znamená, že stávající nastavení TLSCipherSuite "
+#~ "nebude s tímto balíkem fungovat."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Toto nastavení bylo automaticky zakomentováno. Máte-li speciální požadavky, "
-"které vyžadují opětovné zapnutí této volby, zjistěte si prosím seznam šifer "
-"podporovaných v GnuTLS (např. příkazem „gnutls-cli -l“, který se nachází v "
-"balíku gnutls-bin)."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Toto nastavení bylo automaticky zakomentováno. Máte-li speciální "
+#~ "požadavky, které vyžadují opětovné zapnutí této volby, zjistěte si prosím "
+#~ "seznam šifer podporovaných v GnuTLS (např. příkazem „gnutls-cli -l“, "
+#~ "který se nachází v balíku gnutls-bin)."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Zazálohovat stávající databázi a vytvořit novou?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Zadali jste příponu adresáře (doménu), která neodpovídá té v souboru /etc/"
+#~ "ldap/slapd.conf. Změna přípony adresáře vyžaduje odsunutí stávající LDAP "
+#~ "databáze a vytvoření nové. Potvrďte prosím, zda chcete zazálohovat a "
+#~ "opustit stávající databázi."

Modified: openldap/trunk/debian/po/da.po
===================================================================
--- openldap/trunk/debian/po/da.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/da.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -15,7 +15,7 @@
 msgstr ""
 "Project-Id-Version: openldap2 debconf\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2006-05-13 10:30+0200\n"
 "Last-Translator: Claus Hindsgaul <claus.hindsgaul at gmail.com>\n"
 "Language-Team: Danish\n"
@@ -271,45 +271,23 @@
 "stadig har brug for LDAPv2-understøttelsen, så vælg denne indstilling. Så "
 "vil 'allow bind_v2' blive føjet til din slapd.conf."
 
-#. Type: boolean
+#. Type: error
 #. Description
 #: ../slapd.templates:15001
 #, fuzzy
-msgid "Back up current database and create a new one?"
-msgstr "Flyt den aktuelle database og opret en ny?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-#, fuzzy
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Du har angivet en bog-endelse (domæne), som ikke svarer til en af dem, der "
-"er angivet i /etc/ldap/slapd.conf. Hvis du vil ændre en bog-endelse, skal du "
-"flytte den aktuelle LDAP-database og oprette en ny. Bekræft venligst, om du "
-"vil opgive den aktuelle database (der vil blive lavet en sikkerhedskopi)."
-
-#. Type: error
-#. Description
-#: ../slapd.templates:16001
-#, fuzzy
 msgid "slapcat failure during upgrade"
 msgstr "slapcat mislykkedes under opgraderingen"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Der opstod en fejl under forsøget på at opgradere din LDAP-bog."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
@@ -324,7 +302,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
@@ -341,7 +319,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -355,13 +333,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Database-bagende, der skal benyttes:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -370,7 +348,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 #, fuzzy
 msgid ""
 "In either case, you should review the resulting database configuration for "
@@ -380,53 +358,19 @@
 "bagenden, skal du sørge for at du sætter den underliggende database op efter "
 "dine behov. Se i /usr/share/doc/slapd/README.DB_CONFIG.gz"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr ""
+#, fuzzy
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Flyt den aktuelle database og opret en ny?"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
+#, fuzzy
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Du har angivet en bog-endelse (domæne), som ikke svarer til en af dem, "
+#~ "der er angivet i /etc/ldap/slapd.conf. Hvis du vil ændre en bog-endelse, "
+#~ "skal du flytte den aktuelle LDAP-database og oprette en ny. Bekræft "
+#~ "venligst, om du vil opgive den aktuelle database (der vil blive lavet en "
+#~ "sikkerhedskopi)."

Modified: openldap/trunk/debian/po/de.po
===================================================================
--- openldap/trunk/debian/po/de.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/de.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -6,7 +6,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.4.21-1\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2010-04-28 21:19+0200\n"
 "Last-Translator: Helge Kreutzmann <debian at helgefjell.de>\n"
 "Language-Team: de <debian-l10n-german at lists.debian.org>\n"
@@ -257,36 +257,15 @@
 "alte Programme haben, die LDAPv3 nicht benutzen können, sollten Sie diese "
 "Option wählen und »allow bind_v2« wird zu der Datei slapd.conf hinzugefügt."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Die aktuelle Datenbank sichern und eine neue erstellen?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Die von Ihnen angegebene Verzeichnisendung (Domain) passt nicht zu der "
-"aktuell in /etc/ldap/slapd.conf eingetragenen. Eine Änderung der "
-"Verzeichnisendung verlangt, dass die aktuelle LDAP-Datenbank beiseite "
-"geschoben und eine neue erstellt wird. Bitte bestätigen Sie, ob Sie die "
-"aktuelle Datenbank sichern und aufgeben wollen."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "slapcat-Fehlschlag beim Upgrade"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr ""
 "Während des Versuchs, ein Upgrade des LDAP-Verzeichnisses durchzuführen, "
@@ -294,7 +273,7 @@
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -309,7 +288,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -326,7 +305,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "Then move the database files back to a backup area and then try running "
 "slapadd from ${location}."
@@ -336,13 +315,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Zu verwendendes Datenbank-Backend:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -354,7 +333,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -363,69 +342,70 @@
 "auf Ihre Anforderungen prüfen. Lesen Sie /usr/share/doc/slapd/README."
 "DB_CONFIG.gz für weitere Details."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "Slurpd ist veraltet; Replikas müssen von Hand rekonfiguriert werden"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "Slurpd ist veraltet; Replikas müssen von Hand rekonfiguriert werden"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"In Ihrer Konfiguration wurde beim Upgrade eine oder mehrere »replica«-"
-"Optionen gefunden. Da slurpd beginnend mit OpenLDAP 2.4 veraltet ist, müssen "
-"Sie Ihre Repliken auf die Verwendung des Syncrepl-Protokolls migrieren."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "In Ihrer Konfiguration wurde beim Upgrade eine oder mehrere »replica«-"
+#~ "Optionen gefunden. Da slurpd beginnend mit OpenLDAP 2.4 veraltet ist, "
+#~ "müssen Sie Ihre Repliken auf die Verwendung des Syncrepl-Protokolls "
+#~ "migrieren."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Die Umstellung von slurpd auf das »pull«-basierte Syncrepl-Protokoll kann "
-"nicht automatisch geschehen und Sie müssen Ihre Repliken-Server von Hand "
-"konfigurieren. Bitte lesen Sie http://www.openldap.org/doc/admin24/syncrepl."
-"html für Details."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Die Umstellung von slurpd auf das »pull«-basierte Syncrepl-Protokoll kann "
+#~ "nicht automatisch geschehen und Sie müssen Ihre Repliken-Server von Hand "
+#~ "konfigurieren. Bitte lesen Sie http://www.openldap.org/doc/admin24/"
+#~ "syncrepl.html für Details."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "TLSCipherSuite-Werte haben sich geändert"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "TLSCipherSuite-Werte haben sich geändert"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Eine Option »TLSCipherSuite« wurde beim Upgrade in Ihrer Slapd-Konfiguration "
-"gefunden. Die erlaubten Werte hierfür hängen von der verwendeten SSL-"
-"Implementation ab, die von OpenSSL auf GnuTLS geändert wurde. Im Ergebnis "
-"werden Ihre existierenden TLSCipherSuite-Einstellungen nicht mit diesem "
-"Paket funktionieren."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Eine Option »TLSCipherSuite« wurde beim Upgrade in Ihrer Slapd-"
+#~ "Konfiguration gefunden. Die erlaubten Werte hierfür hängen von der "
+#~ "verwendeten SSL-Implementation ab, die von OpenSSL auf GnuTLS geändert "
+#~ "wurde. Im Ergebnis werden Ihre existierenden TLSCipherSuite-Einstellungen "
+#~ "nicht mit diesem Paket funktionieren."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Diese Einstellung wurde für Sie automatisch auskommentiert. Falls Sie "
-"spezielle Anforderung an die Verschlüsselung haben, bei denen diese Option "
-"wieder aktiviert werden muss, lesen Sie die Ausgabe von »gnutls-cli -l« aus "
-"dem Paket Gnutls-bin für die Liste der von GnuTLS unterstützen Chiffren."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Diese Einstellung wurde für Sie automatisch auskommentiert. Falls Sie "
+#~ "spezielle Anforderung an die Verschlüsselung haben, bei denen diese "
+#~ "Option wieder aktiviert werden muss, lesen Sie die Ausgabe von »gnutls-"
+#~ "cli -l« aus dem Paket Gnutls-bin für die Liste der von GnuTLS "
+#~ "unterstützen Chiffren."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Die aktuelle Datenbank sichern und eine neue erstellen?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Die von Ihnen angegebene Verzeichnisendung (Domain) passt nicht zu der "
+#~ "aktuell in /etc/ldap/slapd.conf eingetragenen. Eine Änderung der "
+#~ "Verzeichnisendung verlangt, dass die aktuelle LDAP-Datenbank beiseite "
+#~ "geschoben und eine neue erstellt wird. Bitte bestätigen Sie, ob Sie die "
+#~ "aktuelle Datenbank sichern und aufgeben wollen."

Modified: openldap/trunk/debian/po/es.po
===================================================================
--- openldap/trunk/debian/po/es.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/es.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -37,7 +37,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.4.15-1\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2009-03-20 13:48+0100\n"
 "Last-Translator: Francisco Javier Cuadrado <fcocuadrado at gmail.com>\n"
 "Language-Team: Debian l10n Spanish <debian-l10n-spanish at lists.debian.org>\n"
@@ -292,44 +292,21 @@
 "LDAPv3. Si lo hace, se añadirá la opción «allow bind_v2» al fichero de "
 "configuración «slapd.conf»."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr ""
-"¿Desea crear una copia de seguridad de la base de datos actual y crear una "
-"nueva?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"El sufijo de directorio (dominio) que ha especificado no coincide con el que "
-"ahora está definido en «/etc/ldap/slapd.conf». Debe mover la base de datos "
-"LDAP actual y crear una nueva si cambia el sufijo del directorio. ¿Está "
-"seguro de que quiere hacer una copia de seguridad de la base de datos actual "
-"y dejar de utilizarla?"
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "fallo de slapcat durante la actualización"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Se produjo un error mientras se actualizaba su directorio LDAP. "
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -343,7 +320,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -359,7 +336,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -373,13 +350,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Motor de base de datos a utilizar:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -392,7 +369,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -400,70 +377,71 @@
 "En cualquier caso, debe revisar la configuración de la base de datos. Vea en "
 "«/usr/share/doc/slapd/README.DB_CONFIG.gz» para más detalles."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd es obsoleto; hay que configurar las réplicas a mano"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd es obsoleto; hay que configurar las réplicas a mano"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Se han encontrado una o más opciones de «replica» de slurpd en la "
-"configuración de slapd durante la actualización. Ya que slurpd está obsoleto "
-"desde la versión 2.4 de OpenLDAP, tendrá que migrar sus réplicas para "
-"utilizar el protocolo syncrepl."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Se han encontrado una o más opciones de «replica» de slurpd en la "
+#~ "configuración de slapd durante la actualización. Ya que slurpd está "
+#~ "obsoleto desde la versión 2.4 de OpenLDAP, tendrá que migrar sus réplicas "
+#~ "para utilizar el protocolo syncrepl."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"La conversión desde slurpd al protocolo syncrepl no se puede realizar "
-"automáticamente y tendrá que configurar sus servidores de réplica a mano. "
-"Visite «http://www.openldap.org/doc/admin24/syncrepl.html» para más "
-"información."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "La conversión desde slurpd al protocolo syncrepl no se puede realizar "
+#~ "automáticamente y tendrá que configurar sus servidores de réplica a mano. "
+#~ "Visite «http://www.openldap.org/doc/admin24/syncrepl.html» para más "
+#~ "información."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Los valores de TLSCipherSuite han cambiado"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Los valores de TLSCipherSuite han cambiado"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Se ha encontrado una opción «TLSCipherSuite» en la configuración de slapd "
-"durante la actualización. Los valores permitidos para esta opción vienen "
-"determinados por la implementación de SSL utilizada, que ha cambiado de "
-"OpenSSL a GnuTLS. Como resultado, su configuración actual de TLSCipherSuite "
-"no funcionará con este paquete."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Se ha encontrado una opción «TLSCipherSuite» en la configuración de slapd "
+#~ "durante la actualización. Los valores permitidos para esta opción vienen "
+#~ "determinados por la implementación de SSL utilizada, que ha cambiado de "
+#~ "OpenSSL a GnuTLS. Como resultado, su configuración actual de "
+#~ "TLSCipherSuite no funcionará con este paquete."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Este valor se ha comentado automáticamente. Si necesita alguna opción de "
-"cifrado específica que requiera esta reactivar esta opción, consulte la "
-"salida de «gnutls -cli -l», del paquete gnutls-bin, para la lista de "
-"cifrados que puede utilizar GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Este valor se ha comentado automáticamente. Si necesita alguna opción de "
+#~ "cifrado específica que requiera esta reactivar esta opción, consulte la "
+#~ "salida de «gnutls -cli -l», del paquete gnutls-bin, para la lista de "
+#~ "cifrados que puede utilizar GnuTLS."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr ""
+#~ "¿Desea crear una copia de seguridad de la base de datos actual y crear "
+#~ "una nueva?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "El sufijo de directorio (dominio) que ha especificado no coincide con el "
+#~ "que ahora está definido en «/etc/ldap/slapd.conf». Debe mover la base de "
+#~ "datos LDAP actual y crear una nueva si cambia el sufijo del directorio. "
+#~ "¿Está seguro de que quiere hacer una copia de seguridad de la base de "
+#~ "datos actual y dejar de utilizarla?"

Modified: openldap/trunk/debian/po/eu.po
===================================================================
--- openldap/trunk/debian/po/eu.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/eu.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: openldap-eu\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-08 16:41+0200\n"
 "Last-Translator: Piarres Beobide <pi at beobide.net>\n"
 "Language-Team: Euskara <debian-l10n-basque at lists.debian.org>\n"
@@ -255,41 +255,21 @@
 "erabili ezin duten programa zaharrak badituzu aukera hau hautatu behar duzun "
 "eta slapd.conf fitxategian 'allow bind_v2' gehituko da."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Dagoen datubasearen babeskopia egin eta berri bat sortu?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Zuk zehaztutako direktorio aurrizkia (domeinua) ez da /etc/ldap/slapd.conf "
-"fitxategian dagoen berdina. Direktorio aurrizkia aldatzeak dagoen LDAP "
-"datubasea alde batera utzi eta berri bat sortzea behar du. Mesedez berretsi "
-"babeskopia egin eta datubase zaharra utzi nahi duzun."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "slapcat hutsa bertsio-berritzean"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Errore bat gertatu da LDAP direktorioa bertsio-berritzean."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -303,7 +283,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -320,7 +300,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -334,13 +314,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Erabili behar den datubase interfazea:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -352,7 +332,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -361,68 +341,67 @@
 "zure beharrei erantzuten diren jakiteko. Begiratu /usr/share/doc/slapd/"
 "README.DB_CONFIG.gz xehetasun gehiagorako."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd zaharkiturik dago, erreplikak eskuz konfiguratu behar dira"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd zaharkiturik dago, erreplikak eskuz konfiguratu behar dira"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Bertsio-berritzean zure slapd konfigurazioan sluprd-ren \"replica\" aukera "
-"bat edo gehiago aurkitu da.  OpenLDAP2.4-tik aurrera slurpd zaharkiturik "
-"dagoenez zure erreplikak horren ordez syncrepl protokoloa erabiltzea aldatu "
-"beharko dituzu."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Bertsio-berritzean zure slapd konfigurazioan sluprd-ren \"replica\" "
+#~ "aukera bat edo gehiago aurkitu da.  OpenLDAP2.4-tik aurrera slurpd "
+#~ "zaharkiturik dagoenez zure erreplikak horren ordez syncrepl protokoloa "
+#~ "erabiltzea aldatu beharko dituzu."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Slurped-etik ilaratan oinarritutako syncrepl protokolora aldatzeko bihurketa "
-"ezin da automatikoki egin, beraz zure erreplika zerbitzariak eskuz "
-"konfiguratu beharko dituzu.  Mesedez begiratu http://www.openldap.org/doc/"
-"admin24/syncrepl.html xehetasun gehiago nahi badituzu."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Slurped-etik ilaratan oinarritutako syncrepl protokolora aldatzeko "
+#~ "bihurketa ezin da automatikoki egin, beraz zure erreplika zerbitzariak "
+#~ "eskuz konfiguratu beharko dituzu.  Mesedez begiratu http://www.openldap."
+#~ "org/doc/admin24/syncrepl.html xehetasun gehiago nahi badituzu."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "TLSCipherSuite balioak aldatu egin dira"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "TLSCipherSuite balioak aldatu egin dira"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Bertsio-berritzean \"TLSCipherSuite\" aukera bat topatu da slapd.conf "
-"konfigurazioan. Aukera honetan onartzen diren balioak OpenSSL-tik GnuTLS-ra "
-"aldatu den SSL inplementazioaren arabera aldatzen dira.  Hau dela eta dagoen "
-"TLSCipherSuite ezarpenak ez du funtzioantuko pakete honekin."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Bertsio-berritzean \"TLSCipherSuite\" aukera bat topatu da slapd.conf "
+#~ "konfigurazioan. Aukera honetan onartzen diren balioak OpenSSL-tik GnuTLS-"
+#~ "ra aldatu den SSL inplementazioaren arabera aldatzen dira.  Hau dela eta "
+#~ "dagoen TLSCipherSuite ezarpenak ez du funtzioantuko pakete honekin."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Ezarpen hori komentatua izan da.  Aukera hau birgaitzea behar duten behar "
-"kriptografiko zehatzak baldin badituzu, begiratu gnutls-bin paketeko 'gnutls-"
-"cli -l' komandoko irteeran GnuTLS-ek onartzen dituen zifraketen zerrenda."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Ezarpen hori komentatua izan da.  Aukera hau birgaitzea behar duten behar "
+#~ "kriptografiko zehatzak baldin badituzu, begiratu gnutls-bin paketeko "
+#~ "'gnutls-cli -l' komandoko irteeran GnuTLS-ek onartzen dituen zifraketen "
+#~ "zerrenda."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Dagoen datubasearen babeskopia egin eta berri bat sortu?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Zuk zehaztutako direktorio aurrizkia (domeinua) ez da /etc/ldap/slapd."
+#~ "conf fitxategian dagoen berdina. Direktorio aurrizkia aldatzeak dagoen "
+#~ "LDAP datubasea alde batera utzi eta berri bat sortzea behar du. Mesedez "
+#~ "berretsi babeskopia egin eta datubase zaharra utzi nahi duzun."

Modified: openldap/trunk/debian/po/fi.po
===================================================================
--- openldap/trunk/debian/po/fi.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/fi.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -2,7 +2,7 @@
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-04-09 20:55+0200\n"
 "Last-Translator: Esko Arajärvi <edu at iki.fi>\n"
 "Language-Team: Finnish <debian-l10n-finnish at lists.debian.org>\n"
@@ -247,41 +247,21 @@
 "ohjelmat eivät voi käyttää LDAPv3-yhteyskäytäntöä, valitse tämä lisätäksesi "
 "asetuksen ”allow bind_v2” tiedostoon slapd.conf"
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Tehdäänkö nykyisestä tietokannasta varmuuskopio ja luodaanko uusi?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Annettu hakemistopääte (verkkotunnus) ei täsmää tiedostossa /etc/ldap/slapd."
-"conf olevaan. Hakemistopäätteen muuttaminen vaatii, että nykyinen LDAP-"
-"tietokanta siirretään syrjään ja luodaan uusi. Vahvista haluatko tehdä tehdä "
-"varmuuskopion nykyisestä tietokannasta ja hylätä sen."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "Toimintahäiriö ohjelmassa slapcat päivityksen aikana"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Päivitettäessä LDAP-hakemistoa tapahtui virhe."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -295,7 +275,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -312,7 +292,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -326,13 +306,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Käytettävä taustatietokanta:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -344,7 +324,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -353,68 +333,67 @@
 "asetukset vastaavat tarpeita. Tiedostosta /usr/share/doc/slapd/README."
 "DB_CONFIG.gz löytyy lisätietoja (englanniksi)."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd on vanhentunut; kopioiden asetukset tulee tehdä käsin uudelleen"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr ""
+#~ "slurpd on vanhentunut; kopioiden asetukset tulee tehdä käsin uudelleen"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Päivitettäessä slapdin asetuksista löytyi yksi tai useampia ”replica”-"
-"asetuksia. Koska slurpd on vanhentunut OpenLDAPin versiosta 2.4 alkaen, "
-"tulee kopiot vaihtaa käyttämään syncrepl-yhteyskäytäntöä."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Päivitettäessä slapdin asetuksista löytyi yksi tai useampia ”replica”-"
+#~ "asetuksia. Koska slurpd on vanhentunut OpenLDAPin versiosta 2.4 alkaen, "
+#~ "tulee kopiot vaihtaa käyttämään syncrepl-yhteyskäytäntöä."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Muunnosta slurpdista vetoon perustuvaan syncrepl-yhteyskäytäntöön ei voida "
-"tehdä automaattisesti ja kopiopalvelimien asetukset tulee tehdä käsin. "
-"Lisätietoja (englanniksi) löytyy tiedostosta http://www.openldap.org/doc/"
-"admin24/syncrepl.html."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Muunnosta slurpdista vetoon perustuvaan syncrepl-yhteyskäytäntöön ei "
+#~ "voida tehdä automaattisesti ja kopiopalvelimien asetukset tulee tehdä "
+#~ "käsin. Lisätietoja (englanniksi) löytyy tiedostosta http://www.openldap."
+#~ "org/doc/admin24/syncrepl.html."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "TLSCipherSuite-arvot ovat muuttuneet"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "TLSCipherSuite-arvot ovat muuttuneet"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Asetus ”TLSCipherSuite” löydettiin päivitettäessä slapdin asetuksista. Tämän "
-"asetuksen sallitut arvot riippuvat käytetystä SSL-toteutuksesta. Käytetty "
-"toteutus on vaihdettu OpenSSL:stä GnuTLS:ään. Tämän seurauksena nykyinen "
-"TLSCipherSuite-asetus ei toimi tämän paketin kanssa."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Asetus ”TLSCipherSuite” löydettiin päivitettäessä slapdin asetuksista. "
+#~ "Tämän asetuksen sallitut arvot riippuvat käytetystä SSL-toteutuksesta. "
+#~ "Käytetty toteutus on vaihdettu OpenSSL:stä GnuTLS:ään. Tämän seurauksena "
+#~ "nykyinen TLSCipherSuite-asetus ei toimi tämän paketin kanssa."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Tämä asetus on automaattisesti kommentoitu pois käytöstä. Jos on tarpeen "
-"asettaa tietty salaus tällä asetuksella, lista GnuTLS:n tukemista "
-"salauksista voidaan tulostaa paketin gnutls-bin avulla komennolla ”gnutls-"
-"cli -l”."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Tämä asetus on automaattisesti kommentoitu pois käytöstä. Jos on tarpeen "
+#~ "asettaa tietty salaus tällä asetuksella, lista GnuTLS:n tukemista "
+#~ "salauksista voidaan tulostaa paketin gnutls-bin avulla komennolla ”gnutls-"
+#~ "cli -l”."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Tehdäänkö nykyisestä tietokannasta varmuuskopio ja luodaanko uusi?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Annettu hakemistopääte (verkkotunnus) ei täsmää tiedostossa /etc/ldap/"
+#~ "slapd.conf olevaan. Hakemistopäätteen muuttaminen vaatii, että nykyinen "
+#~ "LDAP-tietokanta siirretään syrjään ja luodaan uusi. Vahvista haluatko "
+#~ "tehdä tehdä varmuuskopion nykyisestä tietokannasta ja hylätä sen."

Modified: openldap/trunk/debian/po/fr.po
===================================================================
--- openldap/trunk/debian/po/fr.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/fr.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: \n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2010-04-26 08:17+0200\n"
 "Last-Translator: Christian Perrier <bubulle at debian.org>\n"
 "Language-Team: French <debian-l10n-french at lists.debian.org>\n"
@@ -259,43 +259,21 @@
 "choisir cette option, ce qui ajoutera l'option « allow bind_v2 » au fichier "
 "slapd.conf."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr ""
-"Faut-il sauvegarder l'ancienne base de données et en créer une nouvelle ?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Le suffixe d'annuaire (domaine) indiqué ne correspond pas à celui qui est "
-"actuellement mentionné dans /etc/ldap/slapd.conf. Le changement du suffixe "
-"d'annuaire nécessite de déplacer la base de données actuelle et d'en créer "
-"une nouvelle. Veuillez confirmer si vous voulez délaisser la base de données "
-"actuelle (une sauvegarde sera effectuée)."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "Échec de slapcat durant la mise à niveau"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Une erreur s'est produite lors de la mise à niveau de l'annuaire LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -310,7 +288,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -326,7 +304,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "Then move the database files back to a backup area and then try running "
 "slapadd from ${location}."
@@ -336,13 +314,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Module de base de données à utiliser :"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -354,7 +332,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -363,69 +341,70 @@
 "à vos besoins. Pour plus d'informations, veuillez consulter le fichier /usr/"
 "share/doc/slapd/README.DB_CONFIG.gz."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "Programme slurpd obsolète : reconfiguration manuelle des réplicats"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "Programme slurpd obsolète : reconfiguration manuelle des réplicats"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Une ou plusieurs options « replica » de slurpd ont été trouvée dans le "
-"fichier de configuration lors de la mise à niveau. Le programme slurpd est "
-"obsolète à partir de la version 2.4 d'OpenLDAP et il est nécessaire de "
-"migrer les réplicats pour qu'ils utilisent le protocole syncrepl à la place."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Une ou plusieurs options « replica » de slurpd ont été trouvée dans le "
+#~ "fichier de configuration lors de la mise à niveau. Le programme slurpd "
+#~ "est obsolète à partir de la version 2.4 d'OpenLDAP et il est nécessaire "
+#~ "de migrer les réplicats pour qu'ils utilisent le protocole syncrepl à la "
+#~ "place."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Cette conversion ne peut se faire automatiquement et vous devez configurer "
-"les serveurs réplicats vous-même. Veuillez consulter http://www.openldap.org/"
-"doc/admin24/syncrepl.html pour plus d'informations."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Cette conversion ne peut se faire automatiquement et vous devez "
+#~ "configurer les serveurs réplicats vous-même. Veuillez consulter http://"
+#~ "www.openldap.org/doc/admin24/syncrepl.html pour plus d'informations."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Changement des valeurs possibles pour « TLSCipherSuite »"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Changement des valeurs possibles pour « TLSCipherSuite »"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"L'option « TLSCipherSuite » a été trouvée dans le fichier de configuration "
-"de slapd lors de la mise à niveau. Les valeurs possibles pour cette option "
-"dépendent de l'implémentation de SSL qui est utilisée. Comme OpenSSL a été "
-"remplacé par GnuTLS, les réglages actuels de « TLSCipherSuite » ne "
-"fonctionnent plus avec cette version du paquet."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "L'option « TLSCipherSuite » a été trouvée dans le fichier de "
+#~ "configuration de slapd lors de la mise à niveau. Les valeurs possibles "
+#~ "pour cette option dépendent de l'implémentation de SSL qui est utilisée. "
+#~ "Comme OpenSSL a été remplacé par GnuTLS, les réglages actuels de "
+#~ "« TLSCipherSuite » ne fonctionnent plus avec cette version du paquet."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Ce réglage a été automatiquement mis en commentaire. Si une méthode "
-"spécifique de chiffrement impose de la réactiver, vous devriez consulter "
-"l'affichage de la commande « gnutls-cli -l » du paquet gnutls-bin pour une "
-"liste des méthodes de chiffrement gérées par GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Ce réglage a été automatiquement mis en commentaire. Si une méthode "
+#~ "spécifique de chiffrement impose de la réactiver, vous devriez consulter "
+#~ "l'affichage de la commande « gnutls-cli -l » du paquet gnutls-bin pour "
+#~ "une liste des méthodes de chiffrement gérées par GnuTLS."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr ""
+#~ "Faut-il sauvegarder l'ancienne base de données et en créer une nouvelle ?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Le suffixe d'annuaire (domaine) indiqué ne correspond pas à celui qui est "
+#~ "actuellement mentionné dans /etc/ldap/slapd.conf. Le changement du "
+#~ "suffixe d'annuaire nécessite de déplacer la base de données actuelle et "
+#~ "d'en créer une nouvelle. Veuillez confirmer si vous voulez délaisser la "
+#~ "base de données actuelle (une sauvegarde sera effectuée)."

Modified: openldap/trunk/debian/po/gl.po
===================================================================
--- openldap/trunk/debian/po/gl.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/gl.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -6,7 +6,7 @@
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-08 20:39+0100\n"
 "Last-Translator: Jacobo Tarrio <jtarrio at debian.org>\n"
 "Language-Team: Galician <proxecto at trasno.net>\n"
@@ -256,41 +256,21 @@
 "antigos que non poidan empregar LDAPv3, debería escoller esta opción, que "
 "fará que se engada \"allow bind_v2\" ao ficheiro slapd.conf ."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "¿Facer unha copia da base de datos actual e crear unha nova?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"O sufixo de directorio (dominio) que especificou non coincide co que hai en /"
-"etc/ldap/slapd.conf. Para cambiar o sufixo do directorio hai que apartar a "
-"base de datos LDAP actual e crear unha nova. Confirme se quere facer unha "
-"copia de seguridade da base de datos actual e abandonala."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "Fallou a execución de slapcat durante a actualización"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Houbo un erro ao actualizar o directorio LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -304,7 +284,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -320,7 +300,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -334,13 +314,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Motor de base de datos a empregar:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -352,7 +332,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -361,69 +341,68 @@
 "axusta ás súas necesidades. Consulte /usr/share/doc/slapd/README.DB_CONFIG."
 "gz para máis detalles."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd está obsoleto; é preciso reconfigurar as réplicas á man"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd está obsoleto; é preciso reconfigurar as réplicas á man"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Atopouse unha ou máis opcións \"replica\" na configuración de slapd ao "
-"actualizar. Como slurpd está obsoleto a partires de OpenLDAP 2.4, ha ter que "
-"migrar as súas réplicas para que empreguen no seu canto o protocolo syncrepl."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Atopouse unha ou máis opcións \"replica\" na configuración de slapd ao "
+#~ "actualizar. Como slurpd está obsoleto a partires de OpenLDAP 2.4, ha ter "
+#~ "que migrar as súas réplicas para que empreguen no seu canto o protocolo "
+#~ "syncrepl."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Non se pode realizar automaticamente a conversión de slurpd ao protocolo "
-"syncrepl baseado en pull, e ha ter que configurar manualmente os seus "
-"servidores réplica. Consulte http://www.openldap.org/doc/admin24/syncrepl."
-"html para máis detalles."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Non se pode realizar automaticamente a conversión de slurpd ao protocolo "
+#~ "syncrepl baseado en pull, e ha ter que configurar manualmente os seus "
+#~ "servidores réplica. Consulte http://www.openldap.org/doc/admin24/syncrepl."
+#~ "html para máis detalles."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Os valores de TLSCipherSuite cambiaron"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Os valores de TLSCipherSuite cambiaron"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Atopouse unha opción \"TLSCipherSuite\" na configuración de slapd ao "
-"actualizar. Os valores admitidos para esta opción están determinados pola "
-"implementación de SSL en uso, que se cambiou de OpenSSL a GnuTLS. Coma "
-"resultado, a configuración actual de TLSCipherSuite non ha funcionar con "
-"este paquete."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Atopouse unha opción \"TLSCipherSuite\" na configuración de slapd ao "
+#~ "actualizar. Os valores admitidos para esta opción están determinados pola "
+#~ "implementación de SSL en uso, que se cambiou de OpenSSL a GnuTLS. Coma "
+#~ "resultado, a configuración actual de TLSCipherSuite non ha funcionar con "
+#~ "este paquete."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Anulouse cun comentario esta configuración por vostede. Se ten necesidades "
-"de cifrado específicas que precisan de que se volva activar esta opción, "
-"consulte a saída de \"gnutls-cli -l\" no paquete gnutls-bin para obter a "
-"lista de sistemas de cifrado soportados por GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Anulouse cun comentario esta configuración por vostede. Se ten "
+#~ "necesidades de cifrado específicas que precisan de que se volva activar "
+#~ "esta opción, consulte a saída de \"gnutls-cli -l\" no paquete gnutls-bin "
+#~ "para obter a lista de sistemas de cifrado soportados por GnuTLS."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "¿Facer unha copia da base de datos actual e crear unha nova?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "O sufixo de directorio (dominio) que especificou non coincide co que hai "
+#~ "en /etc/ldap/slapd.conf. Para cambiar o sufixo do directorio hai que "
+#~ "apartar a base de datos LDAP actual e crear unha nova. Confirme se quere "
+#~ "facer unha copia de seguridade da base de datos actual e abandonala."

Modified: openldap/trunk/debian/po/it.po
===================================================================
--- openldap/trunk/debian/po/it.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/it.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.4.7 italian debconf templates\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-04-22 21:55+0200\n"
 "Last-Translator: Luca Monducci <luca.mo at tiscali.it>\n"
 "Language-Team: Italian <debian-l10n-italian at lists.debian.org>\n"
@@ -259,43 +259,22 @@
 "accettare in modo da aggiungere \"allow bind_v2\" al file di configurazione "
 "slapd.conf."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Fare il backup del database attuale e crearne uno nuovo?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Il suffisso della directory (dominio) specificato non corrisponde a quello "
-"attualmente presente in /etc/ldap/slapd.conf. La modifica del suffisso della "
-"directory implica l'accantonamento dell'attuale database LDAP e la creazione "
-"di uno nuovo. Confermare l'intenzione di fare un backup e di abbandonare il "
-"database corrente."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "Problema con slapcat durante l'aggiornamento"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr ""
 "Si è verificato un errore durante l'aggiornamento della directory LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -310,7 +289,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -326,7 +305,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -340,13 +319,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Database di backend da usare:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -358,7 +337,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -367,71 +346,71 @@
 "database in base alle proprie necessità. Per maggiori informazioni si veda /"
 "usr/share/doc/slapd/README.DB_CONFIG.gz."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd è obsoleto; le repliche devono essere riconfigurate manualmente"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr ""
+#~ "slurpd è obsoleto; le repliche devono essere riconfigurate manualmente"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Durante l'aggiornamento sono state trovate nel file di configurazione di "
-"slapd una o più opzioni \"replica\" per slurpd. Poiché con OpenLDAP 2.4 "
-"slurpd diventa obsoleto, è necessario migrare le proprie repliche in modo da "
-"usare il protocollo syncrepl."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Durante l'aggiornamento sono state trovate nel file di configurazione di "
+#~ "slapd una o più opzioni \"replica\" per slurpd. Poiché con OpenLDAP 2.4 "
+#~ "slurpd diventa obsoleto, è necessario migrare le proprie repliche in modo "
+#~ "da usare il protocollo syncrepl."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"La conversione da slurpd al protocollo syncrepl di pull non può essere fatta "
-"automaticamente ed è necessario configurare a mano la replica fra i propri "
-"server. Si veda http://www.openldap.org/doc/admin24/syncrepl.html per i "
-"dettagli."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "La conversione da slurpd al protocollo syncrepl di pull non può essere "
+#~ "fatta automaticamente ed è necessario configurare a mano la replica fra i "
+#~ "propri server. Si veda http://www.openldap.org/doc/admin24/syncrepl.html "
+#~ "per i dettagli."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Sono cambiati i valori di TLSCipherSuite"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Sono cambiati i valori di TLSCipherSuite"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Durante l'aggiornamento è stata trovata nel file di configurazione di slapd "
-"l'opzione \"TLSCipherSuite\". I valori consentiti per questa opzione sono "
-"determinati dall'implementazione di SSL in uso, che è passata da OpenSSL a "
-"GnuTLS. Il risultato è che l'attuale impostazione di TLSCipherSuite non "
-"funziona con questo pacchetto."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Durante l'aggiornamento è stata trovata nel file di configurazione di "
+#~ "slapd l'opzione \"TLSCipherSuite\". I valori consentiti per questa "
+#~ "opzione sono determinati dall'implementazione di SSL in uso, che è "
+#~ "passata da OpenSSL a GnuTLS. Il risultato è che l'attuale impostazione di "
+#~ "TLSCipherSuite non funziona con questo pacchetto."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Questa impostazione è stata automaticamente disattivata trasformandola in un "
-"commento. Se si hanno particolari esigenze di cifratura le quali richiedono "
-"la riattivazione di questa opzione, si veda l'output di \"gnutls-cli -l\", "
-"contenuto nel pacchetto gnutls-bin, per l'elenco dei cifrari supportati da "
-"GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Questa impostazione è stata automaticamente disattivata trasformandola in "
+#~ "un commento. Se si hanno particolari esigenze di cifratura le quali "
+#~ "richiedono la riattivazione di questa opzione, si veda l'output di "
+#~ "\"gnutls-cli -l\", contenuto nel pacchetto gnutls-bin, per l'elenco dei "
+#~ "cifrari supportati da GnuTLS."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Fare il backup del database attuale e crearne uno nuovo?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Il suffisso della directory (dominio) specificato non corrisponde a "
+#~ "quello attualmente presente in /etc/ldap/slapd.conf. La modifica del "
+#~ "suffisso della directory implica l'accantonamento dell'attuale database "
+#~ "LDAP e la creazione di uno nuovo. Confermare l'intenzione di fare un "
+#~ "backup e di abbandonare il database corrente."

Modified: openldap/trunk/debian/po/ja.po
===================================================================
--- openldap/trunk/debian/po/ja.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/ja.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -15,7 +15,7 @@
 msgstr ""
 "Project-Id-Version: openldap\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-09 11:50+0900\n"
 "Last-Translator: Kenshi Muto <kmuto at debian.org>\n"
 "Language-Team: Japanese <debian-japanese at lists.debian.org>\n"
@@ -257,42 +257,21 @@
 "LDAPv3 を利用できないのなら、この選択肢で「はい」を選べば、'allow bind_v2' "
 "が slapd.conf に追加されます。"
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr ""
-"現在のデータベースをバックアップして、新しいデータベースを作成しますか?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"あなたが指定したディレクトリサフィックス (ドメイン) は、/etc/ldap/slapd.conf "
-"内の現在のそれと一致しません。ディレクトリサフィックスの変更には、現在の "
-"LDAP データベースを別の場所に移動し、新しいデータベースを作成する必要がありま"
-"す。現在のデータベースをバックアップして破棄よいかどうか確認してください。"
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "更新中に slapcat が失敗"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "LDAP ディレクトリの更新中にエラーが発生しました。"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -306,7 +285,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -322,7 +301,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -336,13 +315,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "利用するデータベースバックエンド:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -354,7 +333,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -362,67 +341,68 @@
 "いずれの場合でも、必要に応じてデータベース設定の結果を再確認すべきです。詳細"
 "については /usr/share/doc/slapd/README.DB_CONFIG.gz を参照してください。"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd は時代遅れです; 複製は手動で設定しなければなりません"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd は時代遅れです; 複製は手動で設定しなければなりません"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"更新中、1つ以上の slurpd の \"replica\" オプションがあなたの slapd 設定に見つ"
-"かりました。slurpd は OpenLDAP 2.4 から時代遅れになっているので、syncrepl プ"
-"ロトコルを代わりに使うようにあなたの複製を移行する必要があります。"
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "更新中、1つ以上の slurpd の \"replica\" オプションがあなたの slapd 設定に"
+#~ "見つかりました。slurpd は OpenLDAP 2.4 から時代遅れになっているので、"
+#~ "syncrepl プロトコルを代わりに使うようにあなたの複製を移行する必要がありま"
+#~ "す。"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"slurpd からプルベースの syncrepl プロトコルへの変換は自動では行うことができ"
-"ず、あなたの複製サーバを手動で設定する必要があります。詳細については http://"
-"www.openldap.org/doc/admin24/syncrepl.html を参照してください。"
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "slurpd からプルベースの syncrepl プロトコルへの変換は自動では行うことがで"
+#~ "きず、あなたの複製サーバを手動で設定する必要があります。詳細については "
+#~ "http://www.openldap.org/doc/admin24/syncrepl.html を参照してください。"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "TLSCipherSuite の値が変更されました"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "TLSCipherSuite の値が変更されました"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"更新中に、\"TLSCipherSuite\" オプションがあなたの slapd 設定に見つかりまし"
-"た。このオプションで許される値は、利用するSSL 実装によって決定されますが、そ"
-"の実装は OpenSSL から GnuTLS へと変更されました。結果として、既存の "
-"TLSCipherSuite 設定はこのパッケージでは動作しません。"
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "更新中に、\"TLSCipherSuite\" オプションがあなたの slapd 設定に見つかりまし"
+#~ "た。このオプションで許される値は、利用するSSL 実装によって決定されますが、"
+#~ "その実装は OpenSSL から GnuTLS へと変更されました。結果として、既存の "
+#~ "TLSCipherSuite 設定はこのパッケージでは動作しません。"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"設定は自動的にコメントアウトされました。このオプションを再び有効化しないとい"
-"けないような特定の暗号化を使う必要があるなら、GnuTLS でサポートしている暗号法"
-"の一覧を得るために gnutls-bin パッケージの 'gnutls-cli -i'  の出力を参照して"
-"ください。"
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "設定は自動的にコメントアウトされました。このオプションを再び有効化しないと"
+#~ "いけないような特定の暗号化を使う必要があるなら、GnuTLS でサポートしている"
+#~ "暗号法の一覧を得るために gnutls-bin パッケージの 'gnutls-cli -i'  の出力を"
+#~ "参照してください。"
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr ""
+#~ "現在のデータベースをバックアップして、新しいデータベースを作成しますか?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "あなたが指定したディレクトリサフィックス (ドメイン) は、/etc/ldap/slapd."
+#~ "conf 内の現在のそれと一致しません。ディレクトリサフィックスの変更には、現"
+#~ "在の LDAP データベースを別の場所に移動し、新しいデータベースを作成する必要"
+#~ "があります。現在のデータベースをバックアップして破棄よいかどうか確認してく"
+#~ "ださい。"

Modified: openldap/trunk/debian/po/nl.po
===================================================================
--- openldap/trunk/debian/po/nl.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/nl.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -15,7 +15,7 @@
 msgstr ""
 "Project-Id-Version: openldap2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-08 12:42+0100\n"
 "Last-Translator: Bart Cornelis <cobaco at skolelinux.no>\n"
 "Language-Team: debian-l10n-dutch <debian-l10n-dutch at lists.debian.org>\n"
@@ -267,45 +267,22 @@
 "programma's heeft die geen LDAPv4 aankunnen dient u deze optie te kiezen "
 "(hierdoor wordt 'allow bind_v2' toegevoegd aan uw 'slapd.conf'-bestand)."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr ""
-"Wilt u dat er een reservekopie van de huidige database en een nieuwe "
-"database aangemaakt wordt?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Het door u opgegeven catalogus-suffix (domein) komt niet overeen met dat in /"
-"etc/ldap/slapd.conf . Aanpassen van het catalogus-suffix vereist dat de "
-"huidige database aan de kant gezet wordt en een nieuwe database aangemaakt "
-"wordt. Bent u zeker dat u de huidige database wilt verlaten? (Er wordt dan "
-"een reservekopie van de huidige database gemaakt.)"
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "slapcat gaf een fout tijdens de opwaardering"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr ""
 "Er is een fout opgetreden tijdens het opwaarderen van uw LDAP-catalogus."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -319,7 +296,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -336,7 +313,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -350,13 +327,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Welk database-backend wilt u gebruiken?"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -368,7 +345,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -377,68 +354,69 @@
 "de resulterende databaseconfiguratie aan uw noden voldoet. Meer informatie "
 "vindt u in /usr/share/doc/slapd/README.DB_CONFIG.gz ."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd is verouderd; replica's dienen handmatig ingesteld te worden"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd is verouderd; replica's dienen handmatig ingesteld te worden"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Bij het opwaarderen zijn er een of meer slurpd 'replica'-opties gevonden in "
-"uw slapd-configuratie. Daar slurpd verouderd is sinds OpenLDAP 2.4 dient u "
-"uw replica's om te zetten naar het syncrepl-protocol."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Bij het opwaarderen zijn er een of meer slurpd 'replica'-opties gevonden "
+#~ "in uw slapd-configuratie. Daar slurpd verouderd is sinds OpenLDAP 2.4 "
+#~ "dient u uw replica's om te zetten naar het syncrepl-protocol."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"De conversie van slurpd naar het 'pull'-gebaseerde syncrepl-protocol kan "
-"niet automatisch uitgevoerd worden, u dient uw replica-servers dus handmatig "
-"in te stellen. Meer informatie vindt u op http://www.openldap.org/doc/"
-"admin24/syncrepl.html ."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "De conversie van slurpd naar het 'pull'-gebaseerde syncrepl-protocol kan "
+#~ "niet automatisch uitgevoerd worden, u dient uw replica-servers dus "
+#~ "handmatig in te stellen. Meer informatie vindt u op http://www.openldap."
+#~ "org/doc/admin24/syncrepl.html ."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "De TLSCipherSuite-waardes zijn veranderd"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "De TLSCipherSuite-waardes zijn veranderd"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Er is een 'TLSCipherSuite'-optie gevonden in uw slapd-configuratie. De "
-"toegelaten waardes voor deze opties worden bepaald door de gebruikte SSL-"
-"implementatie, en deze is veranderd van OpenSSL naar GnuTLS. Uw bestaande "
-"TLSCipherSuite-instelling zal dan ook niet werken met dit pakket."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Er is een 'TLSCipherSuite'-optie gevonden in uw slapd-configuratie. De "
+#~ "toegelaten waardes voor deze opties worden bepaald door de gebruikte SSL-"
+#~ "implementatie, en deze is veranderd van OpenSSL naar GnuTLS. Uw bestaande "
+#~ "TLSCipherSuite-instelling zal dan ook niet werken met dit pakket."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"De instelling is automatisch uitgecommentarieerd. Als u specifieke encryptie-"
-"eisen heeft waarvoor deze optie geheractiveerd moet worden vindt u via het "
-"commando 'gnutls-cli-l' (uit het pakket gnutls-bin) de lijst van door GnuTLS "
-"ondersteunde ciphers terug."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "De instelling is automatisch uitgecommentarieerd. Als u specifieke "
+#~ "encryptie-eisen heeft waarvoor deze optie geheractiveerd moet worden "
+#~ "vindt u via het commando 'gnutls-cli-l' (uit het pakket gnutls-bin) de "
+#~ "lijst van door GnuTLS ondersteunde ciphers terug."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr ""
+#~ "Wilt u dat er een reservekopie van de huidige database en een nieuwe "
+#~ "database aangemaakt wordt?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Het door u opgegeven catalogus-suffix (domein) komt niet overeen met dat "
+#~ "in /etc/ldap/slapd.conf . Aanpassen van het catalogus-suffix vereist dat "
+#~ "de huidige database aan de kant gezet wordt en een nieuwe database "
+#~ "aangemaakt wordt. Bent u zeker dat u de huidige database wilt verlaten? "
+#~ "(Er wordt dan een reservekopie van de huidige database gemaakt.)"

Modified: openldap/trunk/debian/po/pt.po
===================================================================
--- openldap/trunk/debian/po/pt.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/pt.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.3.38-2\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-12 21:10+0100\n"
 "Last-Translator: Tiago Fernandes <tjg.fernandes at gmail.com>\n"
 "Language-Team: Portuguese <traduz at debianpt.org>\n"
@@ -261,42 +261,21 @@
 "antigos que não conseguem usar LDAPv3, deverá seleccionar esta opção e será "
 "adicionado 'allow bin_v2' ao seu ficheiro slapd.conf."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Fazer cópia de segurança da base de dados actual e criar uma nova?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"O sufixo de directório (domínio) que especificou não coincide com o actual "
-"em /etc/ldap/slapd.conf. Alterar o sufixo do directório requer mover para "
-"outro local a actual base de dados LDAP e criar uma nova. Por favor, "
-"confirme se deseja fazer cópia de segurança e abandonar a base de dados "
-"actual."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "Falha do slapcat durante a actualização"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Ocorreu um erro durante a actualização do directório LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -310,7 +289,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -327,7 +306,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -341,13 +320,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Backend a usar para a base de dados:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -359,7 +338,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -368,70 +347,69 @@
 "para as suas necessidades. Ver /usr/share/doc/slapd/README.DB_CONFIG.gz para "
 "mais detalhes."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "o slurpd está obsoleto; as réplicas terão de ser configuradas á mão"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "o slurpd está obsoleto; as réplicas terão de ser configuradas á mão"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Foi encontrada, durante a actualização, uma ou mais opções \"replica\" do "
-"slurpd na sua configuração do slapd. Devido ao slurpd estar obsoleto a "
-"partir do OpenLDAP 2.4, terá de migrar as suas réplicas para usar o "
-"protocolo syncrepl, em seu lugar."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Foi encontrada, durante a actualização, uma ou mais opções \"replica\" do "
+#~ "slurpd na sua configuração do slapd. Devido ao slurpd estar obsoleto a "
+#~ "partir do OpenLDAP 2.4, terá de migrar as suas réplicas para usar o "
+#~ "protocolo syncrepl, em seu lugar."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"A conversão do slurpd para o protocolo syncrepl (pull-based) não poderá ser "
-"feita automaticamente e terá de configurar manualmente os seus servidores "
-"replicados.  Por favor, para mais detalhes veja http://www.openldap.org/doc/"
-"admin24/syncrepl.html ."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "A conversão do slurpd para o protocolo syncrepl (pull-based) não poderá "
+#~ "ser feita automaticamente e terá de configurar manualmente os seus "
+#~ "servidores replicados.  Por favor, para mais detalhes veja http://www."
+#~ "openldap.org/doc/admin24/syncrepl.html ."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Os valores para TLSCipherSuite foram alterados"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Os valores para TLSCipherSuite foram alterados"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Durante a actualização a opção \"TLSCipherSuite\" foi encontrada na "
-"configuração do seu slapd. Os valores permitidos para esta opção são "
-"determinados pela implementação SSL usada, a qual foi alterada de OpenSSL "
-"para GnuTLS. Como resultado, a sua actual opção TLSCipherSuite não irá "
-"funcionar com este pacote."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Durante a actualização a opção \"TLSCipherSuite\" foi encontrada na "
+#~ "configuração do seu slapd. Os valores permitidos para esta opção são "
+#~ "determinados pela implementação SSL usada, a qual foi alterada de OpenSSL "
+#~ "para GnuTLS. Como resultado, a sua actual opção TLSCipherSuite não irá "
+#~ "funcionar com este pacote."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Esta opção foi comentada automaticamente para si. Se tiver necessidades "
-"específicas de encriptação que necessitem que esta opção seja reactivada, "
-"veja o output de 'gnutls-cli -l' que existe no pacote gnutls-bin, para obter "
-"a lista de cifras suportadas pelo GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Esta opção foi comentada automaticamente para si. Se tiver necessidades "
+#~ "específicas de encriptação que necessitem que esta opção seja reactivada, "
+#~ "veja o output de 'gnutls-cli -l' que existe no pacote gnutls-bin, para "
+#~ "obter a lista de cifras suportadas pelo GnuTLS."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Fazer cópia de segurança da base de dados actual e criar uma nova?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "O sufixo de directório (domínio) que especificou não coincide com o "
+#~ "actual em /etc/ldap/slapd.conf. Alterar o sufixo do directório requer "
+#~ "mover para outro local a actual base de dados LDAP e criar uma nova. Por "
+#~ "favor, confirme se deseja fazer cópia de segurança e abandonar a base de "
+#~ "dados actual."

Modified: openldap/trunk/debian/po/pt_BR.po
===================================================================
--- openldap/trunk/debian/po/pt_BR.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/pt_BR.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -10,7 +10,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.4.7-3\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-08 10:00-0300\n"
 "Last-Translator: Eder L. Marques (frolic) <frolic at debian-ce.org>\n"
 "Language-Team: l10n Portuguese <debian-l10n-portuguese at lists.debian.org>\n"
@@ -267,41 +267,21 @@
 "não usam LDAPv3, você deve selecionar esta opção e \"allow bind_v2\" será "
 "adicionado ao seu arquivo slapd.conf."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Fazer backup da base de dados atual e criar uma nova?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"O sufixo de diretório (domínio) que você especificou não confere com o atual "
-"em /etc/ldap/slapd.conf. Mudar o sufixo do diretório requer mover a atual "
-"base de dados LDAP e criar uma nova. Por favor, confirme se você quer fazer "
-"um backup da base de dados atual e abandoná-la."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "falha do slapcat durante a atualização"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Um erro ocorreu durante a atualização do diretório LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -316,7 +296,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -333,7 +313,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -347,13 +327,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "\"Backend\" de base de dados a ser usado:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -365,7 +345,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -374,70 +354,69 @@
 "você necessita. Veja /usr/share/doc/slapd/README.DB_CONFIG.gz para maiores "
 "detalhes."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "O slurpd está obsoleto, réplicas devem ser configuradas manualmente."
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr ""
+#~ "O slurpd está obsoleto, réplicas devem ser configuradas manualmente."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Uma ou mais opções slurpd \"replica\" foram encontradas em seu arquivo de "
-"configuração slapd quando estava atualizando. Por causa de o slurpd está "
-"obsoleto a partir do OpenLDAP 2.4, em vez disso você precisará migrar suas "
-"replicas para usar o protocolo syncrepl."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Uma ou mais opções slurpd \"replica\" foram encontradas em seu arquivo de "
+#~ "configuração slapd quando estava atualizando. Por causa de o slurpd está "
+#~ "obsoleto a partir do OpenLDAP 2.4, em vez disso você precisará migrar "
+#~ "suas replicas para usar o protocolo syncrepl."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"A conversão de slurpd para o protocolo syncrepl baseado no método de puxar "
-"(\"pull\") atualizações, não pode ser feito automaticamente e você precisará "
-"configurar seus servidores de réplica manualmente. Por favor, veja http://"
-"www.openldap.org/doc/admin24/syncrepl.html para detalhes."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "A conversão de slurpd para o protocolo syncrepl baseado no método de "
+#~ "puxar (\"pull\") atualizações, não pode ser feito automaticamente e você "
+#~ "precisará configurar seus servidores de réplica manualmente. Por favor, "
+#~ "veja http://www.openldap.org/doc/admin24/syncrepl.html para detalhes."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Os valores da TLSCipherSuite mudou"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Os valores da TLSCipherSuite mudou"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Uma opção \"TLSCipherSuite\" foi encontrada em seu arquivo slapd durante a "
-"atualização. Os valores permitidos para esta opção são determinados pela "
-"implementação SSL utilizada, a qual foi alterada de OpenSSL para GnuTLS. "
-"Como resultado, sua configuração TLSCipherSuite existente não irá funcionar "
-"com este pacote."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Uma opção \"TLSCipherSuite\" foi encontrada em seu arquivo slapd durante "
+#~ "a atualização. Os valores permitidos para esta opção são determinados "
+#~ "pela implementação SSL utilizada, a qual foi alterada de OpenSSL para "
+#~ "GnuTLS. Como resultado, sua configuração TLSCipherSuite existente não irá "
+#~ "funcionar com este pacote."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Esta configuração foi automaticamente comentada para você. Se você tem "
-"necessidades específicas de criptografia que requerem que esta opção seja "
-"reabilitada, veja a saída do comando 'gnutls-cli -l' no pacote gnutls-bin "
-"para uma lista das cifras suportadas pelo GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Esta configuração foi automaticamente comentada para você. Se você tem "
+#~ "necessidades específicas de criptografia que requerem que esta opção seja "
+#~ "reabilitada, veja a saída do comando 'gnutls-cli -l' no pacote gnutls-bin "
+#~ "para uma lista das cifras suportadas pelo GnuTLS."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Fazer backup da base de dados atual e criar uma nova?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "O sufixo de diretório (domínio) que você especificou não confere com o "
+#~ "atual em /etc/ldap/slapd.conf. Mudar o sufixo do diretório requer mover a "
+#~ "atual base de dados LDAP e criar uma nova. Por favor, confirme se você "
+#~ "quer fazer um backup da base de dados atual e abandoná-la."

Modified: openldap/trunk/debian/po/ru.po
===================================================================
--- openldap/trunk/debian/po/ru.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/ru.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -16,7 +16,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.4.21-1\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-07-12 10:37+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2010-06-13 11:30+0400\n"
 "Last-Translator: Yuri Kozlov <yuray at komyakino.ru>\n"
 "Language-Team: Russian <debian-l10n-russian at lists.debian.org>\n"
@@ -259,41 +259,21 @@
 "программы, которые не могут использовать LDAPv3, то вы должны ответить "
 "утвердительно, и в файл slapd.conf будет добавлена запись 'allow bind_v2'."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Сделать резервную копию имеющейся базы данных и создать новую?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Вы указали суффикс каталога (домен), который не совпадает с имеющимся в /etc/"
-"ldap/slapd.conf. Изменение суффикса каталога требует перемещения имеющейся "
-"базы данных LDAP и создание новой. Подтвердите, что хотите сделать резервную "
-"копию базы данных и отказаться от имеющейся."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "Ошибка slapcat при обновлении"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Возникла ошибка при попытке обновления каталога LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -308,7 +288,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -324,7 +304,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "Then move the database files back to a backup area and then try running "
 "slapadd from ${location}."
@@ -334,13 +314,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Используемые серверы баз данных:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -352,7 +332,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -361,68 +341,67 @@
 "вашим требованиям. Подробней о настройке смотрите в файле /usr/share/doc/"
 "slapd/README.DB_CONFIG.gz."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd устарел; реплики должны быть перенастроены вручную"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd устарел; реплики должны быть перенастроены вручную"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"При обновлении в вашем конфигурационном файле для slapd найден один или "
-"несколько параметров \"replica\" для slurpd. Так как slurpd устарел начиная "
-"с OpenLDAP версии 2.4, для реплик вам нужно перейти на протокол syncrepl."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "При обновлении в вашем конфигурационном файле для slapd найден один или "
+#~ "несколько параметров \"replica\" для slurpd. Так как slurpd устарел "
+#~ "начиная с OpenLDAP версии 2.4, для реплик вам нужно перейти на протокол "
+#~ "syncrepl."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Автоматическое преобразование настроек slurpd в настройки основанного на "
-"вытягивании протокола syncrepl невозможно, и поэтому вы должны настроить "
-"свои серверы реплик вручную. Подробней об этом смотрите на странице http://"
-"www.openldap.org/doc/admin24/syncrepl.html."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Автоматическое преобразование настроек slurpd в настройки основанного на "
+#~ "вытягивании протокола syncrepl невозможно, и поэтому вы должны настроить "
+#~ "свои серверы реплик вручную. Подробней об этом смотрите на странице "
+#~ "http://www.openldap.org/doc/admin24/syncrepl.html."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Изменились значения для TLSCipherSuite"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Изменились значения для TLSCipherSuite"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"При обновлении в настройке slapd был найден параметр \"TLSCipherSuite\". "
-"Допустимые значения этого параметра, определяемые авторами SSL, были "
-"изменены при переходе с OpenSSL на GnuTLS. В результате, имеющаяся настройка "
-"TLSCipherSuite не заработает с этим пакетом."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "При обновлении в настройке slapd был найден параметр \"TLSCipherSuite\". "
+#~ "Допустимые значения этого параметра, определяемые авторами SSL, были "
+#~ "изменены при переходе с OpenSSL на GnuTLS. В результате, имеющаяся "
+#~ "настройка TLSCipherSuite не заработает с этим пакетом."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Данная настройка будет автоматически закомментирована. Если для какого-то "
-"специфичного шифрования вам требуется её использовать, то список "
-"поддерживаемых GnuTLS алгоритмов можно посмотреть, запустив команду 'gnutls-"
-"cli -l' из пакета gnutls-bin."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Данная настройка будет автоматически закомментирована. Если для какого-то "
+#~ "специфичного шифрования вам требуется её использовать, то список "
+#~ "поддерживаемых GnuTLS алгоритмов можно посмотреть, запустив команду "
+#~ "'gnutls-cli -l' из пакета gnutls-bin."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Сделать резервную копию имеющейся базы данных и создать новую?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Вы указали суффикс каталога (домен), который не совпадает с имеющимся в /"
+#~ "etc/ldap/slapd.conf. Изменение суффикса каталога требует перемещения "
+#~ "имеющейся базы данных LDAP и создание новой. Подтвердите, что хотите "
+#~ "сделать резервную копию базы данных и отказаться от имеющейся."

Modified: openldap/trunk/debian/po/sv.po
===================================================================
--- openldap/trunk/debian/po/sv.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/sv.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: openldap_2.4.10-2_sv\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2010-05-03 22:26+0100\n"
 "Last-Translator: Martin Bagge <brother at bsnet.se>\n"
 "Language-Team: Swedish <debian-l10n-swedish at lists.debian.org>\n"
@@ -252,41 +252,21 @@
 "program som inte kan använda LDAPv3, behöver du välja detta vilket gör att "
 "\"allow bin_v2\" läggs till i din slapd.conf-fil."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Säkerhetskopiera aktuell databas och skapa en ny?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Katalogsuffixet (domänen) du angett matchar inte den som för tillfället "
-"anges i /etc/ldap/slapd.conf. Om du ändrar katalogsuffixet krävs att du "
-"flyttar den nuvarande LDAP-databasen å sidan och skapar en ny. Bekräfta att "
-"du vill säkerhetskopiera och överge den nuvarande databasen."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "slapcat-fel vid uppgradering"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Ett fel inträffade när LDAP-katalogen uppgraderades."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -300,7 +280,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -316,7 +296,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "Then move the database files back to a backup area and then try running "
 "slapadd from ${location}."
@@ -326,13 +306,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Databasbakända att använda:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -344,7 +324,7 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -353,73 +333,72 @@
 "för dina behov. Se /usr/share/doc/slapd/README.DB_CONFIG.gz för fler "
 "detaljer."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd är inte aktuell; repliker måste konfigureras för hand"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd är inte aktuell; repliker måste konfigureras för hand"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"En eller flera av slurpds \"replica\"-val har hittats i din slapd-"
-"konfiguration vid uppgraderingen. Eftersom slurpd inte är aktuell längre "
-"från och med OpenLDAP 2.4, kommer du behöva migrera dina repliker till att "
-"använda syncrepl-protokollet istället."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "En eller flera av slurpds \"replica\"-val har hittats i din slapd-"
+#~ "konfiguration vid uppgraderingen. Eftersom slurpd inte är aktuell längre "
+#~ "från och med OpenLDAP 2.4, kommer du behöva migrera dina repliker till "
+#~ "att använda syncrepl-protokollet istället."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Konverteringen från slurpd till det frågebaserade syncrepl-protokollet kan "
-"inte göras automatiskt och du kommer behöva konfigurera dina replica-servrar "
-"för hand. Se http://www.openldap.org/doc/admin24/syncrepl.html för detaljer."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Konverteringen från slurpd till det frågebaserade syncrepl-protokollet "
+#~ "kan inte göras automatiskt och du kommer behöva konfigurera dina replica-"
+#~ "servrar för hand. Se http://www.openldap.org/doc/admin24/syncrepl.html "
+#~ "för detaljer."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Värden på TLSCipherSuite har ändrats"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Värden på TLSCipherSuite har ändrats"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Ett \"TLSCipherSuite\"-val hittades i din slapd-konfiguration vid "
-"uppgraderingen. De värden som tillåts för detta val avgörs av den SSL-"
-"implementation som används och detta har ändrats från OpenSSL till GnuTLS. "
-"Som en följd av detta kommer inte din befintliga TLSCipherSuite-inställning "
-"att fungera med det här paketet."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Ett \"TLSCipherSuite\"-val hittades i din slapd-konfiguration vid "
+#~ "uppgraderingen. De värden som tillåts för detta val avgörs av den SSL-"
+#~ "implementation som används och detta har ändrats från OpenSSL till "
+#~ "GnuTLS. Som en följd av detta kommer inte din befintliga TLSCipherSuite-"
+#~ "inställning att fungera med det här paketet."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Den inställning har automatiskt kommenterats ut åt dig. Om du har särskilda "
-"krypteringsbehov som kräver att detta val återaktiveras, se utdatat från "
-"\"gnutls-cli -l\" i gnutls-bin-paketet för en lista över krypton som stöds "
-"av GnuTLS."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Den inställning har automatiskt kommenterats ut åt dig. Om du har "
+#~ "särskilda krypteringsbehov som kräver att detta val återaktiveras, se "
+#~ "utdatat från \"gnutls-cli -l\" i gnutls-bin-paketet för en lista över "
+#~ "krypton som stöds av GnuTLS."
 
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Säkerhetskopiera aktuell databas och skapa en ny?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Katalogsuffixet (domänen) du angett matchar inte den som för tillfället "
+#~ "anges i /etc/ldap/slapd.conf. Om du ändrar katalogsuffixet krävs att du "
+#~ "flyttar den nuvarande LDAP-databasen å sidan och skapar en ny. Bekräfta "
+#~ "att du vill säkerhetskopiera och överge den nuvarande databasen."
+
 #~ msgid "Change backend type from LDBM to BDB?"
 #~ msgstr "Ändra bakändstyp från LDBM till BDB?"
 

Modified: openldap/trunk/debian/po/templates.pot
===================================================================
--- openldap/trunk/debian/po/templates.pot	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/templates.pot	2010-07-18 10:39:05 UTC (rev 1291)
@@ -8,10 +8,11 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-04-17 12:42+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=CHARSET\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -213,37 +214,21 @@
 "your slapd.conf file."
 msgstr ""
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr ""
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr ""
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr ""
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -254,7 +239,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -264,23 +249,23 @@
 
 #. Type: error
 #. Description
-#. Translators: keep "$location" unchanged. This is a variable that
+#. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "Then move the database files back to a backup area and then try running "
-"slapadd from $location."
+"slapadd from ${location}."
 msgstr ""
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr ""
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -289,59 +274,8 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
 msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""

Modified: openldap/trunk/debian/po/vi.po
===================================================================
--- openldap/trunk/debian/po/vi.po	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/po/vi.po	2010-07-18 10:39:05 UTC (rev 1291)
@@ -6,7 +6,7 @@
 msgstr ""
 "Project-Id-Version: openldap 2.4.7-6.4\n"
 "Report-Msgid-Bugs-To: openldap at packages.debian.org\n"
-"POT-Creation-Date: 2010-05-21 08:51+0200\n"
+"POT-Creation-Date: 2010-07-15 22:05+0200\n"
 "PO-Revision-Date: 2008-05-09 00:24+0930\n"
 "Last-Translator: Clytie Siddall <clytie at riverland.net.au>\n"
 "Language-Team: Vietnamese <vi-VN at googlegroups.com>\n"
@@ -256,41 +256,21 @@
 "chương trình cũ không thể dùng LDAPv3 thì bạn nên bật tùy chọn này và chuỗi "
 "« allow bind_v2 » sẽ được thêm vào tập tin cấu hình « slapd.conf »."
 
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid "Back up current database and create a new one?"
-msgstr "Sao lưu cơ sở dữ liệu hiện thời và tạo điều mới không?"
-
-#. Type: boolean
-#. Description
-#: ../slapd.templates:15001
-msgid ""
-"The directory suffix (domain) you specified doesn't match the one currently "
-"in /etc/ldap/slapd.conf. Changing the directory suffix requires moving aside "
-"the current LDAP database and creating a new one. Please confirm whether you "
-"want to back up and abandon the current database."
-msgstr ""
-"Bạn đã ghi rõ một hậu tố thư mục (miền) không khớp với điều hiện thời được "
-"ghi trong tập tin cấu hình « /etc/ldap/slapd.conf ». Việc thay đổi hậu tố "
-"thư mục cần thiết di chuyển cơ sở dữ liệu LDAP hiện thời ra rồi tạo một điều "
-"mới. Hãy xác nhận nếu bạn muốn sao lưu và hủy cơ sở dữ liệu hiện thời không."
-
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "slapcat failure during upgrade"
 msgstr "slapcat bị lỗi trong khi nâng cấp"
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid "An error occurred while upgrading the LDAP directory."
 msgstr "Gặp lỗi trong khi nâng cấp thư mục LDAP."
 
 #. Type: error
 #. Description
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "The 'slapcat' program failed while extracting the LDAP directory. This may "
 "be caused by an incorrect configuration file (for example, missing "
@@ -304,7 +284,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph
 #. containing a command line
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 msgid ""
 "This failure will cause 'slapadd' to fail later as well. The old database "
 "files will be moved to /var/backups. If you want to try this upgrade again, "
@@ -321,7 +301,7 @@
 #. Description
 #. Translators: keep "${location}" unchanged. This is a variable that
 #. will be replaced by a directory name at execution
-#: ../slapd.templates:16001
+#: ../slapd.templates:15001
 #, fuzzy
 #| msgid ""
 #| "Then move the database files back to a backup area and then try running "
@@ -335,13 +315,13 @@
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid "Database backend to use:"
 msgstr "Hậu phương cơ sở dữ liệu cần dùng:"
 
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "The HDB backend is recommended. HDB and BDB use similar storage formats, but "
 "HDB adds support for subtree renames. Both support the same configuration "
@@ -357,7 +337,7 @@
 # DB_CONFIG.gz
 #. Type: select
 #. Description
-#: ../slapd.templates:17001
+#: ../slapd.templates:16001
 msgid ""
 "In either case, you should review the resulting database configuration for "
 "your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more details."
@@ -366,69 +346,69 @@
 "tra nó thích hợp với trường hợp của bạn. Xem tài liệu Đọc Đi « /usr/share/"
 "doc/slapd/README.DB_CONFIG.gz » để tìm chi tiết."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid "slurpd is obsolete; replicas must be reconfigured by hand"
-msgstr "slurpd quá cũ ; mỗi bản sao phải được cấu hình lại bằng tay"
+#~ msgid "slurpd is obsolete; replicas must be reconfigured by hand"
+#~ msgstr "slurpd quá cũ ; mỗi bản sao phải được cấu hình lại bằng tay"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"One or more slurpd \"replica\" options were found in your slapd config when "
-"upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, you will "
-"need to migrate your replicas to use the syncrepl protocol instead."
-msgstr ""
-"Một hay nhiều tùy chọn « sao chép » của slurpd đã được tim trong cấu hình "
-"slapd của bạn trong khi nâng cấp. Vì slurpd quá cũ kể từ OpenLDAP 2.4, bạn "
-"cần phải nâng cấp các bản sao để sử dụng giao thức syncrepl thay vào đó."
+#~ msgid ""
+#~ "One or more slurpd \"replica\" options were found in your slapd config "
+#~ "when upgrading.  Because slurpd is obsolete beginning with OpenLDAP 2.4, "
+#~ "you will need to migrate your replicas to use the syncrepl protocol "
+#~ "instead."
+#~ msgstr ""
+#~ "Một hay nhiều tùy chọn « sao chép » của slurpd đã được tim trong cấu hình "
+#~ "slapd của bạn trong khi nâng cấp. Vì slurpd quá cũ kể từ OpenLDAP 2.4, "
+#~ "bạn cần phải nâng cấp các bản sao để sử dụng giao thức syncrepl thay vào "
+#~ "đó."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:18001
-msgid ""
-"The conversion from slurpd to the pull-based syncrepl protocol cannot be "
-"done automatically and you will need to configure your replica servers by "
-"hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
-"details."
-msgstr ""
-"Tiến trình chuyển đổi từ slurpd sang giao thức syncrepl dựa vào pull không "
-"thể được tự động chạy, và bạn sẽ cần phải cấu hình bằng tay các trình phục "
-"vụ sao chép. Xem địa chỉ « http://www.openldap.org/doc/admin24/syncrepl.html "
-"» để tìm chi tiết."
+#~ msgid ""
+#~ "The conversion from slurpd to the pull-based syncrepl protocol cannot be "
+#~ "done automatically and you will need to configure your replica servers by "
+#~ "hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for "
+#~ "details."
+#~ msgstr ""
+#~ "Tiến trình chuyển đổi từ slurpd sang giao thức syncrepl dựa vào pull "
+#~ "không thể được tự động chạy, và bạn sẽ cần phải cấu hình bằng tay các "
+#~ "trình phục vụ sao chép. Xem địa chỉ « http://www.openldap.org/doc/admin24/"
+#~ "syncrepl.html » để tìm chi tiết."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid "TLSCipherSuite values have changed"
-msgstr "Giá trị TLSCipherSuite bị thay đổi"
+#~ msgid "TLSCipherSuite values have changed"
+#~ msgstr "Giá trị TLSCipherSuite bị thay đổi"
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"A \"TLSCipherSuite\" option was found in your slapd config when upgrading. "
-"The values allowed for this option are determined by the SSL implementation "
-"used, which has been changed from OpenSSL to GnuTLS.  As a result, your "
-"existing TLSCipherSuite setting will not work with this package."
-msgstr ""
-"Một tùy chọn « TLSCipherSuite » đã được tìm trong cấu hình slapd của bạn "
-"trong khi nâng cấp. Các giá trị được phép cho tùy chọn này được quyết định "
-"bởi bản thực hiện SSL đang chạy, mà đã được thay đổi từ OpenSSL sang GnuTLS. "
-"Kết quả là thiết lập TLSCipherSuite đã tồn tại của bạn sẽ không chạy được "
-"với gói này."
+#~ msgid ""
+#~ "A \"TLSCipherSuite\" option was found in your slapd config when "
+#~ "upgrading. The values allowed for this option are determined by the SSL "
+#~ "implementation used, which has been changed from OpenSSL to GnuTLS.  As a "
+#~ "result, your existing TLSCipherSuite setting will not work with this "
+#~ "package."
+#~ msgstr ""
+#~ "Một tùy chọn « TLSCipherSuite » đã được tìm trong cấu hình slapd của bạn "
+#~ "trong khi nâng cấp. Các giá trị được phép cho tùy chọn này được quyết "
+#~ "định bởi bản thực hiện SSL đang chạy, mà đã được thay đổi từ OpenSSL sang "
+#~ "GnuTLS. Kết quả là thiết lập TLSCipherSuite đã tồn tại của bạn sẽ không "
+#~ "chạy được với gói này."
 
-#. Type: error
-#. Description
-#: ../slapd.templates:19001
-msgid ""
-"This setting has been automatically commented out for you.  If you have "
-"specific encryption needs that require this option to be re-enabled, see the "
-"output of 'gnutls-cli -l' in the gnutls-bin package for the list of ciphers "
-"supported by GnuTLS."
-msgstr ""
-"Thiết lập này đã do ghi chú tự động tắt cho bạn. Nếu bạn có sự cần mật mã "
-"đặc biệt mà cần thiết bật lại tùy chọn này, xem kết xuất của câu lệnh « "
-"gnutls-cli -l » trong gói gnutls-bin để tìm danh sách các mật mã được GnuTLS "
-"hỗ trợ."
+#~ msgid ""
+#~ "This setting has been automatically commented out for you.  If you have "
+#~ "specific encryption needs that require this option to be re-enabled, see "
+#~ "the output of 'gnutls-cli -l' in the gnutls-bin package for the list of "
+#~ "ciphers supported by GnuTLS."
+#~ msgstr ""
+#~ "Thiết lập này đã do ghi chú tự động tắt cho bạn. Nếu bạn có sự cần mật mã "
+#~ "đặc biệt mà cần thiết bật lại tùy chọn này, xem kết xuất của câu lệnh « "
+#~ "gnutls-cli -l » trong gói gnutls-bin để tìm danh sách các mật mã được "
+#~ "GnuTLS hỗ trợ."
+
+#~ msgid "Back up current database and create a new one?"
+#~ msgstr "Sao lưu cơ sở dữ liệu hiện thời và tạo điều mới không?"
+
+#~ msgid ""
+#~ "The directory suffix (domain) you specified doesn't match the one "
+#~ "currently in /etc/ldap/slapd.conf. Changing the directory suffix requires "
+#~ "moving aside the current LDAP database and creating a new one. Please "
+#~ "confirm whether you want to back up and abandon the current database."
+#~ msgstr ""
+#~ "Bạn đã ghi rõ một hậu tố thư mục (miền) không khớp với điều hiện thời "
+#~ "được ghi trong tập tin cấu hình « /etc/ldap/slapd.conf ». Việc thay đổi "
+#~ "hậu tố thư mục cần thiết di chuyển cơ sở dữ liệu LDAP hiện thời ra rồi "
+#~ "tạo một điều mới. Hãy xác nhận nếu bạn muốn sao lưu và hủy cơ sở dữ liệu "
+#~ "hiện thời không."

Added: openldap/trunk/debian/slapd.init.ldif
===================================================================
--- openldap/trunk/debian/slapd.init.ldif	                        (rev 0)
+++ openldap/trunk/debian/slapd.init.ldif	2010-07-18 10:39:05 UTC (rev 1291)
@@ -0,0 +1,85 @@
+# Global config:
+dn: cn=config
+objectClass: olcGlobal
+cn: config
+# Where the pid file is put. The init.d script
+# will not stop the server if you change this.
+olcPidFile: /var/run/slapd/slapd.pid
+# List of arguments that were passed to the server
+olcArgsFile: /var/run/slapd/slapd.args
+# Read slapd.conf(5) for possible values
+olcLogLevel: none
+# The tool-threads parameter sets the actual amount of cpu's that is used
+# for indexing.
+olcToolThreads: 1
+olcAuthzRegexp: gidNumber=[[:digit:]]+\+uidNumber=0,cn=peercred,cn=external,cn=auth cn=localroot,cn=config
+
+# Frontend settings
+dn: olcDatabase={-1}frontend,cn=config
+objectClass: olcDatabaseConfig
+objectClass: olcFrontendConfig
+olcDatabase: {-1}frontend
+# The maximum number of entries that is returned for a search operation
+olcSizeLimit: 500
+# Allow unlimited access to cn=localroot,cn=config which is the dn to wich a
+# local connection from the local root user is mapped to
+olcAccess: to * by dn.exact=cn=localroot,cn=config manage by * break
+
+# Config db settings
+dn: olcDatabase=config,cn=config
+objectClass: olcDatabaseConfig
+olcDatabase: config
+# Allow unlimited access to cn=localroot,cn=config which is the dn to wich a
+# local connection from the local root user is mapped to
+olcAccess: to * by dn.exact=cn=localroot,cn=config manage by * break
+olcRootDN: cn=admin,cn=config
+
+# Load schemas
+dn: cn=schema,cn=config
+objectClass: olcSchemaConfig
+cn: schema
+
+include: file:///etc/ldap/schema/core.ldif
+include: file:///etc/ldap/schema/cosine.ldif
+include: file:///etc/ldap/schema/nis.ldif
+include: file:///etc/ldap/schema/inetorgperson.ldif
+
+# Load module
+dn: cn=module{0},cn=config
+objectClass: olcModuleList
+cn: module{0}
+olcModulePath: /usr/lib/ldap
+olcModuleLoad: back_ at BACKEND@
+
+# Set defaults for the backend
+dn: olcBackend=@BACKEND@,cn=config
+objectClass: olcBackendConfig
+olcBackend: @BACKEND@
+
+# The database definition.
+dn: olcDatabase=@BACKEND@,cn=config
+objectClass: olcDatabaseConfig
+objectClass: @BACKENDOBJECTCLASS@
+olcDatabase: @BACKEND@
+olcDbCheckpoint: 512 30
+olcDbConfig: set_cachesize 0 2097152 0
+olcDbConfig: set_lk_max_objects 1500
+olcDbConfig: set_lk_max_locks 1500
+olcDbConfig: set_lk_max_lockers 1500
+olcLastMod: TRUE
+olcSuffix: @SUFFIX@
+olcDbDirectory: /var/lib/ldap
+olcRootDN: cn=admin, at SUFFIX@
+olcRootPW: @PASSWORD@
+olcDbIndex: objectClass eq
+olcAccess: to attrs=userPassword,shadowLastChange
+  by self write
+  by anonymous auth
+  by dn="cn=admin, at SUFFIX@" write
+  by * none
+olcAccess: to dn.base="" by * read
+olcAccess: to *
+  by self write
+  by dn="cn=admin, at SUFFIX@" write
+  by * read
+

Modified: openldap/trunk/debian/slapd.install
===================================================================
--- openldap/trunk/debian/slapd.install	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/slapd.install	2010-07-18 10:39:05 UTC (rev 1291)
@@ -6,3 +6,4 @@
 debian/ldiftopasswd usr/share/slapd
 debian/DB_CONFIG usr/share/slapd
 debian/slapd.conf usr/share/slapd
+debian/slapd.init.ldif usr/share/slapd

Modified: openldap/trunk/debian/slapd.postinst
===================================================================
--- openldap/trunk/debian/slapd.postinst	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/slapd.postinst	2010-07-18 10:39:05 UTC (rev 1291)
@@ -31,36 +31,27 @@
 	backup_config_once
 	echo done. >&2
 
-	configure_v2_protocol_support
-
-	if previous_version_older 2.4.7-4; then
-		if ! migrate_checkpoint_and_slurpd; then
-			db_input critical slapd/slurpd_obsolete || true
-			db_go || true
-		fi
-		config_obsolete_schemacheck
-	fi
-
-	if previous_version_older 2.4.7-5; then
-		if ! disable_openssl_cipher_suite; then
-			db_input critical slapd/tlsciphersuite || true
-			db_go || true
-		fi
-	fi
-
+	# Check if the database format has changed.
 	if database_format_changed; then
+
 		# During upgrading we have to load the old data
 		move_incompatible_databases_away
 		load_databases
 	fi
 
+	# Move to slapd.d configuration style.
+	migrate_to_slapd_d_style
+
+	# Enable LDAP protocol v2 support if needed.
+	configure_v2_protocol_support
+
 	# Update permissions of all database directories and /var/run/slapd
 	update_databases_permissions
 	update_permissions /var/run/slapd
 
 	# Versions prior to 2.4.7-1 could create a slapd.conf that wasn't
 	# readable by the openldap user.
-	update_slapd_conf_permissions
+	update_permissions "${SLAPD_CONF}"
 }
 
 # }}}

Modified: openldap/trunk/debian/slapd.postrm
===================================================================
--- openldap/trunk/debian/slapd.postrm	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/slapd.postrm	2010-07-18 10:39:05 UTC (rev 1291)
@@ -22,8 +22,8 @@
 if [ "$1" = "purge" ]; then
   echo -n "Removing slapd configuration... "
   rm -f /etc/ldap/slapd.conf 2>/dev/null || true
-  rmdir /etc/ldap/schema || true
-  echo done
+  rm -rf /etc/ldap/slapd.d 2>/dev/null || true
+  echo "done."
 
   if remove_database_on_purge; then
     echo -n "Purging OpenLDAP database... "

Modified: openldap/trunk/debian/slapd.scripts-common
===================================================================
--- openldap/trunk/debian/slapd.scripts-common	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/slapd.scripts-common	2010-07-18 10:39:05 UTC (rev 1291)
@@ -74,8 +74,8 @@
 	if [ -z "`getent passwd openldap`" ]; then
 		echo -n "  Creating new user openldap... " >&2
 		adduser --quiet --system --home /var/lib/ldap --shell /bin/false \
-        --ingroup openldap --disabled-password --disabled-login \
-        --gecos "OpenLDAP Server Account" openldap
+			--ingroup openldap --disabled-password --disabled-login \
+			--gecos "OpenLDAP Server Account" openldap
 		echo "done." >&2
 	fi
 }
@@ -100,50 +100,85 @@
 }
 # }}}
 update_databases_permissions() {	# {{{
-	parse_configuration_file
-	for db in `get_database_list`; do
-		dbdir=`get_directory $db`
+	for suffix in `get_suffix`; do
+		dbdir=`get_directory $suffix`
 		update_permissions "$dbdir"
-		chmod 0700 "$dbdir"
 	done
 }
 # }}}
-update_slapd_conf_permissions() {	# {{{
-	if [ -n "$SLAPD_USER" ] && [ -n "$SLAPD_GROUP" ] ; then
-		if perl -e '
-			($o, $m) = (stat $ARGV[0])[4,2];
-			exit 1 unless defined $o;
-			exit 0 if ($o == 0 && ($m & 040) == 0);
-			exit 1;
-		' "$SLAPD_CONF"; then
-			chgrp "$SLAPD_GROUP" "$SLAPD_CONF"
-			chmod g+r "$SLAPD_CONF"
+# }}}
+# ----- Dumping and loading the data ------------------------------------ {{{
+
+migrate_to_slapd_d_style() {				# {{{
+
+	# Check if we need to migrate to the new style.
+	if previous_version_older 2.4.23-2 || [ -f "${SLAPD_CONF}" ]; then
+
+		# Create the new configuration directory
+		mkdir /etc/ldap/slapd.d
+
+		echo -n "  Migrating slapd.conf to slapd.d configuration style... " >&2
+		capture_diagnostics slaptest -f ${SLAPD_CONF} -F /etc/ldap/slapd.d || failed=1
+		if [ "$failed" ]; then
+
+			echo "failed." >&2
+			echo >&2
+			cat <<-EOF
+Migrating slapd.conf file (${SLAPD_CONF}) to slapd.d failed with the following
+error while running slaptest:
+EOF
+			release_diagnostics "    "
+			rm -rf /etc/ldap/slapd.d
+			exit 1
 		fi
+
+		# Backup the old slapd.conf
+		mv ${SLAPD_CONF} ${SLAPD_CONF}.old
+		SLAPD_CONF=/etc/ldap/slapd.d
+
+		# Add the localroot authz mapping
+		if ! grep -q -E '^olcAuthzRegexp: gidNumber=\[\[:digit:]]\+\\\+uidNumber=0,cn=peercred,cn=external,cn=auth cn=localroot,cn=config' "${SLAPD_CONF}/cn=config.ldif"; then
+			sed -i 's/^\(structuralObjectClass: olcGlobal\)/olcAuthzRegexp: gidNumber=[[:digit:]]+\\+uidNumber=0,cn=peercred,cn=external,cn=auth cn=localroot,cn=config\n\0/' "${SLAPD_CONF}/cn=config.ldif"
+		fi
+
+		# Add olcAccess control to grant cn=localroot,cn=config manage access
+		if ! grep -q -E '^olcAccess: to \* by dn.exact=cn=localroot,cn=config manage by \* break' "${SLAPD_CONF}/cn=config/olcDatabase={-1}frontend.ldif"; then
+			sed -i 's/^\(structuralObjectClass: olcDatabaseConfig\)/olcAccess: to * by dn.exact=cn=localroot,cn=config manage by * break\n\0/' "${SLAPD_CONF}/cn=config/olcDatabase={-1}frontend.ldif"
+		fi
+		if ! grep -q -E '^olcAccess: {1}to \* by dn.exact=cn=localroot,cn=config manage by \* break' "${SLAPD_CONF}/cn=config/olcDatabase={0}config.ldif"; then
+			sed -i 's/^\(structuralObjectClass: olcDatabaseConfig\)/olcAccess: {1}to * by dn.exact=cn=localroot,cn=config manage by * break\n\0/' "${SLAPD_CONF}/cn=config/olcDatabase={0}config.ldif"
+		fi
+
+		# TODO: Now we are doing something that is not allowed by policy but it
+		# has to be done.
+		sed -i -e "s|^SLAPD_CONF=.*|SLAPD_CONF=\"${SLAPD_CONF}\"|" /etc/default/slapd
+		echo "done." >&2
 	fi
 }
-# }}}
-# }}}
-# ----- Dumping and loading the data ------------------------------------ {{{
 
 dump_databases() {							# {{{
 # If the user wants us to dump the databases they are dumped to the 
 # configured directory.
-	
+
 	local db suffix file dir failed
 
 	database_dumping_enabled || return 0
 
 	dir=`database_dumping_destdir`
 	echo >&2 "  Dumping to $dir: "
-	parse_configuration_file
-	for db in `get_database_list`; do
-		suffix=`get_suffix $db`
+	for suffix in `get_suffix`; do
 		file="$dir/$suffix.ldif"
 		echo -n "  - directory $suffix... " >&2
-		slapcat -b "$suffix" > "$file" || failed=1
+		# Need to support slapd.d migration from preinst
+		if [ -f "${SLAPD_CONF}" ]; then
+			slapcat_opts="-f ${SLAPD_CONF}"
+		else
+			slapcat_opts="-F ${SLAPD_CONF}"
+		fi
+		slapcat ${slapcat_opts} -b "$suffix" > "$file" || failed=1
 		if [ "$failed" ]; then
 			rm -f "$file"
-			echo failed. >&2
+			echo "failed." >&2
 			db_subst slapd/upgrade_slapcat_failure location "$dir"
 			db_input critical slapd/upgrade_slapcat_failure || true
 			db_go || true
@@ -159,42 +194,36 @@
 
 	dir=`database_dumping_destdir`
 	echo >&2 "  Loading from $dir: "
-	parse_configuration_file
-	for db in `get_database_list`; do
-		suffix=`get_suffix $db`
-		dbdir=`get_directory $db`
+	for suffix in `get_suffix`; do
+		dbdir=`get_directory $suffix`
 		if ! is_empty_dir "$dbdir"; then
 			echo >&2 \
 			  "  Directory $dbdir for $suffix not empty, aborting."
 			exit 1
 		fi
 
-		# If there is no DB_CONFIG file in the database dir, but
-		# an old DB_CONFIG file in the backup dir,
-		# restore it before running slapadd
-		if [ ! -e "$dbdir"/DB_CONFIG ]; then
-			backupdir=`compute_backup_path -n "$dbdir" "$suffix"`
-			if [ -e "$backupdir"/DB_CONFIG ]; then
-				echo -n "  - restoring DB_CONFIG for directory $suffix... " >&2
-				cp -a "$backupdir"/DB_CONFIG "$dbdir"/
-			else
-				copy_example_DB_CONFIG "$dbdir"/
-			fi
+		file="$dir/$suffix.ldif"
+		echo -n "  - directory $suffix... " >&2
+
+		# If there is an old DB_CONFIG file, restore it before
+		# running slapadd
+		backupdir=`compute_backup_path -n "$dbdir" "$suffix"`
+		if [ -e "$backupdir"/DB_CONFIG ]; then
+			cp -a "$backupdir"/DB_CONFIG "$dbdir"/
+		else
+			copy_example_DB_CONFIG "$dbdir"/
 		fi
-	done
 
-	parse_configuration_file
-	for db in `get_database_list`; do
-		suffix=`get_suffix $db`
-		dbdir=`get_directory $db`
-
-		file="$dir/$suffix.ldif"
-		echo -n "  - loading DB for directory $suffix... " >&2
-		capture_diagnostics slapadd -q -b "$suffix" -l "$file" \
-			|| failed=1
+		if [ -f "${SLAPD_CONF}" ]; then
+			slapadd_opts="-f ${SLAPD_CONF}"
+		else
+			slapadd_opts="-F ${SLAPD_CONF}"
+		fi
+		capture_diagnostics slapadd ${slapadd_opts} \
+			-q -b "$suffix" -l "$file" || failed=1
 		if [ "$failed" ]; then
 			rm -f "$dbdir"/*
-			echo failed. >&2
+			echo "failed." >&2
 			echo >&2
 			cat <<-EOF
 	Loading the database from the LDIF dump failed with the following
@@ -219,14 +248,11 @@
 # }}}
 move_incompatible_databases_away() {					# {{{
 	echo >&2 "  Moving old database directories to /var/backups:"
-	parse_configuration_file
-	for db in `get_database_list`; do
-		suffix=`get_suffix $db`
-		dbdir=`get_directory $db`
+	for suffix in `get_suffix`; do
+		dbdir=`get_directory $suffix`
 		move_old_database_away "$dbdir" "$suffix"
 	done
 }
-
 # }}}
 # }}}
 # }}}
@@ -236,305 +262,61 @@
 # For some operations we have to know the slapd configuration. These 
 # functions are for parsing the slapd configuration file.
 
-merge_logical_lines() {							# {{{
-# slapd supports continuation lines in the slapd.conf. Continuation lines 
-# start with spaces and are merged with the preceding line. This function
-# uses perl to merge physical lines into logical lines as seen by the 
-# slapd config parser.
-# Usage: merge_logical_lines < input > output
-
-	perl -pe 'BEGIN { undef $/ }; s/\n(?!\n)\s+/ /g;' 
+# {{{
+# The following two functions need to support slapd.conf installations 
+# as long as upgrading from slapd.conf environment is supported.
+# They're used to dump database in preinst which may have a slapd.conf file.
+get_suffix() {							
+	if [ -f "${SLAPD_CONF}" ]; then
+		for f in `get_all_slapd_conf_files`; do
+			grep '^suffix ' ${f} | sed 's/^suffix[[:space:]]\+\(.\+\)/\1/' | sed 's/"//g'
+		done
+	else
+		grep -h olcSuffix ${SLAPD_CONF}/cn\=config/olcDatabase* | cut -d: -f 2
+	fi
 }
-
 # }}}
-read_slapd_conf() {							# {{{
-# read slapd.conf file and evaluate include statements
-# FIXME: circular loops will cause this to block forever
-	merge_logical_lines | while read command data; do
-		if [ "$command" = "include" ]; then
-			file=`eval echo $data`
-			read_slapd_conf < $file
-		else
-			echo $command $data
-		fi
-	done
+get_directory() {							# {{{
+# Returns the db directory for a given suffix
+	if [ -d "${SLAPD_CONF}" ] && echo `get_suffix` | grep -q "$1" ; then
+		grep "olcDbDirectory:" `grep -l "olcSuffix: $1" ${SLAPD_CONF}/cn\=config/olcDatabase*` | cut -d: -f 2 | sed 's/^  *//g'
+	elif [ -f "${SLAPD_CONF}" ]; then
+		# Extract the directory for the given suffix ($1)
+		for f in `get_all_slapd_conf_files`; do
+		awk  ' BEGIN { DB=0; SUF=""; DIR="" } ;
+		       /^database/ { DB=1; SUF=""; DIR="" } ; 
+		       DB==1 && /^suffix[ \t]+"?'$1'"?$/ { SUF=$2 ; } ; 
+		       DB==1 && /^directory/ { DIR=$2 ;} ; 
+		       DB==1 && SUF!="" && DIR!="" { sub(/^"/,"",DIR) ; sub(/"$/,"",DIR) ; print DIR; SUF=""; DIR="" }' "${f}"
+		done
+	else
+		return 1
+	fi
 }
 
-# }}}
-write_slapd_conf() {            # {{{
-# Change a configuration setting in a configuration file, follow includes.
-# Usage: write_slapd_conf configuration_file regexpression
-# FIXME: circular loops will cause this to block forever
-
-	conf=$1
-	reg=$2
-
-	# Perl script to change configuration files.
-	script='
-		use File::Temp;
-		use File::Compare;
-		use File::Copy;
-
-		sub changeConfig {
-			my ($conf, $regexp) = @_;
-			my ($fh, $name) = mkstemp("/tmp/tmp.XXXXXX");
-
-			open(HANDLE, "<". $conf) || return;
-			my @data = <HANDLE>;
-			close(HANDLE);
-
-			foreach $line (@data) {
-
-				# Parse includes, but forget the schema files.
-				if ($line =~ /^include/ && $line !~ /\/etc\/ldap\/schema\//) {
-					my @file = split(/\s+/, $line);
-					changeConfig($file[1], $regexp);
-				}
-
-				# Modify the config with the given regexpression.
-				$doit = "\$line =~ $regexp";
-				eval $doit;
-				print $fh $line;
-			}
-
-			# Close the tempfile handle opened by mkstemp.
-			close($fh);
-
-			# If file is changed by the regexp replace the original file.
-			if (compare($conf, $name) != 0) {
-				move($name, $conf);
-			} else {
-				unlink($name);
-			}
-		}
-
-		$config = shift;
-		$regexp = shift;
-		changeConfig($config, $regexp);'
-
-	# Use perl to execute the function above.
-	perl -e "$script" "$conf" "$reg"
+# Returns the list of all the config files: slapd.conf and included files.
+get_all_slapd_conf_files() {
+	echo ${SLAPD_CONF}
+	awk '
+BEGIN { I=0 } 
+/^include/ {
+	sub(/include/," ");
+	I=1;
+} 
+I==1 && /^[ \t]+/ { 
+	split($0,F) ;
+	for (f in F) 
+		if (!match(F[f],/schema/)) { 
+			print F[f]
+		} ;
+	next;
 }
-# }}}
-write_database_info() {							# {{{
-# Print out the information about one database
-# Usage: write_database_info <backend> <suffix> <directory>
-
-	local backend suffix directory
-	backend=$1
-	suffix=$2
-	directory=$3
-
-	if upgrade_supported_from_backend "$backend"; then
-    		# If no directory was given use the compiled in value
-    		if [ -z "$directory" ]; then
-      			directory=/var/lib/ldap
-		fi
-		echo "$backend"
-		echo "$suffix"
-		echo "$directory"
-  	fi
+I==1 { I=0 }
+' ${SLAPD_CONF}
 }
-
 # }}}
-parse_configuration_file() {						# {{{
-# Get the list of configured databases from the slapd configuration file
-# Usage: for db in `get_database_list`; do ... done
-
-	# Create a temporary file with our data
-	local infofile
-	infofile=`mktemp`
-	exec 9<>"$infofile"
-	rm "$infofile"
-
-	# Read config and put information into the temp file
-	(read_slapd_conf < $SLAPD_CONF && echo database) | \
-    	while read command data; do
-      		case "$command" in
-      		database)
-        		# Write information about previous database section 
-			# if any
-        		if [ -n "$backend" ] && [ -n "$suffix" ]; then
-	  			write_database_info >&9 \
-					"$backend" "$suffix" "$directory"
-			fi
-			backend=$data
-			suffix=""
-			directory=""
-        		;;
-      		suffix)
-        		suffix=`eval echo $data`
-		        ;;
-	      	directory)
-		        directory=`eval echo $data`
-        		;;
-      		esac
-    	done
-}
-
 # }}}
-read_database_info() {							# {{{
-	local script
-	script='
-		seek STDIN, 0, 0;
-		@data = <STDIN>;
-		print $data[3 * $ARGV[0] + $ARGV[1]];'
-	
-	perl <&9 -e "$script" "$@"
-}
 
-# }}}
-get_backend() { 
-	read_database_info "$1" 0 
-}
-get_suffix() { 
-	read_database_info "$1" 1 
-}
-get_directory() { 
-	read_database_info "$1" 2 
-}
-get_database_list() {
-	local script
-	script='
-		seek STDIN, 0, 0;
-		@data = <STDIN>;
-		print join(" ", 0..(@data/3 - 1));'
-	
-	perl <&9 -e "$script" 
-}
-
-# }}}
-
-migrate_checkpoint_and_slurpd() {					# {{{
-# move any 'checkpoint' options from the backend stanza to the
-# per-database stanza, and translate slurpd "replica" options into
-# syncrepl defaults
-
-	local script
-	script='
-		use File::Temp;
-		use File::Compare;
-		use File::Copy;
-
-		$has_replica = 0;
-		$backend_bdb = $backend_hdb = 0;
-		$in_bdb = $in_hdb = 0;
-		$checkpoint_bdb = "";
-		$checkpoint_hdb = "";
-
-		sub changeConfig
-		{
-			my ($filename) = @_;
-
-			open(HANDLE, "<". $filename) || return;
-			my @data = <HANDLE>;
-			close(HANDLE);
-
-			my ($fh, $tmpfile) = mkstemp("/tmp/slapd.XXXXXX");
-
-			foreach (@data) {
-				# Parse includes, but forget the schema files.
-				if (/^include\s+([^\s#]+)/) {
-					my $file = $1;
-					if ($file !~ m,/etc/ldap/schema/,) {
-						changeConfig($file) 
-					}
-				}
-				$backend_bdb = $backend_hdb = 0 if (/^(backend|database)\s+/);
-				$backend_bdb = 1 if (/^backend\s+bdb/);
-				$backend_hdb = 1 if (/^backend\s+hdb/);
-				if (/^checkpoint\s+/) {
-					$checkpoint_bdb = $_ if ($backend_bdb || $in_bdb);
-					$checkpoint_hdb = $_ if ($backend_hdb || $in_bdb);
-					next if ($backend_bdb || $backend_hdb || $in_bdb || $in_hdb);
-				}
-				$in_bdb = 1 if /^database\s+bdb/;
-				$in_hdb = 1 if /^database\s+hdb/;
-				if (/^suffix/ && $in_bdb)
-				{
-					$in_bdb = 0;
-					print $fh $_ . $checkpoint_bdb;
-					next;
-				}
-				if (/^suffix/ && $in_hdb)
-				{
-					$in_hdb = 0;
-					print $fh $_ . $checkpoint_hdb;
-					next;
-				}
-				if (/^replica\s+/)
-				{
-					print $fh "overlay syncprov\n";
-					print $fh "syncprov-checkpoint 100 10\n";
-					$has_replica = 1;
-				}
-				print $fh $_;
-			}
-
-			# Close the tempfile handle opened by mkstemp.
-			close($fh);
-
-			# If file is changed replace the original file.
-			if (compare($filename, $tmpfile) != 0) {
-				move($tmpfile, $filename);
-			} else {
-				unlink($tmpfile);
-			}
-		}
-
-		$config = shift;
-		changeConfig ($config);
-		exit $has_replica;'
-
-	echo -n "  Upgrading BDB 'checkpoint' options... " >&2
-
-	if perl -e "$script" $SLAPD_CONF ; then
-		result=0
-	else
-		result=1
-	fi
-
-	if [ $result -eq 1 ] \
-	   && ! grep -q '^moduleload[[:space:]]\+syncprov' $SLAPD_CONF
-	then
-		# Create a temporary file for the new config
-		new_conf=`mktemp -q ${SLAPD_CONF}.XXXXXX`
-
-		# Prepend the module load command
-		echo '# load syncrepl provider support, replacing slurpd' > $new_conf
-		echo 'moduleload syncprov' >> $new_conf
-		echo >> $new_conf
-		cat $SLAPD_CONF >> $new_conf
-
-		# Activate the new configuration file
-		install_new_slapd_conf "$new_conf"
-	fi
-
-	echo . >&2
-
-	return $result
-}
-# }}}
-
-disable_openssl_cipher_suite() {					# {{{
-# disable any occurrences of the TLSCipherSuite on upgrade, because 
-# OpenSSL cipher suite specs are completely incompatible with GnuTLS ones
-
-	# If $SLAPD_CONF is a directory, the user is using cn=config.  Assume
-	# they know what they're doing.
-	if [ -d "$SLAPD_CONF" ]; then return 0; fi
-
-	# Check if there's anything for us to do
-	if ! read_slapd_conf < $SLAPD_CONF | \
-			grep -q -E '^TLSCipherSuite[[:space:]]'; then
-		return 0
-	fi
-
-	write_slapd_conf "$SLAPD_CONF" 's|^(TLSCipherSuite\s+)|#$1|i'
-	return 1
-}
-# }}}
-
 compute_backup_path() {							# {{{
 # Compute the path to backup a database directory
 # Usage: compute_backup_path [-n] <dir> <basedn>
@@ -590,7 +372,6 @@
 		return 0
 	fi
 
-    
 	# Note that we can't just move the database dir as it might be
 	# a mount point. Instead me move the content which might 
 	# include mount points as well anyway, but it's much less likely.
@@ -658,82 +439,64 @@
 		echo >&2 "  Moving old database directory to /var/backups:"
 		move_old_database_away /var/lib/ldap
 	fi
-	create_new_slapd_conf "$basedn" "$backend"
 	create_ldap_directories
+	create_new_slapd_conf "$basedn" "$backend"
 	create_new_directory "$basedn" "$dc"
 
 	# Put the right permissions on this directory.
 	update_permissions /var/lib/ldap
 
-  # Now that we created the new directory we don't need the passwords in the
-  # debconf database anymore. So wipe them.
-  wipe_admin_pass
+	# Now that we created the new directory we don't need the passwords in the
+	# debconf database anymore. So wipe them.
+	wipe_admin_pass
 }
 # }}}
 create_new_slapd_conf() {						# {{{
-# Creates a new slapd.conf for the suffix given
+# Create the new slapd.d directory (configuration)
 # Usage: create_new_slapd_conf <basedn> <backend>
 
-	local basedn backend backendoptions checkpoint conf_new conf_template
+	local initldif failed basedn backend backendobjectclass adminpass
 
+	# Fetch configuration
 	basedn="$1"
 	backend="$2"
-	checkpoint=""
-	conf_template="/usr/share/slapd/slapd.conf"
-
-	# Note that, unlike in previous versions of this script, we just
-	# assume that our default database is some BerkeleyDB varient.
-	# Given current upstream feelings and relative performance, this
-	# appears to be a safe assumption for the forseeable future.
-	conf_new=`mktemp -q ${SLAPD_CONF}.XXXXXX`
-	echo -n "  Creating initial slapd configuration... " >&2
-	sed <"$conf_template" >"$conf_new" \
-		-e "s/@SUFFIX@/$basedn/g" \
-		-e "s/@ADMIN@/cn=admin,$basedn/g" \
-		-e "s/@BACKEND@/$backend/g"
-
-	# Set a generated password if no password is given.
-	db_get slapd/internal/generated_adminpw
-	if [ ! -z "$RET" ]; then
-		write_slapd_conf "$conf_new" "s|^#\s(rootdn\s+\"cn=admin.*)|\$1\\nrootpw\ $RET|"
+	if [ "$backend" = "hdb" ]; then
+		backendobjectclass="olcHdbConfig"
+	else
+		backendobjectclass="olcBdbConfig"
 	fi
+	db_get slapd/internal/adminpw
+	adminpass="$RET"
 
-	install_new_slapd_conf "$conf_new"
-	echo "done." >&2
+	echo -n "  Creating initial configuration... " >&2
 
-	# If /etc/ldap/schema/core.schema doesn't exist, the configuration
-	# file we're about to write will be horribly broken.  Try to give the
-	# user some warning rather than failing later.
-	if [ ! -e /etc/ldap/schema/core.schema ]; then
-		echo >&2
-		cat >&2 <<-EOF
-	/etc/ldap/schema/core.schema does not exist, which means the slapd
-	configuration will not work.  If you have moved the schema files
-	elsewhere, you will need to modify $SLAPD_CONF accordingly.
-	If you deleted the schema files inadvertantly, you may need to
-	purge this package and then reinstall it to restore them (be
-	careful to back up your database first if necessary).
+	# Create the slapd.d directory.
+	mkdir ${SLAPD_CONF}
+	initldif=`mktemp -t slapadd.XXXXXX`
+	cat /usr/share/slapd/slapd.init.ldif > ${initldif}
 
+	# Change some defaults
+	sed -i -e "s|@BACKEND@|$backend|g" ${initldif}
+	sed -i -e "s|@BACKENDOBJECTCLASS@|$backendobjectclass|g" ${initldif}
+	sed -i -e "s|@SUFFIX@|$basedn|g" ${initldif}
+	sed -i -e "s|@PASSWORD@|$adminpass|g" ${initldif}
+
+	capture_diagnostics slapadd -F "${SLAPD_CONF}" -b "cn=config" \
+		-l "${initldif}" || failed=1
+	if [ "$failed" ]; then
+		cat <<-EOF
+Loading the initial configuration from the ldif file (${init_ldif}) failed with
+the following error while running slapadd:
 EOF
+		release_diagnostics "    "
 		exit 1
 	fi
+
+	update_permissions "${SLAPD_CONF}"
+	rm -f "${initldif}"
+	echo "done." >&2
 }
 # }}}
-noisy_slapadd() {							# {{{
-# Run slapadd and output the ldif file if something goes wrong.
-# Usage: noisy_slapadd [options] < ldif-file
-	local ldif_tmp
-
-	ldif_tmp=`mktemp -t slapadd.XXXXXX`
-	cat > "$ldif_tmp"
-	if ! slapadd "$@" < "$ldif_tmp"; then
-		echo >&2 "Failed to slapadd this data: "
-		cat >&2  < "$ldif_tmp" 
-		rm "$ldif_tmp"
-		exit 1
-	fi
-	rm "$ldif_tmp"
-} # }}}
 encode_utf8() { #{{{
 # Make the value utf8 encoded. Takes one argument and utf8 encode it.
 # Usage: val=`encode_utf8 <value>`
@@ -748,22 +511,23 @@
 	basedn="$1"
 	dc="$2"
 	
-  # Encode to utf8 and base64 encode the organization.
+	# Encode to utf8 and base64 encode the organization.
 	db_get shared/organization
 	organization=`encode_utf8 "$RET"`
 	db_get slapd/internal/adminpw
 	adminpass="$RET"
- 
-	echo -n "  Creating initial LDAP directory... " >&2
 
-	cat <<-EOF | noisy_slapadd
+	echo -n "  Creating LDAP directory... " >&2
+
+	initldif=`mktemp -t slapadd.XXXXXX`
+	cat <<-EOF > "${initldif}"
 		dn: $basedn
 		objectClass: top
 		objectClass: dcObject
 		objectClass: organization
 		o: $organization
 		dc: $dc
-		
+
 		dn: cn=admin,$basedn
 		objectClass: simpleSecurityObject
 		objectClass: organizationalRole
@@ -772,31 +536,22 @@
 		userPassword: $adminpass
 	EOF
 
-	echo "done." >&2
-} 
-# }}}
-config_migrate_backend() {						# {{{
-# Changes all uses of one backend to another (like ldbm to bdb) in the 
-# configuration file. This includes the moduleload, backend and database
-# directives.  This function is currently unused.
-# Usage: migrate_databases <old-backend> <new-backend>
+	capture_diagnostics slapadd -F "${SLAPD_CONF}" -b "${basedn}" \
+		-l "${initldif}" || failed=1
+	if [ "$failed" ]; then
+		rm -f ${initldif}
+		echo "failed." >&2
+		cat <<-EOF
+Loading the initial configuration from the ldif file (${init_ldif}) failed with
+the following error while running slapadd:
+EOF
+		release_diagnostics "    "
+		exit 1
+	fi
 
-	local old new
-	old="$1"
-	new="$2"
-
-	write_slapd_conf "$SLAPD_CONF" "s|^(moduleload\s+)back_$old|\$1back_$new|"
-	write_slapd_conf "$SLAPD_CONF" "s|^(database\s+)$old|\$1$new|"
-	write_slapd_conf "$SLAPD_CONF" "s|^(backend\s+)$old|\$1$new|"
-} 
-
-# }}}
-config_obsolete_schemacheck() {						# {{{
-# comment out any occurences of "schemacheck" options in the config,
-# as this option is obsolete with OpenLDAP 2.4
-	write_slapd_conf "$SLAPD_CONF" "s|^(schemacheck\s+)|#\$1|"
+	rm -f ${initldif}
+	echo "done." >&2
 }
-
 # }}}
 configure_v2_protocol_support() {					# {{{
 # Adds the "allow bind_v2" directive to the configuration if the user decided
@@ -807,88 +562,18 @@
 	db_get slapd/allow_ldap_v2
 	if [ "$RET" != "true" ]; then return 0; fi
 
-	# If $SLAPD_CONF is a directory, the user is using cn=config.  Assume
-	# they know what they're doing.
-	if [ -d "$SLAPD_CONF" ]; then return 0; fi
-
 	echo -n "  Enabling LDAPv2 support... " >&2
 
-	# Check if already enabled
-	if read_slapd_conf < $SLAPD_CONF | \
-			grep -q -E '^allow[[:space:]][^#]*bind_v2'; then
-		echo "already enabled." >&2
+	# cn=config enabled, try to update the cn=config.ldif
+	if [ -d "$SLAPD_CONF" ]; then
+		if ! grep -q -E "^olcAllows:[[:space:]]+bind_v2" "${SLAPD_CONF}/cn=config.ldif"; then
+			echo "olcAllows: bind_v2" >> "${SLAPD_CONF}/cn=config.ldif"
+		fi
+		echo "done" >&2
 		return 0
 	fi
-
-	# Create a temporary file for the new config
-	new_conf=`mktemp -q ${SLAPD_CONF}.XXXXXX`
-
-	# If there is an existing global allow command, add our option
-	if extend_existing_allow_directive < $SLAPD_CONF > $new_conf; then
-		# Succeeded
-		echo -n "updated existing allow line" >&2
-	else
-		# That failed, so we have to add a new line for it
-		echo '# Allow LDAPv2 binds' > $new_conf
-		echo 'allow bind_v2' >> $new_conf
-		echo >> $new_conf
-		cat $SLAPD_CONF >> $new_conf
-		echo -n "done" >&2
-	fi
-
-	# Activate the new configuration file
-	install_new_slapd_conf "$new_conf"
-	echo . >&2
 }
 # }}}
-extend_existing_allow_directive() {					# {{{
-# Filter the config file for an allow directive and add "bind_v2" to it
-# if found.
-
-	local script
-	script='
-		$done = 0;
-		while (<>) {
-			$done = 1 if s/^allow/allow bind_v2/;
-			last if m/^database/;
-			print;
-		}
-		exit ! $done;'
-
-	perl -e "$script" || return 1
-}
-# }}}
-assign_permissions() {							# {{{
-# Apply the same permissions as on a reference file to another file. 
-# Usage: apply_permissions <original> <new>
-
-	chmod --reference="$1" "$2"
-	chown --reference="$1" "$2"
-}
-# }}}
-install_new_slapd_conf() {						# {{{
-# Installs a given file as new slapd.conf configuration file. 
-# Usage: install_new_slapd_conf <newfile>
-
-	local conf_new
-	conf_new="$1"
-
-	# On install and remove we don't have to backup the configuration
-	# file. Only on upgrade.
-	if [ "$MODE" = "upgrade" ]; then
-		backup_config_once
-	fi
-
-	# Make sure we keep the permissions of an old slapd.conf
-	if [ -e "$SLAPD_CONF" ]; then
-		assign_permissions "$SLAPD_CONF" "$conf_new"
-	elif [ -n "$SLAPD_GROUP" ] ; then
-		chgrp "$SLAPD_GROUP" "$conf_new"
-		chmod 640 "$conf_new"
-	fi
-	mv "$conf_new" "$SLAPD_CONF"
-}
-# }}}
 backup_config_once() {							# {{{
 # Create a backup of the current configuration files. 
 # Usage: backup_config_once
@@ -1023,18 +708,18 @@
 	# Plain installation
 	if [ "$1" = configure ] && [ -z "$2" ]; then
 		return 0
-  	fi
+	fi
 	# Configuration via dpkg-reconfigure
 	if [ "$1" = reconfigure ] || [ "$DEBCONF_RECONFIGURE" ]; then
-    		return 0
-  	fi
+		return 0
+	fi
 	# Upgrade but slapd.conf doesn't exist.  If the user is doing this
 	# intentionally because they want to put it somewhere else, they
 	# should select manual configuration in debconf.
-	if [ "$1" = configure ] && [ ! -e "$SLAPD_CONF" ]; then
+	if [ "$1" = configure ] && [ ! -e "${SLAPD_CONF}" ]; then
 		return 0
 	fi
-  	return 1
+	return 1
 }
 
 # }}}
@@ -1066,12 +751,19 @@
 # Source the init script configuration
 # See example file debian/slapd.default for variables defined here
 if [ -f "/etc/default/slapd" ]; then
-  	. /etc/default/slapd
+	. /etc/default/slapd
 fi
 
 # Load the default location of the slapd config file
 if [ -z "$SLAPD_CONF" ]; then
-  	SLAPD_CONF="/etc/ldap/slapd.conf"
+	if previous_version_older 2.4.23-3 && \
+		[ -f "/etc/ldap/slapd.conf" ] && \
+		[ ! -e "/etc/ldap/slapd.d" ]; then
+
+		SLAPD_CONF="/etc/ldap/slapd.conf"
+	else
+		SLAPD_CONF="/etc/ldap/slapd.d"
+	fi
 fi
 
 # }}}

Modified: openldap/trunk/debian/slapd.templates
===================================================================
--- openldap/trunk/debian/slapd.templates	2010-07-16 18:37:36 UTC (rev 1290)
+++ openldap/trunk/debian/slapd.templates	2010-07-18 10:39:05 UTC (rev 1291)
@@ -103,16 +103,6 @@
  can't use LDAPv3, you should select this option and 'allow bind_v2'
  will be added to your slapd.conf file.
 
-Template: slapd/suffix_change
-Type: boolean
-Default: false
-_Description: Back up current database and create a new one?
- The directory suffix (domain) you specified doesn't match the
- one currently in /etc/ldap/slapd.conf. Changing the directory suffix
- requires moving aside the current LDAP database and creating a new
- one. Please confirm whether you want to back up and abandon the current
- database.
-
 Template: slapd/upgrade_slapcat_failure
 Type: error
 #flag:translate!:5
@@ -151,30 +141,3 @@
  In either case, you should review the resulting database configuration
  for your needs. See /usr/share/doc/slapd/README.DB_CONFIG.gz for more
  details.
-
-Template: slapd/slurpd_obsolete
-Type: error
-_Description: slurpd is obsolete; replicas must be reconfigured by hand
- One or more slurpd "replica" options were found in your slapd config
- when upgrading.  Because slurpd is obsolete beginning with OpenLDAP
- 2.4, you will need to migrate your replicas to use the syncrepl
- protocol instead.
- .
- The conversion from slurpd to the pull-based syncrepl protocol cannot be
- done automatically and you will need to configure your replica servers by
- hand.  Please see http://www.openldap.org/doc/admin24/syncrepl.html for
- details.
-
-Template: slapd/tlsciphersuite
-Type: error
-_Description: TLSCipherSuite values have changed
- A "TLSCipherSuite" option was found in your slapd config when upgrading.
- The values allowed for this option are determined by the SSL
- implementation used, which has been changed from OpenSSL to GnuTLS.  As a
- result, your existing TLSCipherSuite setting will not work with this
- package.
- .
- This setting has been automatically commented out for you.  If you have
- specific encryption needs that require this option to be re-enabled,
- see the output of 'gnutls-cli -l' in the gnutls-bin package for the
- list of ciphers supported by GnuTLS.




More information about the Pkg-openldap-devel mailing list