summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
committerColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
commit3366e0b9231ace358c27cbfac294fb9696853a68 (patch)
treec1a5f288a15d7d182132bb2bee383844cdeacb0d /debian/po/cs.po
parent2c8ca7776552293cd249d61e4f1343bb1d17a89a (diff)
Privilege separation and PAM are now properly supported together, so remove
both debconf questions related to them and simply set it unconditionally in newly generated sshd_config files (closes: #228838).
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po178
1 files changed, 81 insertions, 97 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index c5229040e..071003350 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -23,76 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=ISO-8859-2\n" 23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Oddělení privilegií"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Oddělení privilegií je standardně zapnuto. Pokud se rozhodnete jej vypnout, "
41"musíte do /etc/ssh/sshd_config přidat řádek \"UsePrivilegeSeparation no\"."
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Povolit oddělení privilegií"
48
49#. Type: boolean 26#. Type: boolean
50#. Description 27#. Description
51#: ../templates.master:19 28#: ../templates.master:4
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"Tato verze OpenSSH obsahuje novou volbu oddělení privilegií, čímž se značně "
58"snižuje množství kódu, který běží s právy uživatele root, a tím pádem "
59"zmenšuje dopad bezpečnostních děr v sshd."
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid ""
65"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
66"session modules that need to run as root (pam_mkhomedir, for example) will "
67"fail, and PAM keyboard-interactive authentication won't work."
68msgstr ""
69"Bohužel, oddělení privilegií se špatně snáší se systémem PAM. Libovolný PAM "
70"session modul, který musí být spuštěn jako root (např. pam_mkhomedir), selže "
71"a také nebude fungovat autentizace využívající klávesnici."
72
73#. Type: boolean
74#. Description
75#: ../templates.master:19
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have privilege separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should enable it."
81msgstr ""
82"Protože jste se rozhodli, abych vytvořil soubor sshd_config, můžete si "
83"vybrat, jestli chcete povolit nebo zakázat oddělení privilegií. Pokud si "
84"nejste jistí, že potřebujete používat PAM moduly, které s touto volbou "
85"nebudou fungovat, měli byste oddělení privilegií povolit."
86
87#. Type: boolean
88#. Description
89#: ../templates.master:36
90msgid "Generate new configuration file" 29msgid "Generate new configuration file"
91msgstr "Generovat nový konfigurační soubor" 30msgstr "Generovat nový konfigurační soubor"
92 31
93#. Type: boolean 32#. Type: boolean
94#. Description 33#. Description
95#: ../templates.master:36 34#: ../templates.master:4
96msgid "" 35msgid ""
97"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
98"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -108,7 +47,7 @@ msgstr ""
108 47
109#. Type: boolean 48#. Type: boolean
110#. Description 49#. Description
111#: ../templates.master:36 50#: ../templates.master:4
112msgid "" 51msgid ""
113"Please note that this new configuration file will set the value of " 52"Please note that this new configuration file will set the value of "
114"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -123,7 +62,7 @@ msgstr ""
123 62
124#. Type: boolean 63#. Type: boolean
125#. Description 64#. Description
126#: ../templates.master:36 65#: ../templates.master:4
127msgid "" 66msgid ""
128"It is strongly recommended that you let me generate a new configuration file " 67"It is strongly recommended that you let me generate a new configuration file "
129"for you." 68"for you."
@@ -131,13 +70,13 @@ msgstr "Je vřele doporučeno nechat mě vyrobit konfigurační soubor."
131 70
132#. Type: boolean 71#. Type: boolean
133#. Description 72#. Description
134#: ../templates.master:55 73#: ../templates.master:23
135msgid "Allow SSH protocol 2 only" 74msgid "Allow SSH protocol 2 only"
136msgstr "Povolit pouze SSH protokol verze 2" 75msgstr "Povolit pouze SSH protokol verze 2"
137 76
138#. Type: boolean 77#. Type: boolean
139#. Description 78#. Description
140#: ../templates.master:55 79#: ../templates.master:23
141msgid "" 80msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is " 81"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow " 82"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -151,7 +90,7 @@ msgstr ""
151 90
152#. Type: boolean 91#. Type: boolean
153#. Description 92#. Description
154#: ../templates.master:55 93#: ../templates.master:23
155msgid "" 94msgid ""
156"Also please note that keys used for protocol 1 are different so you will not " 95"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections." 96"be able to use them if you only allow protocol 2 connections."
@@ -161,7 +100,7 @@ msgstr ""
161 100
162#. Type: boolean 101#. Type: boolean
163#. Description 102#. Description
164#: ../templates.master:55 103#: ../templates.master:23
165msgid "" 104msgid ""
166"If you later change your mind about this setting, README.Debian has " 105"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file." 106"instructions on what to do to your sshd_config file."
@@ -171,13 +110,13 @@ msgstr ""
171 110
172#. Type: note 111#. Type: note
173#. Description 112#. Description
174#: ../templates.master:69 113#: ../templates.master:37
175msgid "ssh2 keys merged in configuration files" 114msgid "ssh2 keys merged in configuration files"
176msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny" 115msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
177 116
178#. Type: note 117#. Type: note
179#. Description 118#. Description
180#: ../templates.master:69 119#: ../templates.master:37
181msgid "" 120msgid ""
182"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
183"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -189,13 +128,13 @@ msgstr ""
189 128
190#. Type: boolean 129#. Type: boolean
191#. Description 130#. Description
192#: ../templates.master:78 131#: ../templates.master:46
193msgid "Do you want to continue (and risk killing active ssh sessions)?" 132msgid "Do you want to continue (and risk killing active ssh sessions)?"
194msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?" 133msgstr "Chcete pokračovat (a riskovat ukončení aktivních ssh spojení)?"
195 134
196#. Type: boolean 135#. Type: boolean
197#. Description 136#. Description
198#: ../templates.master:78 137#: ../templates.master:46
199msgid "" 138msgid ""
200"The version of /etc/init.d/ssh that you have installed, is likely to kill " 139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
201"all running sshd instances. If you are doing this upgrade via an ssh " 140"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -207,7 +146,7 @@ msgstr ""
207 146
208#. Type: boolean 147#. Type: boolean
209#. Description 148#. Description
210#: ../templates.master:78 149#: ../templates.master:46
211msgid "" 150msgid ""
212"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
213"daemon line in the stop section of the file." 152"daemon line in the stop section of the file."
@@ -217,13 +156,13 @@ msgstr ""
217 156
218#. Type: note 157#. Type: note
219#. Description 158#. Description
220#: ../templates.master:88 159#: ../templates.master:56
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto." 161msgstr "POZNÁMKA: Autorizace a přesměrování X11 je standardně vypnuto."
223 162
224#. Type: note 163#. Type: note
225#. Description 164#. Description
226#: ../templates.master:88 165#: ../templates.master:56
227msgid "" 166msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and " 167"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default." 168"ForwardAgent set to ``off'' by default."
@@ -233,7 +172,7 @@ msgstr ""
233 172
234#. Type: note 173#. Type: note
235#. Description 174#. Description
236#: ../templates.master:88 175#: ../templates.master:56
237msgid "" 176msgid ""
238"You can enable it for servers you trust, either in one of the configuration " 177"You can enable it for servers you trust, either in one of the configuration "
239"files, or with the -X command line option." 178"files, or with the -X command line option."
@@ -243,19 +182,19 @@ msgstr ""
243 182
244#. Type: note 183#. Type: note
245#. Description 184#. Description
246#: ../templates.master:88 185#: ../templates.master:56
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 186msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" 187msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
249 188
250#. Type: note 189#. Type: note
251#. Description 190#. Description
252#: ../templates.master:99 191#: ../templates.master:67
253msgid "Warning: rsh-server is installed --- probably not a good idea" 192msgid "Warning: rsh-server is installed --- probably not a good idea"
254msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" 193msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
255 194
256#. Type: note 195#. Type: note
257#. Description 196#. Description
258#: ../templates.master:99 197#: ../templates.master:67
259msgid "" 198msgid ""
260"having rsh-server installed undermines the security that you were probably " 199"having rsh-server installed undermines the security that you were probably "
261"wanting to obtain by installing ssh. I'd advise you to remove that package." 200"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -265,13 +204,13 @@ msgstr ""
265 204
266#. Type: note 205#. Type: note
267#. Description 206#. Description
268#: ../templates.master:106 207#: ../templates.master:74
269msgid "Warning: telnetd is installed --- probably not a good idea" 208msgid "Warning: telnetd is installed --- probably not a good idea"
270msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" 209msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
271 210
272#. Type: note 211#. Type: note
273#. Description 212#. Description
274#: ../templates.master:106 213#: ../templates.master:74
275msgid "" 214msgid ""
276"I'd advise you to either remove the telnetd package (if you don't actually " 215"I'd advise you to either remove the telnetd package (if you don't actually "
277"need to offer telnet access) or install telnetd-ssl so that there is at " 216"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -284,13 +223,13 @@ msgstr ""
284 223
285#. Type: note 224#. Type: note
286#. Description 225#. Description
287#: ../templates.master:114 226#: ../templates.master:82
288msgid "Warning: you must create a new host key" 227msgid "Warning: you must create a new host key"
289msgstr "Varování: musíte vytvořit nový serverový klíč" 228msgstr "Varování: musíte vytvořit nový serverový klíč"
290 229
291#. Type: note 230#. Type: note
292#. Description 231#. Description
293#: ../templates.master:114 232#: ../templates.master:82
294msgid "" 233msgid ""
295"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
296"not handle this host key file, and I can't find the ssh-keygen utility from " 235"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -302,19 +241,19 @@ msgstr ""
302 241
303#. Type: note 242#. Type: note
304#. Description 243#. Description
305#: ../templates.master:114 244#: ../templates.master:82
306msgid "You will need to generate a new host key." 245msgid "You will need to generate a new host key."
307msgstr "Musíte vygenerovat nový serverový klíč" 246msgstr "Musíte vygenerovat nový serverový klíč"
308 247
309#. Type: boolean 248#. Type: boolean
310#. Description 249#. Description
311#: ../templates.master:124 250#: ../templates.master:92
312msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
313msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?" 252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
314 253
315#. Type: boolean 254#. Type: boolean
316#. Description 255#. Description
317#: ../templates.master:124 256#: ../templates.master:92
318msgid "" 257msgid ""
319"You have the option of installing the ssh-keysign helper with the SUID bit " 258"You have the option of installing the ssh-keysign helper with the SUID bit "
320"set." 259"set."
@@ -324,7 +263,7 @@ msgstr ""
324 263
325#. Type: boolean 264#. Type: boolean
326#. Description 265#. Description
327#: ../templates.master:124 266#: ../templates.master:92
328msgid "" 267msgid ""
329"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
330"based authentication." 269"based authentication."
@@ -334,7 +273,7 @@ msgstr ""
334 273
335#. Type: boolean 274#. Type: boolean
336#. Description 275#. Description
337#: ../templates.master:124 276#: ../templates.master:92
338msgid "" 277msgid ""
339"If in doubt, I suggest you install it with SUID. If it causes problems you " 278"If in doubt, I suggest you install it with SUID. If it causes problems you "
340"can change your mind later by running: dpkg-reconfigure ssh" 279"can change your mind later by running: dpkg-reconfigure ssh"
@@ -344,19 +283,19 @@ msgstr ""
344 283
345#. Type: boolean 284#. Type: boolean
346#. Description 285#. Description
347#: ../templates.master:137 286#: ../templates.master:105
348msgid "Do you want to run the sshd server?" 287msgid "Do you want to run the sshd server?"
349msgstr "Chcete spustit sshd server?" 288msgstr "Chcete spustit sshd server?"
350 289
351#. Type: boolean 290#. Type: boolean
352#. Description 291#. Description
353#: ../templates.master:137 292#: ../templates.master:105
354msgid "This package contains both the ssh client, and the sshd server." 293msgid "This package contains both the ssh client, and the sshd server."
355msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd." 294msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
356 295
357#. Type: boolean 296#. Type: boolean
358#. Description 297#. Description
359#: ../templates.master:137 298#: ../templates.master:105
360msgid "" 299msgid ""
361"Normally the sshd Secure Shell Server will be run to allow remote logins via " 300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
362"ssh." 301"ssh."
@@ -366,7 +305,7 @@ msgstr ""
366 305
367#. Type: boolean 306#. Type: boolean
368#. Description 307#. Description
369#: ../templates.master:137 308#: ../templates.master:105
370msgid "" 309msgid ""
371"If you are only interested in using the ssh client for outbound connections " 310"If you are only interested in using the ssh client for outbound connections "
372"on this machine, and don't want to log into it at all using ssh, then you " 311"on this machine, and don't want to log into it at all using ssh, then you "
@@ -377,13 +316,13 @@ msgstr ""
377 316
378#. Type: note 317#. Type: note
379#. Description 318#. Description
380#: ../templates.master:149 319#: ../templates.master:117
381msgid "Environment options on keys have been deprecated" 320msgid "Environment options on keys have been deprecated"
382msgstr "Volby prostředí spojené s klíči jsou zakázány" 321msgstr "Volby prostředí spojené s klíči jsou zakázány"
383 322
384#. Type: note 323#. Type: note
385#. Description 324#. Description
386#: ../templates.master:149 325#: ../templates.master:117
387msgid "" 326msgid ""
388"This version of OpenSSH disables the environment option for public keys by " 327"This version of OpenSSH disables the environment option for public keys by "
389"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -397,7 +336,7 @@ msgstr ""
397 336
398#. Type: note 337#. Type: note
399#. Description 338#. Description
400#: ../templates.master:149 339#: ../templates.master:117
401msgid "" 340msgid ""
402"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
403"sshd_config after the upgrade is complete, taking note of the warning in the " 342"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -406,3 +345,48 @@ msgstr ""
406"Pro znovupovolení této volby si po aktualizaci přečtěte varování v manuálové " 345"Pro znovupovolení této volby si po aktualizaci přečtěte varování v manuálové "
407"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " 346"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
408"\"PermitUserEnvironment yes\"." 347"\"PermitUserEnvironment yes\"."
348
349#~ msgid "Privilege separation"
350#~ msgstr "Oddělení privilegií"
351
352#~ msgid ""
353#~ "Privilege separation is turned on by default, so if you decide you want "
354#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
355#~ "sshd_config."
356#~ msgstr ""
357#~ "Oddělení privilegií je standardně zapnuto. Pokud se rozhodnete jej "
358#~ "vypnout, musíte do /etc/ssh/sshd_config přidat řádek "
359#~ "\"UsePrivilegeSeparation no\"."
360
361#~ msgid "Enable Privilege separation"
362#~ msgstr "Povolit oddělení privilegií"
363
364#~ msgid ""
365#~ "This version of OpenSSH contains the new privilege separation option. "
366#~ "This significantly reduces the quantity of code that runs as root, and "
367#~ "therefore reduces the impact of security holes in sshd."
368#~ msgstr ""
369#~ "Tato verze OpenSSH obsahuje novou volbu oddělení privilegií, čímž se "
370#~ "značně snižuje množství kódu, který běží s právy uživatele root, a tím "
371#~ "pádem zmenšuje dopad bezpečnostních děr v sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Bohužel, oddělení privilegií se špatně snáší se systémem PAM. Libovolný "
379#~ "PAM session modul, který musí být spuštěn jako root (např. "
380#~ "pam_mkhomedir), selže a také nebude fungovat autentizace využívající "
381#~ "klávesnici."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Protože jste se rozhodli, abych vytvořil soubor sshd_config, můžete si "
390#~ "vybrat, jestli chcete povolit nebo zakázat oddělení privilegií. Pokud si "
391#~ "nejste jistí, že potřebujete používat PAM moduly, které s touto volbou "
392#~ "nebudou fungovat, měli byste oddělení privilegií povolit."