Hi,

You are noted as the last translator of the debconf translation for
kerberos-configs. The English template has been changed, and now some messages
are marked "fuzzy" in your translation or are missing.
I would be grateful if you could take the time and update it.
Please send the updated file to me, or submit it as a wishlist bug
against kerberos-configs.

This is a large update: the package has been significantly rewritten
and as a result many debconf strings have changed.

The deadline for receiving the updated translation is
Fri, 31 Jul 2009 13:46:13 -0400.

Thanks in advance,

# Galician translation of kerberos-configs's debconf templates
# This file is distributed under the same license as the kerberos-configs package.
# Jacobo Tarrio <jtar...@debian.org>, 2007.
#
msgid ""
msgstr ""
"Project-Id-Version: kerberos-configs\n"
"Report-Msgid-Bugs-To: kerberos-conf...@packages.debian.org\n"
"POT-Creation-Date: 2009-07-21 13:57-0400\n"
"PO-Revision-Date: 2007-02-27 11:44+0100\n"
"Last-Translator: Jacobo Tarrio <jtar...@debian.org>\n"
"Language-Team: Galician <proxecto@trasno.net>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: title
#. Description
#: ../krb5-config.templates:1001
msgid "Configuring Kerberos Authentication"
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:2001
msgid "Default Kerberos version 5 realm:"
msgstr "Reino por defecto de Kerberos versión 5:"

#. Type: string
#. Description
#: ../krb5-config.templates:2001
#, fuzzy
#| msgid ""
#| "When users attempt to use Kerberos and specify a principal or user name "
#| "without specifying what administrative Kerberos realm that principal "
#| "belongs to, the system appends the default realm.  Normally, the default "
#| "realm is the uppercase version of the local DNS domain."
msgid ""
"When users attempt to use Kerberos and specify a principal or user name "
"without specifying what administrative Kerberos realm that principal belongs "
"to, the system appends the default realm.  The default realm may also be "
"used as the realm of a Kerberos service running on the local machine.  "
"Often, the default realm is the uppercase version of the local DNS domain."
msgstr ""
"Cando os usuarios tentan empregar Kerberos e especifican un principal ou "
"nome de usuario sen especificar o reino administrativo de Kerberos ao que "
"pertence ese principal, o sistema engade o reino por defecto. Normalmente, o "
"reino por defecto é a versión en maiúsculas do dominio DNS local."

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid "Add locations of default Kerberos servers to /etc/krb5.conf?"
msgstr ""

#. Type: boolean
#. Description
#: ../krb5-config.templates:5001
msgid ""
"Typically, clients find Kerberos servers for their default realm in the "
"domain-name system. ${dns}"
msgstr ""

#. Type: text
#. Description
#. Type: text
#. Description
#: ../krb5-config.templates:6001 ../krb5-config.templates:7001
msgid "short description unused"
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:6001
msgid ""
"However, the Kerberos servers for your realm do not appear to be listed "
"either in the domain-name system or the kerberos configuration file shipped "
"with Debian. You may add them to the Kerberos configuration file or add them "
"to your DNS configuration."
msgstr ""

#. Type: text
#. Description
#: ../krb5-config.templates:7001
msgid ""
"Servers for your realm were found in DNS. For most configurations it is best "
"to use DNS to find these servers so that if the set of servers for your "
"realm changes, you need not reconfigure each machine in the realm. However, "
"in special situations, you can locally configure the set of servers for your "
"Kerberos realm."
msgstr ""

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid "Kerberos servers for your realm:"
msgstr "Servidores Kerberos do reino:"

#. Type: string
#. Description
#: ../krb5-config.templates:8001
msgid ""
"Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm "
"separated by spaces."
msgstr ""
"Introduza os nomes dos servidores Kerberos no reino de Kerberos ${realm}, "
"separados por espazos."

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid "Administrative server for your Kerberos realm:"
msgstr "Servidor administrativo do seu reino Kerberos:"

#. Type: string
#. Description
#: ../krb5-config.templates:9001
msgid ""
"Enter the hostname of the administrative (password changing) server for the "
"${realm} Kerberos realm."
msgstr ""
"Introduza o nome do servidor administrativo (de cambio de contrasinais) do "
"reino de Kerberos ${realm}."

#~ msgid "Default Kerberos version 4 realm:"
#~ msgstr "Reino por defecto de Kerberos versión 4:"

#~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?"
#~ msgstr "¿DNS contén punteiros aos servidores Kerberos do seu reino?"

#~ msgid ""
#~ "Traditionally, new realms have been added to /etc/krb.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations sometimes support looking this information up using DNS. "
#~ "If your default realm has DNS pointers, they will be used.  Otherwise, if "
#~ "your realm is not already in /etc/krb.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Tradicionalmente engádense os novos reinos a /etc/krb.conf para que os "
#~ "clientes poidan atopar os servidores Kerberos do reino. As "
#~ "implementacións modernas de Kerberos ás veces poden buscar esa "
#~ "información mediante DNS. Se o seu reino por defecto ten punteiros en "
#~ "DNS, hanse empregar. Se non, se o seu reino non está xa en /etc/krb.conf, "
#~ "hánselle pedir os nomes dos servidores Kerberos para poder engadir o "
#~ "reino."

#~ msgid ""
#~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} "
#~ "Kerberos realm, separated by spaces."
#~ msgstr ""
#~ "Introduza os nomes dos servidores Kerberos versión 4 no reino de Kerberos "
#~ "${realm}, separados por espazos."

#~ msgid ""
#~ "Traditionally new realms have been added to /etc/krb5.conf so that "
#~ "clients can find the Kerberos servers for the realm.  Modern Kerberos "
#~ "implementations support looking this information up using DNS.  If your "
#~ "default realm has DNS pointers, they will be used.  Otherwise, if your "
#~ "realm is not already in /etc/krb5.conf, you will be asked for the "
#~ "Kerberos servers' hostnames so the realm can be added."
#~ msgstr ""
#~ "Tradicionalmente engádense os novos reinos a /etc/krb5.conf para que os "
#~ "clientes poidan atopar os servidores Kerberos do reino. As "
#~ "implementacións modernas de Kerberos ás veces poden buscar esa "
#~ "información mediante DNS. Se o seu reino por defecto ten punteiros en "
#~ "DNS, hanse empregar. Se non, se o seu reino non está xa en /etc/krb5."
#~ "conf, hánselle pedir os nomes dos servidores Kerberos para poder engadir "
#~ "o reino."

Responderlle a