[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

kerberos-configs 2.1: Please update debconf PO translation for the package kerberos-configs



Hi,

You are noted as the last translator of the debconf translation for
kerberos-configs. The English template has been changed, and now some messages
are marked "fuzzy" in your translation or are missing.
I would be grateful if you could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against kerberos-configs.

This is a large update: the package has been significantly rewritten
and as a result many debconf strings have changed.

The deadline for receiving the updated translation is
Fri, 31 Jul 2009 13:46:13 -0400.

Thanks in advance,

# translation of kerberos-configs_1.19_sv.po to swedish
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# Martin Bagge <martin.bagge@bthstudent.se>, 2008.
msgid ""
msgstr ""
"Project-Id-Version: kerberos-configs_1.19_sv\n"
"Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n"
"POT-Creation-Date: 2009-07-21 13:57-0400\n"
"PO-Revision-Date: 2008-07-21 16:08+0100\n"
"Last-Translator: Martin Bagge <brother@bsnet.se>\n"
"Language-Team: swedish <debian-l10n-swedish@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"

#. Type: title
#. Description
#: ../krb5-config.templates:1001
msgid "Configuring Kerberos Authentication"
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:2001
msgid "Default Kerberos version 5 realm:"
msgstr "Kerberos version 5 standardrealm"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
#, fuzzy
#| msgid ""
#| "When users attempt to use Kerberos and specify a principal or user name "
#| "without specifying what administrative Kerberos realm that principal "
#| "belongs to, the system appends the default realm.  Normally, the default "
#| "realm is the uppercase version of the local DNS domain."
msgid ""
"When users attempt to use Kerberos and specify a principal or user name "
"without specifying what administrative Kerberos realm that principal belongs "
"to, the system appends the default realm.  The default realm may also be "
"used as the realm of a Kerberos service running on the local machine.  "
"Often, the default realm is the uppercase version of the local DNS domain."
msgstr ""
"När användare försöker använda Kerbers och anger ett användarnamn utan att "
"ange vilken administrative Kerberos realm den tillhör så försöker systemet "
"lägga till standardrealm. Vanligen är standardrealm en versalversion av den "
"lokala DNS-domänen."

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid "Add locations of default Kerberos servers to /etc/krb5.conf?"
msgstr ""

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid ""
"Typically, clients find Kerberos servers for their default realm in the "
"domain-name system. ${dns}"
msgstr ""

#. Type: text
#. Description
#. Type: text
#. Description
#: ../krb5-config.templates:6001 ../krb5-config.templates:7001
msgid "short description unused"
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:6001
msgid ""
"However, the Kerberos servers for your realm do not appear to be listed "
"either in the domain-name system or the kerberos configuration file shipped "
"with Debian. You may add them to the Kerberos configuration file or add them "
"to your DNS configuration."
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:7001
msgid ""
"Servers for your realm were found in DNS. For most configurations it is best "
"to use DNS to find these servers so that if the set of servers for your "
"realm changes, you need not reconfigure each machine in the realm. However, "
"in special situations, you can locally configure the set of servers for your "
"Kerberos realm."
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid "Kerberos servers for your realm:"
msgstr "Kerberosservrar för ditt realm:"

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid ""
"Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm "
"separated by spaces."
msgstr ""
"Ange värdnamnen för Kerberosservrar i ${realm} Kerberos realm, avskilj med "
"blanksteg."

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid "Administrative server for your Kerberos realm:"
msgstr "Administrativserver för ditt Kerberos realm:"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid ""
"Enter the hostname of the administrative (password changing) server for the "
"${realm} Kerberos realm."
msgstr ""
"Ange värdnamnet för administrtationsservern (den som kan ändra lösenord) för "
"${realm} Kerberos realm."

#~ msgid "Default Kerberos version 4 realm:"
#~ msgstr "Kerberos version 4 standardrealm"

#~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?"
#~ msgstr "Finns det pekare till ditt Kerberos realm i DNS?"

#~ msgid ""
#~ "Traditionally, new realms have been added to /etc/krb.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations sometimes support looking this information up using DNS. "
#~ "If your default realm has DNS pointers, they will be used.  Otherwise, if "
#~ "your realm is not already in /etc/krb.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Historiskt sett så har nya realmar laggts till i /etc/krb.conf så att "
#~ "klienterna ska kunna hitta Kerberosservrar för realmen. Moderna "
#~ "Kerberosimplementationer har ibland stöd för att hämta denna "
#~ "informationen via DNS. Om din standardrealm har DNS-pekare så används "
#~ "dessa. I övriga fall, om din realm inte redan finns i /etc/krb.conf. så "
#~ "blir tillfrågad om Kerberosservrarnas värdnamn så att realmen kan läggas "
#~ "till."

#~ msgid ""
#~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} "
#~ "Kerberos realm, separated by spaces."
#~ msgstr ""
#~ "Ange värdnamnen för Kerberosservrar (version 4) i ${realm} Kerberos "
#~ "realm, avskilj med blanksteg."

#~ msgid ""
#~ "Traditionally new realms have been added to /etc/krb5.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations support looking this information up using DNS.  If your "
#~ "default realm has DNS pointers, they will be used.  Otherwise, if your "
#~ "realm is not already in /etc/krb5.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Historiskt sett så har nya realmar laggts till i /etc/krb5.conf så att "
#~ "klienterna ska kunna hitta Kerberosservrar för realmen. Moderna "
#~ "Kerberosimplementationer har ibland stöd för att hämta denna "
#~ "informationen via DNS. Om din standardrealm har DNS-pekare så används "
#~ "dessa. I övriga fall, om din realm inte redan finns i /etc/krb5.conf. så "
#~ "blir tillfrågad om Kerberosservrarnas värdnamn så att realmen kan läggas "
#~ "till."

Reply to: