[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#421760: [l10n:ro] Romanian translation of openssh





On 5/1/07, Colin Watson <cjwatson@debian.org> wrote:
On Tue, May 01, 2007 at 01:48:27PM +0300, Igor Stirbu wrote:
> Here is the Romanian translation for OpenSSH 1:4.3p2-11.

> #. Type: boolean
> #. Description
> #: ../openssh-server.templates.master :2001
> #| msgid ""
> #| "Please note that this new configuration file will set the value of "
> #| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
> #| "can ssh directly in as root). It is the opinion of the maintainer that "
> #| "this is the correct default (see README.Debian for more details), but you "
> #| "can always edit sshd_config and set it to no if you wish."
> msgid ""
> "Please note that this new configuration file will set the value of "
> "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
> "can ssh directly in as root). Please read the README.Debian files for more "
> "details about this design choice."
> msgstr ""
> "A se reține că acest fișier nou de configurare va stabili valoarea "
> "opțiunii 'PermitRootLogin' la „yes" (ceea ce înseamnă că cine știe parola de "
> "root se poate autentifica prin ssh direct ca root). Părerea responsabilului "
> "de pachet este că aceasta trebuie să fie valoarea implicită (a se vedea "
> "fișierul README.Debian pentru detalii suplimentare), dar, dacă doriți, puteți "
> "edita oricând fișierul sshd_config pentru a stabili valoarea opțiunii la "
> "„no"."

There was a small change since then. Could you retranslate with "the
README.Debian file" instead of "the README.Debian files"? For your
reference, I've attached your .po file merged with this change.

The translation contained the correct form so no changes are required. Anyway,
I've attached the file.

--
:wq
# Romanian translation of openssh.
# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
# This file is distributed under the same license as the openssh package.
#
# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: openssh 1.4\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2007-04-29 11:16+0100\n"
"PO-Revision-Date: 2007-05-01 16:59+0300\n"
"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n"
"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms:  nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
"20)) ? 1 : 2;\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid "Generate a new configuration file for OpenSSH?"
msgstr "SÄ? se genereze un fiÈ?ier nou de configurare pentru OpenSSH?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"AceastÄ? versiune de OpenSSH are un fiÈ?ier de configurare considerabil "
"modificat faÈ?Ä? de versiunea care vine cu Debian 'Potato', pe care se pare cÄ? "
"o actualizaÈ?i. Acest pachet poate genera acum un nou fiÈ?ier de configurare (/"
"etc/ssh/sshd.config), care va funcÈ?iona cu noua versiune de server, dar nu "
"va conÈ?ine nici o personalizare fÄ?cutÄ? pentru versiunea anterioarÄ?."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian file for more "
"details about this design choice."
msgstr ""
"A se reÈ?ine cÄ? acest fiÈ?ier nou de configurare va stabili valoarea opÈ?iunii "
"'PermitRootLogin' la â??yesâ?? (ceea ce înseamnÄ? cÄ? cine È?tie parola de root se "
"poate autentifica prin ssh direct ca root). PÄ?rerea responsabilului de "
"pachet este cÄ? aceasta trebuie sÄ? fie valoarea implicitÄ? (a se vedea "
"fiÈ?ierul README.Debian pentru detalii suplimentare), dar, dacÄ? doriÈ?i, "
"puteÈ?i edita oricând fiÈ?ierul sshd_config pentru a stabili valoarea opÈ?iunii "
"la â??noâ??."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr "Este indicat sÄ? alegeÈ?i acum generarea un nou fiÈ?ier de configurare."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
msgid "Do you want to risk killing active SSH sessions?"
msgstr "DoriÈ?i sÄ? riscaÈ?i întreruperea sesiunilor ssh active?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"Este foarte probabil ca aceastÄ? versiune de /etc/init.d/ssh pe care o aveÈ?i "
"instalatÄ? sÄ? omoare toate instanÈ?ele sshd care ruleazÄ?.  DacÄ? faceÈ?i aceastÄ? "
"actualizare printr-o sesiune ssh, atunci este posibil sÄ? fiÈ?i deconectaÈ?i È?i "
"actualizarea sÄ? rÄ?mânÄ? neterminatÄ?."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"PuteÈ?i repara manual acest lucru adÄ?ugând â??--pidfile /var/run/sshd.pidâ?? la "
"linia start-stop-daemon în secÈ?iunea stop a fiÈ?ierului."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "New host key mandatory"
msgstr "O cheie nouÄ? este obligatorie"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"Cheia curentÄ? în /etc/ssh/ssh_host_key este criptatÄ? cu algoritmul IDEA."
"OpenSSH nu suportÄ? acest tip de cheie, iar utilitarul ssh-keygen din "
"versiunea SSH (non-liberÄ?) anterior instalatÄ? nu pare sÄ? fie disponibil."

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "You need to manually generate a new host key."
msgstr "Va trebui sÄ? generaÈ?i manual o nouÄ? cheie pentru sistem."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr "DezactiveazÄ? modul de autentificare provocare-rÄ?spuns?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"Autentificarea pe bazÄ? de parole pare dezactivatÄ? în configuraÈ?ia curentÄ? a "
"serverului OpenSSH. Pentru a împiedica utilizatorii sÄ? se autentifice "
"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
"versiunile recente OpenSSH trebuie sÄ? dezactivaÈ?i autentificarea tip "
"provocare-rÄ?spuns, sau asiguraÈ?i-vÄ? cÄ? configuraÈ?ia PAM nu permite "
"autentificarea cu fiÈ?ierul de parole Unix."

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"DacÄ? dezactivaÈ?i autentificarea pe bazÄ? de provocare-rÄ?spuns, utilizatorii "
"nu vor mai putea sÄ? se autentifice folosind parolele. DacÄ? nu o dezactivaÈ?i "
"(rÄ?spunsul implicit), aunci opÈ?iunea 'PasswordAuthentification no' va fi "
"utilizabilÄ? doar dacÄ? modificaÈ?i È?i configuraÈ?ia PAM din /etc/pam.d/ssh."

#~ msgid "Warning: you must create a new host key"
#~ msgstr "Avertizare: trebuie sÄ? creaÈ?i o nouÄ? cheie pentru sistem"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr ""
#~ "Avertizare: telnetd este instalat --- probabil cÄ? nu este o idee bunÄ?"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "Un sfat bun este fie sÄ? È?tergeÈ?i pachetul telnetd (dacÄ? întradevÄ?r nu-l "
#~ "utilizaÈ?i) fie sÄ? instalaÈ?i telnetd-ssl astfel încât sÄ? existe "
#~ "posibilitatea ca sesiunile telnet sÄ? nu trimitÄ? informaÈ?ii necriptate de "
#~ "autentificare/parole prin reÈ?ea."

Reply to: