[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

nss-pam-ldapd 0.8.4: Please update debconf PO translation for the package nss-pam-ldapd



Hi,

You are noted as the last translator of the debconf translation for
nss-pam-ldapd. The English template has been changed, and now some
messages are marked "fuzzy" in your translation or are missing. I would
be grateful if you could take the time and update it. Please send the
updated file to me, or submit it as a wishlist bug against
nss-pam-ldapd.

The deadline for receiving the updated translation is Tue, 24 Aug 2011.

Thanks in advance,

-- 
-- arthur - adejong@debian.org - http://people.debian.org/~adejong --
# Translation of nss-pam-ldapd debconf templates to Japanese.
#
msgid ""
msgstr ""
"Project-Id-Version: nss-pam-ldapd 0.6.9\n"
"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2011-08-09 11:04+0200\n"
"PO-Revision-Date: 2010-08-20 20:49+0900\n"
"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
"Language: ja\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "LDAP server URI:"
msgstr "LDAP サーバの URI:"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
"or \"ldapi://\" can be used. The port number is optional."
msgstr ""
"LDAP サーバの Uniform Resource Identifier を入力してください。形式は 'ldap://";
"<ホスト名または IP>:<ポート>/' です。このほかに 'ldaps://' または 'ldapi://' "
"も利用できます。ポート番号は省略できます。"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"ldap または ldaps スキーマを使う際には、ネームサービスが利用できないときの障"
"害回避のために IP アドレスを使うことを推奨します。"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "Multiple URIs can be specified by separating them with spaces."
msgstr "スペースで区切って、複数の URI を指定できます。"

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid "LDAP server search base:"
msgstr "LDAP サーバの検索ベース:"

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid ""
"Please enter the distinguished name of the LDAP search base. Many sites use "
"the components of their domain names for this purpose. For example, the "
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
"LDAP 検索ベースの識別名を入力してください。多くのサイトではそのドメイン名の要"
"素をこの目的に使っています。たとえば、ドメイン \"example.net\" では検索ベース"
"の識別名として \"dc=example,dc=net\" を使っているでしょう。"

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "none"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "simple"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "SASL"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid "LDAP authentication to use:"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid ""
"Please choose what type of authentication the LDAP database should require "
"(if any):"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid ""
" * none: no authentication;\n"
" * simple: simple bind DN and password authentication;\n"
" * SASL: any Simple Authentication and Security Layer mechanism."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:4001
msgid "LDAP database user:"
msgstr "LDAP データベースユーザ:"

#. Type: string
#. Description
#: ../nslcd.templates:4001
#, fuzzy
#| msgid "This value should be specified as a DN (distinguished name)."
msgid ""
"Enter the name of the account that will be used to log in to the LDAP "
"database. This value should be specified as a DN (distinguished name)."
msgstr "この値は DN (識別名) として指定すべきです。"

#. Type: password
#. Description
#: ../nslcd.templates:5001
msgid "LDAP user password:"
msgstr "LDAP ユーザパスワード:"

#. Type: password
#. Description
#: ../nslcd.templates:5001
msgid "Enter the password that will be used to log in to the LDAP database."
msgstr "LDAP データベースにログインするのに使うパスワードを入力してください。"

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid "SASL mechanism to use:"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:6001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Choose the SASL mechanism that will be used to authenticate to the LDAP "
"database:"
msgstr "LDAP データベースにログインするのに使うパスワードを入力してください。"

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid ""
" * auto: auto-negotiation;\n"
" * LOGIN: deprecated in favor of PLAIN;\n"
" * PLAIN: simple cleartext password mechanism;\n"
" * NTLM: NT LAN Manager authentication mechanism;\n"
" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
" * GSSAPI: used for Kerberos;\n"
" * OTP: a One Time Password mechanism."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid "SASL realm:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:7001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Enter the SASL realm that will be used to authenticate to the LDAP database."
msgstr "LDAP データベースにログインするのに使うパスワードを入力してください。"

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid "The realm is appended to authentication and authorization identities."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid ""
"For GSSAPI this can be left blank to use information from the Kerberos "
"credential cache."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid "SASL authentication identity:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:8001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Enter the SASL authentication identity that will be used to authenticate to "
"the LDAP database."
msgstr "LDAP データベースにログインするのに使うパスワードを入力してください。"

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid ""
"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:9001
msgid "SASL proxy authorization identity:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:9001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Enter the proxy authorization identity that will be used to authenticate to "
"the LDAP database."
msgstr "LDAP データベースにログインするのに使うパスワードを入力してください。"

#. Type: string
#. Description
#: ../nslcd.templates:9001
#, fuzzy
#| msgid "This value should be specified as a DN (distinguished name)."
msgid ""
"This is the object in the name of which the LDAP request is done. This value "
"should be specified as a DN (distinguished name)."
msgstr "この値は DN (識別名) として指定すべきです。"

#. Type: string
#. Description
#: ../nslcd.templates:10001
msgid "Cyrus SASL security properties:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:10001
msgid ""
"Enter the Cyrus SASL security properties. Allowed values are described in "
"the ldap.conf(5) manual page in the SASL OPTIONS section."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:11001
msgid "Kerberos credential cache file path:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:11001
msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
msgstr ""

#. Type: boolean
#. Description
#: ../nslcd.templates:12001
msgid "Use StartTLS?"
msgstr "StartTLS を利用しますか?"

#. Type: boolean
#. Description
#: ../nslcd.templates:12001
msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
"接続の暗号化のために LDAP サーバに StartTLS を使って接続するかどうかを選んで"
"ください。"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "never"
msgstr "使わない"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "allow"
msgstr "許可"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "try"
msgstr "試行"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "demand"
msgstr "要求"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid "Check server's SSL certificate:"
msgstr "サーバの SSL 証明書のチェック:"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
"When an encrypted connection is used, a server certificate can be requested "
"and checked. Please choose whether lookups should be configured to require a "
"certificate, and whether certificates should be checked for validity:"
msgstr ""
"暗号化接続を利用する場合、サーバ証明書を要求して確認できます。ルックアップで"
"証明書を必須とするよう設定するかどうか、および証明書の妥当性を確認するかどう"
"かを選んでください。"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
" * never: no certificate will be requested or checked;\n"
" * allow: a certificate will be requested, but it is not\n"
"          required or checked;\n"
" * try: a certificate will be requested and checked, but if no\n"
"        certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked."
msgstr ""
" * 使わない: 証明書は要求もチェックもされない\n"
" * 許可: 証明書を要求するが、必須ではなくチェックも\n"
"         されない\n"
" * 試行: 証明書は要求およびチェックされるが、\n"
"         証明書が提供されなかった場合は単に無視される\n"
" * 要求: 証明書は要求され、必須であり、チェックされる。"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
"If certificate checking is enabled, at least one of the tls_cacertdir or "
"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
"証明書のチェックが有効の場合、tls_cacertdir、tls_cacertfile オプションのうち"
"の少なくとも 1 つは /etc/nslcd.conf に掲載されている必要があります。"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Name services to configure:"
msgstr "設定する名前サービス:"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""
"このパッケージが動作するために、ldap データソースを使うようあなたの /etc/"
"nsswitch.conf を変更する必要があります。"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
"LDAP ルックアップを有効にしたいサービスを選択できます。新しい LDAP ルックアッ"
"プは最後のデータソースとして追加されます。これらの変更を見て確認してくださ"
"い。"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid "Remove LDAP from nsswitch.conf now?"
msgstr "nsswitch.conf から LDAP を今削除しますか?"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
"  ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
"以下のサービスはまだルックアップに LDAP を使うよう設定されています:\n"
"  ${services}\n"
"しかし、libnss-ldapd パッケージは削除されようとしています。"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You are advised to remove the entries if you don't plan on using LDAP for "
"name resolution any more. Not removing ldap from nsswitch.conf should, for "
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
"名前解決にもう LDAP を使う予定がないのであれば、エントリを削除することを勧め"
"ます。nsswitch.conf から ldap を除かない場合でもほとんどのサービスでは問題は"
"起きませんが、ホスト名解決は奇妙なふうに影響を受ける可能性があります。"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
"you choose to remove the entries now."
msgstr ""
"/etc/nsswitch.conf を手動で編集するか、エントリを自動で今削除することを選べま"
"す。エントリを今削除することを選ぶ場合、/etc/nsswitch.conf の変更内容を確認し"
"てください。"

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid "Enable shadow lookups through NSS?"
msgstr "NSS によるシャドーのルックアップを有効にしますか?"

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
"shadow password lookups. The shadow entries themselves may be empty - that "
"is, there is no need for password hashes to be exposed. See http://bugs.";
"debian.org/583492 for background."
msgstr ""
"LDAP ユーザがログインできるようにするためには、シャドーパスワードのルックアッ"
"プを行えるよう NSS モジュールを有効にする必要があります。シャドーのエントリ自"
"体は空でよく、つまりパスワードハッシュをさらす必要はありません。この背景につ"
"いては http://bugs.debian.org/583492 を参照してください。"

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"Please choose whether /etc/nsswitch.conf should have the required entry "
"added automatically (in which case it should be reviewed afterwards) or "
"whether it should be left for an administrator to edit manually."
msgstr ""
"/etc/nsswitch.conf に自動で必須エントリを追加するか (この場合、後で再確認して"
"ください)、管理者が手動で変更するためにそのままにしておくかを選んでください。"

#~ msgid ""
#~ "If the LDAP database requires a login for normal lookups, enter the name "
#~ "of the account that will be used here. Leave it empty otherwise."
#~ msgstr ""
#~ "通常のルックアップに LDAP データベースがログインを必要とするのであれば、利"
#~ "用するアカウント名をここに入力してください。そうでなければ空のままにしま"
#~ "す。"

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: