# translation of libnss-ldap_211-4_da.po to Danish # # This file is from the DDTP, the Debian Description Translation Project # # See http://ddtp.debian.org/ for more information. # Claus Hindsgaul , 2004. # msgid "" msgstr "" "Project-Id-Version: libnss-ldap_211-4_da\n" "Report-Msgid-Bugs-To: Arthur de Jong \n" "POT-Creation-Date: 2006-12-16 22:46+0100\n" "PO-Revision-Date: 2004-02-28 18:38+0100\n" "Last-Translator: Claus Hindsgaul \n" "Language-Team: Danish \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=ISO-8859-1\n" "Content-Transfer-Encoding: 8bit\n" "org>\n" "X-Generator: KBabel 1.0.2\n" #. Type: string #. Description #: ../libnss-ldapd.templates:1001 msgid "LDAP server Uniform Resource Identifier:" msgstr "" #. Type: string #. Description #: ../libnss-ldapd.templates:1001 msgid "" "Please enter the URI of the LDAP server used. This is a string in the form " "ldap://:/ . ldaps:// or ldapi:// can also be used. The " "port number is optional." msgstr "" # #. Type: string #. Description #: ../libnss-ldapd.templates:1001 msgid "" "Note: It is usually a good idea to use an IP address; this reduces risks of " "failure in the event name service is unavailable." msgstr "" "Bemærk: Det er normalt en god idé at bruge en IP-adresse: det reducerer " "risikoen for fejl hvis navneservicen ikke er tilgængelig." #. Type: string #. Description #: ../libnss-ldapd.templates:1001 msgid "Multiple URIs can be be specified by separating them with spaces." msgstr "" # Template: shared/ldapns/ldap-server # ddtp-prioritize: 56 # #. Type: string #. Description #: ../libnss-ldapd.templates:2001 #, fuzzy msgid "LDAP server search base:" msgstr "LDAP-serverens værtsnavn" #. Type: string #. Description #: ../libnss-ldapd.templates:2001 msgid "" "Please enter the distinguished name of the LDAP search base. Many sites use " "the components of their domain names for this purpose. For example, the " "domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " "name of the search base." msgstr "" "Angiv det skelnede navn på LDAP-søgebasen. Mange sites bruge dele af deres " "domænenavn til dette formål. For eksempel ville domænet \"eksempel.dk\" " "bruge \"dc=eksempel,dc=dk\" som det skelnede navn på søgebasen." # Template: libnss-ldap/confperm # ddtp-prioritize: 56 # # msgid "" # "make configuration readable/writeable by owner only" # msgstr "" # # msgid "" # "Should the libnss-ldap configuration file be readable and writable only by " # "the file owner?" # msgstr "" # # msgid "" # "If you use passwords in your libnss-ldap configuration, it is usually a " # "good idea to have the configuration set with mode 0600 (readable and " # "writable only by the file's owner)." # msgstr "" # # msgid "" # "Note: As a sanity check, libnss-ldap will check if you have nscd installed " # "and will only set the mode to 0600 if nscd is present." # msgstr "" # Template: libnss-ldap/nsswitch # ddtp-prioritize: 56 # # msgid "" # "nsswitch.conf is not managed automatically" # msgstr "" # # msgid "" # "For this package to work, you need to modify your /etc/nsswitch.conf to " # "use the ldap datasource. There is an example file at " # "/usr/share/doc/libnss-ldap/examples/nsswitch.ldap which can be used as an " # "example for your nsswitch setup, or it can be copied over your current " # "setup." # msgstr "" # # msgid "" # "Also, before removing this package, it is wise to remove the ldap entries " # "from nsswitch.conf to keep basic services functioning." # msgstr "" # Template: shared/ldapns/base-dn # ddtp-prioritize: 56 # # msgid "" # "distinguished name of the search base" # msgstr "" # # msgid "" # "Please enter the distinguished name of the LDAP search base. Many sites " # "use the components of their domain names for this purpose. For example, " # "the domain \"example.net\" would use \"dc=example,dc=net\" as the " # "distinguished name of the search base." # msgstr "" # Template: libnss-ldap/dblogin # ddtp-prioritize: 56 # # msgid "" # "database requires login" # msgstr "" # # msgid "" # "Does the LDAP database require login?" # msgstr "" # # msgid "" # "Answer this question affirmatively only if you can't retreive entries from " # "the database without logging in." # msgstr "" # # msgid "" # "Note: Under a normal setup, this is not needed." # msgstr "" # Template: libnss-ldap/override # ddtp-prioritize: 56 # # msgid "" # "enable automatic configuration updates by debconf" # msgstr "" # # msgid "" # "Should debconf automatically update libnss-ldap's configuration file?" # msgstr "" # # msgid "" # "libnss-ldap has been moved to use debconf for its configuration." # msgstr "" # # msgid "" # "The file will be prepended with \"###DEBCONF###\"; you can disable the " # "debconf updates by removing that line." # msgstr "" # # msgid "" # "All new installations will have this by default." # msgstr "" # Template: libnss-ldap/binddn # ddtp-prioritize: 56 # # msgid "" # "unprivileged database user" # msgstr "" # # msgid "" # "Enter the name of the account that will be used to log in to the LDAP " # "database." # msgstr "" # Template: libnss-ldap/bindpw # ddtp-prioritize: 56 # # msgid "" # "password for database login account" # msgstr "" # # msgid "" # "Enter the password that will be used to log in to the LDAP database." # msgstr "" # Template: shared/ldapns/ldap_version # ddtp-prioritize: 56 # #. Type: select #. Description #: ../libnss-ldapd.templates:3001 #, fuzzy msgid "LDAP version to use:" msgstr "LDAP-version der skal bruges" # #. Type: select #. Description #: ../libnss-ldapd.templates:3001 #, fuzzy msgid "" "Please enter which version of the LDAP protocol is to use. It is usually a " "good idea to set this to highest available version number." msgstr "" "Angiv hvilken version af LDAP-protokollen, som ldapns skal bruge. Det er " "normalt en god idé at sætte den til det højest mulige versionsnummer." #. Type: string #. Description #: ../libnss-ldapd.templates:4001 #, fuzzy msgid "LDAP database user:" msgstr "upriviligeret databasebruger" #. Type: string #. Description #: ../libnss-ldapd.templates:4001 msgid "" "If the LDAP database requires a login for normal lookups, enter the name of " "the account that will be used here. Leave empty otherwise." msgstr "" #. Type: string #. Description #. Type: string #. Description #: ../libnss-ldapd.templates:4001 ../libnss-ldapd.templates:6001 msgid "This value should be specified as a DN (distinguished name)." msgstr "" #. Type: password #. Description #: ../libnss-ldapd.templates:5001 msgid "LDAP user password:" msgstr "" #. Type: password #. Description #: ../libnss-ldapd.templates:5001 msgid "Enter the password that will be used to log in to the LDAP database." msgstr "Angiv den adgangskode, der skal bruges til at logge på LDAP-databasen." #. Type: string #. Description #: ../libnss-ldapd.templates:6001 msgid "LDAP account for root:" msgstr "" #. Type: string #. Description #: ../libnss-ldapd.templates:6001 msgid "" "This account will be used for nss requests with root privileges. This can be " "used to give root processes more information (e.g. users' shadow entries or " "group passwords)." msgstr "" #. Type: string #. Description #: ../libnss-ldapd.templates:6001 msgid "Leave this empty to not do anything special for root lookups." msgstr "" #. Type: password #. Description #: ../libnss-ldapd.templates:7001 msgid "LDAP root account password:" msgstr "" #. Type: password #. Description #: ../libnss-ldapd.templates:7001 #, fuzzy msgid "" "Enter the password that will be used to log in to the LDAP database when the " "root process does lookups." msgstr "Angiv den adgangskode, der skal bruges til at logge på LDAP-databasen." #. Type: multiselect #. Description #: ../libnss-ldapd.templates:8001 msgid "Name services to configure:" msgstr "" #. Type: multiselect #. Description #: ../libnss-ldapd.templates:8001 #, fuzzy msgid "" "For this package to work, you need to modify your /etc/nsswitch.conf to use " "the ldap datasource. There is an example file at /usr/share/doc/libnss-ldap/" "examples/nsswitch.ldap which can be used as an example for your nsswitch " "setup." msgstr "" "For at denne pakke kan fungere, skal du ændre /etc/nsswitch.conf, så den " "bruger ldap-datakilderne. Der er en eksempelfil i /usr/share/doc/libnss-ldap/" "examples/nsswitch.ldap, som kan bruges som skabelon for din nsswitch-" "opsætning, eller den kan kopieres over som erstatning for din nuværende " "opsætning." #. Type: multiselect #. Description #: ../libnss-ldapd.templates:8001 msgid "" "You can also select the services that should be enabled or disabled for LDAP " "lookups. New LDAP lookups will be added as last option. Be sure to review " "these changes." msgstr "" #~ msgid "distinguished name of the search base" #~ msgstr "skelnet navn på søgebasen" #~ msgid "password for database login account" #~ msgstr "adgangskode til databasekontoen" #~ msgid "nsswitch.conf is not managed automatically" #~ msgstr "nsswitch.conf håndteres ikke automatisk" #~ msgid "make configuration readable/writeable by owner only" #~ msgstr "gør kun opætningsfilen læsbar og skrivbar for ejeren" #~ msgid "" #~ "Should the libnss-ldap configuration file be readable and writable only " #~ "by the file owner?" #~ msgstr "" #~ "Skal libnss-ldap's opsætningsfil kun være læsbar og skrivbar for filens " #~ "ejer?" #~ msgid "" #~ "If you use passwords in your libnss-ldap configuration, it is usually a " #~ "good idea to have the configuration set with mode 0600 (readable and " #~ "writable only by the file's owner)." #~ msgstr "" #~ "Hvis du bruger adgangskoder i din libnss-ldap-opsætning, er det normalt " #~ "en god idé at give opsætningsfilen filrettigheden 0600 (læsbar og " #~ "skrivbar for ejeren alene)." #~ msgid "" #~ "Note: As a sanity check, libnss-ldap will check if you have nscd " #~ "installed and will only set the mode to 0600 if nscd is present." #~ msgstr "" #~ "Bemærk: libnss-ldap vil tjekke om du har installeret nscd, og vil kun " #~ "sætte filrettigheden til 0600 hvis nscd er til stede." #~ msgid "database requires login" #~ msgstr "databasen kræver logind" #~ msgid "Does the LDAP database require login?" #~ msgstr "Kræver LDAP-databasen at du logger på?" #~ msgid "" #~ "Answer this question affirmatively only if you can't retreive entries " #~ "from the database without logging in." #~ msgstr "" #~ "Accepér kun her, hvis du ikke kan hente poster fra databasen uden at " #~ "logge på." #~ msgid "Note: Under a normal setup, this is not needed." #~ msgstr "Bemærk: Ved normale opsætninger bruges dette ikke." #~ msgid "enable automatic configuration updates by debconf" #~ msgstr "aktivér automatisk opdatering af opsætningen med debconf" #~ msgid "" #~ "Should debconf automatically update libnss-ldap's configuration file?" #~ msgstr "Skal debconf automatisk opdatere libnss-ldap's opsætningsfil?" #~ msgid "libnss-ldap has been moved to use debconf for its configuration." #~ msgstr "libnss-ldap er gået over til at benytte debconf til sin opsætning." #~ msgid "" #~ "The file will be prepended with \"###DEBCONF###\"; you can disable the " #~ "debconf updates by removing that line." #~ msgstr "" #~ "Der vil blive indføjet \"###DEBCONF###\" i starten af filen. Du kan " #~ "deaktivere debconf-opdateringerne ved at fjerne denne linje." #~ msgid "All new installations will have this by default." #~ msgstr "Alle nyinstallationer vil have dette som udgangspunkt." #~ msgid "" #~ "Enter the name of the account that will be used to log in to the LDAP " #~ "database." #~ msgstr "" #~ "Angiv navnet på den konto, der skal bruges til at logge på LDAP-databasen." #~ msgid "" #~ "Also, before removing this package, it is wise to remove the ldap entries " #~ "from nsswitch.conf to keep basic services functioning." #~ msgstr "" #~ "Før fjernelse af denne pakke, er det klogt at fjerne ldap-linjerne fra " #~ "nsswitch.conf, så de grundlæggende services stadig kan fungere." #~ msgid "dc=example,dc=net" #~ msgstr "dc=eksempel,dc=dk" #~ msgid "cn=proxyuser,dc=example,dc=net" #~ msgstr "cn=proxybruger,dc=eksempel,dc=dk" #~ msgid "3, 2" #~ msgstr "3, 2" #, fuzzy #~ msgid "ldap://127.0.0.1/" #~ msgstr "127.0.0.1" # #~ msgid "Please enter the address of the LDAP server used." #~ msgstr "Indtast adressen på den LDAP-server, der skal bruges."