[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

nss-pam-ldapd 0.8.4: Please update debconf PO translation for the package nss-pam-ldapd



Hi,

You are noted as the last translator of the debconf translation for
nss-pam-ldapd. The English template has been changed, and now some
messages are marked "fuzzy" in your translation or are missing. I would
be grateful if you could take the time and update it. Please send the
updated file to me, or submit it as a wishlist bug against
nss-pam-ldapd.

The deadline for receiving the updated translation is Tue, 24 Aug 2011.

Thanks in advance,

-- 
-- arthur - adejong@debian.org - http://people.debian.org/~adejong --
# Translation of nss-pam-ldapd debconf templates to Spanish.
# Copyright (C) 2007 Rudy Godoy Guillén <rudy@debian.org>
# Copyright (C) 2009, 2010 Software in the Public Interest
# This file is distributed under the same license as the nss-pam-ldapd package.
#
# Changes:
#   - Initial translation
#       Rudy Godoy <rudy@stone-head.org>, 2008
#
#   - Updates
#       Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009, 2010
#
# Traductores, si no conocen el formato PO, merece la pena leer la
# documentación de gettext, especialmente las secciones dedicadas a este
# formato, por ejemplo ejecutando:
#       info -n '(gettext)PO Files'
#       info -n '(gettext)Header Entry'
#
# Equipo de traducción al español, por favor lean antes de traducir
# los siguientes documentos:
#
#   - El proyecto de traducción de Debian al español
#     http://www.debian.org/intl/spanish/
#     especialmente las notas de traducción en
#     http://www.debian.org/intl/spanish/notas
#
#   - La guía de traducción de po's de debconf:
#     /usr/share/doc/po-debconf/README-trans
#     o http://www.debian.org/intl/l10n/po-debconf/README-trans
#
msgid ""
msgstr ""
"Project-Id-Version: nss-pam-ldapd 0.7.9\n"
"Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n"
"POT-Creation-Date: 2011-08-09 11:04+0200\n"
"PO-Revision-Date: 2010-08-28 19:42+0100\n"
"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
"Language: es\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "LDAP server URI:"
msgstr "URI del servidor LDAP:"

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid ""
"Please enter the Uniform Resource Identifier of the LDAP server. The format "
"is \"ldap://<hostname_or_IP_address>:<port>/\". Alternatively, \"ldaps://\" "
"or \"ldapi://\" can be used. The port number is optional."
msgstr ""
"Introduzca el URI («Uniform Resource Identifier») del servidor LDAP. Éste "
"debe tener el formato «ldap://<máquina-o-dirección-ip>:<puerto>/», también "
"se pueden utilizar «ldaps://» o «ldapi://». El número de puerto es opcional."

#
#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid ""
"When using an ldap or ldaps scheme it is recommended to use an IP address to "
"avoid failures when domain name services are unavailable."
msgstr ""
"Cuando utilice los esquemas ldap o ldaps es siempre una buena idea "
"especificar una dirección IP para evitar fallos en caso de que el servicio "
"de nombres no esté disponible."

#. Type: string
#. Description
#: ../nslcd.templates:1001
msgid "Multiple URIs can be specified by separating them with spaces."
msgstr "Se pueden especificar múltiples URI separándolos con espacios."

#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid "LDAP server search base:"
msgstr "Base de búsqueda en el servidor LDAP:"

#
#. Type: string
#. Description
#: ../nslcd.templates:2001
msgid ""
"Please enter the distinguished name of the LDAP search base. Many sites use "
"the components of their domain names for this purpose. For example, the "
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
"Introduzca el nombre distintivo (DN) de la base de búsquedas de LDAP. En "
"muchos sitios se utilizan las componentes del nombre de dominio con este "
"propósito. Por ejemplo, el dominio «ejemplo.net» utilizaría «dc=ejemplo,"
"dc=net» como nombre distintivo de la base de búsquedas."

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "none"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "simple"
msgstr ""

#. Type: select
#. Choices
#: ../nslcd.templates:3001
msgid "SASL"
msgstr ""

#  Template: libnss-ldap/dblogin
#  ddtp-prioritize: 56
#
# msgid ""
# "database requires login"
# msgstr ""
#
# msgid ""
# "Does the LDAP database require login?"
# msgstr ""
#
# msgid ""
# "Answer this question affirmatively only if you can't retreive entries from "
# "the database without logging in."
# msgstr ""
#
# msgid ""
# "Note: Under a normal setup, this is not needed."
# msgstr ""
#  Template: libnss-ldap/override
#  ddtp-prioritize: 56
#
# msgid ""
# "enable automatic configuration updates by debconf"
# msgstr ""
#
# msgid ""
# "Should debconf automatically update libnss-ldap's configuration file?"
# msgstr ""
#
# msgid ""
# "libnss-ldap has been moved to use debconf for its configuration."
# msgstr ""
#
# msgid ""
# "The file will be prepended with \"###DEBCONF###\"; you can disable the "
# "debconf updates by removing that line."
# msgstr ""
#
# msgid ""
# "All new installations will have this by default."
# msgstr ""
#  Template: libnss-ldap/binddn
#  ddtp-prioritize: 56
#
# msgid ""
# "unprivileged database user"
# msgstr ""
#
# msgid ""
# "Enter the name of the account that will be used to log in to the LDAP "
# "database."
# msgstr ""
#  Template: libnss-ldap/bindpw
#  ddtp-prioritize: 56
#
# msgid ""
# "password for database login account"
# msgstr ""
#
# msgid ""
# "Enter the password that will be used to log in to the LDAP database."
# msgstr ""
#  Template: shared/ldapns/ldap_version
#  ddtp-prioritize: 56
#
#. Type: select
#. Description
#: ../nslcd.templates:3002
#, fuzzy
msgid "LDAP authentication to use:"
msgstr "Versión de LDAP a utilizar"

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid ""
"Please choose what type of authentication the LDAP database should require "
"(if any):"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:3002
msgid ""
" * none: no authentication;\n"
" * simple: simple bind DN and password authentication;\n"
" * SASL: any Simple Authentication and Security Layer mechanism."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:4001
msgid "LDAP database user:"
msgstr "Usuario de la base de datos LDAP:"

#. Type: string
#. Description
#: ../nslcd.templates:4001
#, fuzzy
#| msgid ""
#| "Enter the password that will be used to log in to the LDAP database when "
#| "the root process does lookups."
msgid ""
"Enter the name of the account that will be used to log in to the LDAP "
"database. This value should be specified as a DN (distinguished name)."
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP cuando un proceso de superusuario realice búsquedas."

#. Type: password
#. Description
#: ../nslcd.templates:5001
msgid "LDAP user password:"
msgstr "Contraseña del usuario LDAP:"

#. Type: password
#. Description
#: ../nslcd.templates:5001
msgid "Enter the password that will be used to log in to the LDAP database."
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP."

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid "SASL mechanism to use:"
msgstr ""

#. Type: select
#. Description
#: ../nslcd.templates:6001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Choose the SASL mechanism that will be used to authenticate to the LDAP "
"database:"
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP."

#. Type: select
#. Description
#: ../nslcd.templates:6001
msgid ""
" * auto: auto-negotiation;\n"
" * LOGIN: deprecated in favor of PLAIN;\n"
" * PLAIN: simple cleartext password mechanism;\n"
" * NTLM: NT LAN Manager authentication mechanism;\n"
" * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n"
" * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n"
" * GSSAPI: used for Kerberos;\n"
" * OTP: a One Time Password mechanism."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid "SASL realm:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:7001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Enter the SASL realm that will be used to authenticate to the LDAP database."
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP."

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid "The realm is appended to authentication and authorization identities."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:7001
msgid ""
"For GSSAPI this can be left blank to use information from the Kerberos "
"credential cache."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid "SASL authentication identity:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:8001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Enter the SASL authentication identity that will be used to authenticate to "
"the LDAP database."
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP."

#. Type: string
#. Description
#: ../nslcd.templates:8001
msgid ""
"This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:9001
msgid "SASL proxy authorization identity:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:9001
#, fuzzy
#| msgid "Enter the password that will be used to log in to the LDAP database."
msgid ""
"Enter the proxy authorization identity that will be used to authenticate to "
"the LDAP database."
msgstr ""
"Introduzca la contraseña que se utilizará para acceder a la base de datos "
"LDAP."

#. Type: string
#. Description
#: ../nslcd.templates:9001
#, fuzzy
#| msgid "This value should be specified as a DN (distinguished name)."
msgid ""
"This is the object in the name of which the LDAP request is done. This value "
"should be specified as a DN (distinguished name)."
msgstr "Debe introducir el valor en forma de DN (nombre distintivo)."

#. Type: string
#. Description
#: ../nslcd.templates:10001
msgid "Cyrus SASL security properties:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:10001
msgid ""
"Enter the Cyrus SASL security properties. Allowed values are described in "
"the ldap.conf(5) manual page in the SASL OPTIONS section."
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:11001
msgid "Kerberos credential cache file path:"
msgstr ""

#. Type: string
#. Description
#: ../nslcd.templates:11001
msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used."
msgstr ""

#. Type: boolean
#. Description
#: ../nslcd.templates:12001
msgid "Use StartTLS?"
msgstr "¿Desea utilizar StartTLS?"

#. Type: boolean
#. Description
#: ../nslcd.templates:12001
msgid ""
"Please choose whether the connection to the LDAP server should use StartTLS "
"to encrypt the connection."
msgstr ""
"Escoja si la conexión del servidor LDAP debería utilizar StartTLS para "
"cifrar la conexión."

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "never"
msgstr "nunca"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "allow"
msgstr "permitir"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "try"
msgstr "intentar"

#. Type: select
#. Choices
#: ../nslcd.templates:13001
msgid "demand"
msgstr "exigir"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid "Check server's SSL certificate:"
msgstr "Comprobar el certificado SSL del servidor:"

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
"When an encrypted connection is used, a server certificate can be requested "
"and checked. Please choose whether lookups should be configured to require a "
"certificate, and whether certificates should be checked for validity:"
msgstr ""
"Cuando se utiliza una conexión cifrada, se podrá pedir y comprobar un "
"certificado del servidor. Escoja si las búsquedas se deberían configurar "
"para necesitar un certificado, y si se debería comprobar la validez de los "
"certificados."

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
" * never: no certificate will be requested or checked;\n"
" * allow: a certificate will be requested, but it is not\n"
"          required or checked;\n"
" * try: a certificate will be requested and checked, but if no\n"
"        certificate is provided it is ignored;\n"
" * demand: a certificate will be requested, required, and checked."
msgstr ""
" * nunca: no se pedirá ni comprobará ningún certificado.\n"
" * permitir: se pedirá un certificado, pero no se\n"
"          necesitará o se comprobará.\n"
" * intentar: se pedirá y comprobará un certificado, pero si no\n"
"          se proporciona se ignorará.\n"
" * exigir: se pedirá, necesitará y comprobará un certificado."

#. Type: select
#. Description
#: ../nslcd.templates:13002
msgid ""
"If certificate checking is enabled, at least one of the tls_cacertdir or "
"tls_cacertfile options must be put in /etc/nslcd.conf."
msgstr ""
"Si la comprobación del certificado está activa, se debe utilizar al menos "
"una de las opciones «tls_cacertdir» o «tls_cacertfile» en el archivo «/etc/"
"nslcd.conf»."

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Name services to configure:"
msgstr "Indique los servicios a configurar:"

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""
"Para que este programa funcione, debe modificar el archivo «/etc/nsswitch."
"conf» para que utilice la fuente de datos de LDAP."

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"You can select the services that should have LDAP lookups enabled. The new "
"LDAP lookups will be added as the last datasource. Be sure to review these "
"changes."
msgstr ""
"Puede escoger los servicios que se deben habilitar para las búsquedas de "
"LDAP. Las nuevas búsquedas de LDAP se añadirán como última fuente de datos. "
"Asegúrese de revisar estos cambios."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid "Remove LDAP from nsswitch.conf now?"
msgstr "¿Desea borrar LDAP del archivo «nsswitch.conf» ahora?"

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"The following services are still configured to use LDAP for lookups:\n"
"  ${services}\n"
"but the libnss-ldapd package is about to be removed."
msgstr ""
"Los siguientes servicios todavía están configurados para utilizar LDAP para "
"las búsquedas:\n"
"  ${services}\n"
"pero se va a borrar el paquete libnss-ldapd."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You are advised to remove the entries if you don't plan on using LDAP for "
"name resolution any more. Not removing ldap from nsswitch.conf should, for "
"most services, not cause problems, but host name resolution could be "
"affected in subtle ways."
msgstr ""
"Se le aconseja que borre las entradas si no planea volver a utilizar LDAP "
"para la resolución de nombres. Si no borra ldap del archivo «nsswitch.conf» "
"no debería tener problemas con la mayoría de los servicios, pero podría "
"afectar ligeramente a la resolución de nombres de máquinas."

#. Type: boolean
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
"automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
"you choose to remove the entries now."
msgstr ""
"Puede editar manualmente el archivo «/etc/nsswitch.conf» o escoger borrar "
"las entradas automáticamente ahora. Asegúrese de que revisa los cambios en "
"el archivo «/etc/nsswitch.conf» si escoge borrar las entradas ahora."

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid "Enable shadow lookups through NSS?"
msgstr "¿Desea activar las búsquedas de «shadow» por NSS?"

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"To allow LDAP users to log in, the NSS module needs to be enabled to perform "
"shadow password lookups. The shadow entries themselves may be empty - that "
"is, there is no need for password hashes to be exposed. See http://bugs.";
"debian.org/583492 for background."
msgstr ""
"Para permitir identificarse a los usuarios del LDAP, el módulo NSS tiene que "
"estar activo para realizar las búsquedas de las contraseñas en «shadow». Las "
"entradas de «shadow» pueden estar vacías, esto es, los hashes de las "
"contraseñas no tienen que estar expuestos. Para más información, vea «http://";
"bugs.debian.org/583492»."

#. Type: boolean
#. Description
#: ../libpam-ldapd.templates:1001
msgid ""
"Please choose whether /etc/nsswitch.conf should have the required entry "
"added automatically (in which case it should be reviewed afterwards) or "
"whether it should be left for an administrator to edit manually."
msgstr ""
"Escoja si «/etc/nsswitch.conf» debería haber añadido la entrada necesaria "
"automáticamente (en el caso de que se deba revisar después) o si se debería "
"dejar al administrador editarla manualmente."

#~ msgid ""
#~ "If the LDAP database requires a login for normal lookups, enter the name "
#~ "of the account that will be used here. Leave it empty otherwise."
#~ msgstr ""
#~ "Introduzca el nombre de la cuenta que utilizará, si la base de datos LDAP "
#~ "requiere una identificación para las búsquedas normales. En caso "
#~ "contrario, déjelo en blanco."

#~| msgid ""
#~| "You can edit /etc/nsswitch.conf by hand or choose to remove the entries "
#~| "automatically now. Be sure to review the changes to /etc/nsswitch.conf "
#~| "if you choose to remove the entries now."
#~ msgid ""
#~ "You can edit /etc/nsswitch.conf by hand or choose to add the entry "
#~ "automatically now. Be sure to review the changes to /etc/nsswitch.conf if "
#~ "you choose to add the entry now."
#~ msgstr ""
#~ "Puede editar manualmente el archivo «/etc/nsswitch.conf» o escoger borrar "
#~ "las entradas automáticamente ahora. Asegúrese de que revisa los cambios "
#~ "en el archivo «/etc/nsswitch.conf» si escoge borrar las entradas ahora."

#~ msgid "LDAP server Uniform Resource Identifier:"
#~ msgstr "Identificador de Recurso Uniforme (URI) del servidor LDAP:"

#~ msgid "LDAP account for root:"
#~ msgstr "Cuenta de superusuario LDAP:"

#~ msgid ""
#~ "This account will be used for nss requests with root privileges. This can "
#~ "be used to give root processes more information (e.g. users' shadow "
#~ "entries or group passwords)."
#~ msgstr ""
#~ "Esta cuenta será utilizada para solicitudes nss con privilegios de "
#~ "superusuario. Esto se puede utilizar para ofrecer más información a los "
#~ "procesos del superusuario (ej. entradas shadow de usuarios, o contraseñas "
#~ "de grupo)."

#~ msgid "Leave this empty to not do anything special for root lookups."
#~ msgstr "Deje en blanco si no desea utilizar esta característica."

#~ msgid "LDAP root account password:"
#~ msgstr "Contraseña de la cuenta de superusuario LDAP:"

#
#, fuzzy
#~ msgid ""
#~ "Please enter which version of the LDAP protocol is to use. It is usually "
#~ "a good idea to set this to highest available version number."
#~ msgstr ""
#~ "Por favor introduzca la versión del protocolo LDAP que usará ldapns. "
#~ "Generalmente es una buena idea utilizar el número de versión más alto que "
#~ "esté disponible."

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: