[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[INTL:da] Danish translation of the debconf templates nss-pam-ldapd



Package: nss-pam-ldapd
Severity: wishlist
Tags: l10n patch

Please include the attached Danish nss-pam-ldapd translations.

joe@joe-desktop:~/over/debian/nss-pam-ldapd$ msgfmt --statistics -c -v -o /dev/null da.po
da.po: 53 oversatte tekster.

bye
Joe
# Danish translation nss-pam-ldapd.
# Copyright (C) 2011 nss-pam-ldapd og nedenstående oversættere.
# This file is distributed under the same license as the nss-pam-ldapd package.
# Jonas Smedegaard <dr@jones.dk>, 2008.
# Joe Hansen (joedalton2@yahoo.dk), 2010, 2011.
#
msgid ""
msgstr ""
"Project-Id-Version: nss-pam-ldapd\n"
"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2011-08-09 11:04+0200\n"
"PO-Revision-Date: 2011-08-14 23:51+0200\n"
"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
"Language-Team: Danish <dansk@dansk-gruppen.dk>\n"
"Language: da\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "LDAP server URI:"
msgstr "Adresse for LDAP-server:"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
"or \"ldapi://\" can be used. The port number is optional."
msgstr ""
"Angiv URI'en (Uniform Resource Identifier) for den anvendte LDAP-server. "
"Formatet er »ldap://<værtsnavn_eller_IP-adresse>:<port>/«. Alternativt "
"»ldaps://« eller også kan »ldapi://« bruges. Portnummeret er valgfrit."

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"NÃ¥r ldap- eller ldaps-skemaerne bruges, anbefales det, at bruge en IP-"
"adresse for at undgå fejl når domænenavnstjenester ikke er tilgængelige."

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "Multiple URIs can be specified by separating them with spaces."
msgstr "Flere URI'er kan angives ved at adskille dem med mellemrum."

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid "LDAP server search base:"
msgstr "Søgebase for LDAP-server:"

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid ""
"Please enter the distinguished name of the LDAP search base. Many sites use "
"the components of their domain names for this purpose. For example, the "
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
"Angiv det særlige navn på LDAP-søgebasen. Mange sider bruger komponenterne "
"fra deres domænenavne til dette formål. Eksempelvis ville domænet »eksempel."
"dk« bruge »dc=eksempel,dc=dk« som det særlige navn på søgebasen."

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "none"
msgstr "ingen"

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "simple"
msgstr "simpel"

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "SASL"
msgstr "SASL"

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid "LDAP authentication to use:"
msgstr "LDAP-godkendelse at bruge:"

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid ""
"Please choose what type of authentication the LDAP database should require "
"(if any):"
msgstr ""
"Vælg venligst hvilken godkendelsestype LDAP-databasen skal kræve (hvis "
"nogen):"

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid ""
" * none: no authentication;\n"
" * simple: simple bind DN and password authentication;\n"
" * SASL: any Simple Authentication and Security Layer mechanism."
msgstr ""
" * ingen: ingen godkendelse;\n"
" * simpel: simpel bind DN og godkendelse af adgangskode;\n"
" * SASL: enhver Simple Authentication og Security Layer-mekanisme."

#. Type: string
#. Description
#: ../nslcd.templates:4001
msgid "LDAP database user:"
msgstr "LDAP-databasebruger:"

#. Type: string
#. Description
#: ../nslcd.templates:4001
msgid ""
"Enter the name of the account that will be used to log in to the LDAP "
"database. This value should be specified as a DN (distinguished name)."
msgstr ""
"Indtast navnet for kontoen som vil blive brugt til at logge ind i "
"LDAP-databasen. Denne værdi bør angives som et DN (særligt navn - "
"distinguished name)."

#. Type: password
#. Description
#: ../nslcd.templates:5001
msgid "LDAP user password:"
msgstr "Adgangskode for LDAP-bruger:"

#. Type: password
#. Description
#: ../nslcd.templates:5001
msgid "Enter the password that will be used to log in to the LDAP database."
msgstr ""
"Angiv adgangskoden som vil blive brugt til at logge ind på LDAP-databasen."

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid "SASL mechanism to use:"
msgstr "SASL-mekanisme at bruge:"

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid ""
"Choose the SASL mechanism that will be used to authenticate to the LDAP "
"database:"
msgstr ""
"Vælg den SASL-mekanisme som vil blive brugt til at godkende adgang til "
"LDAP-databasen:"

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid ""
" * auto: auto-negotiation;\n"
" * LOGIN: deprecated in favor of PLAIN;\n"
" * PLAIN: simple cleartext password mechanism;\n"
" * NTLM: NT LAN Manager authentication mechanism;\n"
" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
" * GSSAPI: used for Kerberos;\n"
" * OTP: a One Time Password mechanism."
msgstr ""
" * auto: automatisk forhandling;\n"
" * LOGIN: forældet i forhold til PLAIN;\n"
" * PLAIN: simpel klartekst adgangskodemekanisme;\n"
" * NTLM: NT LAN Manager-godkendelsesmekanisme;\n"
" * CRAM-MD5: udfordr-svar skema baseret på HMAC-MD5;\n"
" * DIGEST-MD5: HTTP Digest-kompatibel udfordr-svar skema;\n"
" * GSSAPI: brugt for Kerberos;\n"
" * OTP: en mekanisme hvor en adgangskode kun kan bruges en gang."

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid "SASL realm:"
msgstr "SASL-område (realm):"

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid ""
"Enter the SASL realm that will be used to authenticate to the LDAP database."
msgstr ""
"Angiv SASL-området (realm) som vil blive brugt til at godkende for LDAP-"
"databasen."

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid "The realm is appended to authentication and authorization identities."
msgstr "Området tilføjes godkendelses- og autorisationsidentiteter."

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid ""
"For GSSAPI this can be left blank to use information from the Kerberos "
"credential cache."
msgstr ""
"For GSSAPI kan dette efterlades tomt for at bruge information fra "
"akkreditivmellemlageret for Kerberos."

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid "SASL authentication identity:"
msgstr "SASL-godkendelsesidentitet:"

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid ""
"Enter the SASL authentication identity that will be used to authenticate to "
"the LDAP database."
msgstr ""
"Angiv SASL-godkendelsesidentiteten som vil blive brugt til at godkende for "
"LDAP-databasen."

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid ""
"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
msgstr ""
"Dette er logindet brugt i LOGIN-, PLAIN-, CRAM-MD5- OG DIGEST-MD5-mekanismerne."

#. Type: string
#. Description
#: ../nslcd.templates:9001
msgid "SASL proxy authorization identity:"
msgstr "SASL-proxygodkendelsesidentitet:"

#. Type: string
#. Description
#: ../nslcd.templates:9001
msgid ""
"Enter the proxy authorization identity that will be used to authenticate to "
"the LDAP database."
msgstr ""
"Angiv proxygodkendelsesidentiteten som vil blive brugt til at godkende for "
"LDAP-databasen."

#. Type: string
#. Description
#: ../nslcd.templates:9001
msgid ""
"This is the object in the name of which the LDAP request is done. This value "
"should be specified as a DN (distinguished name)."
msgstr ""
"Dette er objektet i hvis navn LDAP-forespørgslen foretages. Denne værdi bør "
"angives som et DN (særligt navn - distinguished name)."

#. Type: string
#. Description
#: ../nslcd.templates:10001
msgid "Cyrus SASL security properties:"
msgstr "Cyrus SASL-sikkerhedsegenskaber:"

#. Type: string
#. Description
#: ../nslcd.templates:10001
msgid ""
"Enter the Cyrus SASL security properties. Allowed values are described in "
"the ldap.conf(5) manual page in the SASL OPTIONS section."
msgstr ""
"Indtast Cyrus SASL-sikkerhedsegenskaber. Tilladte værdier er beskrevet i "
"ldap.conf(5)-manualsiden i SASL OPTIONS-afsnittet."

#. Type: string
#. Description
#: ../nslcd.templates:11001
msgid "Kerberos credential cache file path:"
msgstr "Kerberos' filsti for akkreditivmellemlageret:"

#. Type: string
#. Description
#: ../nslcd.templates:11001
msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
msgstr ""
"Indtast filnavnet for GSSAPI/Kerberos' akkreditivmellemlager som vil "
"blive brugt."

#. Type: boolean
#. Description
#: ../nslcd.templates:12001
msgid "Use StartTLS?"
msgstr "Brug StartTLS?"

#. Type: boolean
#. Description
#: ../nslcd.templates:12001
msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
"Vælg venligst hvorvidt forbindelsen til LDAP-serveren skal bruge StartTLS "
"til at kryptere forbindelsen."

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "never"
msgstr "aldrig"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "allow"
msgstr "tillad"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "try"
msgstr "forsøg"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "demand"
msgstr "kræv"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid "Check server's SSL certificate:"
msgstr "Tjek servers SSL-certifikat:"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
"When an encrypted connection is used, a server certificate can be requested "
"and checked. Please choose whether lookups should be configured to require a "
"certificate, and whether certificates should be checked for validity:"
msgstr ""
"NÃ¥r en krypteret forbindelse bruges, kan der blive spurgt efter et "
"servercertifikat, som tjekkes. Vælg venligst hvorvidt opslag skal "
"konfigureres til at kræve et certifikat, og hvorvidt certifikater skal "
"validitetstjekkes:"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
" * never: no certificate will be requested or checked;\n"
" * allow: a certificate will be requested, but it is not\n"
"          required or checked;\n"
" * try: a certificate will be requested and checked, but if no\n"
"        certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked."
msgstr ""
" * aldrig: Der vil ikke blive spurgt efter eller tjekket for certifikater;\n"
" * tillad: Der vil blive spurgt efter et certifikat, men det er ikke krævet\n"
"           og tjekkes ikke;\n"
" * forsøg: Der vil blive spurgt efter et certifikat, som tjekkes, men hvis\n"
"           intet certifikat tilbydes ignoreres det;\n"
" * kræv: Der vil blive spurgt efter et certifikat, det er krævet og det\n"
"         tjekkes."

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
"If certificate checking is enabled, at least one of the tls_cacertdir or "
"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
"Hvis certifikattjek er aktiveret skal mindst en af tilvalgene tls_cacertdir "
"eller tls_cacertfile være placeret i /etc/nslcd.conf."

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Name services to configure:"
msgstr "Navnetjenester at konfigurere:"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""
"For at denne pakke fungerer, må du ændre din /etc/nsswitch.conf til at bruge "
"ldap-datakilden."

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
"Du kan vælge de tjenester, som skal have LDAP-opslag aktiveret. De nye LDAP-"
"opslag vil blive tilføjet som den sidste datakilde. Sørg for at gennemgå "
"ændringerne."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid "Remove LDAP from nsswitch.conf now?"
msgstr "Fjern LDAP fra nsswitch.conf nu?"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
"  ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
"De følgende tjenester er stadig konfigureret til at bruge LDAP til\n"
"opslag:\n"
"  ${services}\n"
"men pakken libnss-ldapd er ved at blive afinstalleret."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You are advised to remove the entries if you don't plan on using LDAP for "
"name resolution any more. Not removing ldap from nsswitch.conf should, for "
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
"Du anbefales at fjerne punkterne, hvis du ikke længere har planer om at "
"bruge LDAP til navneopslag. For de fleste tjenester skulle det ikke give "
"problemer ikke at fjerne ldap fra nsswitch.conf, men opslag af værtsnavne "
"kan blive påvirket i mindre grad."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
"you choose to remove the entries now."
msgstr ""
"Du kan redigere /etc/nsswitch.conf i hånden eller vælge at fjerne punkterne "
"automatisk nu. Sørg for at gennemse ændringer til /etc/nsswitch.conf hvis du "
"vælger at fjerne indlæggene nu."

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid "Enable shadow lookups through NSS?"
msgstr "Aktiver skyggeopslag igennem NSS?"

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
"shadow password lookups. The shadow entries themselves may be empty - that "
"is, there is no need for password hashes to be exposed. See http://bugs.";
"debian.org/583492 for background."
msgstr ""
"For at tillade LDAP-brugere at logge ind kræver det, at NSS-modulet er "
"aktiveret til at udføre opslag for skyggeadgangskoder. Skyggepunkterne i sig "
"selv kan være tomme - det vil sige, at der ingen grund er til at vise hasher "
"frem for adgangskoder. Se http://bugs.debian.org/583492 for baggrunden."

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"Please choose whether /etc/nsswitch.conf should have the required entry "
"added automatically (in which case it should be reviewed afterwards) or "
"whether it should be left for an administrator to edit manually."
msgstr ""
"Vælg venligst hvorvidt /etc/nsswitch.conf automatisk skal have tilføjet det "
"krævede punkt (i dette tilfælde skal det fjernes efterfølgende) eller "
"hvorvidt, det skal efterlades til en administrator for manuel redigering."



Reply to: