summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
commit66226af6929845dbe14a477e87237950a690b918 (patch)
tree28aa0c9a8fb168e1e500183945a5a27dc5abd8bc /debian/po/cs.po
parent8b32ca7b77bf39b2386d5abf0e2c73411c630f63 (diff)
Remove lots of maintainer script support for upgrades from pre-etch
(three releases before current stable).
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po77
1 files changed, 34 insertions, 43 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 03263b985..dda785c72 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-17 14:49+0200\n" 19"PO-Revision-Date: 2008-05-17 14:49+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" 21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
@@ -24,52 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=UTF-8\n" 24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Disable challenge-response authentication?"
31msgstr "Zakázat autentizaci challenge-response?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Password authentication appears to be disabled in the current OpenSSH server "
38"configuration. In order to prevent users from logging in using passwords "
39"(perhaps using only public key authentication instead) with recent versions "
40"of OpenSSH, you must disable challenge-response authentication, or else "
41"ensure that your PAM configuration does not allow Unix password file "
42"authentication."
43msgstr ""
44"Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH "
45"serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí "
46"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
47"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému "
48"souboru hesel."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53msgid ""
54"If you disable challenge-response authentication, then users will not be "
55"able to log in using passwords. If you leave it enabled (the default "
56"answer), then the 'PasswordAuthentication no' option will have no useful "
57"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
58msgstr ""
59"Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
60"přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak "
61"nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem "
62"neupravíte nastavení PAM v /etc/pam.d/ssh."
63
64#. Type: note 27#. Type: note
65#. Description 28#. Description
66#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
67msgid "Vulnerable host keys will be regenerated" 30msgid "Vulnerable host keys will be regenerated"
68msgstr "Zranitelné serverové klíče budou přegenerovány" 31msgstr "Zranitelné serverové klíče budou přegenerovány"
69 32
70#. Type: note 33#. Type: note
71#. Description 34#. Description
72#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
73msgid "" 36msgid ""
74"Some of the OpenSSH server host keys on this system were generated with a " 37"Some of the OpenSSH server host keys on this system were generated with a "
75"version of OpenSSL that had a broken random number generator. As a result, " 38"version of OpenSSL that had a broken random number generator. As a result, "
@@ -82,7 +45,7 @@ msgstr ""
82 45
83#. Type: note 46#. Type: note
84#. Description 47#. Description
85#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
86msgid "" 49msgid ""
87"Users of this system should be informed of this change, as they will be " 50"Users of this system should be informed of this change, as they will be "
88"prompted about the host key change the next time they log in. Use 'ssh-" 51"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -96,13 +59,13 @@ msgstr ""
96 59
97#. Type: note 60#. Type: note
98#. Description 61#. Description
99#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
100msgid "The affected host keys are:" 63msgid "The affected host keys are:"
101msgstr "Postižené serverové klíče:" 64msgstr "Postižené serverové klíče:"
102 65
103#. Type: note 66#. Type: note
104#. Description 67#. Description
105#: ../openssh-server.templates:2001 68#: ../openssh-server.templates:1001
106msgid "" 69msgid ""
107"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 70"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
108"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 71"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -112,6 +75,34 @@ msgstr ""
112"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v " 75"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v "
113"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz." 76"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz."
114 77
78#~ msgid "Disable challenge-response authentication?"
79#~ msgstr "Zakázat autentizaci challenge-response?"
80
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci "
90#~ "OpenSSH serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze "
91#~ "pomocí hesla, musíte v posledních verzích OpenSSH zakázat autentizaci "
92#~ "challenge-response, nebo jinak zajistit, aby PAM nepovolilo autentizaci "
93#~ "vůči unixovému souboru hesel."
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
102#~ "přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), "
103#~ "pak nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem "
104#~ "neupravíte nastavení PAM v /etc/pam.d/ssh."
105
115#~ msgid "New host key mandatory" 106#~ msgid "New host key mandatory"
116#~ msgstr "Nutný nový serverový klíč" 107#~ msgstr "Nutný nový serverový klíč"
117 108