summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-25 11:19:28 +0000
committerColin Watson <cjwatson@debian.org>2005-05-25 11:19:28 +0000
commitffdd18d80abeeb4b1156ed32c4ceee8e332b64fc (patch)
tree19de20b2544cefab40152260013a71cbf1f9e207 /debian
parent2e55dbb19964f69e0d3d3db52cd53c8912471e1a (diff)
Update Czech debconf template translation (thanks, Miroslav Kure; closes:
#298744).
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog1
-rw-r--r--debian/po/cs.po86
2 files changed, 26 insertions, 61 deletions
diff --git a/debian/changelog b/debian/changelog
index 913e005ee..ecdc3fa60 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -7,6 +7,7 @@ openssh (1:4.0p1-1) UNRELEASED; urgency=low
7 closes: #296487). 7 closes: #296487).
8 * Remove obsolete and unnecessary ssh/forward_warning debconf note. 8 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
9 * debconf template translations: 9 * debconf template translations:
10 - Update Czech (thanks, Miroslav Kure; closes: #298744).
10 - Synchronise Spanish with sarge branch (thanks, Javier 11 - Synchronise Spanish with sarge branch (thanks, Javier
11 Fernández-Sanguino Peña; closes: #298536). 12 Fernández-Sanguino Peña; closes: #298536).
12 13
diff --git a/debian/po/cs.po b/debian/po/cs.po
index e7cb477c3..50280ae75 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -16,7 +16,7 @@ msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-03-15 12:48+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2005-03-09 18:29+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
@@ -235,7 +235,7 @@ msgstr "Musíte vygenerovat nový serverový klíè"
235#. Description 235#. Description
236#: ../openssh-server.templates.master:73 236#: ../openssh-server.templates.master:73
237msgid "Disable challenge-response authentication?" 237msgid "Disable challenge-response authentication?"
238msgstr "" 238msgstr "Zakázat autentizaci challenge-response?"
239 239
240#. Type: boolean 240#. Type: boolean
241#. Description 241#. Description
@@ -248,6 +248,11 @@ msgid ""
248"else ensure that your PAM configuration does not allow Unix password file " 248"else ensure that your PAM configuration does not allow Unix password file "
249"authentication." 249"authentication."
250msgstr "" 250msgstr ""
251"Zdá se, ¾e autentizace pomocí hesel je ve va¹í stávající konfiguraci OpenSSH "
252"serveru zakázána. Abyste zabránili u¾ivatelùm v pøihlá¹ení pouze pomocí "
253"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
254"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vùèi unixovému "
255"souboru hesel."
251 256
252#. Type: boolean 257#. Type: boolean
253#. Description 258#. Description
@@ -258,6 +263,24 @@ msgid ""
258"answer), then the 'PasswordAuthentication no' option will have no useful " 263"answer), then the 'PasswordAuthentication no' option will have no useful "
259"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 264"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
260msgstr "" 265msgstr ""
266"Zaká¾ete-li autentizaci challenge-response, u¾ivatelé se nebudou moci "
267"pøihlásit pomocí hesel. Necháte-li ji povolenu (pøednastavená odpovìï), pak "
268"nebude mít volba 'PasswordAuthentication no' ¾ádný efekt, pokud ov¹em "
269"neupravíte nastavení PAM v /etc/pam.d/ssh."
270
271#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
273
274#~ msgid ""
275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277#~ "longer needed. They will still be read in order to maintain backwards "
278#~ "compatibility"
279#~ msgstr ""
280#~ "OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a "
281#~ "ssh2. To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou "
282#~ "potøeba, ov¹em z dùvodù zachování zpìtné kompatibility jsou stále "
283#~ "naèítány."
261 284
262#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 285#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
263#~ msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto." 286#~ msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto."
@@ -279,20 +302,6 @@ msgstr ""
279#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 302#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
280#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" 303#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
281 304
282#~ msgid "ssh2 keys merged in configuration files"
283#~ msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
284
285#~ msgid ""
286#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
287#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
288#~ "longer needed. They will still be read in order to maintain backwards "
289#~ "compatibility"
290#~ msgstr ""
291#~ "OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a "
292#~ "ssh2. To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou "
293#~ "potøeba, ov¹em z dùvodù zachování zpìtné kompatibility jsou stále "
294#~ "naèítány."
295
296#~ msgid "Do you want to run the sshd server?" 305#~ msgid "Do you want to run the sshd server?"
297#~ msgstr "Chcete spustit sshd server?" 306#~ msgstr "Chcete spustit sshd server?"
298 307
@@ -336,48 +345,3 @@ msgstr ""
336#~ "Pro znovupovolení této volby si po aktualizaci pøeètìte varování v " 345#~ "Pro znovupovolení této volby si po aktualizaci pøeètìte varování v "
337#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " 346#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
338#~ "\"PermitUserEnvironment yes\"." 347#~ "\"PermitUserEnvironment yes\"."
339
340#~ msgid "Privilege separation"
341#~ msgstr "Oddìlení privilegií"
342
343#~ msgid ""
344#~ "Privilege separation is turned on by default, so if you decide you want "
345#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
346#~ "sshd_config."
347#~ msgstr ""
348#~ "Oddìlení privilegií je standardnì zapnuto. Pokud se rozhodnete jej "
349#~ "vypnout, musíte do /etc/ssh/sshd_config pøidat øádek "
350#~ "\"UsePrivilegeSeparation no\"."
351
352#~ msgid "Enable Privilege separation"
353#~ msgstr "Povolit oddìlení privilegií"
354
355#~ msgid ""
356#~ "This version of OpenSSH contains the new privilege separation option. "
357#~ "This significantly reduces the quantity of code that runs as root, and "
358#~ "therefore reduces the impact of security holes in sshd."
359#~ msgstr ""
360#~ "Tato verze OpenSSH obsahuje novou volbu oddìlení privilegií, èím¾ se "
361#~ "znaènì sni¾uje mno¾ství kódu, který bì¾í s právy u¾ivatele root, a tím "
362#~ "pádem zmen¹uje dopad bezpeènostních dìr v sshd."
363
364#~ msgid ""
365#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
366#~ "session modules that need to run as root (pam_mkhomedir, for example) "
367#~ "will fail, and PAM keyboard-interactive authentication won't work."
368#~ msgstr ""
369#~ "Bohu¾el, oddìlení privilegií se ¹patnì sná¹í se systémem PAM. Libovolný "
370#~ "PAM session modul, který musí být spu¹tìn jako root (napø. "
371#~ "pam_mkhomedir), sel¾e a také nebude fungovat autentizace vyu¾ívající "
372#~ "klávesnici."
373
374#~ msgid ""
375#~ "Since you've opted to have me generate an sshd_config file for you, you "
376#~ "can choose whether or not to have privilege separation turned on or not. "
377#~ "Unless you know you need to use PAM features that won't work with this "
378#~ "option, you should enable it."
379#~ msgstr ""
380#~ "Proto¾e jste se rozhodli, abych vytvoøil soubor sshd_config, mù¾ete si "
381#~ "vybrat, jestli chcete povolit nebo zakázat oddìlení privilegií. Pokud si "
382#~ "nejste jistí, ¾e potøebujete pou¾ívat PAM moduly, které s touto volbou "
383#~ "nebudou fungovat, mìli byste oddìlení privilegií povolit."