[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

kerberos-configs 2.2+nmu1: Please update debconf PO translation for the package kerberos-configs



Hi,

A non-maintainer upload (NMU) will happen on kerberos-configs pretty soon, in
order to fix some pending bugs related to localization (most often new
or updated translations).

A round of translation updates is being launched to give all translators
a chance to get their translations in for that package.

Please send the updated file as a wishlist bug against the package.


The deadline for receiving the updated translation is
Monday, January 16, 2012.

Thanks,

# Skerberos-configs Brazilian Portuguese debconf template translation.
# Copyright (C), 2006 André Luís Lopes
# This file is distributed under the same license as the kerberos-configs package.
# André Luís Lopes <andrelop@debian.org>, 2006.
#
msgid ""
msgstr ""
"Project-Id-Version: kerberos-configs\n"
"Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n"
"POT-Creation-Date: 2009-07-21 13:57-0400\n"
"PO-Revision-Date: 2006-12-17 20:12-0200\n"
"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: title
#. Description
#: ../krb5-config.templates:1001
msgid "Configuring Kerberos Authentication"
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:2001
msgid "Default Kerberos version 5 realm:"
msgstr "Realm Kerberos versão 5 padrão:"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
#, fuzzy
#| msgid ""
#| "When users attempt to use Kerberos and specify a principal or user name "
#| "without specifying what administrative Kerberos realm that principal "
#| "belongs to, the system appends the default realm.  Normally, the default "
#| "realm is the uppercase version of the local DNS domain."
msgid ""
"When users attempt to use Kerberos and specify a principal or user name "
"without specifying what administrative Kerberos realm that principal belongs "
"to, the system appends the default realm.  The default realm may also be "
"used as the realm of a Kerberos service running on the local machine.  "
"Often, the default realm is the uppercase version of the local DNS domain."
msgstr ""
"Quando usuários tentam utilizar Kerberos e especificam um principal ou nome "
"de usuário sem especificar a qual realm Kerberos administrativo esse "
"principal pertence, o sistema inclui o realm padrão. Normalmente, o realm "
"padrão é a versão em maiúsculas do domínio DNS local."

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid "Add locations of default Kerberos servers to /etc/krb5.conf?"
msgstr ""

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid ""
"Typically, clients find Kerberos servers for their default realm in the "
"domain-name system. ${dns}"
msgstr ""

#. Type: text
#. Description
#. Type: text
#. Description
#: ../krb5-config.templates:6001 ../krb5-config.templates:7001
msgid "short description unused"
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:6001
msgid ""
"However, the Kerberos servers for your realm do not appear to be listed "
"either in the domain-name system or the kerberos configuration file shipped "
"with Debian. You may add them to the Kerberos configuration file or add them "
"to your DNS configuration."
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:7001
msgid ""
"Servers for your realm were found in DNS. For most configurations it is best "
"to use DNS to find these servers so that if the set of servers for your "
"realm changes, you need not reconfigure each machine in the realm. However, "
"in special situations, you can locally configure the set of servers for your "
"Kerberos realm."
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid "Kerberos servers for your realm:"
msgstr "Servidores Kerberos para seu realm:"

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid ""
"Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm "
"separated by spaces."
msgstr ""
"Informe os hostnames dos servidores Kerberos no realm Kerberos ${realm}, "
"separados por espaços."

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid "Administrative server for your Kerberos realm:"
msgstr "Servidor administrativo para seu realm Kerberos:"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid ""
"Enter the hostname of the administrative (password changing) server for the "
"${realm} Kerberos realm."
msgstr ""
"Informe o hostname do servidor administrativo (que gerencia a troca de "
"senhas) para o realm Kerberos ${realm}."

#~ msgid "Default Kerberos version 4 realm:"
#~ msgstr "Realm Kerberos versão 4 padrão:"

#~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?"
#~ msgstr ""
#~ "O DNS contém apontadores para seus servidores Kerberos de seu realm ?"

#~ msgid ""
#~ "Traditionally, new realms have been added to /etc/krb.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations sometimes support looking this information up using DNS. "
#~ "If your default realm has DNS pointers, they will be used.  Otherwise, if "
#~ "your realm is not already in /etc/krb.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Tradicionalmente, novos realms eram adicionados em /etc/krb.conf de forma "
#~ "que clients pudessem encontrar servidores Kerberos para o realm. "
#~ "Implementações Kerberos modernas suportam pesquisar esta informação "
#~ "usando DNS. Caso seu realm padrão possua apontadores DNS, os mesmos serão "
#~ "usados. Caso contrário, e caso seu realm já não esteja em /etc/krb.conf, "
#~ "você será questionado pelos hostnames (nomes de máquinas) do servidor "
#~ "Kerberos para que o realm possa ser adicionado."

#~ msgid ""
#~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} "
#~ "Kerberos realm, separated by spaces."
#~ msgstr ""
#~ "Informe os hostnames dos servidores Kerberos versão 4 no realm Kerberos "
#~ "${realm}, separados por espaços."

#~ msgid ""
#~ "Traditionally new realms have been added to /etc/krb5.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations support looking this information up using DNS.  If your "
#~ "default realm has DNS pointers, they will be used.  Otherwise, if your "
#~ "realm is not already in /etc/krb5.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Tradicionalmente, novos realms eram adicionados em /etc/krb5.conf de "
#~ "forma que clients pudessem encontrar servidores Kerberos para o realm. "
#~ "Implementações Kerberos modernas suportam pesquisar esta informação "
#~ "usando DNS. Caso seu realm padrão possua apontadores DNS, os mesmos serão "
#~ "usados. Caso contrário, e caso seu realm já não esteja em /etc/krb5.conf, "
#~ "você será questionado pelos hostnames (nomes de máquinas) do servidor "
#~ "Kerberos para que o realm possa ser adicionado."

Reply to: