# Translation of nss-pam-ldapd debconf templates to Norwegian Bokmål. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the nss-pam-ldapd package. # # Translators: # Bjørn Steensrud , 2010. # msgid "" msgstr "" "Project-Id-Version: nss-pam-ldapd 0.6.9\n" "Report-Msgid-Bugs-To: nss-pam-ldapd@packages.debian.org\n" "POT-Creation-Date: 2010-12-30 17:25+0100\n" "PO-Revision-Date: 2010-08-18 20:24+0200\n" "Last-Translator: Bjørn Steensrud \n" "Language-Team: Norwegian Bokmål \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: Lokalize 1.0\n" "Plural-Forms: nplurals=2; plural=n != 1;\n" #. Type: string #. Description #: ../nslcd.templates:1001 msgid "LDAP server URI:" msgstr "URI til LDAP-tjener:" #. Type: string #. Description #: ../nslcd.templates:1001 msgid "" "Please enter the Uniform Resource Identifier of the LDAP server. The format " "is 'ldap://:/'. Alternatively, 'ldaps://' or " "'ldapi://' can be used. The port number is optional." msgstr "" "Skriv inn Uniform Resource Identifier for LDAP-tjeneren, Formatet er «ldap://" ":/». «ldaps://» eller «ldapi://» kan også " "brukes. Portnummer kan utelates." #. Type: string #. Description #: ../nslcd.templates:1001 msgid "" "When using an ldap or ldaps scheme it is recommended to use an IP address to " "avoid failures when domain name services are unavailable." msgstr "" "Når ldap eller ldaps-formen brukes anbefales det å bruke en IP-adresse for å " "unngå svikt når en DNS-tjeneste ikke et tilgjengelig." #. Type: string #. Description #: ../nslcd.templates:1001 msgid "Multiple URIs can be specified by separating them with spaces." msgstr "Flere URI-er kan oppgis, atskilt med mellomrom." #. Type: string #. Description #: ../nslcd.templates:2001 msgid "LDAP server search base:" msgstr "Søkebase for LDAP-tjener:" #. Type: string #. Description #: ../nslcd.templates:2001 msgid "" "Please enter the distinguished name of the LDAP search base. Many sites use " "the components of their domain names for this purpose. For example, the " "domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished " "name of the search base." msgstr "" "Oppgi det entydige navnet (DN) til LDAPs søkebase. Mange steder brukes " "komponentene i domenenavnet til dette, For eksempel, domenet «example.net» " "ville bruke «dc=example,dc=net» som entydig navn på søkebasen." #. Type: select #. Choices #: ../nslcd.templates:3001 msgid "none" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:3001 msgid "simple" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:3001 msgid "SASL" msgstr "" #. Type: select #. Description #: ../nslcd.templates:3002 msgid "LDAP authentication to use:" msgstr "" #. Type: select #. Description #: ../nslcd.templates:3002 msgid "" "If your LDAP database requires authentication you can choose which mechanism " "should be used. Please choose the mechanism by which authentication should " "be done:\n" " * none: no authentication;\n" " * simple: simple clear text binddn/password;\n" " * SASL: one of the Simple Authentication and Security Layer\n" " mechanisms." msgstr "" #. Type: string #. Description #: ../nslcd.templates:4001 msgid "LDAP database user:" msgstr "LDAP databasebruker:" #. Type: string #. Description #: ../nslcd.templates:4001 #, fuzzy #| msgid "This value should be specified as a DN (distinguished name)." msgid "" "Enter the name of the account that will be used to log in to the LDAP " "database. This value should be specified as a DN (distinguished name)." msgstr "Verdien må oppgis som et DN - entydig navn." #. Type: password #. Description #: ../nslcd.templates:5001 msgid "LDAP user password:" msgstr "LDAP bruker-passord:" #. Type: password #. Description #: ../nslcd.templates:5001 msgid "Enter the password that will be used to log in to the LDAP database." msgstr "Oppgi passordet som vil bli brukt til å logge inn i LDAP-databasen." #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "auto" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "LOGIN" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "PLAIN" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "NTLM" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "CRAM-MD5" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "DIGEST-MD5" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "GSSAPI" msgstr "" #. Type: select #. Choices #: ../nslcd.templates:6001 msgid "OTP" msgstr "" #. Type: select #. Description #: ../nslcd.templates:6002 msgid "SASL mechanism to use:" msgstr "" #. Type: select #. Description #: ../nslcd.templates:6002 msgid "" "Choose the SASL mechanism that will be used to authenticate to the LDAP " "database:\n" " * auto: autonegociation;\n" " * LOGIN: deprecated in flavor of PLAIN;\n" " * PLAIN: simple cleartext password mechanism;\n" " * NTLM: NT LAN Manager authentication mechanism;\n" " * CRAM-MD5: challenge-response scheme based on HMAC-MD5;\n" " * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;\n" " * GSSAPI: used for Kerberos;\n" " * OTP: a One Time Password mechanism." msgstr "" #. Type: string #. Description #: ../nslcd.templates:7001 msgid "SASL realm:" msgstr "" #. Type: string #. Description #: ../nslcd.templates:7001 #, fuzzy #| msgid "Enter the password that will be used to log in to the LDAP database." msgid "" "Enter the SASL realm that will be used to authenticate to the LDAP database." msgstr "Oppgi passordet som vil bli brukt til å logge inn i LDAP-databasen." #. Type: string #. Description #: ../nslcd.templates:7001 msgid "" "If empty, the GSSAPI mechanism will use information from the Kerberos " "credential cache. Others mechanisms may need @ suffixing sasl_authcid " "and sasl_authzid." msgstr "" #. Type: string #. Description #: ../nslcd.templates:7001 msgid "The realm is appended to authentication and authorisation identities." msgstr "" #. Type: string #. Description #: ../nslcd.templates:8001 msgid "SASL authentication identity:" msgstr "" #. Type: string #. Description #: ../nslcd.templates:8001 #, fuzzy #| msgid "Enter the password that will be used to log in to the LDAP database." msgid "" "Enter the SASL authentication identity that will be used to authenticate to " "the LDAP database." msgstr "Oppgi passordet som vil bli brukt til å logge inn i LDAP-databasen." #. Type: string #. Description #: ../nslcd.templates:8001 msgid "" "This is the login used in LOGIN, PLAIN, CRAM-MD5 and DIGEST-MD5 mechanisms." msgstr "" #. Type: string #. Description #: ../nslcd.templates:9001 msgid "SASL proxy authorisation identity:" msgstr "" #. Type: string #. Description #: ../nslcd.templates:9001 #, fuzzy #| msgid "Enter the password that will be used to log in to the LDAP database." msgid "" "Enter the proxy authorisation identity that will be used to authenticate to " "the LDAP database." msgstr "Oppgi passordet som vil bli brukt til å logge inn i LDAP-databasen." #. Type: string #. Description #: ../nslcd.templates:9001 #, fuzzy #| msgid "This value should be specified as a DN (distinguished name)." msgid "" "This is the object in the name of witch the LDAP request are done. This " "value should be specified as a DN (distinguished name)." msgstr "Verdien må oppgis som et DN - entydig navn." #. Type: string #. Description #: ../nslcd.templates:10001 msgid "Cyrus SASL security properties:" msgstr "" #. Type: string #. Description #: ../nslcd.templates:10001 msgid "" "Enter the Cyrus SASL security properties. Allowed values are described in " "the ldap.conf(5) manual page in the SASL OPTIONS section." msgstr "" #. Type: string #. Description #: ../nslcd.templates:11001 msgid "Kerberos credential cache file path:" msgstr "" #. Type: string #. Description #: ../nslcd.templates:11001 msgid "Enter the GSSAPI/Kerberos credential cache file name that will be used." msgstr "" #. Type: boolean #. Description #: ../nslcd.templates:12001 msgid "Use StartTLS?" msgstr "Bruke StartTLS?" #. Type: boolean #. Description #: ../nslcd.templates:12001 msgid "" "Please choose whether the connection to the LDAP server should use StartTLS " "to encrypt the connection." msgstr "" "Velg om forbindelsen til LDAP-tjeneren skal bruke StartTLS til å kryptere " "forbindelsen." #. Type: select #. Choices #: ../nslcd.templates:13001 msgid "never" msgstr "aldri" #. Type: select #. Choices #: ../nslcd.templates:13001 msgid "allow" msgstr "tillat" #. Type: select #. Choices #: ../nslcd.templates:13001 msgid "try" msgstr "forsøk" #. Type: select #. Choices #: ../nslcd.templates:13001 msgid "demand" msgstr "krev" #. Type: select #. Description #: ../nslcd.templates:13002 msgid "Check server's SSL certificate:" msgstr "Kontroller tjenerens SSL-sertifikat:" #. Type: select #. Description #: ../nslcd.templates:13002 msgid "" "When an encrypted connection is used, a server certificate can be requested " "and checked. Please choose whether lookups should be configured to require a " "certificate, and whether certificates should be checked for validity:\n" " * never: no certificate will be requested or checked;\n" " * allow: a certificate will be requested, but it is not\n" " required or checked;\n" " * try: a certificate will be requested and checked, but if no\n" " certificate is provided it is ignored;\n" " * demand: a certificate will be requested, required, and checked.\n" "If certificate checking is enabled, at least one of the tls_cacertdir or " "tls_cacertfile options must be put in /etc/nslcd.conf." msgstr "" "Når det brukes en kryptert forbindelse kan det utbes og kontrolleres et " "tjenersertifikat. Velg om oppslag skal settes opp til å kreve et sertifikat, " "og om gyldigheten av sertifikatet skal kontrolleres:\n" "* aldri: det blir ikke bedt om sertifikater og ikke kontrollert;\n" "* tillat: det blir bedt om et sertifikat, men det er ikke påkrevet\n" " eller kontrollert.\n" "* forsøk: det blir bedt om et sertifikat som blir kontrollert, men\n" " det blir ignorert dersom det ikke blir oppgitt et sertifikat.\n" "* krev: det blir bedt om et sertifikat som blir krevet og kontrollert.\n" "Hvis sertifikatkontroll er slått på, så må minst ett av valgene tls." "cacertdir eller tls.cscertfile være lagt inn i /etc/nslcd.conf." #. Type: multiselect #. Description #: ../libnss-ldapd.templates:1001 msgid "Name services to configure:" msgstr "Navnetjenester som skal settes opp:" #. Type: multiselect #. Description #: ../libnss-ldapd.templates:1001 msgid "" "For this package to work, you need to modify your /etc/nsswitch.conf to use " "the ldap datasource." msgstr "" "For at denne pakka skal virke må du endre /etc/nsswitch.conf til å bruke " "ldap-datakilden." #. Type: multiselect #. Description #: ../libnss-ldapd.templates:1001 msgid "" "You can select the services that should have LDAP lookups enabled. The new " "LDAP lookups will be added as the last datasource. Be sure to review these " "changes." msgstr "" "Du kan velge tjenester som skal ha slått på LDAP-oppslag. De nye LDAP- " "oppslagene vil bli lagt til som siste datakilde. Pass på å se gjennom disse " "endringene." #. Type: boolean #. Description #: ../libnss-ldapd.templates:2001 msgid "Remove LDAP from nsswitch.conf now?" msgstr "Skal LDAP fjernes fra nsswitch.conf nå?" #. Type: boolean #. Description #: ../libnss-ldapd.templates:2001 msgid "" "The following services are still configured to use LDAP for lookups:\n" " ${services}\n" "but the libnss-ldapd package is about to be removed." msgstr "" "Følgende tjenester er fortsatt satt opp til å bruke LDAP il oppslag:\n" " ${services}\n" "men pakka libnss-ldapd er i ferd med å bli fjernet." #. Type: boolean #. Description #: ../libnss-ldapd.templates:2001 msgid "" "You are advised to remove the entries if you don't plan on using LDAP for " "name resolution any more. Not removing ldap from nsswitch.conf should, for " "most services, not cause problems, but host name resolution could be " "affected in subtle ways." msgstr "" "Det tilrådes at du fjerner innslagene hvis du ikke har tenkt å bruke LDAP " "til navneoppslag lenger. Det vil ikke skape problemer for de fleste " "tjenestene om ldap ikke fjernes fra nsswitch,.conf, men oppslag av vertsnavn " "kan bli påvirket på spissfindige måter." #. Type: boolean #. Description #: ../libnss-ldapd.templates:2001 msgid "" "You can edit /etc/nsswitch.conf by hand or choose to remove the entries " "automatically now. Be sure to review the changes to /etc/nsswitch.conf if " "you choose to remove the entries now." msgstr "" "Du kan redigere /etc/nsswitch.conf for hånd, eller velge å fjerne innslagene " "automatisk nå. Pass på at du kontrollerer endringene i /etc/nsswitch,conf " "hvis du velger å fjerne innslagene nå." #. Type: boolean #. Description #: ../libpam-ldapd.templates:1001 msgid "Enable shadow lookups through NSS?" msgstr "Skal skyggeoppslag gjennom NSS være slått på?" #. Type: boolean #. Description #: ../libpam-ldapd.templates:1001 msgid "" "To allow LDAP users to log in, the NSS module needs to be enabled to perform " "shadow password lookups. The shadow entries themselves may be empty - that " "is, there is no need for password hashes to be exposed. See http://bugs." "debian.org/583492 for background." msgstr "" "For at LDAP-brukere skal kunne logge inn må NSS-modulen kunne utføre oppslag " "i skygge-passordene. Skyggeoppføringene selv kan være tomme, dvs. det trengs " "ikke å avsløre passord-hasher. Bakgrunnen for dette finnes på http://bugs." "debian.org/583492" #. Type: boolean #. Description #: ../libpam-ldapd.templates:1001 msgid "" "Please choose whether /etc/nsswitch.conf should have the required entry " "added automatically (in which case it should be reviewed afterwards) or " "whether it should be left for an administrator to edit manually." msgstr "" "Velg om /etc/nsswitch.conf skal få det nødvendige innslaget lagt til " "automatisk (i så fall bør det kontrolleres etterpå), eller om det skal " "legges til manuelt siden av en administrator." #~ msgid "" #~ "If the LDAP database requires a login for normal lookups, enter the name " #~ "of the account that will be used here. Leave it empty otherwise." #~ msgstr "" #~ "Hvis LDAP-databasen trenger et login-navn for normale oppslag, så skriv " #~ "inn her navnet på kontoen som vil bli brukt. La det stå tomt ellers."