[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#403528: marked as done (openssh-server: [INTL:ro] po-debconf templates romanian translation)



Your message dated Sat, 23 Dec 2006 19:02:02 +0000
with message-id <E1GyC8A-0003IL-Sz@ries.debian.org>
and subject line Bug#403528: fixed in openssh 1:4.3p2-8
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: openssh-server
Version: 1:4.3p2-7
Severity: minor
Tags: l10n patch


po-debconf romanian translation

-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-686
Locale: LANG=ro_RO.UTF-8, LC_CTYPE=ro_RO.UTF-8 (charmap=UTF-8)

Versions of packages openssh-server depends on:
ii  adduser  3.100                           Add and remove users and groups
ii  debconf  1.5.8                           Debian configuration management sy
ii  dpkg     1.13.24                         package maintenance system for Deb
ii  libc6    2.3.6.ds1-8                     GNU C Library: Shared libraries
ii  libcomer 1.39+1.40-WIP-2006.11.14+dfsg-1 common error description library
ii  libkrb53 1.4.4-4                         MIT Kerberos runtime libraries
ii  libpam-m 0.79-4                          Pluggable Authentication Modules f
ii  libpam-r 0.79-4                          Runtime support for the PAM librar
ii  libpam0g 0.79-4                          Pluggable Authentication Modules l
ii  libselin 1.32-3                          SELinux shared libraries
ii  libssl0. 0.9.8c-4                        SSL shared libraries
ii  libwrap0 7.6.dbs-11                      Wietse Venema's TCP wrappers libra
ii  openssh- 1:4.3p2-7                       Secure shell client, an rlogin/rsh
ii  zlib1g   1:1.2.3-13                      compression library - runtime

openssh-server recommends no packages.

-- debconf information excluded
# Romanian translation of openssh.
# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
# This file is distributed under the same license as the openssh package.
# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
# , fuzzy
# 
# 
msgid ""
msgstr ""
"Project-Id-Version: openssh 1.4\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2006-09-29 11:14+0100\n"
"PO-Revision-Date: 2006-12-12 21:12+0200\n"
"Last-Translator: Stan Ioan-Eugen <stan.ieugen@gmail.com>\n"
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid "Generate new configuration file?"
msgstr "Să se genereze un fişier nou de configurare?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr "Această versiune de OpenSSH are un fişier de configurare considerabil modificat faţă de versiunea care vine cu Debian 'Potato', pe care se pare că o actualizaţi. Acest pachet poate genera acum un nou fişier de configurare (/etc/ssh/sshd.config), care va funcţiona cu noua versiune de server, dar nu va conţine nici o personalizare făcută pentru versiunea anterioară."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr "De notat faptul că acest fişier nou de configurare va stabili valoarea opţiunii 'PermitRootLogin' la „yes” (ceea ce înseamnă că cine ştie parola de root se poate autentifica prin ssh direct ca root). Părerea responsabilului de pachet este că aceasta trebuie să fie valoarea implicită (a se vedea fişierul README.Debian pentru detalii suplimentare), dar,dacă doriţi, puteţi edita oricând fişierul sshd_config pentru a stabili valoarea opţiunii la „no”."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"It is strongly recommended that you let this package generate a new "
"configuration file now."
msgstr "Este indicat să permiteţi acestui pachet să genereze un nou fişier de configurare."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr "Doriţi să continuaţi (riscând întreruperea sesiunilor ssh active)?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr "Este foarte probabil ca această versiune de /etc/init.d/ssh pe care o aveţi instalată să omoare toate instanţele sshd care rulează.  Dacă faceţi această actualizare printr-o sesiune ssh, atunci acest lucru nu ar fi bun."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr "Puteţi repara acest lucru adăugând „--pidfile /var/run/sshd.pid” la linia start-stop-daemon în secţiunea stop a fişierului."

#. Type: error
#. Description
#: ../openssh-server.templates.master:3001
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr "Avertizare: telnetd este instalat --- probabil că nu este o idee bună"

#. Type: error
#. Description
#: ../openssh-server.templates.master:3001
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr "Un sfat bun este fie să ştergeţi pachetul telnetd (dacă întradevăr nu-l utilizaţi) fie să instalaţi telnetd-ssl astfel încât să existe posibilitatea ca sesiunile telnet să nu trimită informaţii necriptate de autentificare/parole prin reţea."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "Warning: you must create a new host key"
msgstr "Avertizare: trebuie să creaţi o nouă cheie pentru sistem"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and the ssh-keygen utility from the old (non-"
"free) SSH installation does not appear to be available."
msgstr "Există o cheie veche în /etc/ssh/ssh_host_key, care este criptată cu IDEA. OpenSSH nu suportă acest tip de cheie, iar utilitarul ssh-keygen din versiunea SSH (non-liberă) anterior instalată nu pare să fie disponibil."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "You will need to generate a new host key."
msgstr "Va trebui să generaţi o nouă cheie pentru sistem."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr "Dezactivează modul de autentificare provocare-răspuns?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with recent "
"versions of OpenSSH, you must disable challenge-response authentication, or "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr "Autentificarea pe bază de parole pare dezactivată în configuraţia curentă a serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice folosind parole (probabil folosind doar autentificarea cu chei publice) în versiunile recente OpenSSH trebuie să dezactivaţi autentificarea tip provocare-răspuns, sau asiguraţi-vă că configuraţia PAM nu permite autentificarea cu fişierul de parole Unix."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr "Dacă dezactivaţi autentificarea pe bază de provocare-răspuns, utilizatorii nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivaţi (răspunsul implicit), aunci opţiunea 'PasswordAuthentification no' va fi utilizabilă doar dacă modificaţi şi configuraţia PAM din /etc/pam.d/ssh."


--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.3p2-8

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.3p2-8_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.3p2-8_powerpc.udeb
openssh-client_4.3p2-8_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.3p2-8_powerpc.deb
openssh-server-udeb_4.3p2-8_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.3p2-8_powerpc.udeb
openssh-server_4.3p2-8_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.3p2-8_powerpc.deb
openssh_4.3p2-8.diff.gz
  to pool/main/o/openssh/openssh_4.3p2-8.diff.gz
openssh_4.3p2-8.dsc
  to pool/main/o/openssh/openssh_4.3p2-8.dsc
ssh-askpass-gnome_4.3p2-8_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.3p2-8_powerpc.deb
ssh-krb5_4.3p2-8_all.deb
  to pool/main/o/openssh/ssh-krb5_4.3p2-8_all.deb
ssh_4.3p2-8_all.deb
  to pool/main/o/openssh/ssh_4.3p2-8_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 403528@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sat, 23 Dec 2006 18:38:33 +0000
Source: openssh
Binary: ssh-askpass-gnome ssh-krb5 openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.3p2-8
Distribution: unstable
Urgency: medium
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - Secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server - Secure shell server, an rshd replacement
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure shell client and server (transitional package)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
 ssh-krb5   - Secure shell client and server (transitional package)
Closes: 402804 403528
Changes: 
 openssh (1:4.3p2-8) unstable; urgency=medium
 .
   [ Vincent Untz ]
   * Give the ssh-askpass-gnome window a default icon; remove unnecessary
     icon extension from .desktop file (closes:
     https://launchpad.net/bugs/27152).
 .
   [ Colin Watson ]
   * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
     sufficient to replace conffiles (closes: #402804).
   * Make GSSAPICleanupCreds a compatibility alias for
     GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
     GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
     away from them on upgrade.
   * It turns out that the people who told me that removing a conffile in the
     preinst was sufficient to have dpkg replace it without prompting when
     moving a conffile between packages were very much mistaken. As far as I
     can tell, the only way to do this reliably is to write out the desired
     new text of the conffile in the preinst. This is gross, and requires
     shipping the text of all conffiles in the preinst too, but there's
     nothing for it. Fortunately this nonsense is only required for smooth
     upgrades from sarge.
   * debconf template translations:
     - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
Files: 
 f9c63b1c8e0d8876e724debf42f31f94 1000 net standard openssh_4.3p2-8.dsc
 be03da0fdecae48f0b2a8b8619dfac2f 257180 net standard openssh_4.3p2-8.diff.gz
 07c1723bb446307338ef87f6886cddec 1056 net extra ssh_4.3p2-8_all.deb
 e09b57548c3448fb4cdd3b141780dc97 91056 net extra ssh-krb5_4.3p2-8_all.deb
 2f64874b23ddd49f16dbfa4103c676d1 651646 net standard openssh-client_4.3p2-8_powerpc.deb
 c9e5ff8b1e770b2b1cf72ff256713ed9 233428 net optional openssh-server_4.3p2-8_powerpc.deb
 020d65b4483d72fe7554ecf4218f3160 100500 gnome optional ssh-askpass-gnome_4.3p2-8_powerpc.deb
 788b9878b13d448bcbc29d243a47af45 166782 debian-installer optional openssh-client-udeb_4.3p2-8_powerpc.udeb
 5511b49f94918e34425aadd4e9076ec9 169938 debian-installer optional openssh-server-udeb_4.3p2-8_powerpc.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFjXuV9t0zAhD6TNERArc0AJ4kfWwXCSTpzr3U84pdew5E4hhengCfTJxz
lj7C+Cw6LhRbt4JmUnDPELQ=
=54fc
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: