Arthur de Jong

Open Source / Free Software developer

summaryrefslogtreecommitdiffstats
path: root/debian/po/es.po
blob: a092dd41a718390775226e473cec6e573c78fc5e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
#
# This file is from the DDTP, the Debian Description Translation Project
#
# See http://ddtp.debian.org/ for more information.
#
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"Report-Msgid-Bugs-To: Arthur de Jong <adejong@debian.org>\n"
"POT-Creation-Date: 2007-09-28 10:02+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: Debian Description Translation Project <debconf@ddtp.debian."
"org>\n"
"Language-Team: es <LL@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=ISO-8859-1\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
msgid "LDAP server Uniform Resource Identifier:"
msgstr ""

#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
msgid ""
"Please enter the URI of the LDAP server used. This is a string in the form "
"ldap://<hostname or IP>:<port>/ . ldaps:// or ldapi:// can also be used. The "
"port number is optional."
msgstr ""

#
#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
#, fuzzy
#| msgid ""
#| "Note: It is usually a good idea to use an IP address; this reduces risks "
#| "of failure in the event name service is unavailable."
msgid ""
"When useing the ldap or ldaps schemes it is usually a good idea to use an IP "
"address; this reduces the risk of failure when name services are unavailable."
msgstr ""
"NOTA: Es siempre una buena idea especificar una dirección IP en vez de un "
"nombre, ya que reduce el riesgo de fallos en caso de que el servicio de "
"nombres no esté disponible."

#. Type: string
#. Description
#: ../libnss-ldapd.templates:1001
msgid "Multiple URIs can be be specified by separating them with spaces."
msgstr ""

#  Template: shared/ldapns/ldap-server
#  ddtp-prioritize: 56
#
#. Type: string
#. Description
#: ../libnss-ldapd.templates:2001
#, fuzzy
msgid "LDAP server search base:"
msgstr "Servidor LDAP"

#
#. Type: string
#. Description
#: ../libnss-ldapd.templates:2001
msgid ""
"Please enter the distinguished name of the LDAP search base.  Many sites use "
"the components of their domain names for this purpose.  For example, the "
"domain \"example.net\" would use \"dc=example,dc=net\" as the distinguished "
"name of the search base."
msgstr ""
"Por favor introduzca el nombre distintivo (DN) de la base de búsquedas LDAP. "
"En muchos sitios se utilizan las componentes del nombre de dominio con este "
"propósito. Por ejemplo, el dominio \"ejemplo.net\" utilizaría \"dc=ejemplo,"
"dc=net\" como nombre distintivo de la base de búsquedas."

#. Type: string
#. Description
#: ../libnss-ldapd.templates:3001
msgid "LDAP database user:"
msgstr ""

#. Type: string
#. Description
#: ../libnss-ldapd.templates:3001
msgid ""
"If the LDAP database requires a login for normal lookups, enter the name of "
"the account that will be used here. Leave empty otherwise."
msgstr ""

#. Type: string
#. Description
#. Type: string
#. Description
#: ../libnss-ldapd.templates:3001 ../libnss-ldapd.templates:5001
msgid "This value should be specified as a DN (distinguished name)."
msgstr ""

#. Type: password
#. Description
#: ../libnss-ldapd.templates:4001
msgid "LDAP user password:"
msgstr ""

#. Type: password
#. Description
#: ../libnss-ldapd.templates:4001
msgid "Enter the password that will be used to log in to the LDAP database."
msgstr ""

#. Type: string
#. Description
#: ../libnss-ldapd.templates:5001
msgid "LDAP account for root:"
msgstr ""

#. Type: string
#. Description
#: ../libnss-ldapd.templates:5001
msgid ""
"This account will be used for nss requests with root privileges. This can be "
"used to give root processes more information (e.g. users' shadow entries or "
"group passwords)."
msgstr ""

#. Type: string
#. Description
#: ../libnss-ldapd.templates:5001
msgid "Leave this empty to not do anything special for root lookups."
msgstr ""

#. Type: password
#. Description
#: ../libnss-ldapd.templates:6001
msgid "LDAP root account password:"
msgstr ""

#. Type: password
#. Description
#: ../libnss-ldapd.templates:6001
msgid ""
"Enter the password that will be used to log in to the LDAP database when the "
"root process does lookups."
msgstr ""

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:7001
msgid "Name services to configure:"
msgstr ""

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:7001
msgid ""
"For this package to work, you need to modify your /etc/nsswitch.conf to use "
"the ldap datasource."
msgstr ""

#. Type: multiselect
#. Description
#: ../libnss-ldapd.templates:7001
msgid ""
"You can select the services that should be enabled or disabled for LDAP "
"lookups. The new LDAP lookups will be added as last option. Be sure to "
"review these changes."
msgstr ""

#  Template: libnss-ldap/dblogin
#  ddtp-prioritize: 56
#
# msgid ""
# "database requires login"
# msgstr ""
#
# msgid ""
# "Does the LDAP database require login?"
# msgstr ""
#
# msgid ""
# "Answer this question affirmatively only if you can't retreive entries from "
# "the database without logging in."
# msgstr ""
#
# msgid ""
# "Note: Under a normal setup, this is not needed."
# msgstr ""
#  Template: libnss-ldap/override
#  ddtp-prioritize: 56
#
# msgid ""
# "enable automatic configuration updates by debconf"
# msgstr ""
#
# msgid ""
# "Should debconf automatically update libnss-ldap's configuration file?"
# msgstr ""
#
# msgid ""
# "libnss-ldap has been moved to use debconf for its configuration."
# msgstr ""
#
# msgid ""
# "The file will be prepended with \"###DEBCONF###\"; you can disable the "
# "debconf updates by removing that line."
# msgstr ""
#
# msgid ""
# "All new installations will have this by default."
# msgstr ""
#  Template: libnss-ldap/binddn
#  ddtp-prioritize: 56
#
# msgid ""
# "unprivileged database user"
# msgstr ""
#
# msgid ""
# "Enter the name of the account that will be used to log in to the LDAP "
# "database."
# msgstr ""
#  Template: libnss-ldap/bindpw
#  ddtp-prioritize: 56
#
# msgid ""
# "password for database login account"
# msgstr ""
#
# msgid ""
# "Enter the password that will be used to log in to the LDAP database."
# msgstr ""
#  Template: shared/ldapns/ldap_version
#  ddtp-prioritize: 56
#
#, fuzzy
#~ msgid "LDAP version to use:"
#~ msgstr "Versión de LDAP a utilizar"

#
#, fuzzy
#~ msgid ""
#~ "Please enter which version of the LDAP protocol is to use.  It is usually "
#~ "a good idea to set this to highest available version number."
#~ msgstr ""
#~ "Por favor introduzca la versión del protocolo LDAP que usará ldapns. "
#~ "Generalmente es una buena idea utilizar el número de versión más alto que "
#~ "esté disponible."

#  Template: libnss-ldap/confperm
#  ddtp-prioritize: 56
#
# msgid ""
# "make configuration readable/writeable by owner only"
# msgstr ""
#
# msgid ""
# "Should the libnss-ldap configuration file be readable and writable only by "
# "the file owner?"
# msgstr ""
#
# msgid ""
# "If you use passwords in your libnss-ldap configuration, it is usually a "
# "good idea to have the configuration set with mode 0600 (readable and "
# "writable only by the file's owner)."
# msgstr ""
#
# msgid ""
# "Note: As a sanity check, libnss-ldap will check if you have nscd installed "
# "and will only set the mode to 0600 if nscd is present."
# msgstr ""
#  Template: libnss-ldap/nsswitch
#  ddtp-prioritize: 56
#
# msgid ""
# "nsswitch.conf is not managed automatically"
# msgstr ""
#
# msgid ""
# "For this package to work, you need to modify your /etc/nsswitch.conf to "
# "use the ldap datasource.  There is an example file at "
# "/usr/share/doc/libnss-ldap/examples/nsswitch.ldap which can be used as an "
# "example for your nsswitch setup, or it can be copied over your current "
# "setup."
# msgstr ""
#
# msgid ""
# "Also, before removing this package, it is wise to remove the ldap entries "
# "from nsswitch.conf to keep basic services functioning."
# msgstr ""
#  Template: shared/ldapns/base-dn
#  ddtp-prioritize: 56
#
#~ msgid "distinguished name of the search base"
#~ msgstr "El nombre distintivo (DN) de la base de búsquedas."

#
#~ msgid "Please enter the address of the LDAP server used."
#~ msgstr "Por favor, introduzca la dirección del servidor LDAP utilizado."