[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

kerberos-configs 2.1: Please update debconf PO translation for the package kerberos-configs



Hi,

You are noted as the last translator of the debconf translation for
kerberos-configs. The English template has been changed, and now some messages
are marked "fuzzy" in your translation or are missing.
I would be grateful if you could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against kerberos-configs.

This is a large update: the package has been significantly rewritten
and as a result many debconf strings have changed.

The deadline for receiving the updated translation is
Fri, 31 Jul 2009 13:46:13 -0400.

Thanks in advance,

# translation of kerberos-configs to french
# This file is distributed under the same license as the kerberos-configs package.
msgid ""
msgstr ""
"Project-Id-Version: kerberos-conf\n"
"Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n"
"POT-Creation-Date: 2009-07-21 13:57-0400\n"
"PO-Revision-Date: 2006-04-20 08:05+0200\n"
"Last-Translator: Thomas Capacci <tcapacci@hotmail.com>\n"
"Language-Team: french <French <debian-l10n-french@lists.debian.org>>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.10.2\n"

#. Type: title
#. Description
#: ../krb5-config.templates:1001
msgid "Configuring Kerberos Authentication"
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:2001
msgid "Default Kerberos version 5 realm:"
msgstr "Domaine Kerberos version 5 par défaut :"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
#, fuzzy
#| msgid ""
#| "When users attempt to use Kerberos and specify a principal or user name "
#| "without specifying what administrative Kerberos realm that principal "
#| "belongs to, the system appends the default realm.  Normally, the default "
#| "realm is the uppercase version of the local DNS domain."
msgid ""
"When users attempt to use Kerberos and specify a principal or user name "
"without specifying what administrative Kerberos realm that principal belongs "
"to, the system appends the default realm.  The default realm may also be "
"used as the realm of a Kerberos service running on the local machine.  "
"Often, the default realm is the uppercase version of the local DNS domain."
msgstr ""
"Quand les utilisateurs tentent d'utiliser Kerberos et spécifient un "
"principal ou un identifiant sans spécifier à quel domaine administratif "
"Kerberos ce principal est attaché, le système ajoute le domaine par défaut. "
"Normalement, le domaine par défaut est la version en lettres majuscules du "
"domaine DNS local."

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid "Add locations of default Kerberos servers to /etc/krb5.conf?"
msgstr ""

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid ""
"Typically, clients find Kerberos servers for their default realm in the "
"domain-name system. ${dns}"
msgstr ""

#. Type: text
#. Description
#. Type: text
#. Description
#: ../krb5-config.templates:6001 ../krb5-config.templates:7001
msgid "short description unused"
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:6001
msgid ""
"However, the Kerberos servers for your realm do not appear to be listed "
"either in the domain-name system or the kerberos configuration file shipped "
"with Debian. You may add them to the Kerberos configuration file or add them "
"to your DNS configuration."
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:7001
msgid ""
"Servers for your realm were found in DNS. For most configurations it is best "
"to use DNS to find these servers so that if the set of servers for your "
"realm changes, you need not reconfigure each machine in the realm. However, "
"in special situations, you can locally configure the set of servers for your "
"Kerberos realm."
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid "Kerberos servers for your realm:"
msgstr "Serveurs Kerberos pour votre domaine :"

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid ""
"Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm "
"separated by spaces."
msgstr ""
"Veuillez indiquer les noms d'hôtes des serveurs Kerberos dans le domaine "
"${realm} Kerberos, séparés par des espaces."

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid "Administrative server for your Kerberos realm:"
msgstr "Serveur administratif pour votre domaine Kerberos :"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid ""
"Enter the hostname of the administrative (password changing) server for the "
"${realm} Kerberos realm."
msgstr ""
"Veuillez indiquer le nom d'hôte du serveur administratif (modification du "
"mot de passe) pour le domaine ${realm} Kerberos."

#~ msgid "Default Kerberos version 4 realm:"
#~ msgstr "Domaine Kerberos version 4 par défaut :"

#~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?"
#~ msgstr ""
#~ "Le DNS contient-il des enregistrements pointant vers les domaines de vos "
#~ "serveurs Kerberos ?"

#~ msgid ""
#~ "Traditionally, new realms have been added to /etc/krb.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations sometimes support looking this information up using DNS. "
#~ "If your default realm has DNS pointers, they will be used.  Otherwise, if "
#~ "your realm is not already in /etc/krb.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Habituellement, les nouveaux domaines sont ajoutés au fichier /etc/krb."
#~ "conf afin que les clients puissent trouver les serveurs Kerberos pour ce "
#~ "domaine.  Les implémentations modernes de Kerberos peuvent parfois "
#~ "retrouver cette information en utilisant le service DNS. Si votre domaine "
#~ "par défaut possède des pointeurs DNS, ils seront utilisés.  Sinon, si "
#~ "votre domaine n'est pas encore dans le fichier /etc/krb.conf, les noms "
#~ "d'hôtes des serveurs Kerberos vous seront demandés afin que le domaine "
#~ "puisse être ajouté."

#~ msgid ""
#~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} "
#~ "Kerberos realm, separated by spaces."
#~ msgstr ""
#~ "Veuillez indiquer les noms d'hôtes des serveurs Kerberos version 4 dans "
#~ "le domaine ${realm} Kerberos, séparés par des espaces."

#~ msgid ""
#~ "Traditionally new realms have been added to /etc/krb5.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations support looking this information up using DNS.  If your "
#~ "default realm has DNS pointers, they will be used.  Otherwise, if your "
#~ "realm is not already in /etc/krb5.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Habituellement, les nouveaux domaines sont ajoutés au fichier /etc/krb5."
#~ "conf afin que les clients puissent trouver les serveurs Kerberos pour ce "
#~ "domaine.  Les implémentations modernes de Kerberos peuvent parfois "
#~ "retrouver cette information en utilisant le service DNS. Si votre domaine "
#~ "par défaut possède des pointeurs DNS, ils seront utilisés.  Sinon, si "
#~ "votre domaine n'est pas encore dans le fichier /etc/krb5.conf, les noms "
#~ "d'hôtes des serveurs Kerberos vous seront demandés afin que le domaine "
#~ "puisse être ajouté."

Reply to: