Imported Translations from Zanata

For more information about this automatic import see:
https://docs.openstack.org/i18n/latest/reviewing-translation-import.html

Change-Id: I59b4ccbdc7370106c8d8843a8cb40adca9a4ada6
This commit is contained in:
OpenStack Proposal Bot 2018-08-09 07:11:27 +00:00
parent 08ca2287dd
commit e8a4ec7942
1 changed files with 51 additions and 2 deletions

View File

@ -4,17 +4,26 @@ msgid ""
msgstr ""
"Project-Id-Version: barbican\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2018-05-02 18:40+0000\n"
"POT-Creation-Date: 2018-08-01 15:11+0000\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"PO-Revision-Date: 2018-05-04 02:33+0000\n"
"PO-Revision-Date: 2018-08-08 09:09+0000\n"
"Last-Translator: Andi Chandler <andi@gowling.com>\n"
"Language-Team: English (United Kingdom)\n"
"Language: en_GB\n"
"X-Generator: Zanata 4.3.3\n"
"Plural-Forms: nplurals=2; plural=(n != 1)\n"
msgid ""
"(For deployments overriding default policies) After upgrading, please review "
"Barbican policy files and ensure that you port any rules tied to `order:put` "
"are remapped to `orders:put`."
msgstr ""
"(For deployments overriding default policies) After upgrading, please review "
"Barbican policy files and ensure that you port any rules tied to `order:put` "
"are remapped to `orders:put`."
msgid "1.0.0-5"
msgstr "1.0.0-5"
@ -36,9 +45,33 @@ msgstr "6.0.0"
msgid "7.0.0.0b1"
msgstr "7.0.0.0b1"
msgid "7.0.0.0b3"
msgstr "7.0.0.0b3"
msgid "7.0.0.0b3-7"
msgstr "7.0.0.0b3-7"
msgid "Barbican Release Notes"
msgstr "Barbican Release Notes"
msgid "Bug Fixes"
msgstr "Bug Fixes"
msgid ""
"By default barbican checks only the algorithm and the bit_length when "
"creating a new secret. The xts-mode cuts the key in half for aes, so for "
"using aes-256 with xts, you have to use a 512 bit key, but barbican allows "
"only a maximum of 256 bit. A check for the mode within the "
"_is_algorithm_supported method of the class SimpleCryptoPlugin was added to "
"allow 512 bit keys for aes-xts in this plugin."
msgstr ""
"By default Barbican checks only the algorithm and the bit_length when "
"creating a new secret. The xts-mode cuts the key in half for AES, so for "
"using AES-256 with xts, you have to use a 512 bit key, but barbican allows "
"only a maximum of 256 bit. A check for the mode within the "
"_is_algorithm_supported method of the class SimpleCryptoPlugin was added to "
"allow 512 bit keys for AES-XTS in this plugin."
msgid "CAs"
msgstr "CAs"
@ -57,6 +90,15 @@ msgstr "Current Series Release Notes"
msgid "Deprecation Notes"
msgstr "Deprecation Notes"
msgid ""
"Fixed the response code for invalid subroutes for individual secrets. The "
"API was previously responding with the incorrect code \"406 - Method not "
"allowed\", but now responds correctly with \"404 - Not Found\"."
msgstr ""
"Fixed the response code for invalid subroutes for individual secrets. The "
"API was previously responding with the incorrect code \"406 - Method not "
"allowed\", but now responds correctly with \"404 - Not Found\"."
msgid ""
"If you are upgrading from previous version of barbican that uses the PKCS#11 "
"Cryptographic Plugin driver, you will need to run the migration script"
@ -139,6 +181,13 @@ msgstr "Prelude"
msgid "Queens Series Release Notes"
msgstr "Queens Series Release Notes"
msgid ""
"Remap the `order:put` to `orders:put` to align with language in the orders "
"controller."
msgstr ""
"Remap the `order:put` to `orders:put` to align with language in the orders "
"controller."
msgid ""
"Removed application/pkix media type because Barbican will not be using media "
"types for format conversion."