[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Bug#485415: [openssh] Updated Romanian translation for openssh package



2008/6/9 Festila Catalin <catalinfest@gmail.com>:
>
> Poate voi ma lamuriti ce vrea !?

Vrea să sincronizezi acel po trimis de tine cu cel din debian UNSTABLE.

Cu alte cuvinte, vrea să iei pachetul sursă al lui openssh din
unstable și să folosești msgmerge să aduci la zi șablonul.
În Sid nu e aceiași versiune de openssh ca în Lenny (aka testing în
momentul de față):


0 eddy@bounty ~/usr/src/aspell-ro/git/aspell-ro-3.1 $ rmadison openssh
   openssh | 1:3.8.1p1-8.sarge.6 |     oldstable | source
   openssh |  1:4.3p2-9 |        stable | source
   openssh | 1:4.3p2-9etch2 | proposed-updates | source
   openssh | 1:4.3p2-9etch2+m68k1 |     etch-m68k | source
   openssh |  1:4.7p1-9 |       testing | source
   openssh | 1:4.7p1-12 |      unstable | source

Cu o line de genul ăsta în sources.list, ai să poți să iei pachetul sursă:

0 eddy@bounty /tmp/openssh $ grep ^deb-src /etc/apt/sources.list |
grep -E '(sid|unstable)'
deb-src http://ftp.ro.debian.org/debian/ sid main contrib non-free

0 eddy@bounty /tmp/openssh $ apt-get source openssh
Citire liste de pachete... Terminat
Se construieşte arborele de dependenţă
Reading state information... Terminat
Este nevoie să descărcaţi 1223kB din arhivele surselor.
Luat:1 http://ftp.ro.debian.org sid/main openssh 1:4.7p1-12 (dsc) [1504B]
Luat:2 http://ftp.ro.debian.org sid/main openssh 1:4.7p1-12 (tar) [1009kB]
Luat:3 http://ftp.ro.debian.org sid/main openssh 1:4.7p1-12 (diff) [212kB]
Adus 1223kB în 2s (431kB/s)
dpkg-source: extracting openssh in openssh-4.7p1
dpkg-source: info: unpacking openssh_4.7p1.orig.tar.gz
dpkg-source: info: applying openssh_4.7p1-12.diff.gz


> Eu am luat cu apt-get install openssh si po din el contine mai putine linii
> si e si mai mic ca cel trimis de Christian.
> Debianul meu e Lenny .
> Astept un raspuns ...

Din manualul msgmerge:

NAME
       msgmerge - merge message catalog and template

SYNOPSIS
       msgmerge [OPTION] def.po ref.pot

DESCRIPTION
       Merges  two  Uniforum style .po files together.  The def.po
file is an existing PO file with transla‐
       tions which will be taken over to the newly created file as
long as they still match;  comments  will
       be  preserved,  but extracted comments and file positions will
be discarded.  The ref.pot file is the
       last created PO file with up-to-date source references but old
translations, or a  PO  Template  file
       (generally  created by xgettext); any translations or comments
in the file will be discarded, however
       dot comments and file positions will be preserved.  Where an
exact  match  cannot  be  found,  fuzzy
       matching is used to produce better results.


Deci, trebuie ceva de genul:

0 eddy@bounty /tmp/openssh $ wget
'http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=5;filename=ro.po;att=1;bug=485415'
-O ro.po.cata
--2008-06-10 08:33:40--
http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=5;filename=ro.po;att=1;bug=485415
Rezolvare bugs.debian.org... 140.211.166.43
Connecting to bugs.debian.org|140.211.166.43|:80... conectat.
Cerere HTTP trimisă, se aşteaptă răspuns... 200 OK
Dimensiune: nespecificat(ă) [text/x-gettext-translation]
Saving to: `ro.po.cata'

    [  <=>
    ] 9.878       44,9K/s   in 0,2s

2008-06-10 08:33:42 (44,9 KB/s) - `ro.po.cata' saved [9878]

0 eddy@bounty /tmp/openssh $ msgmerge ro.po.cata
openssh-4.7p1/debian/po/ro.po > ro.po
.... efectuat.
0 eddy@bounty /tmp/openssh $ msgstat ro.po
Stats for ro.po:
18 mesaje traduse.


Fișierul rezultat e atașat. Trimite-l tu către BR.

> ---------- Forwarded message ----------
> From: Colin Watson <cjwatson@debian.org>
> Date: 2008/6/9
> Subject: Re: Bug#485415: [openssh] Updated Romanian translation for openssh
> package
> To: Catalin Festila <catalinfest@gmail.com>, 485415@bugs.debian.org
>
>
> On Mon, Jun 09, 2008 at 02:31:35PM +0300, Catalin Festila wrote:
>> This is a updated Romanian translation for openssh package.
>
> It looks like you generated this using a broken POT file that Christian
> Perrier sent out. Could you please use debian/po/templates.pot from the
> current version of openssh in unstable?
>
> Thanks,
>
> --
> Colin Watson                                       [cjwatson@debian.org]
>
>
>



-- 
Regards,
EddyP
=============================================
"Imagination is more important than knowledge" A.Einstein
# Romanian translation of openssh.
# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
# This file is distributed under the same license as the openssh package.
#
# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
# CÄ?tÄ?lin FeÈ?tilÄ? <catalinfest@gmail.com>,2008
msgid ""
msgstr ""
"Project-Id-Version: openssh 1.4\n"
"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
"POT-Creation-Date: 2008-05-17 08:51+0200\n"
"PO-Revision-Date: 2008-05-28 17:54+0200\n"
"Last-Translator: CÄ?tÄ?lin FeÈ?tilÄ? <catalinfest@gmail.com>\n"
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
"20)) ? 1 : 2;\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid "Generate a new configuration file for OpenSSH?"
msgstr "SÄ? se genereze un fiÈ?ier nou de configurare pentru OpenSSH?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"AceastÄ? versiune de OpenSSH are un fiÈ?ier de configurare considerabil "
"modificat faÈ?Ä? de versiunea care vine cu Debian 'Potato', pe care se pare cÄ? "
"o actualizaÈ?i. Acest pachet poate genera acum un nou fiÈ?ier de configurare (/"
"etc/ssh/sshd.config), care va funcÈ?iona cu noua versiune de server, dar nu "
"va conÈ?ine nici o personalizare fÄ?cutÄ? pentru versiunea anterioarÄ?."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian file for more "
"details about this design choice."
msgstr ""
"A se reÈ?ine cÄ? acest fiÈ?ier nou de configurare va stabili valoarea opÈ?iunii "
"'PermitRootLogin' la â??yesâ?? (ceea ce înseamnÄ? cÄ? cine È?tie parola de root se "
"poate autentifica prin ssh direct ca root). PÄ?rerea responsabilului de "
"pachet este cÄ? aceasta trebuie sÄ? fie valoarea implicitÄ? (a se vedea "
"fiÈ?ierul README.Debian pentru detalii suplimentare), dar, dacÄ? doriÈ?i, "
"puteÈ?i edita oricând fiÈ?ierul sshd_config pentru a stabili valoarea opÈ?iunii "
"la â??noâ??."

#. Type: boolean
#. Description
#: ../openssh-server.templates:1001
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr "Este indicat sÄ? alegeÈ?i acum generarea un nou fiÈ?ier de configurare."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid "Do you want to risk killing active SSH sessions?"
msgstr "DoriÈ?i sÄ? riscaÈ?i întreruperea sesiunilor ssh active?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"Este foarte probabil ca aceastÄ? versiune de /etc/init.d/ssh pe care o aveÈ?i "
"instalatÄ? sÄ? omoare toate instanÈ?ele sshd care ruleazÄ?. DacÄ? faceÈ?i aceastÄ? "
"actualizare printr-o sesiune ssh, atunci este posibil sÄ? fiÈ?i deconectaÈ?i È?i "
"actualizarea sÄ? rÄ?mânÄ? neterminatÄ?."

#. Type: boolean
#. Description
#: ../openssh-server.templates:2001
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"PuteÈ?i reparÄ? manual acest lucru adÄ?ugând â??--pidfile /var/run/sshd.pidâ?? la "
"linia start-stop-daemon în secÈ?iunea stop a fiÈ?ierului."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "New host key mandatory"
msgstr "O cheie nouÄ? este obligatorie"

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"Cheia curentÄ? în /etc/ssh/ssh_host_key este criptatÄ? cu algoritmul IDEA. "
"OpenSSH nu suportÄ? acest tip de cheie, iar utilitarul ssh-keygen din "
"versiunea SSH (non-liberÄ?) anterior instalatÄ? nu pare sÄ? fie disponibil."

#. Type: note
#. Description
#: ../openssh-server.templates:3001
msgid "You need to manually generate a new host key."
msgstr "Va trebui sÄ? generaÈ?i manual o nouÄ? cheie pentru sistem."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid "Disable challenge-response authentication?"
msgstr "DezactiveazÄ? modul de autentificare provocare-rÄ?spuns?"

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Autentificarea pe bazÄ? de parole pare dezactivatÄ? în configuraÈ?ia curentÄ? a "
"serverului OpenSSH. Pentru a împiedica utilizatorii sÄ? se autentifice "
"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
"versiunile recente OpenSSH trebuie sÄ? dezactivaÈ?i autentificarea tip "
"provocare-rÄ?spuns, sau asiguraÈ?i-vÄ? cÄ? configuraÈ?ia PAM nu permite "
"autentificarea cu fiÈ?ierul de parole Unix."

#. Type: boolean
#. Description
#: ../openssh-server.templates:4001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"DacÄ? dezactivaÈ?i autentificarea pe bazÄ? de provocare-rÄ?spuns, utilizatorii "
"nu vor mai putea sÄ? se autentifice folosind parolele. DacÄ? nu o dezactivaÈ?i "
"(rÄ?spunsul implicit), atunci opÈ?iunea 'PasswordAuthentification no' va fi "
"utilizabilÄ? doar dacÄ? modificaÈ?i È?i configuraÈ?ia PAM din /etc/pam.d/ssh."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "Vulnerable host keys will be regenerated"
msgstr "Cheile vulnerabile vor fi regenerate"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"Some of the OpenSSH server host keys on this system were generated with a "
"version of OpenSSL that had a broken random number generator. As a result, "
"these host keys are from a well-known set, are subject to brute-force "
"attacks, and must be regenerated."
msgstr ""
"Unele dintre cheile serverului OpenSSH gazdÄ? de pe acest sistem au fost "
"generate cu o versiune de OpenSSL, care a avut un generator de numere "
"aleatorii stricat. Ca rezultat, aceste chei gazda sunt un set binecunoscut, "
"sunt supuse la atacuri brute-force È?i trebuie sÄ? fie regenerate."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"Users of this system should be informed of this change, as they will be "
"prompted about the host key change the next time they log in. Use 'ssh-"
"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
"the new host keys."
msgstr ""
"Utilizatorii acestui sistem ar trebui sÄ? fie informaÈ?i ce se schimbÄ?, "
"deoarece se va solicita cheia gazdÄ? ce se schimba data viitoare când se "
"autentificÄ?. FolosiÈ?i 'ssh-keygen -l -f HOST_KEY_FILE' dupÄ? ce faceÈ?i "
"actualizare pentru a imprima amprentele digitale ale noilor chei gazdÄ?."

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid "The affected host keys are:"
msgstr "Cheile gazdÄ? afectate sunt:"

#. Type: note
#. Description
#: ../openssh-server.templates:5001
msgid ""
"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
"README.compromised-keys.gz for more details."
msgstr ""
"Cheile utilizatorului de asemenea, pot fi afectate de aceastÄ? problemÄ?. "
"Comanda 'ssh-vulnkey' poate fi folositÄ? ca un test parÈ?ial pentru acestea. A "
"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai "
"multe detalii."

#~ msgid "Warning: you must create a new host key"
#~ msgstr "Avertizare: trebuie sÄ? creaÈ?i o nouÄ? cheie pentru sistem"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr ""
#~ "Avertizare: telnetd este instalat --- probabil cÄ? nu este o idee bunÄ?"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "Un sfat bun este fie sÄ? È?tergeÈ?i pachetul telnetd (dacÄ? întradevÄ?r nu-l "
#~ "utilizaÈ?i) fie sÄ? instalaÈ?i telnetd-ssl astfel încât sÄ? existe "
#~ "posibilitatea ca sesiunile telnet sÄ? nu trimitÄ? informaÈ?ii necriptate de "
#~ "autentificare/parole prin reÈ?ea."

#~ msgid "${HOST_KEYS}"
#~ msgstr "${HOST_KEYS}"

Reply to: