summaryrefslogtreecommitdiff
path: root/debian/po/ro.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
commit66226af6929845dbe14a477e87237950a690b918 (patch)
tree28aa0c9a8fb168e1e500183945a5a27dc5abd8bc /debian/po/ro.po
parent8b32ca7b77bf39b2386d5abf0e2c73411c630f63 (diff)
Remove lots of maintainer script support for upgrades from pre-etch
(three releases before current stable).
Diffstat (limited to 'debian/po/ro.po')
-rw-r--r--debian/po/ro.po80
1 files changed, 36 insertions, 44 deletions
diff --git a/debian/po/ro.po b/debian/po/ro.po
index cb2b6c4b1..c7f423059 100644
--- a/debian/po/ro.po
+++ b/debian/po/ro.po
@@ -9,7 +9,7 @@ msgid ""
9msgstr "" 9msgstr ""
10"Project-Id-Version: openssh 1.4\n" 10"Project-Id-Version: openssh 1.4\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2013-05-21 23:58+0100\n" 12"POT-Creation-Date: 2013-05-22 00:05+0100\n"
13"PO-Revision-Date: 2008-05-28 17:54+0200\n" 13"PO-Revision-Date: 2008-05-28 17:54+0200\n"
14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n" 14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n"
15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n" 15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
@@ -21,53 +21,15 @@ msgstr ""
21"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < " 21"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
22"20)) ? 1 : 2;\n" 22"20)) ? 1 : 2;\n"
23 23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid "Disable challenge-response authentication?"
28msgstr "Dezactivează modul de autentificare provocare-răspuns?"
29
30#. Type: boolean
31#. Description
32#: ../openssh-server.templates:1001
33msgid ""
34"Password authentication appears to be disabled in the current OpenSSH server "
35"configuration. In order to prevent users from logging in using passwords "
36"(perhaps using only public key authentication instead) with recent versions "
37"of OpenSSH, you must disable challenge-response authentication, or else "
38"ensure that your PAM configuration does not allow Unix password file "
39"authentication."
40msgstr ""
41"Autentificarea pe bază de parole pare dezactivată în configurația curentă a "
42"serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
43"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
44"versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
45"provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
46"autentificarea cu fișierul de parole Unix."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates:1001
51msgid ""
52"If you disable challenge-response authentication, then users will not be "
53"able to log in using passwords. If you leave it enabled (the default "
54"answer), then the 'PasswordAuthentication no' option will have no useful "
55"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
56msgstr ""
57"Dacă dezactivați autentificarea pe bază de provocare-răspuns, utilizatorii "
58"nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivați "
59"(răspunsul implicit), atunci opțiunea 'PasswordAuthentification no' va fi "
60"utilizabilă doar dacă modificați și configurația PAM din /etc/pam.d/ssh."
61
62#. Type: note 24#. Type: note
63#. Description 25#. Description
64#: ../openssh-server.templates:2001 26#: ../openssh-server.templates:1001
65msgid "Vulnerable host keys will be regenerated" 27msgid "Vulnerable host keys will be regenerated"
66msgstr "Cheile vulnerabile vor fi regenerate" 28msgstr "Cheile vulnerabile vor fi regenerate"
67 29
68#. Type: note 30#. Type: note
69#. Description 31#. Description
70#: ../openssh-server.templates:2001 32#: ../openssh-server.templates:1001
71msgid "" 33msgid ""
72"Some of the OpenSSH server host keys on this system were generated with a " 34"Some of the OpenSSH server host keys on this system were generated with a "
73"version of OpenSSL that had a broken random number generator. As a result, " 35"version of OpenSSL that had a broken random number generator. As a result, "
@@ -81,7 +43,7 @@ msgstr ""
81 43
82#. Type: note 44#. Type: note
83#. Description 45#. Description
84#: ../openssh-server.templates:2001 46#: ../openssh-server.templates:1001
85msgid "" 47msgid ""
86"Users of this system should be informed of this change, as they will be " 48"Users of this system should be informed of this change, as they will be "
87"prompted about the host key change the next time they log in. Use 'ssh-" 49"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -95,13 +57,13 @@ msgstr ""
95 57
96#. Type: note 58#. Type: note
97#. Description 59#. Description
98#: ../openssh-server.templates:2001 60#: ../openssh-server.templates:1001
99msgid "The affected host keys are:" 61msgid "The affected host keys are:"
100msgstr "Cheile gazdă afectate sunt:" 62msgstr "Cheile gazdă afectate sunt:"
101 63
102#. Type: note 64#. Type: note
103#. Description 65#. Description
104#: ../openssh-server.templates:2001 66#: ../openssh-server.templates:1001
105msgid "" 67msgid ""
106"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 68"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
107"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 69"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -112,6 +74,36 @@ msgstr ""
112"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai " 74"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai "
113"multe detalii." 75"multe detalii."
114 76
77#~ msgid "Disable challenge-response authentication?"
78#~ msgstr "Dezactivează modul de autentificare provocare-răspuns?"
79
80#~ msgid ""
81#~ "Password authentication appears to be disabled in the current OpenSSH "
82#~ "server configuration. In order to prevent users from logging in using "
83#~ "passwords (perhaps using only public key authentication instead) with "
84#~ "recent versions of OpenSSH, you must disable challenge-response "
85#~ "authentication, or else ensure that your PAM configuration does not allow "
86#~ "Unix password file authentication."
87#~ msgstr ""
88#~ "Autentificarea pe bază de parole pare dezactivată în configurația curentă "
89#~ "a serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
90#~ "folosind parole (probabil folosind doar autentificarea cu chei publice) "
91#~ "în versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
92#~ "provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
93#~ "autentificarea cu fișierul de parole Unix."
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "Dacă dezactivați autentificarea pe bază de provocare-răspuns, "
102#~ "utilizatorii nu vor mai putea să se autentifice folosind parolele. Dacă "
103#~ "nu o dezactivați (răspunsul implicit), atunci opțiunea "
104#~ "'PasswordAuthentification no' va fi utilizabilă doar dacă modificați și "
105#~ "configurația PAM din /etc/pam.d/ssh."
106
115#~ msgid "New host key mandatory" 107#~ msgid "New host key mandatory"
116#~ msgstr "O cheie nouă este obligatorie" 108#~ msgstr "O cheie nouă este obligatorie"
117 109