[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: nss-ldapd 0.6.10: Please update debconf PO translation for the package nss-ldapd



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Sun, 21 Jun 2009, Arthur de Jong wrote:
You are noted as the last translator of the debconf translation for nss-ldapd. The English template has been changed (some new questions were added and some of the English text was improved), and now some messages are marked "fuzzy" in your translation or are missing. I would be grateful if you could take the time and update it.

Attached is an updated es.po file that includes a small change in one of
the templates and makes the choices of the reqcert question translatable.

Sorry for the inconvenience.

- -- - -- arthur - adejong@debian.org - http://people.debian.org/~adejong --
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkpAqugACgkQVYan35+NCKd7TQCfZoaWYeixFoQd60oKQunlLRRI
mpEAoJU+B3hXOf0HzJl6qD81GYTPIAUX
=fj0J
-----END PGP SIGNATURE-----
# nss-ldapd po-debconf translation to Spanish
# Copyright (C) 2007 Rudy Godoy Guillén <rudy@debian.org>
# Copyright (C) 2009 Software in the Public Interest
# This file is distributed under the same license as the nss-ldapd package.
#
# Changes:
#   - Initial translation
#       Rudy Godoy <rudy@stone-head.org>, 2008
#
#   - Updates
#       Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009
#
# Traductores, si no conocen el formato PO, merece la pena leer la
# documentación de gettext, especialmente las secciones dedicadas a este
# formato, por ejemplo ejecutando:
#       info -n '(gettext)PO Files'
#       info -n '(gettext)Header Entry'
#
# Equipo de traducción al español, por favor lean antes de traducir
# los siguientes documentos:
#
#   - El proyecto de traducción de Debian al español
#     http://www.debian.org/intl/spanish/
#     especialmente las notas de traducción en
#     http://www.debian.org/intl/spanish/notas
#
#   - La guía de traducción de po's de debconf:
#     /usr/share/doc/po-debconf/README-trans
#     o http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#
msgid ""
msgstr ""
"Project-Id-Version: nss-ldapd 0.6.8\n"
"Report-Msgid-Bugs-To: nss-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2009-06-23 09:34+0200\n"
"PO-Revision-Date: 2009-04-27 08:31+0100\n"
"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
#, fuzzy
#| msgid "LDAP server search base:"
msgid "LDAP server URI:"
msgstr "Base de búsqueda en el servidor LDAP:"

#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
#, fuzzy
#| msgid ""
#| "Please enter the URI of the LDAP server used. This is a string in the "
#| "form ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be "
#| "used. The port number is optional."
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is 'ldap://<hostname_or_IP_address>:<port>/'. Alternatively, 'ldaps://' or "
"'ldapi://' can be used. The port number is optional."
msgstr ""
"Introduzca el URI del servidor LDAP. Este es una cadena con la forma «ldap://";
"<nombre de máquina o IP>:<puerto>/». También se puede utilizar «ldaps://» o "
"«ldapi://». El valor del puerto es opcional."

#
#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
#, fuzzy
#| msgid ""
#| "When using the ldap or ldaps schemes it is usually a good idea to use an "
#| "IP address; this reduces the risk of failure when name services are "
#| "unavailable."
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"Cuando utilice los esquemas ldap o ldaps es siempre una buena idea "
"especificar una dirección IP, ya que reduce el riesgo de fallos en caso de "
"que el servicio de nombres no esté disponible."

#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Multiple URIs can be be specified by separating them with spaces."
msgstr "Se pueden especificar múltiples URI separándolos con espacios."

#. Type: string
#. Description
#: ../libnss-ldapd.templates:2001
msgid "LDAP server search base:"
msgstr "Base de búsqueda en el servidor LDAP:"

#
#. Type: string
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"Please enter the distinguished name of the LDAP search base. Many sites use "
"the components of their domain names for this purpose. For example, the "
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
"Introduzca el nombre distintivo (DN) de la base de búsquedas de LDAP. En "
"muchos sitios se utilizan las componentes del nombre de dominio con este "
"propósito. Por ejemplo, el dominio «ejemplo.net» utilizaría «dc=ejemplo,"
"dc=net» como nombre distintivo de la base de búsquedas."

#. Type: string
#. Description
#: ../libnss-ldapd.templates:3001
msgid "LDAP database user:"
msgstr "Usuario de la base de datos LDAP:"

#. Type: string
#. Description
#: ../libnss-ldapd.templates:3001
#, fuzzy
#| msgid ""
#| "If the LDAP database requires a login for normal lookups, enter the name "
#| "of the account that will be used here. Leave empty otherwise."
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave it empty otherwise."
msgstr ""
"Introduzca el nombre de la cuenta que utilizará si la base de datos LDAP "
"requiere un usuario para búsquedas. En caso contrario déjelo en blanco."

#. Type: string
#. Description
#: ../libnss-ldapd.templates:3001
msgid "This value should be specified as a DN (distinguished name)."
msgstr "Debe introducir el valor en forma de DN (nombre distintivo)."

#. Type: password
#. Description
#: ../libnss-ldapd.templates:4001
msgid "LDAP user password:"
msgstr "Contraseña del usuario LDAP:"

#. Type: password
#. Description
#: ../libnss-ldapd.templates:4001
msgid "Enter the password that will be used to log in to the LDAP database."
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:5001
msgid "Use StartTLS?"
msgstr ""

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:5001
msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""

#. Type: select
#. Choices
#: ../libnss-ldapd.templates:6001
msgid "never"
msgstr ""

#. Type: select
#. Choices
#: ../libnss-ldapd.templates:6001
msgid "allow"
msgstr ""

#. Type: select
#. Choices
#: ../libnss-ldapd.templates:6001
msgid "try"
msgstr ""

#. Type: select
#. Choices
#: ../libnss-ldapd.templates:6001
msgid "demand"
msgstr ""

#. Type: select
#. Description
#: ../libnss-ldapd.templates:6002
msgid "Check server's SSL certificate:"
msgstr ""

#. Type: select
#. Description
#: ../libnss-ldapd.templates:6002
msgid ""
"When an encrypted connection is used, a server certificate can be requested "
"and checked. Please choose whether lookups should be configured to require a "
"certificate, and whether certificates should be checked for validity:\n"
" * never: no certificate will be requested or checked;\n"
" * allow: a certificate will be requested, but it is not\n"
"          required or checked;\n"
" * try: a certificate will be requested and checked, but if no\n"
"        certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked.\n"
"If certificate checking is enabled, at least one of the tls_cacertdir or "
"tls_cacertfile options must be put in /etc/nss-ldapd.conf."
msgstr ""

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:7001
msgid "Name services to configure:"
msgstr "Indique los servicios a configurar:"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:7001
msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""
"Para que este programa funcione, debe modificar el archivo «/etc/nsswitch."
"conf» para que utilice la fuente de datos de LDAP."

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:7001
#, fuzzy
#| msgid ""
#| "You can select the services that should be enabled or disabled for LDAP "
#| "lookups. The new LDAP lookups will be added as last option. Be sure to "
#| "review these changes."
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
"Puede elegir los servicios que se deben habilitar o deshabilitar para las "
"búsquedas de LDAP. Las nuevas búsquedas LDAP se añadirán como última opción. "
"Asegúrese de revisar estos cambios."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:8001
msgid "Remove LDAP from nsswitch.conf now?"
msgstr "¿Desea borrar LDAP del archivo «nsswitch.conf» ahora?"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:8001
#, fuzzy
#| msgid ""
#| "LDAP is still configured for name lookups for the following services:\n"
#| "  ${services}\n"
#| "but the libnss-ldapd package is about to be removed."
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
"  ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
"LDAP todavía está configurado para las búsquedas de nombres de los "
"siguientes servicios:\n"
"  ${services}\n"
"pero se va a borrar el paquete libnss-ldapd."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:8001
msgid ""
"You are advised to remove the entries if you don't plan on using LDAP for "
"name resolution any more. Not removing ldap from nsswitch.conf should, for "
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
"Se le aconseja que borre las entradas si no planea utilizar LDAP para la "
"resolución de nombres nunca más. Si no borra ldap del archivo «nsswitch.conf» "
"no debería tener problemas con la mayoría de los servicios, pero podría "
"afectar ligeramente a la resolución de nombres de máquinas."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:8001
msgid ""
"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
"you choose to remove the entries now."
msgstr ""
"Puede editar manualmente el archivo «/etc/nsswitch.conf» o escoger borrar las "
"entradas automáticamente ahora. Asegúrese de que revisa los cambios en el "
"archivo «/etc/nsswitch.conf» si escoge borrar las entradas ahora."

#~ msgid "LDAP server Uniform Resource Identifier:"
#~ msgstr "Identificador de Recurso Uniforme (URI) del servidor LDAP:"

#~ msgid "LDAP account for root:"
#~ msgstr "Cuenta de superusuario LDAP:"

#~ msgid ""
#~ "This account will be used for nss requests with root privileges. This can "
#~ "be used to give root processes more information (e.g. users' shadow "
#~ "entries or group passwords)."
#~ msgstr ""
#~ "Esta cuenta será utilizada para solicitudes nss con privilegios de "
#~ "superusuario. Esto se puede utilizar para ofrecer más información a los "
#~ "procesos del superusuario (ej. entradas shadow de usuarios, o contraseñas "
#~ "de grupo)."

#~ msgid "Leave this empty to not do anything special for root lookups."
#~ msgstr "Deje en blanco si no desea utilizar esta característica."

#~ msgid "LDAP root account password:"
#~ msgstr "Contraseña de la cuenta de superusuario LDAP:"

#~ msgid ""
#~ "Enter the password that will be used to log in to the LDAP database when "
#~ "the root process does lookups."
#~ msgstr ""
#~ "Introduzca la contraseña que se utilizará para acceder a la base de datos "
#~ "LDAP cuando un proceso de superusuario realice búsquedas."

#  Template: libnss-ldap/dblogin
#  ddtp-prioritize: 56
#
# msgid ""
# "database requires login"
# msgstr ""
#
# msgid ""
# "Does the LDAP database require login?"
# msgstr ""
#
# msgid ""
# "Answer this question affirmatively only if you can't retreive entries from "
# "the database without logging in."
# msgstr ""
#
# msgid ""
# "Note: Under a normal setup, this is not needed."
# msgstr ""
#  Template: libnss-ldap/override
#  ddtp-prioritize: 56
#
# msgid ""
# "enable automatic configuration updates by debconf"
# msgstr ""
#
# msgid ""
# "Should debconf automatically update libnss-ldap's configuration file?"
# msgstr ""
#
# msgid ""
# "libnss-ldap has been moved to use debconf for its configuration."
# msgstr ""
#
# msgid ""
# "The file will be prepended with \"###DEBCONF###\"; you can disable the "
# "debconf updates by removing that line."
# msgstr ""
#
# msgid ""
# "All new installations will have this by default."
# msgstr ""
#  Template: libnss-ldap/binddn
#  ddtp-prioritize: 56
#
# msgid ""
# "unprivileged database user"
# msgstr ""
#
# msgid ""
# "Enter the name of the account that will be used to log in to the LDAP "
# "database."
# msgstr ""
#  Template: libnss-ldap/bindpw
#  ddtp-prioritize: 56
#
# msgid ""
# "password for database login account"
# msgstr ""
#
# msgid ""
# "Enter the password that will be used to log in to the LDAP database."
# msgstr ""
#  Template: shared/ldapns/ldap_version
#  ddtp-prioritize: 56
#
#, fuzzy
#~ msgid "LDAP version to use:"
#~ msgstr "Versión de LDAP a utilizar"

#
#, fuzzy
#~ msgid ""
#~ "Please enter which version of the LDAP protocol is to use. It is usually "
#~ "a good idea to set this to highest available version number."
#~ msgstr ""
#~ "Por favor introduzca la versión del protocolo LDAP que usará ldapns. "
#~ "Generalmente es una buena idea utilizar el número de versión más alto que "
#~ "esté disponible."

Reply to: