[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

kerberos-configs 2.1: Please update debconf PO translation for the package kerberos-configs



Hi,

You are noted as the last translator of the debconf translation for
kerberos-configs. The English template has been changed, and now some messages
are marked "fuzzy" in your translation or are missing.
I would be grateful if you could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against kerberos-configs.

This is a large update: the package has been significantly rewritten
and as a result many debconf strings have changed.

The deadline for receiving the updated translation is
Fri, 31 Jul 2009 13:46:13 -0400.

Thanks in advance,

# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
msgid ""
msgstr ""
"Project-Id-Version: kerberos-configs 1.14\n"
"Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n"
"POT-Creation-Date: 2009-07-21 13:57-0400\n"
"PO-Revision-Date: 2007-03-03 01:10+0900\n"
"Last-Translator:  TANAKA, Atushi <atanaka@hotcake.halfmoon.jp>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: title
#. Description
#: ../krb5-config.templates:1001
msgid "Configuring Kerberos Authentication"
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:2001
msgid "Default Kerberos version 5 realm:"
msgstr "デフォルトの Kerberos バージョン 5 レルム:"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
#, fuzzy
#| msgid ""
#| "When users attempt to use Kerberos and specify a principal or user name "
#| "without specifying what administrative Kerberos realm that principal "
#| "belongs to, the system appends the default realm.  Normally, the default "
#| "realm is the uppercase version of the local DNS domain."
msgid ""
"When users attempt to use Kerberos and specify a principal or user name "
"without specifying what administrative Kerberos realm that principal belongs "
"to, the system appends the default realm.  The default realm may also be "
"used as the realm of a Kerberos service running on the local machine.  "
"Often, the default realm is the uppercase version of the local DNS domain."
msgstr ""
"利用者が Kerberos を利用しようとするとき、プリンシパルやユーザ名を属する"
"Kerberos の管理レルムを指定せずに使うと、システムはデフォルトのレルムを加えま"
"す。通常、デフォルトのレルムはローカルな DNS ドメインを大文字にしたものです。"

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid "Add locations of default Kerberos servers to /etc/krb5.conf?"
msgstr ""

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid ""
"Typically, clients find Kerberos servers for their default realm in the "
"domain-name system. ${dns}"
msgstr ""

#. Type: text
#. Description
#. Type: text
#. Description
#: ../krb5-config.templates:6001 ../krb5-config.templates:7001
msgid "short description unused"
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:6001
msgid ""
"However, the Kerberos servers for your realm do not appear to be listed "
"either in the domain-name system or the kerberos configuration file shipped "
"with Debian. You may add them to the Kerberos configuration file or add them "
"to your DNS configuration."
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:7001
msgid ""
"Servers for your realm were found in DNS. For most configurations it is best "
"to use DNS to find these servers so that if the set of servers for your "
"realm changes, you need not reconfigure each machine in the realm. However, "
"in special situations, you can locally configure the set of servers for your "
"Kerberos realm."
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid "Kerberos servers for your realm:"
msgstr "あなたのレルムの Kerberos サーバ:"

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid ""
"Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm "
"separated by spaces."
msgstr ""
"${realm} Kerberos レルムでの Kerberos サーバのホスト名を入力してください。複"
"数あるときはスペースで区切ってください。"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid "Administrative server for your Kerberos realm:"
msgstr "あなたの Kerberos レルムの管理サーバ:"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid ""
"Enter the hostname of the administrative (password changing) server for the "
"${realm} Kerberos realm."
msgstr ""
"${realm} Kerberos レルムでの(パスワード変更用)管理サーバのホスト名を入力して"
"ください。"

#~ msgid "Default Kerberos version 4 realm:"
#~ msgstr "デフォルトの Kerberos バージョン 4 レルム:"

#~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?"
#~ msgstr "DNS はあなたのレルムの Kerberos サーバの情報を含んでいますか?"

#~ msgid ""
#~ "Traditionally, new realms have been added to /etc/krb.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations sometimes support looking this information up using DNS. "
#~ "If your default realm has DNS pointers, they will be used.  Otherwise, if "
#~ "your realm is not already in /etc/krb.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "従来、新しいレルムは /etc/krb.conf に加えられることでクライアントがレルム"
#~ "のサーバを探せるようにしていました。近頃の Kerberos の実装ではこの情報を探"
#~ "すのに DNS を使うことがあります。もしあなたのデフォルトのレルムにDNS のポ"
#~ "インタがあるなら、それが使用されます。そうで無い場合、もしレルムが/etc/"
#~ "krb.conf にまだ無ければ、これを追加するためにKerberos サーバのホスト名を尋"
#~ "ねられます。"

#~ msgid ""
#~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} "
#~ "Kerberos realm, separated by spaces."
#~ msgstr ""
#~ "${realm} Kerberos レルムでの Kerberos バージョン 4 サーバのホスト名を入力"
#~ "してください。複数あるときはスペースで区切ってください。"

#~ msgid ""
#~ "Traditionally new realms have been added to /etc/krb5.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations support looking this information up using DNS.  If your "
#~ "default realm has DNS pointers, they will be used.  Otherwise, if your "
#~ "realm is not already in /etc/krb5.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "従来、新しいレルムは /etc/krb.conf に加えられることでクライアントがレルム"
#~ "のサーバを探せるようにしていました。近頃の Kerberos の実装ではこの情報を探"
#~ "すのに DNS が使えます。もしあなたのデフォルトのレルムにDNSのポインタがある"
#~ "なら、それが使用されます。そうで無い場合、もしレルムが/etc/krb.conf にまだ"
#~ "無ければ、これを追加するために Kerberos サーバのホスト名を尋ねられます。"

Reply to: