Package: kerberos-configs
Version: 2.1
Severity: wishlist
Tags: l10n gl

Please find enclosed the updated Galician translation

# Galician translation of kerberos-configs's debconf templates
# This file is distributed under the same license as the kerberos-configs package.
#
# Jacobo Tarrio <jtar...@debian.org>, 2007.
# Marce Villarino <mvillar...@gmail.com>, 2009.
msgid ""
msgstr ""
"Project-Id-Version: kerberos-configs\n"
"Report-Msgid-Bugs-To: kerberos-conf...@packages.debian.org\n"
"POT-Creation-Date: 2009-07-21 13:57-0400\n"
"PO-Revision-Date: 2009-07-22 22:05+0200\n"
"Last-Translator: Marce Villarino <mvillar...@gmail.com>\n"
"Language-Team: Galician <proxe...@trasno.net>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: Lokalize 0.3\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"

#. Type: title
#. Description
#: ../krb5-config.templates:1001
msgid "Configuring Kerberos Authentication"
msgstr "A configurar a autenticación en Kerberos"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
msgid "Default Kerberos version 5 realm:"
msgstr "Reino predeterminado de Kerberos versión 5:"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
#| msgid ""
#| "When users attempt to use Kerberos and specify a principal or user name "
#| "without specifying what administrative Kerberos realm that principal "
#| "belongs to, the system appends the default realm.  Normally, the default "
#| "realm is the uppercase version of the local DNS domain."
msgid ""
"When users attempt to use Kerberos and specify a principal or user name "
"without specifying what administrative Kerberos realm that principal belongs "
"to, the system appends the default realm.  The default realm may also be "
"used as the realm of a Kerberos service running on the local machine.  "
"Often, the default realm is the uppercase version of the local DNS domain."
msgstr ""
"Cando os usuarios tentan empregar Kerberos e especifican un principal ou "
"nome de usuario sen especificar o reino administrativo de Kerberos ao que "
"pertence ese principal, o sistema engade o reino predeterminado. Este "
"tamén pode empregarse como o reino dun servizo Kerbereos en execución na "
"máquina local. Normalmente, o reino predeterminado é a versión en maiúsculas "
"do dominio DNS local."

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid "Add locations of default Kerberos servers to /etc/krb5.conf?"
msgstr ""
"Desexa engadir as localizacións dos servidores Kerberos predeterminados "
"a /etc/krb5.conf?"

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid ""
"Typically, clients find Kerberos servers for their default realm in the "
"domain-name system. ${dns}"
msgstr ""
"Xeralmente, os clientes achan os servidores Kerberos do reino predeterminado "
"no sistema de nomes de dominio. ${dns}"

#. Type: text
#. Description
#. Type: text
#. Description
#: ../krb5-config.templates:6001 ../krb5-config.templates:7001
msgid "short description unused"
msgstr "descrición curta non empregada"

#. Type: text
#. Description
#: ../krb5-config.templates:6001
msgid ""
"However, the Kerberos servers for your realm do not appear to be listed "
"either in the domain-name system or the kerberos configuration file shipped "
"with Debian. You may add them to the Kerberos configuration file or add them "
"to your DNS configuration."
msgstr ""
"Porén, os servidores Kerberos do seu reino non semellan estar nin na lista "
"do sistema de nomes de dominio nin na do ficheiro de configuración de "
"Kerberos "
"fornecido en Debian. Pode engadilos ao ficheiro de configuración de Kerberos "
"ou á configuración do DNS."

#. Type: text
#. Description
#: ../krb5-config.templates:7001
msgid ""
"Servers for your realm were found in DNS. For most configurations it is best "
"to use DNS to find these servers so that if the set of servers for your "
"realm changes, you need not reconfigure each machine in the realm. However, "
"in special situations, you can locally configure the set of servers for your "
"Kerberos realm."
msgstr ""
"Os servidores do seu reino acháronse no DNS. Na maioría das configuracións "
"é mellor empregar DNS para atopar estes servidores de maneira que de mudar o "
"conxunto de servidores do seu reino non ha precisar reconfigurar cada "
"máquina "
"do reino. Porén, en situacións especiais pode configurar localmente o "
"conxunto de servidores do reino Kerberos."

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid "Kerberos servers for your realm:"
msgstr "Servidores Kerberos do reino:"

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid ""
"Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm "
"separated by spaces."
msgstr ""
"Introduza os nomes dos servidores Kerberos no reino de Kerberos ${realm}, "
"separados por espazos."

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid "Administrative server for your Kerberos realm:"
msgstr "Servidor administrativo do reino Kerberos:"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid ""
"Enter the hostname of the administrative (password changing) server for the "
"${realm} Kerberos realm."
msgstr ""
"Introduza o nome do servidor administrativo (de cambio de contrasinais) do "
"reino de Kerberos ${realm}."

#~ msgid "Default Kerberos version 4 realm:"
#~ msgstr "Reino por defecto de Kerberos versión 4:"

#~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?"
#~ msgstr "¿DNS contén punteiros aos servidores Kerberos do seu reino?"

#~ msgid ""
#~ "Traditionally, new realms have been added to /etc/krb.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations sometimes support looking this information up using DNS. "
#~ "If your default realm has DNS pointers, they will be used.  Otherwise, if "
#~ "your realm is not already in /etc/krb.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Tradicionalmente engádense os novos reinos a /etc/krb.conf para que os "
#~ "clientes poidan atopar os servidores Kerberos do reino. As "
#~ "implementacións modernas de Kerberos ás veces poden buscar esa "
#~ "información mediante DNS. Se o seu reino por defecto ten punteiros en "
#~ "DNS, hanse empregar. Se non, se o seu reino non está xa en /etc/krb.conf, "
#~ "hánselle pedir os nomes dos servidores Kerberos para poder engadir o "
#~ "reino."

#~ msgid ""
#~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} "
#~ "Kerberos realm, separated by spaces."
#~ msgstr ""
#~ "Introduza os nomes dos servidores Kerberos versión 4 no reino de Kerberos "
#~ "${realm}, separados por espazos."

#~ msgid ""
#~ "Traditionally new realms have been added to /etc/krb5.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations support looking this information up using DNS.  If your "
#~ "default realm has DNS pointers, they will be used.  Otherwise, if your "
#~ "realm is not already in /etc/krb5.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Tradicionalmente engádense os novos reinos a /etc/krb5.conf para que os "
#~ "clientes poidan atopar os servidores Kerberos do reino. As "
#~ "implementacións modernas de Kerberos ás veces poden buscar esa "
#~ "información mediante DNS. Se o seu reino por defecto ten punteiros en "
#~ "DNS, hanse empregar. Se non, se o seu reino non está xa en /etc/krb5."
#~ "conf, hánselle pedir os nomes dos servidores Kerberos para poder engadir "
#~ "o reino."

Reply via email to