diff --git a/po/ko.po b/po/ko.po index 3d6bf1385cc..f614f13b1c4 100644 --- a/po/ko.po +++ b/po/ko.po @@ -4,14 +4,14 @@ # Ludek Janda , 2021. # simmon , 2021. # seo hojin , 2021. -# 김인수 , 2022, 2023. +# 김인수 , 2022, 2023, 2024. # Transtats , 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: sssd-devel@lists.fedorahosted.org\n" "POT-Creation-Date: 2023-11-13 11:50+0100\n" -"PO-Revision-Date: 2023-09-19 00:35+0000\n" +"PO-Revision-Date: 2024-02-13 09:36+0000\n" "Last-Translator: 김인수 \n" "Language-Team: Korean \n" @@ -20,7 +20,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=1; plural=0;\n" -"X-Generator: Weblate 5.0.2\n" +"X-Generator: Weblate 5.3.1\n" #: src/config/SSSDConfig/sssdoptions.py:20 #: src/config/SSSDConfig/sssdoptions.py:21 @@ -1038,7 +1038,7 @@ msgstr "클라이언트가 사용할 특정 사이트" #: src/config/SSSDConfig/sssdoptions.py:314 msgid "" "Maximum age in days before the machine account password should be renewed" -msgstr "시스템 계정 암호를 갱신하기 전의 최대 사용 기간(일)" +msgstr "장비 계정 비밀번호를 갱신하기 전의 최대 사용 기간(일)" #: src/config/SSSDConfig/sssdoptions.py:316 msgid "Option for tuning the machine account renewal task" @@ -1164,7 +1164,7 @@ msgstr "LDAP 서버에서 사용되는 스키마 유형 rfc2307" #: src/config/SSSDConfig/sssdoptions.py:357 msgid "Mode used to change user password" -msgstr "사용자 암호를 변경하는 데 사용되는 모드" +msgstr "사용자 비밀번호를 변경하는 데 사용되는 방식" #: src/config/SSSDConfig/sssdoptions.py:358 msgid "The default bind DN" @@ -2105,8 +2105,8 @@ msgstr "시스템이 오프라인 상태이며 암호가 변경될 수 없습니 msgid "" "After changing the OTP password, you need to log out and back in order to " "acquire a ticket" -msgstr "" -"OTP 암호를 변경한 후 티켓을 받으려면 로그아웃한 후 다시 로그인해야 합니다" +msgstr "OTP 비밀번호를 변경한 후, 티켓을 받으려면 로그아웃한 후 다시 로그인해야 " +"합니다" #: src/sss_client/pam_sss.c:730 msgid "PIN locked" @@ -2140,11 +2140,11 @@ msgstr "다른 스마트카드를 (다시)입력해 주세요" #: src/sss_client/pam_sss.c:2380 msgid "New Password: " -msgstr "신규 암호: " +msgstr "신규 비밀번호: " #: src/sss_client/pam_sss.c:2381 msgid "Reenter new Password: " -msgstr "신규 암호 재입력: " +msgstr "신규 비밀번호 재입력: " #: src/sss_client/pam_sss.c:2551 src/sss_client/pam_sss.c:2554 msgid "First Factor: " @@ -2176,7 +2176,7 @@ msgstr "현재 비밀번호: " #: src/sss_client/pam_sss.c:3103 msgid "Password expired. Change your password now." -msgstr "암호가 만료되었습니다. 지금 암호를 변경하십시오." +msgstr "비밀번호가 만료되었습니다. 지금 비밀번호를 변경하세요." #: src/sss_client/ssh/sss_ssh_authorizedkeys.c:41 #: src/sss_client/ssh/sss_ssh_knownhostsproxy.c:186 src/tools/sss_cache.c:732 diff --git a/po/sv.po b/po/sv.po index 5022615b97c..74199bb3a6a 100644 --- a/po/sv.po +++ b/po/sv.po @@ -3,10 +3,10 @@ # This file is distributed under the same license as the PACKAGE package. # # Translators: -# Göran Uddeborg , 2013-2014, 2020, 2021, 2022, 2023. +# Göran Uddeborg , 2013-2014, 2020, 2021, 2022, 2023, 2024. # Anders Jonsson , 2018. #zanata -# Göran Uddeborg , 2018. #zanata, 2020, 2021, 2022, 2023. -# Göran Uddeborg , 2019. #zanata, 2020, 2021, 2022, 2023. +# Göran Uddeborg , 2018. #zanata, 2020, 2021, 2022, 2023, 2024. +# Göran Uddeborg , 2019. #zanata, 2020, 2021, 2022, 2023, 2024. # Anders Jonsson , 2020. #zanata # Luna Jernberg , 2022. msgid "" @@ -14,7 +14,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: sssd-devel@lists.fedorahosted.org\n" "POT-Creation-Date: 2023-11-13 11:50+0100\n" -"PO-Revision-Date: 2023-08-30 14:21+0000\n" +"PO-Revision-Date: 2024-03-05 18:36+0000\n" "Last-Translator: Göran Uddeborg \n" "Language-Team: Swedish \n" @@ -23,7 +23,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=2; plural=n != 1;\n" -"X-Generator: Weblate 4.18.2\n" +"X-Generator: Weblate 5.4\n" #: src/config/SSSDConfig/sssdoptions.py:20 #: src/config/SSSDConfig/sssdoptions.py:21 @@ -753,7 +753,7 @@ msgstr "" #: src/config/SSSDConfig/sssdoptions.py:224 msgid "Local authentication methods policy " -msgstr "" +msgstr "Lokal policy för autentiseringsmetoder " #: src/config/SSSDConfig/sssdoptions.py:227 msgid "IPA domain" @@ -2124,6 +2124,8 @@ msgid "" "Kerberos TGT will not be granted upon login, user experience will be " "affected." msgstr "" +"Kerberos-TGT kommer inte att ges vid inloggning, användarupplevelsen kommer " +"påverkas." #: src/sss_client/pam_sss.c:72 msgid "Enter PIN:" @@ -2185,6 +2187,8 @@ msgid "" "No Kerberos TGT granted as the server does not support this method. Your " "single-sign on(SSO) experience will be affected." msgstr "" +"Ingen Kerberos-TGT gavs eftersom servern inte stödjer denna metod. Din " +"eninloggningsupplevelse (SSO) kommer påverkas." #: src/sss_client/pam_sss.c:835 src/sss_client/pam_sss.c:848 msgid "Password change failed. " @@ -2743,9 +2747,9 @@ msgid "There is no configuration.\n" msgstr "Det finns ingen konfiguration.\n" #: src/tools/sssctl/sssctl_config.c:121 -#, fuzzy, c-format +#, c-format msgid "Failed to read '%s': %s\n" -msgstr "Misslyckades med att öppna %s\n" +msgstr "Misslyckades med att läsa ”%s”: %s\n" #: src/tools/sssctl/sssctl_config.c:130 msgid "Failed to run validators" diff --git a/src/man/po/ko.po b/src/man/po/ko.po index 94f233ec223..2f966dbebed 100644 --- a/src/man/po/ko.po +++ b/src/man/po/ko.po @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: sssd-docs 2.5.2\n" "Report-Msgid-Bugs-To: sssd-devel@redhat.com\n" "POT-Creation-Date: 2021-07-12 20:51+0200\n" -"PO-Revision-Date: 2023-09-19 00:35+0000\n" +"PO-Revision-Date: 2024-03-05 18:36+0000\n" "Last-Translator: 김인수 \n" "Language-Team: Korean \n" @@ -17,7 +17,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=1; plural=0;\n" -"X-Generator: Weblate 5.0.2\n" +"X-Generator: Weblate 5.4\n" #. type: Content of: #: sss_groupmod.8.xml:5 sssd.conf.5.xml:5 sssd-ldap.5.xml:5 pam_sss.8.xml:5 @@ -256,8 +256,8 @@ msgid "" "(<quote>.</quote>) will be used together with <filename>sssd.conf</filename> " "to configure SSSD." msgstr "" -"<quote><filename>.conf</filename></quote>로 끝나고 점(<quote>.</quote>)으로 " -"시작하지 않는 <filename>conf.d</filename>에 위치하는 모든 파일은 SSSD를 " +"<filename>conf.d</filename>에 (<quote><filename>.conf</filename></quote>로 " +"끝나고 점(<quote>.</quote>)으로 시작하지 않는) 위치하는 모든 파일은 SSSD를 " "구성하기 위해 <filename>sssd.conf</filename>와 함께 사용됩니다." #. type: Content of: <reference><refentry><refsect1><para> @@ -946,11 +946,13 @@ msgid "" "This option is currently ignored. All needed certificates must be available " "in the PEM file given by pam_cert_db_path." msgstr "" +"이와 같은 옵션은 현재 무시됩니다. 모든 필요한 인증서는 pam_cert_db_path에 " +"의해 제공된 PEM 파일에서 사용 할 수 있어야 합니다." #. type: Content of: <reference><refentry><refsect1><refsect2><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term> #: sssd.conf.5.xml:579 msgid "crl_file=/PATH/TO/CRL/FILE" -msgstr "crl_file=/PATH/TO/CRL/FILE" +msgstr "crl_file=/경로/대상/인증서폐기목록(CRL)/파일" #. type: Content of: <reference><refentry><refsect1><refsect2><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:581 @@ -3108,7 +3110,7 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:2406 msgid "Default: 1 for min_id, 0 (no limit) for max_id" -msgstr "" +msgstr "기본값: min_id용 1, max_id용 0 (무제한)" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd.conf.5.xml:2412 @@ -7344,6 +7346,8 @@ msgid "" "set to one of the domains in the <replaceable>[domains]</replaceable> " "section." msgstr "" +"다음 예제는 SSSD가 올바르게 구성되도록 가정하고 LDAP가 " +"<replaceable>[domains]</replaceable> 부분에서 도메인의 하나로 설정합니다." #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd-ldap.5.xml:1806 @@ -7383,7 +7387,8 @@ msgstr "LDAP 접근 필터 예제" msgid "" "The following example assumes that SSSD is correctly configured and to use " "the ldap_access_order=lockout." -msgstr "" +msgstr "다음 예제는 SSSD가 올바르게 구성되어 있고 ldap_access_order=lockout을 " +"사용한다고 가정합니다." #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd-ldap.5.xml:1824 @@ -7739,7 +7744,7 @@ msgstr "PAM_AUTH_ERR" msgid "" "Authentication failure. Also, could be returned when there is a problem with " "getting the certificate." -msgstr "" +msgstr "인증 실패. 또한, 인증서 발급에 문제가 있을 경우에 반환 될 수 있습니다." #. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term> #: pam_sss.8.xml:296 @@ -8126,7 +8131,8 @@ msgstr "" msgid "" "And then enable the module in desired PAM stack (e.g. /etc/pam.d/sudo and /" "etc/pam.d/sudo-i)." -msgstr "" +msgstr "그런 후에 원하는 PAM 스택에서 모듈을 활성화합니다 (예: /etc/pam.d/sudo 및 /" +"etc/pam.d/sudo-i)." #. type: Content of: <reference><refentry><refsect1><programlisting> #: pam_sss_gss.8.xml:173 @@ -9683,7 +9689,8 @@ msgstr "dyndns_force_tcp (부울)" msgid "" "Whether the nsupdate utility should default to using TCP for communicating " "with the DNS server." -msgstr "" +msgstr "nsupdate 유틸리티가 DNS 서버와 함께 통신을 위해 기본값으로 TCP 사용하도록 " +"할지 여부." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ipa.5.xml:302 sssd-ad.5.xml:1256 @@ -9700,14 +9707,15 @@ msgstr "dyndns_server (문자열)" msgid "" "The DNS server to use when performing a DNS update. In most setups, it's " "recommended to leave this option unset." -msgstr "" +msgstr "DNS 최신화를 수행 할 때에 사용하는 DNS 서버. 대부분의 설정에서, 이와 같은 " +"옵션은 비-설정으로 놔두도록 추천됩니다." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ipa.5.xml:316 sssd-ad.5.xml:1300 msgid "" "Setting this option makes sense for environments where the DNS server is " "different from the identity server." -msgstr "" +msgstr "이와 같은 옵션 설정은 DNS 서버가 식별 서버에서 다른 환경인 곳에 적합합니다." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ipa.5.xml:321 sssd-ad.5.xml:1305 @@ -9733,6 +9741,9 @@ msgid "" "update. In some cases it might be desirable to perform IPv4 and IPv6 update " "in single step." msgstr "" +"DNS 최신화는 기본값으로 2단계로 수행됩니다 - IPv4 최신화 그런 다음에 IPv6 " +"최신화. 어떤 경우에 이는 IPv4 및 IPv6 최신화를 단일 단계로 수행하는 것이 " +"바람직 할 수도 있습니다." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd-ipa.5.xml:347 @@ -9898,7 +9909,8 @@ msgstr "ipa_deskprofile_request_interval (정수)" msgid "" "The amount of time between lookups of the Desktop Profile rules against the " "IPA server in case the last request did not return any rule." -msgstr "" +msgstr "마지막 요청은 규칙을 반환하지 않은 경우에서 IPA 서버에 대한 데스크탑 " +"프로파일 규칙 조회 사이 시간입니다." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ipa.5.xml:515 diff --git a/src/man/po/pl.po b/src/man/po/pl.po index 2a79ad9e843..1d49937e4e7 100644 --- a/src/man/po/pl.po +++ b/src/man/po/pl.po @@ -8,8 +8,9 @@ msgstr "" "Project-Id-Version: sssd-docs 2.8.0\n" "Report-Msgid-Bugs-To: sssd-devel@redhat.com\n" "POT-Creation-Date: 2022-07-04 11:58+0200\n" -"PO-Revision-Date: 2023-02-22 16:20+0000\n" -"Last-Translator: Piotr Drąg <piotrdrag@gmail.com>\n" +"PO-Revision-Date: 2024-01-15 02:37+0000\n" +"Last-Translator: Weblate Translation Memory <noreply-mt-weblate-translation-" +"memory@weblate.org>\n" "Language-Team: Polish <https://translate.fedoraproject.org/projects/sssd/" "sssd-manpage-master/pl/>\n" "Language: pl\n" @@ -18,7 +19,7 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=3; plural=n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " "|| n%100>=20) ? 1 : 2;\n" -"X-Generator: Weblate 4.15.2\n" +"X-Generator: Weblate 5.3.1\n" #. type: Content of: <reference><title> #: sssd.conf.5.xml:5 sssd-ldap.5.xml:5 pam_sss.8.xml:5 pam_sss_gss.8.xml:5 @@ -16177,7 +16178,7 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><title> #: sssd_krb5_localauth_plugin.8.xml:46 msgid "CONFIGURATION" -msgstr "" +msgstr "KONFIGURACJA" #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd_krb5_localauth_plugin.8.xml:56 diff --git a/src/man/po/ru.po b/src/man/po/ru.po index c8e6ace6ad4..154678ab5fb 100644 --- a/src/man/po/ru.po +++ b/src/man/po/ru.po @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: sssd-docs 2.3.0\n" "Report-Msgid-Bugs-To: sssd-devel@redhat.com\n" "POT-Creation-Date: 2023-11-13 11:49+0100\n" -"PO-Revision-Date: 2023-09-19 00:35+0000\n" +"PO-Revision-Date: 2023-12-07 15:43+0000\n" "Last-Translator: Elena Mishina <lepata@basealt.ru>\n" "Language-Team: Russian <https://translate.fedoraproject.org/projects/sssd/" "sssd-manpage-master/ru/>\n" @@ -19,7 +19,7 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && " "n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" -"X-Generator: Weblate 5.0.2\n" +"X-Generator: Weblate 5.2.1\n" #. type: Content of: <reference><title> #: sssd.conf.5.xml:8 sssd-ldap.5.xml:5 pam_sss.8.xml:5 pam_sss_gss.8.xml:5 @@ -155,21 +155,13 @@ msgstr "ФРАГМЕНТЫ КОНФИГУРАЦИИ ИЗ КАТАЛОГА ВКЛ #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:71 -#, fuzzy -#| msgid "" -#| "The configuration file <filename>sssd.conf</filename> will include " -#| "configuration snippets using the include directory <filename>conf.d</" -#| "filename>. This feature is available if SSSD was compiled with libini " -#| "version 1.3.0 or later." msgid "" "The configuration file <filename>sssd.conf</filename> will include " "configuration snippets using the include directory <filename>conf.d</" "filename>." msgstr "" "В файл конфигурации <filename>sssd.conf</filename> будут включены фрагменты " -"конфигурации из каталога <filename>conf.d</filename>. Эта возможность " -"доступна, если сборка SSSD была выполнена с библиотекой libini версии 1.3.0 " -"или более поздней." +"конфигурации из каталога <filename>conf.d</filename>." #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:77 @@ -4280,6 +4272,12 @@ msgid "" "as a successful online authentication is recorded in the cache without " "additional configuration." msgstr "" +"Определяет, кэшируются ли учётные данные пользователя также в локальном кэше " +"LDB. Кэшированные учётные данные относятся к паролям, которые включают в " +"себя первый (долгосрочный) фактор двухфакторной аутентификации, а не другие " +"механизмы аутентификации. Ожидается, что аутентификация по ключу и смарт-" +"карте будет работать в автономном режиме, пока успешная онлайн-" +"аутентификация записывается в кэш без дополнительной настройки." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:2941 @@ -5690,6 +5688,10 @@ msgid "" "authentication methods supported by the backend. I.e. there will be a PIN " "prompt instead of e.g. a password prompt." msgstr "" +"Обратите внимание: если включена локальная аутентификация с помощью смарт-" +"карты и смарт-карта присутствует, аутентификация с помощью смарт-карты будет " +"предпочтительнее методов аутентификации, поддерживаемых серверной частью. " +"Т.е., например, вместо запроса пароля будет предложено ввести PIN-код." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting> #: sssd.conf.5.xml:4025 @@ -5894,17 +5896,15 @@ msgstr "Цель, которой пересылает данные прокси #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4142 -#, fuzzy -#| msgid "" -#| "Default: not set by default, you have to take an existing pam " -#| "configuration or create a new one and add the service name here." msgid "" "Default: not set by default, you have to take an existing pam configuration " "or create a new one and add the service name here. As an alternative you can " "enable local authentication with the local_auth_policy option." msgstr "" "По умолчанию: не задано по умолчанию; следует воспользоваться существующей " -"конфигурацией PAM или создать новую и добавить здесь имя службы." +"конфигурацией PAM или создать новую и добавить здесь имя службы. В качестве " +"альтернативы можно включить локальную аутентификацию с помощью опции " +"local_auth_policy." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd.conf.5.xml:4152 @@ -6577,32 +6577,7 @@ msgstr "ПРИМЕРЫ" #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd.conf.5.xml:4568 -#, fuzzy, no-wrap -#| msgid "" -#| "[sssd]\n" -#| "domains = LDAP\n" -#| "services = nss, pam\n" -#| "config_file_version = 2\n" -#| "\n" -#| "[nss]\n" -#| "filter_groups = root\n" -#| "filter_users = root\n" -#| "\n" -#| "[pam]\n" -#| "\n" -#| "[domain/LDAP]\n" -#| "id_provider = ldap\n" -#| "ldap_uri = ldap://ldap.example.com\n" -#| "ldap_search_base = dc=example,dc=com\n" -#| "\n" -#| "auth_provider = krb5\n" -#| "krb5_server = kerberos.example.com\n" -#| "krb5_realm = EXAMPLE.COM\n" -#| "cache_credentials = true\n" -#| "\n" -#| "min_id = 10000\n" -#| "max_id = 20000\n" -#| "enumerate = False\n" +#, no-wrap msgid "" "[sssd]\n" "domains = LDAP\n" @@ -6631,7 +6606,6 @@ msgstr "" "[sssd]\n" "domains = LDAP\n" "services = nss, pam\n" -"config_file_version = 2\n" "\n" "[nss]\n" "filter_groups = root\n" @@ -6770,15 +6744,6 @@ msgstr "Возможно настроить SSSD на использование #. type: Content of: <reference><refentry><refsect1><para> #: sssd-ldap.5.xml:38 -#, fuzzy -#| msgid "" -#| "LDAP back end supports id, auth, access and chpass providers. If you want " -#| "to authenticate against an LDAP server either TLS/SSL or LDAPS is " -#| "required. <command>sssd</command> <emphasis>does not</emphasis> support " -#| "authentication over an unencrypted channel. If the LDAP server is used " -#| "only as an identity provider, an encrypted channel is not needed. Please " -#| "refer to <quote>ldap_access_filter</quote> config option for more " -#| "information about using LDAP as an access provider." msgid "" "LDAP back end supports id, auth, access and chpass providers. If you want to " "authenticate against an LDAP server either TLS/SSL or LDAPS is required. " @@ -6792,11 +6757,12 @@ msgstr "" "проверки подлинности (auth), управления доступом (access) и смены пароля " "(chpass). Если проверка подлинности должна выполняться на сервере LDAP, " "требуется TLS/SSL или LDAPS. <command>sssd</command> <emphasis>не</emphasis> " -"поддерживает проверку подлинности по незашифрованному каналу. Если сервер " -"LDAP используется только как поставщик данных идентификации, зашифрованный " -"канал не требуется. Дополнительные сведения об использования LDAP в качестве " -"поставщика данных управления доступом доступны в описании параметра " -"конфигурации <quote>ldap_access_filter</quote>." +"поддерживает проверку подлинности по незашифрованному каналу. Даже если " +"сервер LDAP используется только как поставщик данных идентификации, " +"настоятельно рекомендуется использовать зашифрованный канал. Дополнительные " +"сведения об использовании LDAP в качестве поставщика данных управления " +"доступом доступны в описании параметра конфигурации " +"<quote>ldap_access_filter</quote>." #. type: Content of: <reference><refentry><refsect1><title> #: sssd-ldap.5.xml:50 sssd-simple.5.xml:69 sssd-ipa.5.xml:82 sssd-ad.5.xml:130 @@ -7847,17 +7813,15 @@ msgstr "ldap_id_use_start_tls (логическое значение)" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ldap.5.xml:914 -#, fuzzy -#| msgid "" -#| "Specifies that the id_provider connection must also use <systemitem " -#| "class=\"protocol\">tls</systemitem> to protect the channel." msgid "" "Specifies that the id_provider connection must also use <systemitem " "class=\"protocol\">tls</systemitem> to protect the channel. <emphasis>true</" "emphasis> is strongly recommended for security reasons." msgstr "" "Позволяет указать, что подключение id_provider должно также использовать " -"<systemitem class=\"protocol\">tls</systemitem> для защиты канала." +"<systemitem class=\"protocol\">tls</systemitem> для защиты канала. Из " +"соображений безопасности настоятельно рекомендуется использовать значение " +"<emphasis>true</emphasis>." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd-ldap.5.xml:925 @@ -12429,6 +12393,9 @@ msgid "" "Note that <emphasis>dyndns_update_per_family</emphasis> parameter does not " "apply for PTR record updates. Those updates are always sent separately." msgstr "" +"Обратите внимание, что параметр <emphasis>dyndns_update_per_family</" +"emphasis> не применяется для обновлений записей PTR. Эти обновления всегда " +"отправляются отдельно." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ipa.5.xml:295 @@ -15081,18 +15048,7 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd-sudo.5.xml:99 -#, fuzzy, no-wrap -#| msgid "" -#| "[sssd]\n" -#| "config_file_version = 2\n" -#| "services = nss, pam, sudo\n" -#| "domains = EXAMPLE\n" -#| "\n" -#| "[domain/EXAMPLE]\n" -#| "id_provider = ldap\n" -#| "sudo_provider = ldap\n" -#| "ldap_uri = ldap://example.com\n" -#| "ldap_sudo_search_base = ou=sudoers,dc=example,dc=com\n" +#, no-wrap msgid "" "[sssd]\n" "services = nss, pam, sudo\n" @@ -15105,7 +15061,6 @@ msgid "" "ldap_sudo_search_base = ou=sudoers,dc=example,dc=com\n" msgstr "" "[sssd]\n" -"config_file_version = 2\n" "services = nss, pam, sudo\n" "domains = EXAMPLE\n" "\n" @@ -22068,12 +22023,13 @@ msgstr "" "Так как некоторые утилиты позволяют изменять данные управления доступом на " "основе SID с помощью имени, а не непосредственного использования SID, SSSD " "также поддерживает поиск SID по имени. Чтобы избежать конфликтов, для поиска " -"известных SID разрешается использовать только полные имена. Следовательно, " -"нельзя использовать в качестве имён доменов в <filename>sssd.conf</filename> " -"следующие названия: <quote>NULL AUTHORITY</quote>, <quote>WORLD AUTHORITY</" -"quote>, <quote> LOCAL AUTHORITY</quote>, <quote>CREATOR AUTHORITY</quote>, " -"<quote>MANDATORY LABEL AUTHORITY</quote>, <quote>AUTHENTICATION AUTHORITY</" -"quote>, <quote>NT AUTHORITY</quote> и <quote>BUILTIN</quote>." +"известных (Well-Known) SID разрешается использовать только полные имена. " +"Следовательно, нельзя использовать следующие названия: <quote>NULL " +"AUTHORITY</quote>, <quote>WORLD AUTHORITY</quote>, <quote> LOCAL AUTHORITY</" +"quote>, <quote>CREATOR AUTHORITY</quote>, <quote>MANDATORY LABEL AUTHORITY</" +"quote>, <quote>AUTHENTICATION AUTHORITY</quote>, <quote>NT AUTHORITY</quote> " +"и <quote>BUILTIN</quote> в качестве имён доменов в <filename>sssd." +"conf</filename>." #. type: Content of: <varlistentry><term> #: include/param_help.xml:3 diff --git a/src/man/po/sv.po b/src/man/po/sv.po index e46a557859d..59ac2d2399b 100644 --- a/src/man/po/sv.po +++ b/src/man/po/sv.po @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: sssd-docs 2.3.0\n" "Report-Msgid-Bugs-To: sssd-devel@redhat.com\n" "POT-Creation-Date: 2023-11-13 11:49+0100\n" -"PO-Revision-Date: 2023-09-02 21:21+0000\n" +"PO-Revision-Date: 2024-03-05 18:36+0000\n" "Last-Translator: Göran Uddeborg <goeran@uddeborg.se>\n" "Language-Team: Swedish <https://translate.fedoraproject.org/projects/sssd/" "sssd-manpage-master/sv/>\n" @@ -16,7 +16,7 @@ msgstr "" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=2; plural=n != 1;\n" -"X-Generator: Weblate 4.18.2\n" +"X-Generator: Weblate 5.4\n" #. type: Content of: <reference><title> #: sssd.conf.5.xml:8 sssd-ldap.5.xml:5 pam_sss.8.xml:5 pam_sss_gss.8.xml:5 @@ -121,16 +121,12 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:56 -#, fuzzy -#| msgid "" -#| "<filename>sssd.conf</filename> must be a regular file, owned by root and " -#| "only root may read from or write to the file." msgid "" "<filename>sssd.conf</filename> must be a regular file that is owned, " "readable, and writeable only by 'root'." msgstr "" -"<filename>sssd.conf</filename> måste vara en normal fil, ägd av root och " -"endast root får läsa från eller skriva till filen." +"<filename>sssd.conf</filename> måste vara en normal fil, som ägs av, är " +"läsbar och skrivbar endast av ”root”." #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:60 @@ -140,6 +136,10 @@ msgid "" "run under 'root' then <filename>sssd.conf</filename> also can be owned by " "'root')." msgstr "" +"<filename>sssd.conf</filename> måste vara en normal fil, som ägs av, är " +"läsbar och skrivbar av nvändaren ”&sssd_user_name;” (om SSSD är konfigurerad " +"att köra som ”root” då kan <filename>sssd.conf</filename> även ägas av " +"”root”)." #. type: Content of: <reference><refentry><refsect1><title> #: sssd.conf.5.xml:68 @@ -148,21 +148,13 @@ msgstr "KONFIGURATIONSSNUTTAR FRÅN EN INCLUDE-KATALOG" #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:71 -#, fuzzy -#| msgid "" -#| "The configuration file <filename>sssd.conf</filename> will include " -#| "configuration snippets using the include directory <filename>conf.d</" -#| "filename>. This feature is available if SSSD was compiled with libini " -#| "version 1.3.0 or later." msgid "" "The configuration file <filename>sssd.conf</filename> will include " "configuration snippets using the include directory <filename>conf.d</" "filename>." msgstr "" "Konfigurationsfilen <filename>sssd.conf</filename> kommer inkludera " -"konfigurationssnuttar från include-katalogen <filename>conf.d</filename>. " -"Denna funktion är tillgänglig om SSSD kompilerades med version 1.3.0 eller " -"senare av libini." +"konfigurationssnuttar från include-katalogen <filename>conf.d</filename>." #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:77 @@ -200,16 +192,12 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para> #: sssd.conf.5.xml:99 -#, fuzzy -#| msgid "" -#| "The snippet files require the same owner and permissions as " -#| "<filename>sssd.conf</filename>. Which are by default root:root and 0600." msgid "" "The snippet files require the same owner and permissions as <filename>sssd." "conf</filename>." msgstr "" -"Snuttfilerna behöver samma ägare och rättigheter som <filename>sssd.conf</" -"filename>. Vilket som standard är root:root och 0600." +"Snuttfilerna behöver samma ägare och rättigheter som <filename>sssd." +"conf</filename>." #. type: Content of: <reference><refentry><refsect1><title> #: sssd.conf.5.xml:105 @@ -1122,16 +1110,12 @@ msgstr "user_verification (sträng)" #. type: Content of: <reference><refentry><refsect1><refsect2><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:739 -#, fuzzy -#| msgid "" -#| "Enable or disable the user verification (i.e. PIN, fingerprint) during " -#| "authentication." msgid "" "Enable or disable the user verification (i.e. PIN, fingerprint) during " "authentication. If enabled, the PIN will always be requested." msgstr "" "Aktivera eller avaktivera användarverifiering (d.v.s. PIN, fingeravtryck) " -"under autentisering." +"under autentisering. Om aktiverat kommer PIN:en alltid att begäras." #. type: Content of: <reference><refentry><refsect1><refsect2><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:745 @@ -3859,21 +3843,10 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:2672 msgid "Feature is only supported for domains with id_provider = ldap." -msgstr "" +msgstr "Funktionen stödjs bara för domäner med id_provider = ldap." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:2676 -#, fuzzy -#| msgid "" -#| "Note: Enabling enumeration has a moderate performance impact on SSSD " -#| "while enumeration is running. It may take up to several minutes after " -#| "SSSD startup to fully complete enumerations. During this time, " -#| "individual requests for information will go directly to LDAP, though it " -#| "may be slow, due to the heavy enumeration processing. Saving a large " -#| "number of entries to cache after the enumeration completes might also be " -#| "CPU intensive as the memberships have to be recomputed. This can lead to " -#| "the <quote>sssd_be</quote> process becoming unresponsive or even " -#| "restarted by the internal watchdog." msgid "" "Note: Enabling enumeration has a severe performance impact on SSSD while " "enumeration is running. It may take up to several minutes after SSSD startup " @@ -3885,7 +3858,7 @@ msgid "" "quote> process becoming unresponsive or even restarted by the internal " "watchdog." msgstr "" -"Obs: att aktivera uppräkning har en måttlig påverkan på prestandan hos SSSD " +"Obs: att aktivera uppräkning har en kraftig påverkan på prestandan hos SSSD " "medan uppräkningen pågår. Det kan ta upp till flera minuter efter att SSSD " "startat upp för att helt fullborda uppräkningar. Under denna tid kommer " "enskilda begäranden om information att gå direkt till LDAP, fast det kan " @@ -4212,6 +4185,12 @@ msgid "" "as a successful online authentication is recorded in the cache without " "additional configuration." msgstr "" +"Avgör huruvida användarkreditiv även cachas i den lokala LDB-cachen. Cachade " +"kreditiv avser lösenord, vilket inkluderar den första (långlivade) faktorn i " +"tvåfaktorautentisering, inte andra autentiseringsmekanismer. Autentiseringar " +"med lösenfraser och smarta kort förväntas fungera frånkopplade så länge som " +"en lyckad uppkopplad autentisering är registrerad i cachen utan ytterligare " +"konfiguration." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:2941 @@ -5551,10 +5530,8 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd.conf.5.xml:3988 -#, fuzzy -#| msgid "ldap_pwd_policy (string)" msgid "local_auth_policy (string)" -msgstr "ldap_pwd_policy (sträng)" +msgstr "local_auth_policy (sträng)" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:3991 @@ -5566,6 +5543,12 @@ msgid "" "default in such cases authentication is only performed with the methods " "supported by the backend." msgstr "" +"Lokal policy för autentiseringsmetoder. Några bakändar (d.v.s. LDAP, proxy-" +"leverantör) stödjer endast en lösenordsbaserad autentisering, medan andra " +"kan hantera PKINIT-baserad smart-kort-autentisering (AD, IPA), " +"tvåfaktorsautentisering (IPA) eller andra metoder mot en central instans. " +"Som standard utförs i sådana fall autentiseringen endast med metoderna som " +"stödjs av bakänden." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4001 @@ -5578,6 +5561,14 @@ msgid "" "passkey for local authentication. Multiple enable values should be comma-" "separated, such as <quote>enable:passkey, enable:smartcard</quote>" msgstr "" +"Den finns tre möjliga värden för denna flagga: match, only, enable. " +"<quote>match</quote> används för att matcha frånkopplade och uppkopplade " +"tillstånd för Kerberosmetoder. <quote>only</quote> ignorerar de uppkopplade " +"metoderna och erbuder endast de lokala. enable tillåter explicit definition " +"av metoderna för lokal autentisering. Till exempel aktiverar " +"<quote>enable:passkey</quote> endast passkey för lokal autentisering. Flera " +"enable-värden skall vara kommaseparerade, såsom " +"<quote>enable:passkey,enable:smartcard</quote>" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4013 @@ -5587,6 +5578,10 @@ msgid "" "authentication methods supported by the backend. I.e. there will be a PIN " "prompt instead of e.g. a password prompt." msgstr "" +"Observera att om lokal smart-korts-autentisering är aktiverat och ett smart-" +"kort finns tillgängligt kommer smart-korts-autentisering att föredras " +"framför autentiseringsmetoderna som stödjs av bakänden. D.v.s. det kommer " +"vara en PIN-prompt istället för t.ex. en lösenordsprompt." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting> #: sssd.conf.5.xml:4025 @@ -5598,34 +5593,32 @@ msgid "" "auth_provider = none\n" "local_auth_policy = only\n" msgstr "" +"[domain/shadowutils]\n" +"id_provider = proxy\n" +"proxy_lib_name = files\n" +"auth_provider = none\n" +"local_auth_policy = only\n" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4021 -#, fuzzy -#| msgid "" -#| "The following example creates a container named 'mycontainer': " -#| "<placeholder type=\"programlisting\" id=\"0\"/>" msgid "" "The following configuration example allows local users to authenticate " "locally using any enabled method (i.e. smartcard, passkey). <placeholder " "type=\"programlisting\" id=\"0\"/>" msgstr "" -"Följande exempel skapar en behållare som heter ”minbehållare”:<placeholder " +"Följande konfigurationsexempel tillåter lokala användare att autentisera " +"lokalt med alla aktiverade metoder (d.v.s. smartkard, passkey). <placeholder " "type=\"programlisting\" id=\"0\"/>" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4033 -#, fuzzy -#| msgid "This option is not available in IPA provider." msgid "This option is ignored for the files provider." -msgstr "Detta alternativ är inte tillgängligt i IPA-leverantören." +msgstr "Detta alternativ ignoreras för filleverantören." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4036 -#, fuzzy -#| msgid "Default: mail" msgid "Default: match" -msgstr "Standard: mail" +msgstr "Standard: match" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd.conf.5.xml:4041 @@ -5791,17 +5784,14 @@ msgstr "Proxymålet PAM är en proxy för." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd.conf.5.xml:4142 -#, fuzzy -#| msgid "" -#| "Default: not set by default, you have to take an existing pam " -#| "configuration or create a new one and add the service name here." msgid "" "Default: not set by default, you have to take an existing pam configuration " "or create a new one and add the service name here. As an alternative you can " "enable local authentication with the local_auth_policy option." msgstr "" "Standard: inte satt som standard, du måste ta en befintlig pam-konfiguration " -"eller skapa en ny och lägga till tjänstenamnet här." +"eller skapa en ny och lägga till tjänstenamnet här. Som ett alternativ kan " +"man aktivera lokal autentisering med alternativet local_auth_policy." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd.conf.5.xml:4152 @@ -6469,32 +6459,7 @@ msgstr "EXEMPEL" #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd.conf.5.xml:4568 -#, fuzzy, no-wrap -#| msgid "" -#| "[sssd]\n" -#| "domains = LDAP\n" -#| "services = nss, pam\n" -#| "config_file_version = 2\n" -#| "\n" -#| "[nss]\n" -#| "filter_groups = root\n" -#| "filter_users = root\n" -#| "\n" -#| "[pam]\n" -#| "\n" -#| "[domain/LDAP]\n" -#| "id_provider = ldap\n" -#| "ldap_uri = ldap://ldap.example.com\n" -#| "ldap_search_base = dc=example,dc=com\n" -#| "\n" -#| "auth_provider = krb5\n" -#| "krb5_server = kerberos.example.com\n" -#| "krb5_realm = EXAMPLE.COM\n" -#| "cache_credentials = true\n" -#| "\n" -#| "min_id = 10000\n" -#| "max_id = 20000\n" -#| "enumerate = False\n" +#, no-wrap msgid "" "[sssd]\n" "domains = LDAP\n" @@ -6523,7 +6488,6 @@ msgstr "" "[sssd]\n" "domains = LDAP\n" "services = nss, pam\n" -"config_file_version = 2\n" "\n" "[nss]\n" "filter_groups = root\n" @@ -6534,11 +6498,11 @@ msgstr "" "[domain/LDAP]\n" "id_provider = ldap\n" "ldap_uri = ldap://ldap.example.com\n" -"ldap_search_base = dc=example,dc=com\n" +"ldap_search_base = dc=exempel,dc=se\n" "\n" "auth_provider = krb5\n" -"krb5_server = kerberos.example.com\n" -"krb5_realm = EXAMPLE.COM\n" +"krb5_server = kerberos.exempel.se\n" +"krb5_realm = EXEMPEL.SE\n" "cache_credentials = true\n" "\n" "min_id = 10000\n" @@ -6660,15 +6624,6 @@ msgstr "Du kan konfigurera SSSD för att använda mer än en LDAP-domän." #. type: Content of: <reference><refentry><refsect1><para> #: sssd-ldap.5.xml:38 -#, fuzzy -#| msgid "" -#| "LDAP back end supports id, auth, access and chpass providers. If you want " -#| "to authenticate against an LDAP server either TLS/SSL or LDAPS is " -#| "required. <command>sssd</command> <emphasis>does not</emphasis> support " -#| "authentication over an unencrypted channel. If the LDAP server is used " -#| "only as an identity provider, an encrypted channel is not needed. Please " -#| "refer to <quote>ldap_access_filter</quote> config option for more " -#| "information about using LDAP as an access provider." msgid "" "LDAP back end supports id, auth, access and chpass providers. If you want to " "authenticate against an LDAP server either TLS/SSL or LDAPS is required. " @@ -6679,12 +6634,12 @@ msgid "" "information about using LDAP as an access provider." msgstr "" "LDAP-bakändar stödjer leverantörer av id, autentisering, åtkomst och " -"lösenordsändring. Om du vill autentisera mot en LDAP-server krävs antingen " +"lösenordsändring. Om du vill autentisera mot en LDAP-server krävs antingen " "TLS/SSL eller LDAPS. <command>sssd</command> stödjer <emphasis>inte</" -"emphasis> autentisering över en okrypterad kanal. Om LDAP-servern används " -"endast som en identitetsleverantör behövs inte en krypterad kanal. Se " -"konfigurationsalternativet <quote>ldap_access_filter</quote> för mer " -"information om att använda LDAP som en åtkomstleverantör." +"emphasis> autentisering över en okrypterad kanal. Även om LDAP-servern " +"används endast som en identitetsleverantör rekommenderas starkt en krypterad " +"kanal. Se konfigurationsalternativet <quote>ldap_access_filter</quote> för " +"mer information om att använda LDAP som en åtkomstleverantör." #. type: Content of: <reference><refentry><refsect1><title> #: sssd-ldap.5.xml:50 sssd-simple.5.xml:69 sssd-ipa.5.xml:82 sssd-ad.5.xml:130 @@ -7707,17 +7662,14 @@ msgstr "ldap_id_use_start_tls (boolean)" #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ldap.5.xml:914 -#, fuzzy -#| msgid "" -#| "Specifies that the id_provider connection must also use <systemitem " -#| "class=\"protocol\">tls</systemitem> to protect the channel." msgid "" "Specifies that the id_provider connection must also use <systemitem " "class=\"protocol\">tls</systemitem> to protect the channel. <emphasis>true</" "emphasis> is strongly recommended for security reasons." msgstr "" -"Anger att id-leverantörsförbindelsen också måste använda <systemitem " -"class=\"protocol\">tls</systemitem> för att skydda kanalen." +"Anger att id-leverantörsförbindelsen också måste använda <systemitem class=" +"\"protocol\">tls</systemitem> för att skydda kanalen. <emphasis>true</" +"emphasis> rekommenderas starkt av säkerhetsskäl." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term> #: sssd-ldap.5.xml:925 @@ -12197,6 +12149,9 @@ msgid "" "Note that <emphasis>dyndns_update_per_family</emphasis> parameter does not " "apply for PTR record updates. Those updates are always sent separately." msgstr "" +"Observera att parametern <emphasis>dyndns_update_per_family</emphasis> inte " +"gäller för uppdateringar av PTR-poster. Dessa uppdateringar skickas alltid " +"separat." #. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para> #: sssd-ipa.5.xml:295 @@ -14795,18 +14750,7 @@ msgstr "" #. type: Content of: <reference><refentry><refsect1><para><programlisting> #: sssd-sudo.5.xml:99 -#, fuzzy, no-wrap -#| msgid "" -#| "[sssd]\n" -#| "config_file_version = 2\n" -#| "services = nss, pam, sudo\n" -#| "domains = EXAMPLE\n" -#| "\n" -#| "[domain/EXAMPLE]\n" -#| "id_provider = ldap\n" -#| "sudo_provider = ldap\n" -#| "ldap_uri = ldap://example.com\n" -#| "ldap_sudo_search_base = ou=sudoers,dc=example,dc=com\n" +#, no-wrap msgid "" "[sssd]\n" "services = nss, pam, sudo\n" @@ -14819,15 +14763,14 @@ msgid "" "ldap_sudo_search_base = ou=sudoers,dc=example,dc=com\n" msgstr "" "[sssd]\n" -"config_file_version = 2\n" "services = nss, pam, sudo\n" "domains = EXEMPEL\n" "\n" "[domain/EXEMPEL]\n" "id_provider = ldap\n" "sudo_provider = ldap\n" -"ldap_uri = ldap://example.com\n" -"ldap_sudo_search_base = ou=sudoers,dc=example,dc=com\n" +"ldap_uri = ldap://exempel.se\n" +"ldap_sudo_search_base = ou=sudoers,dc=exempel,dc=se\n" #. type: Content of: <reference><refentry><refsect1><para> #: sssd-sudo.5.xml:98 @@ -21541,16 +21484,12 @@ msgstr "" #. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para> #: include/ldap_id_mapping.xml:235 -#, fuzzy -#| msgid "" -#| "When this option is configured, domains will be allocated starting with " -#| "slice zero and increasing monatomically with each additional domain." msgid "" "When this option is configured, domains will be allocated starting with " "slice zero and increasing monotonically with each additional domain." msgstr "" "När detta alternativ konfigureras kommer domäner allokeras med början med " -"skiva noll och ökar monatomärt med varje ytterligare domän." +"skiva noll och ökar monotont med varje ytterligare domän." #. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para> #: include/ldap_id_mapping.xml:240