[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

nss-pam-ldapd 0.7.8: Please update debconf PO translation for the package nss-pam-ldapd



Hi,

You are noted as the last translator of the debconf translation for
nss-pam-ldapd. The English template has been changed, and now some
messages are marked "fuzzy" in your translation or are missing. I would
be grateful if you could take the time and update it. Please send the
updated file to me, or submit it as a wishlist bug against
nss-pam-ldapd.

The deadline for receiving the updated translation is Friday, 27th of
August.

Thanks in advance,

-- 
-- arthur - adejong@debian.org - http://people.debian.org/~adejong --
# Danish translations for nss-ldapd package.
# Copyright (C) 2008 Jonas Smedegaard <dr@jones.dk>
# This file is distributed under the same license as the nss-ldapd package.
# Jonas Smedegaard <dr@jones.dk>, 2008.
#
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6\n"
"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2010-08-15 14:13+0200\n"
"PO-Revision-Date: 2009-04-21 23:51+0200\n"
"Last-Translator: Jonas Smedegaard <dr@jones.dk>\n"
"Language-Team: None\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"

#. Type: string
#. Description
#: ../nslcd.templates:1001
#, fuzzy
#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
msgstr "LDAP-server søgebase:"

#. Type: string
#. Description
#: ../nslcd.templates:1001
#, fuzzy
#| msgid ""
#| "Please enter the URI of the LDAP server used. This is a string in the "
#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
"Angiv URIen for den anvendte LDAP-server. Dette er en streng af typen ldap://";
"<værtsnavn eller IP>:<port>/ . ldaps:// eller ldapi:// kan også bruges. "
"Portnummeret er valgfrit."

#. Type: string
#. Description
#: ../nslcd.templates:1001
#, fuzzy
#| msgid ""
#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
#| "IP address; this reduces the risk of failure when name services are "
#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"Når ldap- eller ldaps-formerne bruges er det typisk en god idé at bruge en "
"IP-adresse; dette reducerer risikoen for fejl når navneservice ikke er "
"tilgængelig."

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "Multiple URIs can be be specified by separating them with spaces."
msgstr "Flere URIer kan angives ved at adskille dem med mellemrum."

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid "LDAP server search base:"
msgstr "LDAP-server søgebase:"

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid ""
"Please enter the distinguished name of the LDAP search base. Many sites use "
"the components of their domain names for this purpose. For example, the "
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
"Angiv det særlige navn på LDAP-søgebasen. Mange sites bruger komponenterne "
"fra deres domænenavne til dette formål. Eksempelvis ville domænet \"eksempel."
"dk\" bruge \"dc=eksempel,dc=dk\" som det særlige navn på søgebasen."

#. Type: string
#. Description
#: ../nslcd.templates:3001
msgid "LDAP database user:"
msgstr "LDAP databasebruger:"

#. Type: string
#. Description
#: ../nslcd.templates:3001
#, fuzzy
#| msgid ""
#| "If the LDAP database requires a login for normal lookups, enter the name "
#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
msgstr ""
"Hvis LDAP-databasen kræver et brugernavn til almindelige opslag, så angiv "
"her navnet på kontoen som vil blive brugt. Ellers lad det stå tomt."

#. Type: string
#. Description
#: ../nslcd.templates:3001
msgid "This value should be specified as a DN (distinguished name)."
msgstr "Denne værdi bør angives som et DN (særligt navn - distinguished name)."

#. Type: password
#. Description
#: ../nslcd.templates:4001
msgid "LDAP user password:"
msgstr "LDAP-bruger adgangskode:"

#. Type: password
#. Description
#: ../nslcd.templates:4001
msgid "Enter the password that will be used to log in to the LDAP database."
msgstr ""
"Angiv adgangskoden som vil blive brugt til at logge på til LDAP-databasen."

#. Type: boolean
#. Description
#: ../nslcd.templates:5001
msgid "Use StartTLS?"
msgstr ""

#. Type: boolean
#. Description
#: ../nslcd.templates:5001
msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "never"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "allow"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "try"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:6001
msgid "demand"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid "Check server's SSL certificate:"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:6002
msgid ""
"When an encrypted connection is used, a server certificate can be requested "
"and checked. Please choose whether lookups should be configured to require a "
"certificate, and whether certificates should be checked for validity:\n"
" * never: no certificate will be requested or checked;\n"
" * allow: a certificate will be requested, but it is not\n"
"          required or checked;\n"
" * try: a certificate will be requested and checked, but if no\n"
"        certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Name services to configure:"
msgstr "Navneservices at indstille:"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""
"For at denne pakke fungerer må du ændre din /etc/nsswitch.conf til at bruge "
"ldap datakilderne."

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
#, fuzzy
#| msgid ""
#| "You can select the services that should be enabled or disabled for LDAP "
#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
"Du kan vælge de services som skal aktiveres eller slås fra for LDAP-opslag. "
"De nye LDAP-opslag vil blive tilføjet som sidste mulighed. Sørg for at "
"gennemgå ændringerne."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid "Remove LDAP from nsswitch.conf now?"
msgstr "Fjern LDAP fra nsswitch.conf nu?"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
#, fuzzy
#| msgid ""
#| "LDAP is still configured for name lookups for the following services:\n"
#| "  ${services}\n"
#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
"  ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
"LDAP er fortsat opsat ved navneopslag for følgende services:\n"
"  ${services}\n"
"men pakken libnss-ldapd er ved at blive afinstalleret."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You are advised to remove the entries if you don't plan on using LDAP for "
"name resolution any more. Not removing ldap from nsswitch.conf should, for "
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
"Du anbefales at fjerne indlæggene hvis du ikke længere har planer om at "
"bruge LDAP til navneopslag.  For de fleste services skulle det ikke give "
"problemer ikke at fjerne ldap fra nsswitch.conf, men opslag af værtsnavne "
"kan blive påvirket i mindre grad."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
"you choose to remove the entries now."
msgstr ""
"Du kan redigere /etc/nsswitch.conf i hånden eller vælge at fjerne indlæg "
"automatisk nu. Sørg for at gennemse ændringer til /etc/nsswitch.conf hvis du "
"vælger at fjerne indlæggene nu."

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid "Enable shadow lookups through NSS?"
msgstr ""

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
"shadow password lookups. The shadow entries themselves may be empty - that "
"is, there is no need for password hashes to be exposed. See http://bugs.";
"debian.org/583492 for background."
msgstr ""

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"Please choose whether /etc/nsswitch should have the required entry added "
"automatically (in which case it should be reviewed afterwards) or whether it "
"should be left for an administrator to edit manually."
msgstr ""

#, fuzzy
#~| msgid ""
#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
#~| "if you choose to remove the entries now."
#~ msgid ""
#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
#~ "you choose to add the entry now."
#~ msgstr ""
#~ "Du kan redigere /etc/nsswitch.conf i hånden eller vælge at fjerne indlæg "
#~ "automatisk nu. Sørg for at gennemse ændringer til /etc/nsswitch.conf hvis "
#~ "du vælger at fjerne indlæggene nu."

#~ msgid "LDAP server Uniform Resource Identifier:"
#~ msgstr ""
#~ "LDAP-server ensartet ressourceidentifikator (Uniform Resource Identifier):"

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: