summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/cs.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po94
1 files changed, 41 insertions, 53 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 245fcb4ba..01f8c2591 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2005-03-09 18:29+0100\n" 19"PO-Revision-Date: 2005-03-09 18:29+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -107,52 +107,12 @@ msgstr "Je vřele doporučeno nechat mě vyrobit konfigurační soubor."
107#. Type: boolean 107#. Type: boolean
108#. Description 108#. Description
109#: ../openssh-server.templates.master:23 109#: ../openssh-server.templates.master:23
110msgid "Allow SSH protocol 2 only"
111msgstr "Povolit pouze SSH protokol verze 2"
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid ""
117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
119"things down on low end machines and might prevent older clients from "
120"connecting (the ssh client shipped with \"potato\" is affected)."
121msgstr ""
122"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
123"bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích se "
124"projeví zpomalení a také tím znemožníte přihlášení starších klientů "
125"(například těch z Debianu 2.2)."
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:23
130msgid ""
131"Also please note that keys used for protocol 1 are different so you will not "
132"be able to use them if you only allow protocol 2 connections."
133msgstr ""
134"Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud povolíte "
135"pouze protokol verze 2, nebudete je moci použít. "
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"If you later change your mind about this setting, README.Debian has "
142"instructions on what to do to your sshd_config file."
143msgstr ""
144"Pokud se později rozhodnete jinak, v README.Debian se nachází přesný návod, "
145"jak upravit soubor sshd_config."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:38
150msgid "Do you want to continue (and risk killing active ssh sessions)?" 110msgid "Do you want to continue (and risk killing active ssh sessions)?"
151msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?" 111msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?"
152 112
153#. Type: boolean 113#. Type: boolean
154#. Description 114#. Description
155#: ../openssh-server.templates.master:38 115#: ../openssh-server.templates.master:23
156msgid "" 116msgid ""
157"The version of /etc/init.d/ssh that you have installed, is likely to kill " 117"The version of /etc/init.d/ssh that you have installed, is likely to kill "
158"all running sshd instances. If you are doing this upgrade via an ssh " 118"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -164,7 +124,7 @@ msgstr ""
164 124
165#. Type: boolean 125#. Type: boolean
166#. Description 126#. Description
167#: ../openssh-server.templates.master:38 127#: ../openssh-server.templates.master:23
168msgid "" 128msgid ""
169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
170"daemon line in the stop section of the file." 130"daemon line in the stop section of the file."
@@ -174,13 +134,13 @@ msgstr ""
174 134
175#. Type: note 135#. Type: note
176#. Description 136#. Description
177#: ../openssh-server.templates.master:48 137#: ../openssh-server.templates.master:33
178msgid "Warning: rsh-server is installed --- probably not a good idea" 138msgid "Warning: rsh-server is installed --- probably not a good idea"
179msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" 139msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
180 140
181#. Type: note 141#. Type: note
182#. Description 142#. Description
183#: ../openssh-server.templates.master:48 143#: ../openssh-server.templates.master:33
184msgid "" 144msgid ""
185"having rsh-server installed undermines the security that you were probably " 145"having rsh-server installed undermines the security that you were probably "
186"wanting to obtain by installing ssh. I'd advise you to remove that package." 146"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -190,13 +150,13 @@ msgstr ""
190 150
191#. Type: note 151#. Type: note
192#. Description 152#. Description
193#: ../openssh-server.templates.master:55 153#: ../openssh-server.templates.master:40
194msgid "Warning: telnetd is installed --- probably not a good idea" 154msgid "Warning: telnetd is installed --- probably not a good idea"
195msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" 155msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
196 156
197#. Type: note 157#. Type: note
198#. Description 158#. Description
199#: ../openssh-server.templates.master:55 159#: ../openssh-server.templates.master:40
200msgid "" 160msgid ""
201"I'd advise you to either remove the telnetd package (if you don't actually " 161"I'd advise you to either remove the telnetd package (if you don't actually "
202"need to offer telnet access) or install telnetd-ssl so that there is at " 162"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -209,13 +169,13 @@ msgstr ""
209 169
210#. Type: note 170#. Type: note
211#. Description 171#. Description
212#: ../openssh-server.templates.master:63 172#: ../openssh-server.templates.master:48
213msgid "Warning: you must create a new host key" 173msgid "Warning: you must create a new host key"
214msgstr "Varování: musíte vytvořit nový serverový klíč" 174msgstr "Varování: musíte vytvořit nový serverový klíč"
215 175
216#. Type: note 176#. Type: note
217#. Description 177#. Description
218#: ../openssh-server.templates.master:63 178#: ../openssh-server.templates.master:48
219msgid "" 179msgid ""
220"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 180"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
221"not handle this host key file, and I can't find the ssh-keygen utility from " 181"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -227,19 +187,19 @@ msgstr ""
227 187
228#. Type: note 188#. Type: note
229#. Description 189#. Description
230#: ../openssh-server.templates.master:63 190#: ../openssh-server.templates.master:48
231msgid "You will need to generate a new host key." 191msgid "You will need to generate a new host key."
232msgstr "Musíte vygenerovat nový serverový klíč" 192msgstr "Musíte vygenerovat nový serverový klíč"
233 193
234#. Type: boolean 194#. Type: boolean
235#. Description 195#. Description
236#: ../openssh-server.templates.master:73 196#: ../openssh-server.templates.master:58
237msgid "Disable challenge-response authentication?" 197msgid "Disable challenge-response authentication?"
238msgstr "Zakázat autentizaci challenge-response?" 198msgstr "Zakázat autentizaci challenge-response?"
239 199
240#. Type: boolean 200#. Type: boolean
241#. Description 201#. Description
242#: ../openssh-server.templates.master:73 202#: ../openssh-server.templates.master:58
243msgid "" 203msgid ""
244"Password authentication appears to be disabled in your current OpenSSH " 204"Password authentication appears to be disabled in your current OpenSSH "
245"server configuration. In order to prevent users from logging in using " 205"server configuration. In order to prevent users from logging in using "
@@ -256,7 +216,7 @@ msgstr ""
256 216
257#. Type: boolean 217#. Type: boolean
258#. Description 218#. Description
259#: ../openssh-server.templates.master:73 219#: ../openssh-server.templates.master:58
260msgid "" 220msgid ""
261"If you disable challenge-response authentication, then users will not be " 221"If you disable challenge-response authentication, then users will not be "
262"able to log in using passwords. If you leave it enabled (the default " 222"able to log in using passwords. If you leave it enabled (the default "
@@ -268,6 +228,34 @@ msgstr ""
268"nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem " 228"nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem "
269"neupravíte nastavení PAM v /etc/pam.d/ssh." 229"neupravíte nastavení PAM v /etc/pam.d/ssh."
270 230
231#~ msgid "Allow SSH protocol 2 only"
232#~ msgstr "Povolit pouze SSH protokol verze 2"
233
234#~ msgid ""
235#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
236#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
237#~ "things down on low end machines and might prevent older clients from "
238#~ "connecting (the ssh client shipped with \"potato\" is affected)."
239#~ msgstr ""
240#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
241#~ "bezpečnější. Je dobré ssh verze 1 zakázat, nicméně na slabších počítačích "
242#~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů "
243#~ "(například těch z Debianu 2.2)."
244
245#~ msgid ""
246#~ "Also please note that keys used for protocol 1 are different so you will "
247#~ "not be able to use them if you only allow protocol 2 connections."
248#~ msgstr ""
249#~ "Také si všimněte, že klíče protokolu verze 1 jsou odlišné a pokud "
250#~ "povolíte pouze protokol verze 2, nebudete je moci použít. "
251
252#~ msgid ""
253#~ "If you later change your mind about this setting, README.Debian has "
254#~ "instructions on what to do to your sshd_config file."
255#~ msgstr ""
256#~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný "
257#~ "návod, jak upravit soubor sshd_config."
258
271#~ msgid "ssh2 keys merged in configuration files" 259#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny" 260#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
273 261