[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR] po-debconf://openssh-1:4.3p2-11



On 4/23/07, Christian Perrier <bubulle@debian.org> wrote:
Please send the updated file as a wishlist bug against the package.

The deadline for receiving the updated translation is Monday, May 07, 2007.


--
:wq
# Romanian translation of openssh.
# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
# This file is distributed under the same license as the openssh package.
#
# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: openssh 1.4\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2007-04-23 17:56+0200\n"
"PO-Revision-Date: 2007-04-27 03:20+0300\n"
"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n"
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms:  nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < 20)) ? 1 : 2;\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#, fuzzy
#| msgid "Generate new configuration file?"
msgid "Generate a new configuration file for OpenSSH?"
msgstr "SÄ? se genereze un fiÈ?ier nou de configurare?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "This version of OpenSSH has a considerably changed configuration file "
#| "from the version shipped in Debian 'Potato', which you appear to be "
#| "upgrading from. This package can now generate a new configuration file (/"
#| "etc/ssh/sshd.config), which will work with the new server version, but "
#| "will not contain any customisations you made with the old version."
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"AceastÄ? versiune de OpenSSH are un fiÈ?ier de configurare considerabil "
"modificat faÈ?Ä? de versiunea care vine cu Debian 'Potato', pe care se pare cÄ? "
"o actualizaÈ?i. Acest pachet poate genera acum un nou fiÈ?ier de configurare "
"(/etc/ssh/sshd.config), care va funcÈ?iona cu noua versiune de server, dar nu "
"va conÈ?ine nici o personalizare fÄ?cutÄ? pentru versiunea anterioarÄ?."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#| msgid ""
#| "Please note that this new configuration file will set the value of "
#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
#| "can ssh directly in as root). It is the opinion of the maintainer that "
#| "this is the correct default (see README.Debian for more details), but you "
#| "can always edit sshd_config and set it to no if you wish."
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian files for more "
"details about this design choice."
msgstr ""
"De notat faptul cÄ? acest fiÈ?ier nou de configurare va stabili valoarea "
"opÈ?iunii 'PermitRootLogin' la â??yesâ?? (ceea ce înseamnÄ? cÄ? cine È?tie parola de "
"root se poate autentifica prin ssh direct ca root). PÄ?rerea responsabilului "
"de pachet este cÄ? aceasta trebuie sÄ? fie valoarea implicitÄ? (a se vedea "
"fiÈ?ierul README.Debian pentru detalii suplimentare), dar, dacÄ? doriÈ?i, puteÈ?i "
"edita oricând fiÈ?ierul sshd_config pentru a stabili valoarea opÈ?iunii la "
"â??noâ??."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#, fuzzy
#| msgid ""
#| "It is strongly recommended that you let this package generate a new "
#| "configuration file now."
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr ""
"Este indicat sÄ? permiteÈ?i acestui pachet sÄ? genereze un nou fiÈ?ier de "
"configurare."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#, fuzzy
#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgid "Do you want to risk killing active SSH sessions?"
msgstr "DoriÈ?i sÄ? continuaÈ?i (riscând întreruperea sesiunilor ssh active)?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#, fuzzy
#| msgid ""
#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
#| "all running sshd instances.  If you are doing this upgrade via an ssh "
#| "session, that would be a Bad Thing(tm)."
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"Este foarte probabil ca aceastÄ? versiune de /etc/init.d/ssh pe care o aveÈ?i "
"instalatÄ? sÄ? omoare toate instanÈ?ele sshd care ruleazÄ?.  DacÄ? faceÈ?i aceastÄ? "
"actualizare printr-o sesiune ssh, atunci acest lucru nu ar fi bun."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#, fuzzy
#| msgid ""
#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
#| "stop-daemon line in the stop section of the file."
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"PuteÈ?i repara acest lucru adÄ?ugând â??--pidfile /var/run/sshd.pidâ?? la linia "
"start-stop-daemon în secÈ?iunea stop a fiÈ?ierului."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "New host key mandatory"
msgstr "O cheie nouÄ? este obligatorie"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#, fuzzy
#| msgid ""
#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
#| "can not handle this host key file, and the ssh-keygen utility from the "
#| "old (non-free) SSH installation does not appear to be available."
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"ExistÄ? o cheie veche în /etc/ssh/ssh_host_key, care este criptatÄ? cu IDEA. "
"OpenSSH nu suportÄ? acest tip de cheie, iar utilitarul ssh-keygen din "
"versiunea SSH (non-liberÄ?) anterior instalatÄ? nu pare sÄ? fie disponibil."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#, fuzzy
#| msgid "You will need to generate a new host key."
msgid "You need to manually generate a new host key."
msgstr "Va trebui sÄ? generaÈ?i o nouÄ? cheie pentru sistem."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr "DezactiveazÄ? modul de autentificare provocare-rÄ?spuns?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
#, fuzzy
#| msgid ""
#| "Password authentication appears to be disabled in your current OpenSSH "
#| "server configuration. In order to prevent users from logging in using "
#| "passwords (perhaps using only public key authentication instead) with "
#| "recent versions of OpenSSH, you must disable challenge-response "
#| "authentication, or else ensure that your PAM configuration does not allow "
#| "Unix password file authentication."
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Autentificarea pe bazÄ? de parole pare dezactivatÄ? în configuraÈ?ia curentÄ? a "
"serverului OpenSSH. Pentru a împiedica utilizatorii sÄ? se autentifice "
"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
"versiunile recente OpenSSH trebuie sÄ? dezactivaÈ?i autentificarea tip "
"provocare-rÄ?spuns, sau asiguraÈ?i-vÄ? cÄ? configuraÈ?ia PAM nu permite "
"autentificarea cu fiÈ?ierul de parole Unix."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"DacÄ? dezactivaÅ£i autentificarea pe bazÄ? de provocare-rÄ?spuns, utilizatorii "
"nu vor mai putea sÄ? se autentifice folosind parolele. DacÄ? nu o dezactivaÅ£i "
"(rÄ?spunsul implicit), aunci opÅ£iunea 'PasswordAuthentification no' va fi "
"utilizabilÄ? doar dacÄ? modificaÅ£i Å?i configuraÅ£ia PAM din /etc/pam.d/ssh."

#~ msgid "Warning: you must create a new host key"
#~ msgstr "Avertizare: trebuie sÄ? creaÅ£i o nouÄ? cheie pentru sistem"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr ""
#~ "Avertizare: telnetd este instalat --- probabil cÄ? nu este o idee bunÄ?"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "Un sfat bun este fie sÄ? Å?tergeÅ£i pachetul telnetd (dacÄ? întradevÄ?r nu-l "
#~ "utilizaÅ£i) fie sÄ? instalaÅ£i telnetd-ssl astfel încât sÄ? existe "
#~ "posibilitatea ca sesiunile telnet sÄ? nu trimitÄ? informaÅ£ii necriptate de "
#~ "autentificare/parole prin reţea."

Reply to: